]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Add ASN1_item_i2d_mem_bio(); document and improve also ASN1_item_d2i_bio()
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
4c8e6f7d 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 25
f7050588
RS
26 * Add "abspath" and "includedir" pragma's to config files, to prevent,
27 or modify relative pathname inclusion.
3fb985fd
RS
28
29 * Rich Salz *
30
3b9e4769
DMSP
31 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
32 validated. The module is implemented as an OpenSSL provider, the so-called
33 FIPS provider. A list of all changes related to the FIPS provider would go
34 beyond the scope of this CHANGES file, please consult the README-FIPS and
35 README-PROVIDERS files, as well as the migration guide.
36
37 The FIPS provider is disabled by default and needs to be enabled explicitly
38 at configuration time using the `enable-fips` option. If it is enabled,
39 the FIPS provider gets built and installed in addition to the default and
40 the legacy provider. No separate installation procedure is necessary.
41 There is however a dedicated `install_fips` make target, which serves the
42 special purpose of installing only the FIPS provider into an existing
43 OpenSSL installation.
44
45 *OpenSSL team members and many third party contributors*
46
f1ffaaee
SL
47 * For the key types DH and DHX the allowed settable parameters are now different.
48 Previously (in 1.1.1) these conflicting parameters were allowed, but will now
49 result in errors. See EVP_PKEY-DH(7) for further details. This affects the
50 behaviour of openssl-genpkey(1) for DH parameter generation.
51
52 *Shane Lontis*
53
bee3f389
TM
54 * The openssl commands that read keys, certificates, and CRLs now
55 automatically detect the PEM or DER format of the input files so it is not
56 necessary to explicitly specify the input format anymore. However if the
57 input format option is used the specified format will be required.
58
59 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
60
b536880c
JS
61 * Added enhanced PKCS#12 APIs which accept a library context `OSSL_LIB_CTX`
62 and (where relevant) a property query. Other APIs which handle PKCS#7 and
63 PKCS#8 objects have also been enhanced where required. This includes:
64
65 PKCS12_add_key_ex(), PKCS12_add_safe_ex(), PKCS12_add_safes_ex(),
66 PKCS12_create_ex(), PKCS12_decrypt_skey_ex(), PKCS12_init_ex(),
67 PKCS12_item_decrypt_d2i_ex(), PKCS12_item_i2d_encrypt_ex(),
68 PKCS12_key_gen_asc_ex(), PKCS12_key_gen_uni_ex(), PKCS12_key_gen_utf8_ex(),
69 PKCS12_pack_p7encdata_ex(), PKCS12_pbe_crypt_ex(), PKCS12_PBE_keyivgen_ex(),
70 PKCS12_SAFEBAG_create_pkcs8_encrypt_ex(), PKCS5_pbe2_set_iv_ex(),
71 PKCS5_pbe_set0_algor_ex(), PKCS5_pbe_set_ex(), PKCS5_pbkdf2_set_ex(),
72 PKCS5_v2_PBE_keyivgen_ex(), PKCS5_v2_scrypt_keyivgen_ex(),
73 PKCS8_decrypt_ex(), PKCS8_encrypt_ex(), PKCS8_set0_pbe_ex().
c7d848e2 74
b536880c
JS
75 As part of this change the EVP_PBE_xxx APIs can also accept a library
76 context and property query and will call an extended version of the key/IV
77 derivation function which supports these parameters. This includes
78 EVP_PBE_CipherInit_ex(), EVP_PBE_find_ex() and EVP_PBE_scrypt_ex().
79
80 *Jon Spillett*
81
ae6f65ae
MC
82 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
83
84 *Matt Caswell*
85
6878f430
MC
86 * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it
87 must be compiled in using the "enable-ktls" compile time option. It must
88 also be enabled at run time using the SSL_OP_ENABLE_KTLS option.
89
90 *Boris Pismenny, John Baldwin and Andrew Gallatin*
91
72d2670b
BK
92 * Support for RFC 5746 secure renegotiation is now required by default for
93 SSL or TLS connections to succeed. Applications that require the ability
94 to connect to legacy peers will need to explicitly set
95 SSL_OP_LEGACY_SERVER_CONNECT. Accordingly, SSL_OP_LEGACY_SERVER_CONNECT
96 is no longer set as part of SSL_OP_ALL.
97
98 *Benjamin Kaduk*
99
9ac653d8
TM
100 * The signature of the `copy` functional parameter of the
101 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
102 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
103 the signature of the `pub_decode` functional parameter of the
104 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
105 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
106
107 *David von Oheimb*
108
9c1b19eb
P
109 * The error return values from some control calls (ctrl) have changed.
110 One significant change is that controls which used to return -2 for
111 invalid inputs, now return -1 indicating a generic error condition instead.
112
113 *Paul Dale*
114
e454a393
SL
115 * A public key check is now performed during EVP_PKEY_derive_set_peer().
116 Previously DH was internally doing this during EVP_PKEY_derive().
117 To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This
118 may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than
119 during EVP_PKEY_derive().
120
121 *Shane Lontis*
122
0cfbc828
TM
123 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
124 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
125 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
126 are deprecated. They are not invoked by the OpenSSL library anymore and
127 are replaced by direct checks of the key operation against the key type
128 when the operation is initialized.
129
130 *Tomáš Mráz*
131
2db5834c
MC
132 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
133 more key types including RSA, DSA, ED25519, X25519, ED448 and X448.
134 Previously (in 1.1.1) they would return -2. For key types that do not have
135 parameters then EVP_PKEY_param_check() will always return 1.
136
28a8d07d
P
137 * The output from the command line applications may have minor
138 changes. These are primarily changes in capitalisation and white
139 space. However, in some cases, there are additional differences.
140 For example, the DH parameters output from `dhparam` now lists 'P',
141 'Q', 'G' and 'pcounter' instead of 'prime', 'generator', 'subgroup
142 order' and 'counter' respectively.
143
144 *Paul Dale*
145
2db5834c
MC
146 * The output from numerous "printing" functions such as X509_signature_print(),
147 X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been
148 amended such that there may be cosmetic differences between the output
149 observed in 1.1.1 and 3.0. This also applies to the "-text" output from the
150 x509 and crl applications.
151
152 *David von Oheimb*
153
f70863d9
VD
154 * Windows thread synchronization uses read/write primitives (SRWLock) when
155 supported by the OS, otherwise CriticalSection continues to be used.
156
157 *Vincent Drake*
158
a30823c8
SL
159 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
160 work on read only BIO source/sinks that do not support these functions.
161 This allows piping or redirection of a file BIO using stdin to be buffered
162 into memory. This is used internally in OSSL_DECODER_from_bio().
163
164 *Shane Lontis*
165
f74f416b
MC
166 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
167 this function would return one of the values OSSL_STORE_INFO_NAME,
168 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
169 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
170 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
171 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
172 using this function should be amended to handle the changed return value.
173
174 *Richard Levitte*
175
6b937ae3 176 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 177 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 178 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
179 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
180 contains more than one certificate identifier: This means that all
181 certificates referenced there MUST be part of the validation chain.
182
183 *David von Oheimb*
184
c7d4d032
MC
185 * The implementation of the EVP ciphers CAST5-ECB, CAST5-CBC, CAST5-OFB,
186 CAST5-CFB, BF-ECB, BF-CBC, BF-OFB, BF-CFB, IDEA-ECB, IDEC-CBC, IDEA-OFB,
187 IDEA-CFB, SEED-ECB, SEED-CBC, SEED-OFB, SEED-CFB, RC2-ECB, RC2-CBC,
188 RC2-40-CBC, RC2-64-CBC, RC2-OFB, RC2-CFB, RC4, RC4-40, RC4-HMAC-MD5, RC5-ECB,
189 RC5-CBC, RC5-OFB, RC5-CFB, DESX-CBC, DES-ECB, DES-CBC, DES-OFB, DES-CFB,
190 DES-CFB1 and DES-CFB8 have been moved to the legacy provider. Applications
191 using the EVP APIs to access these ciphers should instead use more modern
192 ciphers. If that is not possible then these applications should ensure that
193 the legacy provider has been loaded. This can be achieved either
194 programmatically or via configuration. See the provider(7) man page for
195 further details.
196
197 *Matt Caswell*
198
199 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
200 RIPEMD-160 have been moved to the legacy provider. Applications using the
201 EVP APIs to access these digests should instead use more modern digests. If
202 that is not possible then these applications should ensure that the legacy
203 provider has been loaded. This can be achieved either programmatically or via
204 configuration. See the provider(7) man page for further details.
205
206 *Matt Caswell*
207
896dcda1
DB
208 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
209 provided key.
8e53d94d 210
896dcda1
DB
211 *Dmitry Belyavskiy*
212
213 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
214 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
215 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
216 well as the similarly named "get1" functions behave slightly differently in
217 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
218 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
219 provider. Calling these functions will only return a handle on the internal
220 key where the EVP_PKEY was constructed using this key in the first place, for
221 example using a function or macro such as EVP_PKEY_assign_RSA(),
222 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
223 then these functions now return a cached copy of the key. Changes to
224 the internal provider key that take place after the first time the cached key
225 is accessed will not be reflected back in the cached copy. Similarly any
7bc0fdd3 226 changes made to the cached copy by application code will not be reflected
cc57dc96
MC
227 back in the internal provider key.
228
7bc0fdd3
MC
229 For the above reasons the keys returned from these functions should typically
230 be treated as read-only. To emphasise this the value returned from
896dcda1 231 EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
7bc0fdd3
MC
232 EVP_PKEY_get0_EC_KEY() and EVP_PKEY_get0_DH() has been made const. This may
233 break some existing code. Applications broken by this change should be
234 modified. The preferred solution is to refactor the code to avoid the use of
235 these deprecated functions. Failing this the code should be modified to use a
236 const pointer instead. The EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(),
237 EVP_PKEY_get1_EC_KEY() and EVP_PKEY_get1_DH() functions continue to return a
238 non-const pointer to enable them to be "freed". However they should also be
239 treated as read-only.
240
cc57dc96
MC
241 *Matt Caswell*
242
4d49b685 243 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
244 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
245 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
246 EVP_PKEY_get0_siphash(). Applications using engines should instead use
4d49b685 247 providers. Applications getting or setting low-level keys in an EVP_PKEY
8e53d94d
MC
248 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
249 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
250
251 *Matt Caswell*
252
76e48c9d
TM
253 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
254 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
255 and require returning octet ptr parameters from providers that
256 would like to support them which complicates provider implementations.
44652c16 257
76e48c9d
TM
258 *Tomáš Mráz*
259
260 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
12631540
P
261 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
262 RAND_set_rand_method(). Provider based random number generators should
263 be used instead via EVP_RAND(3).
264
265 *Paul Dale*
8e53d94d 266
76e48c9d 267 * The SRP APIs have been deprecated. The old APIs do not work via providers,
13888e79
MC
268 and there is no EVP interface to them. Unfortunately there is no replacement
269 for these APIs at this time.
270
271 *Matt Caswell*
272
7dd5a00f
P
273 * Add a compile time option to prevent the caching of provider fetched
274 algorithms. This is enabled by including the no-cached-fetch option
275 at configuration time.
276
277 *Paul Dale*
76e48c9d 278
762970bd
TM
279 * The default algorithms for pkcs12 creation with the PKCS12_create() function
280 were changed to more modern PBKDF2 and AES based algorithms. The default
281 MAC iteration count was changed to PKCS12_DEFAULT_ITER to make it equal
282 with the password-based encryption iteration count. The default digest
283 algorithm for the MAC computation was changed to SHA-256. The pkcs12
284 application now supports -legacy option that restores the previous
285 default algorithms to support interoperability with legacy systems.
286
287 *Tomáš Mráz and Sahana Prasad*
288
f3ccfc76
TM
289 * The openssl speed command does not use low-level API calls anymore. This
290 implies some of the performance numbers might not be fully comparable
291 with the previous releases due to higher overhead. This applies
292 particularly to measuring performance on smaller data chunks.
293
294 *Tomáš Mráz*
295
c781eb1c
AM
296 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
297 capable processors.
298
299 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
300
a763ca11
MC
301 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
302 Typically if OpenSSL has no EC or DH algorithms then it cannot support
303 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
304 through providers. Therefore third party providers may supply group
305 implementations even where there are no built-in ones. Attempting to create
306 TLS connections in such a build without also disabling TLSv1.3 at run time or
307 using third party provider groups may result in handshake failures. TLSv1.3
308 can be disabled at compile time using the "no-tls1_3" Configure option.
309
310 *Matt Caswell*
311
7ff9fdd4
RS
312 * The undocumented function X509_certificate_type() has been deprecated;
313 applications can use X509_get0_pubkey() and X509_get0_signature() to
314 get the same information.
315
316 *Rich Salz*
317
4d2a6159
TM
318 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
319 functions. They are identical to BN_rand() and BN_rand_range()
320 respectively.
321
322 *Tomáš Mráz*
323
b0aae913
RS
324 * Removed RSA padding mode for SSLv23 (which was only used for
325 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
326 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
327 `rsautl` command.
328
329 *Rich Salz*
330
c27e7922
TM
331 * Deprecated the obsolete X9.31 RSA key generation related functions
332 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
333 BN_X931_generate_prime_ex().
334
66194839 335 *Tomáš Mráz*
c27e7922 336
93b39c85
TM
337 * The default key generation method for the regular 2-prime RSA keys was
338 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
339 Conditions Based on Auxiliary Probable Primes). This method is slower
340 than the original method.
341
342 *Shane Lontis*
343
344 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
345 They are replaced with the BN_check_prime() function that avoids possible
346 misuse and always uses at least 64 rounds of the Miller-Rabin
347 primality test. At least 64 rounds of the Miller-Rabin test are now also
348 used for all prime generation, including RSA key generation.
349 This increases key generation time, especially for larger keys.
350
351 *Kurt Roeckx*
352
353 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
354 as they are not useful with non-deprecated functions.
355
356 *Rich Salz*
357
cddbcf02 358 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d 359 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
7031f582
DDO
360 OCSP_REQ_CTX_i2d() and its special form OCSP_REQ_CTX_set1_req(),
361 OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
83b6dc8d
RS
362 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
363 were used to collect all necessary data to form a HTTP request, and to
364 perform the HTTP transfer with that request. With OpenSSL 3.0, the
365 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
366 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
367 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
7031f582 368 OSSL_HTTP_REQ_CTX_i2d(), OSSL_HTTP_REQ_CTX_nbio(),
83b6dc8d
RS
369 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
370 OSSL_HTTP_REQ_CTX_set_max_response_length().
371
372 *Rich Salz and Richard Levitte*
373
a07b0bfb
DDO
374 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`,
375 which are superseded by `X509_load_http()` and `X509_CRL_load_http()`.
376
377 *David von Oheimb*
378
7932982b
DDO
379 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
380
381 *David von Oheimb*
382
9e49aff2
NT
383 * Validation of SM2 keys has been separated from the validation of regular EC
384 keys, allowing to improve the SM2 validation process to reject loaded private
385 keys that are not conforming to the SM2 ISO standard.
386 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
387 correctly rejected.
388
389 *Nicola Tuveri*
390
ed37336b
NT
391 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
392 switches: a validation failure triggers an early exit, returning a failure
393 exit status to the parent process.
394
395 *Nicola Tuveri*
396
1c47539a
OH
397 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
398 to ignore unknown ciphers.
399
400 *Otto Hollmann*
401
ec2bfb7d
DDO
402 * The `-cipher-commands` and `-digest-commands` options
403 of the command line utility `list` have been deprecated.
404 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
405
406 *Dmitry Belyavskiy*
407
f9253152
DDO
408 * Added convenience functions for generating asymmetric key pairs:
409 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
410 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
411
412 *David von Oheimb*
413
4d49b685 414 * All of the low-level EC_KEY functions have been deprecated including:
5b5eea4b
SL
415
416 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
417 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
418 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
419 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
420 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
421 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
422 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
423 EC_KEY_METHOD_get_verify,
424 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
425 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
426 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
427 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
428 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
429 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
430 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
431 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
432 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
433 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
434 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
435 Applications that need to implement an EC_KEY_METHOD need to consider
436 implementation of the functionality in a special provider.
437 For replacement of the functions manipulating the EC_KEY objects
f9253152
DDO
438 see the L<EVP_PKEY-EC(7)> manual page.
439 A simple way of generating EC keys is L<EVP_EC_gen(3)>.
5b5eea4b
SL
440
441 Additionally functions that read and write EC_KEY objects such as
442 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
443 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
444 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
445 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
446 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
447 have also been deprecated. Applications should instead use the
448 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
449
450 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
451 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
452 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
453 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
454 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
455
66194839 456 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 457
f5a46ed7
RL
458 * Deprecated all the libcrypto and libssl error string loading
459 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
460 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
461 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
462 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
463 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
464 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
465 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
466 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
467 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
468 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
469
470 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
471 now loads error strings automatically.
472
473 *Richard Levitte*
474
1b2a55ff
MC
475 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
476 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
477 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
478 are to be used by servers requiring ephemeral DH keys. Instead applications
479 should consider using the built-in DH parameters that are available by
480 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
481 necessary then applications can use the alternative functions
482 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
483 replacement for the "callback" functions. The callback was originally useful
484 in order to have different parameters for export and non-export ciphersuites.
485 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
486 functions should be replaced by one of the other methods described above.
487
488 *Matt Caswell*
489
ec2bfb7d 490 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
491
492 *Paul Dale*
493
ec2bfb7d 494 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 495 were removed.
1696b890
RS
496
497 *Rich Salz*
498
8ea761bf
SL
499 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
500 The algorithms are:
501 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
502 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
503 The inverse ciphers use AES decryption for wrapping, and
504 AES encryption for unwrapping.
505
506 *Shane Lontis*
507
0a737e16
MC
508 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
509 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
510 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
511 OpenSSL 3.0 these are replaced by the more generic functions
512 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
513 The old versions have been converted to deprecated macros that just call the
514 new functions.
515
516 *Matt Caswell*
517
372e72b1
MC
518 * The security callback, which can be customised by application code, supports
519 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
520 in the "other" parameter. In most places this is what is passed. All these
521 places occur server side. However there was one client side call of this
522 security operation and it passed a DH object instead. This is incorrect
523 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
524 of the other locations. Therefore this client side call has been changed to
525 pass an EVP_PKEY instead.
526
527 *Matt Caswell*
528
db554ae1
JM
529 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
530 interface. Their functionality remains unchanged.
531
532 *Jordan Montgomery*
533
f4bd5105
P
534 * Added new option for 'openssl list', '-providers', which will display the
535 list of loaded providers, their names, version and status. It optionally
536 displays their gettable parameters.
537
538 *Paul Dale*
539
28fd8953 540 * Removed EVP_PKEY_set_alias_type(). This function was previously
14711fff
RL
541 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
542 type is internally recognised so the workaround is no longer needed.
543
28fd8953 544 This is a breaking change from previous OpenSSL versions.
14711fff
RL
545
546 *Richard Levitte*
547
ec2bfb7d
DDO
548 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
549 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 550
551 *Jeremy Walch*
552
31605414
MC
553 * Changed all "STACK" functions to be macros instead of inline functions. Macro
554 parameters are still checked for type safety at compile time via helper
555 inline functions.
556
557 *Matt Caswell*
558
7d615e21
P
559 * Remove the RAND_DRBG API
560
561 The RAND_DRBG API did not fit well into the new provider concept as
562 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
563 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
564 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 565 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
566
567 Adding a compatibility layer to continue supporting the RAND_DRBG API as
568 a legacy API for a regular deprecation period turned out to come at the
569 price of complicating the new provider API unnecessarily. Since the
570 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
571 to drop it entirely.
572
573 *Paul Dale and Matthias St. Pierre*
574
ec2bfb7d 575 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
576 as well as actual hostnames.
577
578 *David Woodhouse*
579
77174598
VD
580 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
581 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
582 conversely, silently ignore DTLS protocol version bounds when configuring
583 TLS-based contexts. The commands can be repeated to set bounds of both
584 types. The same applies with the corresponding "min_protocol" and
585 "max_protocol" command-line switches, in case some application uses both TLS
586 and DTLS.
587
588 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 589 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
590 attempts to apply bounds to these protocol versions would result in an
591 error. Now only the "version-flexible" SSL_CTX instances are subject to
592 limits in configuration files in command-line options.
593
594 *Viktor Dukhovni*
595
8dab4de5
RL
596 * Deprecated the `ENGINE` API. Engines should be replaced with providers
597 going forward.
598
599 *Paul Dale*
600
601 * Reworked the recorded ERR codes to make better space for system errors.
602 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
603 given code is a system error (true) or an OpenSSL error (false).
604
605 *Richard Levitte*
606
607 * Reworked the test perl framework to better allow parallel testing.
608
609 *Nicola Tuveri and David von Oheimb*
610
7cc355c2
SL
611 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
612 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
613
614 *Shane Lontis*
615
16b0e0fc
RL
616 * 'Configure' has been changed to figure out the configuration target if
617 none is given on the command line. Consequently, the 'config' script is
618 now only a mere wrapper. All documentation is changed to only mention
619 'Configure'.
620
621 *Rich Salz and Richard Levitte*
622
b4250010
DMSP
623 * Added a library context `OSSL_LIB_CTX` that applications as well as
624 other libraries can use to form a separate context within which
625 libcrypto operations are performed.
3bd65f9b
RL
626
627 There are two ways this can be used:
628
629 - Directly, by passing a library context to functions that take
630 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
631 fetching functions.
632 - Indirectly, by creating a new library context and then assigning
b4250010 633 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 634
b4250010
DMSP
635 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
636 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
637 NULL to indicate that the default library context should be used.
638
639 Library code that changes the default library context using
b4250010 640 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
641 second call before returning to the caller.
642
b4250010
DMSP
643 _(Note: the library context was initially called `OPENSSL_CTX` and
644 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
645
3bd65f9b
RL
646 *Richard Levitte*
647
11d3235e
TM
648 * Handshake now fails if Extended Master Secret extension is dropped
649 on renegotiation.
650
66194839 651 *Tomáš Mráz*
11d3235e 652
ec2bfb7d
DDO
653 * Dropped interactive mode from the `openssl` program. From now on,
654 running it without arguments is equivalent to `openssl help`.
eca47139
RL
655
656 *Richard Levitte*
657
c85c5e1a
SL
658 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()` since their
659 return values were confusing: Unlike other `_cmp()` functions
660 they do not return 0 when their arguments are equal.
661 The new replacement functions `EVP_PKEY_eq()` and `EVP_PKEY_parameters_eq()`
662 should be used.
987e3a0e 663
c85c5e1a 664 *David von Oheimb and Shane Lontis*
987e3a0e 665
ec2bfb7d
DDO
666 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
667 `EC_GROUP_get_field_type()`.
23ccae80
BB
668
669 *Billy Bob Brumley*
670
671 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
672 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
673 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
674 Applications should rely on the library automatically assigning a suitable
675 EC_METHOD internally upon EC_GROUP construction.
676
677 *Billy Bob Brumley*
678
679 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
680 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
681 assigned internally without application intervention.
682 Users of EC_GROUP_new() should switch to a different suitable constructor.
683
684 *Billy Bob Brumley*
685
9e3c510b
F
686 * Add CAdES-BES signature verification support, mostly derived
687 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
688
689 *Filipe Raimundo da Silva*
690
691 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
692
693 *Antonio Iacono*
694
34347512
JZ
695 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
696 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose
697 is to support encryption and decryption of a digital envelope that is both
698 authenticated and encrypted using AES GCM mode.
699
700 *Jakub Zelenka*
701
c2f2db9b
BB
702 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
703 functions are not widely used and now OpenSSL automatically perform this
704 conversion when needed.
6b4eb933 705
c2f2db9b
BB
706 *Billy Bob Brumley*
707
708 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
709 EC_KEY_precompute_mult(). These functions are not widely used and
710 applications should instead switch to named curves which OpenSSL has
711 hardcoded lookup tables for.
712
713 *Billy Bob Brumley*
6b4eb933 714
4fcd15c1
BB
715 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
716 should instead use the L<EC_POINT_mul(3)> function.
717
718 *Billy Bob Brumley*
719
885a2a39 720 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
721 that are not applicable to the new provider model. Applications should
722 instead use EVP_default_properties_is_fips_enabled() and
723 EVP_default_properties_enable_fips().
724
725 *Shane Lontis*
726
09b90e0e
DB
727 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
728 is set, an unexpected EOF is ignored, it pretends a close notify was received
729 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
730
731 *Dmitry Belyavskiy*
732
07caec83
BB
733 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
734 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
735 used and applications should instead use the
736 L<EC_POINT_set_affine_coordinates(3)> and
737 L<EC_POINT_get_affine_coordinates(3)> functions.
738
739 *Billy Bob Brumley*
740
be19d3ca
P
741 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
742 arrays to be more easily constructed via a series of utility functions.
743 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
744 the various push functions and finally convert to a passable OSSL_PARAM
745 array using OSSL_PARAM_BLD_to_param().
746
ccb8f0c8 747 *Paul Dale*
be19d3ca 748
aba03ae5
KR
749 * The security strength of SHA1 and MD5 based signatures in TLS has been
750 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
751 working at the default security level of 1 and instead requires security
752 level 0. The security level can be changed either using the cipher string
0966aee5
MC
753 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`. This also means
754 that where the signature algorithms extension is missing from a ClientHello
755 then the handshake will fail in TLS 1.2 at security level 1. This is because,
756 although this extension is optional, failing to provide one means that
757 OpenSSL will fallback to a default set of signature algorithms. This default
758 set requires the availability of SHA1.
aba03ae5
KR
759
760 *Kurt Roeckx*
761
8243d8d1
RL
762 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
763 contain a provider side internal key.
764
765 *Richard Levitte*
766
ccb8f0c8 767 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 768 They are old functions that we don't use, and that you could disable with
ccb8f0c8 769 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
770
771 *Richard Levitte*
c50604eb 772
036cbb6b 773 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
774 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
775 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
776
777 *David von Oheimb*
778
1dc1ea18 779 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
780 have been converted to Markdown with the goal to produce documents
781 which not only look pretty when viewed online in the browser, but
782 remain well readable inside a plain text editor.
783
784 To achieve this goal, a 'minimalistic' Markdown style has been applied
785 which avoids formatting elements that interfere too much with the
786 reading flow in the text file. For example, it
787
788 * avoids [ATX headings][] and uses [setext headings][] instead
789 (which works for `<h1>` and `<h2>` headings only).
790 * avoids [inline links][] and uses [reference links][] instead.
791 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
792
793 [ATX headings]: https://github.github.com/gfm/#atx-headings
794 [setext headings]: https://github.github.com/gfm/#setext-headings
795 [inline links]: https://github.github.com/gfm/#inline-link
796 [reference links]: https://github.github.com/gfm/#reference-link
797 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
798 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
799
800 *Matthias St. Pierre*
801
44652c16
DMSP
802 * The test suite is changed to preserve results of each test recipe.
803 A new directory test-runs/ with subdirectories named like the
804 test recipes are created in the build tree for this purpose.
805
806 *Richard Levitte*
807
e7774c28 808 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 809 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 810 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 811
8d9a4d83 812 *David von Oheimb, Martin Peylo*
e7774c28 813
ec2bfb7d
DDO
814 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
815 The legacy OCSP-focused and only partly documented API is retained for
816 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
817
818 *David von Oheimb*
819
16c6534b
DDO
820 * Added `util/check-format.pl`, a tool for checking adherence to the
821 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
822 The checks performed are incomplete and yield some false positives.
823 Still the tool should be useful for detecting most typical glitches.
824
825 *David von Oheimb*
826
ec2bfb7d 827 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 828 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 829 after `connect()` failures.
59131529
DDO
830
831 *David von Oheimb*
832
4d49b685 833 * All of the low-level RSA functions have been deprecated including:
44652c16 834
f9253152 835 RSA_new, RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
588d5d01
P
836 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
837 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
838 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
839 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
840 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
841 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
842 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
843 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
844 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
845 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
846 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
847 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
848 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
849 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
850 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
851 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
852 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
853 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
854 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
855 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
856 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
857 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
858 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
859 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
860 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
861 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
862 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
863
4d49b685 864 Use of these low-level functions has been informally discouraged for a long
44652c16
DMSP
865 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
866 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
867 L<EVP_PKEY_decrypt(3)>.
f9253152
DDO
868 For replacement of the functions manipulating the RSA objects
869 see the L<EVP_PKEY-RSA(7)> manual page.
870 A simple way of generating RSA keys is L<EVP_RSA_gen(3)>.
44652c16 871
4d49b685 872 All of these low-level RSA functions have been deprecated without
b47e7bbc
P
873 replacement:
874
875 RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version,
876 RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and
877 RSA_test_flags.
878
879 All of these RSA flags have been deprecated without replacement:
880
881 RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC,
882 RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and
883 RSA_METHOD_FLAG_NO_CHECK.
884
44652c16
DMSP
885 *Paul Dale*
886
887 * X509 certificates signed using SHA1 are no longer allowed at security
888 level 1 and above.
889 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
890 using the cipher string with `@SECLEVEL`, or calling
891 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
892 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
893 lowered first.
894 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
895 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
896 options of the commands.
44652c16
DMSP
897
898 *Kurt Roeckx*
899
900 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
901 modified to use PKEY APIs. These commands are now in maintenance mode
902 and no new features will be added to them.
903
904 *Paul Dale*
905
906 * The command line utility rsautl has been deprecated.
907 Instead use the pkeyutl program.
908
909 *Paul Dale*
910
911 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
912 APIs. They now write PKCS#8 keys by default. These commands are now in
913 maintenance mode and no new features will be added to them.
44652c16
DMSP
914
915 *Paul Dale*
916
4d49b685 917 * All of the low-level DH functions have been deprecated including:
44652c16 918
588d5d01 919 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
920 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
921 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
922 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
923 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
924 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
925 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
926 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
927 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
928 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
929 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
930 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
931 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16 932
4d49b685 933 Use of these low-level functions has been informally discouraged for a long
44652c16
DMSP
934 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
935 and L<EVP_PKEY_derive(3)>.
936
4d49b685 937 These low-level DH functions have been deprecated without replacement:
b47e7bbc
P
938
939 DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256,
940 DH_set_flags and DH_test_flags.
941
942 The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement.
943 The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use
944 EVP_PKEY_is_a() to determine the type of a key. There is no replacement for
945 setting these flags.
946
59d7ad07
MC
947 Additionally functions that read and write DH objects such as d2i_DHparams,
948 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
949 functions have also been deprecated. Applications should instead use the
950 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
951
b47e7bbc 952 Finally functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
953 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
954 `EVP_PKEY_set1_DH()` are also deprecated.
955 Applications should instead either read or write an
956 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
8e53d94d 957 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
958
959 *Paul Dale and Matt Caswell*
44652c16 960
4d49b685 961 * All of the low-level DSA functions have been deprecated including:
44652c16 962
ea780814
P
963 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
964 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
965 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
966 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
967 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
968 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
969 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
970 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
971 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
972 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
973 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
974 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
975 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
976 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
977 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
978 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
979 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16 980
4d49b685 981 Use of these low-level functions has been informally discouraged for a long
44652c16
DMSP
982 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
983 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
984
4d49b685 985 These low-level DSA functions have been deprecated without replacement:
b47e7bbc
P
986
987 DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and
988 DSA_test_flags.
989
990 The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement.
991
992 Finally functions that assign or obtain DSA objects from an EVP_PKEY such as
8e53d94d
MC
993 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
994 `EVP_PKEY_set1_DSA()` are also deprecated.
995 Applications should instead either read or write an
cc57dc96
MC
996 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
997 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
8e53d94d 998
44652c16
DMSP
999 *Paul Dale*
1000
1001 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
28fd8953
MC
1002 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking
1003 change from previous OpenSSL versions.
1004
1005 Unlike in previous OpenSSL versions, this means that applications must not
1006 call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
1007 The `EVP_PKEY_set_alias_type` function has now been removed.
44652c16
DMSP
1008
1009 Parameter and key generation is also reworked to make it possible
28fd8953
MC
1010 to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate
1011 SM2 keys directly and must not create an EVP_PKEY_EC key first.
44652c16
DMSP
1012
1013 *Richard Levitte*
1014
4d49b685 1015 * Deprecated low-level ECDH and ECDSA functions. These include:
44652c16
DMSP
1016
1017 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
1018 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
1019 ECDSA_size.
1020
4d49b685 1021 Use of these low-level functions has been informally discouraged for a long
44652c16
DMSP
1022 time. Instead applications should use the EVP_PKEY_derive(3),
1023 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
1024
1025 *Paul Dale*
1026
44652c16
DMSP
1027 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
1028 and EVP_PKEY_decrypt() instead.
1029 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
1030 and EVP_PKEY_encrypt() instead.
1031
1032 *Richard Levitte*
1033
1034 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
1035 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
1036 a new formulation to include all the things it can be used for,
1037 as well as words of caution.
1038
1039 *Richard Levitte*
1040
1041 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
1042 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
1043
1044 *Paul Dale*
1045
0a8a6afd 1046 * All low level HMAC functions except for HMAC have been deprecated including:
44652c16 1047
0a8a6afd 1048 HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
44652c16
DMSP
1049 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
1050 and HMAC_CTX_get_md.
1051
4d49b685 1052 Use of these low-level functions has been informally discouraged for a long
865adf97
MC
1053 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
1054 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
0a8a6afd 1055 and L<EVP_MAC_final(3)> or the single-shot MAC function L<EVP_Q_mac(3)>.
44652c16 1056
0a8a6afd 1057 *Paul Dale and David von Oheimb*
44652c16
DMSP
1058
1059 * Over two thousand fixes were made to the documentation, including:
1060 - Common options (such as -rand/-writerand, TLS version control, etc)
1061 were refactored and point to newly-enhanced descriptions in openssl.pod.
1062 - Added style conformance for all options (with help from Richard Levitte),
1063 documented all reported missing options, added a CI build to check
1064 that all options are documented and that no unimplemented options
1065 are documented.
1066 - Documented some internals, such as all use of environment variables.
1067 - Addressed all internal broken L<> references.
1068
1069 *Rich Salz*
1070
4d49b685 1071 * All of the low-level CMAC functions have been deprecated including:
44652c16
DMSP
1072
1073 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
1074 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
1075
4d49b685 1076 Use of these low-level functions has been informally discouraged for a long
865adf97
MC
1077 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
1078 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
1079 and L<EVP_MAC_final(3)>.
1080
1081 *Paul Dale*
1082
4d49b685 1083 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
44652c16
DMSP
1084 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
1085 These include:
1086
1087 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
1088 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
1089 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
1090 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
1091 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
4d49b685
DDO
1092 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform,
1093 SHA256_Init, SHA256_Update, SHA256_Final, SHA256_Transform,
1094 SHA384_Init, SHA384_Update, SHA384_Final,
1095 SHA512_Init, SHA512_Update, SHA512_Final, SHA512_Transform,
1096 WHIRLPOOL, WHIRLPOOL_Init,
44652c16
DMSP
1097 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
1098
4d49b685
DDO
1099 Use of these low-level functions has been informally discouraged
1100 for a long time. Applications should use the L<EVP_DigestInit_ex(3)>,
1101 L<EVP_DigestUpdate(3)>, and L<EVP_DigestFinal_ex(3)> functions instead.
1102 Alternatively, the quick one-shot function L<EVP_Q_digest(3)> can be used.
1103 SHA1, SHA224, SHA256, SHA384 and SHA512 have changed from functions to macros
1104 like this: (EVP_Q_digest(NULL, "SHA256", NULL, d, n, md, NULL) ? md : NULL).
44652c16 1105
4d49b685 1106 *Paul Dale and David von Oheimb*
44652c16 1107
257e9d03 1108 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
1109 set of functions. The documentation mentioned negative values for some
1110 errors, but this was never the case, so the mention of negative values
1111 was removed.
1112
1113 Code that followed the documentation and thereby check with something
1114 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
1115
1116 *Richard Levitte*
1117
4d49b685 1118 * All of the low-level cipher functions have been deprecated including:
44652c16
DMSP
1119
1120 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
1121 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
1122 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
1123 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
1124 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
1125 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
1126 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
1127 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
1128 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
1129 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
1130 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
1131 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
1132 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
1133 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
1134 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
1135 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
1136 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
1137 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
1138 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
1139 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
1140 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
1141 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
1142 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
1143 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
1144 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
1145 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
1146 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
1147 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
1148 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
1149
4d49b685 1150 Use of these low-level functions has been informally discouraged for
44652c16
DMSP
1151 a long time. Applications should use the high level EVP APIs, e.g.
1152 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
1153 equivalently named decrypt functions instead.
1154
1155 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
1156
1157 * Removed include/openssl/opensslconf.h.in and replaced it with
1158 include/openssl/configuration.h.in, which differs in not including
1159 <openssl/macros.h>. A short header include/openssl/opensslconf.h
1160 was added to include both.
44652c16 1161
5f8e6c50
DMSP
1162 This allows internal hacks where one might need to modify the set
1163 of configured macros, for example this if deprecated symbols are
1164 still supposed to be available internally:
44652c16 1165
5f8e6c50 1166 #include <openssl/configuration.h>
44652c16 1167
5f8e6c50
DMSP
1168 #undef OPENSSL_NO_DEPRECATED
1169 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1170
5f8e6c50 1171 #include <openssl/macros.h>
44652c16 1172
5f8e6c50
DMSP
1173 This should not be used by applications that use the exported
1174 symbols, as that will lead to linking errors.
44652c16 1175
5f8e6c50
DMSP
1176 *Richard Levitte*
1177
44652c16
DMSP
1178 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1179 used in exponentiation with 512-bit moduli. No EC algorithms are
1180 affected. Analysis suggests that attacks against 2-prime RSA1024,
1181 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1182 difficult to perform and are not believed likely. Attacks against DH512
1183 are considered just feasible. However, for an attack the target would
1184 have to re-use the DH512 private key, which is not recommended anyway.
4d49b685 1185 Also applications directly using the low-level API BN_mod_exp may be
44652c16 1186 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1187 ([CVE-2019-1551])
44652c16
DMSP
1188
1189 *Andy Polyakov*
5f8e6c50 1190
44652c16
DMSP
1191 * Most memory-debug features have been deprecated, and the functionality
1192 replaced with no-ops.
5f8e6c50 1193
44652c16 1194 *Rich Salz*
257e9d03 1195
31605414 1196 * Added documentation for the STACK API.
257e9d03 1197
852c2ed2 1198 *Rich Salz*
5f8e6c50 1199
ece9304c
RL
1200 * Introduced a new method type and API, OSSL_ENCODER, to
1201 represent generic encoders. An implementation is expected to
1202 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
1203 as an algorithm name for an asymmetric key) into forms given by
1204 implementation properties.
1205
ece9304c 1206 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
1207 calls to functions like EVP_PKEY_print_private(),
1208 PEM_write_bio_PrivateKey() and similar.
1209
ece9304c 1210 Encoders are specified in such a way that they can be made to
5f8e6c50 1211 directly handle the provider side portion of an object, if this
ece9304c 1212 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
1213 itself, but can also be made to handle objects in parametrized
1214 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 1215 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
1216
1217 *Richard Levitte*
1218
1219 * Added a .pragma directive to the syntax of configuration files, to
1220 allow varying behavior in a supported and predictable manner.
1221 Currently added pragma:
1222
1223 .pragma dollarid:on
1224
1225 This allows dollar signs to be a keyword character unless it's
1226 followed by a opening brace or parenthesis. This is useful for
1227 platforms where dollar signs are commonly used in names, such as
1228 volume names and system directory names on VMS.
1229
1230 *Richard Levitte*
1231
1232 * Added functionality to create an EVP_PKEY from user data. This
1233 is effectively the same as creating a RSA, DH or DSA object and
1234 then assigning them to an EVP_PKEY, but directly using algorithm
1235 agnostic EVP functions. A benefit is that this should be future
1236 proof for public key algorithms to come.
1237
1238 *Richard Levitte*
536454e5 1239
5f8e6c50
DMSP
1240 * Change the interpretation of the '--api' configuration option to
1241 mean that this is a desired API compatibility level with no
1242 further meaning. The previous interpretation, that this would
1243 also mean to remove all deprecated symbols up to and including
1244 the given version, no requires that 'no-deprecated' is also used
1245 in the configuration.
1246
1247 When building applications, the desired API compatibility level
1248 can be set with the OPENSSL_API_COMPAT macro like before. For
1249 API compatibility version below 3.0, the old style numerical
1250 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1251 For version 3.0 and on, the value is expected to be the decimal
1252 value calculated from the major and minor version like this:
38c65481 1253
5f8e6c50 1254 MAJOR * 10000 + MINOR * 100
38c65481 1255
5f8e6c50 1256 Examples:
ea8c77a5 1257
5f8e6c50
DMSP
1258 -DOPENSSL_API_COMPAT=30000 For 3.0
1259 -DOPENSSL_API_COMPAT=30200 For 3.2
1260
1261 To hide declarations that are deprecated up to and including the
1262 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1263 given when building the application as well.
390c5795 1264
5f8e6c50 1265 *Richard Levitte*
e5641d7f 1266
5f8e6c50
DMSP
1267 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1268 access to certificate and CRL stores via URIs and OSSL_STORE
1269 loaders.
e5641d7f 1270
5f8e6c50 1271 This adds the following functions:
3ddc06f0 1272
5f8e6c50
DMSP
1273 - X509_LOOKUP_store()
1274 - X509_STORE_load_file()
1275 - X509_STORE_load_path()
1276 - X509_STORE_load_store()
1277 - SSL_add_store_cert_subjects_to_stack()
1278 - SSL_CTX_set_default_verify_store()
1279 - SSL_CTX_load_verify_file()
1280 - SSL_CTX_load_verify_dir()
1281 - SSL_CTX_load_verify_store()
e66cb363 1282
5f8e6c50 1283 *Richard Levitte*
732d31be 1284
5f8e6c50
DMSP
1285 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1286 The presence of this system service is determined at run-time.
223c59ea 1287
5f8e6c50 1288 *Richard Levitte*
173350bc 1289
5f8e6c50
DMSP
1290 * Added functionality to create an EVP_PKEY context based on data
1291 for methods from providers. This takes an algorithm name and a
1292 property query string and simply stores them, with the intent
1293 that any operation that uses this context will use those strings
1294 to fetch the needed methods implicitly, thereby making the port
1295 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1296
5f8e6c50 1297 *Richard Levitte*
3d63b396 1298
5f8e6c50
DMSP
1299 * The undocumented function NCONF_WIN32() has been deprecated; for
1300 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1301
5f8e6c50 1302 *Rich Salz*
ba64ae6c 1303
5f8e6c50
DMSP
1304 * Introduced the new functions EVP_DigestSignInit_ex() and
1305 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1306 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1307 pages for further details.
0e0c6821 1308
5f8e6c50 1309 *Matt Caswell*
e6f418bc 1310
5f8e6c50
DMSP
1311 * Over two thousand fixes were made to the documentation, including:
1312 adding missing command flags, better style conformance, documentation
1313 of internals, etc.
3d63b396 1314
5f8e6c50 1315 *Rich Salz, Richard Levitte*
3d63b396 1316
5f8e6c50
DMSP
1317 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1318 X25519, X448, Ed25519 and Ed448.
a25f33d2 1319
5f8e6c50 1320 *Patrick Steuer*
17716680 1321
5f8e6c50
DMSP
1322 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1323 the first value.
0e4bc563 1324
5f8e6c50 1325 *Jon Spillett*
e30dd20c 1326
ec2bfb7d
DDO
1327 * Deprecated the public definition of `ERR_STATE` as well as the function
1328 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1329 opaque type.
c05353c5 1330
5f8e6c50 1331 *Richard Levitte*
d741ccad 1332
5f8e6c50
DMSP
1333 * Added ERR functionality to give callers access to the stored function
1334 names that have replaced the older function code based functions.
aaf35f11 1335
af2f14ac
RL
1336 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1337 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1338 ERR_peek_error_all() and ERR_peek_last_error_all().
1339
1340 These functions have become deprecated: ERR_get_error_line(),
1341 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1342 ERR_peek_last_error_line_data() and ERR_func_error_string().
1343
1344 Users are recommended to use ERR_get_error_all(), or to pick information
1345 with ERR_peek functions and finish off with getting the error code by using
1346 ERR_get_error().
aaf35f11 1347
5f8e6c50 1348 *Richard Levitte*
3ff55e96 1349
5f8e6c50
DMSP
1350 * Extended testing to be verbose for failing tests only. The make variables
1351 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1352
5f8e6c50
DMSP
1353 $ make VF=1 test # Unix
1354 $ mms /macro=(VF=1) test ! OpenVMS
1355 $ nmake VF=1 test # Windows
77202a85 1356
5f8e6c50 1357 *Richard Levitte*
57f39cc8 1358
b9fbacaa
DDO
1359 * Added the `-copy_extensions` option to the `x509` command for use with
1360 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1361 all extensions in the request are copied to the certificate or vice versa.
1362
1363 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1364
1365 * Added the `-copy_extensions` option to the `req` command for use with
1366 `-x509`. When given with the `copy` or `copyall` argument,
1367 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1368
1369 *David von Oheimb*
1370
b9fbacaa
DDO
1371 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1372 they generate are by default RFC 5280 compliant in the following sense:
1373 There is a subjectKeyIdentifier extension with a hash value of the public key
1374 and for not self-signed certs there is an authorityKeyIdentifier extension
1375 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1376 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1377 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1378
1379 *David von Oheimb*
1380
1381 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1382 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1383 (which may be done by using the CLI option `-x509_strict`):
1384 * The basicConstraints of CA certificates must be marked critical.
1385 * CA certificates must explicitly include the keyUsage extension.
1386 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1387 * The issuer name of any certificate must not be empty.
1388 * The subject name of CA certs, certs with keyUsage crlSign,
1389 and certs without subjectAlternativeName must not be empty.
1390 * If a subjectAlternativeName extension is given it must not be empty.
1391 * The signatureAlgorithm field and the cert signature must be consistent.
1392 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1393 must not be marked critical.
1394 * The authorityKeyIdentifier must be given for X.509v3 certs
1395 unless they are self-signed.
1396 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1397
1398 *David von Oheimb*
1399
ec2bfb7d 1400 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1401 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1402
66194839 1403 *Tomáš Mráz*
0e071fbc 1404
5f8e6c50 1405 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1406 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1407 or calling `EC_GROUP_new_from_ecpkparameters()`/
1408 `EC_GROUP_new_from_ecparameters()`.
1409 This prevents bypass of security hardening and performance gains,
1410 especially for curves with specialized EC_METHODs.
1411 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1412 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1413 internally a "named" EC_GROUP is used for computation.
480af99e 1414
5f8e6c50 1415 *Nicola Tuveri*
480af99e 1416
5f8e6c50
DMSP
1417 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1418 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1419 NULL. After this change, only the cofactor parameter can be NULL. It also
1420 does some minimal sanity checks on the passed order.
d8dc8538 1421 ([CVE-2019-1547])
bab53405 1422
5f8e6c50 1423 *Billy Bob Brumley*
31636a3e 1424
5f8e6c50
DMSP
1425 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1426 An attack is simple, if the first CMS_recipientInfo is valid but the
1427 second CMS_recipientInfo is chosen ciphertext. If the second
1428 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1429 encryption key will be replaced by garbage, and the message cannot be
1430 decoded, but if the RSA decryption fails, the correct encryption key is
1431 used and the recipient will not notice the attack.
1432 As a work around for this potential attack the length of the decrypted
1433 key must be equal to the cipher default key length, in case the
1434 certifiate is not given and all recipientInfo are tried out.
1435 The old behaviour can be re-enabled in the CMS code by setting the
1436 CMS_DEBUG_DECRYPT flag.
60aee6ce 1437
5f8e6c50 1438 *Bernd Edlinger*
31636a3e 1439
5f8e6c50
DMSP
1440 * Early start up entropy quality from the DEVRANDOM seed source has been
1441 improved for older Linux systems. The RAND subsystem will wait for
1442 /dev/random to be producing output before seeding from /dev/urandom.
1443 The seeded state is stored for future library initialisations using
1444 a system global shared memory segment. The shared memory identifier
1445 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1446 the desired value. The default identifier is 114.
31636a3e 1447
5f8e6c50 1448 *Paul Dale*
7a762197 1449
5f8e6c50
DMSP
1450 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1451 when primes for RSA keys are computed.
1452 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1453 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1454 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1455 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1456 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1457
5f8e6c50 1458 *Bernd Edlinger*
28b6d502 1459
5f8e6c50
DMSP
1460 * Correct the extended master secret constant on EBCDIC systems. Without this
1461 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1462 negotiate EMS will fail. Unfortunately this also means that TLS connections
1463 between EBCDIC systems with this fix, and EBCDIC systems without this
1464 fix will fail if they negotiate EMS.
d5bbead4 1465
5f8e6c50 1466 *Matt Caswell*
837f2fc7 1467
5f8e6c50
DMSP
1468 * Changed the library initialisation so that the config file is now loaded
1469 by default. This was already the case for libssl. It now occurs for both
1470 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1471 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1472
5f8e6c50 1473 *Matt Caswell*
480af99e 1474
ec2bfb7d
DDO
1475 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1476 where the former acts as a replacement for `ERR_put_error()`, and the
1477 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1478 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1479 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1480 `BIO_snprintf()`.
e65bcbce 1481
5f8e6c50 1482 *Richard Levitte*
db99c525 1483
ec2bfb7d 1484 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1485 to check if a named provider is loaded and available. When called, it
1486 will also activate all fallback providers if such are still present.
db99c525 1487
5f8e6c50 1488 *Richard Levitte*
db99c525 1489
5f8e6c50 1490 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1491
5f8e6c50 1492 *Bernd Edlinger*
f8d6be3f 1493
5f8e6c50
DMSP
1494 * Changed DH parameters to generate the order q subgroup instead of 2q.
1495 Previously generated DH parameters are still accepted by DH_check
1496 but DH_generate_key works around that by clearing bit 0 of the
1497 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1498
5f8e6c50 1499 *Bernd Edlinger*
f8d6be3f 1500
5f8e6c50 1501 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1502
5f8e6c50 1503 *Paul Dale*
f8d6be3f 1504
257e9d03 1505 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1506 deprecated.
1a489c9a 1507
5f8e6c50 1508 *Rich Salz*
8528128b 1509
5f8e6c50
DMSP
1510 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1511 algorithms. An implementation of a key exchange algorithm can be obtained
1512 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1513 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1514 the older EVP_PKEY_derive_init() function. See the man pages for the new
1515 functions for further details.
8228fd89 1516
5f8e6c50 1517 *Matt Caswell*
adb92d56 1518
5f8e6c50 1519 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1520
5f8e6c50 1521 *Matt Caswell*
adb92d56 1522
5f8e6c50
DMSP
1523 * Removed the function names from error messages and deprecated the
1524 xxx_F_xxx define's.
6bf79e30 1525
5f8e6c50 1526 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1527
5f8e6c50 1528 *Rich Salz*
94fd382f 1529
5f8e6c50
DMSP
1530 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1531 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1532 Also removed "export var as function" capability; we do not export
1533 variables, only functions.
e194fe8f 1534
5f8e6c50 1535 *Rich Salz*
40a70628 1536
5f8e6c50
DMSP
1537 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1538 an error and 1 indicating success. In previous versions of OpenSSL this
1539 was a void type. If a key was set longer than the maximum possible this
1540 would crash.
c2c2e7a4 1541
5f8e6c50 1542 *Matt Caswell*
c2c2e7a4 1543
5f8e6c50 1544 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1545
5f8e6c50 1546 *Paul Yang*
d357be38 1547
ec2bfb7d 1548 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1549
66194839 1550 *Tomáš Mráz*
0ebfcc8f 1551
5f8e6c50
DMSP
1552 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1553 This checks that the salt length is at least 128 bits, the derived key
1554 length is at least 112 bits, and that the iteration count is at least 1000.
1555 For backwards compatibility these checks are disabled by default in the
1556 default provider, but are enabled by default in the fips provider.
1557 To enable or disable these checks use the control
1558 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1559
5f8e6c50 1560 *Shane Lontis*
1ad2ecb6 1561
5f8e6c50
DMSP
1562 * Default cipher lists/suites are now available via a function, the
1563 #defines are deprecated.
bd3576d2 1564
5f8e6c50 1565 *Todd Short*
b64f8256 1566
5f8e6c50
DMSP
1567 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1568 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1569 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1570
5f8e6c50 1571 *Kenji Mouri*
47339f61 1572
5f8e6c50 1573 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1574
5f8e6c50 1575 *Richard Levitte*
6d311938 1576
5f8e6c50 1577 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1578
5f8e6c50 1579 *Shane Lontis*
22a4f969 1580
5f8e6c50 1581 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1582
5f8e6c50 1583 *Shane Lontis*
e778802f 1584
5f8e6c50
DMSP
1585 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1586 as default directories. Also added the command 'openssl info'
1587 for scripting purposes.
1d48dd00 1588
5f8e6c50 1589 *Richard Levitte*
28a98809 1590
5f8e6c50
DMSP
1591 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1592 deprecated. These undocumented functions were never integrated into the EVP
1593 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1594 Bi-directional IGE mode. These modes were never formally standardised and
1595 usage of these functions is believed to be very small. In particular
1596 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1597 is ever used. The security implications are believed to be minimal, but
1598 this issue was never fixed for backwards compatibility reasons. New code
1599 should not use these modes.
8f7de4f0 1600
5f8e6c50 1601 *Matt Caswell*
5fbe91d8 1602
5f8e6c50 1603 * Add prediction resistance to the DRBG reseeding process.
9263e882 1604
5f8e6c50 1605 *Paul Dale*
f73e07cf 1606
5f8e6c50
DMSP
1607 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1608 mandated by IEEE Std 1619-2018.
f9a25931 1609
5f8e6c50 1610 *Paul Dale*
2f0cd195 1611
5f8e6c50 1612 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1613 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1614 checksum programs. This aims to preserve backward compatibility.
268c2102 1615
5f8e6c50 1616 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1617
5f8e6c50
DMSP
1618 * Removed the heartbeat message in DTLS feature, as it has very
1619 little usage and doesn't seem to fulfill a valuable purpose.
1620 The configuration option is now deprecated.
c7ac31e2 1621
5f8e6c50 1622 *Richard Levitte*
9d892e28 1623
5f8e6c50
DMSP
1624 * Changed the output of 'openssl {digestname} < file' to display the
1625 digest name in its output.
9d892e28 1626
5f8e6c50 1627 *Richard Levitte*
ee13f9b1 1628
5f8e6c50
DMSP
1629 * Added a new generic trace API which provides support for enabling
1630 instrumentation through trace output. This feature is mainly intended
1631 as an aid for developers and is disabled by default. To utilize it,
1632 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1633
5f8e6c50
DMSP
1634 If the tracing API is enabled, the application can activate trace output
1635 by registering BIOs as trace channels for a number of tracing and debugging
1636 categories.
b5e406f7 1637
ec2bfb7d 1638 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1639 available via environment variables defined by the user, and serves as
1640 one possible example on how to use this functionality.
cb0f35d7 1641
5f8e6c50 1642 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1643
5f8e6c50
DMSP
1644 * Added build tests for C++. These are generated files that only do one
1645 thing, to include one public OpenSSL head file each. This tests that
1646 the public header files can be usefully included in a C++ application.
cdbb8c2f 1647
5f8e6c50
DMSP
1648 This test isn't enabled by default. It can be enabled with the option
1649 'enable-buildtest-c++'.
06d5b162 1650
5f8e6c50 1651 *Richard Levitte*
c35f549e 1652
5f8e6c50 1653 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1654
5f8e6c50 1655 *Shane Lontis*
79e259e3 1656
5f8e6c50 1657 * Add KMAC to EVP_MAC.
56ee3117 1658
5f8e6c50 1659 *Shane Lontis*
6063b27b 1660
5f8e6c50
DMSP
1661 * Added property based algorithm implementation selection framework to
1662 the core.
6063b27b 1663
5f8e6c50 1664 *Paul Dale*
6063b27b 1665
5f8e6c50
DMSP
1666 * Added SCA hardening for modular field inversion in EC_GROUP through
1667 a new dedicated field_inv() pointer in EC_METHOD.
1668 This also addresses a leakage affecting conversions from projective
1669 to affine coordinates.
792a9002 1670
5f8e6c50 1671 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1672
5f8e6c50
DMSP
1673 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1674 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1675 those algorithms that were already supported through the EVP_PKEY API
1676 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1677 and scrypt are now wrappers that call EVP_KDF.
792a9002 1678
5f8e6c50 1679 *David Makepeace*
ce72df1c 1680
5f8e6c50 1681 * Build devcrypto engine as a dynamic engine.
4098e89c 1682
5f8e6c50 1683 *Eneas U de Queiroz*
4098e89c 1684
5f8e6c50 1685 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1686
5f8e6c50 1687 *Antoine Salon*
5dcdcd47 1688
5f8e6c50
DMSP
1689 * Fix a bug in the computation of the endpoint-pair shared secret used
1690 by DTLS over SCTP. This breaks interoperability with older versions
1691 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1692 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1693 interoperability with such broken implementations. However, enabling
1694 this switch breaks interoperability with correct implementations.
ae82b46f 1695
5f8e6c50
DMSP
1696 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1697 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1698
5f8e6c50 1699 *Bernd Edlinger*
8d7ed6ff 1700
5f8e6c50 1701 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1702
5f8e6c50 1703 *Richard Levitte*
9ce5db45 1704
18fdebf1 1705 * Changed the license to the Apache License v2.0.
7f111b8b 1706
5f8e6c50 1707 *Richard Levitte*
651d0aff 1708
5f8e6c50 1709 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1710
5f8e6c50
DMSP
1711 - Major releases (indicated by incrementing the MAJOR release number)
1712 may introduce incompatible API/ABI changes.
1713 - Minor releases (indicated by incrementing the MINOR release number)
1714 may introduce new features but retain API/ABI compatibility.
1715 - Patch releases (indicated by incrementing the PATCH number)
1716 are intended for bug fixes and other improvements of existing
1717 features only (like improving performance or adding documentation)
1718 and retain API/ABI compatibility.
13e91dd3 1719
5f8e6c50 1720 *Richard Levitte*
13e91dd3 1721
5f8e6c50 1722 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1723
5f8e6c50 1724 *Todd Short*
651d0aff 1725
5f8e6c50
DMSP
1726 * Remove the 'dist' target and add a tarball building script. The
1727 'dist' target has fallen out of use, and it shouldn't be
1728 necessary to configure just to create a source distribution.
651d0aff 1729
5f8e6c50 1730 *Richard Levitte*
651d0aff 1731
5f8e6c50
DMSP
1732 * Recreate the OS390-Unix config target. It no longer relies on a
1733 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1734
5f8e6c50 1735 *Richard Levitte*
651d0aff 1736
5f8e6c50
DMSP
1737 * Instead of having the source directories listed in Configure, add
1738 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1739 look into.
651d0aff 1740
5f8e6c50 1741 *Richard Levitte*
7f111b8b 1742
5f8e6c50 1743 * Add GMAC to EVP_MAC.
1b24cca9 1744
5f8e6c50 1745 *Paul Dale*
651d0aff 1746
5f8e6c50 1747 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1748
5f8e6c50 1749 *Richard Levitte*
651d0aff 1750
5f8e6c50
DMSP
1751 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1752 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1753 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1754 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1755
5f8e6c50 1756 *Richard Levitte*
651d0aff 1757
5f8e6c50
DMSP
1758 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1759 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1760
5f8e6c50 1761 *Antoine Salon*
651d0aff 1762
5f8e6c50
DMSP
1763 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1764 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1765 are retained for backwards compatibility.
651d0aff 1766
5f8e6c50 1767 *Antoine Salon*
651d0aff 1768
5f8e6c50
DMSP
1769 * AES-XTS mode now enforces that its two keys are different to mitigate
1770 the attacked described in "Efficient Instantiations of Tweakable
1771 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1772 Details of this attack can be obtained from:
257e9d03 1773 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1774
5f8e6c50 1775 *Paul Dale*
651d0aff 1776
5f8e6c50
DMSP
1777 * Rename the object files, i.e. give them other names than in previous
1778 versions. Their names now include the name of the final product, as
1779 well as its type mnemonic (bin, lib, shlib).
651d0aff 1780
5f8e6c50 1781 *Richard Levitte*
651d0aff 1782
5f8e6c50
DMSP
1783 * Added new option for 'openssl list', '-objects', which will display the
1784 list of built in objects, i.e. OIDs with names.
651d0aff 1785
5f8e6c50 1786 *Richard Levitte*
651d0aff 1787
64713cb1
CN
1788 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1789 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1790 be set explicitly.
1791
1792 *Chris Novakovic*
1793
5f8e6c50
DMSP
1794 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1795 improves application performance by removing data copies and providing
1796 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1797
5f8e6c50 1798 *Boris Pismenny*
651d0aff 1799
163b8016
ME
1800 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1801 option is set, openssl cleanses (zeroize) plaintext bytes from
1802 internal buffers after delivering them to the application. Note,
1803 the application is still responsible for cleansing other copies
1804 (e.g.: data received by SSL_read(3)).
1805
1806 *Martin Elshuber*
1807
fc0aae73
DDO
1808 * `PKCS12_parse` now maintains the order of the parsed certificates
1809 when outputting them via `*ca` (rather than reversing it).
1810
1811 *David von Oheimb*
1812
9750b4d3
RB
1813 * Deprecated pthread fork support methods. These were unused so no
1814 replacement is required.
1815
1816 - OPENSSL_fork_prepare()
1817 - OPENSSL_fork_parent()
1818 - OPENSSL_fork_child()
1819
1820 *Randall S. Becker*
1821
fc5245a9
HK
1822 * Added support for FFDHE key exchange in TLS 1.3.
1823
1824 *Raja Ashok*
1825
44652c16
DMSP
1826OpenSSL 1.1.1
1827-------------
1828
c913dbd7 1829### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1830
468d9d55
MC
1831 * Fixed a problem with verifying a certificate chain when using the
1832 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1833 the certificates present in a certificate chain. It is not set by default.
1834
1835 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1836 the chain that have explicitly encoded elliptic curve parameters was added
1837 as an additional strict check.
1838
1839 An error in the implementation of this check meant that the result of a
1840 previous check to confirm that certificates in the chain are valid CA
1841 certificates was overwritten. This effectively bypasses the check
1842 that non-CA certificates must not be able to issue other certificates.
1843
1844 If a "purpose" has been configured then there is a subsequent opportunity
1845 for checks that the certificate is a valid CA. All of the named "purpose"
1846 values implemented in libcrypto perform this check. Therefore, where
1847 a purpose is set the certificate chain will still be rejected even when the
1848 strict flag has been used. A purpose is set by default in libssl client and
1849 server certificate verification routines, but it can be overridden or
1850 removed by an application.
1851
1852 In order to be affected, an application must explicitly set the
1853 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1854 for the certificate verification or, in the case of TLS client or server
1855 applications, override the default purpose.
1856 ([CVE-2021-3450])
1857
1858 *Tomáš Mráz*
1859
1860 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1861 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1862 renegotiation ClientHello omits the signature_algorithms extension (where it
1863 was present in the initial ClientHello), but includes a
1864 signature_algorithms_cert extension then a NULL pointer dereference will
1865 result, leading to a crash and a denial of service attack.
1866
1867 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1868 (which is the default configuration). OpenSSL TLS clients are not impacted by
1869 this issue.
1870 ([CVE-2021-3449])
1871
1872 *Peter Kästle and Samuel Sapalski*
1873
c913dbd7
MC
1874### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1875
1876 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1877 create a unique hash value based on the issuer and serial number data
1878 contained within an X509 certificate. However it was failing to correctly
1879 handle any errors that may occur while parsing the issuer field (which might
1880 occur if the issuer field is maliciously constructed). This may subsequently
1881 result in a NULL pointer deref and a crash leading to a potential denial of
1882 service attack.
1883 ([CVE-2021-23841])
1884
1885 *Matt Caswell*
1886
1887 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1888 padding mode to correctly check for rollback attacks. This is considered a
1889 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1890 CVE-2021-23839.
1891
1892 *Matt Caswell*
1893
1894 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1895 functions. Previously they could overflow the output length argument in some
1896 cases where the input length is close to the maximum permissable length for
1897 an integer on the platform. In such cases the return value from the function
1898 call would be 1 (indicating success), but the output length value would be
1899 negative. This could cause applications to behave incorrectly or crash.
1900 ([CVE-2021-23840])
1901
1902 *Matt Caswell*
1903
1904 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1905 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1906 could be exploited in a side channel attack to recover the password. Since
1907 the attack is local host only this is outside of the current OpenSSL
1908 threat model and therefore no CVE is assigned.
1909
1910 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1911 issue.
1912
1913 *Matt Caswell*
1914
1915### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1916
1e13198f
MC
1917 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1918 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1919 If an attacker can control both items being compared then this could lead
1920 to a possible denial of service attack. OpenSSL itself uses the
1921 GENERAL_NAME_cmp function for two purposes:
1922 1) Comparing CRL distribution point names between an available CRL and a
1923 CRL distribution point embedded in an X509 certificate
1924 2) When verifying that a timestamp response token signer matches the
1925 timestamp authority name (exposed via the API functions
1926 TS_RESP_verify_response and TS_RESP_verify_token)
1927 ([CVE-2020-1971])
1928
1929 *Matt Caswell*
6ffc3127
DMSP
1930
1931### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1932
1933 * Certificates with explicit curve parameters are now disallowed in
1934 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1935
66194839 1936 *Tomáš Mráz*
6ffc3127
DMSP
1937
1938 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1939 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1940 conversely, silently ignore DTLS protocol version bounds when configuring
1941 TLS-based contexts. The commands can be repeated to set bounds of both
1942 types. The same applies with the corresponding "min_protocol" and
1943 "max_protocol" command-line switches, in case some application uses both TLS
1944 and DTLS.
1945
1946 SSL_CTX instances that are created for a fixed protocol version (e.g.
1947 TLSv1_server_method()) also silently ignore version bounds. Previously
1948 attempts to apply bounds to these protocol versions would result in an
1949 error. Now only the "version-flexible" SSL_CTX instances are subject to
1950 limits in configuration files in command-line options.
1951
1952 *Viktor Dukhovni*
1953
1954 * Handshake now fails if Extended Master Secret extension is dropped
1955 on renegotiation.
1956
66194839 1957 *Tomáš Mráz*
6ffc3127
DMSP
1958
1959 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1960
1961### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1962
1963 * Fixed segmentation fault in SSL_check_chain()
1964 Server or client applications that call the SSL_check_chain() function
1965 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1966 dereference as a result of incorrect handling of the
1967 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1968 or unrecognised signature algorithm is received from the peer. This could
1969 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1970 ([CVE-2020-1967])
6ffc3127
DMSP
1971
1972 *Benjamin Kaduk*
1973
1974 * Added AES consttime code for no-asm configurations
1975 an optional constant time support for AES was added
1976 when building openssl for no-asm.
1977 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1978 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1979 At this time this feature is by default disabled.
1980 It will be enabled by default in 3.0.
1981
1982 *Bernd Edlinger*
1983
1984### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1985
1986 * Revert the change of EOF detection while reading in libssl to avoid
1987 regressions in applications depending on the current way of reporting
1988 the EOF. As the existing method is not fully accurate the change to
1989 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1990 branch and will be present in the 3.0 release.
1991
66194839 1992 *Tomáš Mráz*
6ffc3127
DMSP
1993
1994 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1995 when primes for RSA keys are computed.
1996 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1997 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1998 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1999 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2000 This avoids possible fingerprinting of newly generated RSA modules.
2001
2002 *Bernd Edlinger*
8658fedd 2003
257e9d03 2004### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
2005
2006 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
2007 while reading in libssl then we would report an error back to the
2008 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
2009 an error to the stack (which means we instead return SSL_ERROR_SSL) and
2010 therefore give a hint as to what went wrong.
2011
2012 *Matt Caswell*
2013
2014 * Check that ed25519 and ed448 are allowed by the security level. Previously
2015 signature algorithms not using an MD were not being checked that they were
2016 allowed by the security level.
2017
2018 *Kurt Roeckx*
2019
2020 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
2021 was not quite right. The behaviour was not consistent between resumption
2022 and normal handshakes, and also not quite consistent with historical
2023 behaviour. The behaviour in various scenarios has been clarified and
2024 it has been updated to make it match historical behaviour as closely as
2025 possible.
2026
2027 *Matt Caswell*
44652c16 2028
f33ca114
RL
2029 * *[VMS only]* The header files that the VMS compilers include automatically,
2030 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
2031 that the C++ compiler doesn't understand. This is a shortcoming in the
2032 compiler, but can be worked around with `__cplusplus` guards.
2033
2034 C++ applications that use OpenSSL libraries must be compiled using the
2035 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
2036 functions. Otherwise, only functions with symbols of less than 31
2037 characters can be used, as the linker will not be able to successfully
2038 resolve symbols with longer names.
2039
2040 *Richard Levitte*
2041
44652c16
DMSP
2042 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2043 The presence of this system service is determined at run-time.
2044
2045 *Richard Levitte*
2046
2047 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2048 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
2049 checksum programs. This aims to preserve backward compatibility.
2050
2051 *Matt Eaton, Richard Levitte, and Paul Dale*
2052
2053 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2054 the first value.
2055
2056 *Jon Spillett*
2057
257e9d03 2058### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
2059
2060 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
2061 number generator (RNG). This was intended to include protection in the
2062 event of a fork() system call in order to ensure that the parent and child
2063 processes did not share the same RNG state. However this protection was not
2064 being used in the default case.
2065
2066 A partial mitigation for this issue is that the output from a high
2067 precision timer is mixed into the RNG state so the likelihood of a parent
2068 and child process sharing state is significantly reduced.
2069
2070 If an application already calls OPENSSL_init_crypto() explicitly using
2071 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 2072 ([CVE-2019-1549])
44652c16
DMSP
2073
2074 *Matthias St. Pierre*
2075
2076 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2077 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2078 or calling `EC_GROUP_new_from_ecpkparameters()`/
2079 `EC_GROUP_new_from_ecparameters()`.
2080 This prevents bypass of security hardening and performance gains,
2081 especially for curves with specialized EC_METHODs.
2082 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2083 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
2084 internally a "named" EC_GROUP is used for computation.
2085
2086 *Nicola Tuveri*
2087
2088 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2089 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2090 NULL. After this change, only the cofactor parameter can be NULL. It also
2091 does some minimal sanity checks on the passed order.
d8dc8538 2092 ([CVE-2019-1547])
44652c16
DMSP
2093
2094 *Billy Bob Brumley*
2095
2096 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2097 An attack is simple, if the first CMS_recipientInfo is valid but the
2098 second CMS_recipientInfo is chosen ciphertext. If the second
2099 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2100 encryption key will be replaced by garbage, and the message cannot be
2101 decoded, but if the RSA decryption fails, the correct encryption key is
2102 used and the recipient will not notice the attack.
2103 As a work around for this potential attack the length of the decrypted
2104 key must be equal to the cipher default key length, in case the
2105 certifiate is not given and all recipientInfo are tried out.
2106 The old behaviour can be re-enabled in the CMS code by setting the
2107 CMS_DEBUG_DECRYPT flag.
d8dc8538 2108 ([CVE-2019-1563])
44652c16
DMSP
2109
2110 *Bernd Edlinger*
2111
2112 * Early start up entropy quality from the DEVRANDOM seed source has been
2113 improved for older Linux systems. The RAND subsystem will wait for
2114 /dev/random to be producing output before seeding from /dev/urandom.
2115 The seeded state is stored for future library initialisations using
2116 a system global shared memory segment. The shared memory identifier
2117 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2118 the desired value. The default identifier is 114.
2119
2120 *Paul Dale*
2121
2122 * Correct the extended master secret constant on EBCDIC systems. Without this
2123 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2124 negotiate EMS will fail. Unfortunately this also means that TLS connections
2125 between EBCDIC systems with this fix, and EBCDIC systems without this
2126 fix will fail if they negotiate EMS.
2127
2128 *Matt Caswell*
2129
2130 * Use Windows installation paths in the mingw builds
2131
2132 Mingw isn't a POSIX environment per se, which means that Windows
2133 paths should be used for installation.
d8dc8538 2134 ([CVE-2019-1552])
44652c16
DMSP
2135
2136 *Richard Levitte*
2137
2138 * Changed DH_check to accept parameters with order q and 2q subgroups.
2139 With order 2q subgroups the bit 0 of the private key is not secret
2140 but DH_generate_key works around that by clearing bit 0 of the
2141 private key for those. This avoids leaking bit 0 of the private key.
2142
2143 *Bernd Edlinger*
2144
2145 * Significantly reduce secure memory usage by the randomness pools.
2146
2147 *Paul Dale*
2148
2149 * Revert the DEVRANDOM_WAIT feature for Linux systems
2150
2151 The DEVRANDOM_WAIT feature added a select() call to wait for the
2152 /dev/random device to become readable before reading from the
2153 /dev/urandom device.
2154
2155 It turned out that this change had negative side effects on
2156 performance which were not acceptable. After some discussion it
2157 was decided to revert this feature and leave it up to the OS
2158 resp. the platform maintainer to ensure a proper initialization
2159 during early boot time.
2160
2161 *Matthias St. Pierre*
2162
257e9d03 2163### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
2164
2165 * Add build tests for C++. These are generated files that only do one
2166 thing, to include one public OpenSSL head file each. This tests that
2167 the public header files can be usefully included in a C++ application.
2168
2169 This test isn't enabled by default. It can be enabled with the option
2170 'enable-buildtest-c++'.
2171
2172 *Richard Levitte*
2173
2174 * Enable SHA3 pre-hashing for ECDSA and DSA.
2175
2176 *Patrick Steuer*
2177
2178 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2179 This changes the size when using the `genpkey` command when no size is given.
2180 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2181 generation commands to use 2048 bits by default.
44652c16
DMSP
2182
2183 *Kurt Roeckx*
2184
2185 * Reorganize the manual pages to consistently have RETURN VALUES,
2186 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2187 util/fix-doc-nits accordingly.
2188
2189 *Paul Yang, Joshua Lock*
2190
2191 * Add the missing accessor EVP_PKEY_get0_engine()
2192
2193 *Matt Caswell*
2194
ec2bfb7d 2195 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
2196 along with other cipher suite parameters when debugging.
2197
2198 *Lorinczy Zsigmond*
2199
2200 * Make OPENSSL_config() error agnostic again.
2201
2202 *Richard Levitte*
2203
2204 * Do the error handling in RSA decryption constant time.
2205
2206 *Bernd Edlinger*
2207
2208 * Prevent over long nonces in ChaCha20-Poly1305.
2209
2210 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2211 for every encryption operation. RFC 7539 specifies that the nonce value
2212 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2213 and front pads the nonce with 0 bytes if it is less than 12
2214 bytes. However it also incorrectly allows a nonce to be set of up to 16
2215 bytes. In this case only the last 12 bytes are significant and any
2216 additional leading bytes are ignored.
2217
2218 It is a requirement of using this cipher that nonce values are
2219 unique. Messages encrypted using a reused nonce value are susceptible to
2220 serious confidentiality and integrity attacks. If an application changes
2221 the default nonce length to be longer than 12 bytes and then makes a
2222 change to the leading bytes of the nonce expecting the new value to be a
2223 new unique nonce then such an application could inadvertently encrypt
2224 messages with a reused nonce.
2225
2226 Additionally the ignored bytes in a long nonce are not covered by the
2227 integrity guarantee of this cipher. Any application that relies on the
2228 integrity of these ignored leading bytes of a long nonce may be further
2229 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2230 is safe because no such use sets such a long nonce value. However user
2231 applications that use this cipher directly and set a non-default nonce
2232 length to be longer than 12 bytes may be vulnerable.
2233
2234 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2235 Greef of Ronomon.
d8dc8538 2236 ([CVE-2019-1543])
44652c16
DMSP
2237
2238 *Matt Caswell*
2239
2240 * Add DEVRANDOM_WAIT feature for Linux systems
2241
2242 On older Linux systems where the getrandom() system call is not available,
2243 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2244 Contrary to getrandom(), the /dev/urandom device will not block during
2245 early boot when the kernel CSPRNG has not been seeded yet.
2246
2247 To mitigate this known weakness, use select() to wait for /dev/random to
2248 become readable before reading from /dev/urandom.
2249
2250 * Ensure that SM2 only uses SM3 as digest algorithm
2251
2252 *Paul Yang*
2253
257e9d03 2254### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2255
5f8e6c50
DMSP
2256 * Change the info callback signals for the start and end of a post-handshake
2257 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2258 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2259 confused by this and assume that a TLSv1.2 renegotiation has started. This
2260 can break KeyUpdate handling. Instead we no longer signal the start and end
2261 of a post handshake message exchange (although the messages themselves are
2262 still signalled). This could break some applications that were expecting
2263 the old signals. However without this KeyUpdate is not usable for many
2264 applications.
651d0aff 2265
5f8e6c50 2266 *Matt Caswell*
651d0aff 2267
257e9d03 2268### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2269
5f8e6c50 2270 * Timing vulnerability in DSA signature generation
651d0aff 2271
5f8e6c50
DMSP
2272 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2273 timing side channel attack. An attacker could use variations in the signing
2274 algorithm to recover the private key.
651d0aff 2275
5f8e6c50 2276 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2277 ([CVE-2018-0734])
651d0aff 2278
5f8e6c50 2279 *Paul Dale*
651d0aff 2280
5f8e6c50 2281 * Timing vulnerability in ECDSA signature generation
651d0aff 2282
5f8e6c50
DMSP
2283 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2284 timing side channel attack. An attacker could use variations in the signing
2285 algorithm to recover the private key.
651d0aff 2286
5f8e6c50 2287 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2288 ([CVE-2018-0735])
651d0aff 2289
5f8e6c50 2290 *Paul Dale*
651d0aff 2291
5f8e6c50
DMSP
2292 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2293 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2294 of two gigabytes and the error handling improved.
651d0aff 2295
5f8e6c50
DMSP
2296 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2297 categorized as a normal bug, not a security issue, because the DRBG reseeds
2298 automatically and is fully functional even without additional randomness
2299 provided by the application.
2300
257e9d03 2301### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2302
2303 * Add a new ClientHello callback. Provides a callback interface that gives
2304 the application the ability to adjust the nascent SSL object at the
2305 earliest stage of ClientHello processing, immediately after extensions have
2306 been collected but before they have been processed. In particular, this
2307 callback can adjust the supported TLS versions in response to the contents
2308 of the ClientHello
2309
2310 *Benjamin Kaduk*
2311
2312 * Add SM2 base algorithm support.
2313
2314 *Jack Lloyd*
2315
2316 * s390x assembly pack: add (improved) hardware-support for the following
2317 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2318 aes-cfb/cfb8, aes-ecb.
2319
2320 *Patrick Steuer*
2321
2322 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2323 parameter is no longer accepted, as it leads to a corrupt table. NULL
2324 pem_str is reserved for alias entries only.
2325
2326 *Richard Levitte*
2327
2328 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2329 step for prime curves. The new implementation is based on formulae from
2330 differential addition-and-doubling in homogeneous projective coordinates
2331 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2332 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2333 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2334 to work in projective coordinates.
2335
2336 *Billy Bob Brumley, Nicola Tuveri*
2337
2338 * Change generating and checking of primes so that the error rate of not
2339 being prime depends on the intended use based on the size of the input.
2340 For larger primes this will result in more rounds of Miller-Rabin.
2341 The maximal error rate for primes with more than 1080 bits is lowered
2342 to 2^-128.
2343
2344 *Kurt Roeckx, Annie Yousar*
2345
2346 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2347
2348 *Kurt Roeckx*
2349
2350 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2351 moving between systems, and to avoid confusion when a Windows build is
2352 done with mingw vs with MSVC. For POSIX installs, there's still a
2353 symlink or copy named 'tsget' to avoid that confusion as well.
2354
2355 *Richard Levitte*
2356
2357 * Revert blinding in ECDSA sign and instead make problematic addition
2358 length-invariant. Switch even to fixed-length Montgomery multiplication.
2359
2360 *Andy Polyakov*
2361
2362 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2363 step for binary curves. The new implementation is based on formulae from
2364 differential addition-and-doubling in mixed Lopez-Dahab projective
2365 coordinates, modified to independently blind the operands.
2366
2367 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2368
2369 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2370 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2371 EC_METHODs to implement their own specialized "ladder step", to take
2372 advantage of more favorable coordinate systems or more efficient
2373 differential addition-and-doubling algorithms.
2374
2375 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2376
2377 * Modified the random device based seed sources to keep the relevant
2378 file descriptors open rather than reopening them on each access.
2379 This allows such sources to operate in a chroot() jail without
2380 the associated device nodes being available. This behaviour can be
2381 controlled using RAND_keep_random_devices_open().
2382
2383 *Paul Dale*
2384
2385 * Numerous side-channel attack mitigations have been applied. This may have
2386 performance impacts for some algorithms for the benefit of improved
2387 security. Specific changes are noted in this change log by their respective
2388 authors.
2389
2390 *Matt Caswell*
2391
2392 * AIX shared library support overhaul. Switch to AIX "natural" way of
2393 handling shared libraries, which means collecting shared objects of
2394 different versions and bitnesses in one common archive. This allows to
2395 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2396 doesn't affect the way 3rd party applications are linked, only how
2397 multi-version installation is managed.
2398
2399 *Andy Polyakov*
2400
2401 * Make ec_group_do_inverse_ord() more robust and available to other
2402 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2403 mitigations are applied to the fallback BN_mod_inverse().
2404 When using this function rather than BN_mod_inverse() directly, new
2405 EC cryptosystem implementations are then safer-by-default.
2406
2407 *Billy Bob Brumley*
2408
2409 * Add coordinate blinding for EC_POINT and implement projective
2410 coordinate blinding for generic prime curves as a countermeasure to
2411 chosen point SCA attacks.
2412
2413 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2414
2415 * Add blinding to ECDSA and DSA signatures to protect against side channel
2416 attacks discovered by Keegan Ryan (NCC Group).
2417
2418 *Matt Caswell*
2419
ec2bfb7d 2420 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2421 length does not exceed the maximum supported digest length when performing
2422 a sign, verify or verifyrecover operation.
2423
2424 *Matt Caswell*
2425
2426 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2427 I/O in combination with something like select() or poll() will hang. This
2428 can be turned off again using SSL_CTX_clear_mode().
2429 Many applications do not properly handle non-application data records, and
2430 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2431 around the problems in those applications, but can also break some.
2432 It's recommended to read the manpages about SSL_read(), SSL_write(),
2433 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2434 SSL_CTX_set_read_ahead() again.
2435
2436 *Kurt Roeckx*
2437
2438 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2439 now allow empty (zero character) pass phrases.
2440
2441 *Richard Levitte*
2442
2443 * Apply blinding to binary field modular inversion and remove patent
2444 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2445
2446 *Billy Bob Brumley*
2447
2448 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2449 binary and prime elliptic curves.
2450
2451 *Billy Bob Brumley*
2452
2453 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2454 constant time fixed point multiplication.
2455
2456 *Billy Bob Brumley*
2457
2458 * Revise elliptic curve scalar multiplication with timing attack
2459 defenses: ec_wNAF_mul redirects to a constant time implementation
2460 when computing fixed point and variable point multiplication (which
2461 in OpenSSL are mostly used with secret scalars in keygen, sign,
2462 ECDH derive operations).
2463 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2464 Sohaib ul Hassan*
2465
2466 * Updated CONTRIBUTING
2467
2468 *Rich Salz*
2469
2470 * Updated DRBG / RAND to request nonce and additional low entropy
2471 randomness from the system.
2472
2473 *Matthias St. Pierre*
2474
2475 * Updated 'openssl rehash' to use OpenSSL consistent default.
2476
2477 *Richard Levitte*
2478
2479 * Moved the load of the ssl_conf module to libcrypto, which helps
2480 loading engines that libssl uses before libssl is initialised.
2481
2482 *Matt Caswell*
2483
2484 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2485
2486 *Matt Caswell*
2487
2488 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2489
2490 *Ingo Schwarze, Rich Salz*
2491
2492 * Added output of accepting IP address and port for 'openssl s_server'
2493
2494 *Richard Levitte*
2495
2496 * Added a new API for TLSv1.3 ciphersuites:
2497 SSL_CTX_set_ciphersuites()
2498 SSL_set_ciphersuites()
2499
2500 *Matt Caswell*
2501
2502 * Memory allocation failures consistently add an error to the error
2503 stack.
2504
2505 *Rich Salz*
2506
2507 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2508 in libcrypto when run as setuid/setgid.
2509
2510 *Bernd Edlinger*
2511
2512 * Load any config file by default when libssl is used.
2513
2514 *Matt Caswell*
2515
2516 * Added new public header file <openssl/rand_drbg.h> and documentation
2517 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2518
2519 *Matthias St. Pierre*
2520
2521 * QNX support removed (cannot find contributors to get their approval
2522 for the license change).
2523
2524 *Rich Salz*
2525
2526 * TLSv1.3 replay protection for early data has been implemented. See the
2527 SSL_read_early_data() man page for further details.
2528
2529 *Matt Caswell*
2530
2531 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2532 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2533 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2534 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2535 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2536 configuration has been separated out. See the ciphers man page or the
2537 SSL_CTX_set_ciphersuites() man page for more information.
2538
2539 *Matt Caswell*
2540
2541 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2542 in responder mode now supports the new "-multi" option, which
2543 spawns the specified number of child processes to handle OCSP
2544 requests. The "-timeout" option now also limits the OCSP
2545 responder's patience to wait to receive the full client request
2546 on a newly accepted connection. Child processes are respawned
2547 as needed, and the CA index file is automatically reloaded
2548 when changed. This makes it possible to run the "ocsp" responder
2549 as a long-running service, making the OpenSSL CA somewhat more
2550 feature-complete. In this mode, most diagnostic messages logged
2551 after entering the event loop are logged via syslog(3) rather than
2552 written to stderr.
2553
2554 *Viktor Dukhovni*
2555
2556 * Added support for X448 and Ed448. Heavily based on original work by
2557 Mike Hamburg.
2558
2559 *Matt Caswell*
2560
2561 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2562 objects loaded. This adds the functions OSSL_STORE_expect() and
2563 OSSL_STORE_find() as well as needed tools to construct searches and
2564 get the search data out of them.
2565
2566 *Richard Levitte*
2567
2568 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2569 version of OpenSSL should review their configuration settings to ensure
2570 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2571 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2572
2573 *Matt Caswell*
2574
2575 * Grand redesign of the OpenSSL random generator
2576
2577 The default RAND method now utilizes an AES-CTR DRBG according to
2578 NIST standard SP 800-90Ar1. The new random generator is essentially
2579 a port of the default random generator from the OpenSSL FIPS 2.0
2580 object module. It is a hybrid deterministic random bit generator
2581 using an AES-CTR bit stream and which seeds and reseeds itself
2582 automatically using trusted system entropy sources.
2583
2584 Some of its new features are:
2585 - Support for multiple DRBG instances with seed chaining.
2586 - The default RAND method makes use of a DRBG.
2587 - There is a public and private DRBG instance.
2588 - The DRBG instances are fork-safe.
2589 - Keep all global DRBG instances on the secure heap if it is enabled.
2590 - The public and private DRBG instance are per thread for lock free
2591 operation
2592
2593 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2594
2595 * Changed Configure so it only says what it does and doesn't dump
2596 so much data. Instead, ./configdata.pm should be used as a script
2597 to display all sorts of configuration data.
2598
2599 *Richard Levitte*
2600
2601 * Added processing of "make variables" to Configure.
2602
2603 *Richard Levitte*
2604
2605 * Added SHA512/224 and SHA512/256 algorithm support.
2606
2607 *Paul Dale*
2608
2609 * The last traces of Netware support, first removed in 1.1.0, have
2610 now been removed.
2611
2612 *Rich Salz*
2613
2614 * Get rid of Makefile.shared, and in the process, make the processing
2615 of certain files (rc.obj, or the .def/.map/.opt files produced from
2616 the ordinal files) more visible and hopefully easier to trace and
2617 debug (or make silent).
2618
2619 *Richard Levitte*
2620
2621 * Make it possible to have environment variable assignments as
2622 arguments to config / Configure.
2623
2624 *Richard Levitte*
2625
2626 * Add multi-prime RSA (RFC 8017) support.
2627
2628 *Paul Yang*
2629
2630 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2631 *Jack Lloyd <jack.lloyd@ribose.com>,*
2632 *Ronald Tse <ronald.tse@ribose.com>,*
2633 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2634
2635 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2636 as documented in RFC6066.
2637 Based on a patch from Tomasz Moń
2638
2639 *Filipe Raimundo da Silva*
2640
2641 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2642 *Jack Lloyd <jack.lloyd@ribose.com>,*
2643 *Ronald Tse <ronald.tse@ribose.com>,*
2644 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2645
2646 * Reimplement -newreq-nodes and ERR_error_string_n; the
2647 original author does not agree with the license change.
2648
2649 *Rich Salz*
2650
2651 * Add ARIA AEAD TLS support.
2652
2653 *Jon Spillett*
2654
2655 * Some macro definitions to support VS6 have been removed. Visual
2656 Studio 6 has not worked since 1.1.0
2657
2658 *Rich Salz*
2659
2660 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2661 without clearing the errors.
2662
2663 *Richard Levitte*
2664
2665 * Add "atfork" functions. If building on a system that without
2666 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2667 requirements. The RAND facility now uses/requires this.
2668
2669 *Rich Salz*
2670
2671 * Add SHA3.
2672
2673 *Andy Polyakov*
2674
2675 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2676 not possible to disable entirely. However, it's still possible to
2677 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2678 as a fallback).
2679
2680 To disable, configure with 'no-ui-console'. 'no-ui' is still
2681 possible to use as an alias. Check at compile time with the
2682 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2683 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2684
2685 *Richard Levitte*
2686
2687 * Add a STORE module, which implements a uniform and URI based reader of
2688 stores that can contain keys, certificates, CRLs and numerous other
2689 objects. The main API is loosely based on a few stdio functions,
2690 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2691 OSSL_STORE_error and OSSL_STORE_close.
2692 The implementation uses backends called "loaders" to implement arbitrary
2693 URI schemes. There is one built in "loader" for the 'file' scheme.
2694
2695 *Richard Levitte*
2696
2697 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2698 then adjusted to work on FreeBSD 8.4 as well.
2699 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2700 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2701
2702 *Richard Levitte*
2703
2704 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2705 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2706 error code calls like this:
2707
2708 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2709
2710 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2711 that can be encoded in C. For the foreseeable future, this will only
2712 affect new modules.
2713
2714 *Richard Levitte and Tim Hudson*
2715
2716 * Removed BSD cryptodev engine.
2717
2718 *Rich Salz*
2719
2720 * Add a build target 'build_all_generated', to build all generated files
2721 and only that. This can be used to prepare everything that requires
2722 things like perl for a system that lacks perl and then move everything
2723 to that system and do the rest of the build there.
2724
2725 *Richard Levitte*
2726
2727 * In the UI interface, make it possible to duplicate the user data. This
2728 can be used by engines that need to retain the data for a longer time
2729 than just the call where this user data is passed.
2730
2731 *Richard Levitte*
2732
2733 * Ignore the '-named_curve auto' value for compatibility of applications
2734 with OpenSSL 1.0.2.
2735
66194839 2736 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2737
2738 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2739 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2740 alerts across multiple records (some of which could be empty). In practice
2741 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2742 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2743 support this at all. Supporting it adds significant complexity to the
44652c16 2744 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2745 issues.
2746
2747 *Matt Caswell*
2748
2749 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2750 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2751 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2752 in OpenSSL 1.2.0.
2753
2754 *Richard Levitte*
2755
2756 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2757 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2758
2759 *Richard Levitte, Andy Polyakov*
2760
2761 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2762 does for RSA, etc.
2763
2764 *Richard Levitte*
2765
2766 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2767 platform rather than 'mingw'.
2768
2769 *Richard Levitte*
2770
2771 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2772 success if they are asked to add an object which already exists
2773 in the store. This change cascades to other functions which load
2774 certificates and CRLs.
2775
2776 *Paul Dale*
2777
2778 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2779 facilitate stack unwinding even from assembly subroutines.
2780
2781 *Andy Polyakov*
2782
2783 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2784 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2785
2786 *Richard Levitte*
2787
2788 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2789 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2790 which is the minimum version we support.
2791
2792 *Richard Levitte*
2793
2794 * Certificate time validation (X509_cmp_time) enforces stricter
2795 compliance with RFC 5280. Fractional seconds and timezone offsets
2796 are no longer allowed.
2797
2798 *Emilia Käsper*
2799
2800 * Add support for ARIA
2801
2802 *Paul Dale*
2803
2804 * s_client will now send the Server Name Indication (SNI) extension by
2805 default unless the new "-noservername" option is used. The server name is
2806 based on the host provided to the "-connect" option unless overridden by
2807 using "-servername".
2808
2809 *Matt Caswell*
2810
2811 * Add support for SipHash
2812
2813 *Todd Short*
2814
2815 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2816 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2817 prevent issues where no progress is being made and the peer continually
2818 sends unrecognised record types, using up resources processing them.
2819
2820 *Matt Caswell*
2821
2822 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2823 using the algorithm defined in
257e9d03 2824 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2825
2826 *Richard Levitte*
2827
2828 * Heartbeat support has been removed; the ABI is changed for now.
2829
2830 *Richard Levitte, Rich Salz*
2831
2832 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2833
2834 *Emilia Käsper*
2835
2836 * The RSA "null" method, which was partially supported to avoid patent
2837 issues, has been replaced to always returns NULL.
2838
2839 *Rich Salz*
2840
44652c16
DMSP
2841OpenSSL 1.1.0
2842-------------
5f8e6c50 2843
257e9d03 2844### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2845
44652c16 2846 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2847 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2848 or calling `EC_GROUP_new_from_ecpkparameters()`/
2849 `EC_GROUP_new_from_ecparameters()`.
2850 This prevents bypass of security hardening and performance gains,
2851 especially for curves with specialized EC_METHODs.
2852 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2853 encoded, the output is still encoded with explicit parameters, even if
44652c16 2854 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2855
44652c16 2856 *Nicola Tuveri*
5f8e6c50 2857
44652c16
DMSP
2858 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2859 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2860 NULL. After this change, only the cofactor parameter can be NULL. It also
2861 does some minimal sanity checks on the passed order.
d8dc8538 2862 ([CVE-2019-1547])
5f8e6c50 2863
44652c16 2864 *Billy Bob Brumley*
5f8e6c50 2865
44652c16
DMSP
2866 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2867 An attack is simple, if the first CMS_recipientInfo is valid but the
2868 second CMS_recipientInfo is chosen ciphertext. If the second
2869 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2870 encryption key will be replaced by garbage, and the message cannot be
2871 decoded, but if the RSA decryption fails, the correct encryption key is
2872 used and the recipient will not notice the attack.
2873 As a work around for this potential attack the length of the decrypted
2874 key must be equal to the cipher default key length, in case the
2875 certifiate is not given and all recipientInfo are tried out.
2876 The old behaviour can be re-enabled in the CMS code by setting the
2877 CMS_DEBUG_DECRYPT flag.
d8dc8538 2878 ([CVE-2019-1563])
44652c16
DMSP
2879
2880 *Bernd Edlinger*
2881
2882 * Use Windows installation paths in the mingw builds
2883
2884 Mingw isn't a POSIX environment per se, which means that Windows
2885 paths should be used for installation.
d8dc8538 2886 ([CVE-2019-1552])
44652c16
DMSP
2887
2888 *Richard Levitte*
2889
257e9d03 2890### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2891
2892 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2893 This changes the size when using the `genpkey` command when no size is given.
2894 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2895 generation commands to use 2048 bits by default.
44652c16
DMSP
2896
2897 *Kurt Roeckx*
2898
2899 * Prevent over long nonces in ChaCha20-Poly1305.
2900
2901 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2902 for every encryption operation. RFC 7539 specifies that the nonce value
2903 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2904 and front pads the nonce with 0 bytes if it is less than 12
2905 bytes. However it also incorrectly allows a nonce to be set of up to 16
2906 bytes. In this case only the last 12 bytes are significant and any
2907 additional leading bytes are ignored.
2908
2909 It is a requirement of using this cipher that nonce values are
2910 unique. Messages encrypted using a reused nonce value are susceptible to
2911 serious confidentiality and integrity attacks. If an application changes
2912 the default nonce length to be longer than 12 bytes and then makes a
2913 change to the leading bytes of the nonce expecting the new value to be a
2914 new unique nonce then such an application could inadvertently encrypt
2915 messages with a reused nonce.
2916
2917 Additionally the ignored bytes in a long nonce are not covered by the
2918 integrity guarantee of this cipher. Any application that relies on the
2919 integrity of these ignored leading bytes of a long nonce may be further
2920 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2921 is safe because no such use sets such a long nonce value. However user
2922 applications that use this cipher directly and set a non-default nonce
2923 length to be longer than 12 bytes may be vulnerable.
2924
2925 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2926 Greef of Ronomon.
d8dc8538 2927 ([CVE-2019-1543])
44652c16
DMSP
2928
2929 *Matt Caswell*
2930
2931 * Added SCA hardening for modular field inversion in EC_GROUP through
2932 a new dedicated field_inv() pointer in EC_METHOD.
2933 This also addresses a leakage affecting conversions from projective
2934 to affine coordinates.
2935
2936 *Billy Bob Brumley, Nicola Tuveri*
2937
2938 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2939 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2940
2941 *Bernd Edlinger*
2942
2943 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2944
2945 *Richard Levitte*
2946
2947 * Remove the 'dist' target and add a tarball building script. The
2948 'dist' target has fallen out of use, and it shouldn't be
2949 necessary to configure just to create a source distribution.
2950
2951 *Richard Levitte*
2952
257e9d03 2953### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2954
2955 * Timing vulnerability in DSA signature generation
2956
2957 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2958 timing side channel attack. An attacker could use variations in the signing
2959 algorithm to recover the private key.
2960
2961 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2962 ([CVE-2018-0734])
44652c16
DMSP
2963
2964 *Paul Dale*
2965
2966 * Timing vulnerability in ECDSA signature generation
2967
2968 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2969 timing side channel attack. An attacker could use variations in the signing
2970 algorithm to recover the private key.
2971
2972 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2973 ([CVE-2018-0735])
44652c16
DMSP
2974
2975 *Paul Dale*
2976
2977 * Add coordinate blinding for EC_POINT and implement projective
2978 coordinate blinding for generic prime curves as a countermeasure to
2979 chosen point SCA attacks.
2980
2981 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2982
257e9d03 2983### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2984
2985 * Client DoS due to large DH parameter
2986
2987 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2988 malicious server can send a very large prime value to the client. This will
2989 cause the client to spend an unreasonably long period of time generating a
2990 key for this prime resulting in a hang until the client has finished. This
2991 could be exploited in a Denial Of Service attack.
2992
2993 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2994 ([CVE-2018-0732])
44652c16
DMSP
2995
2996 *Guido Vranken*
2997
2998 * Cache timing vulnerability in RSA Key Generation
2999
3000 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
3001 a cache timing side channel attack. An attacker with sufficient access to
3002 mount cache timing attacks during the RSA key generation process could
3003 recover the private key.
5f8e6c50
DMSP
3004
3005 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
3006 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 3007 ([CVE-2018-0737])
5f8e6c50
DMSP
3008
3009 *Billy Brumley*
3010
3011 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3012 parameter is no longer accepted, as it leads to a corrupt table. NULL
3013 pem_str is reserved for alias entries only.
3014
3015 *Richard Levitte*
3016
3017 * Revert blinding in ECDSA sign and instead make problematic addition
3018 length-invariant. Switch even to fixed-length Montgomery multiplication.
3019
3020 *Andy Polyakov*
3021
3022 * Change generating and checking of primes so that the error rate of not
3023 being prime depends on the intended use based on the size of the input.
3024 For larger primes this will result in more rounds of Miller-Rabin.
3025 The maximal error rate for primes with more than 1080 bits is lowered
3026 to 2^-128.
3027
3028 *Kurt Roeckx, Annie Yousar*
3029
3030 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3031
3032 *Kurt Roeckx*
3033
3034 * Add blinding to ECDSA and DSA signatures to protect against side channel
3035 attacks discovered by Keegan Ryan (NCC Group).
3036
3037 *Matt Caswell*
3038
3039 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3040 now allow empty (zero character) pass phrases.
3041
3042 *Richard Levitte*
3043
3044 * Certificate time validation (X509_cmp_time) enforces stricter
3045 compliance with RFC 5280. Fractional seconds and timezone offsets
3046 are no longer allowed.
3047
3048 *Emilia Käsper*
3049
3050 * Fixed a text canonicalisation bug in CMS
3051
3052 Where a CMS detached signature is used with text content the text goes
3053 through a canonicalisation process first prior to signing or verifying a
3054 signature. This process strips trailing space at the end of lines, converts
3055 line terminators to CRLF and removes additional trailing line terminators
3056 at the end of a file. A bug in the canonicalisation process meant that
3057 some characters, such as form-feed, were incorrectly treated as whitespace
3058 and removed. This is contrary to the specification (RFC5485). This fix
3059 could mean that detached text data signed with an earlier version of
3060 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
3061 signed with a fixed OpenSSL may fail to verify with an earlier version of
3062 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
3063 and use the "-binary" flag (for the "cms" command line application) or set
3064 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
3065
3066 *Matt Caswell*
3067
257e9d03 3068### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
3069
3070 * Constructed ASN.1 types with a recursive definition could exceed the stack
3071
3072 Constructed ASN.1 types with a recursive definition (such as can be found
3073 in PKCS7) could eventually exceed the stack given malicious input with
3074 excessive recursion. This could result in a Denial Of Service attack. There
3075 are no such structures used within SSL/TLS that come from untrusted sources
3076 so this is considered safe.
3077
3078 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
3079 project.
d8dc8538 3080 ([CVE-2018-0739])
5f8e6c50
DMSP
3081
3082 *Matt Caswell*
3083
3084 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
3085
3086 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
3087 effectively reduced to only comparing the least significant bit of each
3088 byte. This allows an attacker to forge messages that would be considered as
3089 authenticated in an amount of tries lower than that guaranteed by the
3090 security claims of the scheme. The module can only be compiled by the
3091 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
3092
3093 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
3094 (IBM).
d8dc8538 3095 ([CVE-2018-0733])
5f8e6c50
DMSP
3096
3097 *Andy Polyakov*
3098
3099 * Add a build target 'build_all_generated', to build all generated files
3100 and only that. This can be used to prepare everything that requires
3101 things like perl for a system that lacks perl and then move everything
3102 to that system and do the rest of the build there.
3103
3104 *Richard Levitte*
3105
3106 * Backport SSL_OP_NO_RENGOTIATION
3107
3108 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
3109 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
3110 changes this is no longer possible in 1.1.0. Therefore the new
3111 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
3112 1.1.0 to provide equivalent functionality.
3113
3114 Note that if an application built against 1.1.0h headers (or above) is run
3115 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
3116 accepted but nothing will happen, i.e. renegotiation will not be prevented.
3117
3118 *Matt Caswell*
3119
3120 * Removed the OS390-Unix config target. It relied on a script that doesn't
3121 exist.
3122
3123 *Rich Salz*
3124
3125 * rsaz_1024_mul_avx2 overflow bug on x86_64
3126
3127 There is an overflow bug in the AVX2 Montgomery multiplication procedure
3128 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
3129 Analysis suggests that attacks against RSA and DSA as a result of this
3130 defect would be very difficult to perform and are not believed likely.
3131 Attacks against DH1024 are considered just feasible, because most of the
3132 work necessary to deduce information about a private key may be performed
3133 offline. The amount of resources required for such an attack would be
3134 significant. However, for an attack on TLS to be meaningful, the server
3135 would have to share the DH1024 private key among multiple clients, which is
3136 no longer an option since CVE-2016-0701.
3137
3138 This only affects processors that support the AVX2 but not ADX extensions
3139 like Intel Haswell (4th generation).
3140
3141 This issue was reported to OpenSSL by David Benjamin (Google). The issue
3142 was originally found via the OSS-Fuzz project.
d8dc8538 3143 ([CVE-2017-3738])
5f8e6c50
DMSP
3144
3145 *Andy Polyakov*
3146
257e9d03 3147### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
3148
3149 * bn_sqrx8x_internal carry bug on x86_64
3150
3151 There is a carry propagating bug in the x86_64 Montgomery squaring
3152 procedure. No EC algorithms are affected. Analysis suggests that attacks
3153 against RSA and DSA as a result of this defect would be very difficult to
3154 perform and are not believed likely. Attacks against DH are considered just
3155 feasible (although very difficult) because most of the work necessary to
3156 deduce information about a private key may be performed offline. The amount
3157 of resources required for such an attack would be very significant and
3158 likely only accessible to a limited number of attackers. An attacker would
3159 additionally need online access to an unpatched system using the target
3160 private key in a scenario with persistent DH parameters and a private
3161 key that is shared between multiple clients.
3162
3163 This only affects processors that support the BMI1, BMI2 and ADX extensions
3164 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3165
3166 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3167 ([CVE-2017-3736])
5f8e6c50
DMSP
3168
3169 *Andy Polyakov*
3170
3171 * Malformed X.509 IPAddressFamily could cause OOB read
3172
3173 If an X.509 certificate has a malformed IPAddressFamily extension,
3174 OpenSSL could do a one-byte buffer overread. The most likely result
3175 would be an erroneous display of the certificate in text format.
3176
3177 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3178 ([CVE-2017-3735])
5f8e6c50
DMSP
3179
3180 *Rich Salz*
3181
257e9d03 3182### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
3183
3184 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3185 platform rather than 'mingw'.
3186
3187 *Richard Levitte*
3188
3189 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3190 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3191 which is the minimum version we support.
3192
3193 *Richard Levitte*
3194
257e9d03 3195### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
3196
3197 * Encrypt-Then-Mac renegotiation crash
3198
3199 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3200 negotiated where it was not in the original handshake (or vice-versa) then
3201 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
3202 and servers are affected.
3203
3204 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 3205 ([CVE-2017-3733])
5f8e6c50
DMSP
3206
3207 *Matt Caswell*
3208
257e9d03 3209### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
3210
3211 * Truncated packet could crash via OOB read
3212
3213 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3214 cipher is being used, then a truncated packet can cause that host to
3215 perform an out-of-bounds read, usually resulting in a crash.
3216
3217 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 3218 ([CVE-2017-3731])
5f8e6c50
DMSP
3219
3220 *Andy Polyakov*
3221
3222 * Bad (EC)DHE parameters cause a client crash
3223
3224 If a malicious server supplies bad parameters for a DHE or ECDHE key
3225 exchange then this can result in the client attempting to dereference a
3226 NULL pointer leading to a client crash. This could be exploited in a Denial
3227 of Service attack.
3228
3229 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 3230 ([CVE-2017-3730])
5f8e6c50
DMSP
3231
3232 *Matt Caswell*
3233
3234 * BN_mod_exp may produce incorrect results on x86_64
3235
3236 There is a carry propagating bug in the x86_64 Montgomery squaring
3237 procedure. No EC algorithms are affected. Analysis suggests that attacks
3238 against RSA and DSA as a result of this defect would be very difficult to
3239 perform and are not believed likely. Attacks against DH are considered just
3240 feasible (although very difficult) because most of the work necessary to
3241 deduce information about a private key may be performed offline. The amount
3242 of resources required for such an attack would be very significant and
3243 likely only accessible to a limited number of attackers. An attacker would
3244 additionally need online access to an unpatched system using the target
3245 private key in a scenario with persistent DH parameters and a private
3246 key that is shared between multiple clients. For example this can occur by
3247 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3248 similar to CVE-2015-3193 but must be treated as a separate problem.
3249
3250 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3251 ([CVE-2017-3732])
5f8e6c50
DMSP
3252
3253 *Andy Polyakov*
3254
257e9d03 3255### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3256
3257 * ChaCha20/Poly1305 heap-buffer-overflow
3258
257e9d03 3259 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3260 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3261 crash. This issue is not considered to be exploitable beyond a DoS.
3262
3263 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3264 ([CVE-2016-7054])
5f8e6c50
DMSP
3265
3266 *Richard Levitte*
3267
3268 * CMS Null dereference
3269
3270 Applications parsing invalid CMS structures can crash with a NULL pointer
3271 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3272 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3273 structure callback if an attempt is made to free certain invalid encodings.
3274 Only CHOICE structures using a callback which do not handle NULL value are
3275 affected.
3276
3277 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 3278 ([CVE-2016-7053])
5f8e6c50
DMSP
3279
3280 *Stephen Henson*
3281
3282 * Montgomery multiplication may produce incorrect results
3283
3284 There is a carry propagating bug in the Broadwell-specific Montgomery
3285 multiplication procedure that handles input lengths divisible by, but
3286 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3287 and DH private keys are impossible. This is because the subroutine in
3288 question is not used in operations with the private key itself and an input
3289 of the attacker's direct choice. Otherwise the bug can manifest itself as
3290 transient authentication and key negotiation failures or reproducible
3291 erroneous outcome of public-key operations with specially crafted input.
3292 Among EC algorithms only Brainpool P-512 curves are affected and one
3293 presumably can attack ECDH key negotiation. Impact was not analyzed in
3294 detail, because pre-requisites for attack are considered unlikely. Namely
3295 multiple clients have to choose the curve in question and the server has to
3296 share the private key among them, neither of which is default behaviour.
3297 Even then only clients that chose the curve will be affected.
3298
3299 This issue was publicly reported as transient failures and was not
3300 initially recognized as a security issue. Thanks to Richard Morgan for
3301 providing reproducible case.
d8dc8538 3302 ([CVE-2016-7055])
5f8e6c50
DMSP
3303
3304 *Andy Polyakov*
3305
3306 * Removed automatic addition of RPATH in shared libraries and executables,
3307 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3308
3309 *Richard Levitte*
3310
257e9d03 3311### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3312
3313 * Fix Use After Free for large message sizes
3314
3315 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3316 message larger than approx 16k is received then the underlying buffer to
3317 store the incoming message is reallocated and moved. Unfortunately a
3318 dangling pointer to the old location is left which results in an attempt to
3319 write to the previously freed location. This is likely to result in a
3320 crash, however it could potentially lead to execution of arbitrary code.
3321
3322 This issue only affects OpenSSL 1.1.0a.
3323
3324 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3325 ([CVE-2016-6309])
5f8e6c50
DMSP
3326
3327 *Matt Caswell*
3328
257e9d03 3329### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3330
3331 * OCSP Status Request extension unbounded memory growth
3332
3333 A malicious client can send an excessively large OCSP Status Request
3334 extension. If that client continually requests renegotiation, sending a
3335 large OCSP Status Request extension each time, then there will be unbounded
3336 memory growth on the server. This will eventually lead to a Denial Of
3337 Service attack through memory exhaustion. Servers with a default
3338 configuration are vulnerable even if they do not support OCSP. Builds using
3339 the "no-ocsp" build time option are not affected.
3340
3341 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3342 ([CVE-2016-6304])
5f8e6c50
DMSP
3343
3344 *Matt Caswell*
3345
3346 * SSL_peek() hang on empty record
3347
3348 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3349 sends an empty record. This could be exploited by a malicious peer in a
3350 Denial Of Service attack.
3351
3352 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3353 ([CVE-2016-6305])
5f8e6c50
DMSP
3354
3355 *Matt Caswell*
3356
3357 * Excessive allocation of memory in tls_get_message_header() and
3358 dtls1_preprocess_fragment()
3359
3360 A (D)TLS message includes 3 bytes for its length in the header for the
3361 message. This would allow for messages up to 16Mb in length. Messages of
3362 this length are excessive and OpenSSL includes a check to ensure that a
3363 peer is sending reasonably sized messages in order to avoid too much memory
3364 being consumed to service a connection. A flaw in the logic of version
3365 1.1.0 means that memory for the message is allocated too early, prior to
3366 the excessive message length check. Due to way memory is allocated in
3367 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3368 to service a connection. This could lead to a Denial of Service through
3369 memory exhaustion. However, the excessive message length check still takes
3370 place, and this would cause the connection to immediately fail. Assuming
3371 that the application calls SSL_free() on the failed connection in a timely
3372 manner then the 21Mb of allocated memory will then be immediately freed
3373 again. Therefore the excessive memory allocation will be transitory in
3374 nature. This then means that there is only a security impact if:
3375
3376 1) The application does not call SSL_free() in a timely manner in the event
3377 that the connection fails
3378 or
3379 2) The application is working in a constrained environment where there is
3380 very little free memory
3381 or
3382 3) The attacker initiates multiple connection attempts such that there are
3383 multiple connections in a state where memory has been allocated for the
3384 connection; SSL_free() has not yet been called; and there is insufficient
3385 memory to service the multiple requests.
3386
3387 Except in the instance of (1) above any Denial Of Service is likely to be
3388 transitory because as soon as the connection fails the memory is
3389 subsequently freed again in the SSL_free() call. However there is an
3390 increased risk during this period of application crashes due to the lack of
3391 memory - which would then mean a more serious Denial of Service.
3392
3393 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3394 (CVE-2016-6307 and CVE-2016-6308)
3395
3396 *Matt Caswell*
3397
3398 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3399 had to be removed. Primary reason is that vendor assembler can't
3400 assemble our modules with -KPIC flag. As result it, assembly
3401 support, was not even available as option. But its lack means
3402 lack of side-channel resistant code, which is incompatible with
3403 security by todays standards. Fortunately gcc is readily available
3404 prepackaged option, which we firmly point at...
3405
3406 *Andy Polyakov*
3407
257e9d03 3408### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3409
3410 * Windows command-line tool supports UTF-8 opt-in option for arguments
3411 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3412 (to any value) allows Windows user to access PKCS#12 file generated
3413 with Windows CryptoAPI and protected with non-ASCII password, as well
3414 as files generated under UTF-8 locale on Linux also protected with
3415 non-ASCII password.
3416
3417 *Andy Polyakov*
3418
d8dc8538 3419 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3420 have been disabled by default and removed from DEFAULT, just like RC4.
3421 See the RC4 item below to re-enable both.
3422
3423 *Rich Salz*
3424
3425 * The method for finding the storage location for the Windows RAND seed file
3426 has changed. First we check %RANDFILE%. If that is not set then we check
3427 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3428 all else fails we fall back to C:\.
3429
3430 *Matt Caswell*
3431
3432 * The EVP_EncryptUpdate() function has had its return type changed from void
3433 to int. A return of 0 indicates and error while a return of 1 indicates
3434 success.
3435
3436 *Matt Caswell*
3437
3438 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3439 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3440 off the constant time implementation for RSA, DSA and DH have been made
3441 no-ops and deprecated.
3442
3443 *Matt Caswell*
3444
3445 * Windows RAND implementation was simplified to only get entropy by
3446 calling CryptGenRandom(). Various other RAND-related tickets
3447 were also closed.
3448
3449 *Joseph Wylie Yandle, Rich Salz*
3450
257e9d03
RS
3451 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3452 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3453 with API compatibility. They new names are now completely documented.
3454
3455 *Rich Salz*
3456
3457 * Unify TYPE_up_ref(obj) methods signature.
3458 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3459 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3460 int (instead of void) like all others TYPE_up_ref() methods.
3461 So now these methods also check the return value of CRYPTO_atomic_add(),
3462 and the validity of object reference counter.
3463
3464 *fdasilvayy@gmail.com*
3465
3466 * With Windows Visual Studio builds, the .pdb files are installed
3467 alongside the installed libraries and executables. For a static
3468 library installation, ossl_static.pdb is the associate compiler
3469 generated .pdb file to be used when linking programs.
3470
3471 *Richard Levitte*
3472
3473 * Remove openssl.spec. Packaging files belong with the packagers.
3474
3475 *Richard Levitte*
3476
3477 * Automatic Darwin/OSX configuration has had a refresh, it will now
3478 recognise x86_64 architectures automatically. You can still decide
3479 to build for a different bitness with the environment variable
3480 KERNEL_BITS (can be 32 or 64), for example:
3481
3482 KERNEL_BITS=32 ./config
3483
3484 *Richard Levitte*
3485
3486 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3487 256 bit AES and HMAC with SHA256.
3488
3489 *Steve Henson*
3490
3491 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3492
3493 *Andy Polyakov*
3494
3495 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3496
3497 *Rich Salz*
3498
3499 * To enable users to have their own config files and build file templates,
3500 Configure looks in the directory indicated by the environment variable
3501 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3502 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3503 name and is used as is.
3504
3505 *Richard Levitte*
3506
3507 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3508 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3509 X509_CERT_FILE_CTX was removed.
3510
3511 *Rich Salz*
3512
3513 * "shared" builds are now the default. To create only static libraries use
3514 the "no-shared" Configure option.
3515
3516 *Matt Caswell*
3517
3518 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3519 All of these option have not worked for some while and are fundamental
3520 algorithms.
3521
3522 *Matt Caswell*
3523
3524 * Make various cleanup routines no-ops and mark them as deprecated. Most
3525 global cleanup functions are no longer required because they are handled
3526 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3527 Explicitly de-initing can cause problems (e.g. where a library that uses
3528 OpenSSL de-inits, but an application is still using it). The affected
3529 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3530 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3531 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3532 COMP_zlib_cleanup().
3533
3534 *Matt Caswell*
3535
3536 * --strict-warnings no longer enables runtime debugging options
3537 such as REF_DEBUG. Instead, debug options are automatically
3538 enabled with '--debug' builds.
3539
3540 *Andy Polyakov, Emilia Käsper*
3541
3542 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3543 have been moved out of the public header files. New functions for managing
3544 these have been added.
3545
3546 *Matt Caswell*
3547
3548 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3549 objects have been moved out of the public header files. New
3550 functions for managing these have been added.
3551
3552 *Richard Levitte*
3553
3554 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3555 have been moved out of the public header files. New functions for managing
3556 these have been added.
3557
3558 *Matt Caswell*
3559
3560 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3561 moved out of the public header files. New functions for managing these
3562 have been added.
3563
3564 *Matt Caswell*
3565
3566 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3567
3568 *Matt Caswell*
3569
3570 * Removed the mk1mf build scripts.
3571
3572 *Richard Levitte*
3573
3574 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3575 it is always safe to #include a header now.
3576
3577 *Rich Salz*
3578
3579 * Removed the aged BC-32 config and all its supporting scripts
3580
3581 *Richard Levitte*
3582
3583 * Removed support for Ultrix, Netware, and OS/2.
3584
3585 *Rich Salz*
3586
3587 * Add support for HKDF.
3588
3589 *Alessandro Ghedini*
3590
3591 * Add support for blake2b and blake2s
3592
3593 *Bill Cox*
3594
3595 * Added support for "pipelining". Ciphers that have the
3596 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3597 encryptions/decryptions simultaneously. There are currently no built-in
3598 ciphers with this property but the expectation is that engines will be able
3599 to offer it to significantly improve throughput. Support has been extended
3600 into libssl so that multiple records for a single connection can be
3601 processed in one go (for >=TLS 1.1).
3602
3603 *Matt Caswell*
3604
3605 * Added the AFALG engine. This is an async capable engine which is able to
3606 offload work to the Linux kernel. In this initial version it only supports
3607 AES128-CBC. The kernel must be version 4.1.0 or greater.
3608
3609 *Catriona Lucey*
3610
3611 * OpenSSL now uses a new threading API. It is no longer necessary to
3612 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3613 are two supported threading models: pthreads and windows threads. It is
3614 also possible to configure OpenSSL at compile time for "no-threads". The
3615 old threading API should no longer be used. The functions have been
3616 replaced with "no-op" compatibility macros.
3617
3618 *Alessandro Ghedini, Matt Caswell*
3619
3620 * Modify behavior of ALPN to invoke callback after SNI/servername
3621 callback, such that updates to the SSL_CTX affect ALPN.
3622
3623 *Todd Short*
3624
3625 * Add SSL_CIPHER queries for authentication and key-exchange.
3626
3627 *Todd Short*
3628
3629 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3630 - Prefer (EC)DHE handshakes over plain RSA.
3631 - Prefer AEAD ciphers over legacy ciphers.
3632 - Prefer ECDSA over RSA when both certificates are available.
3633 - Prefer TLSv1.2 ciphers/PRF.
3634 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3635 default cipherlist.
5f8e6c50
DMSP
3636
3637 *Emilia Käsper*
3638
3639 * Change the ECC default curve list to be this, in order: x25519,
3640 secp256r1, secp521r1, secp384r1.
3641
3642 *Rich Salz*
3643
3644 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3645 disabled by default. They can be re-enabled using the
3646 enable-weak-ssl-ciphers option to Configure.
3647
3648 *Matt Caswell*
3649
3650 * If the server has ALPN configured, but supports no protocols that the
3651 client advertises, send a fatal "no_application_protocol" alert.
3652 This behaviour is SHALL in RFC 7301, though it isn't universally
3653 implemented by other servers.
3654
3655 *Emilia Käsper*
3656
3657 * Add X25519 support.
3658 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3659 for public and private key encoding using the format documented in
3660 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3661 key generation and key derivation.
3662
3663 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3664 X25519(29).
3665
3666 *Steve Henson*
3667
3668 * Deprecate SRP_VBASE_get_by_user.
3669 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3670 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3671 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3672 seed, even if the seed is configured.
3673
3674 Users should use SRP_VBASE_get1_by_user instead. Note that in
3675 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3676 also that even though configuring the SRP seed attempts to hide
3677 invalid usernames by continuing the handshake with fake
3678 credentials, this behaviour is not constant time and no strong
3679 guarantees are made that the handshake is indistinguishable from
3680 that of a valid user.
3681
3682 *Emilia Käsper*
3683
3684 * Configuration change; it's now possible to build dynamic engines
3685 without having to build shared libraries and vice versa. This
ec2bfb7d 3686 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3687 will always be built into libcrypto (i.e. "static").
3688
3689 Building dynamic engines is enabled by default; to disable, use
3690 the configuration option "disable-dynamic-engine".
3691
3692 The only requirements for building dynamic engines are the
3693 presence of the DSO module and building with position independent
3694 code, so they will also automatically be disabled if configuring
3695 with "disable-dso" or "disable-pic".
3696
3697 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3698 are also taken away from openssl/opensslconf.h, as they are
3699 irrelevant.
3700
3701 *Richard Levitte*
3702
3703 * Configuration change; if there is a known flag to compile
3704 position independent code, it will always be applied on the
3705 libcrypto and libssl object files, and never on the application
3706 object files. This means other libraries that use routines from
3707 libcrypto / libssl can be made into shared libraries regardless
3708 of how OpenSSL was configured.
3709
3710 If this isn't desirable, the configuration options "disable-pic"
3711 or "no-pic" can be used to disable the use of PIC. This will
3712 also disable building shared libraries and dynamic engines.
3713
3714 *Richard Levitte*
3715
3716 * Removed JPAKE code. It was experimental and has no wide use.
3717
3718 *Rich Salz*
3719
3720 * The INSTALL_PREFIX Makefile variable has been renamed to
3721 DESTDIR. That makes for less confusion on what this variable
3722 is for. Also, the configuration option --install_prefix is
3723 removed.
3724
3725 *Richard Levitte*
3726
3727 * Heartbeat for TLS has been removed and is disabled by default
3728 for DTLS; configure with enable-heartbeats. Code that uses the
3729 old #define's might need to be updated.
3730
3731 *Emilia Käsper, Rich Salz*
3732
3733 * Rename REF_CHECK to REF_DEBUG.
3734
3735 *Rich Salz*
3736
3737 * New "unified" build system
3738
3739 The "unified" build system is aimed to be a common system for all
3740 platforms we support. With it comes new support for VMS.
3741
3742 This system builds supports building in a different directory tree
3743 than the source tree. It produces one Makefile (for unix family
3744 or lookalikes), or one descrip.mms (for VMS).
3745
3746 The source of information to make the Makefile / descrip.mms is
3747 small files called 'build.info', holding the necessary
3748 information for each directory with source to compile, and a
3749 template in Configurations, like unix-Makefile.tmpl or
3750 descrip.mms.tmpl.
3751
3752 With this change, the library names were also renamed on Windows
3753 and on VMS. They now have names that are closer to the standard
3754 on Unix, and include the major version number, and in certain
3755 cases, the architecture they are built for. See "Notes on shared
3756 libraries" in INSTALL.
3757
3758 We rely heavily on the perl module Text::Template.
3759
3760 *Richard Levitte*
3761
3762 * Added support for auto-initialisation and de-initialisation of the library.
3763 OpenSSL no longer requires explicit init or deinit routines to be called,
3764 except in certain circumstances. See the OPENSSL_init_crypto() and
3765 OPENSSL_init_ssl() man pages for further information.
3766
3767 *Matt Caswell*
3768
3769 * The arguments to the DTLSv1_listen function have changed. Specifically the
3770 "peer" argument is now expected to be a BIO_ADDR object.
3771
3772 * Rewrite of BIO networking library. The BIO library lacked consistent
3773 support of IPv6, and adding it required some more extensive
3774 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3775 which hold all types of addresses and chains of address information.
3776 It also introduces a new API, with functions like BIO_socket,
3777 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3778 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3779 have been adapted accordingly.
3780
3781 *Richard Levitte*
3782
3783 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3784 the leading 0-byte.
3785
3786 *Emilia Käsper*
3787
3788 * CRIME protection: disable compression by default, even if OpenSSL is
3789 compiled with zlib enabled. Applications can still enable compression
3790 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3791 using the SSL_CONF library to configure compression.
3792
3793 *Emilia Käsper*
3794
3795 * The signature of the session callback configured with
3796 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3797 was explicitly marked as `const unsigned char*` instead of
3798 `unsigned char*`.
5f8e6c50
DMSP
3799
3800 *Emilia Käsper*
3801
3802 * Always DPURIFY. Remove the use of uninitialized memory in the
3803 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3804
3805 *Emilia Käsper*
3806
3807 * Removed many obsolete configuration items, including
3808 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3809 MD2_CHAR, MD2_INT, MD2_LONG
3810 BF_PTR, BF_PTR2
3811 IDEA_SHORT, IDEA_LONG
3812 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3813
3814 *Rich Salz, with advice from Andy Polyakov*
3815
3816 * Many BN internals have been moved to an internal header file.
3817
3818 *Rich Salz with help from Andy Polyakov*
3819
3820 * Configuration and writing out the results from it has changed.
3821 Files such as Makefile include/openssl/opensslconf.h and are now
3822 produced through general templates, such as Makefile.in and
3823 crypto/opensslconf.h.in and some help from the perl module
3824 Text::Template.
3825
3826 Also, the center of configuration information is no longer
3827 Makefile. Instead, Configure produces a perl module in
3828 configdata.pm which holds most of the config data (in the hash
3829 table %config), the target data that comes from the target
1dc1ea18 3830 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3831 %target).
3832
3833 *Richard Levitte*
3834
3835 * To clarify their intended purposes, the Configure options
3836 --prefix and --openssldir change their semantics, and become more
3837 straightforward and less interdependent.
3838
3839 --prefix shall be used exclusively to give the location INSTALLTOP
3840 where programs, scripts, libraries, include files and manuals are
3841 going to be installed. The default is now /usr/local.
3842
3843 --openssldir shall be used exclusively to give the default
3844 location OPENSSLDIR where certificates, private keys, CRLs are
3845 managed. This is also where the default openssl.cnf gets
3846 installed.
3847 If the directory given with this option is a relative path, the
3848 values of both the --prefix value and the --openssldir value will
3849 be combined to become OPENSSLDIR.
3850 The default for --openssldir is INSTALLTOP/ssl.
3851
3852 Anyone who uses --openssldir to specify where OpenSSL is to be
3853 installed MUST change to use --prefix instead.
3854
3855 *Richard Levitte*
3856
3857 * The GOST engine was out of date and therefore it has been removed. An up
3858 to date GOST engine is now being maintained in an external repository.
257e9d03 3859 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3860 support for GOST ciphersuites (these are only activated if a GOST engine
3861 is present).
3862
3863 *Matt Caswell*
3864
3865 * EGD is no longer supported by default; use enable-egd when
3866 configuring.
3867
3868 *Ben Kaduk and Rich Salz*
3869
3870 * The distribution now has Makefile.in files, which are used to
3871 create Makefile's when Configure is run. *Configure must be run
3872 before trying to build now.*
3873
3874 *Rich Salz*
3875
3876 * The return value for SSL_CIPHER_description() for error conditions
3877 has changed.
3878
3879 *Rich Salz*
3880
3881 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3882
3883 Obtaining and performing DNSSEC validation of TLSA records is
3884 the application's responsibility. The application provides
3885 the TLSA records of its choice to OpenSSL, and these are then
3886 used to authenticate the peer.
3887
3888 The TLSA records need not even come from DNS. They can, for
3889 example, be used to implement local end-entity certificate or
3890 trust-anchor "pinning", where the "pin" data takes the form
3891 of TLSA records, which can augment or replace verification
3892 based on the usual WebPKI public certification authorities.
3893
3894 *Viktor Dukhovni*
3895
3896 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3897 continues to support deprecated interfaces in default builds.
3898 However, applications are strongly advised to compile their
3899 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3900 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3901 or the 1.1.0 releases.
3902
3903 In environments in which all applications have been ported to
3904 not use any deprecated interfaces OpenSSL's Configure script
3905 should be used with the --api=1.1.0 option to entirely remove
3906 support for the deprecated features from the library and
3907 unconditionally disable them in the installed headers.
3908 Essentially the same effect can be achieved with the "no-deprecated"
3909 argument to Configure, except that this will always restrict
3910 the build to just the latest API, rather than a fixed API
3911 version.
3912
3913 As applications are ported to future revisions of the API,
3914 they should update their compile-time OPENSSL_API_COMPAT define
3915 accordingly, but in most cases should be able to continue to
3916 compile with later releases.
3917
3918 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3919 0x10000000L and 0x00908000L, respectively. However those
3920 versions did not support the OPENSSL_API_COMPAT feature, and
3921 so applications are not typically tested for explicit support
3922 of just the undeprecated features of either release.
3923
3924 *Viktor Dukhovni*
3925
3926 * Add support for setting the minimum and maximum supported protocol.
3927 It can bet set via the SSL_set_min_proto_version() and
3928 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3929 MaxProtocol. It's recommended to use the new APIs to disable
3930 protocols instead of disabling individual protocols using
3931 SSL_set_options() or SSL_CONF's Protocol. This change also
3932 removes support for disabling TLS 1.2 in the OpenSSL TLS
3933 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3934
3935 *Kurt Roeckx*
3936
3937 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3938
3939 *Andy Polyakov*
3940
3941 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3942 and integrates ECDSA and ECDH functionality into EC. Implementations can
3943 now redirect key generation and no longer need to convert to or from
3944 ECDSA_SIG format.
3945
3946 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3947 include the ec.h header file instead.
3948
3949 *Steve Henson*
3950
3951 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3952 ciphers who are no longer supported and drops support the ephemeral RSA key
3953 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3954
3955 *Kurt Roeckx*
3956
3957 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3958 opaque. For HMAC_CTX, the following constructors and destructors
3959 were added:
3960
1dc1ea18
DDO
3961 HMAC_CTX *HMAC_CTX_new(void);
3962 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3963
3964 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3965 destroy such methods has been added. See EVP_MD_meth_new(3) and
3966 EVP_CIPHER_meth_new(3) for documentation.
3967
3968 Additional changes:
1dc1ea18
DDO
3969 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3970 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3971 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3972 an already created structure.
3973 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3974 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3975 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3976 for deprecated builds.
3977
3978 *Richard Levitte*
3979
3980 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3981 cryptographic operations to be performed asynchronously as long as an
3982 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3983 further details. Libssl has also had this capability integrated with the
3984 introduction of the new mode SSL_MODE_ASYNC and associated error
3985 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3986 pages. This work was developed in partnership with Intel Corp.
3987
3988 *Matt Caswell*
3989
3990 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3991 always enabled now. If you want to disable the support you should
3992 exclude it using the list of supported ciphers. This also means that the
3993 "-no_ecdhe" option has been removed from s_server.
3994
3995 *Kurt Roeckx*
3996
3997 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3998 SSL_{CTX_}set1_curves() which can set a list.
3999
4000 *Kurt Roeckx*
4001
4002 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
4003 curve you want to support using SSL_{CTX_}set1_curves().
4004
4005 *Kurt Roeckx*
4006
4007 * State machine rewrite. The state machine code has been significantly
4008 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
4009 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
4010 further details). This change does have some associated API changes.
4011 Notably the SSL_state() function has been removed and replaced by
4012 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
4013 SSL_set_state() has been removed altogether. The previous handshake states
4014 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
4015
4016 *Matt Caswell*
4017
4018 * All instances of the string "ssleay" in the public API were replaced
4019 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
4020 Some error codes related to internal RSA_eay API's were renamed.
4021
4022 *Rich Salz*
4023
4024 * The demo files in crypto/threads were moved to demo/threads.
4025
4026 *Rich Salz*
4027
4028 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
4029 sureware and ubsec.
4030
4031 *Matt Caswell, Rich Salz*
4032
4033 * New ASN.1 embed macro.
4034
4035 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
4036 structure is not allocated: it is part of the parent. That is instead of
4037
4038 FOO *x;
4039
4040 it must be:
4041
4042 FOO x;
4043
4044 This reduces memory fragmentation and make it impossible to accidentally
4045 set a mandatory field to NULL.
4046
4047 This currently only works for some fields specifically a SEQUENCE, CHOICE,
4048 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
4049 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
4050 SEQUENCE OF.
4051
4052 *Steve Henson*
4053
4054 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
4055
4056 *Emilia Käsper*
4057
4058 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
4059 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
4060 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
4061 DES and RC4 ciphersuites.
4062
4063 *Matt Caswell*
4064
4065 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4066 This changes the decoding behaviour for some invalid messages,
4067 though the change is mostly in the more lenient direction, and
4068 legacy behaviour is preserved as much as possible.
4069
4070 *Emilia Käsper*
4071
4072 * Fix no-stdio build.
1dc1ea18
DDO
4073 *David Woodhouse <David.Woodhouse@intel.com> and also*
4074 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
4075
4076 * New testing framework
4077 The testing framework has been largely rewritten and is now using
4078 perl and the perl modules Test::Harness and an extended variant of
4079 Test::More called OpenSSL::Test to do its work. All test scripts in
4080 test/ have been rewritten into test recipes, and all direct calls to
4081 executables in test/Makefile have become individual recipes using the
4082 simplified testing OpenSSL::Test::Simple.
4083
4084 For documentation on our testing modules, do:
4085
4086 perldoc test/testlib/OpenSSL/Test/Simple.pm
4087 perldoc test/testlib/OpenSSL/Test.pm
4088
4089 *Richard Levitte*
4090
4091 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
4092 are used; the latter aborts on memory leaks (usually checked on exit).
4093 Some undocumented "set malloc, etc., hooks" functions were removed
4094 and others were changed. All are now documented.
4095
4096 *Rich Salz*
4097
4098 * In DSA_generate_parameters_ex, if the provided seed is too short,
4099 return an error
4100
4101 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4102
4103 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
4104 from RFC4279, RFC4785, RFC5487, RFC5489.
4105
4106 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
4107 original RSA_PSK patch.
4108
4109 *Steve Henson*
4110
4111 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
4112 era flag was never set throughout the codebase (only read). Also removed
4113 SSL3_FLAGS_POP_BUFFER which was only used if
4114 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
4115
4116 *Matt Caswell*
4117
4118 * Changed the default name options in the "ca", "crl", "req" and "x509"
4119 to be "oneline" instead of "compat".
4120
4121 *Richard Levitte*
4122
4123 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
4124 not aware of clients that still exhibit this bug, and the workaround
4125 hasn't been working properly for a while.
4126
4127 *Emilia Käsper*
4128
4129 * The return type of BIO_number_read() and BIO_number_written() as well as
4130 the corresponding num_read and num_write members in the BIO structure has
4131 changed from unsigned long to uint64_t. On platforms where an unsigned
4132 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
4133 transferred.
4134
4135 *Matt Caswell*
4136
4137 * Given the pervasive nature of TLS extensions it is inadvisable to run
4138 OpenSSL without support for them. It also means that maintaining
4139 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
4140 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
4141
4142 *Matt Caswell*
4143
4144 * Removed support for the two export grade static DH ciphersuites
4145 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
4146 were newly added (along with a number of other static DH ciphersuites) to
4147 1.0.2. However the two export ones have *never* worked since they were
4148 introduced. It seems strange in any case to be adding new export
4149 ciphersuites, and given "logjam" it also does not seem correct to fix them.
4150
4151 *Matt Caswell*
4152
4153 * Version negotiation has been rewritten. In particular SSLv23_method(),
4154 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
4155 and turned into macros which simply call the new preferred function names
4156 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
4157 should use the new names instead. Also as part of this change the ssl23.h
4158 header file has been removed.
4159
4160 *Matt Caswell*
4161
4162 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
4163 code and the associated standard is no longer considered fit-for-purpose.
4164
4165 *Matt Caswell*
4166
4167 * RT2547 was closed. When generating a private key, try to make the
4168 output file readable only by the owner. This behavior change might
4169 be noticeable when interacting with other software.
4170
4171 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4172 Added a test.
4173
4174 *Rich Salz*
4175
4176 * Added HTTP GET support to the ocsp command.
4177
4178 *Rich Salz*
4179
4180 * Changed default digest for the dgst and enc commands from MD5 to
4181 sha256
4182
4183 *Rich Salz*
4184
4185 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4186
4187 *Matt Caswell*
4188
4189 * Added support for TLS extended master secret from
4190 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4191 initial patch which was a great help during development.
4192
4193 *Steve Henson*
4194
4195 * All libssl internal structures have been removed from the public header
4196 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4197 now redundant). Users should not attempt to access internal structures
4198 directly. Instead they should use the provided API functions.
4199
4200 *Matt Caswell*
4201
4202 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4203 Access to deprecated functions can be re-enabled by running config with
4204 "enable-deprecated". In addition applications wishing to use deprecated
4205 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4206 will, by default, disable some transitive includes that previously existed
4207 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4208
4209 *Matt Caswell*
4210
4211 * Added support for OCB mode. OpenSSL has been granted a patent license
4212 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 4213 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
4214 for OCB can be removed by calling config with no-ocb.
4215
4216 *Matt Caswell*
4217
4218 * SSLv2 support has been removed. It still supports receiving a SSLv2
4219 compatible client hello.
4220
4221 *Kurt Roeckx*
4222
4223 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4224 done while fixing the error code for the key-too-small case.
4225
4226 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4227
4228 * CA.sh has been removed; use CA.pl instead.
4229
4230 *Rich Salz*
4231
4232 * Removed old DES API.
4233
4234 *Rich Salz*
4235
4236 * Remove various unsupported platforms:
4237 Sony NEWS4
4238 BEOS and BEOS_R5
4239 NeXT
4240 SUNOS
4241 MPE/iX
4242 Sinix/ReliantUNIX RM400
4243 DGUX
4244 NCR
4245 Tandem
4246 Cray
4247 16-bit platforms such as WIN16
4248
4249 *Rich Salz*
4250
4251 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4252 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4253 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4254 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4255 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4256 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4257 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4258 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4259 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4260 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4261 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4262
4263 *Rich Salz*
4264
4265 * Cleaned up dead code
4266 Remove all but one '#ifdef undef' which is to be looked at.
4267
4268 *Rich Salz*
4269
4270 * Clean up calling of xxx_free routines.
4271 Just like free(), fix most of the xxx_free routines to accept
4272 NULL. Remove the non-null checks from callers. Save much code.
4273
4274 *Rich Salz*
4275
4276 * Add secure heap for storage of private keys (when possible).
4277 Add BIO_s_secmem(), CBIGNUM, etc.
4278 Contributed by Akamai Technologies under our Corporate CLA.
4279
4280 *Rich Salz*
4281
4282 * Experimental support for a new, fast, unbiased prime candidate generator,
4283 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4284
4285 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4286
4287 * New output format NSS in the sess_id command line tool. This allows
4288 exporting the session id and the master key in NSS keylog format.
4289
4290 *Martin Kaiser <martin@kaiser.cx>*
4291
4292 * Harmonize version and its documentation. -f flag is used to display
4293 compilation flags.
4294
4295 *mancha <mancha1@zoho.com>*
4296
4297 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4298 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4299
4300 *mancha <mancha1@zoho.com>*
4301
4302 * Fix some double frees. These are not thought to be exploitable.
4303
4304 *mancha <mancha1@zoho.com>*
4305
4306 * A missing bounds check in the handling of the TLS heartbeat extension
4307 can be used to reveal up to 64k of memory to a connected client or
4308 server.
4309
4310 Thanks for Neel Mehta of Google Security for discovering this bug and to
4311 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4312 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4313
4314 *Adam Langley, Bodo Moeller*
4315
4316 * Fix for the attack described in the paper "Recovering OpenSSL
4317 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4318 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4319 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4320
4321 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4322 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4323
4324 *Yuval Yarom and Naomi Benger*
4325
4326 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4327 this fixes a limitation in previous versions of OpenSSL.
4328
4329 *Steve Henson*
4330
4331 * Experimental encrypt-then-mac support.
4332
4333 Experimental support for encrypt then mac from
4334 draft-gutmann-tls-encrypt-then-mac-02.txt
4335
4336 To enable it set the appropriate extension number (0x42 for the test
4337 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4338
4339 For non-compliant peers (i.e. just about everything) this should have no
4340 effect.
4341
4342 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4343
5f8e6c50
DMSP
4344 *Steve Henson*
4345
4346 * Add EVP support for key wrapping algorithms, to avoid problems with
4347 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4348 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4349 algorithms and include tests cases.
4350
4351 *Steve Henson*
4352
4353 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4354 enveloped data.
4355
4356 *Steve Henson*
4357
4358 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4359 MGF1 digest and OAEP label.
4360
4361 *Steve Henson*
4362
4363 * Make openssl verify return errors.
4364
4365 *Chris Palmer <palmer@google.com> and Ben Laurie*
4366
4367 * New function ASN1_TIME_diff to calculate the difference between two
4368 ASN1_TIME structures or one structure and the current time.
4369
4370 *Steve Henson*
4371
4372 * Update fips_test_suite to support multiple command line options. New
4373 test to induce all self test errors in sequence and check expected
4374 failures.
4375
4376 *Steve Henson*
4377
4378 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4379 sign or verify all in one operation.
4380
4381 *Steve Henson*
4382
4383 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4384 test programs and fips_test_suite. Includes functionality to parse
4385 the minimal script output of fipsalgest.pl directly.
4386
4387 *Steve Henson*
4388
4389 * Add authorisation parameter to FIPS_module_mode_set().
4390
4391 *Steve Henson*
4392
4393 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4394
4395 *Steve Henson*
4396
4397 * Use separate DRBG fields for internal and external flags. New function
4398 FIPS_drbg_health_check() to perform on demand health checking. Add
4399 generation tests to fips_test_suite with reduced health check interval to
4400 demonstrate periodic health checking. Add "nodh" option to
4401 fips_test_suite to skip very slow DH test.
4402
4403 *Steve Henson*
4404
4405 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4406 based on NID.
4407
4408 *Steve Henson*
4409
4410 * More extensive health check for DRBG checking many more failure modes.
4411 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4412 combination: call this in fips_test_suite.
4413
4414 *Steve Henson*
4415
4416 * Add support for canonical generation of DSA parameter 'g'. See
4417 FIPS 186-3 A.2.3.
4418
4419 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4420 POST to handle HMAC cases.
4421
4422 *Steve Henson*
4423
4424 * Add functions FIPS_module_version() and FIPS_module_version_text()
4425 to return numerical and string versions of the FIPS module number.
4426
4427 *Steve Henson*
4428
4429 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4430 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4431 outside the validated module in the FIPS capable OpenSSL.
4432
4433 *Steve Henson*
4434
4435 * Minor change to DRBG entropy callback semantics. In some cases
4436 there is no multiple of the block length between min_len and
4437 max_len. Allow the callback to return more than max_len bytes
4438 of entropy but discard any extra: it is the callback's responsibility
4439 to ensure that the extra data discarded does not impact the
4440 requested amount of entropy.
4441
4442 *Steve Henson*
4443
4444 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4445 information in FIPS186-3, SP800-57 and SP800-131A.
4446
4447 *Steve Henson*
4448
4449 * CCM support via EVP. Interface is very similar to GCM case except we
4450 must supply all data in one chunk (i.e. no update, final) and the
4451 message length must be supplied if AAD is used. Add algorithm test
4452 support.
4453
4454 *Steve Henson*
4455
4456 * Initial version of POST overhaul. Add POST callback to allow the status
4457 of POST to be monitored and/or failures induced. Modify fips_test_suite
4458 to use callback. Always run all selftests even if one fails.
4459
4460 *Steve Henson*
4461
4462 * XTS support including algorithm test driver in the fips_gcmtest program.
4463 Note: this does increase the maximum key length from 32 to 64 bytes but
4464 there should be no binary compatibility issues as existing applications
4465 will never use XTS mode.
4466
4467 *Steve Henson*
4468
4469 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4470 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4471 performs algorithm blocking for unapproved PRNG types. Also do not
4472 set PRNG type in FIPS_mode_set(): leave this to the application.
4473 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4474 the standard OpenSSL PRNG: set additional data to a date time vector.
4475
4476 *Steve Henson*
4477
1dc1ea18 4478 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4479 This shouldn't present any incompatibility problems because applications
4480 shouldn't be using these directly and any that are will need to rethink
4481 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4482
4483 *Steve Henson*
4484
4485 * Extensive self tests and health checking required by SP800-90 DRBG.
4486 Remove strength parameter from FIPS_drbg_instantiate and always
4487 instantiate at maximum supported strength.
4488
4489 *Steve Henson*
4490
4491 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4492
4493 *Steve Henson*
4494
4495 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4496
4497 *Steve Henson*
4498
4499 * New function DH_compute_key_padded() to compute a DH key and pad with
4500 leading zeroes if needed: this complies with SP800-56A et al.
4501
4502 *Steve Henson*
4503
4504 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4505 anything, incomplete, subject to change and largely untested at present.
4506
4507 *Steve Henson*
4508
4509 * Modify fipscanisteronly build option to only build the necessary object
4510 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4511
4512 *Steve Henson*
4513
4514 * Add experimental option FIPSSYMS to give all symbols in
4515 fipscanister.o and FIPS or fips prefix. This will avoid
4516 conflicts with future versions of OpenSSL. Add perl script
4517 util/fipsas.pl to preprocess assembly language source files
4518 and rename any affected symbols.
4519
4520 *Steve Henson*
4521
4522 * Add selftest checks and algorithm block of non-fips algorithms in
4523 FIPS mode. Remove DES2 from selftests.
4524
4525 *Steve Henson*
4526
4527 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4528 return internal method without any ENGINE dependencies. Add new
4529 tiny fips sign and verify functions.
4530
4531 *Steve Henson*
4532
4533 * New build option no-ec2m to disable characteristic 2 code.
4534
4535 *Steve Henson*
4536
4537 * New build option "fipscanisteronly". This only builds fipscanister.o
4538 and (currently) associated fips utilities. Uses the file Makefile.fips
4539 instead of Makefile.org as the prototype.
4540
4541 *Steve Henson*
4542
4543 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4544 Update fips_gcmtest to use IV generator.
4545
4546 *Steve Henson*
4547
4548 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4549 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4550 called although it will not retrieve any additional data. The tag
4551 can be set or retrieved with a ctrl. The IV length is by default 12
4552 bytes (96 bits) but can be set to an alternative value. If the IV
4553 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4554 set before the key.
4555
4556 *Steve Henson*
4557
4558 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4559 underlying do_cipher function handles all cipher semantics itself
4560 including padding and finalisation. This is useful if (for example)
4561 an ENGINE cipher handles block padding itself. The behaviour of
4562 do_cipher is subtly changed if this flag is set: the return value
4563 is the number of characters written to the output buffer (zero is
4564 no longer an error code) or a negative error code. Also if the
4565 input buffer is NULL and length 0 finalisation should be performed.
4566
4567 *Steve Henson*
4568
4569 * If a candidate issuer certificate is already part of the constructed
4570 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4571
4572 *Steve Henson*
4573
4574 * Improve forward-security support: add functions
4575
4576 void SSL_CTX_set_not_resumable_session_callback(
4577 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4578 void SSL_set_not_resumable_session_callback(
4579 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4580
4581 for use by SSL/TLS servers; the callback function will be called whenever a
4582 new session is created, and gets to decide whether the session may be
4583 cached to make it resumable (return 0) or not (return 1). (As by the
4584 SSL/TLS protocol specifications, the session_id sent by the server will be
4585 empty to indicate that the session is not resumable; also, the server will
4586 not generate RFC 4507 (RFC 5077) session tickets.)
4587
4588 A simple reasonable callback implementation is to return is_forward_secure.
4589 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4590 by the SSL/TLS server library, indicating whether it can provide forward
4591 security.
4592
4593 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4594
4595 * New -verify_name option in command line utilities to set verification
4596 parameters by name.
4597
4598 *Steve Henson*
4599
4600 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4601 Add CMAC pkey methods.
4602
4603 *Steve Henson*
4604
4605 * Experimental renegotiation in s_server -www mode. If the client
4606 browses /reneg connection is renegotiated. If /renegcert it is
4607 renegotiated requesting a certificate.
4608
4609 *Steve Henson*
4610
4611 * Add an "external" session cache for debugging purposes to s_server. This
4612 should help trace issues which normally are only apparent in deployed
4613 multi-process servers.
4614
4615 *Steve Henson*
4616
4617 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4618 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4619 BIO_set_cipher() and some obscure PEM functions were changed so they
4620 can now return an error. The RAND changes required a change to the
4621 RAND_METHOD structure.
4622
4623 *Steve Henson*
4624
44652c16 4625 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4626 a gcc attribute to warn if the result of a function is ignored. This
4627 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4628 whose return value is often ignored.
4629
4630 *Steve Henson*
4631
4632 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4633 These allow SCTs (signed certificate timestamps) to be requested and
4634 validated when establishing a connection.
4635
4636 *Rob Percival <robpercival@google.com>*
4637
44652c16
DMSP
4638OpenSSL 1.0.2
4639-------------
5f8e6c50 4640
257e9d03 4641### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4642
44652c16 4643 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4644 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4645 or calling `EC_GROUP_new_from_ecpkparameters()`/
4646 `EC_GROUP_new_from_ecparameters()`.
4647 This prevents bypass of security hardening and performance gains,
4648 especially for curves with specialized EC_METHODs.
4649 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4650 encoded, the output is still encoded with explicit parameters, even if
44652c16 4651 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4652
44652c16 4653 *Nicola Tuveri*
5f8e6c50 4654
44652c16
DMSP
4655 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4656 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4657 NULL. After this change, only the cofactor parameter can be NULL. It also
4658 does some minimal sanity checks on the passed order.
d8dc8538 4659 ([CVE-2019-1547])
5f8e6c50 4660
44652c16 4661 *Billy Bob Brumley*
5f8e6c50 4662
44652c16
DMSP
4663 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4664 An attack is simple, if the first CMS_recipientInfo is valid but the
4665 second CMS_recipientInfo is chosen ciphertext. If the second
4666 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4667 encryption key will be replaced by garbage, and the message cannot be
4668 decoded, but if the RSA decryption fails, the correct encryption key is
4669 used and the recipient will not notice the attack.
4670 As a work around for this potential attack the length of the decrypted
4671 key must be equal to the cipher default key length, in case the
4672 certifiate is not given and all recipientInfo are tried out.
4673 The old behaviour can be re-enabled in the CMS code by setting the
4674 CMS_DEBUG_DECRYPT flag.
d8dc8538 4675 ([CVE-2019-1563])
5f8e6c50 4676
44652c16 4677 *Bernd Edlinger*
5f8e6c50 4678
44652c16 4679 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4680
44652c16
DMSP
4681 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4682 binaries and run-time config file.
d8dc8538 4683 ([CVE-2019-1552])
5f8e6c50 4684
44652c16 4685 *Richard Levitte*
5f8e6c50 4686
257e9d03 4687### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4688
44652c16 4689 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4690 This changes the size when using the `genpkey` command when no size is given.
4691 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4692 generation commands to use 2048 bits by default.
5f8e6c50 4693
44652c16 4694 *Kurt Roeckx*
5f8e6c50 4695
44652c16 4696 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4697
44652c16
DMSP
4698 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4699 Module in Version 2.0.10. For some reason, the corresponding target
4700 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4701 built with FIPS support on Android Arm 64-bit. This omission has been
4702 fixed.
5f8e6c50 4703
44652c16 4704 *Matthias St. Pierre*
5f8e6c50 4705
257e9d03 4706### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4707
44652c16 4708 * 0-byte record padding oracle
5f8e6c50 4709
44652c16
DMSP
4710 If an application encounters a fatal protocol error and then calls
4711 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4712 then OpenSSL can respond differently to the calling application if a 0 byte
4713 record is received with invalid padding compared to if a 0 byte record is
4714 received with an invalid MAC. If the application then behaves differently
4715 based on that in a way that is detectable to the remote peer, then this
4716 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4717
44652c16
DMSP
4718 In order for this to be exploitable "non-stitched" ciphersuites must be in
4719 use. Stitched ciphersuites are optimised implementations of certain
4720 commonly used ciphersuites. Also the application must call SSL_shutdown()
4721 twice even if a protocol error has occurred (applications should not do
4722 this but some do anyway).
5f8e6c50 4723
44652c16
DMSP
4724 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4725 Aviram, with additional investigation by Steven Collison and Andrew
4726 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4727 ([CVE-2019-1559])
5f8e6c50
DMSP
4728
4729 *Matt Caswell*
4730
44652c16 4731 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4732
44652c16 4733 *Richard Levitte*
5f8e6c50 4734
257e9d03 4735### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4736
44652c16 4737 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4738
44652c16
DMSP
4739 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4740 shown to be vulnerable to a microarchitecture timing side channel attack.
4741 An attacker with sufficient access to mount local timing attacks during
4742 ECDSA signature generation could recover the private key.
5f8e6c50 4743
44652c16
DMSP
4744 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4745 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4746 Nicola Tuveri.
d8dc8538 4747 ([CVE-2018-5407])
5f8e6c50 4748
44652c16 4749 *Billy Brumley*
5f8e6c50 4750
44652c16 4751 * Timing vulnerability in DSA signature generation
5f8e6c50 4752
44652c16
DMSP
4753 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4754 timing side channel attack. An attacker could use variations in the signing
4755 algorithm to recover the private key.
5f8e6c50 4756
44652c16 4757 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4758 ([CVE-2018-0734])
5f8e6c50 4759
44652c16 4760 *Paul Dale*
5f8e6c50 4761
44652c16
DMSP
4762 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4763 Module, accidentally introduced while backporting security fixes from the
4764 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4765
44652c16 4766 *Nicola Tuveri*
5f8e6c50 4767
257e9d03 4768### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4769
44652c16 4770 * Client DoS due to large DH parameter
5f8e6c50 4771
44652c16
DMSP
4772 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4773 malicious server can send a very large prime value to the client. This will
4774 cause the client to spend an unreasonably long period of time generating a
4775 key for this prime resulting in a hang until the client has finished. This
4776 could be exploited in a Denial Of Service attack.
5f8e6c50 4777
44652c16 4778 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4779 ([CVE-2018-0732])
5f8e6c50 4780
44652c16 4781 *Guido Vranken*
5f8e6c50 4782
44652c16 4783 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4784
44652c16
DMSP
4785 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4786 a cache timing side channel attack. An attacker with sufficient access to
4787 mount cache timing attacks during the RSA key generation process could
4788 recover the private key.
5f8e6c50 4789
44652c16
DMSP
4790 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4791 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4792 ([CVE-2018-0737])
5f8e6c50 4793
44652c16 4794 *Billy Brumley*
5f8e6c50 4795
44652c16
DMSP
4796 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4797 parameter is no longer accepted, as it leads to a corrupt table. NULL
4798 pem_str is reserved for alias entries only.
5f8e6c50 4799
44652c16 4800 *Richard Levitte*
5f8e6c50 4801
44652c16
DMSP
4802 * Revert blinding in ECDSA sign and instead make problematic addition
4803 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4804
44652c16 4805 *Andy Polyakov*
5f8e6c50 4806
44652c16
DMSP
4807 * Change generating and checking of primes so that the error rate of not
4808 being prime depends on the intended use based on the size of the input.
4809 For larger primes this will result in more rounds of Miller-Rabin.
4810 The maximal error rate for primes with more than 1080 bits is lowered
4811 to 2^-128.
5f8e6c50 4812
44652c16 4813 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4814
44652c16 4815 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4816
44652c16 4817 *Kurt Roeckx*
5f8e6c50 4818
44652c16
DMSP
4819 * Add blinding to ECDSA and DSA signatures to protect against side channel
4820 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4821
44652c16 4822 *Matt Caswell*
5f8e6c50 4823
44652c16
DMSP
4824 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4825 now allow empty (zero character) pass phrases.
5f8e6c50 4826
44652c16 4827 *Richard Levitte*
5f8e6c50 4828
44652c16
DMSP
4829 * Certificate time validation (X509_cmp_time) enforces stricter
4830 compliance with RFC 5280. Fractional seconds and timezone offsets
4831 are no longer allowed.
5f8e6c50 4832
44652c16 4833 *Emilia Käsper*
5f8e6c50 4834
257e9d03 4835### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4836
44652c16 4837 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4838
44652c16
DMSP
4839 Constructed ASN.1 types with a recursive definition (such as can be found
4840 in PKCS7) could eventually exceed the stack given malicious input with
4841 excessive recursion. This could result in a Denial Of Service attack. There
4842 are no such structures used within SSL/TLS that come from untrusted sources
4843 so this is considered safe.
5f8e6c50 4844
44652c16
DMSP
4845 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4846 project.
d8dc8538 4847 ([CVE-2018-0739])
5f8e6c50 4848
44652c16 4849 *Matt Caswell*
5f8e6c50 4850
257e9d03 4851### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4852
44652c16 4853 * Read/write after SSL object in error state
5f8e6c50 4854
44652c16
DMSP
4855 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4856 mechanism. The intent was that if a fatal error occurred during a handshake
4857 then OpenSSL would move into the error state and would immediately fail if
4858 you attempted to continue the handshake. This works as designed for the
4859 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4860 SSL_connect()), however due to a bug it does not work correctly if
4861 SSL_read() or SSL_write() is called directly. In that scenario, if the
4862 handshake fails then a fatal error will be returned in the initial function
4863 call. If SSL_read()/SSL_write() is subsequently called by the application
4864 for the same SSL object then it will succeed and the data is passed without
4865 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4866
44652c16
DMSP
4867 In order to exploit this issue an application bug would have to be present
4868 that resulted in a call to SSL_read()/SSL_write() being issued after having
4869 already received a fatal error.
5f8e6c50 4870
44652c16 4871 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4872 ([CVE-2017-3737])
5f8e6c50
DMSP
4873
4874 *Matt Caswell*
4875
44652c16 4876 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4877
44652c16
DMSP
4878 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4879 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4880 Analysis suggests that attacks against RSA and DSA as a result of this
4881 defect would be very difficult to perform and are not believed likely.
4882 Attacks against DH1024 are considered just feasible, because most of the
4883 work necessary to deduce information about a private key may be performed
4884 offline. The amount of resources required for such an attack would be
4885 significant. However, for an attack on TLS to be meaningful, the server
4886 would have to share the DH1024 private key among multiple clients, which is
4887 no longer an option since CVE-2016-0701.
5f8e6c50 4888
44652c16
DMSP
4889 This only affects processors that support the AVX2 but not ADX extensions
4890 like Intel Haswell (4th generation).
5f8e6c50 4891
44652c16
DMSP
4892 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4893 was originally found via the OSS-Fuzz project.
d8dc8538 4894 ([CVE-2017-3738])
5f8e6c50 4895
44652c16 4896 *Andy Polyakov*
5f8e6c50 4897
257e9d03 4898### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4899
4900 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4901
4902 There is a carry propagating bug in the x86_64 Montgomery squaring
4903 procedure. No EC algorithms are affected. Analysis suggests that attacks
4904 against RSA and DSA as a result of this defect would be very difficult to
4905 perform and are not believed likely. Attacks against DH are considered just
4906 feasible (although very difficult) because most of the work necessary to
4907 deduce information about a private key may be performed offline. The amount
4908 of resources required for such an attack would be very significant and
4909 likely only accessible to a limited number of attackers. An attacker would
4910 additionally need online access to an unpatched system using the target
4911 private key in a scenario with persistent DH parameters and a private
44652c16 4912 key that is shared between multiple clients.
5f8e6c50 4913
44652c16
DMSP
4914 This only affects processors that support the BMI1, BMI2 and ADX extensions
4915 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4916
4917 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4918 ([CVE-2017-3736])
5f8e6c50
DMSP
4919
4920 *Andy Polyakov*
4921
44652c16 4922 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4923
44652c16
DMSP
4924 If an X.509 certificate has a malformed IPAddressFamily extension,
4925 OpenSSL could do a one-byte buffer overread. The most likely result
4926 would be an erroneous display of the certificate in text format.
5f8e6c50 4927
44652c16 4928 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4929 ([CVE-2017-3735])
5f8e6c50 4930
44652c16 4931 *Rich Salz*
5f8e6c50 4932
257e9d03 4933### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4934
44652c16
DMSP
4935 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4936 platform rather than 'mingw'.
5f8e6c50 4937
44652c16 4938 *Richard Levitte*
5f8e6c50 4939
257e9d03 4940### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4941
44652c16 4942 * Truncated packet could crash via OOB read
5f8e6c50 4943
44652c16
DMSP
4944 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4945 cipher is being used, then a truncated packet can cause that host to
4946 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4947
44652c16 4948 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4949 ([CVE-2017-3731])
5f8e6c50 4950
44652c16 4951 *Andy Polyakov*
5f8e6c50 4952
44652c16 4953 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4954
44652c16
DMSP
4955 There is a carry propagating bug in the x86_64 Montgomery squaring
4956 procedure. No EC algorithms are affected. Analysis suggests that attacks
4957 against RSA and DSA as a result of this defect would be very difficult to
4958 perform and are not believed likely. Attacks against DH are considered just
4959 feasible (although very difficult) because most of the work necessary to
4960 deduce information about a private key may be performed offline. The amount
4961 of resources required for such an attack would be very significant and
4962 likely only accessible to a limited number of attackers. An attacker would
4963 additionally need online access to an unpatched system using the target
4964 private key in a scenario with persistent DH parameters and a private
4965 key that is shared between multiple clients. For example this can occur by
4966 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4967 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4968
44652c16 4969 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4970 ([CVE-2017-3732])
5f8e6c50 4971
44652c16 4972 *Andy Polyakov*
5f8e6c50 4973
44652c16 4974 * Montgomery multiplication may produce incorrect results
5f8e6c50 4975
44652c16
DMSP
4976 There is a carry propagating bug in the Broadwell-specific Montgomery
4977 multiplication procedure that handles input lengths divisible by, but
4978 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4979 and DH private keys are impossible. This is because the subroutine in
4980 question is not used in operations with the private key itself and an input
4981 of the attacker's direct choice. Otherwise the bug can manifest itself as
4982 transient authentication and key negotiation failures or reproducible
4983 erroneous outcome of public-key operations with specially crafted input.
4984 Among EC algorithms only Brainpool P-512 curves are affected and one
4985 presumably can attack ECDH key negotiation. Impact was not analyzed in
4986 detail, because pre-requisites for attack are considered unlikely. Namely
4987 multiple clients have to choose the curve in question and the server has to
4988 share the private key among them, neither of which is default behaviour.
4989 Even then only clients that chose the curve will be affected.
5f8e6c50 4990
44652c16
DMSP
4991 This issue was publicly reported as transient failures and was not
4992 initially recognized as a security issue. Thanks to Richard Morgan for
4993 providing reproducible case.
d8dc8538 4994 ([CVE-2016-7055])
44652c16
DMSP
4995
4996 *Andy Polyakov*
4997
4998 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4999 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
5000 prevent issues where no progress is being made and the peer continually
5001 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
5002
5003 *Matt Caswell*
5004
257e9d03 5005### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 5006
44652c16 5007 * Missing CRL sanity check
5f8e6c50 5008
44652c16
DMSP
5009 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
5010 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
5011 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 5012
44652c16 5013 This issue only affects the OpenSSL 1.0.2i
d8dc8538 5014 ([CVE-2016-7052])
5f8e6c50 5015
44652c16 5016 *Matt Caswell*
5f8e6c50 5017
257e9d03 5018### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 5019
44652c16 5020 * OCSP Status Request extension unbounded memory growth
5f8e6c50 5021
44652c16
DMSP
5022 A malicious client can send an excessively large OCSP Status Request
5023 extension. If that client continually requests renegotiation, sending a
5024 large OCSP Status Request extension each time, then there will be unbounded
5025 memory growth on the server. This will eventually lead to a Denial Of
5026 Service attack through memory exhaustion. Servers with a default
5027 configuration are vulnerable even if they do not support OCSP. Builds using
5028 the "no-ocsp" build time option are not affected.
5f8e6c50 5029
44652c16 5030 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5031 ([CVE-2016-6304])
5f8e6c50 5032
44652c16 5033 *Matt Caswell*
5f8e6c50 5034
44652c16
DMSP
5035 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5036 HIGH to MEDIUM.
5f8e6c50 5037
44652c16
DMSP
5038 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5039 Leurent (INRIA)
d8dc8538 5040 ([CVE-2016-2183])
5f8e6c50 5041
44652c16 5042 *Rich Salz*
5f8e6c50 5043
44652c16 5044 * OOB write in MDC2_Update()
5f8e6c50 5045
44652c16
DMSP
5046 An overflow can occur in MDC2_Update() either if called directly or
5047 through the EVP_DigestUpdate() function using MDC2. If an attacker
5048 is able to supply very large amounts of input data after a previous
5049 call to EVP_EncryptUpdate() with a partial block then a length check
5050 can overflow resulting in a heap corruption.
5f8e6c50 5051
44652c16
DMSP
5052 The amount of data needed is comparable to SIZE_MAX which is impractical
5053 on most platforms.
5f8e6c50 5054
44652c16 5055 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5056 ([CVE-2016-6303])
5f8e6c50
DMSP
5057
5058 *Stephen Henson*
5059
44652c16 5060 * Malformed SHA512 ticket DoS
5f8e6c50 5061
44652c16
DMSP
5062 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5063 DoS attack where a malformed ticket will result in an OOB read which will
5064 ultimately crash.
5f8e6c50 5065
44652c16
DMSP
5066 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5067 a custom server callback and ticket lookup mechanism.
5f8e6c50 5068
44652c16 5069 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5070 ([CVE-2016-6302])
5f8e6c50 5071
44652c16 5072 *Stephen Henson*
5f8e6c50 5073
44652c16 5074 * OOB write in BN_bn2dec()
5f8e6c50 5075
44652c16
DMSP
5076 The function BN_bn2dec() does not check the return value of BN_div_word().
5077 This can cause an OOB write if an application uses this function with an
5078 overly large BIGNUM. This could be a problem if an overly large certificate
5079 or CRL is printed out from an untrusted source. TLS is not affected because
5080 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 5081
44652c16 5082 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5083 ([CVE-2016-2182])
5f8e6c50 5084
44652c16 5085 *Stephen Henson*
5f8e6c50 5086
44652c16 5087 * OOB read in TS_OBJ_print_bio()
5f8e6c50 5088
44652c16
DMSP
5089 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5090 the total length the OID text representation would use and not the amount
5091 of data written. This will result in OOB reads when large OIDs are
5092 presented.
5f8e6c50 5093
44652c16 5094 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5095 ([CVE-2016-2180])
5f8e6c50 5096
44652c16 5097 *Stephen Henson*
5f8e6c50 5098
44652c16 5099 * Pointer arithmetic undefined behaviour
5f8e6c50 5100
44652c16 5101 Avoid some undefined pointer arithmetic
5f8e6c50 5102
44652c16
DMSP
5103 A common idiom in the codebase is to check limits in the following manner:
5104 "p + len > limit"
5f8e6c50 5105
44652c16
DMSP
5106 Where "p" points to some malloc'd data of SIZE bytes and
5107 limit == p + SIZE
5f8e6c50 5108
44652c16
DMSP
5109 "len" here could be from some externally supplied data (e.g. from a TLS
5110 message).
5f8e6c50 5111
44652c16
DMSP
5112 The rules of C pointer arithmetic are such that "p + len" is only well
5113 defined where len <= SIZE. Therefore the above idiom is actually
5114 undefined behaviour.
5f8e6c50 5115
44652c16
DMSP
5116 For example this could cause problems if some malloc implementation
5117 provides an address for "p" such that "p + len" actually overflows for
5118 values of len that are too big and therefore p + len < limit.
5f8e6c50 5119
44652c16 5120 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5121 ([CVE-2016-2177])
5f8e6c50 5122
44652c16 5123 *Matt Caswell*
5f8e6c50 5124
44652c16 5125 * Constant time flag not preserved in DSA signing
5f8e6c50 5126
44652c16
DMSP
5127 Operations in the DSA signing algorithm should run in constant time in
5128 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5129 implementation means that a non-constant time codepath is followed for
5130 certain operations. This has been demonstrated through a cache-timing
5131 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 5132
44652c16
DMSP
5133 This issue was reported by César Pereida (Aalto University), Billy Brumley
5134 (Tampere University of Technology), and Yuval Yarom (The University of
5135 Adelaide and NICTA).
d8dc8538 5136 ([CVE-2016-2178])
5f8e6c50 5137
44652c16 5138 *César Pereida*
5f8e6c50 5139
44652c16 5140 * DTLS buffered message DoS
5f8e6c50 5141
44652c16
DMSP
5142 In a DTLS connection where handshake messages are delivered out-of-order
5143 those messages that OpenSSL is not yet ready to process will be buffered
5144 for later use. Under certain circumstances, a flaw in the logic means that
5145 those messages do not get removed from the buffer even though the handshake
5146 has been completed. An attacker could force up to approx. 15 messages to
5147 remain in the buffer when they are no longer required. These messages will
5148 be cleared when the DTLS connection is closed. The default maximum size for
5149 a message is 100k. Therefore the attacker could force an additional 1500k
5150 to be consumed per connection. By opening many simulataneous connections an
5151 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 5152
44652c16 5153 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5154 ([CVE-2016-2179])
5f8e6c50 5155
44652c16 5156 *Matt Caswell*
5f8e6c50 5157
44652c16 5158 * DTLS replay protection DoS
5f8e6c50 5159
44652c16
DMSP
5160 A flaw in the DTLS replay attack protection mechanism means that records
5161 that arrive for future epochs update the replay protection "window" before
5162 the MAC for the record has been validated. This could be exploited by an
5163 attacker by sending a record for the next epoch (which does not have to
5164 decrypt or have a valid MAC), with a very large sequence number. This means
5165 that all subsequent legitimate packets are dropped causing a denial of
5166 service for a specific DTLS connection.
5f8e6c50 5167
44652c16 5168 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5169 ([CVE-2016-2181])
5f8e6c50 5170
44652c16 5171 *Matt Caswell*
5f8e6c50 5172
44652c16 5173 * Certificate message OOB reads
5f8e6c50 5174
44652c16
DMSP
5175 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5176 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5177 theoretical DoS risk but this has not been observed in practice on common
5178 platforms.
5f8e6c50 5179
44652c16
DMSP
5180 The messages affected are client certificate, client certificate request
5181 and server certificate. As a result the attack can only be performed
5182 against a client or a server which enables client authentication.
5f8e6c50 5183
44652c16 5184 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5185 ([CVE-2016-6306])
5f8e6c50 5186
44652c16 5187 *Stephen Henson*
5f8e6c50 5188
257e9d03 5189### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 5190
44652c16 5191 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 5192
44652c16
DMSP
5193 A MITM attacker can use a padding oracle attack to decrypt traffic
5194 when the connection uses an AES CBC cipher and the server support
5195 AES-NI.
5f8e6c50 5196
44652c16 5197 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5198 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5199 constant time by making sure that always the same bytes are read and
5200 compared against either the MAC or padding bytes. But it no longer
5201 checked that there was enough data to have both the MAC and padding
5202 bytes.
5f8e6c50 5203
44652c16 5204 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5205 ([CVE-2016-2107])
5f8e6c50 5206
44652c16 5207 *Kurt Roeckx*
5f8e6c50 5208
44652c16
DMSP
5209 * Fix EVP_EncodeUpdate overflow
5210
5211 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5212 Base64 encoding of binary data. If an attacker is able to supply very large
5213 amounts of input data then a length check can overflow resulting in a heap
5214 corruption.
5215
5216 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5217 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5218 OpenSSL command line applications, so any application which processes data
5219 from an untrusted source and outputs it as a PEM file should be considered
5220 vulnerable to this issue. User applications that call these APIs directly
5221 with large amounts of untrusted data may also be vulnerable.
5222
5223 This issue was reported by Guido Vranken.
d8dc8538 5224 ([CVE-2016-2105])
5f8e6c50
DMSP
5225
5226 *Matt Caswell*
5227
44652c16 5228 * Fix EVP_EncryptUpdate overflow
5f8e6c50 5229
44652c16
DMSP
5230 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5231 is able to supply very large amounts of input data after a previous call to
5232 EVP_EncryptUpdate() with a partial block then a length check can overflow
5233 resulting in a heap corruption. Following an analysis of all OpenSSL
5234 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5235 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5236 the first called function after an EVP_EncryptInit(), and therefore that
5237 specific call must be safe. The second form is where the length passed to
5238 EVP_EncryptUpdate() can be seen from the code to be some small value and
5239 therefore there is no possibility of an overflow. Since all instances are
5240 one of these two forms, it is believed that there can be no overflows in
5241 internal code due to this problem. It should be noted that
5242 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5243 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5244 of these calls have also been analysed too and it is believed there are no
5245 instances in internal usage where an overflow could occur.
5f8e6c50 5246
44652c16 5247 This issue was reported by Guido Vranken.
d8dc8538 5248 ([CVE-2016-2106])
5f8e6c50
DMSP
5249
5250 *Matt Caswell*
5251
44652c16 5252 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5253
44652c16
DMSP
5254 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5255 a short invalid encoding can cause allocation of large amounts of memory
5256 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5257
44652c16
DMSP
5258 Any application parsing untrusted data through d2i BIO functions is
5259 affected. The memory based functions such as d2i_X509() are *not* affected.
5260 Since the memory based functions are used by the TLS library, TLS
5261 applications are not affected.
5262
5263 This issue was reported by Brian Carpenter.
d8dc8538 5264 ([CVE-2016-2109])
5f8e6c50
DMSP
5265
5266 *Stephen Henson*
5267
44652c16 5268 * EBCDIC overread
5f8e6c50 5269
44652c16
DMSP
5270 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5271 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5272 in arbitrary stack data being returned in the buffer.
5f8e6c50 5273
44652c16 5274 This issue was reported by Guido Vranken.
d8dc8538 5275 ([CVE-2016-2176])
5f8e6c50 5276
44652c16 5277 *Matt Caswell*
5f8e6c50 5278
44652c16
DMSP
5279 * Modify behavior of ALPN to invoke callback after SNI/servername
5280 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 5281
44652c16 5282 *Todd Short*
5f8e6c50 5283
44652c16
DMSP
5284 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5285 default.
5286
5287 *Kurt Roeckx*
5288
5289 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5290 methods are enabled and ssl2 is disabled the methods return NULL.
5291
5292 *Kurt Roeckx*
5293
257e9d03 5294### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
5295
5296* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5297 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5298 provide any "EXPORT" or "LOW" strength ciphers.
5299
5300 *Viktor Dukhovni*
5301
5302* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5303 is by default disabled at build-time. Builds that are not configured with
5304 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5305 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5306 will need to explicitly call either of:
5307
5308 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5309 or
5310 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5311
5312 as appropriate. Even if either of those is used, or the application
5313 explicitly uses the version-specific SSLv2_method() or its client and
5314 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5315 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5316 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5317 ([CVE-2016-0800])
44652c16
DMSP
5318
5319 *Viktor Dukhovni*
5320
5321 * Fix a double-free in DSA code
5322
5323 A double free bug was discovered when OpenSSL parses malformed DSA private
5324 keys and could lead to a DoS attack or memory corruption for applications
5325 that receive DSA private keys from untrusted sources. This scenario is
5326 considered rare.
5327
5328 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5329 libFuzzer.
d8dc8538 5330 ([CVE-2016-0705])
44652c16
DMSP
5331
5332 *Stephen Henson*
5333
5334 * Disable SRP fake user seed to address a server memory leak.
5335
5336 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5337
5338 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5339 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5340 was changed to ignore the "fake user" SRP seed, even if the seed
5341 is configured.
5342
5343 Users should use SRP_VBASE_get1_by_user instead. Note that in
5344 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5345 also that even though configuring the SRP seed attempts to hide
5346 invalid usernames by continuing the handshake with fake
5347 credentials, this behaviour is not constant time and no strong
5348 guarantees are made that the handshake is indistinguishable from
5349 that of a valid user.
d8dc8538 5350 ([CVE-2016-0798])
44652c16
DMSP
5351
5352 *Emilia Käsper*
5353
5354 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5355
5356 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5357 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5358 large values of `i` this can result in `bn_expand` not allocating any
5359 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5360 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5361 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5362 In this case memory is allocated to the internal BIGNUM data field, but it
5363 is insufficiently sized leading to heap corruption. A similar issue exists
5364 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5365 is ever called by user applications with very large untrusted hex/dec data.
5366 This is anticipated to be a rare occurrence.
5367
5368 All OpenSSL internal usage of these functions use data that is not expected
5369 to be untrusted, e.g. config file data or application command line
5370 arguments. If user developed applications generate config file data based
5371 on untrusted data then it is possible that this could also lead to security
5372 consequences. This is also anticipated to be rare.
5373
5374 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5375 ([CVE-2016-0797])
44652c16
DMSP
5376
5377 *Matt Caswell*
5378
257e9d03 5379 * Fix memory issues in `BIO_*printf` functions
44652c16 5380
1dc1ea18 5381 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5382 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5383 string and cause an OOB read when printing very long strings.
5384
1dc1ea18 5385 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5386 OOB memory location (at an offset from the NULL pointer) in the event of a
5387 memory allocation failure. In 1.0.2 and below this could be caused where
5388 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5389 could be in processing a very long "%s" format string. Memory leaks can
5390 also occur.
5391
5392 The first issue may mask the second issue dependent on compiler behaviour.
5393 These problems could enable attacks where large amounts of untrusted data
257e9d03 5394 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5395 in this way then they could be vulnerable. OpenSSL itself uses these
5396 functions when printing out human-readable dumps of ASN.1 data. Therefore
5397 applications that print this data could be vulnerable if the data is from
5398 untrusted sources. OpenSSL command line applications could also be
5399 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5400 as command line arguments.
5401
5402 Libssl is not considered directly vulnerable. Additionally certificates etc
5403 received via remote connections via libssl are also unlikely to be able to
5404 trigger these issues because of message size limits enforced within libssl.
5405
5406 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5407 ([CVE-2016-0799])
44652c16
DMSP
5408
5409 *Matt Caswell*
5410
5411 * Side channel attack on modular exponentiation
5412
5413 A side-channel attack was found which makes use of cache-bank conflicts on
5414 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5415 of RSA keys. The ability to exploit this issue is limited as it relies on
5416 an attacker who has control of code in a thread running on the same
5417 hyper-threaded core as the victim thread which is performing decryptions.
5418
5419 This issue was reported to OpenSSL by Yuval Yarom, The University of
5420 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5421 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5422 <http://cachebleed.info>.
d8dc8538 5423 ([CVE-2016-0702])
44652c16
DMSP
5424
5425 *Andy Polyakov*
5426
ec2bfb7d 5427 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5428 if no keysize is specified with default_bits. This fixes an
5429 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5430 commands to use 2048 bits by default.
44652c16
DMSP
5431
5432 *Emilia Käsper*
5433
257e9d03
RS
5434### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5435
44652c16
DMSP
5436 * DH small subgroups
5437
5438 Historically OpenSSL only ever generated DH parameters based on "safe"
5439 primes. More recently (in version 1.0.2) support was provided for
5440 generating X9.42 style parameter files such as those required for RFC 5114
5441 support. The primes used in such files may not be "safe". Where an
5442 application is using DH configured with parameters based on primes that are
5443 not "safe" then an attacker could use this fact to find a peer's private
5444 DH exponent. This attack requires that the attacker complete multiple
5445 handshakes in which the peer uses the same private DH exponent. For example
5446 this could be used to discover a TLS server's private DH exponent if it's
5447 reusing the private DH exponent or it's using a static DH ciphersuite.
5448
5449 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5450 TLS. It is not on by default. If the option is not set then the server
5451 reuses the same private DH exponent for the life of the server process and
5452 would be vulnerable to this attack. It is believed that many popular
5453 applications do set this option and would therefore not be at risk.
5454
5455 The fix for this issue adds an additional check where a "q" parameter is
5456 available (as is the case in X9.42 based parameters). This detects the
5457 only known attack, and is the only possible defense for static DH
5458 ciphersuites. This could have some performance impact.
5459
5460 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5461 default and cannot be disabled. This could have some performance impact.
5462
5463 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5464 ([CVE-2016-0701])
44652c16
DMSP
5465
5466 *Matt Caswell*
5467
5468 * SSLv2 doesn't block disabled ciphers
5469
5470 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5471 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5472 been disabled, provided that the SSLv2 protocol was not also disabled via
5473 SSL_OP_NO_SSLv2.
5474
5475 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5476 and Sebastian Schinzel.
d8dc8538 5477 ([CVE-2015-3197])
44652c16
DMSP
5478
5479 *Viktor Dukhovni*
5480
257e9d03 5481### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5482
5483 * BN_mod_exp may produce incorrect results on x86_64
5484
5485 There is a carry propagating bug in the x86_64 Montgomery squaring
5486 procedure. No EC algorithms are affected. Analysis suggests that attacks
5487 against RSA and DSA as a result of this defect would be very difficult to
5488 perform and are not believed likely. Attacks against DH are considered just
5489 feasible (although very difficult) because most of the work necessary to
5490 deduce information about a private key may be performed offline. The amount
5491 of resources required for such an attack would be very significant and
5492 likely only accessible to a limited number of attackers. An attacker would
5493 additionally need online access to an unpatched system using the target
5494 private key in a scenario with persistent DH parameters and a private
5495 key that is shared between multiple clients. For example this can occur by
5496 default in OpenSSL DHE based SSL/TLS ciphersuites.
5497
5498 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5499 ([CVE-2015-3193])
44652c16
DMSP
5500
5501 *Andy Polyakov*
5502
5503 * Certificate verify crash with missing PSS parameter
5504
5505 The signature verification routines will crash with a NULL pointer
5506 dereference if presented with an ASN.1 signature using the RSA PSS
5507 algorithm and absent mask generation function parameter. Since these
5508 routines are used to verify certificate signature algorithms this can be
5509 used to crash any certificate verification operation and exploited in a
5510 DoS attack. Any application which performs certificate verification is
5511 vulnerable including OpenSSL clients and servers which enable client
5512 authentication.
5513
5514 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5515 ([CVE-2015-3194])
44652c16
DMSP
5516
5517 *Stephen Henson*
5518
5519 * X509_ATTRIBUTE memory leak
5520
5521 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5522 memory. This structure is used by the PKCS#7 and CMS routines so any
5523 application which reads PKCS#7 or CMS data from untrusted sources is
5524 affected. SSL/TLS is not affected.
5525
5526 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5527 libFuzzer.
d8dc8538 5528 ([CVE-2015-3195])
44652c16
DMSP
5529
5530 *Stephen Henson*
5531
5532 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5533 This changes the decoding behaviour for some invalid messages,
5534 though the change is mostly in the more lenient direction, and
5535 legacy behaviour is preserved as much as possible.
5536
5537 *Emilia Käsper*
5538
5539 * In DSA_generate_parameters_ex, if the provided seed is too short,
5540 return an error
5541
5542 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5543
257e9d03 5544### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5545
5546 * Alternate chains certificate forgery
5547
5548 During certificate verification, OpenSSL will attempt to find an
5549 alternative certificate chain if the first attempt to build such a chain
5550 fails. An error in the implementation of this logic can mean that an
5551 attacker could cause certain checks on untrusted certificates to be
5552 bypassed, such as the CA flag, enabling them to use a valid leaf
5553 certificate to act as a CA and "issue" an invalid certificate.
5554
5555 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5556 (Google/BoringSSL).
5557
5558 *Matt Caswell*
5559
257e9d03 5560### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5561
5562 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5563 incompatibility in the handling of HMAC. The previous ABI has now been
5564 restored.
5565
5566 *Matt Caswell*
5567
257e9d03 5568### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5569
5570 * Malformed ECParameters causes infinite loop
5571
5572 When processing an ECParameters structure OpenSSL enters an infinite loop
5573 if the curve specified is over a specially malformed binary polynomial
5574 field.
5575
5576 This can be used to perform denial of service against any
5577 system which processes public keys, certificate requests or
5578 certificates. This includes TLS clients and TLS servers with
5579 client authentication enabled.
5580
5581 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5582 ([CVE-2015-1788])
44652c16
DMSP
5583
5584 *Andy Polyakov*
5585
5586 * Exploitable out-of-bounds read in X509_cmp_time
5587
5588 X509_cmp_time does not properly check the length of the ASN1_TIME
5589 string and can read a few bytes out of bounds. In addition,
5590 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5591 time string.
5592
5593 An attacker can use this to craft malformed certificates and CRLs of
5594 various sizes and potentially cause a segmentation fault, resulting in
5595 a DoS on applications that verify certificates or CRLs. TLS clients
5596 that verify CRLs are affected. TLS clients and servers with client
5597 authentication enabled may be affected if they use custom verification
5598 callbacks.
5599
5600 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5601 independently by Hanno Böck.
d8dc8538 5602 ([CVE-2015-1789])
44652c16
DMSP
5603
5604 *Emilia Käsper*
5605
5606 * PKCS7 crash with missing EnvelopedContent
5607
5608 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5609 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5610 with missing content and trigger a NULL pointer dereference on parsing.
5611
5612 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5613 structures from untrusted sources are affected. OpenSSL clients and
5614 servers are not affected.
5615
5616 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5617 ([CVE-2015-1790])
44652c16
DMSP
5618
5619 *Emilia Käsper*
5620
5621 * CMS verify infinite loop with unknown hash function
5622
5623 When verifying a signedData message the CMS code can enter an infinite loop
5624 if presented with an unknown hash function OID. This can be used to perform
5625 denial of service against any system which verifies signedData messages using
5626 the CMS code.
5627 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5628 ([CVE-2015-1792])
44652c16
DMSP
5629
5630 *Stephen Henson*
5631
5632 * Race condition handling NewSessionTicket
5633
5634 If a NewSessionTicket is received by a multi-threaded client when attempting to
5635 reuse a previous ticket then a race condition can occur potentially leading to
5636 a double free of the ticket data.
d8dc8538 5637 ([CVE-2015-1791])
44652c16
DMSP
5638
5639 *Matt Caswell*
5640
5641 * Only support 256-bit or stronger elliptic curves with the
5642 'ecdh_auto' setting (server) or by default (client). Of supported
5643 curves, prefer P-256 (both).
5644
5645 *Emilia Kasper*
5646
257e9d03 5647### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5648
5649 * ClientHello sigalgs DoS fix
5650
5651 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5652 invalid signature algorithms extension a NULL pointer dereference will
5653 occur. This can be exploited in a DoS attack against the server.
5654
5655 This issue was was reported to OpenSSL by David Ramos of Stanford
5656 University.
d8dc8538 5657 ([CVE-2015-0291])
44652c16
DMSP
5658
5659 *Stephen Henson and Matt Caswell*
5660
5661 * Multiblock corrupted pointer fix
5662
5663 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5664 feature only applies on 64 bit x86 architecture platforms that support AES
5665 NI instructions. A defect in the implementation of "multiblock" can cause
5666 OpenSSL's internal write buffer to become incorrectly set to NULL when
5667 using non-blocking IO. Typically, when the user application is using a
5668 socket BIO for writing, this will only result in a failed connection.
5669 However if some other BIO is used then it is likely that a segmentation
5670 fault will be triggered, thus enabling a potential DoS attack.
5671
5672 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5673 ([CVE-2015-0290])
44652c16
DMSP
5674
5675 *Matt Caswell*
5676
5677 * Segmentation fault in DTLSv1_listen fix
5678
5679 The DTLSv1_listen function is intended to be stateless and processes the
5680 initial ClientHello from many peers. It is common for user code to loop
5681 over the call to DTLSv1_listen until a valid ClientHello is received with
5682 an associated cookie. A defect in the implementation of DTLSv1_listen means
5683 that state is preserved in the SSL object from one invocation to the next
5684 that can lead to a segmentation fault. Errors processing the initial
5685 ClientHello can trigger this scenario. An example of such an error could be
5686 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5687 server.
5688
5689 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5690 ([CVE-2015-0207])
44652c16
DMSP
5691
5692 *Matt Caswell*
5693
5694 * Segmentation fault in ASN1_TYPE_cmp fix
5695
5696 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5697 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5698 certificate signature algorithm consistency this can be used to crash any
5699 certificate verification operation and exploited in a DoS attack. Any
5700 application which performs certificate verification is vulnerable including
5701 OpenSSL clients and servers which enable client authentication.
d8dc8538 5702 ([CVE-2015-0286])
44652c16
DMSP
5703
5704 *Stephen Henson*
5705
5706 * Segmentation fault for invalid PSS parameters fix
5707
5708 The signature verification routines will crash with a NULL pointer
5709 dereference if presented with an ASN.1 signature using the RSA PSS
5710 algorithm and invalid parameters. Since these routines are used to verify
5711 certificate signature algorithms this can be used to crash any
5712 certificate verification operation and exploited in a DoS attack. Any
5713 application which performs certificate verification is vulnerable including
5714 OpenSSL clients and servers which enable client authentication.
5715
5716 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5717 ([CVE-2015-0208])
44652c16
DMSP
5718
5719 *Stephen Henson*
5720
5721 * ASN.1 structure reuse memory corruption fix
5722
5723 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5724 memory corruption via an invalid write. Such reuse is and has been
5725 strongly discouraged and is believed to be rare.
5726
5727 Applications that parse structures containing CHOICE or ANY DEFINED BY
5728 components may be affected. Certificate parsing (d2i_X509 and related
5729 functions) are however not affected. OpenSSL clients and servers are
5730 not affected.
d8dc8538 5731 ([CVE-2015-0287])
44652c16
DMSP
5732
5733 *Stephen Henson*
5734
5735 * PKCS7 NULL pointer dereferences fix
5736
5737 The PKCS#7 parsing code does not handle missing outer ContentInfo
5738 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5739 missing content and trigger a NULL pointer dereference on parsing.
5740
5741 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5742 otherwise parse PKCS#7 structures from untrusted sources are
5743 affected. OpenSSL clients and servers are not affected.
5744
5745 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5746 ([CVE-2015-0289])
44652c16
DMSP
5747
5748 *Emilia Käsper*
5749
5750 * DoS via reachable assert in SSLv2 servers fix
5751
5752 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5753 servers that both support SSLv2 and enable export cipher suites by sending
5754 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5755
5756 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5757 (OpenSSL development team).
d8dc8538 5758 ([CVE-2015-0293])
44652c16
DMSP
5759
5760 *Emilia Käsper*
5761
5762 * Empty CKE with client auth and DHE fix
5763
5764 If client auth is used then a server can seg fault in the event of a DHE
5765 ciphersuite being selected and a zero length ClientKeyExchange message
5766 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5767 ([CVE-2015-1787])
44652c16
DMSP
5768
5769 *Matt Caswell*
5770
5771 * Handshake with unseeded PRNG fix
5772
5773 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5774 with an unseeded PRNG. The conditions are:
5775 - The client is on a platform where the PRNG has not been seeded
5776 automatically, and the user has not seeded manually
5777 - A protocol specific client method version has been used (i.e. not
5778 SSL_client_methodv23)
5779 - A ciphersuite is used that does not require additional random data from
5780 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5781
5782 If the handshake succeeds then the client random that has been used will
5783 have been generated from a PRNG with insufficient entropy and therefore the
5784 output may be predictable.
5785
5786 For example using the following command with an unseeded openssl will
5787 succeed on an unpatched platform:
5788
5789 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5790 ([CVE-2015-0285])
44652c16
DMSP
5791
5792 *Matt Caswell*
5793
5794 * Use After Free following d2i_ECPrivatekey error fix
5795
5796 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5797 could cause a use after free condition. This, in turn, could cause a double
5798 free in several private key parsing functions (such as d2i_PrivateKey
5799 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5800 for applications that receive EC private keys from untrusted
5801 sources. This scenario is considered rare.
5802
5803 This issue was discovered by the BoringSSL project and fixed in their
5804 commit 517073cd4b.
d8dc8538 5805 ([CVE-2015-0209])
44652c16
DMSP
5806
5807 *Matt Caswell*
5808
5809 * X509_to_X509_REQ NULL pointer deref fix
5810
5811 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5812 the certificate key is invalid. This function is rarely used in practice.
5813
5814 This issue was discovered by Brian Carpenter.
d8dc8538 5815 ([CVE-2015-0288])
44652c16
DMSP
5816
5817 *Stephen Henson*
5818
5819 * Removed the export ciphers from the DEFAULT ciphers
5820
5821 *Kurt Roeckx*
5822
257e9d03 5823### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5824
5825 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5826 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5827 So far those who have to target multiple platforms would compromise
5828 and argue that binary targeting say ARMv5 would still execute on
5829 ARMv8. "Universal" build resolves this compromise by providing
5830 near-optimal performance even on newer platforms.
5831
5832 *Andy Polyakov*
5833
5834 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5835 (other platforms pending).
5836
5837 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5838
5839 * Add support for the SignedCertificateTimestampList certificate and
5840 OCSP response extensions from RFC6962.
5841
44652c16
DMSP
5842 *Rob Stradling*
5843
5844 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5845 for corner cases. (Certain input points at infinity could lead to
5846 bogus results, with non-infinity inputs mapped to infinity too.)
5847
5848 *Bodo Moeller*
5849
5850 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5851 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5852 common cases are optimized and there still is room for further
5853 improvements. Vector Permutation AES for Altivec is also added.
5854
5855 *Andy Polyakov*
5856
5857 * Add support for little-endian ppc64 Linux target.
5858
5859 *Marcelo Cerri (IBM)*
5860
5861 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5862 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5863 are optimized and there still is room for further improvements.
5864 Both 32- and 64-bit modes are supported.
5865
5866 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5867
5868 * Improved ARMv7 NEON support.
5869
5870 *Andy Polyakov*
5871
5872 * Support for SPARC Architecture 2011 crypto extensions, first
5873 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5874 SHA256/512, MD5, GHASH and modular exponentiation.
5875
5876 *Andy Polyakov, David Miller*
5877
5878 * Accelerated modular exponentiation for Intel processors, a.k.a.
5879 RSAZ.
5880
5881 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5882
5883 * Support for new and upcoming Intel processors, including AVX2,
5884 BMI and SHA ISA extensions. This includes additional "stitched"
5885 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5886 for TLS encrypt.
5887
5888 This work was sponsored by Intel Corp.
5889
5890 *Andy Polyakov*
5891
5892 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5893 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5894 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5895
5896 *Steve Henson*
5897
5898 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5899 this fixes a limitation in previous versions of OpenSSL.
5900
5901 *Steve Henson*
5902
5903 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5904 MGF1 digest and OAEP label.
5905
5906 *Steve Henson*
5907
5908 * Add EVP support for key wrapping algorithms, to avoid problems with
5909 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5910 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5911 algorithms and include tests cases.
5912
5913 *Steve Henson*
5914
5915 * Add functions to allocate and set the fields of an ECDSA_METHOD
5916 structure.
5917
5918 *Douglas E. Engert, Steve Henson*
5919
5920 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5921 difference in days and seconds between two tm or ASN1_TIME structures.
5922
5923 *Steve Henson*
5924
5925 * Add -rev test option to s_server to just reverse order of characters
5926 received by client and send back to server. Also prints an abbreviated
5927 summary of the connection parameters.
5928
5929 *Steve Henson*
5930
5931 * New option -brief for s_client and s_server to print out a brief summary
5932 of connection parameters.
5933
5934 *Steve Henson*
5935
5936 * Add callbacks for arbitrary TLS extensions.
5937
5938 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5939
5940 * New option -crl_download in several openssl utilities to download CRLs
5941 from CRLDP extension in certificates.
5942
5943 *Steve Henson*
5944
5945 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5946
5947 *Steve Henson*
5948
5949 * New function X509_CRL_diff to generate a delta CRL from the difference
5950 of two full CRLs. Add support to "crl" utility.
5951
5952 *Steve Henson*
5953
5954 * New functions to set lookup_crls function and to retrieve
5955 X509_STORE from X509_STORE_CTX.
5956
5957 *Steve Henson*
5958
5959 * Print out deprecated issuer and subject unique ID fields in
5960 certificates.
5961
5962 *Steve Henson*
5963
5964 * Extend OCSP I/O functions so they can be used for simple general purpose
5965 HTTP as well as OCSP. New wrapper function which can be used to download
5966 CRLs using the OCSP API.
5967
5968 *Steve Henson*
5969
5970 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5971
5972 *Steve Henson*
5973
257e9d03 5974 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5975 configuration using configuration files or command lines.
5976
5977 *Steve Henson*
5978
5979 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5980 message callback and prints the results. Needs compile time option
5981 "enable-ssl-trace". New options to s_client and s_server to enable
5982 tracing.
5983
5984 *Steve Henson*
5985
5986 * New ctrl and macro to retrieve supported points extensions.
5987 Print out extension in s_server and s_client.
5988
5989 *Steve Henson*
5990
5991 * New functions to retrieve certificate signature and signature
5992 OID NID.
5993
5994 *Steve Henson*
5995
5996 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5997 client to OpenSSL.
5998
5999 *Steve Henson*
6000
6001 * New Suite B modes for TLS code. These use and enforce the requirements
6002 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
6003 only use Suite B curves. The Suite B modes can be set by using the
6004 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
6005
6006 *Steve Henson*
6007
6008 * New chain verification flags for Suite B levels of security. Check
6009 algorithms are acceptable when flags are set in X509_verify_cert.
6010
6011 *Steve Henson*
6012
6013 * Make tls1_check_chain return a set of flags indicating checks passed
6014 by a certificate chain. Add additional tests to handle client
6015 certificates: checks for matching certificate type and issuer name
6016 comparison.
6017
6018 *Steve Henson*
6019
6020 * If an attempt is made to use a signature algorithm not in the peer
6021 preference list abort the handshake. If client has no suitable
6022 signature algorithms in response to a certificate request do not
6023 use the certificate.
6024
6025 *Steve Henson*
6026
6027 * If server EC tmp key is not in client preference list abort handshake.
6028
6029 *Steve Henson*
6030
6031 * Add support for certificate stores in CERT structure. This makes it
6032 possible to have different stores per SSL structure or one store in
6033 the parent SSL_CTX. Include distinct stores for certificate chain
6034 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
6035 to build and store a certificate chain in CERT structure: returning
6036 an error if the chain cannot be built: this will allow applications
6037 to test if a chain is correctly configured.
6038
6039 Note: if the CERT based stores are not set then the parent SSL_CTX
6040 store is used to retain compatibility with existing behaviour.
6041
44652c16
DMSP
6042 *Steve Henson*
6043
6044 * New function ssl_set_client_disabled to set a ciphersuite disabled
6045 mask based on the current session, check mask when sending client
6046 hello and checking the requested ciphersuite.
6047
6048 *Steve Henson*
6049
6050 * New ctrls to retrieve and set certificate types in a certificate
6051 request message. Print out received values in s_client. If certificate
6052 types is not set with custom values set sensible values based on
6053 supported signature algorithms.
6054
6055 *Steve Henson*
6056
6057 * Support for distinct client and server supported signature algorithms.
6058
6059 *Steve Henson*
6060
6061 * Add certificate callback. If set this is called whenever a certificate
6062 is required by client or server. An application can decide which
6063 certificate chain to present based on arbitrary criteria: for example
6064 supported signature algorithms. Add very simple example to s_server.
6065 This fixes many of the problems and restrictions of the existing client
6066 certificate callback: for example you can now clear an existing
6067 certificate and specify the whole chain.
6068
6069 *Steve Henson*
6070
6071 * Add new "valid_flags" field to CERT_PKEY structure which determines what
6072 the certificate can be used for (if anything). Set valid_flags field
6073 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
6074 to have similar checks in it.
6075
6076 Add new "cert_flags" field to CERT structure and include a "strict mode".
6077 This enforces some TLS certificate requirements (such as only permitting
6078 certificate signature algorithms contained in the supported algorithms
6079 extension) which some implementations ignore: this option should be used
6080 with caution as it could cause interoperability issues.
6081
6082 *Steve Henson*
6083
6084 * Update and tidy signature algorithm extension processing. Work out
6085 shared signature algorithms based on preferences and peer algorithms
6086 and print them out in s_client and s_server. Abort handshake if no
6087 shared signature algorithms.
6088
6089 *Steve Henson*
6090
6091 * Add new functions to allow customised supported signature algorithms
6092 for SSL and SSL_CTX structures. Add options to s_client and s_server
6093 to support them.
6094
6095 *Steve Henson*
6096
6097 * New function SSL_certs_clear() to delete all references to certificates
6098 from an SSL structure. Before this once a certificate had been added
6099 it couldn't be removed.
6100
6101 *Steve Henson*
6102
6103 * Integrate hostname, email address and IP address checking with certificate
6104 verification. New verify options supporting checking in openssl utility.
6105
6106 *Steve Henson*
6107
6108 * Fixes and wildcard matching support to hostname and email checking
6109 functions. Add manual page.
6110
6111 *Florian Weimer (Red Hat Product Security Team)*
6112
6113 * New functions to check a hostname email or IP address against a
6114 certificate. Add options x509 utility to print results of checks against
6115 a certificate.
6116
6117 *Steve Henson*
6118
6119 * Fix OCSP checking.
6120
6121 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
6122
6123 * Initial experimental support for explicitly trusted non-root CAs.
6124 OpenSSL still tries to build a complete chain to a root but if an
6125 intermediate CA has a trust setting included that is used. The first
6126 setting is used: whether to trust (e.g., -addtrust option to the x509
6127 utility) or reject.
6128
6129 *Steve Henson*
6130
6131 * Add -trusted_first option which attempts to find certificates in the
6132 trusted store even if an untrusted chain is also supplied.
6133
6134 *Steve Henson*
6135
6136 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
6137 platform support for Linux and Android.
6138
6139 *Andy Polyakov*
6140
6141 * Support for linux-x32, ILP32 environment in x86_64 framework.
6142
6143 *Andy Polyakov*
6144
6145 * Experimental multi-implementation support for FIPS capable OpenSSL.
6146 When in FIPS mode the approved implementations are used as normal,
6147 when not in FIPS mode the internal unapproved versions are used instead.
6148 This means that the FIPS capable OpenSSL isn't forced to use the
6149 (often lower performance) FIPS implementations outside FIPS mode.
6150
6151 *Steve Henson*
6152
6153 * Transparently support X9.42 DH parameters when calling
6154 PEM_read_bio_DHparameters. This means existing applications can handle
6155 the new parameter format automatically.
6156
6157 *Steve Henson*
6158
6159 * Initial experimental support for X9.42 DH parameter format: mainly
6160 to support use of 'q' parameter for RFC5114 parameters.
6161
6162 *Steve Henson*
6163
6164 * Add DH parameters from RFC5114 including test data to dhtest.
6165
6166 *Steve Henson*
6167
6168 * Support for automatic EC temporary key parameter selection. If enabled
6169 the most preferred EC parameters are automatically used instead of
6170 hardcoded fixed parameters. Now a server just has to call:
6171 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6172 support ECDH and use the most appropriate parameters.
6173
6174 *Steve Henson*
6175
6176 * Enhance and tidy EC curve and point format TLS extension code. Use
6177 static structures instead of allocation if default values are used.
6178 New ctrls to set curves we wish to support and to retrieve shared curves.
6179 Print out shared curves in s_server. New options to s_server and s_client
6180 to set list of supported curves.
6181
6182 *Steve Henson*
6183
6184 * New ctrls to retrieve supported signature algorithms and
6185 supported curve values as an array of NIDs. Extend openssl utility
6186 to print out received values.
6187
6188 *Steve Henson*
6189
6190 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6191 between NIDs and the more common NIST names such as "P-256". Enhance
6192 ecparam utility and ECC method to recognise the NIST names for curves.
6193
6194 *Steve Henson*
6195
6196 * Enhance SSL/TLS certificate chain handling to support different
6197 chains for each certificate instead of one chain in the parent SSL_CTX.
6198
6199 *Steve Henson*
6200
6201 * Support for fixed DH ciphersuite client authentication: where both
6202 server and client use DH certificates with common parameters.
6203
6204 *Steve Henson*
6205
6206 * Support for fixed DH ciphersuites: those requiring DH server
6207 certificates.
6208
6209 *Steve Henson*
6210
6211 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6212 the certificate.
6213 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6214 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6215 X509_CINF_get_signature were reverted post internal team review.
6216
44652c16
DMSP
6217OpenSSL 1.0.1
6218-------------
6219
257e9d03 6220### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
6221
6222 * OCSP Status Request extension unbounded memory growth
6223
6224 A malicious client can send an excessively large OCSP Status Request
6225 extension. If that client continually requests renegotiation, sending a
6226 large OCSP Status Request extension each time, then there will be unbounded
6227 memory growth on the server. This will eventually lead to a Denial Of
6228 Service attack through memory exhaustion. Servers with a default
6229 configuration are vulnerable even if they do not support OCSP. Builds using
6230 the "no-ocsp" build time option are not affected.
6231
6232 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6233 ([CVE-2016-6304])
44652c16
DMSP
6234
6235 *Matt Caswell*
6236
6237 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6238 HIGH to MEDIUM.
6239
6240 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6241 Leurent (INRIA)
d8dc8538 6242 ([CVE-2016-2183])
44652c16
DMSP
6243
6244 *Rich Salz*
6245
6246 * OOB write in MDC2_Update()
6247
6248 An overflow can occur in MDC2_Update() either if called directly or
6249 through the EVP_DigestUpdate() function using MDC2. If an attacker
6250 is able to supply very large amounts of input data after a previous
6251 call to EVP_EncryptUpdate() with a partial block then a length check
6252 can overflow resulting in a heap corruption.
6253
6254 The amount of data needed is comparable to SIZE_MAX which is impractical
6255 on most platforms.
6256
6257 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6258 ([CVE-2016-6303])
44652c16
DMSP
6259
6260 *Stephen Henson*
6261
6262 * Malformed SHA512 ticket DoS
6263
6264 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6265 DoS attack where a malformed ticket will result in an OOB read which will
6266 ultimately crash.
6267
6268 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6269 a custom server callback and ticket lookup mechanism.
6270
6271 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6272 ([CVE-2016-6302])
44652c16
DMSP
6273
6274 *Stephen Henson*
6275
6276 * OOB write in BN_bn2dec()
6277
6278 The function BN_bn2dec() does not check the return value of BN_div_word().
6279 This can cause an OOB write if an application uses this function with an
6280 overly large BIGNUM. This could be a problem if an overly large certificate
6281 or CRL is printed out from an untrusted source. TLS is not affected because
6282 record limits will reject an oversized certificate before it is parsed.
6283
6284 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6285 ([CVE-2016-2182])
44652c16
DMSP
6286
6287 *Stephen Henson*
6288
6289 * OOB read in TS_OBJ_print_bio()
6290
6291 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6292 the total length the OID text representation would use and not the amount
6293 of data written. This will result in OOB reads when large OIDs are
6294 presented.
6295
6296 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6297 ([CVE-2016-2180])
44652c16
DMSP
6298
6299 *Stephen Henson*
6300
6301 * Pointer arithmetic undefined behaviour
6302
6303 Avoid some undefined pointer arithmetic
6304
6305 A common idiom in the codebase is to check limits in the following manner:
6306 "p + len > limit"
6307
6308 Where "p" points to some malloc'd data of SIZE bytes and
6309 limit == p + SIZE
6310
6311 "len" here could be from some externally supplied data (e.g. from a TLS
6312 message).
6313
6314 The rules of C pointer arithmetic are such that "p + len" is only well
6315 defined where len <= SIZE. Therefore the above idiom is actually
6316 undefined behaviour.
6317
6318 For example this could cause problems if some malloc implementation
6319 provides an address for "p" such that "p + len" actually overflows for
6320 values of len that are too big and therefore p + len < limit.
6321
6322 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6323 ([CVE-2016-2177])
44652c16
DMSP
6324
6325 *Matt Caswell*
6326
6327 * Constant time flag not preserved in DSA signing
6328
6329 Operations in the DSA signing algorithm should run in constant time in
6330 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6331 implementation means that a non-constant time codepath is followed for
6332 certain operations. This has been demonstrated through a cache-timing
6333 attack to be sufficient for an attacker to recover the private DSA key.
6334
6335 This issue was reported by César Pereida (Aalto University), Billy Brumley
6336 (Tampere University of Technology), and Yuval Yarom (The University of
6337 Adelaide and NICTA).
d8dc8538 6338 ([CVE-2016-2178])
44652c16
DMSP
6339
6340 *César Pereida*
6341
6342 * DTLS buffered message DoS
6343
6344 In a DTLS connection where handshake messages are delivered out-of-order
6345 those messages that OpenSSL is not yet ready to process will be buffered
6346 for later use. Under certain circumstances, a flaw in the logic means that
6347 those messages do not get removed from the buffer even though the handshake
6348 has been completed. An attacker could force up to approx. 15 messages to
6349 remain in the buffer when they are no longer required. These messages will
6350 be cleared when the DTLS connection is closed. The default maximum size for
6351 a message is 100k. Therefore the attacker could force an additional 1500k
6352 to be consumed per connection. By opening many simulataneous connections an
6353 attacker could cause a DoS attack through memory exhaustion.
6354
6355 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6356 ([CVE-2016-2179])
44652c16
DMSP
6357
6358 *Matt Caswell*
6359
6360 * DTLS replay protection DoS
6361
6362 A flaw in the DTLS replay attack protection mechanism means that records
6363 that arrive for future epochs update the replay protection "window" before
6364 the MAC for the record has been validated. This could be exploited by an
6365 attacker by sending a record for the next epoch (which does not have to
6366 decrypt or have a valid MAC), with a very large sequence number. This means
6367 that all subsequent legitimate packets are dropped causing a denial of
6368 service for a specific DTLS connection.
6369
6370 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6371 ([CVE-2016-2181])
44652c16
DMSP
6372
6373 *Matt Caswell*
6374
6375 * Certificate message OOB reads
6376
6377 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6378 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6379 theoretical DoS risk but this has not been observed in practice on common
6380 platforms.
6381
6382 The messages affected are client certificate, client certificate request
6383 and server certificate. As a result the attack can only be performed
6384 against a client or a server which enables client authentication.
6385
6386 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6387 ([CVE-2016-6306])
44652c16
DMSP
6388
6389 *Stephen Henson*
6390
257e9d03 6391### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6392
6393 * Prevent padding oracle in AES-NI CBC MAC check
6394
6395 A MITM attacker can use a padding oracle attack to decrypt traffic
6396 when the connection uses an AES CBC cipher and the server support
6397 AES-NI.
6398
6399 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6400 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6401 constant time by making sure that always the same bytes are read and
6402 compared against either the MAC or padding bytes. But it no longer
6403 checked that there was enough data to have both the MAC and padding
6404 bytes.
6405
6406 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6407 ([CVE-2016-2107])
44652c16
DMSP
6408
6409 *Kurt Roeckx*
6410
6411 * Fix EVP_EncodeUpdate overflow
6412
6413 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6414 Base64 encoding of binary data. If an attacker is able to supply very large
6415 amounts of input data then a length check can overflow resulting in a heap
6416 corruption.
6417
6418 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6419 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6420 OpenSSL command line applications, so any application which processes data
6421 from an untrusted source and outputs it as a PEM file should be considered
6422 vulnerable to this issue. User applications that call these APIs directly
6423 with large amounts of untrusted data may also be vulnerable.
6424
6425 This issue was reported by Guido Vranken.
d8dc8538 6426 ([CVE-2016-2105])
44652c16
DMSP
6427
6428 *Matt Caswell*
6429
6430 * Fix EVP_EncryptUpdate overflow
6431
6432 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6433 is able to supply very large amounts of input data after a previous call to
6434 EVP_EncryptUpdate() with a partial block then a length check can overflow
6435 resulting in a heap corruption. Following an analysis of all OpenSSL
6436 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6437 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6438 the first called function after an EVP_EncryptInit(), and therefore that
6439 specific call must be safe. The second form is where the length passed to
6440 EVP_EncryptUpdate() can be seen from the code to be some small value and
6441 therefore there is no possibility of an overflow. Since all instances are
6442 one of these two forms, it is believed that there can be no overflows in
6443 internal code due to this problem. It should be noted that
6444 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6445 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6446 of these calls have also been analysed too and it is believed there are no
6447 instances in internal usage where an overflow could occur.
6448
6449 This issue was reported by Guido Vranken.
d8dc8538 6450 ([CVE-2016-2106])
44652c16
DMSP
6451
6452 *Matt Caswell*
6453
6454 * Prevent ASN.1 BIO excessive memory allocation
6455
6456 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6457 a short invalid encoding can casuse allocation of large amounts of memory
6458 potentially consuming excessive resources or exhausting memory.
6459
6460 Any application parsing untrusted data through d2i BIO functions is
6461 affected. The memory based functions such as d2i_X509() are *not* affected.
6462 Since the memory based functions are used by the TLS library, TLS
6463 applications are not affected.
6464
6465 This issue was reported by Brian Carpenter.
d8dc8538 6466 ([CVE-2016-2109])
44652c16
DMSP
6467
6468 *Stephen Henson*
6469
6470 * EBCDIC overread
6471
6472 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6473 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6474 in arbitrary stack data being returned in the buffer.
6475
6476 This issue was reported by Guido Vranken.
d8dc8538 6477 ([CVE-2016-2176])
44652c16
DMSP
6478
6479 *Matt Caswell*
6480
6481 * Modify behavior of ALPN to invoke callback after SNI/servername
6482 callback, such that updates to the SSL_CTX affect ALPN.
6483
6484 *Todd Short*
6485
6486 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6487 default.
6488
6489 *Kurt Roeckx*
6490
6491 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6492 methods are enabled and ssl2 is disabled the methods return NULL.
6493
6494 *Kurt Roeckx*
6495
257e9d03 6496### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6497
6498* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6499 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6500 provide any "EXPORT" or "LOW" strength ciphers.
6501
6502 *Viktor Dukhovni*
6503
6504* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6505 is by default disabled at build-time. Builds that are not configured with
6506 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6507 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6508 will need to explicitly call either of:
6509
6510 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6511 or
6512 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6513
6514 as appropriate. Even if either of those is used, or the application
6515 explicitly uses the version-specific SSLv2_method() or its client and
6516 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6517 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6518 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6519 ([CVE-2016-0800])
44652c16
DMSP
6520
6521 *Viktor Dukhovni*
6522
6523 * Fix a double-free in DSA code
6524
6525 A double free bug was discovered when OpenSSL parses malformed DSA private
6526 keys and could lead to a DoS attack or memory corruption for applications
6527 that receive DSA private keys from untrusted sources. This scenario is
6528 considered rare.
6529
6530 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6531 libFuzzer.
d8dc8538 6532 ([CVE-2016-0705])
44652c16
DMSP
6533
6534 *Stephen Henson*
6535
6536 * Disable SRP fake user seed to address a server memory leak.
6537
6538 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6539
6540 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6541 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6542 was changed to ignore the "fake user" SRP seed, even if the seed
6543 is configured.
6544
6545 Users should use SRP_VBASE_get1_by_user instead. Note that in
6546 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6547 also that even though configuring the SRP seed attempts to hide
6548 invalid usernames by continuing the handshake with fake
6549 credentials, this behaviour is not constant time and no strong
6550 guarantees are made that the handshake is indistinguishable from
6551 that of a valid user.
d8dc8538 6552 ([CVE-2016-0798])
44652c16
DMSP
6553
6554 *Emilia Käsper*
6555
6556 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6557
6558 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6559 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6560 large values of `i` this can result in `bn_expand` not allocating any
6561 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6562 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6563 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6564 In this case memory is allocated to the internal BIGNUM data field, but it
6565 is insufficiently sized leading to heap corruption. A similar issue exists
6566 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6567 is ever called by user applications with very large untrusted hex/dec data.
6568 This is anticipated to be a rare occurrence.
6569
6570 All OpenSSL internal usage of these functions use data that is not expected
6571 to be untrusted, e.g. config file data or application command line
6572 arguments. If user developed applications generate config file data based
6573 on untrusted data then it is possible that this could also lead to security
6574 consequences. This is also anticipated to be rare.
6575
6576 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6577 ([CVE-2016-0797])
44652c16
DMSP
6578
6579 *Matt Caswell*
6580
257e9d03 6581 * Fix memory issues in `BIO_*printf` functions
44652c16 6582
1dc1ea18 6583 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6584 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6585 string and cause an OOB read when printing very long strings.
6586
1dc1ea18 6587 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6588 OOB memory location (at an offset from the NULL pointer) in the event of a
6589 memory allocation failure. In 1.0.2 and below this could be caused where
6590 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6591 could be in processing a very long "%s" format string. Memory leaks can
6592 also occur.
6593
6594 The first issue may mask the second issue dependent on compiler behaviour.
6595 These problems could enable attacks where large amounts of untrusted data
257e9d03 6596 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6597 in this way then they could be vulnerable. OpenSSL itself uses these
6598 functions when printing out human-readable dumps of ASN.1 data. Therefore
6599 applications that print this data could be vulnerable if the data is from
6600 untrusted sources. OpenSSL command line applications could also be
6601 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6602 as command line arguments.
6603
6604 Libssl is not considered directly vulnerable. Additionally certificates etc
6605 received via remote connections via libssl are also unlikely to be able to
6606 trigger these issues because of message size limits enforced within libssl.
6607
6608 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6609 ([CVE-2016-0799])
44652c16
DMSP
6610
6611 *Matt Caswell*
6612
6613 * Side channel attack on modular exponentiation
6614
6615 A side-channel attack was found which makes use of cache-bank conflicts on
6616 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6617 of RSA keys. The ability to exploit this issue is limited as it relies on
6618 an attacker who has control of code in a thread running on the same
6619 hyper-threaded core as the victim thread which is performing decryptions.
6620
6621 This issue was reported to OpenSSL by Yuval Yarom, The University of
6622 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6623 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6624 <http://cachebleed.info>.
d8dc8538 6625 ([CVE-2016-0702])
44652c16
DMSP
6626
6627 *Andy Polyakov*
6628
ec2bfb7d 6629 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6630 if no keysize is specified with default_bits. This fixes an
6631 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6632 commands to use 2048 bits by default.
44652c16
DMSP
6633
6634 *Emilia Käsper*
6635
257e9d03 6636### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6637
6638 * Protection for DH small subgroup attacks
6639
6640 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6641 switched on by default and cannot be disabled. This could have some
6642 performance impact.
6643
6644 *Matt Caswell*
6645
6646 * SSLv2 doesn't block disabled ciphers
6647
6648 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6649 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6650 been disabled, provided that the SSLv2 protocol was not also disabled via
6651 SSL_OP_NO_SSLv2.
6652
6653 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6654 and Sebastian Schinzel.
d8dc8538 6655 ([CVE-2015-3197])
44652c16
DMSP
6656
6657 *Viktor Dukhovni*
6658
6659 * Reject DH handshakes with parameters shorter than 1024 bits.
6660
6661 *Kurt Roeckx*
6662
257e9d03 6663### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6664
6665 * Certificate verify crash with missing PSS parameter
6666
6667 The signature verification routines will crash with a NULL pointer
6668 dereference if presented with an ASN.1 signature using the RSA PSS
6669 algorithm and absent mask generation function parameter. Since these
6670 routines are used to verify certificate signature algorithms this can be
6671 used to crash any certificate verification operation and exploited in a
6672 DoS attack. Any application which performs certificate verification is
6673 vulnerable including OpenSSL clients and servers which enable client
6674 authentication.
6675
6676 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6677 ([CVE-2015-3194])
44652c16
DMSP
6678
6679 *Stephen Henson*
6680
6681 * X509_ATTRIBUTE memory leak
6682
6683 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6684 memory. This structure is used by the PKCS#7 and CMS routines so any
6685 application which reads PKCS#7 or CMS data from untrusted sources is
6686 affected. SSL/TLS is not affected.
6687
6688 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6689 libFuzzer.
d8dc8538 6690 ([CVE-2015-3195])
44652c16
DMSP
6691
6692 *Stephen Henson*
6693
6694 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6695 This changes the decoding behaviour for some invalid messages,
6696 though the change is mostly in the more lenient direction, and
6697 legacy behaviour is preserved as much as possible.
6698
6699 *Emilia Käsper*
6700
6701 * In DSA_generate_parameters_ex, if the provided seed is too short,
6702 use a random seed, as already documented.
6703
6704 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6705
257e9d03 6706### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6707
6708 * Alternate chains certificate forgery
6709
6710 During certificate verfification, OpenSSL will attempt to find an
6711 alternative certificate chain if the first attempt to build such a chain
6712 fails. An error in the implementation of this logic can mean that an
6713 attacker could cause certain checks on untrusted certificates to be
6714 bypassed, such as the CA flag, enabling them to use a valid leaf
6715 certificate to act as a CA and "issue" an invalid certificate.
6716
6717 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6718 (Google/BoringSSL).
d8dc8538 6719 ([CVE-2015-1793])
44652c16
DMSP
6720
6721 *Matt Caswell*
6722
6723 * Race condition handling PSK identify hint
6724
6725 If PSK identity hints are received by a multi-threaded client then
6726 the values are wrongly updated in the parent SSL_CTX structure. This can
6727 result in a race condition potentially leading to a double free of the
6728 identify hint data.
d8dc8538 6729 ([CVE-2015-3196])
44652c16
DMSP
6730
6731 *Stephen Henson*
6732
257e9d03
RS
6733### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6734
44652c16
DMSP
6735 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6736 incompatibility in the handling of HMAC. The previous ABI has now been
6737 restored.
6738
257e9d03 6739### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6740
6741 * Malformed ECParameters causes infinite loop
6742
6743 When processing an ECParameters structure OpenSSL enters an infinite loop
6744 if the curve specified is over a specially malformed binary polynomial
6745 field.
6746
6747 This can be used to perform denial of service against any
6748 system which processes public keys, certificate requests or
6749 certificates. This includes TLS clients and TLS servers with
6750 client authentication enabled.
6751
6752 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6753 ([CVE-2015-1788])
44652c16
DMSP
6754
6755 *Andy Polyakov*
6756
6757 * Exploitable out-of-bounds read in X509_cmp_time
6758
6759 X509_cmp_time does not properly check the length of the ASN1_TIME
6760 string and can read a few bytes out of bounds. In addition,
6761 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6762 time string.
6763
6764 An attacker can use this to craft malformed certificates and CRLs of
6765 various sizes and potentially cause a segmentation fault, resulting in
6766 a DoS on applications that verify certificates or CRLs. TLS clients
6767 that verify CRLs are affected. TLS clients and servers with client
6768 authentication enabled may be affected if they use custom verification
6769 callbacks.
6770
6771 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6772 independently by Hanno Böck.
d8dc8538 6773 ([CVE-2015-1789])
44652c16
DMSP
6774
6775 *Emilia Käsper*
6776
6777 * PKCS7 crash with missing EnvelopedContent
6778
6779 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6780 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6781 with missing content and trigger a NULL pointer dereference on parsing.
6782
6783 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6784 structures from untrusted sources are affected. OpenSSL clients and
6785 servers are not affected.
5f8e6c50 6786
44652c16 6787 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6788 ([CVE-2015-1790])
5f8e6c50 6789
44652c16 6790 *Emilia Käsper*
5f8e6c50 6791
44652c16
DMSP
6792 * CMS verify infinite loop with unknown hash function
6793
6794 When verifying a signedData message the CMS code can enter an infinite loop
6795 if presented with an unknown hash function OID. This can be used to perform
6796 denial of service against any system which verifies signedData messages using
6797 the CMS code.
6798 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6799 ([CVE-2015-1792])
44652c16
DMSP
6800
6801 *Stephen Henson*
6802
6803 * Race condition handling NewSessionTicket
6804
6805 If a NewSessionTicket is received by a multi-threaded client when attempting to
6806 reuse a previous ticket then a race condition can occur potentially leading to
6807 a double free of the ticket data.
d8dc8538 6808 ([CVE-2015-1791])
44652c16
DMSP
6809
6810 *Matt Caswell*
6811
6812 * Reject DH handshakes with parameters shorter than 768 bits.
6813
6814 *Kurt Roeckx and Emilia Kasper*
6815
6816 * dhparam: generate 2048-bit parameters by default.
6817
6818 *Kurt Roeckx and Emilia Kasper*
6819
257e9d03 6820### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6821
6822 * Segmentation fault in ASN1_TYPE_cmp fix
6823
6824 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6825 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6826 certificate signature algorithm consistency this can be used to crash any
6827 certificate verification operation and exploited in a DoS attack. Any
6828 application which performs certificate verification is vulnerable including
6829 OpenSSL clients and servers which enable client authentication.
d8dc8538 6830 ([CVE-2015-0286])
44652c16
DMSP
6831
6832 *Stephen Henson*
6833
6834 * ASN.1 structure reuse memory corruption fix
6835
6836 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6837 memory corruption via an invalid write. Such reuse is and has been
6838 strongly discouraged and is believed to be rare.
6839
6840 Applications that parse structures containing CHOICE or ANY DEFINED BY
6841 components may be affected. Certificate parsing (d2i_X509 and related
6842 functions) are however not affected. OpenSSL clients and servers are
6843 not affected.
d8dc8538 6844 ([CVE-2015-0287])
44652c16
DMSP
6845
6846 *Stephen Henson*
6847
6848 * PKCS7 NULL pointer dereferences fix
6849
6850 The PKCS#7 parsing code does not handle missing outer ContentInfo
6851 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6852 missing content and trigger a NULL pointer dereference on parsing.
6853
6854 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6855 otherwise parse PKCS#7 structures from untrusted sources are
6856 affected. OpenSSL clients and servers are not affected.
6857
6858 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6859 ([CVE-2015-0289])
44652c16
DMSP
6860
6861 *Emilia Käsper*
6862
6863 * DoS via reachable assert in SSLv2 servers fix
6864
6865 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6866 servers that both support SSLv2 and enable export cipher suites by sending
6867 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6868
6869 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6870 (OpenSSL development team).
d8dc8538 6871 ([CVE-2015-0293])
44652c16
DMSP
6872
6873 *Emilia Käsper*
6874
6875 * Use After Free following d2i_ECPrivatekey error fix
6876
6877 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6878 could cause a use after free condition. This, in turn, could cause a double
6879 free in several private key parsing functions (such as d2i_PrivateKey
6880 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6881 for applications that receive EC private keys from untrusted
6882 sources. This scenario is considered rare.
6883
6884 This issue was discovered by the BoringSSL project and fixed in their
6885 commit 517073cd4b.
d8dc8538 6886 ([CVE-2015-0209])
44652c16
DMSP
6887
6888 *Matt Caswell*
6889
6890 * X509_to_X509_REQ NULL pointer deref fix
6891
6892 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6893 the certificate key is invalid. This function is rarely used in practice.
6894
6895 This issue was discovered by Brian Carpenter.
d8dc8538 6896 ([CVE-2015-0288])
44652c16
DMSP
6897
6898 *Stephen Henson*
6899
6900 * Removed the export ciphers from the DEFAULT ciphers
6901
6902 *Kurt Roeckx*
6903
257e9d03 6904### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6905
6906 * Build fixes for the Windows and OpenVMS platforms
6907
6908 *Matt Caswell and Richard Levitte*
6909
257e9d03 6910### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6911
6912 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6913 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6914 dereference. This could lead to a Denial Of Service attack. Thanks to
6915 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6916 ([CVE-2014-3571])
44652c16
DMSP
6917
6918 *Steve Henson*
6919
6920 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6921 dtls1_buffer_record function under certain conditions. In particular this
6922 could occur if an attacker sent repeated DTLS records with the same
6923 sequence number but for the next epoch. The memory leak could be exploited
6924 by an attacker in a Denial of Service attack through memory exhaustion.
6925 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6926 ([CVE-2015-0206])
44652c16
DMSP
6927
6928 *Matt Caswell*
6929
6930 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6931 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6932 method would be set to NULL which could later result in a NULL pointer
6933 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6934 ([CVE-2014-3569])
44652c16
DMSP
6935
6936 *Kurt Roeckx*
6937
6938 * Abort handshake if server key exchange message is omitted for ephemeral
6939 ECDH ciphersuites.
6940
6941 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6942 reporting this issue.
d8dc8538 6943 ([CVE-2014-3572])
44652c16
DMSP
6944
6945 *Steve Henson*
6946
6947 * Remove non-export ephemeral RSA code on client and server. This code
6948 violated the TLS standard by allowing the use of temporary RSA keys in
6949 non-export ciphersuites and could be used by a server to effectively
6950 downgrade the RSA key length used to a value smaller than the server
6951 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6952 INRIA or reporting this issue.
d8dc8538 6953 ([CVE-2015-0204])
44652c16
DMSP
6954
6955 *Steve Henson*
6956
6957 * Fixed issue where DH client certificates are accepted without verification.
6958 An OpenSSL server will accept a DH certificate for client authentication
6959 without the certificate verify message. This effectively allows a client to
6960 authenticate without the use of a private key. This only affects servers
6961 which trust a client certificate authority which issues certificates
6962 containing DH keys: these are extremely rare and hardly ever encountered.
6963 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6964 this issue.
d8dc8538 6965 ([CVE-2015-0205])
44652c16
DMSP
6966
6967 *Steve Henson*
6968
6969 * Ensure that the session ID context of an SSL is updated when its
6970 SSL_CTX is updated via SSL_set_SSL_CTX.
6971
6972 The session ID context is typically set from the parent SSL_CTX,
6973 and can vary with the CTX.
6974
6975 *Adam Langley*
6976
6977 * Fix various certificate fingerprint issues.
6978
6979 By using non-DER or invalid encodings outside the signed portion of a
6980 certificate the fingerprint can be changed without breaking the signature.
6981 Although no details of the signed portion of the certificate can be changed
6982 this can cause problems with some applications: e.g. those using the
6983 certificate fingerprint for blacklists.
6984
6985 1. Reject signatures with non zero unused bits.
6986
6987 If the BIT STRING containing the signature has non zero unused bits reject
6988 the signature. All current signature algorithms require zero unused bits.
6989
6990 2. Check certificate algorithm consistency.
6991
6992 Check the AlgorithmIdentifier inside TBS matches the one in the
6993 certificate signature. NB: this will result in signature failure
6994 errors for some broken certificates.
6995
6996 Thanks to Konrad Kraszewski from Google for reporting this issue.
6997
6998 3. Check DSA/ECDSA signatures use DER.
6999
7000 Re-encode DSA/ECDSA signatures and compare with the original received
7001 signature. Return an error if there is a mismatch.
7002
7003 This will reject various cases including garbage after signature
7004 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7005 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7006 (negative or with leading zeroes).
7007
7008 Further analysis was conducted and fixes were developed by Stephen Henson
7009 of the OpenSSL core team.
7010
d8dc8538 7011 ([CVE-2014-8275])
44652c16
DMSP
7012
7013 *Steve Henson*
7014
43a70f02
RS
7015 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7016 results on some platforms, including x86_64. This bug occurs at random
7017 with a very low probability, and is not known to be exploitable in any
7018 way, though its exact impact is difficult to determine. Thanks to Pieter
7019 Wuille (Blockstream) who reported this issue and also suggested an initial
7020 fix. Further analysis was conducted by the OpenSSL development team and
7021 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7022 the OpenSSL core team.
d8dc8538 7023 ([CVE-2014-3570])
5f8e6c50
DMSP
7024
7025 *Andy Polyakov*
7026
43a70f02
RS
7027 * Do not resume sessions on the server if the negotiated protocol
7028 version does not match the session's version. Resuming with a different
7029 version, while not strictly forbidden by the RFC, is of questionable
7030 sanity and breaks all known clients.
5f8e6c50 7031
44652c16
DMSP
7032 *David Benjamin, Emilia Käsper*
7033
43a70f02
RS
7034 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
7035 early CCS messages during renegotiation. (Note that because
7036 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
7037
7038 *Emilia Käsper*
7039
43a70f02
RS
7040 * Tighten client-side session ticket handling during renegotiation:
7041 ensure that the client only accepts a session ticket if the server sends
7042 the extension anew in the ServerHello. Previously, a TLS client would
7043 reuse the old extension state and thus accept a session ticket if one was
7044 announced in the initial ServerHello.
44652c16 7045
43a70f02
RS
7046 Similarly, ensure that the client requires a session ticket if one
7047 was advertised in the ServerHello. Previously, a TLS client would
7048 ignore a missing NewSessionTicket message.
44652c16
DMSP
7049
7050 *Emilia Käsper*
7051
257e9d03 7052### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
7053
7054 * SRTP Memory Leak.
7055
7056 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
7057 sends a carefully crafted handshake message, to cause OpenSSL to fail
7058 to free up to 64k of memory causing a memory leak. This could be
7059 exploited in a Denial Of Service attack. This issue affects OpenSSL
7060 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
7061 whether SRTP is used or configured. Implementations of OpenSSL that
7062 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 7063
44652c16 7064 The fix was developed by the OpenSSL team.
d8dc8538 7065 ([CVE-2014-3513])
5f8e6c50 7066
44652c16 7067 *OpenSSL team*
5f8e6c50 7068
44652c16 7069 * Session Ticket Memory Leak.
5f8e6c50 7070
44652c16
DMSP
7071 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7072 integrity of that ticket is first verified. In the event of a session
7073 ticket integrity check failing, OpenSSL will fail to free memory
7074 causing a memory leak. By sending a large number of invalid session
7075 tickets an attacker could exploit this issue in a Denial Of Service
7076 attack.
d8dc8538 7077 ([CVE-2014-3567])
5f8e6c50 7078
44652c16 7079 *Steve Henson*
5f8e6c50 7080
44652c16 7081 * Build option no-ssl3 is incomplete.
5f8e6c50 7082
44652c16
DMSP
7083 When OpenSSL is configured with "no-ssl3" as a build option, servers
7084 could accept and complete a SSL 3.0 handshake, and clients could be
7085 configured to send them.
d8dc8538 7086 ([CVE-2014-3568])
5f8e6c50 7087
44652c16 7088 *Akamai and the OpenSSL team*
5f8e6c50 7089
44652c16
DMSP
7090 * Add support for TLS_FALLBACK_SCSV.
7091 Client applications doing fallback retries should call
7092 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7093 ([CVE-2014-3566])
5f8e6c50 7094
44652c16 7095 *Adam Langley, Bodo Moeller*
5f8e6c50 7096
44652c16 7097 * Add additional DigestInfo checks.
5f8e6c50 7098
44652c16
DMSP
7099 Re-encode DigestInto in DER and check against the original when
7100 verifying RSA signature: this will reject any improperly encoded
7101 DigestInfo structures.
5f8e6c50 7102
44652c16 7103 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7104
5f8e6c50
DMSP
7105 *Steve Henson*
7106
257e9d03 7107### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 7108
44652c16
DMSP
7109 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
7110 SRP code can be overrun an internal buffer. Add sanity check that
7111 g, A, B < N to SRP code.
5f8e6c50 7112
44652c16
DMSP
7113 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
7114 Group for discovering this issue.
d8dc8538 7115 ([CVE-2014-3512])
5f8e6c50
DMSP
7116
7117 *Steve Henson*
7118
44652c16
DMSP
7119 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
7120 TLS 1.0 instead of higher protocol versions when the ClientHello message
7121 is badly fragmented. This allows a man-in-the-middle attacker to force a
7122 downgrade to TLS 1.0 even if both the server and the client support a
7123 higher protocol version, by modifying the client's TLS records.
5f8e6c50 7124
44652c16
DMSP
7125 Thanks to David Benjamin and Adam Langley (Google) for discovering and
7126 researching this issue.
d8dc8538 7127 ([CVE-2014-3511])
5f8e6c50 7128
44652c16 7129 *David Benjamin*
5f8e6c50 7130
44652c16
DMSP
7131 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7132 to a denial of service attack. A malicious server can crash the client
7133 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7134 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7135
44652c16
DMSP
7136 Thanks to Felix Gröbert (Google) for discovering and researching this
7137 issue.
d8dc8538 7138 ([CVE-2014-3510])
5f8e6c50 7139
44652c16 7140 *Emilia Käsper*
5f8e6c50 7141
44652c16
DMSP
7142 * By sending carefully crafted DTLS packets an attacker could cause openssl
7143 to leak memory. This can be exploited through a Denial of Service attack.
7144 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7145 ([CVE-2014-3507])
5f8e6c50 7146
44652c16 7147 *Adam Langley*
5f8e6c50 7148
44652c16
DMSP
7149 * An attacker can force openssl to consume large amounts of memory whilst
7150 processing DTLS handshake messages. This can be exploited through a
7151 Denial of Service attack.
7152 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7153 ([CVE-2014-3506])
5f8e6c50 7154
44652c16 7155 *Adam Langley*
5f8e6c50 7156
44652c16
DMSP
7157 * An attacker can force an error condition which causes openssl to crash
7158 whilst processing DTLS packets due to memory being freed twice. This
7159 can be exploited through a Denial of Service attack.
7160 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7161 this issue.
d8dc8538 7162 ([CVE-2014-3505])
5f8e6c50 7163
44652c16 7164 *Adam Langley*
5f8e6c50 7165
44652c16
DMSP
7166 * If a multithreaded client connects to a malicious server using a resumed
7167 session and the server sends an ec point format extension it could write
7168 up to 255 bytes to freed memory.
5f8e6c50 7169
44652c16
DMSP
7170 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7171 issue.
d8dc8538 7172 ([CVE-2014-3509])
5f8e6c50 7173
44652c16 7174 *Gabor Tyukasz*
5f8e6c50 7175
44652c16
DMSP
7176 * A malicious server can crash an OpenSSL client with a null pointer
7177 dereference (read) by specifying an SRP ciphersuite even though it was not
7178 properly negotiated with the client. This can be exploited through a
7179 Denial of Service attack.
5f8e6c50 7180
44652c16
DMSP
7181 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7182 discovering and researching this issue.
d8dc8538 7183 ([CVE-2014-5139])
5f8e6c50
DMSP
7184
7185 *Steve Henson*
7186
44652c16
DMSP
7187 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7188 X509_name_oneline, X509_name_print_ex et al. to leak some information
7189 from the stack. Applications may be affected if they echo pretty printing
7190 output to the attacker.
5f8e6c50 7191
44652c16 7192 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7193 ([CVE-2014-3508])
5f8e6c50 7194
44652c16 7195 *Emilia Käsper, and Steve Henson*
5f8e6c50 7196
44652c16
DMSP
7197 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7198 for corner cases. (Certain input points at infinity could lead to
7199 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7200
44652c16 7201 *Bodo Moeller*
5f8e6c50 7202
257e9d03 7203### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 7204
44652c16
DMSP
7205 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7206 handshake can force the use of weak keying material in OpenSSL
7207 SSL/TLS clients and servers.
5f8e6c50 7208
44652c16 7209 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7210 researching this issue. ([CVE-2014-0224])
5f8e6c50 7211
44652c16 7212 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7213
44652c16
DMSP
7214 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7215 OpenSSL DTLS client the code can be made to recurse eventually crashing
7216 in a DoS attack.
5f8e6c50 7217
44652c16 7218 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7219 ([CVE-2014-0221])
5f8e6c50 7220
44652c16 7221 *Imre Rad, Steve Henson*
5f8e6c50 7222
44652c16
DMSP
7223 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7224 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7225 client or server. This is potentially exploitable to run arbitrary
7226 code on a vulnerable client or server.
5f8e6c50 7227
d8dc8538 7228 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7229
44652c16 7230 *Jüri Aedla, Steve Henson*
5f8e6c50 7231
44652c16
DMSP
7232 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7233 are subject to a denial of service attack.
5f8e6c50 7234
44652c16 7235 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7236 this issue. ([CVE-2014-3470])
5f8e6c50 7237
44652c16 7238 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7239
44652c16
DMSP
7240 * Harmonize version and its documentation. -f flag is used to display
7241 compilation flags.
5f8e6c50 7242
44652c16 7243 *mancha <mancha1@zoho.com>*
5f8e6c50 7244
44652c16
DMSP
7245 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7246 in i2d_ECPrivateKey.
5f8e6c50 7247
44652c16 7248 *mancha <mancha1@zoho.com>*
5f8e6c50 7249
44652c16 7250 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7251
44652c16 7252 *mancha <mancha1@zoho.com>*
5f8e6c50 7253
257e9d03 7254### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7255
44652c16
DMSP
7256 * A missing bounds check in the handling of the TLS heartbeat extension
7257 can be used to reveal up to 64k of memory to a connected client or
7258 server.
5f8e6c50 7259
44652c16
DMSP
7260 Thanks for Neel Mehta of Google Security for discovering this bug and to
7261 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7262 preparing the fix ([CVE-2014-0160])
5f8e6c50 7263
44652c16 7264 *Adam Langley, Bodo Moeller*
5f8e6c50 7265
44652c16
DMSP
7266 * Fix for the attack described in the paper "Recovering OpenSSL
7267 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7268 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7269 <http://eprint.iacr.org/2014/140>
5f8e6c50 7270
44652c16 7271 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7272 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7273
44652c16 7274 *Yuval Yarom and Naomi Benger*
5f8e6c50 7275
44652c16 7276 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 7277
44652c16
DMSP
7278 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7279 TLS client Hello record length value would otherwise be > 255 and
7280 less that 512 pad with a dummy extension containing zeroes so it
7281 is at least 512 bytes long.
5f8e6c50 7282
44652c16 7283 *Adam Langley, Steve Henson*
5f8e6c50 7284
257e9d03 7285### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 7286
44652c16
DMSP
7287 * Fix for TLS record tampering bug. A carefully crafted invalid
7288 handshake could crash OpenSSL with a NULL pointer exception.
7289 Thanks to Anton Johansson for reporting this issues.
d8dc8538 7290 ([CVE-2013-4353])
5f8e6c50 7291
44652c16
DMSP
7292 * Keep original DTLS digest and encryption contexts in retransmission
7293 structures so we can use the previous session parameters if they need
d8dc8538 7294 to be resent. ([CVE-2013-6450])
5f8e6c50 7295
44652c16 7296 *Steve Henson*
5f8e6c50 7297
44652c16
DMSP
7298 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7299 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7300 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7301 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7302 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7303 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7304
44652c16 7305 *Rob Stradling, Adam Langley*
5f8e6c50 7306
257e9d03 7307### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7308
44652c16
DMSP
7309 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7310 supporting platforms or when small records were transferred.
5f8e6c50 7311
44652c16 7312 *Andy Polyakov, Steve Henson*
5f8e6c50 7313
257e9d03 7314### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7315
44652c16 7316 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7317
44652c16
DMSP
7318 This addresses the flaw in CBC record processing discovered by
7319 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7320 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7321
44652c16
DMSP
7322 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7323 Security Group at Royal Holloway, University of London
7324 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7325 Emilia Käsper for the initial patch.
d8dc8538 7326 ([CVE-2013-0169])
5f8e6c50 7327
44652c16 7328 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7329
44652c16
DMSP
7330 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7331 ciphersuites which can be exploited in a denial of service attack.
7332 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7333 and detecting this bug and to Wolfgang Ettlinger
7334 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7335 ([CVE-2012-2686])
5f8e6c50 7336
44652c16 7337 *Adam Langley*
5f8e6c50 7338
44652c16 7339 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7340 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7341
7342 *Steve Henson*
7343
44652c16 7344 * Make openssl verify return errors.
5f8e6c50 7345
44652c16 7346 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7347
44652c16
DMSP
7348 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7349 the right response is stapled. Also change SSL_get_certificate()
7350 so it returns the certificate actually sent.
257e9d03 7351 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7352
44652c16 7353 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7354
44652c16 7355 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7356
7357 *Steve Henson*
7358
44652c16
DMSP
7359 * Don't use TLS 1.0 record version number in initial client hello
7360 if renegotiating.
5f8e6c50 7361
44652c16 7362 *Steve Henson*
5f8e6c50 7363
257e9d03 7364### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7365
44652c16
DMSP
7366 * Sanity check record length before skipping explicit IV in TLS
7367 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7368
44652c16
DMSP
7369 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7370 fuzzing as a service testing platform.
d8dc8538 7371 ([CVE-2012-2333])
5f8e6c50
DMSP
7372
7373 *Steve Henson*
7374
44652c16
DMSP
7375 * Initialise tkeylen properly when encrypting CMS messages.
7376 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7377
7378 *Steve Henson*
7379
44652c16
DMSP
7380 * In FIPS mode don't try to use composite ciphers as they are not
7381 approved.
5f8e6c50
DMSP
7382
7383 *Steve Henson*
7384
257e9d03 7385### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7386
7387 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7388 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7389 mean any application compiled against OpenSSL 1.0.0 headers setting
7390 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7391 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7392 0x10000000L Any application which was previously compiled against
7393 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7394 will need to be recompiled as a result. Letting be results in
7395 inability to disable specifically TLS 1.1 and in client context,
7396 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7397
7398 *Steve Henson*
7399
44652c16
DMSP
7400 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7401 disable just protocol X, but all protocols above X *if* there are
7402 protocols *below* X still enabled. In more practical terms it means
7403 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7404 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7405 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7406 client side.
5f8e6c50 7407
44652c16 7408 *Andy Polyakov*
5f8e6c50 7409
257e9d03 7410### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7411
44652c16
DMSP
7412 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7413 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7414 in CRYPTO_realloc_clean.
5f8e6c50 7415
44652c16
DMSP
7416 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7417 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7418 ([CVE-2012-2110])
5f8e6c50 7419
44652c16 7420 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7421
44652c16 7422 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7423
44652c16 7424 *Adam Langley*
5f8e6c50 7425
44652c16
DMSP
7426 * Workarounds for some broken servers that "hang" if a client hello
7427 record length exceeds 255 bytes.
7428
7429 1. Do not use record version number > TLS 1.0 in initial client
7430 hello: some (but not all) hanging servers will now work.
7431 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7432 the number of ciphers sent in the client hello. This should be
7433 set to an even number, such as 50, for example by passing:
7434 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7435 Most broken servers should now work.
7436 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7437 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7438
7439 *Steve Henson*
7440
44652c16 7441 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7442
44652c16 7443 *Andy Polyakov*
5f8e6c50 7444
257e9d03 7445### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7446
7447 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7448 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7449
7450 *Steve Henson*
7451
44652c16
DMSP
7452 * The format used for MDC2 RSA signatures is inconsistent between EVP
7453 and the RSA_sign/RSA_verify functions. This was made more apparent when
7454 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7455 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7456 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7457
44652c16 7458 *Steve Henson*
5f8e6c50 7459
44652c16
DMSP
7460 * Some servers which support TLS 1.0 can choke if we initially indicate
7461 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7462 encrypted premaster secret. As a workaround use the maximum permitted
7463 client version in client hello, this should keep such servers happy
7464 and still work with previous versions of OpenSSL.
5f8e6c50 7465
44652c16 7466 *Steve Henson*
5f8e6c50 7467
44652c16 7468 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7469
44652c16 7470 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7471
44652c16 7472 * Add support for SCTP.
5f8e6c50 7473
44652c16 7474 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7475
44652c16 7476 * Improved PRNG seeding for VOS.
5f8e6c50 7477
44652c16 7478 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7479
44652c16 7480 * Extensive assembler packs updates, most notably:
5f8e6c50 7481
257e9d03
RS
7482 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7483 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7484 - x86_64: bit-sliced AES implementation;
7485 - ARM: NEON support, contemporary platforms optimizations;
7486 - s390x: z196 support;
7487 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7488
44652c16 7489 *Andy Polyakov*
5f8e6c50 7490
44652c16
DMSP
7491 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7492 (removal of unnecessary code)
5f8e6c50 7493
44652c16 7494 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7495
44652c16 7496 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7497
44652c16 7498 *Eric Rescorla*
5f8e6c50 7499
44652c16 7500 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7501
44652c16 7502 *Eric Rescorla*
5f8e6c50 7503
44652c16 7504 * Add Next Protocol Negotiation,
257e9d03 7505 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7506 disabled with a no-npn flag to config or Configure. Code donated
7507 by Google.
5f8e6c50 7508
44652c16 7509 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7510
44652c16
DMSP
7511 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7512 NIST-P256, NIST-P521, with constant-time single point multiplication on
7513 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7514 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7515 Code made available under Apache License version 2.0.
5f8e6c50 7516
44652c16
DMSP
7517 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7518 line to include this in your build of OpenSSL, and run "make depend" (or
7519 "make update"). This enables the following EC_METHODs:
5f8e6c50 7520
44652c16
DMSP
7521 EC_GFp_nistp224_method()
7522 EC_GFp_nistp256_method()
7523 EC_GFp_nistp521_method()
5f8e6c50 7524
44652c16
DMSP
7525 EC_GROUP_new_by_curve_name() will automatically use these (while
7526 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7527 implementations).
5f8e6c50 7528
44652c16 7529 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7530
44652c16
DMSP
7531 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7532 all platforms. Move ssize_t definition from e_os.h to the public
7533 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7534
44652c16 7535 *Steve Henson*
5f8e6c50 7536
44652c16
DMSP
7537 * New -sigopt option to the ca, req and x509 utilities. Additional
7538 signature parameters can be passed using this option and in
7539 particular PSS.
5f8e6c50 7540
44652c16 7541 *Steve Henson*
5f8e6c50 7542
44652c16
DMSP
7543 * Add RSA PSS signing function. This will generate and set the
7544 appropriate AlgorithmIdentifiers for PSS based on those in the
7545 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7546
44652c16 7547 *Steve Henson*
5f8e6c50 7548
44652c16
DMSP
7549 * Support for companion algorithm specific ASN1 signing routines.
7550 New function ASN1_item_sign_ctx() signs a pre-initialised
7551 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7552 the appropriate parameters.
5f8e6c50
DMSP
7553
7554 *Steve Henson*
7555
44652c16
DMSP
7556 * Add new algorithm specific ASN1 verification initialisation function
7557 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7558 handling will be the same no matter what EVP_PKEY_METHOD is used.
7559 Add a PSS handler to support verification of PSS signatures: checked
7560 against a number of sample certificates.
5f8e6c50 7561
44652c16 7562 *Steve Henson*
5f8e6c50 7563
44652c16 7564 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7565
44652c16 7566 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7567
44652c16
DMSP
7568 * Add algorithm specific signature printing. An individual ASN1 method
7569 can now print out signatures instead of the standard hex dump.
5f8e6c50 7570
44652c16
DMSP
7571 More complex signatures (e.g. PSS) can print out more meaningful
7572 information. Include DSA version that prints out the signature
7573 parameters r, s.
5f8e6c50 7574
44652c16 7575 *Steve Henson*
5f8e6c50 7576
44652c16
DMSP
7577 * Password based recipient info support for CMS library: implementing
7578 RFC3211.
5f8e6c50 7579
44652c16 7580 *Steve Henson*
5f8e6c50 7581
44652c16
DMSP
7582 * Split password based encryption into PBES2 and PBKDF2 functions. This
7583 neatly separates the code into cipher and PBE sections and is required
7584 for some algorithms that split PBES2 into separate pieces (such as
7585 password based CMS).
5f8e6c50 7586
44652c16 7587 *Steve Henson*
5f8e6c50 7588
44652c16
DMSP
7589 * Session-handling fixes:
7590 - Fix handling of connections that are resuming with a session ID,
7591 but also support Session Tickets.
7592 - Fix a bug that suppressed issuing of a new ticket if the client
7593 presented a ticket with an expired session.
7594 - Try to set the ticket lifetime hint to something reasonable.
7595 - Make tickets shorter by excluding irrelevant information.
7596 - On the client side, don't ignore renewed tickets.
5f8e6c50 7597
44652c16 7598 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7599
44652c16 7600 * Fix PSK session representation.
5f8e6c50 7601
44652c16 7602 *Bodo Moeller*
5f8e6c50 7603
44652c16 7604 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7605
44652c16 7606 This work was sponsored by Intel.
5f8e6c50 7607
44652c16 7608 *Andy Polyakov*
5f8e6c50 7609
44652c16
DMSP
7610 * Add GCM support to TLS library. Some custom code is needed to split
7611 the IV between the fixed (from PRF) and explicit (from TLS record)
7612 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7613 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7614 add a special AESGCM string for GCM only.
5f8e6c50 7615
44652c16 7616 *Steve Henson*
5f8e6c50 7617
44652c16
DMSP
7618 * Expand range of ctrls for AES GCM. Permit setting invocation
7619 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7620
44652c16 7621 *Steve Henson*
5f8e6c50 7622
44652c16
DMSP
7623 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7624 As required by RFC5289 these ciphersuites cannot be used if for
7625 versions of TLS earlier than 1.2.
5f8e6c50 7626
44652c16 7627 *Steve Henson*
5f8e6c50 7628
44652c16
DMSP
7629 * For FIPS capable OpenSSL interpret a NULL default public key method
7630 as unset and return the appropriate default but do *not* set the default.
7631 This means we can return the appropriate method in applications that
7632 switch between FIPS and non-FIPS modes.
7633
7634 *Steve Henson*
5f8e6c50 7635
44652c16
DMSP
7636 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7637 ENGINE is used then we cannot handle that in the FIPS module so we
7638 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7639
7640 *Steve Henson*
7641
44652c16 7642 * Add -attime option to openssl utilities.
5f8e6c50 7643
44652c16 7644 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7645
44652c16 7646 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7647
7648 *Steve Henson*
7649
44652c16
DMSP
7650 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7651 FIPS EC methods unconditionally for now.
5f8e6c50 7652
44652c16 7653 *Steve Henson*
5f8e6c50 7654
44652c16 7655 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7656
44652c16 7657 *Steve Henson*
5f8e6c50 7658
44652c16
DMSP
7659 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7660 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7661
44652c16 7662 *Steve Henson*
5f8e6c50 7663
44652c16
DMSP
7664 * Redirect RSA operations to FIPS module including keygen,
7665 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7666
44652c16 7667 *Steve Henson*
5f8e6c50 7668
4d49b685 7669 * Add similar low-level API blocking to ciphers.
5f8e6c50 7670
44652c16 7671 *Steve Henson*
5f8e6c50 7672
4d49b685 7673 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 7674 to use these will cause a fatal error. Applications that *really* want
257e9d03 7675 to use them can use the `private_*` version instead.
5f8e6c50 7676
44652c16 7677 *Steve Henson*
5f8e6c50 7678
44652c16 7679 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7680
44652c16 7681 *Steve Henson*
5f8e6c50 7682
44652c16 7683 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7684
44652c16
DMSP
7685 *Steve Henson*
7686
7687 * Update build system to add "fips" flag which will link in fipscanister.o
7688 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7689
7690 *Steve Henson*
7691
44652c16
DMSP
7692 * Output TLS supported curves in preference order instead of numerical
7693 order. This is currently hardcoded for the highest order curves first.
7694 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7695
44652c16 7696 *Steve Henson*
5f8e6c50 7697
44652c16 7698 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7699
44652c16 7700 *Steve Henson*
5f8e6c50 7701
44652c16
DMSP
7702 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7703 and enable MD5.
5f8e6c50 7704
44652c16 7705 *Steve Henson*
5f8e6c50 7706
44652c16
DMSP
7707 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7708 FIPS modules versions.
5f8e6c50 7709
44652c16 7710 *Steve Henson*
5f8e6c50 7711
44652c16
DMSP
7712 * Add TLS v1.2 client side support for client authentication. Keep cache
7713 of handshake records longer as we don't know the hash algorithm to use
7714 until after the certificate request message is received.
5f8e6c50 7715
44652c16 7716 *Steve Henson*
5f8e6c50 7717
44652c16
DMSP
7718 * Initial TLS v1.2 client support. Add a default signature algorithms
7719 extension including all the algorithms we support. Parse new signature
7720 format in client key exchange. Relax some ECC signing restrictions for
7721 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7722
44652c16 7723 *Steve Henson*
5f8e6c50 7724
44652c16
DMSP
7725 * Add server support for TLS v1.2 signature algorithms extension. Switch
7726 to new signature format when needed using client digest preference.
7727 All server ciphersuites should now work correctly in TLS v1.2. No client
7728 support yet and no support for client certificates.
5f8e6c50 7729
44652c16 7730 *Steve Henson*
5f8e6c50 7731
44652c16
DMSP
7732 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7733 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7734 ciphersuites. At present only RSA key exchange ciphersuites work with
7735 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7736 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7737 and version checking.
5f8e6c50 7738
44652c16 7739 *Steve Henson*
5f8e6c50 7740
44652c16
DMSP
7741 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7742 with this defined it will not be affected by any changes to ssl internal
7743 structures. Add several utility functions to allow openssl application
7744 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7745
44652c16 7746 *Steve Henson*
5f8e6c50 7747
44652c16
DMSP
7748 * A long standing patch to add support for SRP from EdelWeb (Peter
7749 Sylvester and Christophe Renou) was integrated.
7750 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7751 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7752 Ben Laurie*
5f8e6c50 7753
44652c16 7754 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7755
44652c16 7756 *Steve Henson*
5f8e6c50 7757
44652c16
DMSP
7758 * Permit abbreviated handshakes when renegotiating using the function
7759 SSL_renegotiate_abbreviated().
5f8e6c50 7760
44652c16 7761 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7762
44652c16
DMSP
7763 * Add call to ENGINE_register_all_complete() to
7764 ENGINE_load_builtin_engines(), so some implementations get used
7765 automatically instead of needing explicit application support.
5f8e6c50 7766
44652c16 7767 *Steve Henson*
5f8e6c50 7768
44652c16 7769 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7770
44652c16 7771 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7772
44652c16
DMSP
7773 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7774 a few changes are required:
5f8e6c50 7775
44652c16
DMSP
7776 Add SSL_OP_NO_TLSv1_1 flag.
7777 Add TLSv1_1 methods.
7778 Update version checking logic to handle version 1.1.
7779 Add explicit IV handling (ported from DTLS code).
7780 Add command line options to s_client/s_server.
5f8e6c50 7781
44652c16 7782 *Steve Henson*
5f8e6c50 7783
44652c16
DMSP
7784OpenSSL 1.0.0
7785-------------
5f8e6c50 7786
257e9d03 7787### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7788
44652c16 7789 * X509_ATTRIBUTE memory leak
5f8e6c50 7790
44652c16
DMSP
7791 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7792 memory. This structure is used by the PKCS#7 and CMS routines so any
7793 application which reads PKCS#7 or CMS data from untrusted sources is
7794 affected. SSL/TLS is not affected.
5f8e6c50 7795
44652c16
DMSP
7796 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7797 libFuzzer.
d8dc8538 7798 ([CVE-2015-3195])
5f8e6c50 7799
44652c16 7800 *Stephen Henson*
5f8e6c50 7801
44652c16 7802 * Race condition handling PSK identify hint
5f8e6c50 7803
44652c16
DMSP
7804 If PSK identity hints are received by a multi-threaded client then
7805 the values are wrongly updated in the parent SSL_CTX structure. This can
7806 result in a race condition potentially leading to a double free of the
7807 identify hint data.
d8dc8538 7808 ([CVE-2015-3196])
5f8e6c50 7809
44652c16 7810 *Stephen Henson*
5f8e6c50 7811
257e9d03 7812### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7813
44652c16 7814 * Malformed ECParameters causes infinite loop
5f8e6c50 7815
44652c16
DMSP
7816 When processing an ECParameters structure OpenSSL enters an infinite loop
7817 if the curve specified is over a specially malformed binary polynomial
7818 field.
5f8e6c50 7819
44652c16
DMSP
7820 This can be used to perform denial of service against any
7821 system which processes public keys, certificate requests or
7822 certificates. This includes TLS clients and TLS servers with
7823 client authentication enabled.
5f8e6c50 7824
44652c16 7825 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7826 ([CVE-2015-1788])
5f8e6c50 7827
44652c16 7828 *Andy Polyakov*
5f8e6c50 7829
44652c16 7830 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7831
44652c16
DMSP
7832 X509_cmp_time does not properly check the length of the ASN1_TIME
7833 string and can read a few bytes out of bounds. In addition,
7834 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7835 time string.
5f8e6c50 7836
44652c16
DMSP
7837 An attacker can use this to craft malformed certificates and CRLs of
7838 various sizes and potentially cause a segmentation fault, resulting in
7839 a DoS on applications that verify certificates or CRLs. TLS clients
7840 that verify CRLs are affected. TLS clients and servers with client
7841 authentication enabled may be affected if they use custom verification
7842 callbacks.
5f8e6c50 7843
44652c16
DMSP
7844 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7845 independently by Hanno Böck.
d8dc8538 7846 ([CVE-2015-1789])
5f8e6c50 7847
44652c16 7848 *Emilia Käsper*
5f8e6c50 7849
44652c16 7850 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7851
44652c16
DMSP
7852 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7853 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7854 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7855
44652c16
DMSP
7856 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7857 structures from untrusted sources are affected. OpenSSL clients and
7858 servers are not affected.
5f8e6c50 7859
44652c16 7860 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7861 ([CVE-2015-1790])
5f8e6c50 7862
44652c16 7863 *Emilia Käsper*
5f8e6c50 7864
44652c16 7865 * CMS verify infinite loop with unknown hash function
5f8e6c50 7866
44652c16
DMSP
7867 When verifying a signedData message the CMS code can enter an infinite loop
7868 if presented with an unknown hash function OID. This can be used to perform
7869 denial of service against any system which verifies signedData messages using
7870 the CMS code.
7871 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7872 ([CVE-2015-1792])
5f8e6c50 7873
44652c16 7874 *Stephen Henson*
5f8e6c50 7875
44652c16 7876 * Race condition handling NewSessionTicket
5f8e6c50 7877
44652c16
DMSP
7878 If a NewSessionTicket is received by a multi-threaded client when attempting to
7879 reuse a previous ticket then a race condition can occur potentially leading to
7880 a double free of the ticket data.
d8dc8538 7881 ([CVE-2015-1791])
5f8e6c50 7882
44652c16 7883 *Matt Caswell*
5f8e6c50 7884
257e9d03 7885### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7886
44652c16
DMSP
7887 * Segmentation fault in ASN1_TYPE_cmp fix
7888
7889 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7890 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7891 certificate signature algorithm consistency this can be used to crash any
7892 certificate verification operation and exploited in a DoS attack. Any
7893 application which performs certificate verification is vulnerable including
7894 OpenSSL clients and servers which enable client authentication.
d8dc8538 7895 ([CVE-2015-0286])
5f8e6c50 7896
44652c16 7897 *Stephen Henson*
5f8e6c50 7898
44652c16 7899 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7900
44652c16
DMSP
7901 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7902 memory corruption via an invalid write. Such reuse is and has been
7903 strongly discouraged and is believed to be rare.
5f8e6c50 7904
44652c16
DMSP
7905 Applications that parse structures containing CHOICE or ANY DEFINED BY
7906 components may be affected. Certificate parsing (d2i_X509 and related
7907 functions) are however not affected. OpenSSL clients and servers are
7908 not affected.
d8dc8538 7909 ([CVE-2015-0287])
5f8e6c50 7910
44652c16 7911 *Stephen Henson*
5f8e6c50 7912
44652c16 7913 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7914
44652c16
DMSP
7915 The PKCS#7 parsing code does not handle missing outer ContentInfo
7916 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7917 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7918
44652c16
DMSP
7919 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7920 otherwise parse PKCS#7 structures from untrusted sources are
7921 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7922
44652c16 7923 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7924 ([CVE-2015-0289])
5f8e6c50 7925
44652c16 7926 *Emilia Käsper*
5f8e6c50 7927
44652c16 7928 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7929
44652c16
DMSP
7930 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7931 servers that both support SSLv2 and enable export cipher suites by sending
7932 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7933
44652c16
DMSP
7934 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7935 (OpenSSL development team).
d8dc8538 7936 ([CVE-2015-0293])
5f8e6c50 7937
44652c16 7938 *Emilia Käsper*
5f8e6c50 7939
44652c16 7940 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7941
44652c16
DMSP
7942 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7943 could cause a use after free condition. This, in turn, could cause a double
7944 free in several private key parsing functions (such as d2i_PrivateKey
7945 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7946 for applications that receive EC private keys from untrusted
7947 sources. This scenario is considered rare.
5f8e6c50 7948
44652c16
DMSP
7949 This issue was discovered by the BoringSSL project and fixed in their
7950 commit 517073cd4b.
d8dc8538 7951 ([CVE-2015-0209])
5f8e6c50 7952
44652c16 7953 *Matt Caswell*
5f8e6c50 7954
44652c16 7955 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7956
44652c16
DMSP
7957 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7958 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7959
44652c16 7960 This issue was discovered by Brian Carpenter.
d8dc8538 7961 ([CVE-2015-0288])
5f8e6c50 7962
44652c16 7963 *Stephen Henson*
5f8e6c50 7964
44652c16 7965 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7966
44652c16 7967 *Kurt Roeckx*
5f8e6c50 7968
257e9d03 7969### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7970
44652c16 7971 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7972
44652c16 7973 *Matt Caswell and Richard Levitte*
5f8e6c50 7974
257e9d03 7975### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7976
7977 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7978 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7979 dereference. This could lead to a Denial Of Service attack. Thanks to
7980 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7981 ([CVE-2014-3571])
5f8e6c50
DMSP
7982
7983 *Steve Henson*
7984
44652c16
DMSP
7985 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7986 dtls1_buffer_record function under certain conditions. In particular this
7987 could occur if an attacker sent repeated DTLS records with the same
7988 sequence number but for the next epoch. The memory leak could be exploited
7989 by an attacker in a Denial of Service attack through memory exhaustion.
7990 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7991 ([CVE-2015-0206])
5f8e6c50 7992
44652c16 7993 *Matt Caswell*
5f8e6c50 7994
44652c16
DMSP
7995 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7996 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7997 method would be set to NULL which could later result in a NULL pointer
7998 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7999 ([CVE-2014-3569])
5f8e6c50 8000
44652c16 8001 *Kurt Roeckx*
5f8e6c50 8002
44652c16
DMSP
8003 * Abort handshake if server key exchange message is omitted for ephemeral
8004 ECDH ciphersuites.
5f8e6c50 8005
44652c16
DMSP
8006 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8007 reporting this issue.
d8dc8538 8008 ([CVE-2014-3572])
5f8e6c50 8009
44652c16 8010 *Steve Henson*
5f8e6c50 8011
44652c16
DMSP
8012 * Remove non-export ephemeral RSA code on client and server. This code
8013 violated the TLS standard by allowing the use of temporary RSA keys in
8014 non-export ciphersuites and could be used by a server to effectively
8015 downgrade the RSA key length used to a value smaller than the server
8016 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8017 INRIA or reporting this issue.
d8dc8538 8018 ([CVE-2015-0204])
5f8e6c50 8019
44652c16 8020 *Steve Henson*
5f8e6c50 8021
44652c16
DMSP
8022 * Fixed issue where DH client certificates are accepted without verification.
8023 An OpenSSL server will accept a DH certificate for client authentication
8024 without the certificate verify message. This effectively allows a client to
8025 authenticate without the use of a private key. This only affects servers
8026 which trust a client certificate authority which issues certificates
8027 containing DH keys: these are extremely rare and hardly ever encountered.
8028 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8029 this issue.
d8dc8538 8030 ([CVE-2015-0205])
5f8e6c50 8031
44652c16 8032 *Steve Henson*
5f8e6c50 8033
43a70f02
RS
8034 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8035 results on some platforms, including x86_64. This bug occurs at random
8036 with a very low probability, and is not known to be exploitable in any
8037 way, though its exact impact is difficult to determine. Thanks to Pieter
8038 Wuille (Blockstream) who reported this issue and also suggested an initial
8039 fix. Further analysis was conducted by the OpenSSL development team and
8040 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8041 the OpenSSL core team.
d8dc8538 8042 ([CVE-2014-3570])
5f8e6c50 8043
43a70f02 8044 *Andy Polyakov*
5f8e6c50 8045
43a70f02 8046 * Fix various certificate fingerprint issues.
5f8e6c50 8047
44652c16
DMSP
8048 By using non-DER or invalid encodings outside the signed portion of a
8049 certificate the fingerprint can be changed without breaking the signature.
8050 Although no details of the signed portion of the certificate can be changed
8051 this can cause problems with some applications: e.g. those using the
8052 certificate fingerprint for blacklists.
5f8e6c50 8053
44652c16 8054 1. Reject signatures with non zero unused bits.
5f8e6c50 8055
44652c16
DMSP
8056 If the BIT STRING containing the signature has non zero unused bits reject
8057 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 8058
44652c16 8059 2. Check certificate algorithm consistency.
5f8e6c50 8060
44652c16
DMSP
8061 Check the AlgorithmIdentifier inside TBS matches the one in the
8062 certificate signature. NB: this will result in signature failure
8063 errors for some broken certificates.
5f8e6c50 8064
44652c16 8065 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 8066
44652c16 8067 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 8068
44652c16
DMSP
8069 Reencode DSA/ECDSA signatures and compare with the original received
8070 signature. Return an error if there is a mismatch.
5f8e6c50 8071
44652c16
DMSP
8072 This will reject various cases including garbage after signature
8073 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8074 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8075 (negative or with leading zeroes).
5f8e6c50 8076
44652c16
DMSP
8077 Further analysis was conducted and fixes were developed by Stephen Henson
8078 of the OpenSSL core team.
5f8e6c50 8079
d8dc8538 8080 ([CVE-2014-8275])
5f8e6c50
DMSP
8081
8082 *Steve Henson*
8083
257e9d03 8084### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 8085
44652c16 8086 * Session Ticket Memory Leak.
5f8e6c50 8087
44652c16
DMSP
8088 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8089 integrity of that ticket is first verified. In the event of a session
8090 ticket integrity check failing, OpenSSL will fail to free memory
8091 causing a memory leak. By sending a large number of invalid session
8092 tickets an attacker could exploit this issue in a Denial Of Service
8093 attack.
d8dc8538 8094 ([CVE-2014-3567])
5f8e6c50
DMSP
8095
8096 *Steve Henson*
8097
44652c16 8098 * Build option no-ssl3 is incomplete.
5f8e6c50 8099
44652c16
DMSP
8100 When OpenSSL is configured with "no-ssl3" as a build option, servers
8101 could accept and complete a SSL 3.0 handshake, and clients could be
8102 configured to send them.
d8dc8538 8103 ([CVE-2014-3568])
5f8e6c50 8104
44652c16
DMSP
8105 *Akamai and the OpenSSL team*
8106
8107 * Add support for TLS_FALLBACK_SCSV.
8108 Client applications doing fallback retries should call
8109 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8110 ([CVE-2014-3566])
5f8e6c50 8111
44652c16 8112 *Adam Langley, Bodo Moeller*
5f8e6c50 8113
44652c16 8114 * Add additional DigestInfo checks.
5f8e6c50 8115
44652c16
DMSP
8116 Reencode DigestInto in DER and check against the original when
8117 verifying RSA signature: this will reject any improperly encoded
8118 DigestInfo structures.
5f8e6c50 8119
44652c16 8120 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8121
5f8e6c50
DMSP
8122 *Steve Henson*
8123
257e9d03 8124### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 8125
44652c16
DMSP
8126 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8127 to a denial of service attack. A malicious server can crash the client
8128 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8129 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8130
44652c16
DMSP
8131 Thanks to Felix Gröbert (Google) for discovering and researching this
8132 issue.
d8dc8538 8133 ([CVE-2014-3510])
5f8e6c50 8134
44652c16 8135 *Emilia Käsper*
5f8e6c50 8136
44652c16
DMSP
8137 * By sending carefully crafted DTLS packets an attacker could cause openssl
8138 to leak memory. This can be exploited through a Denial of Service attack.
8139 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8140 ([CVE-2014-3507])
5f8e6c50 8141
44652c16 8142 *Adam Langley*
5f8e6c50 8143
44652c16
DMSP
8144 * An attacker can force openssl to consume large amounts of memory whilst
8145 processing DTLS handshake messages. This can be exploited through a
8146 Denial of Service attack.
8147 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8148 ([CVE-2014-3506])
5f8e6c50 8149
44652c16 8150 *Adam Langley*
5f8e6c50 8151
44652c16
DMSP
8152 * An attacker can force an error condition which causes openssl to crash
8153 whilst processing DTLS packets due to memory being freed twice. This
8154 can be exploited through a Denial of Service attack.
8155 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8156 this issue.
d8dc8538 8157 ([CVE-2014-3505])
5f8e6c50 8158
44652c16 8159 *Adam Langley*
5f8e6c50 8160
44652c16
DMSP
8161 * If a multithreaded client connects to a malicious server using a resumed
8162 session and the server sends an ec point format extension it could write
8163 up to 255 bytes to freed memory.
5f8e6c50 8164
44652c16
DMSP
8165 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8166 issue.
d8dc8538 8167 ([CVE-2014-3509])
5f8e6c50 8168
44652c16 8169 *Gabor Tyukasz*
5f8e6c50 8170
44652c16
DMSP
8171 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8172 X509_name_oneline, X509_name_print_ex et al. to leak some information
8173 from the stack. Applications may be affected if they echo pretty printing
8174 output to the attacker.
5f8e6c50 8175
44652c16 8176 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8177 ([CVE-2014-3508])
5f8e6c50 8178
44652c16 8179 *Emilia Käsper, and Steve Henson*
5f8e6c50 8180
44652c16
DMSP
8181 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8182 for corner cases. (Certain input points at infinity could lead to
8183 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8184
44652c16 8185 *Bodo Moeller*
5f8e6c50 8186
257e9d03 8187### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 8188
44652c16
DMSP
8189 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8190 handshake can force the use of weak keying material in OpenSSL
8191 SSL/TLS clients and servers.
5f8e6c50 8192
44652c16 8193 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8194 researching this issue. ([CVE-2014-0224])
5f8e6c50 8195
44652c16 8196 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8197
44652c16
DMSP
8198 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8199 OpenSSL DTLS client the code can be made to recurse eventually crashing
8200 in a DoS attack.
5f8e6c50 8201
44652c16 8202 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8203 ([CVE-2014-0221])
5f8e6c50 8204
44652c16 8205 *Imre Rad, Steve Henson*
5f8e6c50 8206
44652c16
DMSP
8207 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8208 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8209 client or server. This is potentially exploitable to run arbitrary
8210 code on a vulnerable client or server.
5f8e6c50 8211
d8dc8538 8212 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8213
44652c16 8214 *Jüri Aedla, Steve Henson*
5f8e6c50 8215
44652c16
DMSP
8216 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8217 are subject to a denial of service attack.
5f8e6c50 8218
44652c16 8219 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8220 this issue. ([CVE-2014-3470])
5f8e6c50 8221
44652c16 8222 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8223
44652c16
DMSP
8224 * Harmonize version and its documentation. -f flag is used to display
8225 compilation flags.
5f8e6c50 8226
44652c16 8227 *mancha <mancha1@zoho.com>*
5f8e6c50 8228
44652c16
DMSP
8229 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8230 in i2d_ECPrivateKey.
5f8e6c50 8231
44652c16 8232 *mancha <mancha1@zoho.com>*
5f8e6c50 8233
44652c16 8234 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8235
44652c16 8236 *mancha <mancha1@zoho.com>*
5f8e6c50 8237
44652c16
DMSP
8238 * Fix for the attack described in the paper "Recovering OpenSSL
8239 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8240 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8241 <http://eprint.iacr.org/2014/140>
5f8e6c50 8242
44652c16 8243 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8244 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8245
44652c16 8246 *Yuval Yarom and Naomi Benger*
5f8e6c50 8247
257e9d03 8248### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8249
44652c16
DMSP
8250 * Keep original DTLS digest and encryption contexts in retransmission
8251 structures so we can use the previous session parameters if they need
d8dc8538 8252 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8253
8254 *Steve Henson*
8255
44652c16
DMSP
8256 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8257 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8258 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8259 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8260 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8261 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8262
44652c16 8263 *Rob Stradling, Adam Langley*
5f8e6c50 8264
257e9d03 8265### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8266
44652c16 8267 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8268
44652c16
DMSP
8269 This addresses the flaw in CBC record processing discovered by
8270 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8271 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8272
44652c16
DMSP
8273 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8274 Security Group at Royal Holloway, University of London
8275 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8276 Emilia Käsper for the initial patch.
d8dc8538 8277 ([CVE-2013-0169])
5f8e6c50 8278
44652c16 8279 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8280
44652c16 8281 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8282 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8283
8284 *Steve Henson*
8285
44652c16
DMSP
8286 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8287 the right response is stapled. Also change SSL_get_certificate()
8288 so it returns the certificate actually sent.
257e9d03 8289 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 8290 (This is a backport)
5f8e6c50 8291
44652c16 8292 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8293
44652c16 8294 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8295
8296 *Steve Henson*
8297
257e9d03 8298### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8299
44652c16
DMSP
8300[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8301OpenSSL 1.0.1.]
5f8e6c50 8302
44652c16
DMSP
8303 * Sanity check record length before skipping explicit IV in DTLS
8304 to fix DoS attack.
5f8e6c50 8305
44652c16
DMSP
8306 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8307 fuzzing as a service testing platform.
d8dc8538 8308 ([CVE-2012-2333])
5f8e6c50
DMSP
8309
8310 *Steve Henson*
8311
44652c16
DMSP
8312 * Initialise tkeylen properly when encrypting CMS messages.
8313 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8314
8315 *Steve Henson*
8316
257e9d03 8317### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8318
44652c16
DMSP
8319 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8320 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8321 in CRYPTO_realloc_clean.
5f8e6c50 8322
44652c16
DMSP
8323 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8324 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8325 ([CVE-2012-2110])
5f8e6c50 8326
44652c16 8327 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8328
257e9d03 8329### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8330
8331 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8332 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8333 content decryption and always return the same error. Note: this attack
8334 needs on average 2^20 messages so it only affects automated senders. The
8335 old behaviour can be re-enabled in the CMS code by setting the
8336 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8337 an MMA defence is not necessary.
8338 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8339 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8340
8341 *Steve Henson*
8342
8343 * Fix CVE-2011-4619: make sure we really are receiving a
8344 client hello before rejecting multiple SGC restarts. Thanks to
8345 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8346
8347 *Steve Henson*
8348
257e9d03 8349### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8350
8351 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8352 Thanks to Antonio Martin, Enterprise Secure Access Research and
8353 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8354 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8355
8356 *Antonio Martin*
8357
257e9d03 8358### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8359
8360 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8361 of the Vaudenay padding oracle attack on CBC mode encryption
8362 which enables an efficient plaintext recovery attack against
8363 the OpenSSL implementation of DTLS. Their attack exploits timing
8364 differences arising during decryption processing. A research
8365 paper describing this attack can be found at:
257e9d03 8366 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8367 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8368 Security Group at Royal Holloway, University of London
8369 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8370 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8371 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8372
8373 *Robin Seggelmann, Michael Tuexen*
8374
8375 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8376 ([CVE-2011-4576])
5f8e6c50
DMSP
8377
8378 *Adam Langley (Google)*
8379
8380 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8381 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8382 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8383
8384 *Adam Langley (Google)*
8385
d8dc8538 8386 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8387
8388 *Andrey Kulikov <amdeich@gmail.com>*
8389
8390 * Prevent malformed RFC3779 data triggering an assertion failure.
8391 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8392 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8393
8394 *Rob Austein <sra@hactrn.net>*
8395
8396 * Improved PRNG seeding for VOS.
8397
8398 *Paul Green <Paul.Green@stratus.com>*
8399
8400 * Fix ssl_ciph.c set-up race.
8401
8402 *Adam Langley (Google)*
8403
8404 * Fix spurious failures in ecdsatest.c.
8405
8406 *Emilia Käsper (Google)*
8407
8408 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8409 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8410
8411 *Adam Langley (Google)*
8412
8413 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8414 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8415 threads won't reuse the same blinding coefficients.
8416
8417 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8418 lock to call BN_BLINDING_invert_ex, and avoids one use of
8419 BN_BLINDING_update for each BN_BLINDING structure (previously,
8420 the last update always remained unused).
8421
8422 *Emilia Käsper (Google)*
8423
8424 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8425
8426 *Bob Buckholz (Google)*
8427
257e9d03 8428### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8429
8430 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8431 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8432
8433 *Kaspar Brand <ossl@velox.ch>*
8434
8435 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8436 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8437
8438 *Adam Langley (Google)*
8439
8440 * Fix x509_name_ex_d2i memory leak on bad inputs.
8441
8442 *Bodo Moeller*
8443
8444 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8445 signature public key algorithm by using OID xref utilities instead.
8446 Before this you could only use some ECC ciphersuites with SHA1 only.
8447
8448 *Steve Henson*
8449
8450 * Add protection against ECDSA timing attacks as mentioned in the paper
8451 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8452 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8453
8454 *Billy Bob Brumley and Nicola Tuveri*
8455
257e9d03 8456### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8457
8458 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8459
8460 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8461
8462 * Fix bug in string printing code: if *any* escaping is enabled we must
8463 escape the escape character (backslash) or the resulting string is
8464 ambiguous.
8465
8466 *Steve Henson*
8467
257e9d03 8468### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8469
8470 * Disable code workaround for ancient and obsolete Netscape browsers
8471 and servers: an attacker can use it in a ciphersuite downgrade attack.
8472 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8473
8474 *Steve Henson*
8475
8476 * Fixed J-PAKE implementation error, originally discovered by
8477 Sebastien Martini, further info and confirmation from Stefan
8478 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8479
8480 *Ben Laurie*
8481
257e9d03 8482### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8483
8484 * Fix extension code to avoid race conditions which can result in a buffer
8485 overrun vulnerability: resumed sessions must not be modified as they can
8486 be shared by multiple threads. CVE-2010-3864
8487
8488 *Steve Henson*
8489
8490 * Fix WIN32 build system to correctly link an ENGINE directory into
8491 a DLL.
8492
8493 *Steve Henson*
8494
257e9d03 8495### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8496
8497 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8498 ([CVE-2010-1633])
5f8e6c50
DMSP
8499
8500 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8501
257e9d03 8502### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8503
8504 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8505 context. The operation can be customised via the ctrl mechanism in
8506 case ENGINEs want to include additional functionality.
8507
8508 *Steve Henson*
8509
8510 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8511
8512 *Steve Henson*
8513
8514 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8515 output hashes compatible with older versions of OpenSSL.
8516
8517 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8518
8519 * Fix compression algorithm handling: if resuming a session use the
8520 compression algorithm of the resumed session instead of determining
8521 it from client hello again. Don't allow server to change algorithm.
8522
8523 *Steve Henson*
8524
ec2bfb7d 8525 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8526 to verify utility to allow additional CRLs to be included.
8527
8528 *Steve Henson*
8529
8530 * Update OCSP request code to permit adding custom headers to the request:
8531 some responders need this.
8532
8533 *Steve Henson*
8534
8535 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8536 correctly.
8537
8538 *Julia Lawall <julia@diku.dk>*
8539
ec2bfb7d 8540 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8541 needlessly dereferenced structures, used obsolete functions and
8542 didn't handle all updated verify codes correctly.
8543
8544 *Steve Henson*
8545
8546 * Disable MD2 in the default configuration.
8547
8548 *Steve Henson*
8549
8550 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8551 indicate the initial BIO being pushed or popped. This makes it possible
8552 to determine whether the BIO is the one explicitly called or as a result
8553 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8554 it handles reference counts correctly and doesn't zero out the I/O bio
8555 when it is not being explicitly popped. WARNING: applications which
8556 included workarounds for the old buggy behaviour will need to be modified
8557 or they could free up already freed BIOs.
8558
8559 *Steve Henson*
8560
8561 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8562 renaming to all platforms (within the 0.9.8 branch, this was
8563 done conditionally on Netware platforms to avoid a name clash).
8564
8565 *Guenter <lists@gknw.net>*
8566
8567 * Add ECDHE and PSK support to DTLS.
8568
8569 *Michael Tuexen <tuexen@fh-muenster.de>*
8570
8571 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8572 be used on C++.
8573
8574 *Steve Henson*
8575
8576 * Add "missing" function EVP_MD_flags() (without this the only way to
8577 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8578 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8579 or cipher is registered as in the "from" argument. Print out all
8580 registered digests in the dgst usage message instead of manually
8581 attempting to work them out.
8582
8583 *Steve Henson*
8584
8585 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8586 this allows the use of compression and extensions. Change default cipher
8587 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8588 by default unless an application cipher string requests it.
8589
8590 *Steve Henson*
8591
8592 * Alter match criteria in PKCS12_parse(). It used to try to use local
8593 key ids to find matching certificates and keys but some PKCS#12 files
8594 don't follow the (somewhat unwritten) rules and this strategy fails.
8595 Now just gather all certificates together and the first private key
8596 then look for the first certificate that matches the key.
8597
8598 *Steve Henson*
8599
8600 * Support use of registered digest and cipher names for dgst and cipher
8601 commands instead of having to add each one as a special case. So now
8602 you can do:
8603
8604 openssl sha256 foo
8605
8606 as well as:
8607
8608 openssl dgst -sha256 foo
8609
8610 and this works for ENGINE based algorithms too.
8611
5f8e6c50
DMSP
8612 *Steve Henson*
8613
8614 * Update Gost ENGINE to support parameter files.
8615
8616 *Victor B. Wagner <vitus@cryptocom.ru>*
8617
8618 * Support GeneralizedTime in ca utility.
8619
8620 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8621
8622 * Enhance the hash format used for certificate directory links. The new
8623 form uses the canonical encoding (meaning equivalent names will work
8624 even if they aren't identical) and uses SHA1 instead of MD5. This form
8625 is incompatible with the older format and as a result c_rehash should
8626 be used to rebuild symbolic links.
8627
8628 *Steve Henson*
8629
8630 * Make PKCS#8 the default write format for private keys, replacing the
8631 traditional format. This form is standardised, more secure and doesn't
8632 include an implicit MD5 dependency.
8633
8634 *Steve Henson*
8635
8636 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8637 committed to OpenSSL should pass this lot as a minimum.
8638
8639 *Steve Henson*
8640
8641 * Add session ticket override functionality for use by EAP-FAST.
8642
8643 *Jouni Malinen <j@w1.fi>*
8644
8645 * Modify HMAC functions to return a value. Since these can be implemented
8646 in an ENGINE errors can occur.
8647
8648 *Steve Henson*
8649
8650 * Type-checked OBJ_bsearch_ex.
8651
8652 *Ben Laurie*
8653
8654 * Type-checked OBJ_bsearch. Also some constification necessitated
8655 by type-checking. Still to come: TXT_DB, bsearch(?),
8656 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8657 CONF_VALUE.
8658
8659 *Ben Laurie*
8660
8661 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8662 seconds to a tm structure directly, instead of going through OS
8663 specific date routines. This avoids any issues with OS routines such
257e9d03 8664 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8665 and X509_time_adj_ex() to cover the extended range. The existing
8666 X509_time_adj() is still usable and will no longer have any date issues.
8667
8668 *Steve Henson*
8669
8670 * Delta CRL support. New use deltas option which will attempt to locate
8671 and search any appropriate delta CRLs available.
8672
8673 This work was sponsored by Google.
8674
8675 *Steve Henson*
8676
8677 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8678 code and add additional score elements. Validate alternate CRL paths
8679 as part of the CRL checking and indicate a new error "CRL path validation
8680 error" in this case. Applications wanting additional details can use
8681 the verify callback and check the new "parent" field. If this is not
8682 NULL CRL path validation is taking place. Existing applications won't
8683 see this because it requires extended CRL support which is off by
8684 default.
8685
8686 This work was sponsored by Google.
8687
8688 *Steve Henson*
8689
8690 * Support for freshest CRL extension.
8691
8692 This work was sponsored by Google.
8693
8694 *Steve Henson*
8695
8696 * Initial indirect CRL support. Currently only supported in the CRLs
8697 passed directly and not via lookup. Process certificate issuer
8698 CRL entry extension and lookup CRL entries by bother issuer name
8699 and serial number. Check and process CRL issuer entry in IDP extension.
8700
8701 This work was sponsored by Google.
8702
8703 *Steve Henson*
8704
8705 * Add support for distinct certificate and CRL paths. The CRL issuer
8706 certificate is validated separately in this case. Only enabled if
8707 an extended CRL support flag is set: this flag will enable additional
8708 CRL functionality in future.
8709
8710 This work was sponsored by Google.
8711
8712 *Steve Henson*
8713
8714 * Add support for policy mappings extension.
8715
8716 This work was sponsored by Google.
8717
8718 *Steve Henson*
8719
8720 * Fixes to pathlength constraint, self issued certificate handling,
8721 policy processing to align with RFC3280 and PKITS tests.
8722
8723 This work was sponsored by Google.
8724
8725 *Steve Henson*
8726
8727 * Support for name constraints certificate extension. DN, email, DNS
8728 and URI types are currently supported.
8729
8730 This work was sponsored by Google.
8731
8732 *Steve Henson*
8733
8734 * To cater for systems that provide a pointer-based thread ID rather
8735 than numeric, deprecate the current numeric thread ID mechanism and
8736 replace it with a structure and associated callback type. This
8737 mechanism allows a numeric "hash" to be extracted from a thread ID in
8738 either case, and on platforms where pointers are larger than 'long',
8739 mixing is done to help ensure the numeric 'hash' is usable even if it
8740 can't be guaranteed unique. The default mechanism is to use "&errno"
8741 as a pointer-based thread ID to distinguish between threads.
8742
8743 Applications that want to provide their own thread IDs should now use
8744 CRYPTO_THREADID_set_callback() to register a callback that will call
8745 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8746
8747 Note that ERR_remove_state() is now deprecated, because it is tied
8748 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8749 to free the current thread's error state should be replaced by
8750 ERR_remove_thread_state(NULL).
8751
8752 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8753 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8754 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8755 application was previously providing a numeric thread callback that
8756 was inappropriate for distinguishing threads, then uniqueness might
8757 have been obtained with &errno that happened immediately in the
8758 intermediate development versions of OpenSSL; this is no longer the
8759 case, the numeric thread callback will now override the automatic use
8760 of &errno.)
8761
8762 *Geoff Thorpe, with help from Bodo Moeller*
8763
8764 * Initial support for different CRL issuing certificates. This covers a
8765 simple case where the self issued certificates in the chain exist and
8766 the real CRL issuer is higher in the existing chain.
8767
8768 This work was sponsored by Google.
8769
8770 *Steve Henson*
8771
8772 * Removed effectively defunct crypto/store from the build.
8773
8774 *Ben Laurie*
8775
8776 * Revamp of STACK to provide stronger type-checking. Still to come:
8777 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8778 ASN1_STRING, CONF_VALUE.
8779
8780 *Ben Laurie*
8781
8782 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8783 RAM on SSL connections. This option can save about 34k per idle SSL.
8784
8785 *Nick Mathewson*
8786
8787 * Revamp of LHASH to provide stronger type-checking. Still to come:
8788 STACK, TXT_DB, bsearch, qsort.
8789
8790 *Ben Laurie*
8791
8792 * Initial support for Cryptographic Message Syntax (aka CMS) based
8793 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8794 support for data, signedData, compressedData, digestedData and
8795 encryptedData, envelopedData types included. Scripts to check against
8796 RFC4134 examples draft and interop and consistency checks of many
8797 content types and variants.
8798
8799 *Steve Henson*
8800
8801 * Add options to enc utility to support use of zlib compression BIO.
8802
8803 *Steve Henson*
8804
8805 * Extend mk1mf to support importing of options and assembly language
8806 files from Configure script, currently only included in VC-WIN32.
8807 The assembly language rules can now optionally generate the source
8808 files from the associated perl scripts.
8809
8810 *Steve Henson*
8811
8812 * Implement remaining functionality needed to support GOST ciphersuites.
8813 Interop testing has been performed using CryptoPro implementations.
8814
8815 *Victor B. Wagner <vitus@cryptocom.ru>*
8816
8817 * s390x assembler pack.
8818
8819 *Andy Polyakov*
8820
8821 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8822 "family."
8823
8824 *Andy Polyakov*
8825
8826 * Implement Opaque PRF Input TLS extension as specified in
8827 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8828 official specification yet and no extension type assignment by
8829 IANA exists, this extension (for now) will have to be explicitly
8830 enabled when building OpenSSL by providing the extension number
8831 to use. For example, specify an option
8832
8833 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8834
8835 to the "config" or "Configure" script to enable the extension,
8836 assuming extension number 0x9527 (which is a completely arbitrary
8837 and unofficial assignment based on the MD5 hash of the Internet
8838 Draft). Note that by doing so, you potentially lose
8839 interoperability with other TLS implementations since these might
8840 be using the same extension number for other purposes.
8841
8842 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8843 opaque PRF input value to use in the handshake. This will create
8844 an internal copy of the length-'len' string at 'src', and will
8845 return non-zero for success.
8846
8847 To get more control and flexibility, provide a callback function
8848 by using
8849
8850 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8851 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8852
8853 where
8854
8855 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8856 void *arg;
8857
8858 Callback function 'cb' will be called in handshakes, and is
8859 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8860 Argument 'arg' is for application purposes (the value as given to
8861 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8862 be provided to the callback function). The callback function
8863 has to return non-zero to report success: usually 1 to use opaque
8864 PRF input just if possible, or 2 to enforce use of the opaque PRF
8865 input. In the latter case, the library will abort the handshake
8866 if opaque PRF input is not successfully negotiated.
8867
8868 Arguments 'peerinput' and 'len' given to the callback function
8869 will always be NULL and 0 in the case of a client. A server will
8870 see the client's opaque PRF input through these variables if
8871 available (NULL and 0 otherwise). Note that if the server
8872 provides an opaque PRF input, the length must be the same as the
8873 length of the client's opaque PRF input.
8874
8875 Note that the callback function will only be called when creating
8876 a new session (session resumption can resume whatever was
8877 previously negotiated), and will not be called in SSL 2.0
8878 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8879 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8880 for applications that need to enforce opaque PRF input.
8881
5f8e6c50
DMSP
8882 *Bodo Moeller*
8883
8884 * Update ssl code to support digests other than SHA1+MD5 for handshake
8885 MAC.
8886
5f8e6c50
DMSP
8887 *Victor B. Wagner <vitus@cryptocom.ru>*
8888
8889 * Add RFC4507 support to OpenSSL. This includes the corrections in
8890 RFC4507bis. The encrypted ticket format is an encrypted encoded
8891 SSL_SESSION structure, that way new session features are automatically
8892 supported.
8893
8894 If a client application caches session in an SSL_SESSION structure
8895 support is transparent because tickets are now stored in the encoded
8896 SSL_SESSION.
8897
8898 The SSL_CTX structure automatically generates keys for ticket
8899 protection in servers so again support should be possible
8900 with no application modification.
8901
8902 If a client or server wishes to disable RFC4507 support then the option
8903 SSL_OP_NO_TICKET can be set.
8904
8905 Add a TLS extension debugging callback to allow the contents of any client
8906 or server extensions to be examined.
8907
8908 This work was sponsored by Google.
8909
8910 *Steve Henson*
8911
8912 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8913 OpenSSL should now compile cleanly on gcc 4.2
8914
8915 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8916
8917 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8918 support including streaming MAC support: this is required for GOST
8919 ciphersuite support.
8920
8921 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8922
8923 * Add option -stream to use PKCS#7 streaming in smime utility. New
8924 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8925 to output in BER and PEM format.
8926
8927 *Steve Henson*
8928
8929 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8930 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8931 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8932 ENGINE support for HMAC keys which are unextractable. New -mac and
8933 -macopt options to dgst utility.
8934
8935 *Steve Henson*
8936
8937 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8938 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8939 alternative signing parameters such as X9.31 or PSS in the dgst
8940 utility.
8941
8942 *Steve Henson*
8943
8944 * Change ssl_cipher_apply_rule(), the internal function that does
8945 the work each time a ciphersuite string requests enabling
8946 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8947 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8948 the order of disabled ciphersuites such that those ciphersuites
8949 that most recently went from enabled to disabled not only stay
8950 in order with respect to each other, but also have higher priority
8951 than other disabled ciphersuites the next time ciphersuites are
8952 enabled again.
8953
8954 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8955 the same ciphersuites as with "HIGH" alone, but in a specific
8956 order where the PSK ciphersuites come first (since they are the
8957 most recently disabled ciphersuites when "HIGH" is parsed).
8958
8959 Also, change ssl_create_cipher_list() (using this new
8960 functionality) such that between otherwise identical
8961 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8962 the default order.
8963
8964 *Bodo Moeller*
8965
8966 * Change ssl_create_cipher_list() so that it automatically
8967 arranges the ciphersuites in reasonable order before starting
8968 to process the rule string. Thus, the definition for "DEFAULT"
8969 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8970 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8971 This makes it much easier to arrive at a reasonable default order
8972 in applications for which anonymous ciphers are OK (meaning
8973 that you can't actually use DEFAULT).
8974
8975 *Bodo Moeller; suggested by Victor Duchovni*
8976
8977 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8978 processing) into multiple integers instead of setting
8979 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8980 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8981 (These masks as well as the individual bit definitions are hidden
8982 away into the non-exported interface ssl/ssl_locl.h, so this
8983 change to the definition of the SSL_CIPHER structure shouldn't
8984 affect applications.) This give us more bits for each of these
8985 categories, so there is no longer a need to coagulate AES128 and
8986 AES256 into a single algorithm bit, and to coagulate Camellia128
8987 and Camellia256 into a single algorithm bit, which has led to all
8988 kinds of kludges.
8989
8990 Thus, among other things, the kludge introduced in 0.9.7m and
8991 0.9.8e for masking out AES256 independently of AES128 or masking
8992 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8993
8994 With the change, we also introduce new ciphersuite aliases that
8995 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8996 "CAMELLIA256".
8997
8998 *Bodo Moeller*
8999
9000 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
9001 Use the leftmost N bytes of the signature input if the input is
9002 larger than the prime q (with N being the size in bytes of q).
9003
9004 *Nils Larsch*
9005
9006 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
9007 it yet and it is largely untested.
9008
9009 *Steve Henson*
9010
9011 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
9012
9013 *Nils Larsch*
9014
9015 * Initial incomplete changes to avoid need for function casts in OpenSSL
9016 some compilers (gcc 4.2 and later) reject their use. Safestack is
9017 reimplemented. Update ASN1 to avoid use of legacy functions.
9018
9019 *Steve Henson*
9020
9021 * Win32/64 targets are linked with Winsock2.
9022
9023 *Andy Polyakov*
9024
9025 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
9026 to external functions. This can be used to increase CRL handling
9027 efficiency especially when CRLs are very large by (for example) storing
9028 the CRL revoked certificates in a database.
9029
9030 *Steve Henson*
9031
9032 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
9033 new CRLs added to a directory can be used. New command line option
9034 -verify_return_error to s_client and s_server. This causes real errors
9035 to be returned by the verify callback instead of carrying on no matter
9036 what. This reflects the way a "real world" verify callback would behave.
9037
9038 *Steve Henson*
9039
9040 * GOST engine, supporting several GOST algorithms and public key formats.
9041 Kindly donated by Cryptocom.
9042
9043 *Cryptocom*
9044
9045 * Partial support for Issuing Distribution Point CRL extension. CRLs
9046 partitioned by DP are handled but no indirect CRL or reason partitioning
9047 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
9048 selected via a scoring technique which handles IDP and AKID in CRLs.
9049
9050 *Steve Henson*
9051
9052 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
9053 will ultimately be used for all verify operations: this will remove the
9054 X509_STORE dependency on certificate verification and allow alternative
9055 lookup methods. X509_STORE based implementations of these two callbacks.
9056
9057 *Steve Henson*
9058
9059 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
9060 Modify get_crl() to find a valid (unexpired) CRL if possible.
9061
9062 *Steve Henson*
9063
9064 * New function X509_CRL_match() to check if two CRLs are identical. Normally
9065 this would be called X509_CRL_cmp() but that name is already used by
9066 a function that just compares CRL issuer names. Cache several CRL
9067 extensions in X509_CRL structure and cache CRLDP in X509.
9068
9069 *Steve Henson*
9070
9071 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
9072 this maps equivalent X509_NAME structures into a consistent structure.
9073 Name comparison can then be performed rapidly using memcmp().
9074
9075 *Steve Henson*
9076
9077 * Non-blocking OCSP request processing. Add -timeout option to ocsp
9078 utility.
9079
9080 *Steve Henson*
9081
9082 * Allow digests to supply their own micalg string for S/MIME type using
9083 the ctrl EVP_MD_CTRL_MICALG.
9084
9085 *Steve Henson*
9086
9087 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
9088 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
9089 ctrl. It can then customise the structure before and/or after signing
9090 if necessary.
9091
9092 *Steve Henson*
9093
9094 * New function OBJ_add_sigid() to allow application defined signature OIDs
9095 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
9096 to free up any added signature OIDs.
9097
9098 *Steve Henson*
9099
9100 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
9101 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
9102 digest and cipher tables. New options added to openssl utility:
9103 list-message-digest-algorithms and list-cipher-algorithms.
9104
9105 *Steve Henson*
9106
9107 * Change the array representation of binary polynomials: the list
9108 of degrees of non-zero coefficients is now terminated with -1.
9109 Previously it was terminated with 0, which was also part of the
9110 value; thus, the array representation was not applicable to
9111 polynomials where t^0 has coefficient zero. This change makes
9112 the array representation useful in a more general context.
9113
9114 *Douglas Stebila*
9115
9116 * Various modifications and fixes to SSL/TLS cipher string
9117 handling. For ECC, the code now distinguishes between fixed ECDH
9118 with RSA certificates on the one hand and with ECDSA certificates
9119 on the other hand, since these are separate ciphersuites. The
9120 unused code for Fortezza ciphersuites has been removed.
9121
9122 For consistency with EDH, ephemeral ECDH is now called "EECDH"
9123 (not "ECDHE"). For consistency with the code for DH
9124 certificates, use of ECDH certificates is now considered ECDH
9125 authentication, not RSA or ECDSA authentication (the latter is
9126 merely the CA's signing algorithm and not actively used in the
9127 protocol).
9128
9129 The temporary ciphersuite alias "ECCdraft" is no longer
9130 available, and ECC ciphersuites are no longer excluded from "ALL"
9131 and "DEFAULT". The following aliases now exist for RFC 4492
9132 ciphersuites, most of these by analogy with the DH case:
9133
9134 kECDHr - ECDH cert, signed with RSA
9135 kECDHe - ECDH cert, signed with ECDSA
9136 kECDH - ECDH cert (signed with either RSA or ECDSA)
9137 kEECDH - ephemeral ECDH
9138 ECDH - ECDH cert or ephemeral ECDH
9139
9140 aECDH - ECDH cert
9141 aECDSA - ECDSA cert
9142 ECDSA - ECDSA cert
9143
9144 AECDH - anonymous ECDH
9145 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
9146
5f8e6c50
DMSP
9147 *Bodo Moeller*
9148
9149 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
9150 Use correct micalg parameters depending on digest(s) in signed message.
9151
9152 *Steve Henson*
9153
9154 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
9155 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
9156
9157 *Steve Henson*
9158
9159 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
9160 an engine to register a method. Add ENGINE lookups for methods and
9161 functional reference processing.
9162
9163 *Steve Henson*
9164
257e9d03
RS
9165 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
9166 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
9167 process.
9168
9169 *Steve Henson*
9170
9171 * New -resign option to smime utility. This adds one or more signers
9172 to an existing PKCS#7 signedData structure. Also -md option to use an
9173 alternative message digest algorithm for signing.
9174
9175 *Steve Henson*
9176
9177 * Tidy up PKCS#7 routines and add new functions to make it easier to
9178 create PKCS7 structures containing multiple signers. Update smime
9179 application to support multiple signers.
9180
9181 *Steve Henson*
9182
9183 * New -macalg option to pkcs12 utility to allow setting of an alternative
9184 digest MAC.
9185
9186 *Steve Henson*
9187
9188 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9189 Reorganize PBE internals to lookup from a static table using NIDs,
9190 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9191 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9192 PRF which will be automatically used with PBES2.
9193
9194 *Steve Henson*
9195
9196 * Replace the algorithm specific calls to generate keys in "req" with the
9197 new API.
9198
9199 *Steve Henson*
9200
9201 * Update PKCS#7 enveloped data routines to use new API. This is now
9202 supported by any public key method supporting the encrypt operation. A
9203 ctrl is added to allow the public key algorithm to examine or modify
9204 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9205 a no op.
9206
9207 *Steve Henson*
9208
9209 * Add a ctrl to asn1 method to allow a public key algorithm to express
9210 a default digest type to use. In most cases this will be SHA1 but some
9211 algorithms (such as GOST) need to specify an alternative digest. The
9212 return value indicates how strong the preference is 1 means optional and
9213 2 is mandatory (that is it is the only supported type). Modify
9214 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9215 use the default md. Update openssl utilities to use the default digest
9216 type for signing if it is not explicitly indicated.
9217
9218 *Steve Henson*
9219
9220 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9221 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9222 signing method from the key type. This effectively removes the link
9223 between digests and public key types.
9224
9225 *Steve Henson*
9226
9227 * Add an OID cross reference table and utility functions. Its purpose is to
9228 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9229 rsaEncryption. This will allow some of the algorithm specific hackery
9230 needed to use the correct OID to be removed.
9231
9232 *Steve Henson*
9233
9234 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9235 structures for PKCS7_sign(). They are now set up by the relevant public
9236 key ASN1 method.
9237
9238 *Steve Henson*
9239
9240 * Add provisional EC pkey method with support for ECDSA and ECDH.
9241
9242 *Steve Henson*
9243
9244 * Add support for key derivation (agreement) in the API, DH method and
9245 pkeyutl.
9246
9247 *Steve Henson*
9248
9249 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9250 public and private key formats. As a side effect these add additional
9251 command line functionality not previously available: DSA signatures can be
9252 generated and verified using pkeyutl and DH key support and generation in
9253 pkey, genpkey.
9254
9255 *Steve Henson*
9256
9257 * BeOS support.
9258
9259 *Oliver Tappe <zooey@hirschkaefer.de>*
9260
9261 * New make target "install_html_docs" installs HTML renditions of the
9262 manual pages.
9263
9264 *Oliver Tappe <zooey@hirschkaefer.de>*
9265
9266 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9267 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9268 support key and parameter generation and add initial key generation
9269 functionality for RSA.
9270
9271 *Steve Henson*
9272
9273 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
9274 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9275 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
9276
9277 *Steve Henson*
9278
9279 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9280 key API, doesn't do much yet.
9281
9282 *Steve Henson*
9283
9284 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9285 public key algorithms. New option to openssl utility:
9286 "list-public-key-algorithms" to print out info.
9287
9288 *Steve Henson*
9289
9290 * Implement the Supported Elliptic Curves Extension for
9291 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9292
9293 *Douglas Stebila*
9294
9295 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9296 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9297
9298 *Steve Henson*
9299
9300 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9301 utilities such as rsa, dsa, dsaparam etc except they process any key
9302 type.
9303
9304 *Steve Henson*
9305
9306 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9307 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9308 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9309 structure.
9310
9311 *Steve Henson*
9312
9313 * Initial support for pluggable public key ASN1.
9314 De-spaghettify the public key ASN1 handling. Move public and private
9315 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9316 algorithm specific handling to a single module within the relevant
9317 algorithm directory. Add functions to allow (near) opaque processing
9318 of public and private key structures.
9319
9320 *Steve Henson*
9321
9322 * Implement the Supported Point Formats Extension for
9323 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9324
9325 *Douglas Stebila*
9326
9327 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9328 for the psk identity [hint] and the psk callback functions to the
9329 SSL_SESSION, SSL and SSL_CTX structure.
9330
9331 New ciphersuites:
9332 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9333 PSK-AES256-CBC-SHA
9334
9335 New functions:
9336 SSL_CTX_use_psk_identity_hint
9337 SSL_get_psk_identity_hint
9338 SSL_get_psk_identity
9339 SSL_use_psk_identity_hint
9340
5f8e6c50
DMSP
9341 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9342
9343 * Add RFC 3161 compliant time stamp request creation, response generation
9344 and response verification functionality.
9345
9346 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9347
9348 * Add initial support for TLS extensions, specifically for the server_name
9349 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9350 have new members for a host name. The SSL data structure has an
257e9d03 9351 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9352 stored in that context to allow for session resumption, even after the
9353 SSL has been switched to a new SSL_CTX in reaction to a client's
9354 server_name extension.
9355
9356 New functions (subject to change):
9357
9358 SSL_get_servername()
9359 SSL_get_servername_type()
9360 SSL_set_SSL_CTX()
9361
9362 New CTRL codes and macros (subject to change):
9363
9364 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9365 - SSL_CTX_set_tlsext_servername_callback()
9366 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9367 - SSL_CTX_set_tlsext_servername_arg()
9368 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9369
9370 openssl s_client has a new '-servername ...' option.
9371
9372 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9373 '-key2 ...', '-servername_fatal' (subject to change). This allows
9374 testing the HostName extension for a specific single host name ('-cert'
9375 and '-key' remain fallbacks for handshakes without HostName
9376 negotiation). If the unrecognized_name alert has to be sent, this by
9377 default is a warning; it becomes fatal with the '-servername_fatal'
9378 option.
9379
5f8e6c50
DMSP
9380 *Peter Sylvester, Remy Allais, Christophe Renou*
9381
9382 * Whirlpool hash implementation is added.
9383
9384 *Andy Polyakov*
9385
9386 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9387 bn(64,32). Because of instruction set limitations it doesn't have
9388 any negative impact on performance. This was done mostly in order
9389 to make it possible to share assembler modules, such as bn_mul_mont
9390 implementations, between 32- and 64-bit builds without hassle.
9391
9392 *Andy Polyakov*
9393
9394 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9395 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9396 macro.
9397
9398 *Bodo Moeller*
9399
9400 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9401 dedicated Montgomery multiplication procedure, is introduced.
9402 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9403 "64-bit" performance on certain 32-bit targets.
9404
9405 *Andy Polyakov*
9406
9407 * New option SSL_OP_NO_COMP to disable use of compression selectively
9408 in SSL structures. New SSL ctrl to set maximum send fragment size.
9409 Save memory by setting the I/O buffer sizes dynamically instead of
9410 using the maximum available value.
9411
9412 *Steve Henson*
9413
9414 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9415 in addition to the text details.
9416
9417 *Bodo Moeller*
9418
9419 * Very, very preliminary EXPERIMENTAL support for printing of general
9420 ASN1 structures. This currently produces rather ugly output and doesn't
9421 handle several customised structures at all.
9422
9423 *Steve Henson*
9424
9425 * Integrated support for PVK file format and some related formats such
9426 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9427 these in the 'rsa' and 'dsa' utilities.
9428
9429 *Steve Henson*
9430
9431 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9432
9433 *Steve Henson*
9434
9435 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9436 place for the (very old) "NETSCAPE" format certificates which are now
9437 handled using new ASN1 code equivalents.
9438
9439 *Steve Henson*
9440
9441 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9442 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9443 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9444
9445 *Nils Larsch*
9446
9447 * Modify CRL distribution points extension code to print out previously
9448 unsupported fields. Enhance extension setting code to allow setting of
9449 all fields.
9450
9451 *Steve Henson*
9452
9453 * Add print and set support for Issuing Distribution Point CRL extension.
9454
9455 *Steve Henson*
9456
9457 * Change 'Configure' script to enable Camellia by default.
9458
9459 *NTT*
9460
44652c16
DMSP
9461OpenSSL 0.9.x
9462-------------
9463
257e9d03 9464### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9465
9466 * When rejecting SSL/TLS records due to an incorrect version number, never
9467 update s->server with a new major version number. As of
9468 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9469 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9470 the previous behavior could result in a read attempt at NULL when
9471 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9472 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9473
9474 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9475
9476 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9477 could be crashed if the relevant tables were not present (e.g. chrooted).
9478
9479 *Tomas Hoger <thoger@redhat.com>*
9480
257e9d03 9481### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9482
d8dc8538 9483 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9484
9485 *Martin Olsson, Neel Mehta*
9486
9487 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9488 accommodate for stack sorting, always a write lock!).
9489
9490 *Bodo Moeller*
9491
9492 * On some versions of WIN32 Heap32Next is very slow. This can cause
9493 excessive delays in the RAND_poll(): over a minute. As a workaround
9494 include a time check in the inner Heap32Next loop too.
9495
9496 *Steve Henson*
9497
9498 * The code that handled flushing of data in SSL/TLS originally used the
9499 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9500 the problem outlined in PR#1949. The fix suggested there however can
9501 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9502 of Apache). So instead simplify the code to flush unconditionally.
9503 This should be fine since flushing with no data to flush is a no op.
9504
9505 *Steve Henson*
9506
9507 * Handle TLS versions 2.0 and later properly and correctly use the
9508 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9509 off ancient servers have a habit of sticking around for a while...
9510
9511 *Steve Henson*
9512
9513 * Modify compression code so it frees up structures without using the
9514 ex_data callbacks. This works around a problem where some applications
9515 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9516 restarting) then use compression (e.g. SSL with compression) later.
9517 This results in significant per-connection memory leaks and
9518 has caused some security issues including CVE-2008-1678 and
9519 CVE-2009-4355.
9520
9521 *Steve Henson*
9522
9523 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9524 change when encrypting or decrypting.
9525
9526 *Bodo Moeller*
9527
9528 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9529 connect and renegotiate with servers which do not support RI.
9530 Until RI is more widely deployed this option is enabled by default.
9531
9532 *Steve Henson*
9533
9534 * Add "missing" ssl ctrls to clear options and mode.
9535
9536 *Steve Henson*
9537
9538 * If client attempts to renegotiate and doesn't support RI respond with
9539 a no_renegotiation alert as required by RFC5746. Some renegotiating
9540 TLS clients will continue a connection gracefully when they receive
9541 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9542 waiting for a server hello which it will never receive. Now we treat a
9543 received no_renegotiation alert as a fatal error. This is because
9544 applications requesting a renegotiation might well expect it to succeed
9545 and would have no code in place to handle the server denying it so the
9546 only safe thing to do is to terminate the connection.
9547
9548 *Steve Henson*
9549
9550 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9551 peer supports secure renegotiation and 0 otherwise. Print out peer
9552 renegotiation support in s_client/s_server.
9553
9554 *Steve Henson*
9555
9556 * Replace the highly broken and deprecated SPKAC certification method with
9557 the updated NID creation version. This should correctly handle UTF8.
9558
9559 *Steve Henson*
9560
9561 * Implement RFC5746. Re-enable renegotiation but require the extension
9562 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9563 turns out to be a bad idea. It has been replaced by
9564 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9565 SSL_CTX_set_options(). This is really not recommended unless you
9566 know what you are doing.
9567
9568 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9569
9570 * Fixes to stateless session resumption handling. Use initial_ctx when
9571 issuing and attempting to decrypt tickets in case it has changed during
9572 servername handling. Use a non-zero length session ID when attempting
9573 stateless session resumption: this makes it possible to determine if
9574 a resumption has occurred immediately after receiving server hello
9575 (several places in OpenSSL subtly assume this) instead of later in
9576 the handshake.
9577
9578 *Steve Henson*
9579
9580 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9581 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9582 fixes for a few places where the return code is not checked
9583 correctly.
9584
9585 *Julia Lawall <julia@diku.dk>*
9586
9587 * Add --strict-warnings option to Configure script to include devteam
9588 warnings in other configurations.
9589
9590 *Steve Henson*
9591
9592 * Add support for --libdir option and LIBDIR variable in makefiles. This
9593 makes it possible to install openssl libraries in locations which
9594 have names other than "lib", for example "/usr/lib64" which some
9595 systems need.
9596
9597 *Steve Henson, based on patch from Jeremy Utley*
9598
9599 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9600 X690 8.9.12 and can produce some misleading textual output of OIDs.
9601
9602 *Steve Henson, reported by Dan Kaminsky*
9603
9604 * Delete MD2 from algorithm tables. This follows the recommendation in
9605 several standards that it is not used in new applications due to
9606 several cryptographic weaknesses. For binary compatibility reasons
9607 the MD2 API is still compiled in by default.
9608
9609 *Steve Henson*
9610
9611 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9612 and restored.
9613
9614 *Steve Henson*
9615
9616 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9617 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9618 clash.
9619
9620 *Guenter <lists@gknw.net>*
9621
9622 * Fix the server certificate chain building code to use X509_verify_cert(),
9623 it used to have an ad-hoc builder which was unable to cope with anything
9624 other than a simple chain.
9625
9626 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9627
9628 * Don't check self signed certificate signatures in X509_verify_cert()
9629 by default (a flag can override this): it just wastes time without
9630 adding any security. As a useful side effect self signed root CAs
9631 with non-FIPS digests are now usable in FIPS mode.
9632
9633 *Steve Henson*
9634
9635 * In dtls1_process_out_of_seq_message() the check if the current message
9636 is already buffered was missing. For every new message was memory
9637 allocated, allowing an attacker to perform an denial of service attack
9638 with sending out of seq handshake messages until there is no memory
9639 left. Additionally every future message was buffered, even if the
9640 sequence number made no sense and would be part of another handshake.
9641 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9642 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9643
9644 *Robin Seggelmann, discovered by Daniel Mentz*
9645
9646 * Records are buffered if they arrive with a future epoch to be
9647 processed after finishing the corresponding handshake. There is
9648 currently no limitation to this buffer allowing an attacker to perform
9649 a DOS attack with sending records with future epochs until there is no
9650 memory left. This patch adds the pqueue_size() function to determine
9651 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9652 ([CVE-2009-1377])
5f8e6c50
DMSP
9653
9654 *Robin Seggelmann, discovered by Daniel Mentz*
9655
9656 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9657 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9658
9659 *Daniel Mentz*
9660
9661 * Handle non-blocking I/O properly in SSL_shutdown() call.
9662
9663 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9664
257e9d03 9665 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9666
9667 *Ilya O. <vrghost@gmail.com>*
9668
257e9d03 9669### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9670
9671 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9672 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9673 renegotiation. Renegotiation can be re-enabled by setting
9674 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9675 run-time. This is really not recommended unless you know what
9676 you're doing.
9677
9678 *Ben Laurie*
9679
257e9d03 9680### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9681
9682 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9683 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9684 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9685
9686 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9687
9688 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9689 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9690 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9691
9692 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9693
9694 * Reject UniversalString and BMPString types with invalid lengths. This
9695 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9696 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9697
9698 *Steve Henson*
9699
9700 * Set S/MIME signing as the default purpose rather than setting it
9701 unconditionally. This allows applications to override it at the store
9702 level.
9703
9704 *Steve Henson*
9705
9706 * Permit restricted recursion of ASN1 strings. This is needed in practice
9707 to handle some structures.
9708
9709 *Steve Henson*
9710
9711 * Improve efficiency of mem_gets: don't search whole buffer each time
9712 for a '\n'
9713
9714 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9715
9716 * New -hex option for openssl rand.
9717
9718 *Matthieu Herrb*
9719
9720 * Print out UTF8String and NumericString when parsing ASN1.
9721
9722 *Steve Henson*
9723
9724 * Support NumericString type for name components.
9725
9726 *Steve Henson*
9727
9728 * Allow CC in the environment to override the automatically chosen
9729 compiler. Note that nothing is done to ensure flags work with the
9730 chosen compiler.
9731
9732 *Ben Laurie*
9733
257e9d03 9734### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9735
9736 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9737 ([CVE-2008-5077]).
5f8e6c50
DMSP
9738
9739 *Ben Laurie, Bodo Moeller, Google Security Team*
9740
9741 * Enable TLS extensions by default.
9742
9743 *Ben Laurie*
9744
9745 * Allow the CHIL engine to be loaded, whether the application is
9746 multithreaded or not. (This does not release the developer from the
9747 obligation to set up the dynamic locking callbacks.)
9748
9749 *Sander Temme <sander@temme.net>*
9750
9751 * Use correct exit code if there is an error in dgst command.
9752
9753 *Steve Henson; problem pointed out by Roland Dirlewanger*
9754
9755 * Tweak Configure so that you need to say "experimental-jpake" to enable
9756 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9757
9758 *Bodo Moeller*
9759
9760 * Add experimental JPAKE support, including demo authentication in
9761 s_client and s_server.
9762
9763 *Ben Laurie*
9764
9765 * Set the comparison function in v3_addr_canonize().
9766
9767 *Rob Austein <sra@hactrn.net>*
9768
9769 * Add support for XMPP STARTTLS in s_client.
9770
9771 *Philip Paeps <philip@freebsd.org>*
9772
9773 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9774 to ensure that even with this option, only ciphersuites in the
9775 server's preference list will be accepted. (Note that the option
9776 applies only when resuming a session, so the earlier behavior was
9777 just about the algorithm choice for symmetric cryptography.)
9778
9779 *Bodo Moeller*
9780
257e9d03 9781### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9782
9783 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9784 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9785
9786 *PR #1679*
9787
9788 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9789 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9790
9791 *Nagendra Modadugu*
9792
9793 * The fix in 0.9.8c that supposedly got rid of unsafe
9794 double-checked locking was incomplete for RSA blinding,
9795 addressing just one layer of what turns out to have been
9796 doubly unsafe triple-checked locking.
9797
9798 So now fix this for real by retiring the MONT_HELPER macro
9799 in crypto/rsa/rsa_eay.c.
9800
5f8e6c50
DMSP
9801 *Bodo Moeller; problem pointed out by Marius Schilder*
9802
9803 * Various precautionary measures:
9804
9805 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9806
9807 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9808 (NB: This would require knowledge of the secret session ticket key
9809 to exploit, in which case you'd be SOL either way.)
9810
9811 - Change bn_nist.c so that it will properly handle input BIGNUMs
9812 outside the expected range.
9813
9814 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9815 builds.
9816
5f8e6c50
DMSP
9817 *Neel Mehta, Bodo Moeller*
9818
9819 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9820 the load fails. Useful for distros.
9821
9822 *Ben Laurie and the FreeBSD team*
9823
9824 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9825
9826 *Steve Henson*
9827
9828 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9829
9830 *Huang Ying*
9831
9832 * Expand ENGINE to support engine supplied SSL client certificate functions.
9833
9834 This work was sponsored by Logica.
9835
9836 *Steve Henson*
9837
9838 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9839 keystores. Support for SSL/TLS client authentication too.
9840 Not compiled unless enable-capieng specified to Configure.
9841
9842 This work was sponsored by Logica.
9843
9844 *Steve Henson*
9845
9846 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9847 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9848 attribute creation routines such as certificate requests and PKCS#12
9849 files.
9850
9851 *Steve Henson*
9852
257e9d03 9853### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9854
9855 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9856 handshake which could lead to a client crash as found using the
d8dc8538 9857 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9858
9859 *Steve Henson, Mark Cox*
9860
9861 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9862 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9863
9864 *Joe Orton*
9865
9866 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9867
9868 Clear the error queue to ensure that error entries left from
9869 older function calls do not interfere with the correct operation.
9870
9871 *Lutz Jaenicke, Erik de Castro Lopo*
9872
9873 * Remove root CA certificates of commercial CAs:
9874
9875 The OpenSSL project does not recommend any specific CA and does not
9876 have any policy with respect to including or excluding any CA.
9877 Therefore it does not make any sense to ship an arbitrary selection
9878 of root CA certificates with the OpenSSL software.
9879
9880 *Lutz Jaenicke*
9881
9882 * RSA OAEP patches to fix two separate invalid memory reads.
9883 The first one involves inputs when 'lzero' is greater than
9884 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9885 before the beginning of from). The second one involves inputs where
9886 the 'db' section contains nothing but zeroes (there is a one-byte
9887 invalid read after the end of 'db').
9888
9889 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9890
9891 * Partial backport from 0.9.9-dev:
9892
9893 Introduce bn_mul_mont (dedicated Montgomery multiplication
9894 procedure) as a candidate for BIGNUM assembler implementation.
9895 While 0.9.9-dev uses assembler for various architectures, only
9896 x86_64 is available by default here in the 0.9.8 branch, and
9897 32-bit x86 is available through a compile-time setting.
9898
9899 To try the 32-bit x86 assembler implementation, use Configure
9900 option "enable-montasm" (which exists only for this backport).
9901
9902 As "enable-montasm" for 32-bit x86 disclaims code stability
9903 anyway, in this constellation we activate additional code
9904 backported from 0.9.9-dev for further performance improvements,
9905 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9906 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9907
5f8e6c50
DMSP
9908 *Andy Polyakov (backport partially by Bodo Moeller)*
9909
9910 * Add TLS session ticket callback. This allows an application to set
9911 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9912 values. This is useful for key rollover for example where several key
9913 sets may exist with different names.
9914
9915 *Steve Henson*
9916
9917 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9918 This was broken until now in 0.9.8 releases, such that the only way
9919 a registered ENGINE could be used (assuming it initialises
9920 successfully on the host) was to explicitly set it as the default
9921 for the relevant algorithms. This is in contradiction with 0.9.7
9922 behaviour and the documentation. With this fix, when an ENGINE is
9923 registered into a given algorithm's table of implementations, the
9924 'uptodate' flag is reset so that auto-discovery will be used next
9925 time a new context for that algorithm attempts to select an
9926 implementation.
9927
9928 *Ian Lister (tweaked by Geoff Thorpe)*
9929
9930 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9931 implementation in the following ways:
9932
9933 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9934 hard coded.
9935
9936 Lack of BER streaming support means one pass streaming processing is
9937 only supported if data is detached: setting the streaming flag is
9938 ignored for embedded content.
9939
9940 CMS support is disabled by default and must be explicitly enabled
9941 with the enable-cms configuration option.
9942
9943 *Steve Henson*
9944
9945 * Update the GMP engine glue to do direct copies between BIGNUM and
9946 mpz_t when openssl and GMP use the same limb size. Otherwise the
9947 existing "conversion via a text string export" trick is still used.
9948
9949 *Paul Sheer <paulsheer@gmail.com>*
9950
9951 * Zlib compression BIO. This is a filter BIO which compressed and
9952 uncompresses any data passed through it.
9953
9954 *Steve Henson*
9955
9956 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9957 RFC3394 compatible AES key wrapping.
9958
9959 *Steve Henson*
9960
9961 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9962 sets string data without copying. X509_ALGOR_set0() and
9963 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9964 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9965 from an X509_ATTRIBUTE structure optionally checking it occurs only
9966 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9967 data.
9968
9969 *Steve Henson*
9970
9971 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9972 to get the expected BN_FLG_CONSTTIME behavior.
9973
9974 *Bodo Moeller (Google)*
9975
9976 * Netware support:
9977
9978 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9979 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9980 - added some more tests to do_tests.pl
9981 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9982 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9983 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9984 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9985 - various changes to netware.pl to enable gcc-cross builds on Win32
9986 platform
9987 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9988 - various changes to fix missing prototype warnings
9989 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9990 - added AES, WHIRLPOOL and CPUID assembler code to build files
9991 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9992 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9993
9994 *Guenter Knauf <eflash@gmx.net>*
9995
9996 * Implement certificate status request TLS extension defined in RFC3546.
9997 A client can set the appropriate parameters and receive the encoded
9998 OCSP response via a callback. A server can query the supplied parameters
9999 and set the encoded OCSP response in the callback. Add simplified examples
10000 to s_client and s_server.
10001
10002 *Steve Henson*
10003
257e9d03 10004### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
10005
10006 * Fix various bugs:
10007 + Binary incompatibility of ssl_ctx_st structure
10008 + DTLS interoperation with non-compliant servers
10009 + Don't call get_session_cb() without proposed session
10010 + Fix ia64 assembler code
10011
10012 *Andy Polyakov, Steve Henson*
10013
257e9d03 10014### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
10015
10016 * DTLS Handshake overhaul. There were longstanding issues with
10017 OpenSSL DTLS implementation, which were making it impossible for
10018 RFC 4347 compliant client to communicate with OpenSSL server.
10019 Unfortunately just fixing these incompatibilities would "cut off"
10020 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
10021 server keeps tolerating non RFC compliant syntax. The opposite is
10022 not true, 0.9.8f client can not communicate with earlier server.
10023 This update even addresses CVE-2007-4995.
10024
10025 *Andy Polyakov*
10026
10027 * Changes to avoid need for function casts in OpenSSL: some compilers
10028 (gcc 4.2 and later) reject their use.
10029 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
10030 Steve Henson*
10031
10032 * Add RFC4507 support to OpenSSL. This includes the corrections in
10033 RFC4507bis. The encrypted ticket format is an encrypted encoded
10034 SSL_SESSION structure, that way new session features are automatically
10035 supported.
10036
10037 If a client application caches session in an SSL_SESSION structure
10038 support is transparent because tickets are now stored in the encoded
10039 SSL_SESSION.
10040
10041 The SSL_CTX structure automatically generates keys for ticket
10042 protection in servers so again support should be possible
10043 with no application modification.
10044
10045 If a client or server wishes to disable RFC4507 support then the option
10046 SSL_OP_NO_TICKET can be set.
10047
10048 Add a TLS extension debugging callback to allow the contents of any client
10049 or server extensions to be examined.
10050
10051 This work was sponsored by Google.
10052
10053 *Steve Henson*
10054
10055 * Add initial support for TLS extensions, specifically for the server_name
10056 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
10057 have new members for a host name. The SSL data structure has an
257e9d03 10058 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10059 stored in that context to allow for session resumption, even after the
10060 SSL has been switched to a new SSL_CTX in reaction to a client's
10061 server_name extension.
10062
10063 New functions (subject to change):
10064
10065 SSL_get_servername()
10066 SSL_get_servername_type()
10067 SSL_set_SSL_CTX()
10068
10069 New CTRL codes and macros (subject to change):
10070
10071 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10072 - SSL_CTX_set_tlsext_servername_callback()
10073 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10074 - SSL_CTX_set_tlsext_servername_arg()
10075 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10076
10077 openssl s_client has a new '-servername ...' option.
10078
10079 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10080 '-key2 ...', '-servername_fatal' (subject to change). This allows
10081 testing the HostName extension for a specific single host name ('-cert'
10082 and '-key' remain fallbacks for handshakes without HostName
10083 negotiation). If the unrecognized_name alert has to be sent, this by
10084 default is a warning; it becomes fatal with the '-servername_fatal'
10085 option.
10086
5f8e6c50
DMSP
10087 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
10088
10089 * Add AES and SSE2 assembly language support to VC++ build.
10090
10091 *Steve Henson*
10092
10093 * Mitigate attack on final subtraction in Montgomery reduction.
10094
10095 *Andy Polyakov*
10096
10097 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
10098 (which previously caused an internal error).
10099
10100 *Bodo Moeller*
10101
10102 * Squeeze another 10% out of IGE mode when in != out.
10103
10104 *Ben Laurie*
10105
10106 * AES IGE mode speedup.
10107
10108 *Dean Gaudet (Google)*
10109
10110 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 10111 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
10112 add SEED ciphersuites from RFC 4162:
10113
10114 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
10115 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
10116 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
10117 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
10118
10119 To minimize changes between patchlevels in the OpenSSL 0.9.8
10120 series, SEED remains excluded from compilation unless OpenSSL
10121 is configured with 'enable-seed'.
10122
10123 *KISA, Bodo Moeller*
10124
10125 * Mitigate branch prediction attacks, which can be practical if a
10126 single processor is shared, allowing a spy process to extract
10127 information. For detailed background information, see
257e9d03 10128 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
10129 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
10130 and Necessary Software Countermeasures"). The core of the change
10131 are new versions BN_div_no_branch() and
10132 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
10133 respectively, which are slower, but avoid the security-relevant
10134 conditional branches. These are automatically called by BN_div()
10135 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
10136 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
10137 remove a conditional branch.
10138
10139 BN_FLG_CONSTTIME is the new name for the previous
10140 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
10141 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
10142 in the exponent causes BN_mod_exp_mont() to use the alternative
10143 implementation in BN_mod_exp_mont_consttime().) The old name
10144 remains as a deprecated alias.
10145
10146 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
10147 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
10148 constant-time implementations for more than just exponentiation.
10149 Here too the old name is kept as a deprecated alias.
10150
10151 BN_BLINDING_new() will now use BN_dup() for the modulus so that
10152 the BN_BLINDING structure gets an independent copy of the
257e9d03 10153 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 10154 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 10155 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
10156 change this in the header file before 0.9.9. It allows
10157 RSA_setup_blinding() to use BN_with_flags() on the modulus to
10158 enable BN_FLG_CONSTTIME.
10159
5f8e6c50
DMSP
10160 *Matthew D Wood (Intel Corp)*
10161
10162 * In the SSL/TLS server implementation, be strict about session ID
10163 context matching (which matters if an application uses a single
10164 external cache for different purposes). Previously,
10165 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
10166 set. This did ensure strict client verification, but meant that,
10167 with applications using a single external cache for quite
10168 different requirements, clients could circumvent ciphersuite
10169 restrictions for a given session ID context by starting a session
10170 in a different context.
10171
10172 *Bodo Moeller*
10173
10174 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10175 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10176 authentication-only ciphersuites.
10177
10178 *Bodo Moeller*
10179
10180 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10181 not complete and could lead to a possible single byte overflow
d8dc8538 10182 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 10183
257e9d03 10184### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
10185
10186 * Since AES128 and AES256 (and similarly Camellia128 and
10187 Camellia256) share a single mask bit in the logic of
10188 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10189 kludge to work properly if AES128 is available and AES256 isn't
10190 (or if Camellia128 is available and Camellia256 isn't).
10191
10192 *Victor Duchovni*
10193
10194 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10195 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10196 When a point or a seed is encoded in a BIT STRING, we need to
10197 prevent the removal of trailing zero bits to get the proper DER
10198 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10199 of a NamedBitList, for which trailing 0 bits need to be removed.)
10200
10201 *Bodo Moeller*
10202
10203 * Have SSL/TLS server implementation tolerate "mismatched" record
10204 protocol version while receiving ClientHello even if the
10205 ClientHello is fragmented. (The server can't insist on the
10206 particular protocol version it has chosen before the ServerHello
10207 message has informed the client about his choice.)
10208
10209 *Bodo Moeller*
10210
10211 * Add RFC 3779 support.
10212
10213 *Rob Austein for ARIN, Ben Laurie*
10214
10215 * Load error codes if they are not already present instead of using a
10216 static variable. This allows them to be cleanly unloaded and reloaded.
10217 Improve header file function name parsing.
10218
10219 *Steve Henson*
10220
10221 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10222 or CAPABILITY handshake as required by RFCs.
10223
10224 *Goetz Babin-Ebell*
10225
257e9d03 10226### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
10227
10228 * Introduce limits to prevent malicious keys being able to
d8dc8538 10229 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10230
10231 *Steve Henson, Bodo Moeller*
10232
10233 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10234 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10235
10236 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10237 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10238
10239 * Fix SSL client code which could crash if connecting to a
d8dc8538 10240 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10241
10242 *Tavis Ormandy and Will Drewry, Google Security Team*
10243
10244 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10245 match only those. Before that, "AES256-SHA" would be interpreted
10246 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10247 the same strength classification in 0.9.7h) as we currently only
10248 have a single AES bit in the ciphersuite description bitmap.
10249 That change, however, also applied to ciphersuite strings such as
10250 "RC4-MD5" that intentionally matched multiple ciphersuites --
10251 namely, SSL 2.0 ciphersuites in addition to the more common ones
10252 from SSL 3.0/TLS 1.0.
10253
10254 So we change the selection algorithm again: Naming an explicit
10255 ciphersuite selects this one ciphersuite, and any other similar
10256 ciphersuite (same bitmap) from *other* protocol versions.
10257 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10258 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10259
10260 Since SSL 2.0 does not have any ciphersuites for which the
10261 128/256 bit distinction would be relevant, this works for now.
10262 The proper fix will be to use different bits for AES128 and
10263 AES256, which would have avoided the problems from the beginning;
10264 however, bits are scarce, so we can only do this in a new release
10265 (not just a patchlevel) when we can change the SSL_CIPHER
10266 definition to split the single 'unsigned long mask' bitmap into
10267 multiple values to extend the available space.
10268
5f8e6c50
DMSP
10269 *Bodo Moeller*
10270
257e9d03 10271### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10272
10273 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10274 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10275
10276 * Add AES IGE and biIGE modes.
10277
10278 *Ben Laurie*
10279
10280 * Change the Unix randomness entropy gathering to use poll() when
10281 possible instead of select(), since the latter has some
10282 undesirable limitations.
10283
10284 *Darryl Miles via Richard Levitte and Bodo Moeller*
10285
10286 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10287 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10288 cannot be implicitly activated as part of, e.g., the "AES" alias.
10289 However, please upgrade to OpenSSL 0.9.9[-dev] for
10290 non-experimental use of the ECC ciphersuites to get TLS extension
10291 support, which is required for curve and point format negotiation
10292 to avoid potential handshake problems.
10293
10294 *Bodo Moeller*
10295
10296 * Disable rogue ciphersuites:
10297
257e9d03
RS
10298 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10299 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10300 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10301
10302 The latter two were purportedly from
10303 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10304 appear there.
10305
10306 Also deactivate the remaining ciphersuites from
10307 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10308 unofficial, and the ID has long expired.
10309
10310 *Bodo Moeller*
10311
10312 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10313 dual-core machines) and other potential thread-safety issues.
10314
10315 *Bodo Moeller*
10316
10317 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10318 versions), which is now available for royalty-free use
257e9d03 10319 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10320 Also, add Camellia TLS ciphersuites from RFC 4132.
10321
10322 To minimize changes between patchlevels in the OpenSSL 0.9.8
10323 series, Camellia remains excluded from compilation unless OpenSSL
10324 is configured with 'enable-camellia'.
10325
10326 *NTT*
10327
10328 * Disable the padding bug check when compression is in use. The padding
10329 bug check assumes the first packet is of even length, this is not
10330 necessarily true if compression is enabled and can result in false
10331 positives causing handshake failure. The actual bug test is ancient
10332 code so it is hoped that implementations will either have fixed it by
10333 now or any which still have the bug do not support compression.
10334
10335 *Steve Henson*
10336
257e9d03 10337### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10338
10339 * When applying a cipher rule check to see if string match is an explicit
10340 cipher suite and only match that one cipher suite if it is.
10341
10342 *Steve Henson*
10343
10344 * Link in manifests for VC++ if needed.
10345
10346 *Austin Ziegler <halostatue@gmail.com>*
10347
10348 * Update support for ECC-based TLS ciphersuites according to
10349 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10350 TLS extensions, which are supported starting with the 0.9.9
10351 branch, not in the OpenSSL 0.9.8 branch).
10352
10353 *Douglas Stebila*
10354
10355 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10356 opaque EVP_CIPHER_CTX handling.
10357
10358 *Steve Henson*
10359
10360 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10361 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10362 to conform with the standards mentioned here:
257e9d03 10363 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10364 Static zlib linking now works on Windows and the new --with-zlib-include
10365 --with-zlib-lib options to Configure can be used to supply the location
10366 of the headers and library. Gracefully handle case where zlib library
10367 can't be loaded.
10368
10369 *Steve Henson*
10370
10371 * Several fixes and enhancements to the OID generation code. The old code
10372 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10373 handle numbers larger than ULONG_MAX, truncated printing and had a
10374 non standard OBJ_obj2txt() behaviour.
10375
10376 *Steve Henson*
10377
10378 * Add support for building of engines under engine/ as shared libraries
10379 under VC++ build system.
10380
10381 *Steve Henson*
10382
10383 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10384 Hopefully, we will not see any false combination of paths any more.
10385
10386 *Richard Levitte*
10387
257e9d03 10388### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10389
10390 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10391 (part of SSL_OP_ALL). This option used to disable the
10392 countermeasure against man-in-the-middle protocol-version
10393 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10394 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10395
10396 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10397 for Information Security, National Institute of Advanced Industrial
257e9d03 10398 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10399
10400 * Add two function to clear and return the verify parameter flags.
10401
10402 *Steve Henson*
10403
10404 * Keep cipherlists sorted in the source instead of sorting them at
10405 runtime, thus removing the need for a lock.
10406
10407 *Nils Larsch*
10408
10409 * Avoid some small subgroup attacks in Diffie-Hellman.
10410
10411 *Nick Mathewson and Ben Laurie*
10412
10413 * Add functions for well-known primes.
10414
10415 *Nick Mathewson*
10416
10417 * Extended Windows CE support.
10418
10419 *Satoshi Nakamura and Andy Polyakov*
10420
10421 * Initialize SSL_METHOD structures at compile time instead of during
10422 runtime, thus removing the need for a lock.
10423
10424 *Steve Henson*
10425
10426 * Make PKCS7_decrypt() work even if no certificate is supplied by
10427 attempting to decrypt each encrypted key in turn. Add support to
10428 smime utility.
10429
10430 *Steve Henson*
10431
257e9d03 10432### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10433
10434[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10435OpenSSL 0.9.8.]
10436
10437 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10438
10439 *Richard Levitte*
10440
10441 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10442 key into the same file any more.
10443
10444 *Richard Levitte*
10445
10446 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10447
10448 *Andy Polyakov*
10449
10450 * Add -utf8 command line and config file option to 'ca'.
10451
10452 *Stefan <stf@udoma.org*
10453
10454 * Removed the macro des_crypt(), as it seems to conflict with some
10455 libraries. Use DES_crypt().
10456
10457 *Richard Levitte*
10458
10459 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10460 involves renaming the source and generated shared-libs for
10461 both. The engines will accept the corrected or legacy ids
10462 ('ncipher' and '4758_cca' respectively) when binding. NB,
10463 this only applies when building 'shared'.
10464
10465 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10466
10467 * Add attribute functions to EVP_PKEY structure. Modify
10468 PKCS12_create() to recognize a CSP name attribute and
10469 use it. Make -CSP option work again in pkcs12 utility.
10470
10471 *Steve Henson*
10472
10473 * Add new functionality to the bn blinding code:
10474 - automatic re-creation of the BN_BLINDING parameters after
10475 a fixed number of uses (currently 32)
10476 - add new function for parameter creation
10477 - introduce flags to control the update behaviour of the
10478 BN_BLINDING parameters
10479 - hide BN_BLINDING structure
10480 Add a second BN_BLINDING slot to the RSA structure to improve
10481 performance when a single RSA object is shared among several
10482 threads.
10483
10484 *Nils Larsch*
10485
10486 * Add support for DTLS.
10487
10488 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10489
10490 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10491 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10492
10493 *Walter Goulet*
10494
10495 * Remove buggy and incomplete DH cert support from
10496 ssl/ssl_rsa.c and ssl/s3_both.c
10497
10498 *Nils Larsch*
10499
10500 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10501 the `apps/openssl` commands.
5f8e6c50
DMSP
10502
10503 *Nils Larsch*
10504
10505 * Compile clean with "-Wall -Wmissing-prototypes
10506 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10507 DEBUG_SAFESTACK must also be set.
10508
10509 *Ben Laurie*
10510
10511 * Change ./Configure so that certain algorithms can be disabled by default.
10512 The new counterpiece to "no-xxx" is "enable-xxx".
10513
10514 The patented RC5 and MDC2 algorithms will now be disabled unless
10515 "enable-rc5" and "enable-mdc2", respectively, are specified.
10516
10517 (IDEA remains enabled despite being patented. This is because IDEA
10518 is frequently required for interoperability, and there is no license
10519 fee for non-commercial use. As before, "no-idea" can be used to
10520 avoid this algorithm.)
10521
5f8e6c50
DMSP
10522 *Bodo Moeller*
10523
10524 * Add processing of proxy certificates (see RFC 3820). This work was
10525 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10526 EGEE (Enabling Grids for E-science in Europe).
10527
10528 *Richard Levitte*
10529
10530 * RC4 performance overhaul on modern architectures/implementations, such
10531 as Intel P4, IA-64 and AMD64.
10532
10533 *Andy Polyakov*
10534
10535 * New utility extract-section.pl. This can be used specify an alternative
10536 section number in a pod file instead of having to treat each file as
10537 a separate case in Makefile. This can be done by adding two lines to the
10538 pod file:
10539
10540 =for comment openssl_section:XXX
10541
10542 The blank line is mandatory.
10543
5f8e6c50
DMSP
10544 *Steve Henson*
10545
10546 * New arguments -certform, -keyform and -pass for s_client and s_server
10547 to allow alternative format key and certificate files and passphrase
10548 sources.
10549
10550 *Steve Henson*
10551
10552 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10553 update associated structures and add various utility functions.
10554
10555 Add new policy related verify parameters, include policy checking in
10556 standard verify code. Enhance 'smime' application with extra parameters
10557 to support policy checking and print out.
10558
10559 *Steve Henson*
10560
10561 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10562 Nehemiah processors. These extensions support AES encryption in hardware
10563 as well as RNG (though RNG support is currently disabled).
10564
10565 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10566
257e9d03 10567 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10568
10569 *Geoff Thorpe*
10570
10571 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10572
10573 *Andy Polyakov and a number of other people*
10574
10575 * Improved PowerPC platform support. Most notably BIGNUM assembler
10576 implementation contributed by IBM.
10577
10578 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10579
10580 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10581 exponent rather than 'unsigned long'. There is a corresponding change to
10582 the new 'rsa_keygen' element of the RSA_METHOD structure.
10583
10584 *Jelte Jansen, Geoff Thorpe*
10585
10586 * Functionality for creating the initial serial number file is now
10587 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10588
10589 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10590 number file to 1, which is bound to cause problems. To avoid
10591 the problems while respecting compatibility between different 0.9.7
10592 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10593 CA.pl for serial number initialization. With the new release 0.9.8,
10594 we can fix the problem directly in the 'ca' utility.)
10595
10596 *Steve Henson*
10597
10598 * Reduced header interdependencies by declaring more opaque objects in
10599 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10600 give fewer recursive includes, which could break lazy source code - so
10601 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10602 developers should define this symbol when building and using openssl to
10603 ensure they track the recommended behaviour, interfaces, [etc], but
10604 backwards-compatible behaviour prevails when this isn't defined.
10605
10606 *Geoff Thorpe*
10607
10608 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10609
10610 *Steve Henson*
10611
10612 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10613 This will generate a random key of the appropriate length based on the
10614 cipher context. The EVP_CIPHER can provide its own random key generation
10615 routine to support keys of a specific form. This is used in the des and
10616 3des routines to generate a key of the correct parity. Update S/MIME
10617 code to use new functions and hence generate correct parity DES keys.
10618 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10619 valid (weak or incorrect parity).
10620
10621 *Steve Henson*
10622
10623 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10624 as looking them up. This is useful when the verified structure may contain
10625 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10626 present unless the new PKCS7_NO_CRL flag is asserted.
10627
10628 *Steve Henson*
10629
10630 * Extend ASN1 oid configuration module. It now additionally accepts the
10631 syntax:
10632
10633 shortName = some long name, 1.2.3.4
10634
10635 *Steve Henson*
10636
10637 * Reimplemented the BN_CTX implementation. There is now no more static
10638 limitation on the number of variables it can handle nor the depth of the
10639 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10640 information can now expand as required, and rather than having a single
10641 static array of bignums, BN_CTX now uses a linked-list of such arrays
10642 allowing it to expand on demand whilst maintaining the usefulness of
10643 BN_CTX's "bundling".
10644
10645 *Geoff Thorpe*
10646
10647 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10648 to allow all RSA operations to function using a single BN_CTX.
10649
10650 *Geoff Thorpe*
10651
10652 * Preliminary support for certificate policy evaluation and checking. This
10653 is initially intended to pass the tests outlined in "Conformance Testing
10654 of Relying Party Client Certificate Path Processing Logic" v1.07.
10655
10656 *Steve Henson*
10657
10658 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10659 remained unused and not that useful. A variety of other little bignum
10660 tweaks and fixes have also been made continuing on from the audit (see
10661 below).
10662
10663 *Geoff Thorpe*
10664
10665 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10666 associated ASN1, EVP and SSL functions and old ASN1 macros.
10667
10668 *Richard Levitte*
10669
10670 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10671 and this should never fail. So the return value from the use of
10672 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10673 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10674
10675 *Geoff Thorpe*
10676
10677 * BN_CTX_get() should return zero-valued bignums, providing the same
10678 initialised value as BN_new().
10679
10680 *Geoff Thorpe, suggested by Ulf Möller*
10681
10682 * Support for inhibitAnyPolicy certificate extension.
10683
10684 *Steve Henson*
10685
10686 * An audit of the BIGNUM code is underway, for which debugging code is
10687 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10688 is considered valid when processing BIGNUMs, and causes execution to
10689 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10690 further steps are taken to deliberately pollute unused data in BIGNUM
10691 structures to try and expose faulty code further on. For now, openssl will
10692 (in its default mode of operation) continue to tolerate the inconsistent
10693 forms that it has tolerated in the past, but authors and packagers should
10694 consider trying openssl and their own applications when compiled with
10695 these debugging symbols defined. It will help highlight potential bugs in
10696 their own code, and will improve the test coverage for OpenSSL itself. At
10697 some point, these tighter rules will become openssl's default to improve
10698 maintainability, though the assert()s and other overheads will remain only
10699 in debugging configurations. See bn.h for more details.
10700
10701 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10702
10703 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10704 that can only be obtained through BN_CTX_new() (which implicitly
10705 initialises it). The presence of this function only made it possible
10706 to overwrite an existing structure (and cause memory leaks).
10707
10708 *Geoff Thorpe*
10709
10710 * Because of the callback-based approach for implementing LHASH as a
10711 template type, lh_insert() adds opaque objects to hash-tables and
10712 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10713 to clean up those corresponding objects before destroying the hash table
10714 (and losing the object pointers). So some over-zealous constifications in
10715 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10716 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10717 prototyped to have "const" restrictions on the object pointers they are
10718 given (and so aren't required to cast them away any more).
10719
10720 *Geoff Thorpe*
10721
10722 * The tmdiff.h API was so ugly and minimal that our own timing utility
10723 (speed) prefers to use its own implementation. The two implementations
10724 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10725 its object type properly exposed (MS_TM) instead of casting to/from
10726 `char *`. This may still change yet if someone realises MS_TM and
10727 `ms_time_***`
5f8e6c50
DMSP
10728 aren't necessarily the greatest nomenclatures - but this is what was used
10729 internally to the implementation so I've used that for now.
10730
10731 *Geoff Thorpe*
10732
10733 * Ensure that deprecated functions do not get compiled when
10734 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10735 the self-tests were still using deprecated key-generation functions so
10736 these have been updated also.
10737
10738 *Geoff Thorpe*
10739
10740 * Reorganise PKCS#7 code to separate the digest location functionality
10741 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10742 New function PKCS7_set_digest() to set the digest type for PKCS#7
10743 digestedData type. Add additional code to correctly generate the
10744 digestedData type and add support for this type in PKCS7 initialization
10745 functions.
10746
10747 *Steve Henson*
10748
10749 * New function PKCS7_set0_type_other() this initializes a PKCS7
10750 structure of type "other".
10751
10752 *Steve Henson*
10753
10754 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10755 sure the loop does correctly stop and breaking ("division by zero")
10756 modulus operations are not performed. The (pre-generated) prime
10757 table crypto/bn/bn_prime.h was already correct, but it could not be
10758 re-generated on some platforms because of the "division by zero"
10759 situation in the script.
10760
10761 *Ralf S. Engelschall*
10762
10763 * Update support for ECC-based TLS ciphersuites according to
10764 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10765 SHA-1 now is only used for "small" curves (where the
10766 representation of a field element takes up to 24 bytes); for
10767 larger curves, the field element resulting from ECDH is directly
10768 used as premaster secret.
10769
10770 *Douglas Stebila (Sun Microsystems Laboratories)*
10771
10772 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10773 curve secp160r1 to the tests.
10774
10775 *Douglas Stebila (Sun Microsystems Laboratories)*
10776
10777 * Add the possibility to load symbols globally with DSO.
10778
10779 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10780
10781 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10782 control of the error stack.
10783
10784 *Richard Levitte*
10785
10786 * Add support for STORE in ENGINE.
10787
10788 *Richard Levitte*
10789
10790 * Add the STORE type. The intention is to provide a common interface
10791 to certificate and key stores, be they simple file-based stores, or
10792 HSM-type store, or LDAP stores, or...
10793 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10794
10795 *Richard Levitte*
10796
10797 * Add a generic structure called OPENSSL_ITEM. This can be used to
10798 pass a list of arguments to any function as well as provide a way
10799 for a function to pass data back to the caller.
10800
10801 *Richard Levitte*
10802
10803 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10804 works like BUF_strdup() but can be used to duplicate a portion of
10805 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10806 a memory area.
10807
10808 *Richard Levitte*
10809
10810 * Add the function sk_find_ex() which works like sk_find(), but will
10811 return an index to an element even if an exact match couldn't be
10812 found. The index is guaranteed to point at the element where the
10813 searched-for key would be inserted to preserve sorting order.
10814
10815 *Richard Levitte*
10816
10817 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10818 takes an extra flags argument for optional functionality. Currently,
10819 the following flags are defined:
10820
10821 OBJ_BSEARCH_VALUE_ON_NOMATCH
10822 This one gets OBJ_bsearch_ex() to return a pointer to the first
10823 element where the comparing function returns a negative or zero
10824 number.
10825
10826 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10827 This one gets OBJ_bsearch_ex() to return a pointer to the first
10828 element where the comparing function returns zero. This is useful
10829 if there are more than one element where the comparing function
10830 returns zero.
10831
10832 *Richard Levitte*
10833
10834 * Make it possible to create self-signed certificates with 'openssl ca'
10835 in such a way that the self-signed certificate becomes part of the
10836 CA database and uses the same mechanisms for serial number generation
10837 as all other certificate signing. The new flag '-selfsign' enables
10838 this functionality. Adapt CA.sh and CA.pl.in.
10839
10840 *Richard Levitte*
10841
10842 * Add functionality to check the public key of a certificate request
10843 against a given private. This is useful to check that a certificate
10844 request can be signed by that key (self-signing).
10845
10846 *Richard Levitte*
10847
10848 * Make it possible to have multiple active certificates with the same
10849 subject in the CA index file. This is done only if the keyword
10850 'unique_subject' is set to 'no' in the main CA section (default
10851 if 'CA_default') of the configuration file. The value is saved
10852 with the database itself in a separate index attribute file,
10853 named like the index file with '.attr' appended to the name.
10854
10855 *Richard Levitte*
10856
10857 * Generate multi-valued AVAs using '+' notation in config files for
10858 req and dirName.
10859
10860 *Steve Henson*
10861
10862 * Support for nameConstraints certificate extension.
10863
10864 *Steve Henson*
10865
10866 * Support for policyConstraints certificate extension.
10867
10868 *Steve Henson*
10869
10870 * Support for policyMappings certificate extension.
10871
10872 *Steve Henson*
10873
10874 * Make sure the default DSA_METHOD implementation only uses its
10875 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10876 and change its own handlers to be NULL so as to remove unnecessary
10877 indirection. This lets alternative implementations fallback to the
10878 default implementation more easily.
10879
10880 *Geoff Thorpe*
10881
10882 * Support for directoryName in GeneralName related extensions
10883 in config files.
10884
10885 *Steve Henson*
10886
10887 * Make it possible to link applications using Makefile.shared.
10888 Make that possible even when linking against static libraries!
10889
10890 *Richard Levitte*
10891
10892 * Support for single pass processing for S/MIME signing. This now
10893 means that S/MIME signing can be done from a pipe, in addition
10894 cleartext signing (multipart/signed type) is effectively streaming
10895 and the signed data does not need to be all held in memory.
10896
10897 This is done with a new flag PKCS7_STREAM. When this flag is set
10898 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10899 is done after the data is output (and digests calculated) in
10900 SMIME_write_PKCS7().
10901
10902 *Steve Henson*
10903
10904 * Add full support for -rpath/-R, both in shared libraries and
10905 applications, at least on the platforms where it's known how
10906 to do it.
10907
10908 *Richard Levitte*
10909
10910 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10911 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10912 will now compute a table of multiples of the generator that
10913 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10914 faster (notably in the case of a single point multiplication,
10915 scalar * generator).
10916
10917 *Nils Larsch, Bodo Moeller*
10918
10919 * IPv6 support for certificate extensions. The various extensions
10920 which use the IP:a.b.c.d can now take IPv6 addresses using the
10921 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10922 correctly.
10923
10924 *Steve Henson*
10925
10926 * Added an ENGINE that implements RSA by performing private key
10927 exponentiations with the GMP library. The conversions to and from
10928 GMP's mpz_t format aren't optimised nor are any montgomery forms
10929 cached, and on x86 it appears OpenSSL's own performance has caught up.
10930 However there are likely to be other architectures where GMP could
10931 provide a boost. This ENGINE is not built in by default, but it can be
10932 specified at Configure time and should be accompanied by the necessary
10933 linker additions, eg;
10934 ./config -DOPENSSL_USE_GMP -lgmp
10935
10936 *Geoff Thorpe*
10937
10938 * "openssl engine" will not display ENGINE/DSO load failure errors when
10939 testing availability of engines with "-t" - the old behaviour is
10940 produced by increasing the feature's verbosity with "-tt".
10941
10942 *Geoff Thorpe*
10943
10944 * ECDSA routines: under certain error conditions uninitialized BN objects
10945 could be freed. Solution: make sure initialization is performed early
10946 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10947 via PR#459)
10948
10949 *Lutz Jaenicke*
10950
10951 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10952 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10953 software implementations. For DSA and DH, parameter generation can
10954 also be overridden by providing the appropriate method callbacks.
10955
10956 *Geoff Thorpe*
10957
10958 * Change the "progress" mechanism used in key-generation and
10959 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10960 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10961 postfixes and the older functions are reimplemented as wrappers for
10962 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10963 declarations of the old functions to help (graceful) attempts to
10964 migrate to the new functions. Also, the new key-generation API
10965 functions operate on a caller-supplied key-structure and return
10966 success/failure rather than returning a key or NULL - this is to
10967 help make "keygen" another member function of RSA_METHOD etc.
10968
10969 Example for using the new callback interface:
10970
10971 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10972 void *my_arg = ...;
10973 BN_GENCB my_cb;
10974
10975 BN_GENCB_set(&my_cb, my_callback, my_arg);
10976
10977 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10978 /* For the meaning of a, b in calls to my_callback(), see the
10979 * documentation of the function that calls the callback.
10980 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10981 * my_callback should return 1 if it wants BN_is_prime_ex()
10982 * to continue, or 0 to stop.
10983 */
10984
10985 *Geoff Thorpe*
10986
10987 * Change the ZLIB compression method to be stateful, and make it
10988 available to TLS with the number defined in
10989 draft-ietf-tls-compression-04.txt.
10990
10991 *Richard Levitte*
10992
10993 * Add the ASN.1 structures and functions for CertificatePair, which
10994 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10995
10996 CertificatePair ::= SEQUENCE {
10997 forward [0] Certificate OPTIONAL,
10998 reverse [1] Certificate OPTIONAL,
10999 -- at least one of the pair shall be present -- }
11000
11001 Also implement the PEM functions to read and write certificate
11002 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
11003
11004 This needed to be defined, mostly for the sake of the LDAP
11005 attribute crossCertificatePair, but may prove useful elsewhere as
11006 well.
11007
11008 *Richard Levitte*
11009
11010 * Make it possible to inhibit symlinking of shared libraries in
11011 Makefile.shared, for Cygwin's sake.
11012
11013 *Richard Levitte*
11014
11015 * Extend the BIGNUM API by creating a function
11016 void BN_set_negative(BIGNUM *a, int neg);
11017 and a macro that behave like
11018 int BN_is_negative(const BIGNUM *a);
11019
11020 to avoid the need to access 'a->neg' directly in applications.
11021
11022 *Nils Larsch*
11023
11024 * Implement fast modular reduction for pseudo-Mersenne primes
11025 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
11026 EC_GROUP_new_curve_GFp() will now automatically use this
11027 if applicable.
11028
11029 *Nils Larsch <nla@trustcenter.de>*
11030
11031 * Add new lock type (CRYPTO_LOCK_BN).
11032
11033 *Bodo Moeller*
11034
11035 * Change the ENGINE framework to automatically load engines
11036 dynamically from specific directories unless they could be
11037 found to already be built in or loaded. Move all the
11038 current engines except for the cryptodev one to a new
11039 directory engines/.
11040 The engines in engines/ are built as shared libraries if
11041 the "shared" options was given to ./Configure or ./config.
11042 Otherwise, they are inserted in libcrypto.a.
11043 /usr/local/ssl/engines is the default directory for dynamic
11044 engines, but that can be overridden at configure time through
11045 the usual use of --prefix and/or --openssldir, and at run
11046 time with the environment variable OPENSSL_ENGINES.
11047
11048 *Geoff Thorpe and Richard Levitte*
11049
11050 * Add Makefile.shared, a helper makefile to build shared
11051 libraries. Adapt Makefile.org.
11052
11053 *Richard Levitte*
11054
11055 * Add version info to Win32 DLLs.
11056
11057 *Peter 'Luna' Runestig" <peter@runestig.com>*
11058
11059 * Add new 'medium level' PKCS#12 API. Certificates and keys
11060 can be added using this API to created arbitrary PKCS#12
4d49b685 11061 files while avoiding the low-level API.
5f8e6c50
DMSP
11062
11063 New options to PKCS12_create(), key or cert can be NULL and
11064 will then be omitted from the output file. The encryption
11065 algorithm NIDs can be set to -1 for no encryption, the mac
11066 iteration count can be set to 0 to omit the mac.
11067
11068 Enhance pkcs12 utility by making the -nokeys and -nocerts
11069 options work when creating a PKCS#12 file. New option -nomac
11070 to omit the mac, NONE can be set for an encryption algorithm.
11071 New code is modified to use the enhanced PKCS12_create()
4d49b685 11072 instead of the low-level API.
5f8e6c50
DMSP
11073
11074 *Steve Henson*
11075
11076 * Extend ASN1 encoder to support indefinite length constructed
11077 encoding. This can output sequences tags and octet strings in
11078 this form. Modify pk7_asn1.c to support indefinite length
11079 encoding. This is experimental and needs additional code to
11080 be useful, such as an ASN1 bio and some enhanced streaming
11081 PKCS#7 code.
11082
11083 Extend template encode functionality so that tagging is passed
11084 down to the template encoder.
11085
11086 *Steve Henson*
11087
11088 * Let 'openssl req' fail if an argument to '-newkey' is not
11089 recognized instead of using RSA as a default.
11090
11091 *Bodo Moeller*
11092
11093 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
11094 As these are not official, they are not included in "ALL";
11095 the "ECCdraft" ciphersuite group alias can be used to select them.
11096
11097 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
11098
11099 * Add ECDH engine support.
11100
11101 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
11102
11103 * Add ECDH in new directory crypto/ecdh/.
11104
11105 *Douglas Stebila (Sun Microsystems Laboratories)*
11106
11107 * Let BN_rand_range() abort with an error after 100 iterations
11108 without success (which indicates a broken PRNG).
11109
11110 *Bodo Moeller*
11111
11112 * Change BN_mod_sqrt() so that it verifies that the input value
11113 is really the square of the return value. (Previously,
11114 BN_mod_sqrt would show GIGO behaviour.)
11115
11116 *Bodo Moeller*
11117
11118 * Add named elliptic curves over binary fields from X9.62, SECG,
11119 and WAP/WTLS; add OIDs that were still missing.
11120
257e9d03 11121 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11122
11123 * Extend the EC library for elliptic curves over binary fields
11124 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
11125 New EC_METHOD:
11126
11127 EC_GF2m_simple_method
11128
11129 New API functions:
11130
11131 EC_GROUP_new_curve_GF2m
11132 EC_GROUP_set_curve_GF2m
11133 EC_GROUP_get_curve_GF2m
11134 EC_POINT_set_affine_coordinates_GF2m
11135 EC_POINT_get_affine_coordinates_GF2m
11136 EC_POINT_set_compressed_coordinates_GF2m
11137
11138 Point compression for binary fields is disabled by default for
11139 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
11140 enable it).
11141
11142 As binary polynomials are represented as BIGNUMs, various members
11143 of the EC_GROUP and EC_POINT data structures can be shared
11144 between the implementations for prime fields and binary fields;
257e9d03
RS
11145 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
11146 are essentially identical to their `..._GFp` counterparts.
11147 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
11148 various internal method names.)
11149
11150 An internal 'field_div' method (similar to 'field_mul' and
11151 'field_sqr') has been added; this is used only for binary fields.
11152
257e9d03 11153 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11154
11155 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
11156 through methods ('mul', 'precompute_mult').
11157
11158 The generic implementations (now internally called 'ec_wNAF_mul'
11159 and 'ec_wNAF_precomputed_mult') remain the default if these
11160 methods are undefined.
11161
257e9d03 11162 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11163
11164 * New function EC_GROUP_get_degree, which is defined through
11165 EC_METHOD. For curves over prime fields, this returns the bit
11166 length of the modulus.
11167
257e9d03 11168 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11169
11170 * New functions EC_GROUP_dup, EC_POINT_dup.
11171 (These simply call ..._new and ..._copy).
11172
257e9d03 11173 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11174
11175 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11176 Polynomials are represented as BIGNUMs (where the sign bit is not
11177 used) in the following functions [macros]:
11178
11179 BN_GF2m_add
11180 BN_GF2m_sub [= BN_GF2m_add]
11181 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11182 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11183 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11184 BN_GF2m_mod_inv
11185 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11186 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11187 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11188 BN_GF2m_cmp [= BN_ucmp]
11189
11190 (Note that only the 'mod' functions are actually for fields GF(2^m).
11191 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11192
11193 For some functions, an the irreducible polynomial defining a
11194 field can be given as an 'unsigned int[]' with strictly
11195 decreasing elements giving the indices of those bits that are set;
11196 i.e., p[] represents the polynomial
11197 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11198 where
11199 p[0] > p[1] > ... > p[k] = 0.
11200 This applies to the following functions:
11201
11202 BN_GF2m_mod_arr
11203 BN_GF2m_mod_mul_arr
11204 BN_GF2m_mod_sqr_arr
11205 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11206 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11207 BN_GF2m_mod_exp_arr
11208 BN_GF2m_mod_sqrt_arr
11209 BN_GF2m_mod_solve_quad_arr
11210 BN_GF2m_poly2arr
11211 BN_GF2m_arr2poly
11212
11213 Conversion can be performed by the following functions:
11214
11215 BN_GF2m_poly2arr
11216 BN_GF2m_arr2poly
11217
11218 bntest.c has additional tests for binary polynomial arithmetic.
11219
11220 Two implementations for BN_GF2m_mod_div() are available.
11221 The default algorithm simply uses BN_GF2m_mod_inv() and
11222 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11223 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11224 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11225
257e9d03 11226 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11227
11228 * Add new error code 'ERR_R_DISABLED' that can be used when some
11229 functionality is disabled at compile-time.
11230
11231 *Douglas Stebila <douglas.stebila@sun.com>*
11232
11233 * Change default behaviour of 'openssl asn1parse' so that more
11234 information is visible when viewing, e.g., a certificate:
11235
11236 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11237 mode the content of non-printable OCTET STRINGs is output in a
11238 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11239 avoid the appearance of a printable string.
11240
11241 *Nils Larsch <nla@trustcenter.de>*
11242
11243 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11244 functions
11245 EC_GROUP_set_asn1_flag()
11246 EC_GROUP_get_asn1_flag()
11247 EC_GROUP_set_point_conversion_form()
11248 EC_GROUP_get_point_conversion_form()
11249 These control ASN1 encoding details:
11250 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11251 has been set to OPENSSL_EC_NAMED_CURVE.
11252 - Points are encoded in uncompressed form by default; options for
11253 asn1_for are as for point2oct, namely
11254 POINT_CONVERSION_COMPRESSED
11255 POINT_CONVERSION_UNCOMPRESSED
11256 POINT_CONVERSION_HYBRID
11257
11258 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11259 functions
11260 EC_GROUP_set_seed()
11261 EC_GROUP_get0_seed()
11262 EC_GROUP_get_seed_len()
11263 This is used only for ASN1 purposes (so far).
11264
11265 *Nils Larsch <nla@trustcenter.de>*
11266
11267 * Add 'field_type' member to EC_METHOD, which holds the NID
11268 of the appropriate field type OID. The new function
11269 EC_METHOD_get_field_type() returns this value.
11270
11271 *Nils Larsch <nla@trustcenter.de>*
11272
11273 * Add functions
11274 EC_POINT_point2bn()
11275 EC_POINT_bn2point()
11276 EC_POINT_point2hex()
11277 EC_POINT_hex2point()
11278 providing useful interfaces to EC_POINT_point2oct() and
11279 EC_POINT_oct2point().
11280
11281 *Nils Larsch <nla@trustcenter.de>*
11282
11283 * Change internals of the EC library so that the functions
11284 EC_GROUP_set_generator()
11285 EC_GROUP_get_generator()
11286 EC_GROUP_get_order()
11287 EC_GROUP_get_cofactor()
11288 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11289 to methods, which would lead to unnecessary code duplication when
11290 adding different types of curves.
11291
11292 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11293
11294 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11295 arithmetic, and such that modified wNAFs are generated
11296 (which avoid length expansion in many cases).
11297
11298 *Bodo Moeller*
11299
11300 * Add a function EC_GROUP_check_discriminant() (defined via
11301 EC_METHOD) that verifies that the curve discriminant is non-zero.
11302
11303 Add a function EC_GROUP_check() that makes some sanity tests
11304 on a EC_GROUP, its generator and order. This includes
11305 EC_GROUP_check_discriminant().
11306
11307 *Nils Larsch <nla@trustcenter.de>*
11308
11309 * Add ECDSA in new directory crypto/ecdsa/.
11310
11311 Add applications 'openssl ecparam' and 'openssl ecdsa'
11312 (these are based on 'openssl dsaparam' and 'openssl dsa').
11313
11314 ECDSA support is also included in various other files across the
11315 library. Most notably,
11316 - 'openssl req' now has a '-newkey ecdsa:file' option;
11317 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11318 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11319 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11320 them suitable for ECDSA where domain parameters must be
11321 extracted before the specific public key;
11322 - ECDSA engine support has been added.
11323
11324 *Nils Larsch <nla@trustcenter.de>*
11325
11326 * Include some named elliptic curves, and add OIDs from X9.62,
11327 SECG, and WAP/WTLS. Each curve can be obtained from the new
11328 function
11329 EC_GROUP_new_by_curve_name(),
11330 and the list of available named curves can be obtained with
11331 EC_get_builtin_curves().
11332 Also add a 'curve_name' member to EC_GROUP objects, which can be
11333 accessed via
11334 EC_GROUP_set_curve_name()
11335 EC_GROUP_get_curve_name()
11336
11337 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11338
11339 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11340 was actually never needed) and in BN_mul(). The removal in BN_mul()
11341 required a small change in bn_mul_part_recursive() and the addition
11342 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11343 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11344 bn_sub_words() and bn_add_words() except they take arrays with
11345 differing sizes.
11346
11347 *Richard Levitte*
11348
257e9d03 11349### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11350
11351 * Cleanse PEM buffers before freeing them since they may contain
11352 sensitive data.
11353
11354 *Benjamin Bennett <ben@psc.edu>*
11355
11356 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11357 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11358 authentication-only ciphersuites.
11359
11360 *Bodo Moeller*
11361
11362 * Since AES128 and AES256 share a single mask bit in the logic of
11363 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11364 kludge to work properly if AES128 is available and AES256 isn't.
11365
11366 *Victor Duchovni*
11367
11368 * Expand security boundary to match 1.1.1 module.
11369
11370 *Steve Henson*
11371
11372 * Remove redundant features: hash file source, editing of test vectors
11373 modify fipsld to use external fips_premain.c signature.
11374
11375 *Steve Henson*
11376
11377 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11378 run algorithm test programs.
11379
11380 *Steve Henson*
11381
11382 * Make algorithm test programs more tolerant of whitespace.
11383
11384 *Steve Henson*
11385
11386 * Have SSL/TLS server implementation tolerate "mismatched" record
11387 protocol version while receiving ClientHello even if the
11388 ClientHello is fragmented. (The server can't insist on the
11389 particular protocol version it has chosen before the ServerHello
11390 message has informed the client about his choice.)
11391
11392 *Bodo Moeller*
11393
11394 * Load error codes if they are not already present instead of using a
11395 static variable. This allows them to be cleanly unloaded and reloaded.
11396
11397 *Steve Henson*
11398
257e9d03 11399### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11400
11401 * Introduce limits to prevent malicious keys being able to
d8dc8538 11402 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11403
11404 *Steve Henson, Bodo Moeller*
11405
11406 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11407 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11408
11409 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11410 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11411
11412 * Fix SSL client code which could crash if connecting to a
d8dc8538 11413 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11414
11415 *Tavis Ormandy and Will Drewry, Google Security Team*
11416
11417 * Change ciphersuite string processing so that an explicit
11418 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11419 will no longer include "AES128-SHA"), and any other similar
11420 ciphersuite (same bitmap) from *other* protocol versions (so that
11421 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11422 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11423 changes from 0.9.8b and 0.9.8d.
11424
11425 *Bodo Moeller*
11426
257e9d03 11427### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11428
11429 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11430 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11431
11432 * Change the Unix randomness entropy gathering to use poll() when
11433 possible instead of select(), since the latter has some
11434 undesirable limitations.
11435
11436 *Darryl Miles via Richard Levitte and Bodo Moeller*
11437
11438 * Disable rogue ciphersuites:
11439
257e9d03
RS
11440 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11441 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11442 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11443
11444 The latter two were purportedly from
11445 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11446 appear there.
11447
11448 Also deactivate the remaining ciphersuites from
11449 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11450 unofficial, and the ID has long expired.
11451
11452 *Bodo Moeller*
11453
11454 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11455 dual-core machines) and other potential thread-safety issues.
11456
11457 *Bodo Moeller*
11458
257e9d03 11459### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11460
11461 * Adapt fipsld and the build system to link against the validated FIPS
11462 module in FIPS mode.
11463
11464 *Steve Henson*
11465
11466 * Fixes for VC++ 2005 build under Windows.
11467
11468 *Steve Henson*
11469
11470 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11471 from a Windows bash shell such as MSYS. It is autodetected from the
11472 "config" script when run from a VC++ environment. Modify standard VC++
11473 build to use fipscanister.o from the GNU make build.
11474
11475 *Steve Henson*
11476
257e9d03 11477### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11478
11479 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11480 The value now differs depending on if you build for FIPS or not.
11481 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11482 safely run with a non-FIPSed libcrypto, as it may crash because of
11483 the difference induced by this change.
11484
11485 *Andy Polyakov*
11486
257e9d03 11487### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11488
11489 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11490 (part of SSL_OP_ALL). This option used to disable the
11491 countermeasure against man-in-the-middle protocol-version
11492 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11493 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11494
11495 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11496 for Information Security, National Institute of Advanced Industrial
257e9d03 11497 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11498
11499 * Minimal support for X9.31 signatures and PSS padding modes. This is
11500 mainly for FIPS compliance and not fully integrated at this stage.
11501
11502 *Steve Henson*
11503
11504 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11505 the exponentiation using a fixed-length exponent. (Otherwise,
11506 the information leaked through timing could expose the secret key
11507 after many signatures; cf. Bleichenbacher's attack on DSA with
11508 biased k.)
11509
11510 *Bodo Moeller*
11511
11512 * Make a new fixed-window mod_exp implementation the default for
11513 RSA, DSA, and DH private-key operations so that the sequence of
11514 squares and multiplies and the memory access pattern are
11515 independent of the particular secret key. This will mitigate
11516 cache-timing and potential related attacks.
11517
11518 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11519 and this is automatically used by BN_mod_exp_mont() if the new flag
11520 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11521 will use this BN flag for private exponents unless the flag
11522 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11523 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11524
5f8e6c50
DMSP
11525 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11526
11527 * Change the client implementation for SSLv23_method() and
11528 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11529 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11530 (Previously, the SSL 2.0 backwards compatible Client Hello
11531 message format would be used even with SSL_OP_NO_SSLv2.)
11532
11533 *Bodo Moeller*
11534
11535 * Add support for smime-type MIME parameter in S/MIME messages which some
11536 clients need.
11537
11538 *Steve Henson*
11539
11540 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11541 a threadsafe manner. Modify rsa code to use new function and add calls
11542 to dsa and dh code (which had race conditions before).
11543
11544 *Steve Henson*
11545
11546 * Include the fixed error library code in the C error file definitions
11547 instead of fixing them up at runtime. This keeps the error code
11548 structures constant.
11549
11550 *Steve Henson*
11551
257e9d03 11552### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11553
11554[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11555OpenSSL 0.9.8.]
11556
11557 * Fixes for newer kerberos headers. NB: the casts are needed because
11558 the 'length' field is signed on one version and unsigned on another
11559 with no (?) obvious way to tell the difference, without these VC++
11560 complains. Also the "definition" of FAR (blank) is no longer included
11561 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11562 some needed definitions.
11563
11564 *Steve Henson*
11565
11566 * Undo Cygwin change.
11567
11568 *Ulf Möller*
11569
11570 * Added support for proxy certificates according to RFC 3820.
11571 Because they may be a security thread to unaware applications,
11572 they must be explicitly allowed in run-time. See
11573 docs/HOWTO/proxy_certificates.txt for further information.
11574
11575 *Richard Levitte*
11576
257e9d03 11577### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11578
11579 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11580 server and client random values. Previously
11581 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11582 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11583
11584 This change has negligible security impact because:
11585
11586 1. Server and client random values still have 24 bytes of pseudo random
11587 data.
11588
11589 2. Server and client random values are sent in the clear in the initial
11590 handshake.
11591
11592 3. The master secret is derived using the premaster secret (48 bytes in
11593 size for static RSA ciphersuites) as well as client server and random
11594 values.
11595
11596 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11597 to our attention.
11598
11599 *Stephen Henson, reported by UK NISCC*
11600
11601 * Use Windows randomness collection on Cygwin.
11602
11603 *Ulf Möller*
11604
11605 * Fix hang in EGD/PRNGD query when communication socket is closed
11606 prematurely by EGD/PRNGD.
11607
11608 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11609
11610 * Prompt for pass phrases when appropriate for PKCS12 input format.
11611
11612 *Steve Henson*
11613
11614 * Back-port of selected performance improvements from development
11615 branch, as well as improved support for PowerPC platforms.
11616
11617 *Andy Polyakov*
11618
11619 * Add lots of checks for memory allocation failure, error codes to indicate
11620 failure and freeing up memory if a failure occurs.
11621
11622 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11623
11624 * Add new -passin argument to dgst.
11625
11626 *Steve Henson*
11627
11628 * Perform some character comparisons of different types in X509_NAME_cmp:
11629 this is needed for some certificates that re-encode DNs into UTF8Strings
11630 (in violation of RFC3280) and can't or won't issue name rollover
11631 certificates.
11632
11633 *Steve Henson*
11634
11635 * Make an explicit check during certificate validation to see that
11636 the CA setting in each certificate on the chain is correct. As a
11637 side effect always do the following basic checks on extensions,
11638 not just when there's an associated purpose to the check:
11639
257e9d03
RS
11640 - if there is an unhandled critical extension (unless the user
11641 has chosen to ignore this fault)
11642 - if the path length has been exceeded (if one is set at all)
11643 - that certain extensions fit the associated purpose (if one has
11644 been given)
5f8e6c50
DMSP
11645
11646 *Richard Levitte*
11647
257e9d03 11648### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11649
11650 * Avoid a race condition when CRLs are checked in a multi threaded
11651 environment. This would happen due to the reordering of the revoked
11652 entries during signature checking and serial number lookup. Now the
11653 encoding is cached and the serial number sort performed under a lock.
11654 Add new STACK function sk_is_sorted().
11655
11656 *Steve Henson*
11657
11658 * Add Delta CRL to the extension code.
11659
11660 *Steve Henson*
11661
11662 * Various fixes to s3_pkt.c so alerts are sent properly.
11663
11664 *David Holmes <d.holmes@f5.com>*
11665
11666 * Reduce the chances of duplicate issuer name and serial numbers (in
11667 violation of RFC3280) using the OpenSSL certificate creation utilities.
11668 This is done by creating a random 64 bit value for the initial serial
11669 number when a serial number file is created or when a self signed
11670 certificate is created using 'openssl req -x509'. The initial serial
11671 number file is created using 'openssl x509 -next_serial' in CA.pl
11672 rather than being initialized to 1.
11673
11674 *Steve Henson*
11675
257e9d03 11676### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11677
11678 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11679 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11680
11681 *Joe Orton, Steve Henson*
11682
11683 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11684 ([CVE-2004-0112])
5f8e6c50
DMSP
11685
11686 *Joe Orton, Steve Henson*
11687
11688 * Make it possible to have multiple active certificates with the same
11689 subject in the CA index file. This is done only if the keyword
11690 'unique_subject' is set to 'no' in the main CA section (default
11691 if 'CA_default') of the configuration file. The value is saved
11692 with the database itself in a separate index attribute file,
11693 named like the index file with '.attr' appended to the name.
11694
11695 *Richard Levitte*
11696
11697 * X509 verify fixes. Disable broken certificate workarounds when
11698 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11699 keyUsage extension present. Don't accept CRLs with unhandled critical
11700 extensions: since verify currently doesn't process CRL extensions this
11701 rejects a CRL with *any* critical extensions. Add new verify error codes
11702 for these cases.
11703
11704 *Steve Henson*
11705
11706 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11707 A clarification of RFC2560 will require the use of OCTET STRINGs and
11708 some implementations cannot handle the current raw format. Since OpenSSL
11709 copies and compares OCSP nonces as opaque blobs without any attempt at
11710 parsing them this should not create any compatibility issues.
11711
11712 *Steve Henson*
11713
11714 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11715 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11716 this HMAC (and other) operations are several times slower than OpenSSL
11717 < 0.9.7.
11718
11719 *Steve Henson*
11720
11721 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11722
11723 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11724
11725 * Use the correct content when signing type "other".
11726
11727 *Steve Henson*
11728
257e9d03 11729### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11730
11731 * Fix various bugs revealed by running the NISCC test suite:
11732
11733 Stop out of bounds reads in the ASN1 code when presented with
11734 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11735
d8dc8538 11736 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11737
11738 If verify callback ignores invalid public key errors don't try to check
11739 certificate signature with the NULL public key.
11740
5f8e6c50
DMSP
11741 *Steve Henson*
11742
11743 * New -ignore_err option in ocsp application to stop the server
11744 exiting on the first error in a request.
11745
11746 *Steve Henson*
11747
11748 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11749 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11750 specifications.
11751
11752 *Steve Henson*
11753
11754 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11755 extra data after the compression methods not only for TLS 1.0
11756 but also for SSL 3.0 (as required by the specification).
11757
11758 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11759
11760 * Change X509_certificate_type() to mark the key as exported/exportable
11761 when it's 512 *bits* long, not 512 bytes.
11762
11763 *Richard Levitte*
11764
11765 * Change AES_cbc_encrypt() so it outputs exact multiple of
11766 blocks during encryption.
11767
11768 *Richard Levitte*
11769
11770 * Various fixes to base64 BIO and non blocking I/O. On write
11771 flushes were not handled properly if the BIO retried. On read
11772 data was not being buffered properly and had various logic bugs.
11773 This also affects blocking I/O when the data being decoded is a
11774 certain size.
11775
11776 *Steve Henson*
11777
11778 * Various S/MIME bugfixes and compatibility changes:
11779 output correct application/pkcs7 MIME type if
11780 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11781 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11782 of files as .eml work). Correctly handle very long lines in MIME
11783 parser.
11784
11785 *Steve Henson*
11786
257e9d03 11787### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11788
11789 * Countermeasure against the Klima-Pokorny-Rosa extension of
11790 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11791 a protocol version number mismatch like a decryption error
11792 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11793
11794 *Bodo Moeller*
11795
11796 * Turn on RSA blinding by default in the default implementation
11797 to avoid a timing attack. Applications that don't want it can call
11798 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11799 They would be ill-advised to do so in most cases.
11800
11801 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11802
11803 * Change RSA blinding code so that it works when the PRNG is not
11804 seeded (in this case, the secret RSA exponent is abused as
11805 an unpredictable seed -- if it is not unpredictable, there
11806 is no point in blinding anyway). Make RSA blinding thread-safe
11807 by remembering the creator's thread ID in rsa->blinding and
11808 having all other threads use local one-time blinding factors
11809 (this requires more computation than sharing rsa->blinding, but
11810 avoids excessive locking; and if an RSA object is not shared
11811 between threads, blinding will still be very fast).
11812
11813 *Bodo Moeller*
11814
11815 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11816 ENGINE as defaults for all supported algorithms irrespective of
11817 the 'flags' parameter. 'flags' is now honoured, so applications
11818 should make sure they are passing it correctly.
11819
11820 *Geoff Thorpe*
11821
11822 * Target "mingw" now allows native Windows code to be generated in
11823 the Cygwin environment as well as with the MinGW compiler.
11824
11825 *Ulf Moeller*
11826
257e9d03 11827### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11828
11829 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11830 via timing by performing a MAC computation even if incorrect
11831 block cipher padding has been found. This is a countermeasure
11832 against active attacks where the attacker has to distinguish
d8dc8538 11833 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11834
11835 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11836 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11837 Martin Vuagnoux (EPFL, Ilion)*
11838
11839 * Make the no-err option work as intended. The intention with no-err
11840 is not to have the whole error stack handling routines removed from
11841 libcrypto, it's only intended to remove all the function name and
11842 reason texts, thereby removing some of the footprint that may not
11843 be interesting if those errors aren't displayed anyway.
11844
11845 NOTE: it's still possible for any application or module to have its
11846 own set of error texts inserted. The routines are there, just not
11847 used by default when no-err is given.
11848
11849 *Richard Levitte*
11850
11851 * Add support for FreeBSD on IA64.
11852
11853 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11854
11855 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11856 Kerberos function mit_des_cbc_cksum(). Before this change,
11857 the value returned by DES_cbc_cksum() was like the one from
11858 mit_des_cbc_cksum(), except the bytes were swapped.
11859
11860 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11861
11862 * Allow an application to disable the automatic SSL chain building.
11863 Before this a rather primitive chain build was always performed in
11864 ssl3_output_cert_chain(): an application had no way to send the
11865 correct chain if the automatic operation produced an incorrect result.
11866
11867 Now the chain builder is disabled if either:
11868
11869 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11870
11871 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11872
11873 The reasoning behind this is that an application would not want the
11874 auto chain building to take place if extra chain certificates are
11875 present and it might also want a means of sending no additional
11876 certificates (for example the chain has two certificates and the
11877 root is omitted).
11878
11879 *Steve Henson*
11880
11881 * Add the possibility to build without the ENGINE framework.
11882
11883 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11884
11885 * Under Win32 gmtime() can return NULL: check return value in
11886 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11887
11888 *Steve Henson*
11889
11890 * DSA routines: under certain error conditions uninitialized BN objects
11891 could be freed. Solution: make sure initialization is performed early
11892 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11893 Nils Larsch <nla@trustcenter.de> via PR#459)
11894
11895 *Lutz Jaenicke*
11896
11897 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11898 checked on reconnect on the client side, therefore session resumption
11899 could still fail with a "ssl session id is different" error. This
11900 behaviour is masked when SSL_OP_ALL is used due to
11901 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11902 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11903 followup to PR #377.
11904
11905 *Lutz Jaenicke*
11906
11907 * IA-32 assembler support enhancements: unified ELF targets, support
11908 for SCO/Caldera platforms, fix for Cygwin shared build.
11909
11910 *Andy Polyakov*
11911
11912 * Add support for FreeBSD on sparc64. As a consequence, support for
11913 FreeBSD on non-x86 processors is separate from x86 processors on
11914 the config script, much like the NetBSD support.
11915
11916 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11917
257e9d03 11918### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11919
11920[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11921OpenSSL 0.9.7.]
11922
11923 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11924 code (06) was taken as the first octet of the session ID and the last
11925 octet was ignored consequently. As a result SSLv2 client side session
11926 caching could not have worked due to the session ID mismatch between
11927 client and server.
11928 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11929 PR #377.
11930
11931 *Lutz Jaenicke*
11932
11933 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11934 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11935 removed entirely.
11936
11937 *Richard Levitte*
11938
11939 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11940 seems that in spite of existing for more than a year, many application
11941 author have done nothing to provide the necessary callbacks, which
11942 means that this particular engine will not work properly anywhere.
11943 This is a very unfortunate situation which forces us, in the name
11944 of usability, to give the hw_ncipher.c a static lock, which is part
11945 of libcrypto.
11946 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11947 appear in 0.9.8 or later. We EXPECT application authors to have
11948 dealt properly with this when 0.9.8 is released (unless we actually
11949 make such changes in the libcrypto locking code that changes will
11950 have to be made anyway).
11951
11952 *Richard Levitte*
11953
11954 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11955 octets have been read, EOF or an error occurs. Without this change
11956 some truncated ASN1 structures will not produce an error.
11957
11958 *Steve Henson*
11959
11960 * Disable Heimdal support, since it hasn't been fully implemented.
11961 Still give the possibility to force the use of Heimdal, but with
11962 warnings and a request that patches get sent to openssl-dev.
11963
11964 *Richard Levitte*
11965
11966 * Add the VC-CE target, introduce the WINCE sysname, and add
11967 INSTALL.WCE and appropriate conditionals to make it build.
11968
11969 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11970
11971 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11972 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11973 edit numbers of the version.
11974
11975 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11976
11977 * Introduce safe string copy and catenation functions
11978 (BUF_strlcpy() and BUF_strlcat()).
11979
11980 *Ben Laurie (CHATS) and Richard Levitte*
11981
11982 * Avoid using fixed-size buffers for one-line DNs.
11983
11984 *Ben Laurie (CHATS)*
11985
11986 * Add BUF_MEM_grow_clean() to avoid information leakage when
11987 resizing buffers containing secrets, and use where appropriate.
11988
11989 *Ben Laurie (CHATS)*
11990
11991 * Avoid using fixed size buffers for configuration file location.
11992
11993 *Ben Laurie (CHATS)*
11994
11995 * Avoid filename truncation for various CA files.
11996
11997 *Ben Laurie (CHATS)*
11998
11999 * Use sizeof in preference to magic numbers.
12000
12001 *Ben Laurie (CHATS)*
12002
12003 * Avoid filename truncation in cert requests.
12004
12005 *Ben Laurie (CHATS)*
12006
12007 * Add assertions to check for (supposedly impossible) buffer
12008 overflows.
12009
12010 *Ben Laurie (CHATS)*
12011
12012 * Don't cache truncated DNS entries in the local cache (this could
12013 potentially lead to a spoofing attack).
12014
12015 *Ben Laurie (CHATS)*
12016
12017 * Fix various buffers to be large enough for hex/decimal
12018 representations in a platform independent manner.
12019
12020 *Ben Laurie (CHATS)*
12021
12022 * Add CRYPTO_realloc_clean() to avoid information leakage when
12023 resizing buffers containing secrets, and use where appropriate.
12024
12025 *Ben Laurie (CHATS)*
12026
12027 * Add BIO_indent() to avoid much slightly worrying code to do
12028 indents.
12029
12030 *Ben Laurie (CHATS)*
12031
12032 * Convert sprintf()/BIO_puts() to BIO_printf().
12033
12034 *Ben Laurie (CHATS)*
12035
12036 * buffer_gets() could terminate with the buffer only half
12037 full. Fixed.
12038
12039 *Ben Laurie (CHATS)*
12040
12041 * Add assertions to prevent user-supplied crypto functions from
12042 overflowing internal buffers by having large block sizes, etc.
12043
12044 *Ben Laurie (CHATS)*
12045
12046 * New OPENSSL_assert() macro (similar to assert(), but enabled
12047 unconditionally).
12048
12049 *Ben Laurie (CHATS)*
12050
12051 * Eliminate unused copy of key in RC4.
12052
12053 *Ben Laurie (CHATS)*
12054
12055 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
12056
12057 *Ben Laurie (CHATS)*
12058
12059 * Fix off-by-one error in EGD path.
12060
12061 *Ben Laurie (CHATS)*
12062
12063 * If RANDFILE path is too long, ignore instead of truncating.
12064
12065 *Ben Laurie (CHATS)*
12066
12067 * Eliminate unused and incorrectly sized X.509 structure
12068 CBCParameter.
12069
12070 *Ben Laurie (CHATS)*
12071
12072 * Eliminate unused and dangerous function knumber().
12073
12074 *Ben Laurie (CHATS)*
12075
12076 * Eliminate unused and dangerous structure, KSSL_ERR.
12077
12078 *Ben Laurie (CHATS)*
12079
12080 * Protect against overlong session ID context length in an encoded
12081 session object. Since these are local, this does not appear to be
12082 exploitable.
12083
12084 *Ben Laurie (CHATS)*
12085
12086 * Change from security patch (see 0.9.6e below) that did not affect
12087 the 0.9.6 release series:
12088
12089 Remote buffer overflow in SSL3 protocol - an attacker could
12090 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 12091 ([CVE-2002-0657])
5f8e6c50
DMSP
12092
12093 *Ben Laurie (CHATS)*
12094
12095 * Change the SSL kerb5 codes to match RFC 2712.
12096
12097 *Richard Levitte*
12098
12099 * Make -nameopt work fully for req and add -reqopt switch.
12100
12101 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
12102
12103 * The "block size" for block ciphers in CFB and OFB mode should be 1.
12104
12105 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
12106
12107 * Make sure tests can be performed even if the corresponding algorithms
12108 have been removed entirely. This was also the last step to make
12109 OpenSSL compilable with DJGPP under all reasonable conditions.
12110
12111 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
12112
12113 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
12114 to allow version independent disabling of normally unselected ciphers,
12115 which may be activated as a side-effect of selecting a single cipher.
12116
12117 (E.g., cipher list string "RSA" enables ciphersuites that are left
12118 out of "ALL" because they do not provide symmetric encryption.
12119 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
12120
12121 *Lutz Jaenicke, Bodo Moeller*
12122
12123 * Add appropriate support for separate platform-dependent build
12124 directories. The recommended way to make a platform-dependent
12125 build directory is the following (tested on Linux), maybe with
12126 some local tweaks:
12127
12128 # Place yourself outside of the OpenSSL source tree. In
12129 # this example, the environment variable OPENSSL_SOURCE
12130 # is assumed to contain the absolute OpenSSL source directory.
12131 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
12132 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
12133 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
12134 mkdir -p `dirname $F`
12135 ln -s $OPENSSL_SOURCE/$F $F
12136 done
12137
12138 To be absolutely sure not to disturb the source tree, a "make clean"
12139 is a good thing. If it isn't successful, don't worry about it,
12140 it probably means the source directory is very clean.
12141
12142 *Richard Levitte*
12143
12144 * Make sure any ENGINE control commands make local copies of string
12145 pointers passed to them whenever necessary. Otherwise it is possible
12146 the caller may have overwritten (or deallocated) the original string
12147 data when a later ENGINE operation tries to use the stored values.
12148
12149 *Götz Babin-Ebell <babinebell@trustcenter.de>*
12150
12151 * Improve diagnostics in file reading and command-line digests.
12152
12153 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
12154
12155 * Add AES modes CFB and OFB to the object database. Correct an
12156 error in AES-CFB decryption.
12157
12158 *Richard Levitte*
12159
12160 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
12161 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 12162 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
12163 BIOs and some applications. This has the side effect that
12164 applications must explicitly clean up cipher contexts with
12165 EVP_CIPHER_CTX_cleanup() or they will leak memory.
12166
12167 *Steve Henson*
12168
12169 * Check the values of dna and dnb in bn_mul_recursive before calling
12170 bn_mul_comba (a non zero value means the a or b arrays do not contain
12171 n2 elements) and fallback to bn_mul_normal if either is not zero.
12172
12173 *Steve Henson*
12174
12175 * Fix escaping of non-ASCII characters when using the -subj option
12176 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12177
12178 *Lutz Jaenicke*
12179
12180 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12181 form for "surname", serialNumber has no short form.
12182 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12183 therefore remove "mail" short name for "internet 7".
12184 The OID for unique identifiers in X509 certificates is
12185 x500UniqueIdentifier, not uniqueIdentifier.
12186 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12187
12188 *Lutz Jaenicke*
12189
12190 * Add an "init" command to the ENGINE config module and auto initialize
12191 ENGINEs. Without any "init" command the ENGINE will be initialized
12192 after all ctrl commands have been executed on it. If init=1 the
12193 ENGINE is initialized at that point (ctrls before that point are run
12194 on the uninitialized ENGINE and after on the initialized one). If
12195 init=0 then the ENGINE will not be initialized at all.
12196
12197 *Steve Henson*
12198
12199 * Fix the 'app_verify_callback' interface so that the user-defined
12200 argument is actually passed to the callback: In the
12201 SSL_CTX_set_cert_verify_callback() prototype, the callback
12202 declaration has been changed from
12203 int (*cb)()
12204 into
12205 int (*cb)(X509_STORE_CTX *,void *);
12206 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12207 i=s->ctx->app_verify_callback(&ctx)
12208 has been changed into
12209 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12210
12211 To update applications using SSL_CTX_set_cert_verify_callback(),
12212 a dummy argument can be added to their callback functions.
12213
12214 *D. K. Smetters <smetters@parc.xerox.com>*
12215
12216 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12217
12218 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12219
12220 * Add and OPENSSL_LOAD_CONF define which will cause
12221 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12222 This allows older applications to transparently support certain
12223 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12224 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12225 load the config file and OPENSSL_add_all_algorithms_conf() which will
12226 always load it have also been added.
12227
12228 *Steve Henson*
12229
12230 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12231 Adjust NIDs and EVP layer.
12232
12233 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12234
12235 * Config modules support in openssl utility.
12236
12237 Most commands now load modules from the config file,
12238 though in a few (such as version) this isn't done
12239 because it couldn't be used for anything.
12240
12241 In the case of ca and req the config file used is
12242 the same as the utility itself: that is the -config
12243 command line option can be used to specify an
12244 alternative file.
12245
12246 *Steve Henson*
12247
12248 * Move default behaviour from OPENSSL_config(). If appname is NULL
12249 use "openssl_conf" if filename is NULL use default openssl config file.
12250
12251 *Steve Henson*
12252
12253 * Add an argument to OPENSSL_config() to allow the use of an alternative
12254 config section name. Add a new flag to tolerate a missing config file
12255 and move code to CONF_modules_load_file().
12256
12257 *Steve Henson*
12258
12259 * Support for crypto accelerator cards from Accelerated Encryption
12260 Processing, www.aep.ie. (Use engine 'aep')
12261 The support was copied from 0.9.6c [engine] and adapted/corrected
12262 to work with the new engine framework.
12263
12264 *AEP Inc. and Richard Levitte*
12265
12266 * Support for SureWare crypto accelerator cards from Baltimore
12267 Technologies. (Use engine 'sureware')
12268 The support was copied from 0.9.6c [engine] and adapted
12269 to work with the new engine framework.
12270
12271 *Richard Levitte*
12272
12273 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12274 make the newer ENGINE framework commands for the CHIL engine work.
12275
12276 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12277
12278 * Make it possible to produce shared libraries on ReliantUNIX.
12279
12280 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12281
12282 * Add the configuration target debug-linux-ppro.
12283 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 12284 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
12285 handle the key format FORMAT_NETSCAPE and the variant
12286 FORMAT_IISSGC.
12287
12288 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12289
12290 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12291
12292 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12293
12294 * Add -keyform to rsautl, and document -engine.
12295
12296 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12297
12298 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12299 BIO_R_NO_SUCH_FILE error code rather than the generic
12300 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12301
12302 *Ben Laurie*
12303
12304 * Add new functions
12305 ERR_peek_last_error
12306 ERR_peek_last_error_line
12307 ERR_peek_last_error_line_data.
12308 These are similar to
12309 ERR_peek_error
12310 ERR_peek_error_line
12311 ERR_peek_error_line_data,
12312 but report on the latest error recorded rather than the first one
12313 still in the error queue.
12314
12315 *Ben Laurie, Bodo Moeller*
12316
12317 * default_algorithms option in ENGINE config module. This allows things
12318 like:
12319 default_algorithms = ALL
12320 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12321
12322 *Steve Henson*
12323
12324 * Preliminary ENGINE config module.
12325
12326 *Steve Henson*
12327
12328 * New experimental application configuration code.
12329
12330 *Steve Henson*
12331
12332 * Change the AES code to follow the same name structure as all other
12333 symmetric ciphers, and behave the same way. Move everything to
12334 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12335
12336 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12337
12338 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12339
12340 *Ben Laurie and Theo de Raadt*
12341
12342 * Add option to output public keys in req command.
12343
12344 *Massimiliano Pala madwolf@openca.org*
12345
12346 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12347 (up to about 10% better than before for P-192 and P-224).
12348
12349 *Bodo Moeller*
12350
12351 * New functions/macros
12352
12353 SSL_CTX_set_msg_callback(ctx, cb)
12354 SSL_CTX_set_msg_callback_arg(ctx, arg)
12355 SSL_set_msg_callback(ssl, cb)
12356 SSL_set_msg_callback_arg(ssl, arg)
12357
12358 to request calling a callback function
12359
12360 void cb(int write_p, int version, int content_type,
12361 const void *buf, size_t len, SSL *ssl, void *arg)
12362
12363 whenever a protocol message has been completely received
12364 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12365 protocol version according to which the SSL library interprets
12366 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12367 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12368 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12369 specification (change_cipher_spec(20), alert(21), handshake(22)).
12370 'buf' and 'len' point to the actual message, 'ssl' to the
12371 SSL object, and 'arg' is the application-defined value set by
12372 SSL[_CTX]_set_msg_callback_arg().
12373
12374 'openssl s_client' and 'openssl s_server' have new '-msg' options
12375 to enable a callback that displays all protocol messages.
12376
12377 *Bodo Moeller*
12378
12379 * Change the shared library support so shared libraries are built as
12380 soon as the corresponding static library is finished, and thereby get
12381 openssl and the test programs linked against the shared library.
12382 This still only happens when the keyword "shard" has been given to
12383 the configuration scripts.
12384
12385 NOTE: shared library support is still an experimental thing, and
12386 backward binary compatibility is still not guaranteed.
12387
12388 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12389
12390 * Add support for Subject Information Access extension.
12391
12392 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12393
12394 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12395 additional bytes when new memory had to be allocated, not just
12396 when reusing an existing buffer.
12397
12398 *Bodo Moeller*
12399
12400 * New command line and configuration option 'utf8' for the req command.
12401 This allows field values to be specified as UTF8 strings.
12402
12403 *Steve Henson*
12404
12405 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12406 runs for the former and machine-readable output for the latter.
12407
12408 *Ben Laurie*
12409
12410 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12411 of the e-mail address in the DN (i.e., it will go into a certificate
12412 extension only). The new configuration file option 'email_in_dn = no'
12413 has the same effect.
12414
12415 *Massimiliano Pala madwolf@openca.org*
12416
257e9d03
RS
12417 * Change all functions with names starting with `des_` to be starting
12418 with `DES_` instead. Add wrappers that are compatible with libdes,
12419 but are named `_ossl_old_des_*`. Finally, add macros that map the
12420 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12421 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12422 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12423 exception.
12424
12425 Since we provide two compatibility mappings, the user needs to
12426 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12427 compatibility is desired. The default (i.e., when that macro
12428 isn't defined) is OpenSSL 0.9.6c compatibility.
12429
12430 There are also macros that enable and disable the support of old
12431 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12432 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12433 are defined, the default will apply: to support the old des routines.
12434
12435 In either case, one must include openssl/des.h to get the correct
12436 definitions. Do not try to just include openssl/des_old.h, that
12437 won't work.
12438
12439 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12440 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12441 time in the future, des_old.h and the libdes compatibility functions
12442 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12443 default), and then completely removed.
12444
12445 *Richard Levitte*
12446
12447 * Test for certificates which contain unsupported critical extensions.
12448 If such a certificate is found during a verify operation it is
12449 rejected by default: this behaviour can be overridden by either
12450 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12451 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12452 X509_supported_extension() has also been added which returns 1 if a
12453 particular extension is supported.
12454
12455 *Steve Henson*
12456
12457 * Modify the behaviour of EVP cipher functions in similar way to digests
12458 to retain compatibility with existing code.
12459
12460 *Steve Henson*
12461
12462 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12463 compatibility with existing code. In particular the 'ctx' parameter does
12464 not have to be to be initialized before the call to EVP_DigestInit() and
12465 it is tidied up after a call to EVP_DigestFinal(). New function
12466 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12467 EVP_MD_CTX_copy() changed to not require the destination to be
12468 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12469 requires the destination to be valid.
12470
12471 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12472 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12473
12474 *Steve Henson*
12475
12476 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12477 so that complete 'Handshake' protocol structures are kept in memory
12478 instead of overwriting 'msg_type' and 'length' with 'body' data.
12479
12480 *Bodo Moeller*
12481
12482 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12483
12484 *Massimo Santin via Richard Levitte*
12485
12486 * Major restructuring to the underlying ENGINE code. This includes
12487 reduction of linker bloat, separation of pure "ENGINE" manipulation
12488 (initialisation, etc) from functionality dealing with implementations
12489 of specific crypto interfaces. This change also introduces integrated
12490 support for symmetric ciphers and digest implementations - so ENGINEs
12491 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12492 implementations of their own. This is detailed in
12493 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12494 as it couldn't be adequately described here. However, there are a few
12495 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12496 were changed in the original introduction of ENGINE code have now
12497 reverted back - the hooking from this code to ENGINE is now a good
12498 deal more passive and at run-time, operations deal directly with
12499 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12500 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12501 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12502 they were not being used by the framework as there is no concept of a
12503 BIGNUM_METHOD and they could not be generalised to the new
12504 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12505 ENGINE_cpy() has been removed as it cannot be consistently defined in
12506 the new code.
12507
12508 *Geoff Thorpe*
12509
12510 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12511
12512 *Steve Henson*
12513
12514 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12515 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12516 become part of libeay.num as well.
12517
12518 *Richard Levitte*
12519
12520 * New function SSL_renegotiate_pending(). This returns true once
12521 renegotiation has been requested (either SSL_renegotiate() call
12522 or HelloRequest/ClientHello received from the peer) and becomes
12523 false once a handshake has been completed.
12524 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12525 sends a HelloRequest, but does not ensure that a handshake takes
12526 place. SSL_renegotiate_pending() is useful for checking if the
12527 client has followed the request.)
12528
12529 *Bodo Moeller*
12530
12531 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12532 By default, clients may request session resumption even during
12533 renegotiation (if session ID contexts permit); with this option,
12534 session resumption is possible only in the first handshake.
12535
12536 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12537 more bits available for options that should not be part of
12538 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12539
12540 *Bodo Moeller*
12541
12542 * Add some demos for certificate and certificate request creation.
12543
12544 *Steve Henson*
12545
12546 * Make maximum certificate chain size accepted from the peer application
257e9d03 12547 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12548 "Douglas E. Engert" <deengert@anl.gov>.
12549
12550 *Lutz Jaenicke*
12551
12552 * Add support for shared libraries for Unixware-7
12553 (Boyd Lynn Gerber <gerberb@zenez.com>).
12554
12555 *Lutz Jaenicke*
12556
12557 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12558 be done prior to destruction. Use this to unload error strings from
12559 ENGINEs that load their own error strings. NB: This adds two new API
12560 functions to "get" and "set" this destroy handler in an ENGINE.
12561
12562 *Geoff Thorpe*
12563
12564 * Alter all existing ENGINE implementations (except "openssl" and
12565 "openbsd") to dynamically instantiate their own error strings. This
12566 makes them more flexible to be built both as statically-linked ENGINEs
12567 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12568 Also, add stub code to each that makes building them as self-contained
036cbb6b 12569 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12570
12571 *Geoff Thorpe*
12572
12573 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12574 implementations into applications that are completely implemented in
12575 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12576 commands that can be used to configure what shared-library to load and
12577 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12578 the [README-Engine.md](README-Engine.md) file
12579 that brings its information up-to-date and
5f8e6c50
DMSP
12580 provides some information and instructions on the "dynamic" ENGINE
12581 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12582
12583 *Geoff Thorpe*
12584
12585 * Make it possible to unload ranges of ERR strings with a new
12586 "ERR_unload_strings" function.
12587
12588 *Geoff Thorpe*
12589
12590 * Add a copy() function to EVP_MD.
12591
12592 *Ben Laurie*
12593
12594 * Make EVP_MD routines take a context pointer instead of just the
12595 md_data void pointer.
12596
12597 *Ben Laurie*
12598
12599 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12600 that the digest can only process a single chunk of data
12601 (typically because it is provided by a piece of
12602 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12603 is only going to provide a single chunk of data, and hence the
12604 framework needn't accumulate the data for oneshot drivers.
12605
12606 *Ben Laurie*
12607
12608 * As with "ERR", make it possible to replace the underlying "ex_data"
12609 functions. This change also alters the storage and management of global
12610 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12611 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12612 index counters. The API functions that use this state have been changed
12613 to take a "class_index" rather than pointers to the class's local STACK
12614 and counter, and there is now an API function to dynamically create new
12615 classes. This centralisation allows us to (a) plug a lot of the
12616 thread-safety problems that existed, and (b) makes it possible to clean
12617 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12618 such data would previously have always leaked in application code and
12619 workarounds were in place to make the memory debugging turn a blind eye
12620 to it. Application code that doesn't use this new function will still
12621 leak as before, but their memory debugging output will announce it now
12622 rather than letting it slide.
12623
12624 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12625 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12626 has a return value to indicate success or failure.
12627
12628 *Geoff Thorpe*
12629
12630 * Make it possible to replace the underlying "ERR" functions such that the
12631 global state (2 LHASH tables and 2 locks) is only used by the "default"
12632 implementation. This change also adds two functions to "get" and "set"
12633 the implementation prior to it being automatically set the first time
12634 any other ERR function takes place. Ie. an application can call "get",
12635 pass the return value to a module it has just loaded, and that module
12636 can call its own "set" function using that value. This means the
12637 module's "ERR" operations will use (and modify) the error state in the
12638 application and not in its own statically linked copy of OpenSSL code.
12639
12640 *Geoff Thorpe*
12641
257e9d03 12642 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12643 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12644 the operation, and provides a more encapsulated way for external code
12645 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12646 to use these functions rather than manually incrementing the counts.
12647
12648 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12649
12650 *Geoff Thorpe*
12651
12652 * Add EVP test program.
12653
12654 *Ben Laurie*
12655
12656 * Add symmetric cipher support to ENGINE. Expect the API to change!
12657
12658 *Ben Laurie*
12659
12660 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12661 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12662 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12663 These allow a CRL to be built without having to access X509_CRL fields
12664 directly. Modify 'ca' application to use new functions.
12665
12666 *Steve Henson*
12667
12668 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12669 bug workarounds. Rollback attack detection is a security feature.
12670 The problem will only arise on OpenSSL servers when TLSv1 is not
12671 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12672 Software authors not wanting to support TLSv1 will have special reasons
12673 for their choice and can explicitly enable this option.
12674
12675 *Bodo Moeller, Lutz Jaenicke*
12676
12677 * Rationalise EVP so it can be extended: don't include a union of
12678 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12679 (similar to those existing for EVP_CIPHER_CTX).
12680 Usage example:
12681
12682 EVP_MD_CTX md;
12683
12684 EVP_MD_CTX_init(&md); /* new function call */
12685 EVP_DigestInit(&md, EVP_sha1());
12686 EVP_DigestUpdate(&md, in, len);
12687 EVP_DigestFinal(&md, out, NULL);
12688 EVP_MD_CTX_cleanup(&md); /* new function call */
12689
5f8e6c50
DMSP
12690 *Ben Laurie*
12691
12692 * Make DES key schedule conform to the usual scheme, as well as
12693 correcting its structure. This means that calls to DES functions
12694 now have to pass a pointer to a des_key_schedule instead of a
12695 plain des_key_schedule (which was actually always a pointer
12696 anyway): E.g.,
12697
12698 des_key_schedule ks;
12699
12700 des_set_key_checked(..., &ks);
12701 des_ncbc_encrypt(..., &ks, ...);
12702
12703 (Note that a later change renames 'des_...' into 'DES_...'.)
12704
12705 *Ben Laurie*
12706
12707 * Initial reduction of linker bloat: the use of some functions, such as
12708 PEM causes large amounts of unused functions to be linked in due to
12709 poor organisation. For example pem_all.c contains every PEM function
12710 which has a knock on effect of linking in large amounts of (unused)
12711 ASN1 code. Grouping together similar functions and splitting unrelated
12712 functions prevents this.
12713
12714 *Steve Henson*
12715
12716 * Cleanup of EVP macros.
12717
12718 *Ben Laurie*
12719
257e9d03
RS
12720 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12721 correct `_ecb suffix`.
5f8e6c50
DMSP
12722
12723 *Ben Laurie*
12724
12725 * Add initial OCSP responder support to ocsp application. The
12726 revocation information is handled using the text based index
12727 use by the ca application. The responder can either handle
12728 requests generated internally, supplied in files (for example
12729 via a CGI script) or using an internal minimal server.
12730
12731 *Steve Henson*
12732
12733 * Add configuration choices to get zlib compression for TLS.
12734
12735 *Richard Levitte*
12736
12737 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12738 1. Implemented real KerberosWrapper, instead of just using
12739 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12740 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12741
12742 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12743 and authenticator structs; see crypto/krb5/.
12744
12745 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12746 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12747 via Richard Levitte*
5f8e6c50
DMSP
12748
12749 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12750 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12751 values for each of the key sizes rather than having just
12752 parameters (and 'speed' generating keys each time).
12753
12754 *Geoff Thorpe*
12755
12756 * Speed up EVP routines.
12757 Before:
12758crypt
12759pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12760s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12761s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12762s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12763crypt
12764s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12765s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12766s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12767 After:
12768crypt
12769s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12770crypt
12771s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12772
12773 *Ben Laurie*
12774
12775 * Added the OS2-EMX target.
12776
12777 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12778
ec2bfb7d
DDO
12779 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12780 New functions to support `NCONF `routines in extension code.
12781 New function `CONF_set_nconf()`
12782 to allow functions which take an `NCONF` to also handle the old `LHASH`
12783 structure: this means that the old `CONF` compatible routines can be
12784 retained (in particular w.rt. extensions) without having to duplicate the
12785 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12786
12787 *Steve Henson*
12788
12789 * Enhance the general user interface with mechanisms for inner control
12790 and with possibilities to have yes/no kind of prompts.
12791
12792 *Richard Levitte*
12793
4d49b685 12794 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
12795 applications to use EVP. Add missing calls to HMAC_cleanup() and
12796 don't assume HMAC_CTX can be copied using memcpy().
12797
12798 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12799
12800 * Add the possibility to control engines through control names but with
12801 arbitrary arguments instead of just a string.
12802 Change the key loaders to take a UI_METHOD instead of a callback
12803 function pointer. NOTE: this breaks binary compatibility with earlier
12804 versions of OpenSSL [engine].
12805 Adapt the nCipher code for these new conditions and add a card insertion
12806 callback.
12807
12808 *Richard Levitte*
12809
12810 * Enhance the general user interface with mechanisms to better support
12811 dialog box interfaces, application-defined prompts, the possibility
12812 to use defaults (for example default passwords from somewhere else)
12813 and interrupts/cancellations.
12814
12815 *Richard Levitte*
12816
12817 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12818 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12819
12820 *Steve Henson*
12821
12822 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12823 tidy up some unnecessarily weird code in 'sk_new()').
12824
12825 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12826
12827 * Change the key loading routines for ENGINEs to use the same kind
12828 callback (pem_password_cb) as all other routines that need this
12829 kind of callback.
12830
12831 *Richard Levitte*
12832
12833 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12834 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12835 than this minimum value is recommended.
12836
12837 *Lutz Jaenicke*
12838
12839 * New random seeder for OpenVMS, using the system process statistics
12840 that are easily reachable.
12841
12842 *Richard Levitte*
12843
12844 * Windows apparently can't transparently handle global
12845 variables defined in DLLs. Initialisations such as:
12846
12847 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12848
12849 won't compile. This is used by the any applications that need to
12850 declare their own ASN1 modules. This was fixed by adding the option
12851 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12852 needed for static libraries under Win32.
12853
12854 *Steve Henson*
12855
12856 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12857 setting of purpose and trust fields. New X509_STORE trust and
12858 purpose functions and tidy up setting in other SSL functions.
12859
12860 *Steve Henson*
12861
12862 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12863 structure. These are inherited by X509_STORE_CTX when it is
12864 initialised. This allows various defaults to be set in the
12865 X509_STORE structure (such as flags for CRL checking and custom
12866 purpose or trust settings) for functions which only use X509_STORE_CTX
12867 internally such as S/MIME.
12868
12869 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12870 trust settings if they are not set in X509_STORE. This allows X509_STORE
12871 purposes and trust (in S/MIME for example) to override any set by default.
12872
12873 Add command line options for CRL checking to smime, s_client and s_server
12874 applications.
12875
12876 *Steve Henson*
12877
12878 * Initial CRL based revocation checking. If the CRL checking flag(s)
12879 are set then the CRL is looked up in the X509_STORE structure and
12880 its validity and signature checked, then if the certificate is found
12881 in the CRL the verify fails with a revoked error.
12882
12883 Various new CRL related callbacks added to X509_STORE_CTX structure.
12884
12885 Command line options added to 'verify' application to support this.
12886
12887 This needs some additional work, such as being able to handle multiple
12888 CRLs with different times, extension based lookup (rather than just
12889 by subject name) and ultimately more complete V2 CRL extension
12890 handling.
12891
12892 *Steve Henson*
12893
12894 * Add a general user interface API (crypto/ui/). This is designed
12895 to replace things like des_read_password and friends (backward
12896 compatibility functions using this new API are provided).
12897 The purpose is to remove prompting functions from the DES code
12898 section as well as provide for prompting through dialog boxes in
12899 a window system and the like.
12900
12901 *Richard Levitte*
12902
12903 * Add "ex_data" support to ENGINE so implementations can add state at a
12904 per-structure level rather than having to store it globally.
12905
12906 *Geoff*
12907
12908 * Make it possible for ENGINE structures to be copied when retrieved by
12909 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12910 This causes the "original" ENGINE structure to act like a template,
12911 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12912 operational state can be localised to each ENGINE structure, despite the
12913 fact they all share the same "methods". New ENGINE structures returned in
12914 this case have no functional references and the return value is the single
12915 structural reference. This matches the single structural reference returned
12916 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12917 ENGINE structure.
12918
12919 *Geoff*
12920
12921 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12922 needs to match any other type at all we need to manually clear the
12923 tag cache.
12924
12925 *Steve Henson*
12926
12927 * Changes to the "openssl engine" utility to include;
12928 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12929 about an ENGINE's available control commands.
12930 - executing control commands from command line arguments using the
12931 '-pre' and '-post' switches. '-post' is only used if '-t' is
12932 specified and the ENGINE is successfully initialised. The syntax for
12933 the individual commands are colon-separated, for example;
12934 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12935
12936 *Geoff*
12937
12938 * New dynamic control command support for ENGINEs. ENGINEs can now
12939 declare their own commands (numbers), names (strings), descriptions,
12940 and input types for run-time discovery by calling applications. A
12941 subset of these commands are implicitly classed as "executable"
12942 depending on their input type, and only these can be invoked through
12943 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12944 can be based on user input, config files, etc). The distinction is
12945 that "executable" commands cannot return anything other than a boolean
12946 result and can only support numeric or string input, whereas some
12947 discoverable commands may only be for direct use through
12948 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12949 pointers, or other custom uses. The "executable" commands are to
12950 support parameterisations of ENGINE behaviour that can be
12951 unambiguously defined by ENGINEs and used consistently across any
12952 OpenSSL-based application. Commands have been added to all the
12953 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12954 control over shared-library paths without source code alterations.
12955
12956 *Geoff*
12957
12958 * Changed all ENGINE implementations to dynamically allocate their
12959 ENGINEs rather than declaring them statically. Apart from this being
12960 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12961 this also allows the implementations to compile without using the
12962 internal engine_int.h header.
12963
12964 *Geoff*
12965
12966 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12967 'const' value. Any code that should be able to modify a RAND_METHOD
12968 should already have non-const pointers to it (ie. they should only
12969 modify their own ones).
12970
12971 *Geoff*
12972
12973 * Made a variety of little tweaks to the ENGINE code.
12974 - "atalla" and "ubsec" string definitions were moved from header files
12975 to C code. "nuron" string definitions were placed in variables
12976 rather than hard-coded - allowing parameterisation of these values
12977 later on via ctrl() commands.
12978 - Removed unused "#if 0"'d code.
12979 - Fixed engine list iteration code so it uses ENGINE_free() to release
12980 structural references.
12981 - Constified the RAND_METHOD element of ENGINE structures.
12982 - Constified various get/set functions as appropriate and added
12983 missing functions (including a catch-all ENGINE_cpy that duplicates
12984 all ENGINE values onto a new ENGINE except reference counts/state).
12985 - Removed NULL parameter checks in get/set functions. Setting a method
12986 or function to NULL is a way of cancelling out a previously set
12987 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12988 and doesn't justify the extra error symbols and code.
12989 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12990 flags from engine_int.h to engine.h.
12991 - Changed prototypes for ENGINE handler functions (init(), finish(),
12992 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12993
12994 *Geoff*
12995
12996 * Implement binary inversion algorithm for BN_mod_inverse in addition
12997 to the algorithm using long division. The binary algorithm can be
12998 used only if the modulus is odd. On 32-bit systems, it is faster
12999 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
13000 roughly 5-15% for 256-bit moduli), so we use it only for moduli
13001 up to 450 bits. In 64-bit environments, the binary algorithm
13002 appears to be advantageous for much longer moduli; here we use it
13003 for moduli up to 2048 bits.
13004
13005 *Bodo Moeller*
13006
13007 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
13008 could not support the combine flag in choice fields.
13009
13010 *Steve Henson*
13011
13012 * Add a 'copy_extensions' option to the 'ca' utility. This copies
13013 extensions from a certificate request to the certificate.
13014
13015 *Steve Henson*
13016
13017 * Allow multiple 'certopt' and 'nameopt' options to be separated
13018 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
13019 file: this allows the display of the certificate about to be
13020 signed to be customised, to allow certain fields to be included
13021 or excluded and extension details. The old system didn't display
13022 multicharacter strings properly, omitted fields not in the policy
13023 and couldn't display additional details such as extensions.
13024
13025 *Steve Henson*
13026
13027 * Function EC_POINTs_mul for multiple scalar multiplication
13028 of an arbitrary number of elliptic curve points
13029 \sum scalars[i]*points[i],
13030 optionally including the generator defined for the EC_GROUP:
13031 scalar*generator + \sum scalars[i]*points[i].
13032
13033 EC_POINT_mul is a simple wrapper function for the typical case
13034 that the point list has just one item (besides the optional
13035 generator).
13036
13037 *Bodo Moeller*
13038
13039 * First EC_METHODs for curves over GF(p):
13040
13041 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
13042 operations and provides various method functions that can also
13043 operate with faster implementations of modular arithmetic.
13044
13045 EC_GFp_mont_method() reuses most functions that are part of
13046 EC_GFp_simple_method, but uses Montgomery arithmetic.
13047
13048 *Bodo Moeller; point addition and point doubling
13049 implementation directly derived from source code provided by
13050 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
13051
13052 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
13053 crypto/ec/ec_lib.c):
13054
13055 Curves are EC_GROUP objects (with an optional group generator)
13056 based on EC_METHODs that are built into the library.
13057
13058 Points are EC_POINT objects based on EC_GROUP objects.
13059
13060 Most of the framework would be able to handle curves over arbitrary
13061 finite fields, but as there are no obvious types for fields other
13062 than GF(p), some functions are limited to that for now.
13063
13064 *Bodo Moeller*
13065
13066 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
13067 that the file contains a complete HTTP response.
13068
13069 *Richard Levitte*
13070
13071 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
13072 change the def and num file printf format specifier from "%-40sXXX"
13073 to "%-39s XXX". The latter will always guarantee a space after the
13074 field while the former will cause them to run together if the field
13075 is 40 of more characters long.
13076
13077 *Steve Henson*
13078
13079 * Constify the cipher and digest 'method' functions and structures
13080 and modify related functions to take constant EVP_MD and EVP_CIPHER
13081 pointers.
13082
13083 *Steve Henson*
13084
13085 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
13086 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
13087
13088 *Bodo Moeller*
13089
257e9d03 13090 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
13091 internal software routines can never fail additional hardware versions
13092 might.
13093
13094 *Steve Henson*
13095
13096 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
13097
13098 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
13099 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
13100
13101 ASN1 error codes
13102 ERR_R_NESTED_ASN1_ERROR
13103 ...
13104 ERR_R_MISSING_ASN1_EOS
13105 were 4 .. 9, conflicting with
13106 ERR_LIB_RSA (= ERR_R_RSA_LIB)
13107 ...
13108 ERR_LIB_PEM (= ERR_R_PEM_LIB).
13109 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
13110
13111 Add new error code 'ERR_R_INTERNAL_ERROR'.
13112
13113 *Bodo Moeller*
13114
13115 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
13116 suffices.
13117
13118 *Bodo Moeller*
13119
13120 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
13121 sets the subject name for a new request or supersedes the
13122 subject name in a given request. Formats that can be parsed are
13123 'CN=Some Name, OU=myOU, C=IT'
13124 and
13125 'CN=Some Name/OU=myOU/C=IT'.
13126
13127 Add options '-batch' and '-verbose' to 'openssl req'.
13128
13129 *Massimiliano Pala <madwolf@hackmasters.net>*
13130
13131 * Introduce the possibility to access global variables through
13132 functions on platform were that's the best way to handle exporting
13133 global variables in shared libraries. To enable this functionality,
13134 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
13135 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
13136 is normally done by Configure or something similar).
13137
13138 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
13139 in the source file (foo.c) like this:
13140
13141 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
13142 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
13143
13144 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
13145 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
13146
13147 OPENSSL_DECLARE_GLOBAL(int,foo);
13148 #define foo OPENSSL_GLOBAL_REF(foo)
13149 OPENSSL_DECLARE_GLOBAL(double,bar);
13150 #define bar OPENSSL_GLOBAL_REF(bar)
13151
13152 The #defines are very important, and therefore so is including the
13153 header file everywhere where the defined globals are used.
13154
13155 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
13156 of ASN.1 items, but that structure is a bit different.
13157
13158 The largest change is in util/mkdef.pl which has been enhanced with
13159 better and easier to understand logic to choose which symbols should
13160 go into the Windows .def files as well as a number of fixes and code
13161 cleanup (among others, algorithm keywords are now sorted
13162 lexicographically to avoid constant rewrites).
13163
13164 *Richard Levitte*
13165
13166 * In BN_div() keep a copy of the sign of 'num' before writing the
13167 result to 'rm' because if rm==num the value will be overwritten
13168 and produce the wrong result if 'num' is negative: this caused
13169 problems with BN_mod() and BN_nnmod().
13170
13171 *Steve Henson*
13172
13173 * Function OCSP_request_verify(). This checks the signature on an
13174 OCSP request and verifies the signer certificate. The signer
13175 certificate is just checked for a generic purpose and OCSP request
13176 trust settings.
13177
13178 *Steve Henson*
13179
13180 * Add OCSP_check_validity() function to check the validity of OCSP
13181 responses. OCSP responses are prepared in real time and may only
13182 be a few seconds old. Simply checking that the current time lies
13183 between thisUpdate and nextUpdate max reject otherwise valid responses
13184 caused by either OCSP responder or client clock inaccuracy. Instead
13185 we allow thisUpdate and nextUpdate to fall within a certain period of
13186 the current time. The age of the response can also optionally be
13187 checked. Two new options -validity_period and -status_age added to
13188 ocsp utility.
13189
13190 *Steve Henson*
13191
13192 * If signature or public key algorithm is unrecognized print out its
13193 OID rather that just UNKNOWN.
13194
13195 *Steve Henson*
13196
13197 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13198 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13199 ID to be generated from the issuer certificate alone which can then be
13200 passed to OCSP_id_issuer_cmp().
13201
13202 *Steve Henson*
13203
13204 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13205 ASN1 modules to export functions returning ASN1_ITEM pointers
13206 instead of the ASN1_ITEM structures themselves. This adds several
13207 new macros which allow the underlying ASN1 function/structure to
13208 be accessed transparently. As a result code should not use ASN1_ITEM
13209 references directly (such as &X509_it) but instead use the relevant
13210 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13211 use of the new ASN1 code on platforms where exporting structures
13212 is problematical (for example in shared libraries) but exporting
13213 functions returning pointers to structures is not.
13214
13215 *Steve Henson*
13216
13217 * Add support for overriding the generation of SSL/TLS session IDs.
13218 These callbacks can be registered either in an SSL_CTX or per SSL.
13219 The purpose of this is to allow applications to control, if they wish,
13220 the arbitrary values chosen for use as session IDs, particularly as it
13221 can be useful for session caching in multiple-server environments. A
13222 command-line switch for testing this (and any client code that wishes
13223 to use such a feature) has been added to "s_server".
13224
13225 *Geoff Thorpe, Lutz Jaenicke*
13226
13227 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
13228 of the form `#if defined(...) || defined(...) || ...` and
13229 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
13230 the growing number of special cases it was previously handling.
13231
13232 *Richard Levitte*
13233
13234 * Make all configuration macros available for application by making
13235 sure they are available in opensslconf.h, by giving them names starting
257e9d03 13236 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
13237 sure e_os2.h will cover all platform-specific cases together with
13238 opensslconf.h.
13239 Additionally, it is now possible to define configuration/platform-
13240 specific names (called "system identities"). In the C code, these
257e9d03
RS
13241 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13242 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13243 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13244 what is available.
13245
13246 *Richard Levitte*
13247
13248 * New option -set_serial to 'req' and 'x509' this allows the serial
13249 number to use to be specified on the command line. Previously self
13250 signed certificates were hard coded with serial number 0 and the
13251 CA options of 'x509' had to use a serial number in a file which was
13252 auto incremented.
13253
13254 *Steve Henson*
13255
13256 * New options to 'ca' utility to support V2 CRL entry extensions.
13257 Currently CRL reason, invalidity date and hold instruction are
13258 supported. Add new CRL extensions to V3 code and some new objects.
13259
13260 *Steve Henson*
13261
13262 * New function EVP_CIPHER_CTX_set_padding() this is used to
13263 disable standard block padding (aka PKCS#5 padding) in the EVP
13264 API, which was previously mandatory. This means that the data is
13265 not padded in any way and so the total length much be a multiple
13266 of the block size, otherwise an error occurs.
13267
13268 *Steve Henson*
13269
13270 * Initial (incomplete) OCSP SSL support.
13271
13272 *Steve Henson*
13273
13274 * New function OCSP_parse_url(). This splits up a URL into its host,
13275 port and path components: primarily to parse OCSP URLs. New -url
13276 option to ocsp utility.
13277
13278 *Steve Henson*
13279
13280 * New nonce behavior. The return value of OCSP_check_nonce() now
13281 reflects the various checks performed. Applications can decide
13282 whether to tolerate certain situations such as an absent nonce
13283 in a response when one was present in a request: the ocsp application
13284 just prints out a warning. New function OCSP_add1_basic_nonce()
13285 this is to allow responders to include a nonce in a response even if
13286 the request is nonce-less.
13287
13288 *Steve Henson*
13289
ec2bfb7d 13290 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 13291 skipped when using openssl x509 multiple times on a single input file,
257e9d03 13292 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
13293
13294 *Bodo Moeller*
13295
13296 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13297 set string type: to handle setting ASN1_TIME structures. Fix ca
13298 utility to correctly initialize revocation date of CRLs.
13299
13300 *Steve Henson*
13301
13302 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13303 the clients preferred ciphersuites and rather use its own preferences.
13304 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13305 Internet Explorer by ensuring unchanged hash method during stepup.
13306 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13307
13308 *Lutz Jaenicke*
13309
13310 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13311 to aes and add a new 'exist' option to print out symbols that don't
13312 appear to exist.
13313
13314 *Steve Henson*
13315
13316 * Additional options to ocsp utility to allow flags to be set and
13317 additional certificates supplied.
13318
13319 *Steve Henson*
13320
13321 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13322 OCSP client a number of certificate to only verify the response
13323 signature against.
13324
13325 *Richard Levitte*
13326
13327 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13328 handle the new API. Currently only ECB, CBC modes supported. Add new
13329 AES OIDs.
13330
13331 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13332 Encryption Standard (AES) Ciphersuites for Transport Layer
13333 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13334 not enabled by default and were not part of the "ALL" ciphersuite
13335 alias because they were not yet official; they could be
13336 explicitly requested by specifying the "AESdraft" ciphersuite
13337 group alias. In the final release of OpenSSL 0.9.7, the group
13338 alias is called "AES" and is part of "ALL".)
13339
13340 *Ben Laurie, Steve Henson, Bodo Moeller*
13341
13342 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13343 request to response.
13344
13345 *Steve Henson*
13346
13347 * Functions for OCSP responders. OCSP_request_onereq_count(),
13348 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13349 extract information from a certificate request. OCSP_response_create()
13350 creates a response and optionally adds a basic response structure.
13351 OCSP_basic_add1_status() adds a complete single response to a basic
13352 response and returns the OCSP_SINGLERESP structure just added (to allow
13353 extensions to be included for example). OCSP_basic_add1_cert() adds a
13354 certificate to a basic response and OCSP_basic_sign() signs a basic
13355 response with various flags. New helper functions ASN1_TIME_check()
13356 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13357 (converts ASN1_TIME to GeneralizedTime).
13358
13359 *Steve Henson*
13360
13361 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13362 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13363 structure from a certificate. X509_pubkey_digest() digests the public_key
13364 contents: this is used in various key identifiers.
13365
13366 *Steve Henson*
13367
13368 * Make sk_sort() tolerate a NULL argument.
13369
13370 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13371
13372 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13373 passed by the function are trusted implicitly. If any of them signed the
13374 response then it is assumed to be valid and is not verified.
13375
13376 *Steve Henson*
13377
13378 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13379 to data. This was previously part of the PKCS7 ASN1 code. This
13380 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13381 *Steve Henson, reported by Kenneth R. Robinette
13382 <support@securenetterm.com>*
13383
13384 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13385 routines: without these tracing memory leaks is very painful.
13386 Fix leaks in PKCS12 and PKCS7 routines.
13387
13388 *Steve Henson*
13389
13390 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13391 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13392 effectively meant GeneralizedTime would never be used. Now it
13393 is initialised to -1 but X509_time_adj() now has to check the value
13394 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13395 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13396 *Steve Henson, reported by Kenneth R. Robinette
13397 <support@securenetterm.com>*
13398
13399 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13400 result in a zero length in the ASN1_INTEGER structure which was
13401 not consistent with the structure when d2i_ASN1_INTEGER() was used
13402 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13403 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13404 where it did not print out a minus for negative ASN1_INTEGER.
13405
13406 *Steve Henson*
13407
13408 * Add summary printout to ocsp utility. The various functions which
13409 convert status values to strings have been renamed to:
13410 OCSP_response_status_str(), OCSP_cert_status_str() and
13411 OCSP_crl_reason_str() and are no longer static. New options
13412 to verify nonce values and to disable verification. OCSP response
13413 printout format cleaned up.
13414
13415 *Steve Henson*
13416
13417 * Add additional OCSP certificate checks. These are those specified
13418 in RFC2560. This consists of two separate checks: the CA of the
13419 certificate being checked must either be the OCSP signer certificate
13420 or the issuer of the OCSP signer certificate. In the latter case the
13421 OCSP signer certificate must contain the OCSP signing extended key
13422 usage. This check is performed by attempting to match the OCSP
13423 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13424 in the OCSP_CERTID structures of the response.
13425
13426 *Steve Henson*
13427
13428 * Initial OCSP certificate verification added to OCSP_basic_verify()
13429 and related routines. This uses the standard OpenSSL certificate
13430 verify routines to perform initial checks (just CA validity) and
13431 to obtain the certificate chain. Then additional checks will be
13432 performed on the chain. Currently the root CA is checked to see
13433 if it is explicitly trusted for OCSP signing. This is used to set
13434 a root CA as a global signing root: that is any certificate that
13435 chains to that CA is an acceptable OCSP signing certificate.
13436
13437 *Steve Henson*
13438
13439 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13440 extensions from a separate configuration file.
13441 As when reading extensions from the main configuration file,
13442 the '-extensions ...' option may be used for specifying the
13443 section to use.
13444
13445 *Massimiliano Pala <madwolf@comune.modena.it>*
13446
13447 * New OCSP utility. Allows OCSP requests to be generated or
13448 read. The request can be sent to a responder and the output
44652c16 13449 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13450 still needs to check the OCSP response validity.
13451
13452 *Steve Henson*
13453
13454 * New subcommands for 'openssl ca':
257e9d03 13455 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13456 the given serial number (according to the index file).
257e9d03 13457 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13458 in the index file.
13459
13460 *Massimiliano Pala <madwolf@comune.modena.it>*
13461
13462 * New '-newreq-nodes' command option to CA.pl. This is like
13463 '-newreq', but calls 'openssl req' with the '-nodes' option
13464 so that the resulting key is not encrypted.
13465
13466 *Damien Miller <djm@mindrot.org>*
13467
13468 * New configuration for the GNU Hurd.
13469
13470 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13471
13472 * Initial code to implement OCSP basic response verify. This
13473 is currently incomplete. Currently just finds the signer's
13474 certificate and verifies the signature on the response.
13475
13476 *Steve Henson*
13477
13478 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13479 value of OPENSSLDIR. This is available via the new '-d' option
13480 to 'openssl version', and is also included in 'openssl version -a'.
13481
13482 *Bodo Moeller*
13483
13484 * Allowing defining memory allocation callbacks that will be given
13485 file name and line number information in additional arguments
257e9d03 13486 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13487 well as the original possibility to just replace malloc(),
13488 realloc() and free() by functions that do not know about these
13489 additional arguments. To register and find out the current
13490 settings for extended allocation functions, the following
13491 functions are provided:
13492
13493 CRYPTO_set_mem_ex_functions
13494 CRYPTO_set_locked_mem_ex_functions
13495 CRYPTO_get_mem_ex_functions
13496 CRYPTO_get_locked_mem_ex_functions
13497
13498 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13499 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13500 extended allocation function is enabled.
257e9d03 13501 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13502 a conventional allocation function is enabled.
13503
13504 *Richard Levitte, Bodo Moeller*
13505
13506 * Finish off removing the remaining LHASH function pointer casts.
13507 There should no longer be any prototype-casting required when using
13508 the LHASH abstraction, and any casts that remain are "bugs". See
13509 the callback types and macros at the head of lhash.h for details
13510 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13511
13512 *Geoff Thorpe*
13513
13514 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13515 If /dev/[u]random devices are not available or do not return enough
13516 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13517 be queried.
13518 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13519 /etc/entropy will be queried once each in this sequence, querying stops
13520 when enough entropy was collected without querying more sockets.
13521
13522 *Lutz Jaenicke*
13523
13524 * Change the Unix RAND_poll() variant to be able to poll several
13525 random devices, as specified by DEVRANDOM, until a sufficient amount
13526 of data has been collected. We spend at most 10 ms on each file
13527 (select timeout) and read in non-blocking mode. DEVRANDOM now
13528 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13529 (previously it was just the string "/dev/urandom"), so on typical
13530 platforms the 10 ms delay will never occur.
13531 Also separate out the Unix variant to its own file, rand_unix.c.
13532 For VMS, there's a currently-empty rand_vms.c.
13533
13534 *Richard Levitte*
13535
13536 * Move OCSP client related routines to ocsp_cl.c. These
13537 provide utility functions which an application needing
13538 to issue a request to an OCSP responder and analyse the
13539 response will typically need: as opposed to those which an
13540 OCSP responder itself would need which will be added later.
13541
13542 OCSP_request_sign() signs an OCSP request with an API similar
13543 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13544 response. OCSP_response_get1_basic() extracts basic response
13545 from response. OCSP_resp_find_status(): finds and extracts status
13546 information from an OCSP_CERTID structure (which will be created
13547 when the request structure is built). These are built from lower
13548 level functions which work on OCSP_SINGLERESP structures but
13549 won't normally be used unless the application wishes to examine
13550 extensions in the OCSP response for example.
13551
13552 Replace nonce routines with a pair of functions.
13553 OCSP_request_add1_nonce() adds a nonce value and optionally
13554 generates a random value. OCSP_check_nonce() checks the
13555 validity of the nonce in an OCSP response.
13556
13557 *Steve Henson*
13558
13559 * Change function OCSP_request_add() to OCSP_request_add0_id().
13560 This doesn't copy the supplied OCSP_CERTID and avoids the
13561 need to free up the newly created id. Change return type
13562 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13563 This can then be used to add extensions to the request.
13564 Deleted OCSP_request_new(), since most of its functionality
13565 is now in OCSP_REQUEST_new() (and the case insensitive name
13566 clash) apart from the ability to set the request name which
13567 will be added elsewhere.
13568
13569 *Steve Henson*
13570
13571 * Update OCSP API. Remove obsolete extensions argument from
13572 various functions. Extensions are now handled using the new
13573 OCSP extension code. New simple OCSP HTTP function which
13574 can be used to send requests and parse the response.
13575
13576 *Steve Henson*
13577
13578 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13579 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13580 uses the special reorder version of SET OF to sort the attributes
13581 and reorder them to match the encoded order. This resolves a long
13582 standing problem: a verify on a PKCS7 structure just after signing
13583 it used to fail because the attribute order did not match the
13584 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13585 it uses the received order. This is necessary to tolerate some broken
13586 software that does not order SET OF. This is handled by encoding
13587 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13588 to produce the required SET OF.
13589
13590 *Steve Henson*
13591
13592 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13593 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13594 files to get correct declarations of the ASN.1 item variables.
13595
13596 *Richard Levitte*
13597
13598 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13599 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13600 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13601 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13602 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13603 ASN1_ITEM and no wrapper functions.
13604
13605 *Steve Henson*
13606
13607 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13608 replace the old function pointer based I/O routines. Change most of
257e9d03 13609 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13610
13611 *Steve Henson*
13612
13613 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13614 lines, recognize more "algorithms" that can be deselected, and make
13615 it complain about algorithm deselection that isn't recognised.
13616
13617 *Richard Levitte*
13618
13619 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13620 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13621 to use new functions. Add NO_ASN1_OLD which can be set to remove
13622 some old style ASN1 functions: this can be used to determine if old
13623 code will still work when these eventually go away.
13624
13625 *Steve Henson*
13626
13627 * New extension functions for OCSP structures, these follow the
13628 same conventions as certificates and CRLs.
13629
13630 *Steve Henson*
13631
13632 * New function X509V3_add1_i2d(). This automatically encodes and
13633 adds an extension. Its behaviour can be customised with various
13634 flags to append, replace or delete. Various wrappers added for
13635 certificates and CRLs.
13636
13637 *Steve Henson*
13638
13639 * Fix to avoid calling the underlying ASN1 print routine when
13640 an extension cannot be parsed. Correct a typo in the
13641 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13642
13643 *Steve Henson*
13644
13645 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13646 entries for variables.
13647
13648 *Steve Henson*
13649
ec2bfb7d 13650 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13651 problems: As the program is single-threaded, all we have
13652 to do is register a locking callback using an array for
13653 storing which locks are currently held by the program.
13654
13655 *Bodo Moeller*
13656
13657 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13658 SSL_get_ex_data_X509_STORE_idx(), which is used in
13659 ssl_verify_cert_chain() and thus can be called at any time
13660 during TLS/SSL handshakes so that thread-safety is essential.
13661 Unfortunately, the ex_data design is not at all suited
13662 for multi-threaded use, so it probably should be abolished.
13663
13664 *Bodo Moeller*
13665
13666 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13667
13668 *Broadcom, tweaked and integrated by Geoff Thorpe*
13669
13670 * Move common extension printing code to new function
13671 X509V3_print_extensions(). Reorganise OCSP print routines and
13672 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13673
13674 *Steve Henson*
13675
13676 * New function X509_signature_print() to remove duplication in some
13677 print routines.
13678
13679 *Steve Henson*
13680
13681 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13682 set (this was treated exactly the same as SET OF previously). This
13683 is used to reorder the STACK representing the structure to match the
13684 encoding. This will be used to get round a problem where a PKCS7
13685 structure which was signed could not be verified because the STACK
13686 order did not reflect the encoded order.
13687
13688 *Steve Henson*
13689
13690 * Reimplement the OCSP ASN1 module using the new code.
13691
13692 *Steve Henson*
13693
13694 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13695 for its ASN1 operations. The old style function pointers still exist
13696 for now but they will eventually go away.
13697
13698 *Steve Henson*
13699
13700 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13701 completely replaces the old ASN1 functionality with a table driven
13702 encoder and decoder which interprets an ASN1_ITEM structure describing
13703 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13704 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13705 has also been converted to the new form.
13706
13707 *Steve Henson*
13708
13709 * Change BN_mod_exp_recp so that negative moduli are tolerated
13710 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13711 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13712 for negative moduli.
13713
13714 *Bodo Moeller*
13715
13716 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13717 of not touching the result's sign bit.
13718
13719 *Bodo Moeller*
13720
13721 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13722 set.
13723
13724 *Bodo Moeller*
13725
13726 * Changed the LHASH code to use prototypes for callbacks, and created
13727 macros to declare and implement thin (optionally static) functions
13728 that provide type-safety and avoid function pointer casting for the
13729 type-specific callbacks.
13730
13731 *Geoff Thorpe*
13732
13733 * Added Kerberos Cipher Suites to be used with TLS, as written in
13734 RFC 2712.
13735 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13736 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13737
13738 * Reformat the FAQ so the different questions and answers can be divided
13739 in sections depending on the subject.
13740
13741 *Richard Levitte*
13742
13743 * Have the zlib compression code load ZLIB.DLL dynamically under
13744 Windows.
13745
13746 *Richard Levitte*
13747
13748 * New function BN_mod_sqrt for computing square roots modulo a prime
13749 (using the probabilistic Tonelli-Shanks algorithm unless
13750 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13751 be handled deterministically).
13752
13753 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13754
13755 * Make BN_mod_inverse faster by explicitly handling small quotients
13756 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13757 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13758
13759 *Bodo Moeller*
13760
13761 * New function BN_kronecker.
13762
13763 *Bodo Moeller*
13764
13765 * Fix BN_gcd so that it works on negative inputs; the result is
13766 positive unless both parameters are zero.
13767 Previously something reasonably close to an infinite loop was
13768 possible because numbers could be growing instead of shrinking
13769 in the implementation of Euclid's algorithm.
13770
13771 *Bodo Moeller*
13772
13773 * Fix BN_is_word() and BN_is_one() macros to take into account the
13774 sign of the number in question.
13775
13776 Fix BN_is_word(a,w) to work correctly for w == 0.
13777
13778 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13779 because its test if the absolute value of 'a' equals 'w'.
13780 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13781 it exists mostly for use in the implementations of BN_is_zero(),
13782 BN_is_one(), and BN_is_word().
13783
13784 *Bodo Moeller*
13785
13786 * New function BN_swap.
13787
13788 *Bodo Moeller*
13789
13790 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13791 the exponentiation functions are more likely to produce reasonable
13792 results on negative inputs.
13793
13794 *Bodo Moeller*
13795
13796 * Change BN_mod_mul so that the result is always non-negative.
13797 Previously, it could be negative if one of the factors was negative;
13798 I don't think anyone really wanted that behaviour.
13799
13800 *Bodo Moeller*
13801
1dc1ea18
DDO
13802 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13803 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13804 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13805 and add new functions:
13806
13807 BN_nnmod
13808 BN_mod_sqr
13809 BN_mod_add
13810 BN_mod_add_quick
13811 BN_mod_sub
13812 BN_mod_sub_quick
13813 BN_mod_lshift1
13814 BN_mod_lshift1_quick
13815 BN_mod_lshift
13816 BN_mod_lshift_quick
13817
13818 These functions always generate non-negative results.
13819
1dc1ea18
DDO
13820 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13821 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13822
1dc1ea18
DDO
13823 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13824 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13825 be reduced modulo `m`.
5f8e6c50
DMSP
13826
13827 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13828
1dc1ea18 13829<!--
5f8e6c50
DMSP
13830 The following entry accidentally appeared in the CHANGES file
13831 distributed with OpenSSL 0.9.7. The modifications described in
13832 it do *not* apply to OpenSSL 0.9.7.
13833
13834 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13835 was actually never needed) and in BN_mul(). The removal in BN_mul()
13836 required a small change in bn_mul_part_recursive() and the addition
13837 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13838 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13839 bn_sub_words() and bn_add_words() except they take arrays with
13840 differing sizes.
13841
13842 *Richard Levitte*
1dc1ea18 13843-->
5f8e6c50
DMSP
13844
13845 * In 'openssl passwd', verify passwords read from the terminal
13846 unless the '-salt' option is used (which usually means that
13847 verification would just waste user's time since the resulting
13848 hash is going to be compared with some given password hash)
13849 or the new '-noverify' option is used.
13850
13851 This is an incompatible change, but it does not affect
13852 non-interactive use of 'openssl passwd' (passwords on the command
13853 line, '-stdin' option, '-in ...' option) and thus should not
13854 cause any problems.
13855
13856 *Bodo Moeller*
13857
13858 * Remove all references to RSAref, since there's no more need for it.
13859
13860 *Richard Levitte*
13861
13862 * Make DSO load along a path given through an environment variable
13863 (SHLIB_PATH) with shl_load().
13864
13865 *Richard Levitte*
13866
13867 * Constify the ENGINE code as a result of BIGNUM constification.
13868 Also constify the RSA code and most things related to it. In a
13869 few places, most notable in the depth of the ASN.1 code, ugly
13870 casts back to non-const were required (to be solved at a later
13871 time)
13872
13873 *Richard Levitte*
13874
13875 * Make it so the openssl application has all engines loaded by default.
13876
13877 *Richard Levitte*
13878
13879 * Constify the BIGNUM routines a little more.
13880
13881 *Richard Levitte*
13882
13883 * Add the following functions:
13884
13885 ENGINE_load_cswift()
13886 ENGINE_load_chil()
13887 ENGINE_load_atalla()
13888 ENGINE_load_nuron()
13889 ENGINE_load_builtin_engines()
13890
13891 That way, an application can itself choose if external engines that
13892 are built-in in OpenSSL shall ever be used or not. The benefit is
13893 that applications won't have to be linked with libdl or other dso
13894 libraries unless it's really needed.
13895
13896 Changed 'openssl engine' to load all engines on demand.
13897 Changed the engine header files to avoid the duplication of some
13898 declarations (they differed!).
13899
13900 *Richard Levitte*
13901
13902 * 'openssl engine' can now list capabilities.
13903
13904 *Richard Levitte*
13905
13906 * Better error reporting in 'openssl engine'.
13907
13908 *Richard Levitte*
13909
13910 * Never call load_dh_param(NULL) in s_server.
13911
13912 *Bodo Moeller*
13913
13914 * Add engine application. It can currently list engines by name and
13915 identity, and test if they are actually available.
13916
13917 *Richard Levitte*
13918
13919 * Improve RPM specification file by forcing symbolic linking and making
13920 sure the installed documentation is also owned by root.root.
13921
13922 *Damien Miller <djm@mindrot.org>*
13923
13924 * Give the OpenSSL applications more possibilities to make use of
13925 keys (public as well as private) handled by engines.
13926
13927 *Richard Levitte*
13928
13929 * Add OCSP code that comes from CertCo.
13930
13931 *Richard Levitte*
13932
13933 * Add VMS support for the Rijndael code.
13934
13935 *Richard Levitte*
13936
13937 * Added untested support for Nuron crypto accelerator.
13938
13939 *Ben Laurie*
13940
13941 * Add support for external cryptographic devices. This code was
13942 previously distributed separately as the "engine" branch.
13943
13944 *Geoff Thorpe, Richard Levitte*
13945
13946 * Rework the filename-translation in the DSO code. It is now possible to
13947 have far greater control over how a "name" is turned into a filename
13948 depending on the operating environment and any oddities about the
13949 different shared library filenames on each system.
13950
13951 *Geoff Thorpe*
13952
13953 * Support threads on FreeBSD-elf in Configure.
13954
13955 *Richard Levitte*
13956
13957 * Fix for SHA1 assembly problem with MASM: it produces
13958 warnings about corrupt line number information when assembling
13959 with debugging information. This is caused by the overlapping
13960 of two sections.
13961
13962 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13963
13964 * NCONF changes.
13965 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13966 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13967 promoted strongly. The old NCONF_get_number is kept around for
13968 binary backward compatibility.
13969 Make it possible for methods to load from something other than a BIO,
13970 by providing a function pointer that is given a name instead of a BIO.
13971 For example, this could be used to load configuration data from an
13972 LDAP server.
13973
13974 *Richard Levitte*
13975
13976 * Fix for non blocking accept BIOs. Added new I/O special reason
13977 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13978 with non blocking I/O was not possible because no retry code was
13979 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13980 this case.
13981
13982 *Steve Henson*
13983
13984 * Added the beginnings of Rijndael support.
13985
13986 *Ben Laurie*
13987
13988 * Fix for bug in DirectoryString mask setting. Add support for
13989 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13990 to allow certificate printing to more controllable, additional
13991 'certopt' option to 'x509' to allow new printing options to be
13992 set.
13993
13994 *Steve Henson*
13995
13996 * Clean old EAY MD5 hack from e_os.h.
13997
13998 *Richard Levitte*
13999
257e9d03 14000### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
14001
14002 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 14003 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
14004
14005 *Joe Orton, Steve Henson*
14006
257e9d03 14007### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
14008
14009 * Fix additional bug revealed by the NISCC test suite:
14010
14011 Stop bug triggering large recursion when presented with
d8dc8538 14012 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
14013
14014 *Steve Henson*
14015
257e9d03 14016### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
14017
14018 * Fix various bugs revealed by running the NISCC test suite:
14019
14020 Stop out of bounds reads in the ASN1 code when presented with
14021 invalid tags (CVE-2003-0543 and CVE-2003-0544).
14022
14023 If verify callback ignores invalid public key errors don't try to check
14024 certificate signature with the NULL public key.
14025
5f8e6c50
DMSP
14026 *Steve Henson*
14027
14028 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
14029 if the server requested one: as stated in TLS 1.0 and SSL 3.0
14030 specifications.
14031
14032 *Steve Henson*
14033
14034 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
14035 extra data after the compression methods not only for TLS 1.0
14036 but also for SSL 3.0 (as required by the specification).
14037
14038 *Bodo Moeller; problem pointed out by Matthias Loepfe*
14039
14040 * Change X509_certificate_type() to mark the key as exported/exportable
14041 when it's 512 *bits* long, not 512 bytes.
14042
14043 *Richard Levitte*
14044
257e9d03 14045### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
14046
14047 * Countermeasure against the Klima-Pokorny-Rosa extension of
14048 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
14049 a protocol version number mismatch like a decryption error
14050 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
14051
14052 *Bodo Moeller*
14053
14054 * Turn on RSA blinding by default in the default implementation
14055 to avoid a timing attack. Applications that don't want it can call
14056 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
14057 They would be ill-advised to do so in most cases.
14058
14059 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
14060
14061 * Change RSA blinding code so that it works when the PRNG is not
14062 seeded (in this case, the secret RSA exponent is abused as
14063 an unpredictable seed -- if it is not unpredictable, there
14064 is no point in blinding anyway). Make RSA blinding thread-safe
14065 by remembering the creator's thread ID in rsa->blinding and
14066 having all other threads use local one-time blinding factors
14067 (this requires more computation than sharing rsa->blinding, but
14068 avoids excessive locking; and if an RSA object is not shared
14069 between threads, blinding will still be very fast).
14070
14071 *Bodo Moeller*
14072
257e9d03 14073### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
14074
14075 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14076 via timing by performing a MAC computation even if incorrect
14077 block cipher padding has been found. This is a countermeasure
14078 against active attacks where the attacker has to distinguish
d8dc8538 14079 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
14080
14081 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
14082 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
14083 Martin Vuagnoux (EPFL, Ilion)*
14084
257e9d03 14085### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
14086
14087 * New function OPENSSL_cleanse(), which is used to cleanse a section of
14088 memory from its contents. This is done with a counter that will
14089 place alternating values in each byte. This can be used to solve
14090 two issues: 1) the removal of calls to memset() by highly optimizing
14091 compilers, and 2) cleansing with other values than 0, since those can
14092 be read through on certain media, for example a swap space on disk.
14093
14094 *Geoff Thorpe*
14095
14096 * Bugfix: client side session caching did not work with external caching,
14097 because the session->cipher setting was not restored when reloading
14098 from the external cache. This problem was masked, when
14099 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
14100 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
14101
14102 *Lutz Jaenicke*
14103
14104 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
14105 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
14106
14107 *Zeev Lieber <zeev-l@yahoo.com>*
14108
14109 * Undo an undocumented change introduced in 0.9.6e which caused
14110 repeated calls to OpenSSL_add_all_ciphers() and
14111 OpenSSL_add_all_digests() to be ignored, even after calling
14112 EVP_cleanup().
14113
14114 *Richard Levitte*
14115
14116 * Change the default configuration reader to deal with last line not
14117 being properly terminated.
14118
14119 *Richard Levitte*
14120
14121 * Change X509_NAME_cmp() so it applies the special rules on handling
14122 DN values that are of type PrintableString, as well as RDNs of type
14123 emailAddress where the value has the type ia5String.
14124
14125 *stefank@valicert.com via Richard Levitte*
14126
14127 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
14128 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
14129 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
14130 the bitwise-OR of the two for use by the majority of applications
14131 wanting this behaviour, and update the docs. The documented
14132 behaviour and actual behaviour were inconsistent and had been
14133 changing anyway, so this is more a bug-fix than a behavioural
14134 change.
14135
14136 *Geoff Thorpe, diagnosed by Nadav Har'El*
14137
14138 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
14139 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
14140
14141 *Bodo Moeller*
14142
14143 * Fix initialization code race conditions in
14144 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
14145 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
14146 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
14147 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
14148 ssl2_get_cipher_by_char(),
14149 ssl3_get_cipher_by_char().
14150
14151 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
14152
14153 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
14154 the cached sessions are flushed, as the remove_cb() might use ex_data
14155 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
14156 (see [openssl.org #212]).
14157
14158 *Geoff Thorpe, Lutz Jaenicke*
14159
14160 * Fix typo in OBJ_txt2obj which incorrectly passed the content
14161 length, instead of the encoding length to d2i_ASN1_OBJECT.
14162
14163 *Steve Henson*
14164
257e9d03 14165### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
14166
14167 * [In 0.9.6g-engine release:]
257e9d03 14168 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
14169
14170 *Lynn Gazis <lgazis@rainbow.com>*
14171
257e9d03 14172### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
14173
14174 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14175 and get fix the header length calculation.
14176 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 14177 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
14178
14179 * Use proper error handling instead of 'assertions' in buffer
14180 overflow checks added in 0.9.6e. This prevents DoS (the
14181 assertions could call abort()).
14182
14183 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14184
257e9d03 14185### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
14186
14187 * Add various sanity checks to asn1_get_length() to reject
14188 the ASN1 length bytes if they exceed sizeof(long), will appear
14189 negative or the content length exceeds the length of the
14190 supplied buffer.
14191
14192 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14193
14194 * Fix cipher selection routines: ciphers without encryption had no flags
14195 for the cipher strength set and where therefore not handled correctly
14196 by the selection routines (PR #130).
14197
14198 *Lutz Jaenicke*
14199
14200 * Fix EVP_dsa_sha macro.
14201
14202 *Nils Larsch*
14203
14204 * New option
14205 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14206 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14207 that was added in OpenSSL 0.9.6d.
14208
14209 As the countermeasure turned out to be incompatible with some
14210 broken SSL implementations, the new option is part of SSL_OP_ALL.
14211 SSL_OP_ALL is usually employed when compatibility with weird SSL
14212 implementations is desired (e.g. '-bugs' option to 's_client' and
14213 's_server'), so the new option is automatically set in many
14214 applications.
14215
14216 *Bodo Moeller*
14217
14218 * Changes in security patch:
14219
14220 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14221 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14222 Air Force Materiel Command, USAF, under agreement number
14223 F30602-01-2-0537.
14224
14225 * Add various sanity checks to asn1_get_length() to reject
14226 the ASN1 length bytes if they exceed sizeof(long), will appear
14227 negative or the content length exceeds the length of the
d8dc8538 14228 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
14229
14230 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14231
14232 * Assertions for various potential buffer overflows, not known to
14233 happen in practice.
14234
14235 *Ben Laurie (CHATS)*
14236
14237 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 14238 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 14239 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
14240
14241 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 14242 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 14243
44652c16 14244 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14245
14246 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14247 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14248
14249 *Ben Laurie (CHATS)*
14250
257e9d03 14251### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14252
14253 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14254 encoded as NULL) with id-dsa-with-sha1.
14255
14256 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14257
ec2bfb7d 14258 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14259
14260 *Nils Larsch <nla@trustcenter.de>*
14261
14262 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14263 an end-of-file condition would erroneously be flagged, when the CRLF
14264 was just at the end of a processed block. The bug was discovered when
14265 processing data through a buffering memory BIO handing the data to a
14266 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14267 <ptsekov@syntrex.com> and Nedelcho Stanev.
14268
14269 *Lutz Jaenicke*
14270
14271 * Implement a countermeasure against a vulnerability recently found
14272 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14273 before application data chunks to avoid the use of known IVs
14274 with data potentially chosen by the attacker.
14275
14276 *Bodo Moeller*
14277
14278 * Fix length checks in ssl3_get_client_hello().
14279
14280 *Bodo Moeller*
14281
14282 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14283 to prevent ssl3_read_internal() from incorrectly assuming that
14284 ssl3_read_bytes() found application data while handshake
14285 processing was enabled when in fact s->s3->in_read_app_data was
14286 merely automatically cleared during the initial handshake.
14287
14288 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14289
14290 * Fix object definitions for Private and Enterprise: they were not
14291 recognized in their shortname (=lowercase) representation. Extend
14292 obj_dat.pl to issue an error when using undefined keywords instead
14293 of silently ignoring the problem (Svenning Sorensen
14294 <sss@sss.dnsalias.net>).
14295
14296 *Lutz Jaenicke*
14297
14298 * Fix DH_generate_parameters() so that it works for 'non-standard'
14299 generators, i.e. generators other than 2 and 5. (Previously, the
14300 code did not properly initialise the 'add' and 'rem' values to
14301 BN_generate_prime().)
14302
14303 In the new general case, we do not insist that 'generator' is
14304 actually a primitive root: This requirement is rather pointless;
14305 a generator of the order-q subgroup is just as good, if not
14306 better.
14307
14308 *Bodo Moeller*
14309
14310 * Map new X509 verification errors to alerts. Discovered and submitted by
14311 Tom Wu <tom@arcot.com>.
14312
14313 *Lutz Jaenicke*
14314
14315 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14316 returning non-zero before the data has been completely received
14317 when using non-blocking I/O.
14318
14319 *Bodo Moeller; problem pointed out by John Hughes*
14320
14321 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14322
14323 *Ben Laurie, Lutz Jaenicke*
14324
14325 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14326 Yoram Zahavi <YoramZ@gilian.com>).
14327
14328 *Lutz Jaenicke*
14329
14330 * Add information about CygWin 1.3 and on, and preserve proper
14331 configuration for the versions before that.
14332
14333 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14334
14335 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14336 check whether we deal with a copy of a session and do not delete from
14337 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14338 <izhar@checkpoint.com>.
14339
14340 *Lutz Jaenicke*
14341
14342 * Do not store session data into the internal session cache, if it
14343 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14344 flag is set). Proposed by Aslam <aslam@funk.com>.
14345
14346 *Lutz Jaenicke*
14347
14348 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14349 value is 0.
14350
14351 *Richard Levitte*
14352
14353 * [In 0.9.6d-engine release:]
14354 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14355
14356 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14357
14358 * Add the configuration target linux-s390x.
14359
14360 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14361
14362 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14363 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14364 variable as an indication that a ClientHello message has been
14365 received. As the flag value will be lost between multiple
14366 invocations of ssl3_accept when using non-blocking I/O, the
14367 function may not be aware that a handshake has actually taken
14368 place, thus preventing a new session from being added to the
14369 session cache.
14370
14371 To avoid this problem, we now set s->new_session to 2 instead of
14372 using a local variable.
14373
14374 *Lutz Jaenicke, Bodo Moeller*
14375
14376 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14377 if the SSL_R_LENGTH_MISMATCH error is detected.
14378
14379 *Geoff Thorpe, Bodo Moeller*
14380
14381 * New 'shared_ldflag' column in Configure platform table.
14382
14383 *Richard Levitte*
14384
14385 * Fix EVP_CIPHER_mode macro.
14386
14387 *"Dan S. Camper" <dan@bti.net>*
14388
14389 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14390 type, we must throw them away by setting rr->length to 0.
14391
14392 *D P Chang <dpc@qualys.com>*
14393
257e9d03 14394### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14395
14396 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14397 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14398 worked incorrectly for those cases where range = `10..._2` and
14399 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14400
14401 *Bodo Moeller*
14402
14403 * Only add signing time to PKCS7 structures if it is not already
14404 present.
14405
14406 *Steve Henson*
14407
14408 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14409 OBJ_ld_ce should be OBJ_id_ce.
14410 Also some ip-pda OIDs in crypto/objects/objects.txt were
14411 incorrect (cf. RFC 3039).
14412
14413 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14414
14415 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14416 returns early because it has nothing to do.
14417
14418 *Andy Schneider <andy.schneider@bjss.co.uk>*
14419
14420 * [In 0.9.6c-engine release:]
14421 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14422
14423 *Andy Schneider <andy.schneider@bjss.co.uk>*
14424
14425 * [In 0.9.6c-engine release:]
14426 Add support for Cryptographic Appliance's keyserver technology.
14427 (Use engine 'keyclient')
14428
14429 *Cryptographic Appliances and Geoff Thorpe*
14430
14431 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14432 is called via tools/c89.sh because arguments have to be
14433 rearranged (all '-L' options must appear before the first object
14434 modules).
14435
14436 *Richard Shapiro <rshapiro@abinitio.com>*
14437
14438 * [In 0.9.6c-engine release:]
14439 Add support for Broadcom crypto accelerator cards, backported
14440 from 0.9.7.
14441
14442 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14443
14444 * [In 0.9.6c-engine release:]
14445 Add support for SureWare crypto accelerator cards from
14446 Baltimore Technologies. (Use engine 'sureware')
14447
14448 *Baltimore Technologies and Mark Cox*
14449
14450 * [In 0.9.6c-engine release:]
14451 Add support for crypto accelerator cards from Accelerated
14452 Encryption Processing, www.aep.ie. (Use engine 'aep')
14453
14454 *AEP Inc. and Mark Cox*
14455
14456 * Add a configuration entry for gcc on UnixWare.
14457
14458 *Gary Benson <gbenson@redhat.com>*
14459
14460 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14461 messages are stored in a single piece (fixed-length part and
14462 variable-length part combined) and fix various bugs found on the way.
14463
14464 *Bodo Moeller*
14465
14466 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14467 instead. BIO_gethostbyname() does not know what timeouts are
14468 appropriate, so entries would stay in cache even when they have
14469 become invalid.
257e9d03 14470 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14471
14472 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14473 faced with a pathologically small ClientHello fragment that does
14474 not contain client_version: Instead of aborting with an error,
14475 simply choose the highest available protocol version (i.e.,
14476 TLS 1.0 unless it is disabled). In practice, ClientHello
14477 messages are never sent like this, but this change gives us
14478 strictly correct behaviour at least for TLS.
14479
44652c16 14480 *Bodo Moeller*
5f8e6c50
DMSP
14481
14482 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14483 never resets s->method to s->ctx->method when called from within
14484 one of the SSL handshake functions.
14485
14486 *Bodo Moeller; problem pointed out by Niko Baric*
14487
14488 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14489 (sent using the client's version number) if client_version is
14490 smaller than the protocol version in use. Also change
14491 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14492 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14493 the client will at least see that alert.
14494
14495 *Bodo Moeller*
14496
14497 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14498 correctly.
14499
14500 *Bodo Moeller*
14501
14502 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14503 client receives HelloRequest while in a handshake.
14504
14505 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14506
14507 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14508 should end in 'break', not 'goto end' which circumvents various
14509 cleanups done in state SSL_ST_OK. But session related stuff
14510 must be disabled for SSL_ST_OK in the case that we just sent a
14511 HelloRequest.
14512
14513 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14514 before just sending a HelloRequest.
14515
14516 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14517
14518 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14519 reveal whether illegal block cipher padding was found or a MAC
14520 verification error occurred. (Neither SSLerr() codes nor alerts
14521 are directly visible to potential attackers, but the information
14522 may leak via logfiles.)
14523
14524 Similar changes are not required for the SSL 2.0 implementation
14525 because the number of padding bytes is sent in clear for SSL 2.0,
14526 and the extra bytes are just ignored. However ssl/s2_pkt.c
14527 failed to verify that the purported number of padding bytes is in
14528 the legal range.
14529
14530 *Bodo Moeller*
14531
14532 * Add OpenUNIX-8 support including shared libraries
14533 (Boyd Lynn Gerber <gerberb@zenez.com>).
14534
14535 *Lutz Jaenicke*
14536
14537 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14538 'wristwatch attack' using huge encoding parameters (cf.
14539 James H. Manger's CRYPTO 2001 paper). Note that the
14540 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14541 encoding parameters and hence was not vulnerable.
14542
14543 *Bodo Moeller*
14544
14545 * BN_sqr() bug fix.
14546
14547 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14548
14549 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14550 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14551 followed by modular reduction.
14552
14553 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14554
14555 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14556 equivalent based on BN_pseudo_rand() instead of BN_rand().
14557
14558 *Bodo Moeller*
14559
14560 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14561 This function was broken, as the check for a new client hello message
14562 to handle SGC did not allow these large messages.
14563 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14564
14565 *Lutz Jaenicke*
14566
257e9d03 14567 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14568
14569 *Lutz Jaenicke*
14570
14571 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14572 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14573
14574 *Lutz Jaenicke*
14575
14576 * Rework the configuration and shared library support for Tru64 Unix.
14577 The configuration part makes use of modern compiler features and
14578 still retains old compiler behavior for those that run older versions
14579 of the OS. The shared library support part includes a variant that
14580 uses the RPATH feature, and is available through the special
14581 configuration target "alpha-cc-rpath", which will never be selected
14582 automatically.
14583
14584 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14585
14586 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14587 with the same message size as in ssl3_get_certificate_request().
14588 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14589 messages might inadvertently be reject as too long.
14590
14591 *Petr Lampa <lampa@fee.vutbr.cz>*
14592
14593 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14594
14595 *Andy Polyakov*
14596
14597 * Modified SSL library such that the verify_callback that has been set
44652c16 14598 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14599 used. Before the change, a verify_callback set with this function was
14600 ignored and the verify_callback() set in the SSL_CTX at the time of
14601 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14602 to allow the necessary settings.
14603
14604 *Lutz Jaenicke*
14605
14606 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14607 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14608 done automatically (in contradiction to the requirements of the C
14609 standard). This made problems when used from OpenSSH.
14610
14611 *Lutz Jaenicke*
14612
14613 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14614 dh->length and always used
14615
14616 BN_rand_range(priv_key, dh->p).
14617
14618 BN_rand_range() is not necessary for Diffie-Hellman, and this
14619 specific range makes Diffie-Hellman unnecessarily inefficient if
14620 dh->length (recommended exponent length) is much smaller than the
14621 length of dh->p. We could use BN_rand_range() if the order of
14622 the subgroup was stored in the DH structure, but we only have
14623 dh->length.
14624
14625 So switch back to
14626
14627 BN_rand(priv_key, l, ...)
14628
14629 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14630 otherwise.
14631
14632 *Bodo Moeller*
14633
14634 * In
14635
14636 RSA_eay_public_encrypt
14637 RSA_eay_private_decrypt
14638 RSA_eay_private_encrypt (signing)
14639 RSA_eay_public_decrypt (signature verification)
14640
14641 (default implementations for RSA_public_encrypt,
14642 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14643 always reject numbers >= n.
14644
14645 *Bodo Moeller*
14646
14647 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14648 to synchronize access to 'locking_thread'. This is necessary on
14649 systems where access to 'locking_thread' (an 'unsigned long'
14650 variable) is not atomic.
14651
14652 *Bodo Moeller*
14653
14654 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14655 *before* setting the 'crypto_lock_rand' flag. The previous code had
14656 a race condition if 0 is a valid thread ID.
14657
14658 *Travis Vitek <vitek@roguewave.com>*
14659
14660 * Add support for shared libraries under Irix.
14661
14662 *Albert Chin-A-Young <china@thewrittenword.com>*
14663
14664 * Add configuration option to build on Linux on both big-endian and
14665 little-endian MIPS.
14666
14667 *Ralf Baechle <ralf@uni-koblenz.de>*
14668
14669 * Add the possibility to create shared libraries on HP-UX.
14670
14671 *Richard Levitte*
14672
257e9d03 14673### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14674
14675 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14676 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14677 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14678 PRNG state recovery was possible based on the output of
14679 one PRNG request appropriately sized to gain knowledge on
14680 'md' followed by enough consecutive 1-byte PRNG requests
14681 to traverse all of 'state'.
14682
14683 1. When updating 'md_local' (the current thread's copy of 'md')
14684 during PRNG output generation, hash all of the previous
14685 'md_local' value, not just the half used for PRNG output.
14686
14687 2. Make the number of bytes from 'state' included into the hash
14688 independent from the number of PRNG bytes requested.
14689
14690 The first measure alone would be sufficient to avoid
14691 Markku-Juhani's attack. (Actually it had never occurred
14692 to me that the half of 'md_local' used for chaining was the
14693 half from which PRNG output bytes were taken -- I had always
14694 assumed that the secret half would be used.) The second
14695 measure makes sure that additional data from 'state' is never
14696 mixed into 'md_local' in small portions; this heuristically
14697 further strengthens the PRNG.
14698
14699 *Bodo Moeller*
14700
14701 * Fix crypto/bn/asm/mips3.s.
14702
14703 *Andy Polyakov*
14704
14705 * When only the key is given to "enc", the IV is undefined. Print out
14706 an error message in this case.
14707
14708 *Lutz Jaenicke*
14709
14710 * Handle special case when X509_NAME is empty in X509 printing routines.
14711
14712 *Steve Henson*
14713
14714 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14715 positive and less than q.
14716
14717 *Bodo Moeller*
14718
257e9d03 14719 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14720 used: it isn't thread safe and the add_lock_callback should handle
14721 that itself.
14722
14723 *Paul Rose <Paul.Rose@bridge.com>*
14724
14725 * Verify that incoming data obeys the block size in
14726 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14727
14728 *Bodo Moeller*
14729
14730 * Fix OAEP check.
14731
14732 *Ulf Möller, Bodo Möller*
14733
14734 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14735 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14736 when fixing the server behaviour for backwards-compatible 'client
14737 hello' messages. (Note that the attack is impractical against
14738 SSL 3.0 and TLS 1.0 anyway because length and version checking
14739 means that the probability of guessing a valid ciphertext is
14740 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14741 paper.)
14742
14743 Before 0.9.5, the countermeasure (hide the error by generating a
14744 random 'decryption result') did not work properly because
14745 ERR_clear_error() was missing, meaning that SSL_get_error() would
14746 detect the supposedly ignored error.
14747
14748 Both problems are now fixed.
14749
14750 *Bodo Moeller*
14751
14752 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14753 (previously it was 1024).
14754
14755 *Bodo Moeller*
14756
14757 * Fix for compatibility mode trust settings: ignore trust settings
14758 unless some valid trust or reject settings are present.
14759
14760 *Steve Henson*
14761
14762 * Fix for blowfish EVP: its a variable length cipher.
14763
14764 *Steve Henson*
14765
14766 * Fix various bugs related to DSA S/MIME verification. Handle missing
14767 parameters in DSA public key structures and return an error in the
14768 DSA routines if parameters are absent.
14769
14770 *Steve Henson*
14771
14772 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14773 in the current directory if neither $RANDFILE nor $HOME was set.
14774 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14775 caused some confusion to Windows users who haven't defined $HOME.
14776 Thus RAND_file_name() is changed again: e_os.h can define a
14777 DEFAULT_HOME, which will be used if $HOME is not set.
14778 For Windows, we use "C:"; on other platforms, we still require
14779 environment variables.
14780
14781 * Move 'if (!initialized) RAND_poll()' into regions protected by
14782 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14783 having multiple threads call RAND_poll() concurrently.
14784
14785 *Bodo Moeller*
14786
14787 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14788 combination of a flag and a thread ID variable.
14789 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14790 flag), *other* threads can enter ssleay_add_bytes without obeying
14791 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14792 that they do not hold after the first thread unsets add_do_not_lock).
14793
14794 *Bodo Moeller*
14795
14796 * Change bctest again: '-x' expressions are not available in all
14797 versions of 'test'.
14798
14799 *Bodo Moeller*
14800
257e9d03 14801### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14802
14803 * Fix a couple of memory leaks in PKCS7_dataDecode()
14804
14805 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14806
14807 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14808 the default extension for executables, if any. Also, make the perl
14809 scripts that use symlink() to test if it really exists and use "cp"
14810 if it doesn't. All this made OpenSSL compilable and installable in
14811 CygWin.
14812
14813 *Richard Levitte*
14814
14815 * Fix for asn1_GetSequence() for indefinite length constructed data.
14816 If SEQUENCE is length is indefinite just set c->slen to the total
14817 amount of data available.
14818
14819 *Steve Henson, reported by shige@FreeBSD.org*
14820
14821 *This change does not apply to 0.9.7.*
14822
14823 * Change bctest to avoid here-documents inside command substitution
14824 (workaround for FreeBSD /bin/sh bug).
14825 For compatibility with Ultrix, avoid shell functions (introduced
14826 in the bctest version that searches along $PATH).
14827
14828 *Bodo Moeller*
14829
14830 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14831 with des_encrypt() defined on some operating systems, like Solaris
14832 and UnixWare.
14833
14834 *Richard Levitte*
14835
14836 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14837 On the Importance of Eliminating Errors in Cryptographic
14838 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14839 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14840
14841 *Ulf Moeller*
14842
14843 * MIPS assembler BIGNUM division bug fix.
14844
14845 *Andy Polyakov*
14846
14847 * Disabled incorrect Alpha assembler code.
14848
14849 *Richard Levitte*
14850
14851 * Fix PKCS#7 decode routines so they correctly update the length
14852 after reading an EOC for the EXPLICIT tag.
14853
14854 *Steve Henson*
14855
14856 *This change does not apply to 0.9.7.*
14857
14858 * Fix bug in PKCS#12 key generation routines. This was triggered
14859 if a 3DES key was generated with a 0 initial byte. Include
14860 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14861 (but broken) behaviour.
14862
14863 *Steve Henson*
14864
14865 * Enhance bctest to search for a working bc along $PATH and print
14866 it when found.
14867
14868 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14869
14870 * Fix memory leaks in err.c: free err_data string if necessary;
14871 don't write to the wrong index in ERR_set_error_data.
14872
14873 *Bodo Moeller*
14874
14875 * Implement ssl23_peek (analogous to ssl23_read), which previously
14876 did not exist.
14877
14878 *Bodo Moeller*
14879
257e9d03 14880 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14881
14882 *Jeremy Cooper <jeremy@baymoo.org>*
14883
14884 * Make it possible to reuse SSLv2 sessions.
14885
14886 *Richard Levitte*
14887
14888 * In copy_email() check for >= 0 as a return value for
14889 X509_NAME_get_index_by_NID() since 0 is a valid index.
14890
14891 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14892
14893 * Avoid coredump with unsupported or invalid public keys by checking if
14894 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14895 PKCS7_verify() fails with non detached data.
14896
14897 *Steve Henson*
14898
14899 * Don't use getenv in library functions when run as setuid/setgid.
14900 New function OPENSSL_issetugid().
14901
14902 *Ulf Moeller*
14903
14904 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14905 due to incorrect handling of multi-threading:
14906
14907 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14908
14909 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14910
14911 3. Count how many times MemCheck_off() has been called so that
14912 nested use can be treated correctly. This also avoids
14913 inband-signalling in the previous code (which relied on the
14914 assumption that thread ID 0 is impossible).
14915
14916 *Bodo Moeller*
14917
14918 * Add "-rand" option also to s_client and s_server.
14919
14920 *Lutz Jaenicke*
14921
14922 * Fix CPU detection on Irix 6.x.
14923 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14924 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14925
14926 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14927 was empty.
14928
14929 *Steve Henson*
14930
14931 *This change does not apply to 0.9.7.*
14932
14933 * Use the cached encoding of an X509_NAME structure rather than
14934 copying it. This is apparently the reason for the libsafe "errors"
14935 but the code is actually correct.
14936
14937 *Steve Henson*
14938
14939 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14940 Bleichenbacher's DSA attack.
14941 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14942 to be set and top=0 forces the highest bit to be set; top=-1 is new
14943 and leaves the highest bit random.
14944
14945 *Ulf Moeller, Bodo Moeller*
14946
257e9d03 14947 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14948 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14949 a temporary CONF structure with the data component set to NULL
14950 (which gives segmentation faults in lh_retrieve).
14951 Instead, use NULL for the CONF pointer in CONF_get_string and
14952 CONF_get_number (which may use environment variables) and directly
14953 return NULL from CONF_get_section.
14954
14955 *Bodo Moeller*
14956
14957 * Fix potential buffer overrun for EBCDIC.
14958
14959 *Ulf Moeller*
14960
14961 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14962 keyUsage if basicConstraints absent for a CA.
14963
14964 *Steve Henson*
14965
14966 * Make SMIME_write_PKCS7() write mail header values with a format that
14967 is more generally accepted (no spaces before the semicolon), since
14968 some programs can't parse those values properly otherwise. Also make
14969 sure BIO's that break lines after each write do not create invalid
14970 headers.
14971
14972 *Richard Levitte*
14973
14974 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14975 macros previously used would not encode an empty SEQUENCE OF
14976 and break the signature.
14977
14978 *Steve Henson*
14979
14980 *This change does not apply to 0.9.7.*
14981
14982 * Zero the premaster secret after deriving the master secret in
14983 DH ciphersuites.
14984
14985 *Steve Henson*
14986
14987 * Add some EVP_add_digest_alias registrations (as found in
14988 OpenSSL_add_all_digests()) to SSL_library_init()
14989 aka OpenSSL_add_ssl_algorithms(). This provides improved
14990 compatibility with peers using X.509 certificates
14991 with unconventional AlgorithmIdentifier OIDs.
14992
14993 *Bodo Moeller*
14994
14995 * Fix for Irix with NO_ASM.
14996
14997 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14998
14999 * ./config script fixes.
15000
15001 *Ulf Moeller, Richard Levitte*
15002
15003 * Fix 'openssl passwd -1'.
15004
15005 *Bodo Moeller*
15006
15007 * Change PKCS12_key_gen_asc() so it can cope with non null
15008 terminated strings whose length is passed in the passlen
15009 parameter, for example from PEM callbacks. This was done
15010 by adding an extra length parameter to asc2uni().
15011
15012 *Steve Henson, reported by <oddissey@samsung.co.kr>*
15013
15014 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
15015 call failed, free the DSA structure.
15016
15017 *Bodo Moeller*
15018
15019 * Fix to uni2asc() to cope with zero length Unicode strings.
15020 These are present in some PKCS#12 files.
15021
15022 *Steve Henson*
15023
15024 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
15025 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
15026 when writing a 32767 byte record.
15027
15028 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
15029
257e9d03
RS
15030 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
15031 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
15032
15033 (RSA objects have a reference count access to which is protected
15034 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
15035 so they are meant to be shared between threads.)
15036 *Bodo Moeller, Geoff Thorpe; original patch submitted by
15037 "Reddie, Steven" <Steven.Reddie@ca.com>*
15038
15039 * Fix a deadlock in CRYPTO_mem_leaks().
15040
15041 *Bodo Moeller*
15042
15043 * Use better test patterns in bntest.
15044
15045 *Ulf Möller*
15046
15047 * rand_win.c fix for Borland C.
15048
15049 *Ulf Möller*
15050
15051 * BN_rshift bugfix for n == 0.
15052
15053 *Bodo Moeller*
15054
15055 * Add a 'bctest' script that checks for some known 'bc' bugs
15056 so that 'make test' does not abort just because 'bc' is broken.
15057
15058 *Bodo Moeller*
15059
15060 * Store verify_result within SSL_SESSION also for client side to
15061 avoid potential security hole. (Re-used sessions on the client side
15062 always resulted in verify_result==X509_V_OK, not using the original
15063 result of the server certificate verification.)
15064
15065 *Lutz Jaenicke*
15066
15067 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
15068 SSL3_RT_APPLICATION_DATA, return 0.
15069 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
15070
15071 *Bodo Moeller*
15072
15073 * Fix SSL_peek:
15074 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
15075 releases, have been re-implemented by renaming the previous
15076 implementations of ssl2_read and ssl3_read to ssl2_read_internal
15077 and ssl3_read_internal, respectively, and adding 'peek' parameters
15078 to them. The new ssl[23]_{read,peek} functions are calls to
15079 ssl[23]_read_internal with the 'peek' flag set appropriately.
15080 A 'peek' parameter has also been added to ssl3_read_bytes, which
15081 does the actual work for ssl3_read_internal.
15082
15083 *Bodo Moeller*
15084
15085 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
15086 the method-specific "init()" handler. Also clean up ex_data after
15087 calling the method-specific "finish()" handler. Previously, this was
15088 happening the other way round.
15089
15090 *Geoff Thorpe*
15091
15092 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
15093 The previous value, 12, was not always sufficient for BN_mod_exp().
15094
15095 *Bodo Moeller*
15096
15097 * Make sure that shared libraries get the internal name engine with
15098 the full version number and not just 0. This should mark the
15099 shared libraries as not backward compatible. Of course, this should
15100 be changed again when we can guarantee backward binary compatibility.
15101
15102 *Richard Levitte*
15103
15104 * Fix typo in get_cert_by_subject() in by_dir.c
15105
15106 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
15107
15108 * Rework the system to generate shared libraries:
15109
15110 - Make note of the expected extension for the shared libraries and
15111 if there is a need for symbolic links from for example libcrypto.so.0
15112 to libcrypto.so.0.9.7. There is extended info in Configure for
15113 that.
15114
15115 - Make as few rebuilds of the shared libraries as possible.
15116
15117 - Still avoid linking the OpenSSL programs with the shared libraries.
15118
15119 - When installing, install the shared libraries separately from the
15120 static ones.
15121
15122 *Richard Levitte*
15123
15124 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
15125
15126 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
15127 and not in SSL_clear because the latter is also used by the
15128 accept/connect functions; previously, the settings made by
15129 SSL_set_read_ahead would be lost during the handshake.
15130
15131 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
15132
15133 * Correct util/mkdef.pl to be selective about disabled algorithms.
15134 Previously, it would create entries for disabled algorithms no
15135 matter what.
15136
15137 *Richard Levitte*
15138
15139 * Added several new manual pages for SSL_* function.
15140
15141 *Lutz Jaenicke*
15142
257e9d03 15143### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
15144
15145 * In ssl23_get_client_hello, generate an error message when faced
15146 with an initial SSL 3.0/TLS record that is too small to contain the
15147 first two bytes of the ClientHello message, i.e. client_version.
15148 (Note that this is a pathologic case that probably has never happened
15149 in real life.) The previous approach was to use the version number
15150 from the record header as a substitute; but our protocol choice
15151 should not depend on that one because it is not authenticated
15152 by the Finished messages.
15153
15154 *Bodo Moeller*
15155
15156 * More robust randomness gathering functions for Windows.
15157
15158 *Jeffrey Altman <jaltman@columbia.edu>*
15159
15160 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15161 not set then we don't setup the error code for issuer check errors
15162 to avoid possibly overwriting other errors which the callback does
15163 handle. If an application does set the flag then we assume it knows
15164 what it is doing and can handle the new informational codes
15165 appropriately.
15166
15167 *Steve Henson*
15168
15169 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15170 a general "ANY" type, as such it should be able to decode anything
15171 including tagged types. However it didn't check the class so it would
15172 wrongly interpret tagged types in the same way as their universal
15173 counterpart and unknown types were just rejected. Changed so that the
15174 tagged and unknown types are handled in the same way as a SEQUENCE:
15175 that is the encoding is stored intact. There is also a new type
15176 "V_ASN1_OTHER" which is used when the class is not universal, in this
15177 case we have no idea what the actual type is so we just lump them all
15178 together.
15179
15180 *Steve Henson*
15181
15182 * On VMS, stdout may very well lead to a file that is written to
15183 in a record-oriented fashion. That means that every write() will
15184 write a separate record, which will be read separately by the
15185 programs trying to read from it. This can be very confusing.
15186
15187 The solution is to put a BIO filter in the way that will buffer
15188 text until a linefeed is reached, and then write everything a
15189 line at a time, so every record written will be an actual line,
15190 not chunks of lines and not (usually doesn't happen, but I've
15191 seen it once) several lines in one record. BIO_f_linebuffer() is
15192 the answer.
15193
15194 Currently, it's a VMS-only method, because that's where it has
15195 been tested well enough.
15196
15197 *Richard Levitte*
15198
15199 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15200 it can return incorrect results.
15201 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15202 but it was in 0.9.6-beta[12].)
15203
15204 *Bodo Moeller*
15205
15206 * Disable the check for content being present when verifying detached
15207 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15208 include zero length content when signing messages.
15209
15210 *Steve Henson*
15211
15212 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15213 BIO_ctrl (for BIO pairs).
15214
15215 *Bodo Möller*
15216
15217 * Add DSO method for VMS.
15218
15219 *Richard Levitte*
15220
15221 * Bug fix: Montgomery multiplication could produce results with the
15222 wrong sign.
15223
15224 *Ulf Möller*
15225
15226 * Add RPM specification openssl.spec and modify it to build three
15227 packages. The default package contains applications, application
15228 documentation and run-time libraries. The devel package contains
15229 include files, static libraries and function documentation. The
15230 doc package contains the contents of the doc directory. The original
15231 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15232
15233 *Richard Levitte*
15234
15235 * Add a large number of documentation files for many SSL routines.
15236
15237 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15238
15239 * Add a configuration entry for Sony News 4.
15240
15241 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15242
15243 * Don't set the two most significant bits to one when generating a
15244 random number < q in the DSA library.
15245
15246 *Ulf Möller*
15247
15248 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15249 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15250 the underlying transport is blocking) if a handshake took place.
15251 (The default behaviour is needed by applications such as s_client
15252 and s_server that use select() to determine when to use SSL_read;
15253 but for applications that know in advance when to expect data, it
15254 just makes things more complicated.)
15255
15256 *Bodo Moeller*
15257
15258 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15259 from EGD.
15260
15261 *Ben Laurie*
15262
257e9d03 15263 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15264 work better on such systems.
15265
15266 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15267
15268 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15269 Update PKCS12_parse() so it copies the friendlyName and the
15270 keyid to the certificates aux info.
15271
15272 *Steve Henson*
15273
15274 * Fix bug in PKCS7_verify() which caused an infinite loop
15275 if there was more than one signature.
15276
15277 *Sven Uszpelkat <su@celocom.de>*
15278
15279 * Major change in util/mkdef.pl to include extra information
15280 about each symbol, as well as presenting variables as well
15281 as functions. This change means that there's n more need
15282 to rebuild the .num files when some algorithms are excluded.
15283
15284 *Richard Levitte*
15285
15286 * Allow the verify time to be set by an application,
15287 rather than always using the current time.
15288
15289 *Steve Henson*
15290
15291 * Phase 2 verify code reorganisation. The certificate
15292 verify code now looks up an issuer certificate by a
15293 number of criteria: subject name, authority key id
15294 and key usage. It also verifies self signed certificates
15295 by the same criteria. The main comparison function is
15296 X509_check_issued() which performs these checks.
15297
15298 Lot of changes were necessary in order to support this
15299 without completely rewriting the lookup code.
15300
15301 Authority and subject key identifier are now cached.
15302
15303 The LHASH 'certs' is X509_STORE has now been replaced
15304 by a STACK_OF(X509_OBJECT). This is mainly because an
15305 LHASH can't store or retrieve multiple objects with
15306 the same hash value.
15307
15308 As a result various functions (which were all internal
15309 use only) have changed to handle the new X509_STORE
15310 structure. This will break anything that messed round
15311 with X509_STORE internally.
15312
15313 The functions X509_STORE_add_cert() now checks for an
15314 exact match, rather than just subject name.
15315
15316 The X509_STORE API doesn't directly support the retrieval
15317 of multiple certificates matching a given criteria, however
15318 this can be worked round by performing a lookup first
15319 (which will fill the cache with candidate certificates)
15320 and then examining the cache for matches. This is probably
15321 the best we can do without throwing out X509_LOOKUP
15322 entirely (maybe later...).
15323
15324 The X509_VERIFY_CTX structure has been enhanced considerably.
15325
15326 All certificate lookup operations now go via a get_issuer()
15327 callback. Although this currently uses an X509_STORE it
15328 can be replaced by custom lookups. This is a simple way
15329 to bypass the X509_STORE hackery necessary to make this
15330 work and makes it possible to use more efficient techniques
15331 in future. A very simple version which uses a simple
15332 STACK for its trusted certificate store is also provided
15333 using X509_STORE_CTX_trusted_stack().
15334
15335 The verify_cb() and verify() callbacks now have equivalents
15336 in the X509_STORE_CTX structure.
15337
15338 X509_STORE_CTX also has a 'flags' field which can be used
15339 to customise the verify behaviour.
15340
15341 *Steve Henson*
15342
15343 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15344 excludes S/MIME capabilities.
15345
15346 *Steve Henson*
15347
15348 * When a certificate request is read in keep a copy of the
15349 original encoding of the signed data and use it when outputting
15350 again. Signatures then use the original encoding rather than
15351 a decoded, encoded version which may cause problems if the
15352 request is improperly encoded.
15353
15354 *Steve Henson*
15355
15356 * For consistency with other BIO_puts implementations, call
15357 buffer_write(b, ...) directly in buffer_puts instead of calling
15358 BIO_write(b, ...).
15359
15360 In BIO_puts, increment b->num_write as in BIO_write.
15361
15362 *Peter.Sylvester@EdelWeb.fr*
15363
15364 * Fix BN_mul_word for the case where the word is 0. (We have to use
15365 BN_zero, we may not return a BIGNUM with an array consisting of
15366 words set to zero.)
15367
15368 *Bodo Moeller*
15369
15370 * Avoid calling abort() from within the library when problems are
15371 detected, except if preprocessor symbols have been defined
15372 (such as REF_CHECK, BN_DEBUG etc.).
15373
15374 *Bodo Moeller*
15375
15376 * New openssl application 'rsautl'. This utility can be
4d49b685 15377 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
15378 BIO/fp routines also added.
15379
15380 *Steve Henson*
15381
15382 * New Configure entry and patches for compiling on QNX 4.
15383
15384 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15385
15386 * A demo state-machine implementation was sponsored by
257e9d03 15387 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15388 demos/state_machine.
15389
15390 *Ben Laurie*
15391
15392 * New options added to the 'dgst' utility for signature
15393 generation and verification.
15394
15395 *Steve Henson*
15396
15397 * Unrecognized PKCS#7 content types are now handled via a
15398 catch all ASN1_TYPE structure. This allows unsupported
15399 types to be stored as a "blob" and an application can
15400 encode and decode it manually.
15401
15402 *Steve Henson*
15403
15404 * Fix various signed/unsigned issues to make a_strex.c
15405 compile under VC++.
15406
15407 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15408
15409 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15410 length if passed a buffer. ASN1_INTEGER_to_BN failed
15411 if passed a NULL BN and its argument was negative.
15412
15413 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15414
15415 * Modification to PKCS#7 encoding routines to output definite
15416 length encoding. Since currently the whole structures are in
15417 memory there's not real point in using indefinite length
15418 constructed encoding. However if OpenSSL is compiled with
15419 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15420
15421 *Steve Henson*
15422
15423 * Added BIO_vprintf() and BIO_vsnprintf().
15424
15425 *Richard Levitte*
15426
15427 * Added more prefixes to parse for in the strings written
15428 through a logging bio, to cover all the levels that are available
15429 through syslog. The prefixes are now:
15430
15431 PANIC, EMERG, EMR => LOG_EMERG
15432 ALERT, ALR => LOG_ALERT
15433 CRIT, CRI => LOG_CRIT
15434 ERROR, ERR => LOG_ERR
15435 WARNING, WARN, WAR => LOG_WARNING
15436 NOTICE, NOTE, NOT => LOG_NOTICE
15437 INFO, INF => LOG_INFO
15438 DEBUG, DBG => LOG_DEBUG
15439
15440 and as before, if none of those prefixes are present at the
15441 beginning of the string, LOG_ERR is chosen.
15442
257e9d03 15443 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15444
15445 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15446 LOG_WARNING => EVENTLOG_WARNING_TYPE
15447 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15448
5f8e6c50
DMSP
15449 *Richard Levitte*
15450
15451 * Made it possible to reconfigure with just the configuration
15452 argument "reconf" or "reconfigure". The command line arguments
15453 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15454 and are retrieved from there when reconfiguring.
15455
15456 *Richard Levitte*
15457
15458 * MD4 implemented.
15459
15460 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15461
15462 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15463
15464 *Richard Levitte*
15465
15466 * The obj_dat.pl script was messing up the sorting of object
15467 names. The reason was that it compared the quoted version
15468 of strings as a result "OCSP" > "OCSP Signing" because
15469 " > SPACE. Changed script to store unquoted versions of
15470 names and add quotes on output. It was also omitting some
15471 names from the lookup table if they were given a default
15472 value (that is if SN is missing it is given the same
15473 value as LN and vice versa), these are now added on the
15474 grounds that if an object has a name we should be able to
15475 look it up. Finally added warning output when duplicate
15476 short or long names are found.
15477
15478 *Steve Henson*
15479
15480 * Changes needed for Tandem NSK.
15481
15482 *Scott Uroff <scott@xypro.com>*
15483
15484 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15485 RSA_padding_check_SSLv23(), special padding was never detected
15486 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15487 version rollback attacks was not effective.
15488
15489 In s23_clnt.c, don't use special rollback-attack detection padding
15490 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15491 client; similarly, in s23_srvr.c, don't do the rollback check if
15492 SSL 2.0 is the only protocol enabled in the server.
15493
15494 *Bodo Moeller*
15495
15496 * Make it possible to get hexdumps of unprintable data with 'openssl
15497 asn1parse'. By implication, the functions ASN1_parse_dump() and
15498 BIO_dump_indent() are added.
15499
15500 *Richard Levitte*
15501
15502 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15503 these print out strings and name structures based on various
15504 flags including RFC2253 support and proper handling of
15505 multibyte characters. Added options to the 'x509' utility
15506 to allow the various flags to be set.
15507
15508 *Steve Henson*
15509
15510 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15511 Also change the functions X509_cmp_current_time() and
15512 X509_gmtime_adj() work with an ASN1_TIME structure,
15513 this will enable certificates using GeneralizedTime in validity
15514 dates to be checked.
15515
15516 *Steve Henson*
15517
15518 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15519 negative public key encodings) on by default,
15520 NO_NEG_PUBKEY_BUG can be set to disable it.
15521
15522 *Steve Henson*
15523
15524 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15525 content octets. An i2c_ASN1_OBJECT is unnecessary because
15526 the encoding can be trivially obtained from the structure.
15527
15528 *Steve Henson*
15529
257e9d03
RS
15530 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15531 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15532
15533 *Bodo Moeller*
15534
15535 * A first attempt at creating official support for shared
15536 libraries through configuration. I've kept it so the
15537 default is static libraries only, and the OpenSSL programs
15538 are always statically linked for now, but there are
15539 preparations for dynamic linking in place.
15540 This has been tested on Linux and Tru64.
15541
15542 *Richard Levitte*
15543
15544 * Randomness polling function for Win9x, as described in:
15545 Peter Gutmann, Software Generation of Practically Strong
15546 Random Numbers.
15547
15548 *Ulf Möller*
15549
15550 * Fix so PRNG is seeded in req if using an already existing
15551 DSA key.
15552
15553 *Steve Henson*
15554
15555 * New options to smime application. -inform and -outform
15556 allow alternative formats for the S/MIME message including
15557 PEM and DER. The -content option allows the content to be
15558 specified separately. This should allow things like Netscape
15559 form signing output easier to verify.
15560
15561 *Steve Henson*
15562
15563 * Fix the ASN1 encoding of tags using the 'long form'.
15564
15565 *Steve Henson*
15566
257e9d03 15567 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15568 STRING types. These convert content octets to and from the
15569 underlying type. The actual tag and length octets are
15570 already assumed to have been read in and checked. These
15571 are needed because all other string types have virtually
15572 identical handling apart from the tag. By having versions
15573 of the ASN1 functions that just operate on content octets
15574 IMPLICIT tagging can be handled properly. It also allows
15575 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15576 and ASN1_INTEGER are identical apart from the tag.
15577
15578 *Steve Henson*
15579
15580 * Change the handling of OID objects as follows:
15581
15582 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15583 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15584 - objects.pl is used to process obj_mac.num and create a new
15585 obj_mac.h.
15586 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15587 obj_mac.h.
15588
15589 This is currently kind of a hack, and the perl code in objects.pl
15590 isn't very elegant, but it works as I intended. The simplest way
15591 to check that it worked correctly is to look in obj_dat.h and
15592 check the array nid_objs and make sure the objects haven't moved
15593 around (this is important!). Additions are OK, as well as
15594 consistent name changes.
15595
15596 *Richard Levitte*
15597
15598 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15599
15600 *Bodo Moeller*
15601
15602 * Addition of the command line parameter '-rand file' to 'openssl req'.
15603 The given file adds to whatever has already been seeded into the
15604 random pool through the RANDFILE configuration file option or
15605 environment variable, or the default random state file.
15606
15607 *Richard Levitte*
15608
15609 * mkstack.pl now sorts each macro group into lexical order.
15610 Previously the output order depended on the order the files
15611 appeared in the directory, resulting in needless rewriting
15612 of safestack.h .
15613
15614 *Steve Henson*
15615
15616 * Patches to make OpenSSL compile under Win32 again. Mostly
15617 work arounds for the VC++ problem that it treats func() as
15618 func(void). Also stripped out the parts of mkdef.pl that
15619 added extra typesafe functions: these no longer exist.
15620
15621 *Steve Henson*
15622
15623 * Reorganisation of the stack code. The macros are now all
15624 collected in safestack.h . Each macro is defined in terms of
257e9d03 15625 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15626 DEBUG_SAFESTACK is now handled in terms of function casts,
15627 this has the advantage of retaining type safety without the
15628 use of additional functions. If DEBUG_SAFESTACK is not defined
15629 then the non typesafe macros are used instead. Also modified the
15630 mkstack.pl script to handle the new form. Needs testing to see
15631 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15632 the default if no major problems. Similar behaviour for ASN1_SET_OF
15633 and PKCS12_STACK_OF.
15634
15635 *Steve Henson*
15636
15637 * When some versions of IIS use the 'NET' form of private key the
15638 key derivation algorithm is different. Normally MD5(password) is
15639 used as a 128 bit RC4 key. In the modified case
15640 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15641 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15642 as the old Netscape_RSA functions except they have an additional
15643 'sgckey' parameter which uses the modified algorithm. Also added
15644 an -sgckey command line option to the rsa utility. Thanks to
15645 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15646 algorithm to openssl-dev.
15647
15648 *Steve Henson*
15649
15650 * The evp_local.h macros were using 'c.##kname' which resulted in
15651 invalid expansion on some systems (SCO 5.0.5 for example).
15652 Corrected to 'c.kname'.
15653
15654 *Phillip Porch <root@theporch.com>*
15655
15656 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15657 a STACK of email addresses from a certificate or request, these look
15658 in the subject name and the subject alternative name extensions and
15659 omit any duplicate addresses.
15660
15661 *Steve Henson*
15662
15663 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15664 This makes DSA verification about 2 % faster.
15665
15666 *Bodo Moeller*
15667
257e9d03 15668 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15669 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15670 plus overhead for 1024 bit moduli).
15671 This makes exponentiations about 0.5 % faster for 1024 bit
15672 exponents (as measured by "openssl speed rsa2048").
15673
15674 *Bodo Moeller*
15675
15676 * Rename memory handling macros to avoid conflicts with other
15677 software:
15678 Malloc => OPENSSL_malloc
15679 Malloc_locked => OPENSSL_malloc_locked
15680 Realloc => OPENSSL_realloc
15681 Free => OPENSSL_free
15682
15683 *Richard Levitte*
15684
15685 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15686 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15687
15688 *Bodo Moeller*
15689
15690 * CygWin32 support.
15691
15692 *John Jarvie <jjarvie@newsguy.com>*
15693
15694 * The type-safe stack code has been rejigged. It is now only compiled
15695 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15696 by default all type-specific stack functions are "#define"d back to
15697 standard stack functions. This results in more streamlined output
15698 but retains the type-safety checking possibilities of the original
15699 approach.
15700
15701 *Geoff Thorpe*
15702
15703 * The STACK code has been cleaned up, and certain type declarations
15704 that didn't make a lot of sense have been brought in line. This has
15705 also involved a cleanup of sorts in safestack.h to more correctly
15706 map type-safe stack functions onto their plain stack counterparts.
15707 This work has also resulted in a variety of "const"ifications of
257e9d03 15708 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15709 be prototyped with "const" parameters anyway.
15710
15711 *Geoff Thorpe*
15712
15713 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15714 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15715 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15716 where all of 'md' is used each time the PRNG is used, but 'state'
15717 is used only indexed by a cyclic counter. As entropy may not be
15718 well distributed from the beginning, 'md' is important as a
15719 chaining variable. However, the output function chains only half
15720 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15721 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15722 in all of 'state' being rewritten, with the new values depending
15723 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15724
15725 *Bodo Moeller*
15726
15727 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15728 the handshake is continued after ssl_verify_cert_chain();
15729 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15730 can lead to 'unexplainable' connection aborts later.
15731
15732 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15733
15734 * Major EVP API cipher revision.
15735 Add hooks for extra EVP features. This allows various cipher
15736 parameters to be set in the EVP interface. Support added for variable
15737 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15738 setting of RC2 and RC5 parameters.
15739
15740 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15741 ciphers.
15742
15743 Remove lots of duplicated code from the EVP library. For example *every*
15744 cipher init() function handles the 'iv' in the same way according to the
15745 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15746 for CFB and OFB modes they zero ctx->num.
15747
15748 New functionality allows removal of S/MIME code RC2 hack.
15749
15750 Most of the routines have the same form and so can be declared in terms
15751 of macros.
15752
15753 By shifting this to the top level EVP_CipherInit() it can be removed from
15754 all individual ciphers. If the cipher wants to handle IVs or keys
15755 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15756 flags.
15757
15758 Change lots of functions like EVP_EncryptUpdate() to now return a
15759 value: although software versions of the algorithms cannot fail
15760 any installed hardware versions can.
15761
15762 *Steve Henson*
15763
15764 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15765 this option is set, tolerate broken clients that send the negotiated
15766 protocol version number instead of the requested protocol version
15767 number.
15768
15769 *Bodo Moeller*
15770
257e9d03 15771 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15772 i.e. non-zero for export ciphersuites, zero otherwise.
15773 Previous versions had this flag inverted, inconsistent with
15774 rsa_tmp_cb (..._TMP_RSA_CB).
15775
15776 *Bodo Moeller; problem reported by Amit Chopra*
15777
15778 * Add missing DSA library text string. Work around for some IIS
15779 key files with invalid SEQUENCE encoding.
15780
15781 *Steve Henson*
15782
15783 * Add a document (doc/standards.txt) that list all kinds of standards
15784 and so on that are implemented in OpenSSL.
15785
15786 *Richard Levitte*
15787
15788 * Enhance c_rehash script. Old version would mishandle certificates
15789 with the same subject name hash and wouldn't handle CRLs at all.
15790 Added -fingerprint option to crl utility, to support new c_rehash
15791 features.
15792
15793 *Steve Henson*
15794
15795 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15796
15797 *Ulf Möller*
15798
15799 * Fix for SSL server purpose checking. Server checking was
15800 rejecting certificates which had extended key usage present
15801 but no ssl client purpose.
15802
15803 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15804
15805 * Make PKCS#12 code work with no password. The PKCS#12 spec
15806 is a little unclear about how a blank password is handled.
15807 Since the password in encoded as a BMPString with terminating
15808 double NULL a zero length password would end up as just the
15809 double NULL. However no password at all is different and is
15810 handled differently in the PKCS#12 key generation code. NS
15811 treats a blank password as zero length. MSIE treats it as no
15812 password on export: but it will try both on import. We now do
15813 the same: PKCS12_parse() tries zero length and no password if
15814 the password is set to "" or NULL (NULL is now a valid password:
15815 it wasn't before) as does the pkcs12 application.
15816
15817 *Steve Henson*
15818
ec2bfb7d 15819 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15820 perror when PEM_read_bio_X509_REQ fails, the error message must
15821 be obtained from the error queue.
15822
15823 *Bodo Moeller*
15824
15825 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15826 it in ERR_remove_state if appropriate, and change ERR_get_state
15827 accordingly to avoid race conditions (this is necessary because
15828 thread_hash is no longer constant once set).
15829
15830 *Bodo Moeller*
15831
15832 * Bugfix for linux-elf makefile.one.
15833
15834 *Ulf Möller*
15835
15836 * RSA_get_default_method() will now cause a default
15837 RSA_METHOD to be chosen if one doesn't exist already.
15838 Previously this was only set during a call to RSA_new()
15839 or RSA_new_method(NULL) meaning it was possible for
15840 RSA_get_default_method() to return NULL.
15841
15842 *Geoff Thorpe*
15843
15844 * Added native name translation to the existing DSO code
15845 that will convert (if the flag to do so is set) filenames
15846 that are sufficiently small and have no path information
15847 into a canonical native form. Eg. "blah" converted to
15848 "libblah.so" or "blah.dll" etc.
15849
15850 *Geoff Thorpe*
15851
15852 * New function ERR_error_string_n(e, buf, len) which is like
15853 ERR_error_string(e, buf), but writes at most 'len' bytes
15854 including the 0 terminator. For ERR_error_string_n, 'buf'
15855 may not be NULL.
15856
15857 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15858
15859 * CONF library reworked to become more general. A new CONF
15860 configuration file reader "class" is implemented as well as a
257e9d03
RS
15861 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15862 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15863 work in terms of the new functions. Also, a set of functions
15864 to handle the internal storage of the configuration data is
15865 provided to make it easier to write new configuration file
15866 reader "classes" (I can definitely see something reading a
257e9d03 15867 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15868 or "the configuration storage API"...
15869
15870 The new configuration file reading functions are:
15871
15872 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15873 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15874
15875 NCONF_default, NCONF_WIN32
15876
15877 NCONF_dump_fp, NCONF_dump_bio
15878
15879 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15880 NCONF_new creates a new CONF object. This works in the same way
15881 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15882 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15883 which is useful for debugging. All other functions take the same
257e9d03
RS
15884 arguments as the old `CONF_*` functions with the exception of the
15885 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15886
257e9d03 15887 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15888 the function CONF_set_default_method is provided.
15889
15890 *Richard Levitte*
15891
15892 * Add '-tls1' option to 'openssl ciphers', which was already
15893 mentioned in the documentation but had not been implemented.
15894 (This option is not yet really useful because even the additional
15895 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15896
15897 *Bodo Moeller*
15898
15899 * Initial DSO code added into libcrypto for letting OpenSSL (and
15900 OpenSSL-based applications) load shared libraries and bind to
15901 them in a portable way.
15902
15903 *Geoff Thorpe, with contributions from Richard Levitte*
15904
257e9d03 15905### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15906
15907 * Make sure _lrotl and _lrotr are only used with MSVC.
15908
15909 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15910 (the default implementation of RAND_status).
15911
15912 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15913 to '-clrext' (= clear extensions), as intended and documented.
15914 *Bodo Moeller; inconsistency pointed out by Michael Attili
15915 <attili@amaxo.com>*
15916
15917 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15918 was larger than the MD block size.
15919
15920 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15921
15922 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15923 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15924 using the passed key: if the passed key was a private key the result
15925 of X509_print(), for example, would be to print out all the private key
15926 components.
15927
15928 *Steve Henson*
15929
15930 * des_quad_cksum() byte order bug fix.
15931 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15932 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15933
15934 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15935 discouraged.
15936
15937 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15938
15939 * For easily testing in shell scripts whether some command
15940 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15941 returns with exit code 0 iff no command of the given name is available.
15942 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15943 the output goes to stdout and nothing is printed to stderr.
15944 Additional arguments are always ignored.
15945
15946 Since for each cipher there is a command of the same name,
15947 the 'no-cipher' compilation switches can be tested this way.
15948
15949 ('openssl no-XXX' is not able to detect pseudo-commands such
15950 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15951
15952 *Bodo Moeller*
15953
15954 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15955
15956 *Bodo Moeller*
15957
15958 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15959 is set; it will be thrown away anyway because each handshake creates
15960 its own key.
15961 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15962 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15963 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15964 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15965
15966 *Bodo Moeller*
15967
15968 * New s_client option -ign_eof: EOF at stdin is ignored, and
15969 'Q' and 'R' lose their special meanings (quit/renegotiate).
15970 This is part of what -quiet does; unlike -quiet, -ign_eof
15971 does not suppress any output.
15972
15973 *Richard Levitte*
15974
15975 * Add compatibility options to the purpose and trust code. The
15976 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15977 accepts a certificate or CA, this was the previous behaviour,
15978 with all the associated security issues.
15979
15980 X509_TRUST_COMPAT is the old trust behaviour: only and
15981 automatically trust self signed roots in certificate store. A
15982 new trust setting X509_TRUST_DEFAULT is used to specify that
15983 a purpose has no associated trust setting and it should instead
15984 use the value in the default purpose.
15985
15986 *Steve Henson*
15987
15988 * Fix the PKCS#8 DSA private key code so it decodes keys again
15989 and fix a memory leak.
15990
15991 *Steve Henson*
15992
15993 * In util/mkerr.pl (which implements 'make errors'), preserve
15994 reason strings from the previous version of the .c file, as
15995 the default to have only downcase letters (and digits) in
15996 automatically generated reasons codes is not always appropriate.
15997
15998 *Bodo Moeller*
15999
16000 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
16001 using strerror. Previously, ERR_reason_error_string() returned
16002 library names as reason strings for SYSerr; but SYSerr is a special
16003 case where small numbers are errno values, not library numbers.
16004
16005 *Bodo Moeller*
16006
16007 * Add '-dsaparam' option to 'openssl dhparam' application. This
16008 converts DSA parameters into DH parameters. (When creating parameters,
16009 DSA_generate_parameters is used.)
16010
16011 *Bodo Moeller*
16012
16013 * Include 'length' (recommended exponent length) in C code generated
16014 by 'openssl dhparam -C'.
16015
16016 *Bodo Moeller*
16017
16018 * The second argument to set_label in perlasm was already being used
16019 so couldn't be used as a "file scope" flag. Moved to third argument
16020 which was free.
16021
16022 *Steve Henson*
16023
16024 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
16025 instead of RAND_bytes for encryption IVs and salts.
16026
16027 *Bodo Moeller*
16028
16029 * Include RAND_status() into RAND_METHOD instead of implementing
16030 it only for md_rand.c Otherwise replacing the PRNG by calling
16031 RAND_set_rand_method would be impossible.
16032
16033 *Bodo Moeller*
16034
16035 * Don't let DSA_generate_key() enter an infinite loop if the random
16036 number generation fails.
16037
16038 *Bodo Moeller*
16039
16040 * New 'rand' application for creating pseudo-random output.
16041
16042 *Bodo Moeller*
16043
16044 * Added configuration support for Linux/IA64
16045
16046 *Rolf Haberrecker <rolf@suse.de>*
16047
16048 * Assembler module support for Mingw32.
16049
16050 *Ulf Möller*
16051
16052 * Shared library support for HPUX (in shlib/).
16053
16054 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
16055
16056 * Shared library support for Solaris gcc.
16057
16058 *Lutz Behnke <behnke@trustcenter.de>*
16059
257e9d03 16060### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
16061
16062 * PKCS7_encrypt() was adding text MIME headers twice because they
16063 were added manually and by SMIME_crlf_copy().
16064
16065 *Steve Henson*
16066
16067 * In bntest.c don't call BN_rand with zero bits argument.
16068
16069 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
16070
16071 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
16072 case was implemented. This caused BN_div_recp() to fail occasionally.
16073
16074 *Ulf Möller*
16075
16076 * Add an optional second argument to the set_label() in the perl
16077 assembly language builder. If this argument exists and is set
16078 to 1 it signals that the assembler should use a symbol whose
16079 scope is the entire file, not just the current function. This
16080 is needed with MASM which uses the format label:: for this scope.
16081
16082 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
16083
16084 * Change the ASN1 types so they are typedefs by default. Before
16085 almost all types were #define'd to ASN1_STRING which was causing
16086 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
16087 for example.
16088
16089 *Steve Henson*
16090
16091 * Change names of new functions to the new get1/get0 naming
16092 convention: After 'get1', the caller owns a reference count
257e9d03 16093 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
16094 data structure without incrementing reference counters.
16095 (Some of the existing 'get' functions increment a reference
16096 counter, some don't.)
16097 Similarly, 'set1' and 'add1' functions increase reference
16098 counters or duplicate objects.
16099
16100 *Steve Henson*
16101
16102 * Allow for the possibility of temp RSA key generation failure:
16103 the code used to assume it always worked and crashed on failure.
16104
16105 *Steve Henson*
16106
16107 * Fix potential buffer overrun problem in BIO_printf().
16108 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 16109 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
16110
16111 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
16112 RAND_egd() and RAND_status(). In the command line application,
16113 the EGD socket can be specified like a seed file using RANDFILE
16114 or -rand.
16115
16116 *Ulf Möller*
16117
16118 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
16119 Some CAs (e.g. Verisign) distribute certificates in this form.
16120
16121 *Steve Henson*
16122
16123 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
16124 list to exclude them. This means that no special compilation option
16125 is needed to use anonymous DH: it just needs to be included in the
16126 cipher list.
16127
16128 *Steve Henson*
16129
16130 * Change the EVP_MD_CTX_type macro so its meaning consistent with
16131 EVP_MD_type. The old functionality is available in a new macro called
16132 EVP_MD_md(). Change code that uses it and update docs.
16133
16134 *Steve Henson*
16135
257e9d03
RS
16136 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
16137 where the `void *` argument is replaced by a function pointer argument.
16138 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
16139 many platforms, but is not correct. As these functions are usually
16140 called by macros defined in OpenSSL header files, most source code
16141 should work without changes.
16142
16143 *Richard Levitte*
16144
257e9d03 16145 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
16146 sections with information on -D... compiler switches used for
16147 compiling the library so that applications can see them. To enable
257e9d03 16148 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
16149 must be defined. E.g.,
16150 #define OPENSSL_ALGORITHM_DEFINES
16151 #include <openssl/opensslconf.h>
257e9d03 16152 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
16153
16154 *Richard Levitte, Ulf and Bodo Möller*
16155
16156 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
16157 record layer.
16158
16159 *Bodo Moeller*
16160
16161 * Change the 'other' type in certificate aux info to a STACK_OF
16162 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
16163 the required ASN1 format: arbitrary types determined by an OID.
16164
16165 *Steve Henson*
16166
16167 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16168 argument to 'req'. This is not because the function is newer or
16169 better than others it just uses the work 'NEW' in the certificate
16170 request header lines. Some software needs this.
16171
16172 *Steve Henson*
16173
16174 * Reorganise password command line arguments: now passwords can be
16175 obtained from various sources. Delete the PEM_cb function and make
16176 it the default behaviour: i.e. if the callback is NULL and the
16177 usrdata argument is not NULL interpret it as a null terminated pass
16178 phrase. If usrdata and the callback are NULL then the pass phrase
16179 is prompted for as usual.
16180
16181 *Steve Henson*
16182
16183 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16184 the support is automatically enabled. The resulting binaries will
16185 autodetect the card and use it if present.
16186
16187 *Ben Laurie and Compaq Inc.*
16188
16189 * Work around for Netscape hang bug. This sends certificate request
16190 and server done in one record. Since this is perfectly legal in the
16191 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16192 the bugs/SSLv3 entry for more info.
16193
16194 *Steve Henson*
16195
16196 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16197
16198 *Andy Polyakov*
16199
16200 * Add -rand argument to smime and pkcs12 applications and read/write
16201 of seed file.
16202
16203 *Steve Henson*
16204
16205 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16206
16207 *Bodo Moeller*
16208
16209 * Add command line password options to the remaining applications.
16210
16211 *Steve Henson*
16212
16213 * Bug fix for BN_div_recp() for numerators with an even number of
16214 bits.
16215
16216 *Ulf Möller*
16217
16218 * More tests in bntest.c, and changed test_bn output.
16219
16220 *Ulf Möller*
16221
16222 * ./config recognizes MacOS X now.
16223
16224 *Andy Polyakov*
16225
16226 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 16227 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
16228
16229 *Ulf Möller*
16230
16231 * Add support for various broken PKCS#8 formats, and command line
16232 options to produce them.
16233
16234 *Steve Henson*
16235
16236 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16237 get temporary BIGNUMs from a BN_CTX.
16238
16239 *Ulf Möller*
16240
16241 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16242 for p == 0.
16243
16244 *Ulf Möller*
16245
257e9d03 16246 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16247 include a #define from the old name to the new. The original intent
16248 was that statically linked binaries could for example just call
16249 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16250 link with digests. This never worked because SSLeay_add_all_digests()
16251 and SSLeay_add_all_ciphers() were in the same source file so calling
16252 one would link with the other. They are now in separate source files.
16253
16254 *Steve Henson*
16255
16256 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16257
16258 *Steve Henson*
16259
16260 * Use a less unusual form of the Miller-Rabin primality test (it used
16261 a binary algorithm for exponentiation integrated into the Miller-Rabin
16262 loop, our standard modexp algorithms are faster).
16263
16264 *Bodo Moeller*
16265
16266 * Support for the EBCDIC character set completed.
16267
16268 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16269
16270 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16271 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16272
16273 *Ulf Möller*
16274
16275 * Bugfix: ssl3_send_server_key_exchange was not restartable
16276 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16277 this the server could overwrite ephemeral keys that the client
16278 has already seen).
16279
16280 *Bodo Moeller*
16281
16282 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16283 using 50 iterations of the Rabin-Miller test.
16284
16285 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16286 iterations of the Rabin-Miller test as required by the appendix
16287 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16288 As BN_is_prime_fasttest includes trial division, DSA parameter
16289 generation becomes much faster.
16290
16291 This implies a change for the callback functions in DSA_is_prime
16292 and DSA_generate_parameters: The callback function is called once
16293 for each positive witness in the Rabin-Miller test, not just
16294 occasionally in the inner loop; and the parameters to the
16295 callback function now provide an iteration count for the outer
16296 loop rather than for the current invocation of the inner loop.
16297 DSA_generate_parameters additionally can call the callback
16298 function with an 'iteration count' of -1, meaning that a
16299 candidate has passed the trial division test (when q is generated
16300 from an application-provided seed, trial division is skipped).
16301
16302 *Bodo Moeller*
16303
16304 * New function BN_is_prime_fasttest that optionally does trial
16305 division before starting the Rabin-Miller test and has
16306 an additional BN_CTX * argument (whereas BN_is_prime always
16307 has to allocate at least one BN_CTX).
16308 'callback(1, -1, cb_arg)' is called when a number has passed the
16309 trial division stage.
16310
16311 *Bodo Moeller*
16312
16313 * Fix for bug in CRL encoding. The validity dates weren't being handled
16314 as ASN1_TIME.
16315
16316 *Steve Henson*
16317
16318 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16319
16320 *Steve Henson*
16321
16322 * New function BN_pseudo_rand().
16323
16324 *Ulf Möller*
16325
16326 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16327 bignum version of BN_from_montgomery() with the working code from
16328 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16329 the comments.
16330
16331 *Ulf Möller*
16332
16333 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16334 made it impossible to use the same SSL_SESSION data structure in
16335 SSL2 clients in multiple threads.
16336
16337 *Bodo Moeller*
16338
16339 * The return value of RAND_load_file() no longer counts bytes obtained
16340 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16341 to seed the PRNG (previously an explicit byte count was required).
16342
16343 *Ulf Möller, Bodo Möller*
16344
16345 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16346 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16347
16348 *Steve Henson*
16349
16350 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16351
16352 *Ulf Möller*
16353
16354 * Retain source code compatibility for BN_prime_checks macro:
16355 BN_is_prime(..., BN_prime_checks, ...) now uses
16356 BN_prime_checks_for_size to determine the appropriate number of
16357 Rabin-Miller iterations.
16358
16359 *Ulf Möller*
16360
16361 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16362 DH_CHECK_P_NOT_SAFE_PRIME.
16363 (Check if this is true? OpenPGP calls them "strong".)
16364
16365 *Ulf Möller*
16366
16367 * Merge the functionality of "dh" and "gendh" programs into a new program
16368 "dhparam". The old programs are retained for now but will handle DH keys
16369 (instead of parameters) in future.
16370
16371 *Steve Henson*
16372
16373 * Make the ciphers, s_server and s_client programs check the return values
16374 when a new cipher list is set.
16375
16376 *Steve Henson*
16377
16378 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16379 ciphers. Before when the 56bit ciphers were enabled the sorting was
16380 wrong.
16381
16382 The syntax for the cipher sorting has been extended to support sorting by
16383 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16384 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16385
16386 Fix a bug in the cipher-command parser: when supplying a cipher command
16387 string with an "undefined" symbol (neither command nor alphanumeric
16388 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16389 an error is flagged.
16390
16391 Due to the strength-sorting extension, the code of the
16392 ssl_create_cipher_list() function was completely rearranged. I hope that
16393 the readability was also increased :-)
16394
16395 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16396
16397 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16398 for the first serial number and places 2 in the serial number file. This
16399 avoids problems when the root CA is created with serial number zero and
16400 the first user certificate has the same issuer name and serial number
16401 as the root CA.
16402
16403 *Steve Henson*
16404
16405 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16406 the new code. Add documentation for this stuff.
16407
16408 *Steve Henson*
16409
16410 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16411 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16412 structures and behave in an analogous way to the X509v3 functions:
16413 they shouldn't be called directly but wrapper functions should be used
16414 instead.
16415
16416 So we also now have some wrapper functions that call the X509at functions
16417 when passed certificate requests. (TO DO: similar things can be done with
16418 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16419 things. Some of these need some d2i or i2d and print functionality
16420 because they handle more complex structures.)
16421
16422 *Steve Henson*
16423
16424 * Add missing #ifndefs that caused missing symbols when building libssl
16425 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16426 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16427
16428 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16429
16430 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16431 has a return value which indicates the quality of the random data
16432 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16433 error queue. New function RAND_pseudo_bytes() generates output that is
16434 guaranteed to be unique but not unpredictable. RAND_add is like
16435 RAND_seed, but takes an extra argument for an entropy estimate
16436 (RAND_seed always assumes full entropy).
16437
16438 *Ulf Möller*
16439
16440 * Do more iterations of Rabin-Miller probable prime test (specifically,
16441 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16442 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16443 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16444 false-positive rate of at most 2^-80 for random input.
16445
16446 *Bodo Moeller*
16447
16448 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16449
16450 *Bodo Moeller*
16451
16452 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16453 in the 0.9.5 release), this returns the chain
16454 from an X509_CTX structure with a dup of the stack and all
16455 the X509 reference counts upped: so the stack will exist
16456 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16457 to use this.
16458
16459 Also make SSL_SESSION_print() print out the verify return
16460 code.
16461
16462 *Steve Henson*
16463
16464 * Add manpage for the pkcs12 command. Also change the default
16465 behaviour so MAC iteration counts are used unless the new
16466 -nomaciter option is used. This improves file security and
16467 only older versions of MSIE (4.0 for example) need it.
16468
16469 *Steve Henson*
16470
16471 * Honor the no-xxx Configure options when creating .DEF files.
16472
16473 *Ulf Möller*
16474
16475 * Add PKCS#10 attributes to field table: challengePassword,
16476 unstructuredName and unstructuredAddress. These are taken from
16477 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16478 international characters are used.
16479
16480 More changes to X509_ATTRIBUTE code: allow the setting of types
16481 based on strings. Remove the 'loc' parameter when adding
16482 attributes because these will be a SET OF encoding which is sorted
16483 in ASN1 order.
16484
16485 *Steve Henson*
16486
16487 * Initial changes to the 'req' utility to allow request generation
16488 automation. This will allow an application to just generate a template
16489 file containing all the field values and have req construct the
16490 request.
16491
16492 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16493 used all over the place including certificate requests and PKCS#7
16494 structures. They are currently handled manually where necessary with
16495 some primitive wrappers for PKCS#7. The new functions behave in a
16496 manner analogous to the X509 extension functions: they allow
16497 attributes to be looked up by NID and added.
16498
16499 Later something similar to the X509V3 code would be desirable to
16500 automatically handle the encoding, decoding and printing of the
16501 more complex types. The string types like challengePassword can
16502 be handled by the string table functions.
16503
16504 Also modified the multi byte string table handling. Now there is
16505 a 'global mask' which masks out certain types. The table itself
16506 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16507 is useful when for example there is only one permissible type
16508 (as in countryName) and using the mask might result in no valid
16509 types at all.
16510
16511 *Steve Henson*
16512
16513 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16514 SSL_get_peer_finished to allow applications to obtain the latest
16515 Finished messages sent to the peer or expected from the peer,
16516 respectively. (SSL_get_peer_finished is usually the Finished message
16517 actually received from the peer, otherwise the protocol will be aborted.)
16518
16519 As the Finished message are message digests of the complete handshake
16520 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16521 be used for external authentication procedures when the authentication
16522 provided by SSL/TLS is not desired or is not enough.
16523
16524 *Bodo Moeller*
16525
16526 * Enhanced support for Alpha Linux is added. Now ./config checks if
16527 the host supports BWX extension and if Compaq C is present on the
16528 $PATH. Just exploiting of the BWX extension results in 20-30%
16529 performance kick for some algorithms, e.g. DES and RC4 to mention
16530 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16531 SHA1.
16532
16533 *Andy Polyakov*
16534
16535 * Add support for MS "fast SGC". This is arguably a violation of the
16536 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16537 weak crypto and after checking the certificate is SGC a second one
16538 with strong crypto. MS SGC stops the first handshake after receiving
16539 the server certificate message and sends a second client hello. Since
16540 a server will typically do all the time consuming operations before
16541 expecting any further messages from the client (server key exchange
16542 is the most expensive) there is little difference between the two.
16543
16544 To get OpenSSL to support MS SGC we have to permit a second client
16545 hello message after we have sent server done. In addition we have to
16546 reset the MAC if we do get this second client hello.
16547
16548 *Steve Henson*
16549
16550 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16551 if a DER encoded private key is RSA or DSA traditional format. Changed
16552 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16553 format DER encoded private key. Newer code should use PKCS#8 format which
16554 has the key type encoded in the ASN1 structure. Added DER private key
16555 support to pkcs8 application.
16556
16557 *Steve Henson*
16558
16559 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16560 ciphersuites has been selected (as required by the SSL 3/TLS 1
16561 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16562 is set, we interpret this as a request to violate the specification
16563 (the worst that can happen is a handshake failure, and 'correct'
16564 behaviour would result in a handshake failure anyway).
16565
16566 *Bodo Moeller*
16567
16568 * In SSL_CTX_add_session, take into account that there might be multiple
16569 SSL_SESSION structures with the same session ID (e.g. when two threads
16570 concurrently obtain them from an external cache).
16571 The internal cache can handle only one SSL_SESSION with a given ID,
16572 so if there's a conflict, we now throw out the old one to achieve
16573 consistency.
16574
16575 *Bodo Moeller*
16576
16577 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16578 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16579 some routines that use cipher OIDs: some ciphers do not have OIDs
16580 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16581 example.
16582
16583 *Steve Henson*
16584
16585 * Simplify the trust setting structure and code. Now we just have
16586 two sequences of OIDs for trusted and rejected settings. These will
16587 typically have values the same as the extended key usage extension
16588 and any application specific purposes.
16589
16590 The trust checking code now has a default behaviour: it will just
16591 check for an object with the same NID as the passed id. Functions can
16592 be provided to override either the default behaviour or the behaviour
16593 for a given id. SSL client, server and email already have functions
16594 in place for compatibility: they check the NID and also return "trusted"
16595 if the certificate is self signed.
16596
16597 *Steve Henson*
16598
16599 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16600 traditional format into an EVP_PKEY structure.
16601
16602 *Steve Henson*
16603
16604 * Add a password callback function PEM_cb() which either prompts for
16605 a password if usr_data is NULL or otherwise assumes it is a null
16606 terminated password. Allow passwords to be passed on command line
16607 environment or config files in a few more utilities.
16608
16609 *Steve Henson*
16610
16611 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16612 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16613 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16614 Update documentation.
16615
16616 *Steve Henson*
16617
16618 * Support for ASN1 "NULL" type. This could be handled before by using
16619 ASN1_TYPE but there wasn't any function that would try to read a NULL
16620 and produce an error if it couldn't. For compatibility we also have
16621 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16622 don't allocate anything because they don't need to.
16623
16624 *Steve Henson*
16625
16626 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16627 for details.
16628
16629 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16630
16631 * Rebuild of the memory allocation routines used by OpenSSL code and
16632 possibly others as well. The purpose is to make an interface that
16633 provide hooks so anyone can build a separate set of allocation and
16634 deallocation routines to be used by OpenSSL, for example memory
16635 pool implementations, or something else, which was previously hard
16636 since Malloc(), Realloc() and Free() were defined as macros having
16637 the values malloc, realloc and free, respectively (except for Win32
16638 compilations). The same is provided for memory debugging code.
16639 OpenSSL already comes with functionality to find memory leaks, but
16640 this gives people a chance to debug other memory problems.
16641
16642 With these changes, a new set of functions and macros have appeared:
16643
16644 CRYPTO_set_mem_debug_functions() [F]
16645 CRYPTO_get_mem_debug_functions() [F]
16646 CRYPTO_dbg_set_options() [F]
16647 CRYPTO_dbg_get_options() [F]
16648 CRYPTO_malloc_debug_init() [M]
16649
16650 The memory debug functions are NULL by default, unless the library
16651 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16652 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16653 gives the standard debugging functions that come with OpenSSL) or
16654 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16655 provided by the library user) must be used. When the standard
16656 debugging functions are used, CRYPTO_dbg_set_options can be used to
16657 request additional information:
16658 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16659 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16660
16661 Also, things like CRYPTO_set_mem_functions will always give the
16662 expected result (the new set of functions is used for allocation
16663 and deallocation) at all times, regardless of platform and compiler
16664 options.
16665
16666 To finish it up, some functions that were never use in any other
16667 way than through macros have a new API and new semantic:
16668
16669 CRYPTO_dbg_malloc()
16670 CRYPTO_dbg_realloc()
16671 CRYPTO_dbg_free()
16672
16673 All macros of value have retained their old syntax.
16674
16675 *Richard Levitte and Bodo Moeller*
16676
16677 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16678 ordering of SMIMECapabilities wasn't in "strength order" and there
16679 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16680 algorithm.
16681
16682 *Steve Henson*
16683
16684 * Some ASN1 types with illegal zero length encoding (INTEGER,
16685 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16686
16687 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16688
16689 * Merge in my S/MIME library for OpenSSL. This provides a simple
16690 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16691 functionality to handle multipart/signed properly) and a utility
16692 called 'smime' to call all this stuff. This is based on code I
16693 originally wrote for Celo who have kindly allowed it to be
16694 included in OpenSSL.
16695
16696 *Steve Henson*
16697
16698 * Add variants des_set_key_checked and des_set_key_unchecked of
16699 des_set_key (aka des_key_sched). Global variable des_check_key
16700 decides which of these is called by des_set_key; this way
16701 des_check_key behaves as it always did, but applications and
16702 the library itself, which was buggy for des_check_key == 1,
16703 have a cleaner way to pick the version they need.
16704
16705 *Bodo Moeller*
16706
16707 * New function PKCS12_newpass() which changes the password of a
16708 PKCS12 structure.
16709
16710 *Steve Henson*
16711
16712 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16713 dynamic mix. In both cases the ids can be used as an index into the
16714 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16715 functions so they accept a list of the field values and the
16716 application doesn't need to directly manipulate the X509_TRUST
16717 structure.
16718
16719 *Steve Henson*
16720
16721 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16722 need initialising.
16723
16724 *Steve Henson*
16725
16726 * Modify the way the V3 extension code looks up extensions. This now
16727 works in a similar way to the object code: we have some "standard"
16728 extensions in a static table which is searched with OBJ_bsearch()
16729 and the application can add dynamic ones if needed. The file
16730 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16731 updated whenever a new extension is added to the core code and kept
16732 in ext_nid order. There is a simple program 'tabtest.c' which checks
16733 this. New extensions are not added too often so this file can readily
16734 be maintained manually.
16735
16736 There are two big advantages in doing things this way. The extensions
16737 can be looked up immediately and no longer need to be "added" using
16738 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16739 Side note: I get *lots* of email saying the extension code doesn't
16740 work because people forget to call this function.
5f8e6c50
DMSP
16741 Also no dynamic allocation is done unless new extensions are added:
16742 so if we don't add custom extensions there is no need to call
16743 X509V3_EXT_cleanup().
16744
16745 *Steve Henson*
16746
16747 * Modify enc utility's salting as follows: make salting the default. Add a
16748 magic header, so unsalted files fail gracefully instead of just decrypting
16749 to garbage. This is because not salting is a big security hole, so people
16750 should be discouraged from doing it.
16751
16752 *Ben Laurie*
16753
16754 * Fixes and enhancements to the 'x509' utility. It allowed a message
16755 digest to be passed on the command line but it only used this
16756 parameter when signing a certificate. Modified so all relevant
16757 operations are affected by the digest parameter including the
16758 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16759 DSA key was used because it didn't fix the digest.
16760
16761 *Steve Henson*
16762
16763 * Initial certificate chain verify code. Currently tests the untrusted
16764 certificates for consistency with the verify purpose (which is set
16765 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16766
16767 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16768 this is because it will reject chains with invalid extensions whereas
16769 every previous version of OpenSSL and SSLeay made no checks at all.
16770
16771 Trust code: checks the root CA for the relevant trust settings. Trust
16772 settings have an initial value consistent with the verify purpose: e.g.
16773 if the verify purpose is for SSL client use it expects the CA to be
16774 trusted for SSL client use. However the default value can be changed to
16775 permit custom trust settings: one example of this would be to only trust
16776 certificates from a specific "secure" set of CAs.
16777
16778 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16779 which should be used for version portability: especially since the
16780 verify structure is likely to change more often now.
16781
16782 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16783 to set them. If not set then assume SSL clients will verify SSL servers
16784 and vice versa.
16785
16786 Two new options to the verify program: -untrusted allows a set of
16787 untrusted certificates to be passed in and -purpose which sets the
16788 intended purpose of the certificate. If a purpose is set then the
16789 new chain verify code is used to check extension consistency.
16790
16791 *Steve Henson*
16792
16793 * Support for the authority information access extension.
16794
16795 *Steve Henson*
16796
16797 * Modify RSA and DSA PEM read routines to transparently handle
16798 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16799 public keys in a format compatible with certificate
16800 SubjectPublicKeyInfo structures. Unfortunately there were already
16801 functions called *_PublicKey_* which used various odd formats so
16802 these are retained for compatibility: however the DSA variants were
16803 never in a public release so they have been deleted. Changed dsa/rsa
16804 utilities to handle the new format: note no releases ever handled public
16805 keys so we should be OK.
16806
16807 The primary motivation for this change is to avoid the same fiasco
16808 that dogs private keys: there are several incompatible private key
16809 formats some of which are standard and some OpenSSL specific and
16810 require various evil hacks to allow partial transparent handling and
16811 even then it doesn't work with DER formats. Given the option anything
16812 other than PKCS#8 should be dumped: but the other formats have to
16813 stay in the name of compatibility.
16814
16815 With public keys and the benefit of hindsight one standard format
16816 is used which works with EVP_PKEY, RSA or DSA structures: though
16817 it clearly returns an error if you try to read the wrong kind of key.
16818
16819 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16820 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16821 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16822 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16823 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16824 reference count of the added key (they don't "swallow" the
16825 supplied key).
16826
16827 *Steve Henson*
16828
16829 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16830 CRLs would fail if the file contained no certificates or no CRLs:
16831 added a new function to read in both types and return the number
16832 read: this means that if none are read it will be an error. The
16833 DER versions of the certificate and CRL reader would always fail
16834 because it isn't possible to mix certificates and CRLs in DER format
16835 without choking one or the other routine. Changed this to just read
16836 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16837 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16838 attempting to read in certificates from NULL pointers and ignoring
16839 any errors: this is one reason why the cert and CRL reader seemed
16840 to work. It doesn't check return codes from the default certificate
16841 routines: these may well fail if the certificates aren't installed.
16842
16843 *Steve Henson*
16844
16845 * Code to support otherName option in GeneralName.
16846
16847 *Steve Henson*
16848
16849 * First update to verify code. Change the verify utility
16850 so it warns if it is passed a self signed certificate:
16851 for consistency with the normal behaviour. X509_verify
16852 has been modified to it will now verify a self signed
16853 certificate if *exactly* the same certificate appears
16854 in the store: it was previously impossible to trust a
16855 single self signed certificate. This means that:
16856 openssl verify ss.pem
16857 now gives a warning about a self signed certificate but
16858 openssl verify -CAfile ss.pem ss.pem
16859 is OK.
16860
16861 *Steve Henson*
16862
16863 * For servers, store verify_result in SSL_SESSION data structure
16864 (and add it to external session representation).
16865 This is needed when client certificate verifications fails,
16866 but an application-provided verification callback (set by
16867 SSL_CTX_set_cert_verify_callback) allows accepting the session
16868 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16869 but returns 1): When the session is reused, we have to set
16870 ssl->verify_result to the appropriate error code to avoid
16871 security holes.
16872
16873 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16874
16875 * Fix a bug in the new PKCS#7 code: it didn't consider the
16876 case in PKCS7_dataInit() where the signed PKCS7 structure
16877 didn't contain any existing data because it was being created.
16878
16879 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16880
16881 * Add a salt to the key derivation routines in enc.c. This
16882 forms the first 8 bytes of the encrypted file. Also add a
16883 -S option to allow a salt to be input on the command line.
16884
16885 *Steve Henson*
16886
16887 * New function X509_cmp(). Oddly enough there wasn't a function
16888 to compare two certificates. We do this by working out the SHA1
16889 hash and comparing that. X509_cmp() will be needed by the trust
16890 code.
16891
16892 *Steve Henson*
16893
16894 * SSL_get1_session() is like SSL_get_session(), but increments
16895 the reference count in the SSL_SESSION returned.
16896
16897 *Geoff Thorpe <geoff@eu.c2.net>*
16898
16899 * Fix for 'req': it was adding a null to request attributes.
16900 Also change the X509_LOOKUP and X509_INFO code to handle
16901 certificate auxiliary information.
16902
16903 *Steve Henson*
16904
16905 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16906 the 'enc' command.
16907
16908 *Steve Henson*
16909
16910 * Add the possibility to add extra information to the memory leak
16911 detecting output, to form tracebacks, showing from where each
16912 allocation was originated: CRYPTO_push_info("constant string") adds
16913 the string plus current file name and line number to a per-thread
16914 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16915 is like calling CYRPTO_pop_info() until the stack is empty.
16916 Also updated memory leak detection code to be multi-thread-safe.
16917
16918 *Richard Levitte*
16919
16920 * Add options -text and -noout to pkcs7 utility and delete the
16921 encryption options which never did anything. Update docs.
16922
16923 *Steve Henson*
16924
16925 * Add options to some of the utilities to allow the pass phrase
16926 to be included on either the command line (not recommended on
16927 OSes like Unix) or read from the environment. Update the
16928 manpages and fix a few bugs.
16929
16930 *Steve Henson*
16931
16932 * Add a few manpages for some of the openssl commands.
16933
16934 *Steve Henson*
16935
16936 * Fix the -revoke option in ca. It was freeing up memory twice,
16937 leaking and not finding already revoked certificates.
16938
16939 *Steve Henson*
16940
16941 * Extensive changes to support certificate auxiliary information.
16942 This involves the use of X509_CERT_AUX structure and X509_AUX
16943 functions. An X509_AUX function such as PEM_read_X509_AUX()
16944 can still read in a certificate file in the usual way but it
16945 will also read in any additional "auxiliary information". By
16946 doing things this way a fair degree of compatibility can be
16947 retained: existing certificates can have this information added
16948 using the new 'x509' options.
16949
16950 Current auxiliary information includes an "alias" and some trust
16951 settings. The trust settings will ultimately be used in enhanced
16952 certificate chain verification routines: currently a certificate
16953 can only be trusted if it is self signed and then it is trusted
16954 for all purposes.
16955
16956 *Steve Henson*
16957
257e9d03 16958 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16959 The problem was that one of the replacement routines had not been working
16960 since SSLeay releases. For now the offending routine has been replaced
16961 with non-optimised assembler. Even so, this now gives around 95%
16962 performance improvement for 1024 bit RSA signs.
16963
16964 *Mark Cox*
16965
16966 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16967 handling. Most clients have the effective key size in bits equal to
16968 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16969 A few however don't do this and instead use the size of the decrypted key
16970 to determine the RC2 key length and the AlgorithmIdentifier to determine
16971 the effective key length. In this case the effective key length can still
16972 be 40 bits but the key length can be 168 bits for example. This is fixed
16973 by manually forcing an RC2 key into the EVP_PKEY structure because the
16974 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16975 the key length and effective key length are equal.
16976
16977 *Steve Henson*
16978
16979 * Add a bunch of functions that should simplify the creation of
16980 X509_NAME structures. Now you should be able to do:
16981 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16982 and have it automatically work out the correct field type and fill in
16983 the structures. The more adventurous can try:
16984 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16985 and it will (hopefully) work out the correct multibyte encoding.
16986
16987 *Steve Henson*
16988
16989 * Change the 'req' utility to use the new field handling and multibyte
16990 copy routines. Before the DN field creation was handled in an ad hoc
16991 way in req, ca, and x509 which was rather broken and didn't support
16992 BMPStrings or UTF8Strings. Since some software doesn't implement
16993 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16994 using the dirstring_type option. See the new comment in the default
16995 openssl.cnf for more info.
16996
16997 *Steve Henson*
16998
16999 * Make crypto/rand/md_rand.c more robust:
17000 - Assure unique random numbers after fork().
17001 - Make sure that concurrent threads access the global counter and
17002 md serializably so that we never lose entropy in them
17003 or use exactly the same state in multiple threads.
17004 Access to the large state is not always serializable because
17005 the additional locking could be a performance killer, and
17006 md should be large enough anyway.
17007
17008 *Bodo Moeller*
17009
ec2bfb7d 17010 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
17011 for handling the random seed file.
17012
17013 Use the random seed file in some applications that previously did not:
17014 ca,
17015 dsaparam -genkey (which also ignored its '-rand' option),
17016 s_client,
17017 s_server,
17018 x509 (when signing).
17019 Except on systems with /dev/urandom, it is crucial to have a random
17020 seed file at least for key creation, DSA signing, and for DH exchanges;
17021 for RSA signatures we could do without one.
17022
17023 gendh and gendsa (unlike genrsa) used to read only the first byte
17024 of each file listed in the '-rand' option. The function as previously
17025 found in genrsa is now in app_rand.c and is used by all programs
17026 that support '-rand'.
17027
17028 *Bodo Moeller*
17029
17030 * In RAND_write_file, use mode 0600 for creating files;
17031 don't just chmod when it may be too late.
17032
17033 *Bodo Moeller*
17034
17035 * Report an error from X509_STORE_load_locations
17036 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
17037
17038 *Bill Perry*
17039
17040 * New function ASN1_mbstring_copy() this copies a string in either
17041 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
17042 into an ASN1_STRING type. A mask of permissible types is passed
17043 and it chooses the "minimal" type to use or an error if not type
17044 is suitable.
17045
17046 *Steve Henson*
17047
17048 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
17049 macros are retained with an `M_` prefix. Code inside the library can
17050 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
17051 should *NOT* in order to be "shared library friendly".
17052
17053 *Steve Henson*
17054
17055 * Add various functions that can check a certificate's extensions
17056 to see if it usable for various purposes such as SSL client,
17057 server or S/MIME and CAs of these types. This is currently
17058 VERY EXPERIMENTAL but will ultimately be used for certificate chain
17059 verification. Also added a -purpose flag to x509 utility to
17060 print out all the purposes.
17061
17062 *Steve Henson*
17063
17064 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
17065 functions.
17066
17067 *Steve Henson*
17068
257e9d03 17069 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
17070 for, obtain and decode and extension and obtain its critical flag.
17071 This allows all the necessary extension code to be handled in a
17072 single function call.
17073
17074 *Steve Henson*
17075
17076 * RC4 tune-up featuring 30-40% performance improvement on most RISC
17077 platforms. See crypto/rc4/rc4_enc.c for further details.
17078
17079 *Andy Polyakov*
17080
17081 * New -noout option to asn1parse. This causes no output to be produced
17082 its main use is when combined with -strparse and -out to extract data
17083 from a file (which may not be in ASN.1 format).
17084
17085 *Steve Henson*
17086
17087 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
17088 when producing the local key id.
17089
17090 *Richard Levitte <levitte@stacken.kth.se>*
17091
17092 * New option -dhparam in s_server. This allows a DH parameter file to be
17093 stated explicitly. If it is not stated then it tries the first server
17094 certificate file. The previous behaviour hard coded the filename
17095 "server.pem".
17096
17097 *Steve Henson*
17098
17099 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
17100 a public key to be input or output. For example:
17101 openssl rsa -in key.pem -pubout -out pubkey.pem
17102 Also added necessary DSA public key functions to handle this.
17103
17104 *Steve Henson*
17105
17106 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
17107 in the message. This was handled by allowing
17108 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
17109
17110 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
17111
17112 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
17113 to the end of the strings whereas this didn't. This would cause problems
17114 if strings read with d2i_ASN1_bytes() were later modified.
17115
17116 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
17117
17118 * Fix for base64 decode bug. When a base64 bio reads only one line of
17119 data and it contains EOF it will end up returning an error. This is
17120 caused by input 46 bytes long. The cause is due to the way base64
17121 BIOs find the start of base64 encoded data. They do this by trying a
17122 trial decode on each line until they find one that works. When they
17123 do a flag is set and it starts again knowing it can pass all the
17124 data directly through the decoder. Unfortunately it doesn't reset
17125 the context it uses. This means that if EOF is reached an attempt
17126 is made to pass two EOFs through the context and this causes the
17127 resulting error. This can also cause other problems as well. As is
17128 usual with these problems it takes *ages* to find and the fix is
17129 trivial: move one line.
17130
257e9d03 17131 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
17132
17133 * Ugly workaround to get s_client and s_server working under Windows. The
17134 old code wouldn't work because it needed to select() on sockets and the
17135 tty (for keypresses and to see if data could be written). Win32 only
17136 supports select() on sockets so we select() with a 1s timeout on the
17137 sockets and then see if any characters are waiting to be read, if none
17138 are present then we retry, we also assume we can always write data to
17139 the tty. This isn't nice because the code then blocks until we've
17140 received a complete line of data and it is effectively polling the
17141 keyboard at 1s intervals: however it's quite a bit better than not
17142 working at all :-) A dedicated Windows application might handle this
17143 with an event loop for example.
17144
17145 *Steve Henson*
17146
17147 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
17148 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
17149 will be called when RSA_sign() and RSA_verify() are used. This is useful
17150 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
17151 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
17152 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
17153 This necessitated the support of an extra signature type NID_md5_sha1
17154 for SSL signatures and modifications to the SSL library to use it instead
17155 of calling RSA_public_decrypt() and RSA_private_encrypt().
17156
17157 *Steve Henson*
17158
17159 * Add new -verify -CAfile and -CApath options to the crl program, these
17160 will lookup a CRL issuers certificate and verify the signature in a
17161 similar way to the verify program. Tidy up the crl program so it
17162 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
17163 less strict. It will now permit CRL extensions even if it is not
17164 a V2 CRL: this will allow it to tolerate some broken CRLs.
17165
17166 *Steve Henson*
17167
17168 * Initialize all non-automatic variables each time one of the openssl
17169 sub-programs is started (this is necessary as they may be started
17170 multiple times from the "OpenSSL>" prompt).
17171
17172 *Lennart Bang, Bodo Moeller*
17173
17174 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17175 removing all other RSA functionality (this is what NO_RSA does). This
17176 is so (for example) those in the US can disable those operations covered
17177 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17178 key generation.
17179
17180 *Steve Henson*
17181
17182 * Non-copying interface to BIO pairs.
17183 (still largely untested)
17184
17185 *Bodo Moeller*
17186
17187 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17188 ASCII string. This was handled independently in various places before.
17189
17190 *Steve Henson*
17191
17192 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17193 UTF8 strings a character at a time.
17194
17195 *Steve Henson*
17196
17197 * Use client_version from client hello to select the protocol
17198 (s23_srvr.c) and for RSA client key exchange verification
17199 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17200
17201 *Bodo Moeller*
17202
17203 * Add various utility functions to handle SPKACs, these were previously
17204 handled by poking round in the structure internals. Added new function
17205 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17206 print, verify and generate SPKACs. Based on an original idea from
17207 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17208
17209 *Steve Henson*
17210
17211 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17212
17213 *Andy Polyakov*
17214
17215 * Allow the config file extension section to be overwritten on the
17216 command line. Based on an original idea from Massimiliano Pala
17217 <madwolf@comune.modena.it>. The new option is called -extensions
17218 and can be applied to ca, req and x509. Also -reqexts to override
17219 the request extensions in req and -crlexts to override the crl extensions
17220 in ca.
17221
17222 *Steve Henson*
17223
17224 * Add new feature to the SPKAC handling in ca. Now you can include
17225 the same field multiple times by preceding it by "XXXX." for example:
17226 1.OU="Unit name 1"
17227 2.OU="Unit name 2"
17228 this is the same syntax as used in the req config file.
17229
17230 *Steve Henson*
17231
17232 * Allow certificate extensions to be added to certificate requests. These
17233 are specified in a 'req_extensions' option of the req section of the
17234 config file. They can be printed out with the -text option to req but
17235 are otherwise ignored at present.
17236
17237 *Steve Henson*
17238
17239 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17240 data read consists of only the final block it would not decrypted because
17241 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17242 A misplaced 'break' also meant the decrypted final block might not be
17243 copied until the next read.
17244
17245 *Steve Henson*
17246
17247 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17248 a few extra parameters to the DH structure: these will be useful if
17249 for example we want the value of 'q' or implement X9.42 DH.
17250
17251 *Steve Henson*
17252
17253 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17254 provides hooks that allow the default DSA functions or functions on a
17255 "per key" basis to be replaced. This allows hardware acceleration and
17256 hardware key storage to be handled without major modification to the
4d49b685 17257 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
17258 associated functions.
17259
17260 *Steve Henson*
17261
17262 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17263 as "read only": it can't be written to and the buffer it points to will
17264 not be freed. Reading from a read only BIO is much more efficient than
17265 a normal memory BIO. This was added because there are several times when
17266 an area of memory needs to be read from a BIO. The previous method was
17267 to create a memory BIO and write the data to it, this results in two
17268 copies of the data and an O(n^2) reading algorithm. There is a new
17269 function BIO_new_mem_buf() which creates a read only memory BIO from
17270 an area of memory. Also modified the PKCS#7 routines to use read only
17271 memory BIOs.
17272
17273 *Steve Henson*
17274
17275 * Bugfix: ssl23_get_client_hello did not work properly when called in
17276 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17277 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17278 but a retry condition occurred while trying to read the rest.
17279
17280 *Bodo Moeller*
17281
17282 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17283 NID_pkcs7_encrypted by default: this was wrong since this should almost
17284 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17285 the encrypted data type: this is a more sensible place to put it and it
17286 allows the PKCS#12 code to be tidied up that duplicated this
17287 functionality.
17288
17289 *Steve Henson*
17290
17291 * Changed obj_dat.pl script so it takes its input and output files on
17292 the command line. This should avoid shell escape redirection problems
17293 under Win32.
17294
17295 *Steve Henson*
17296
17297 * Initial support for certificate extension requests, these are included
17298 in things like Xenroll certificate requests. Included functions to allow
17299 extensions to be obtained and added.
17300
17301 *Steve Henson*
17302
17303 * -crlf option to s_client and s_server for sending newlines as
17304 CRLF (as required by many protocols).
17305
17306 *Bodo Moeller*
17307
257e9d03 17308### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17309
17310 * Install libRSAglue.a when OpenSSL is built with RSAref.
17311
17312 *Ralf S. Engelschall*
17313
257e9d03 17314 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17315
17316 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17317
17318 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17319 program.
17320
17321 *Steve Henson*
17322
17323 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17324 DH parameters/keys (q is lost during that conversion, but the resulting
17325 DH parameters contain its length).
17326
17327 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17328 much faster than DH_generate_parameters (which creates parameters
257e9d03 17329 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17330 much more efficient (160-bit exponentiation instead of 1024-bit
17331 exponentiation); so this provides a convenient way to support DHE
17332 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17333 utter importance to use
17334 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17335 or
17336 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17337 when such DH parameters are used, because otherwise small subgroup
17338 attacks may become possible!
17339
17340 *Bodo Moeller*
17341
17342 * Avoid memory leak in i2d_DHparams.
17343
17344 *Bodo Moeller*
17345
17346 * Allow the -k option to be used more than once in the enc program:
17347 this allows the same encrypted message to be read by multiple recipients.
17348
17349 *Steve Henson*
17350
17351 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17352 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17353 it will always use the numerical form of the OID, even if it has a short
17354 or long name.
17355
17356 *Steve Henson*
17357
17358 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17359 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17360 otherwise bn_mod_exp was called. In the case of hardware keys for example
17361 no private key components need be present and it might store extra data
17362 in the RSA structure, which cannot be accessed from bn_mod_exp.
17363 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17364 private key operations.
17365
17366 *Steve Henson*
17367
17368 * Added support for SPARC Linux.
17369
17370 *Andy Polyakov*
17371
17372 * pem_password_cb function type incompatibly changed from
17373 typedef int pem_password_cb(char *buf, int size, int rwflag);
17374 to
17375 ....(char *buf, int size, int rwflag, void *userdata);
17376 so that applications can pass data to their callbacks:
257e9d03 17377 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17378 additional void * argument, which is just handed through whenever
17379 the password callback is called.
17380
17381 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17382
17383 New function SSL_CTX_set_default_passwd_cb_userdata.
17384
17385 Compatibility note: As many C implementations push function arguments
17386 onto the stack in reverse order, the new library version is likely to
17387 interoperate with programs that have been compiled with the old
17388 pem_password_cb definition (PEM_whatever takes some data that
17389 happens to be on the stack as its last argument, and the callback
17390 just ignores this garbage); but there is no guarantee whatsoever that
17391 this will work.
17392
17393 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17394 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17395 problems not only on Windows, but also on some Unix platforms.
17396 To avoid problematic command lines, these definitions are now in an
17397 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17398 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17399
17400 *Bodo Moeller*
17401
17402 * MIPS III/IV assembler module is reimplemented.
17403
17404 *Andy Polyakov*
17405
17406 * More DES library cleanups: remove references to srand/rand and
17407 delete an unused file.
17408
17409 *Ulf Möller*
17410
17411 * Add support for the free Netwide assembler (NASM) under Win32,
17412 since not many people have MASM (ml) and it can be hard to obtain.
17413 This is currently experimental but it seems to work OK and pass all
17414 the tests. Check out INSTALL.W32 for info.
17415
17416 *Steve Henson*
17417
17418 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17419 without temporary keys kept an extra copy of the server key,
17420 and connections with temporary keys did not free everything in case
17421 of an error.
17422
17423 *Bodo Moeller*
17424
17425 * New function RSA_check_key and new openssl rsa option -check
17426 for verifying the consistency of RSA keys.
17427
17428 *Ulf Moeller, Bodo Moeller*
17429
17430 * Various changes to make Win32 compile work:
17431 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17432 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17433 comparison" warnings.
257e9d03 17434 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17435
17436 *Steve Henson*
17437
17438 * Add a debugging option to PKCS#5 v2 key generation function: when
17439 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17440 derived keys are printed to stderr.
17441
17442 *Steve Henson*
17443
17444 * Copy the flags in ASN1_STRING_dup().
17445
17446 *Roman E. Pavlov <pre@mo.msk.ru>*
17447
17448 * The x509 application mishandled signing requests containing DSA
17449 keys when the signing key was also DSA and the parameters didn't match.
17450
17451 It was supposed to omit the parameters when they matched the signing key:
17452 the verifying software was then supposed to automatically use the CA's
17453 parameters if they were absent from the end user certificate.
17454
17455 Omitting parameters is no longer recommended. The test was also
17456 the wrong way round! This was probably due to unusual behaviour in
17457 EVP_cmp_parameters() which returns 1 if the parameters match.
17458 This meant that parameters were omitted when they *didn't* match and
17459 the certificate was useless. Certificates signed with 'ca' didn't have
17460 this bug.
17461
17462 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17463
17464 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17465 The interface is as follows:
17466 Applications can use
17467 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17468 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17469 "off" is now the default.
17470 The library internally uses
17471 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17472 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17473 to disable memory-checking temporarily.
17474
17475 Some inconsistent states that previously were possible (and were
17476 even the default) are now avoided.
17477
17478 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17479 with each memory chunk allocated; this is occasionally more helpful
17480 than just having a counter.
17481
17482 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17483
17484 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17485 extensions.
17486
17487 *Bodo Moeller*
17488
17489 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17490 which largely parallels "options", but is for changing API behaviour,
17491 whereas "options" are about protocol behaviour.
17492 Initial "mode" flags are:
17493
17494 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17495 a single record has been written.
17496 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17497 retries use the same buffer location.
17498 (But all of the contents must be
17499 copied!)
17500
17501 *Bodo Moeller*
17502
17503 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17504 worked.
17505
17506 * Fix problems with no-hmac etc.
17507
17508 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17509
17510 * New functions RSA_get_default_method(), RSA_set_method() and
17511 RSA_get_method(). These allows replacement of RSA_METHODs without having
17512 to mess around with the internals of an RSA structure.
17513
17514 *Steve Henson*
17515
17516 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17517 Also really enable memory leak checks in openssl.c and in some
17518 test programs.
17519
17520 *Chad C. Mulligan, Bodo Moeller*
17521
17522 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17523 up the length of negative integers. This has now been simplified to just
17524 store the length when it is first determined and use it later, rather
17525 than trying to keep track of where data is copied and updating it to
17526 point to the end.
257e9d03 17527 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17528
17529 * Add a new function PKCS7_signatureVerify. This allows the verification
17530 of a PKCS#7 signature but with the signing certificate passed to the
17531 function itself. This contrasts with PKCS7_dataVerify which assumes the
17532 certificate is present in the PKCS#7 structure. This isn't always the
17533 case: certificates can be omitted from a PKCS#7 structure and be
17534 distributed by "out of band" means (such as a certificate database).
17535
17536 *Steve Henson*
17537
257e9d03 17538 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17539 function prototypes in pem.h, also change util/mkdef.pl to add the
17540 necessary function names.
17541
17542 *Steve Henson*
17543
17544 * mk1mf.pl (used by Windows builds) did not properly read the
17545 options set by Configure in the top level Makefile, and Configure
17546 was not even able to write more than one option correctly.
17547 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17548
17549 *Bodo Moeller*
17550
17551 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17552 file to be loaded from a BIO or FILE pointer. The BIO version will
17553 for example allow memory BIOs to contain config info.
17554
17555 *Steve Henson*
17556
17557 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17558 Whoever hopes to achieve shared-library compatibility across versions
17559 must use this, not the compile-time macro.
17560 (Exercise 0.9.4: Which is the minimum library version required by
17561 such programs?)
17562 Note: All this applies only to multi-threaded programs, others don't
17563 need locks.
17564
17565 *Bodo Moeller*
17566
17567 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17568 through a BIO pair triggered the default case, i.e.
17569 SSLerr(...,SSL_R_UNKNOWN_STATE).
17570
17571 *Bodo Moeller*
17572
17573 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17574 can use the SSL library even if none of the specific BIOs is
17575 appropriate.
17576
17577 *Bodo Moeller*
17578
17579 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17580 for the encoded length.
17581
17582 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17583
17584 * Add initial documentation of the X509V3 functions.
17585
17586 *Steve Henson*
17587
17588 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17589 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17590 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17591 secure PKCS#8 private key format with a high iteration count.
17592
17593 *Steve Henson*
17594
17595 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17596 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17597
17598 *Ralf S. Engelschall*
17599
17600 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17601 wrong with it but it was very old and did things like calling
17602 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17603 unusual formatting.
17604
17605 *Steve Henson*
17606
17607 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17608 to use the new extension code.
17609
17610 *Steve Henson*
17611
17612 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17613 with macros. This should make it easier to change their form, add extra
17614 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17615 constant.
17616
17617 *Steve Henson*
17618
17619 * Add to configuration table a new entry that can specify an alternative
17620 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17621 according to Mark Crispin <MRC@Panda.COM>.
17622
17623 *Bodo Moeller*
17624
5f8e6c50
DMSP
17625 * DES CBC did not update the IV. Weird.
17626
17627 *Ben Laurie*
17628lse
17629 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17630 Changing the behaviour of the former might break existing programs --
17631 where IV updating is needed, des_ncbc_encrypt can be used.
17632ndif
17633
17634 * When bntest is run from "make test" it drives bc to check its
17635 calculations, as well as internally checking them. If an internal check
17636 fails, it needs to cause bc to give a non-zero result or make test carries
17637 on without noticing the failure. Fixed.
17638
17639 *Ben Laurie*
17640
17641 * DES library cleanups.
17642
17643 *Ulf Möller*
17644
17645 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17646 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17647 ciphers. NOTE: although the key derivation function has been verified
17648 against some published test vectors it has not been extensively tested
17649 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17650 of v2.0.
17651
17652 *Steve Henson*
17653
17654 * Instead of "mkdir -p", which is not fully portable, use new
17655 Perl script "util/mkdir-p.pl".
17656
17657 *Bodo Moeller*
17658
17659 * Rewrite the way password based encryption (PBE) is handled. It used to
17660 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17661 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17662 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17663 the 'parameter' field of the AlgorithmIdentifier is passed to the
17664 underlying key generation function so it must do its own ASN1 parsing.
17665 This has also changed the EVP_PBE_CipherInit() function which now has a
17666 'parameter' argument instead of literal salt and iteration count values
17667 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17668
17669 *Steve Henson*
17670
17671 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17672 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17673 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17674 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17675 value was just used as a "magic string" and not used directly its
17676 value doesn't matter.
17677
17678 *Steve Henson*
17679
17680 * Introduce some semblance of const correctness to BN. Shame C doesn't
17681 support mutable.
17682
17683 *Ben Laurie*
17684
17685 * "linux-sparc64" configuration (ultrapenguin).
17686
17687 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17688 "linux-sparc" configuration.
17689
17690 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17691
17692 * config now generates no-xxx options for missing ciphers.
17693
17694 *Ulf Möller*
17695
17696 * Support the EBCDIC character set (work in progress).
17697 File ebcdic.c not yet included because it has a different license.
17698
17699 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17700
17701 * Support BS2000/OSD-POSIX.
17702
17703 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17704
257e9d03 17705 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17706
17707 *Ben Laurie*
17708
17709 * Make S/MIME samples compile (not yet tested).
17710
17711 *Ben Laurie*
17712
17713 * Additional typesafe stacks.
17714
17715 *Ben Laurie*
17716
17717 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17718
17719 *Bodo Moeller*
17720
257e9d03 17721### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17722
17723 * New configuration variant "sco5-gcc".
17724
17725 * Updated some demos.
17726
17727 *Sean O Riordain, Wade Scholine*
17728
17729 * Add missing BIO_free at exit of pkcs12 application.
17730
17731 *Wu Zhigang*
17732
17733 * Fix memory leak in conf.c.
17734
17735 *Steve Henson*
17736
17737 * Updates for Win32 to assembler version of MD5.
17738
17739 *Steve Henson*
17740
ec2bfb7d 17741 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17742 instead of using a fixed path.
17743
17744 *Bodo Moeller*
17745
17746 * SHA library changes for irix64-mips4-cc.
17747
17748 *Andy Polyakov*
17749
17750 * Improvements for VMS support.
17751
17752 *Richard Levitte*
17753
257e9d03 17754### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17755
17756 * Bignum library bug fix. IRIX 6 passes "make test" now!
17757 This also avoids the problems with SC4.2 and unpatched SC5.
17758
17759 *Andy Polyakov <appro@fy.chalmers.se>*
17760
17761 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17762 These are required because of the typesafe stack would otherwise break
17763 existing code. If old code used a structure member which used to be STACK
17764 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17765 sk_num or sk_value it would produce an error because the num, data members
17766 are not present in STACK_OF. Now it just produces a warning. sk_set
17767 replaces the old method of assigning a value to sk_value
17768 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17769 that does this will no longer work (and should use sk_set instead) but
17770 this could be regarded as a "questionable" behaviour anyway.
17771
17772 *Steve Henson*
17773
17774 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17775 correctly handle encrypted S/MIME data.
17776
17777 *Steve Henson*
17778
17779 * Change type of various DES function arguments from des_cblock
17780 (which means, in function argument declarations, pointer to char)
17781 to des_cblock * (meaning pointer to array with 8 char elements),
17782 which allows the compiler to do more typechecking; it was like
17783 that back in SSLeay, but with lots of ugly casts.
17784
17785 Introduce new type const_des_cblock.
17786
17787 *Bodo Moeller*
17788
17789 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17790 problems: find RecipientInfo structure that matches recipient certificate
17791 and initialise the ASN1 structures properly based on passed cipher.
17792
17793 *Steve Henson*
17794
17795 * Belatedly make the BN tests actually check the results.
17796
17797 *Ben Laurie*
17798
17799 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17800 to and from BNs: it was completely broken. New compilation option
17801 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17802 key elements as negative integers.
17803
17804 *Steve Henson*
17805
17806 * Reorganize and speed up MD5.
17807
17808 *Andy Polyakov <appro@fy.chalmers.se>*
17809
17810 * VMS support.
17811
17812 *Richard Levitte <richard@levitte.org>*
17813
17814 * New option -out to asn1parse to allow the parsed structure to be
17815 output to a file. This is most useful when combined with the -strparse
17816 option to examine the output of things like OCTET STRINGS.
17817
17818 *Steve Henson*
17819
17820 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17821 that `SSL_set_{accept,connect}_state` be called before
17822 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17823 in many applications because usually everything *appeared* to work as
17824 intended anyway -- now it really works as intended).
17825
17826 *Bodo Moeller*
17827
17828 * Move openssl.cnf out of lib/.
17829
17830 *Ulf Möller*
17831
257e9d03 17832 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17833 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17834 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17835
17836 *Ralf S. Engelschall*
17837
17838 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17839 handle PKCS#7 enveloped data properly.
17840
17841 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17842
17843 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17844 copying pointers. The cert_st handling is changed by this in
17845 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17846 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17847 any longer when s->cert does not give us what we need).
17848 ssl_cert_instantiate becomes obsolete by this change.
17849 As soon as we've got the new code right (possibly it already is?),
17850 we have solved a couple of bugs of the earlier code where s->cert
17851 was used as if it could not have been shared with other SSL structures.
17852
17853 Note that using the SSL API in certain dirty ways now will result
17854 in different behaviour than observed with earlier library versions:
257e9d03 17855 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17856 does not influence s as it used to.
17857
17858 In order to clean up things more thoroughly, inside SSL_SESSION
17859 we don't use CERT any longer, but a new structure SESS_CERT
17860 that holds per-session data (if available); currently, this is
17861 the peer's certificate chain and, for clients, the server's certificate
17862 and temporary key. CERT holds only those values that can have
17863 meaningful defaults in an SSL_CTX.
17864
17865 *Bodo Moeller*
17866
17867 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17868 from the internal representation. Various PKCS#7 fixes: remove some
17869 evil casts and set the enc_dig_alg field properly based on the signing
17870 key type.
17871
17872 *Steve Henson*
17873
17874 * Allow PKCS#12 password to be set from the command line or the
17875 environment. Let 'ca' get its config file name from the environment
17876 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17877 and 'x509').
17878
17879 *Steve Henson*
17880
17881 * Allow certificate policies extension to use an IA5STRING for the
17882 organization field. This is contrary to the PKIX definition but
17883 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17884 extension option.
17885
17886 *Steve Henson*
17887
17888 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17889 without disallowing inline assembler and the like for non-pedantic builds.
17890
17891 *Ben Laurie*
17892
17893 * Support Borland C++ builder.
17894
17895 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17896
17897 * Support Mingw32.
17898
17899 *Ulf Möller*
17900
17901 * SHA-1 cleanups and performance enhancements.
17902
17903 *Andy Polyakov <appro@fy.chalmers.se>*
17904
17905 * Sparc v8plus assembler for the bignum library.
17906
17907 *Andy Polyakov <appro@fy.chalmers.se>*
17908
17909 * Accept any -xxx and +xxx compiler options in Configure.
17910
17911 *Ulf Möller*
17912
17913 * Update HPUX configuration.
17914
17915 *Anonymous*
17916
257e9d03 17917 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17918
17919 *Ralf S. Engelschall*
17920
17921 * New function SSL_CTX_use_certificate_chain_file that sets the
17922 "extra_cert"s in addition to the certificate. (This makes sense
17923 only for "PEM" format files, as chains as a whole are not
17924 DER-encoded.)
17925
17926 *Bodo Moeller*
17927
17928 * Support verify_depth from the SSL API.
17929 x509_vfy.c had what can be considered an off-by-one-error:
17930 Its depth (which was not part of the external interface)
17931 was actually counting the number of certificates in a chain;
17932 now it really counts the depth.
17933
17934 *Bodo Moeller*
17935
17936 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17937 instead of X509err, which often resulted in confusing error
17938 messages since the error codes are not globally unique
17939 (e.g. an alleged error in ssl3_accept when a certificate
17940 didn't match the private key).
17941
17942 * New function SSL_CTX_set_session_id_context that allows to set a default
17943 value (so that you don't need SSL_set_session_id_context for each
17944 connection using the SSL_CTX).
17945
17946 *Bodo Moeller*
17947
17948 * OAEP decoding bug fix.
17949
17950 *Ulf Möller*
17951
17952 * Support INSTALL_PREFIX for package builders, as proposed by
17953 David Harris.
17954
17955 *Bodo Moeller*
17956
17957 * New Configure options "threads" and "no-threads". For systems
17958 where the proper compiler options are known (currently Solaris
17959 and Linux), "threads" is the default.
17960
17961 *Bodo Moeller*
17962
17963 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17964
17965 *Bodo Moeller*
17966
17967 * Install various scripts to $(OPENSSLDIR)/misc, not to
17968 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17969 such as /usr/local/bin.
17970
17971 *Bodo Moeller*
17972
17973 * "make linux-shared" to build shared libraries.
17974
17975 *Niels Poppe <niels@netbox.org>*
17976
257e9d03 17977 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17978
17979 *Ulf Möller*
17980
17981 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17982 extension adding in x509 utility.
17983
17984 *Steve Henson*
17985
17986 * Remove NOPROTO sections and error code comments.
17987
17988 *Ulf Möller*
17989
17990 * Partial rewrite of the DEF file generator to now parse the ANSI
17991 prototypes.
17992
17993 *Steve Henson*
17994
17995 * New Configure options --prefix=DIR and --openssldir=DIR.
17996
17997 *Ulf Möller*
17998
17999 * Complete rewrite of the error code script(s). It is all now handled
18000 by one script at the top level which handles error code gathering,
18001 header rewriting and C source file generation. It should be much better
18002 than the old method: it now uses a modified version of Ulf's parser to
18003 read the ANSI prototypes in all header files (thus the old K&R definitions
18004 aren't needed for error creation any more) and do a better job of
44652c16 18005 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
18006 in a comment' is no longer necessary and it doesn't use .err files which
18007 have now been deleted. Also the error code call doesn't have to appear all
18008 on one line (which resulted in some large lines...).
18009
18010 *Steve Henson*
18011
257e9d03 18012 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
18013
18014 *Bodo Moeller*
18015
18016 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
18017 0 (which usually indicates a closed connection), but continue reading.
18018
18019 *Bodo Moeller*
18020
18021 * Fix some race conditions.
18022
18023 *Bodo Moeller*
18024
18025 * Add support for CRL distribution points extension. Add Certificate
18026 Policies and CRL distribution points documentation.
18027
18028 *Steve Henson*
18029
18030 * Move the autogenerated header file parts to crypto/opensslconf.h.
18031
18032 *Ulf Möller*
18033
18034 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
18035 8 of keying material. Merlin has also confirmed interop with this fix
18036 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
18037
18038 *Merlin Hughes <merlin@baltimore.ie>*
18039
18040 * Fix lots of warnings.
18041
18042 *Richard Levitte <levitte@stacken.kth.se>*
18043
18044 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
18045 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
18046
18047 *Richard Levitte <levitte@stacken.kth.se>*
18048
18049 * Fix problems with sizeof(long) == 8.
18050
18051 *Andy Polyakov <appro@fy.chalmers.se>*
18052
18053 * Change functions to ANSI C.
18054
18055 *Ulf Möller*
18056
18057 * Fix typos in error codes.
18058
18059 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
18060
18061 * Remove defunct assembler files from Configure.
18062
18063 *Ulf Möller*
18064
18065 * SPARC v8 assembler BIGNUM implementation.
18066
18067 *Andy Polyakov <appro@fy.chalmers.se>*
18068
18069 * Support for Certificate Policies extension: both print and set.
18070 Various additions to support the r2i method this uses.
18071
18072 *Steve Henson*
18073
18074 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
18075 return a const string when you are expecting an allocated buffer.
18076
18077 *Ben Laurie*
18078
18079 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
18080 types DirectoryString and DisplayText.
18081
18082 *Steve Henson*
18083
18084 * Add code to allow r2i extensions to access the configuration database,
18085 add an LHASH database driver and add several ctx helper functions.
18086
18087 *Steve Henson*
18088
18089 * Fix an evil bug in bn_expand2() which caused various BN functions to
18090 fail when they extended the size of a BIGNUM.
18091
18092 *Steve Henson*
18093
18094 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
18095 support typesafe stack.
18096
18097 *Steve Henson*
18098
18099 * Fix typo in SSL_[gs]et_options().
18100
18101 *Nils Frostberg <nils@medcom.se>*
18102
18103 * Delete various functions and files that belonged to the (now obsolete)
18104 old X509V3 handling code.
18105
18106 *Steve Henson*
18107
18108 * New Configure option "rsaref".
18109
18110 *Ulf Möller*
18111
18112 * Don't auto-generate pem.h.
18113
18114 *Bodo Moeller*
18115
18116 * Introduce type-safe ASN.1 SETs.
18117
18118 *Ben Laurie*
18119
18120 * Convert various additional casted stacks to type-safe STACK_OF() variants.
18121
18122 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
18123
18124 * Introduce type-safe STACKs. This will almost certainly break lots of code
18125 that links with OpenSSL (well at least cause lots of warnings), but fear
18126 not: the conversion is trivial, and it eliminates loads of evil casts. A
18127 few STACKed things have been converted already. Feel free to convert more.
18128 In the fullness of time, I'll do away with the STACK type altogether.
18129
18130 *Ben Laurie*
18131
257e9d03
RS
18132 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
18133 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
18134 This way one no longer has to edit the index.txt file manually for
18135 revoking a certificate. The -revoke option does the gory details now.
18136
18137 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
18138
257e9d03
RS
18139 * Fix `openssl crl -noout -text` combination where `-noout` killed the
18140 `-text` option at all and this way the `-noout -text` combination was
18141 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
18142
18143 *Ralf S. Engelschall*
18144
18145 * Make sure a corresponding plain text error message exists for the
18146 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
18147 verify callback function determined that a certificate was revoked.
18148
18149 *Ralf S. Engelschall*
18150
257e9d03 18151 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
18152 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
18153 all available ciphers including rc5, which was forgotten until now.
18154 In order to let the testing shell script know which algorithms
18155 are available, a new (up to now undocumented) command
257e9d03 18156 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
18157
18158 *Bodo Moeller*
18159
18160 * Bugfix: s_client occasionally would sleep in select() when
18161 it should have checked SSL_pending() first.
18162
18163 *Bodo Moeller*
18164
18165 * New functions DSA_do_sign and DSA_do_verify to provide access to
18166 the raw DSA values prior to ASN.1 encoding.
18167
18168 *Ulf Möller*
18169
18170 * Tweaks to Configure
18171
18172 *Niels Poppe <niels@netbox.org>*
18173
18174 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18175 yet...
18176
18177 *Steve Henson*
18178
18179 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18180
18181 *Ulf Möller*
18182
18183 * New config option to avoid instructions that are illegal on the 80386.
18184 The default code is faster, but requires at least a 486.
18185
18186 *Ulf Möller*
18187
18188 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18189 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18190 same as SSL2_VERSION anyway.
18191
18192 *Bodo Moeller*
18193
18194 * New "-showcerts" option for s_client.
18195
18196 *Bodo Moeller*
18197
18198 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18199 application. Various cleanups and fixes.
18200
18201 *Steve Henson*
18202
18203 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18204 modify error routines to work internally. Add error codes and PBE init
18205 to library startup routines.
18206
18207 *Steve Henson*
18208
18209 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18210 packing functions to asn1 and evp. Changed function names and error
18211 codes along the way.
18212
18213 *Steve Henson*
18214
18215 * PKCS12 integration: and so it begins... First of several patches to
18216 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18217 objects to objects.h
18218
18219 *Steve Henson*
18220
18221 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18222 and display support for Thawte strong extranet extension.
18223
18224 *Steve Henson*
18225
18226 * Add LinuxPPC support.
18227
18228 *Jeff Dubrule <igor@pobox.org>*
18229
18230 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18231 bn_div_words in alpha.s.
18232
18233 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18234
18235 * Make sure the RSA OAEP test is skipped under -DRSAref because
18236 OAEP isn't supported when OpenSSL is built with RSAref.
18237
18238 *Ulf Moeller <ulf@fitug.de>*
18239
18240 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18241 so they no longer are missing under -DNOPROTO.
18242
18243 *Soren S. Jorvang <soren@t.dk>*
18244
257e9d03 18245### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18246
18247 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18248 doesn't work when the session is reused. Coming soon!
18249
18250 *Ben Laurie*
18251
18252 * Fix a security hole, that allows sessions to be reused in the wrong
18253 context thus bypassing client cert protection! All software that uses
18254 client certs and session caches in multiple contexts NEEDS PATCHING to
18255 allow session reuse! A fuller solution is in the works.
18256
18257 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18258
18259 * Some more source tree cleanups (removed obsolete files
18260 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18261 permission on "config" script to be executable) and a fix for the INSTALL
18262 document.
18263
18264 *Ulf Moeller <ulf@fitug.de>*
18265
18266 * Remove some legacy and erroneous uses of malloc, free instead of
18267 Malloc, Free.
18268
18269 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18270
18271 * Make rsa_oaep_test return non-zero on error.
18272
18273 *Ulf Moeller <ulf@fitug.de>*
18274
18275 * Add support for native Solaris shared libraries. Configure
18276 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18277 if someone would make that last step automatic.
18278
18279 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18280
18281 * ctx_size was not built with the right compiler during "make links". Fixed.
18282
18283 *Ben Laurie*
18284
18285 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18286 except NULL ciphers". This means the default cipher list will no longer
18287 enable NULL ciphers. They need to be specifically enabled e.g. with
18288 the string "DEFAULT:eNULL".
18289
18290 *Steve Henson*
18291
18292 * Fix to RSA private encryption routines: if p < q then it would
18293 occasionally produce an invalid result. This will only happen with
18294 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18295
18296 *Steve Henson*
18297
18298 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18299 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18300 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18301 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18302 installed as `perl`).
5f8e6c50
DMSP
18303
18304 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18305
18306 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18307
18308 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18309
18310 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18311 advapi32.lib to Win32 build and change the pem test comparison
18312 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18313 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18314 and crypto/des/ede_cbcm_enc.c.
18315
18316 *Steve Henson*
18317
18318 * DES quad checksum was broken on big-endian architectures. Fixed.
18319
18320 *Ben Laurie*
18321
18322 * Comment out two functions in bio.h that aren't implemented. Fix up the
18323 Win32 test batch file so it (might) work again. The Win32 test batch file
18324 is horrible: I feel ill....
18325
18326 *Steve Henson*
18327
18328 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18329 in e_os.h. Audit of header files to check ANSI and non ANSI
18330 sections: 10 functions were absent from non ANSI section and not exported
18331 from Windows DLLs. Fixed up libeay.num for new functions.
18332
18333 *Steve Henson*
18334
1dc1ea18 18335 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18336
18337 *Ralf S. Engelschall*
18338
18339 * Fix Win32 symbol export lists for BIO functions: Added
18340 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18341 to ms/libeay{16,32}.def.
18342
18343 *Ralf S. Engelschall*
18344
18345 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18346 fine under Unix and passes some trivial tests I've now added. But the
18347 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18348 added to make sure no one expects that this stuff really works in the
18349 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18350 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18351 openssl_bio.xs.
18352
18353 *Ralf S. Engelschall*
18354
18355 * Fix the generation of two part addresses in perl.
18356
18357 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18358
18359 * Add config entry for Linux on MIPS.
18360
18361 *John Tobey <jtobey@channel1.com>*
18362
18363 * Make links whenever Configure is run, unless we are on Windoze.
18364
18365 *Ben Laurie*
18366
18367 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18368 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18369 in CRLs.
18370
18371 *Steve Henson*
18372
18373 * Add a useful kludge to allow package maintainers to specify compiler and
18374 other platforms details on the command line without having to patch the
257e9d03
RS
18375 Configure script every time: One now can use
18376 `perl Configure <id>:<details>`,
18377 i.e. platform ids are allowed to have details appended
5f8e6c50 18378 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18379 pre-configured entry in Configure's %table under key `<id>` with value
18380 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18381 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18382 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18383 now, which overrides the FreeBSD-elf entry on-the-fly.
18384
18385 *Ralf S. Engelschall*
18386
18387 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18388
18389 *Ben Laurie*
18390
18391 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18392 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18393 OpenSSL libraries with Position Independent Code (PIC) which is needed
18394 for linking it into DSOs.
18395
18396 *Ralf S. Engelschall*
18397
18398 * Remarkably, export ciphers were totally broken and no-one had noticed!
18399 Fixed.
18400
18401 *Ben Laurie*
18402
18403 * Cleaned up the LICENSE document: The official contact for any license
18404 questions now is the OpenSSL core team under openssl-core@openssl.org.
18405 And add a paragraph about the dual-license situation to make sure people
18406 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18407 to the OpenSSL toolkit.
18408
18409 *Ralf S. Engelschall*
18410
1dc1ea18
DDO
18411 * General source tree makefile cleanups: Made `making xxx in yyy...`
18412 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18413 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18414 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18415 to speed processing and no longer clutter the display with confusing
18416 stuff. Instead only the actually done links are displayed.
18417
18418 *Ralf S. Engelschall*
18419
18420 * Permit null encryption ciphersuites, used for authentication only. It used
18421 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18422 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18423 encryption.
18424
18425 *Ben Laurie*
18426
18427 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18428 signed attributes when verifying signatures (this would break them),
18429 the detached data encoding was wrong and public keys obtained using
18430 X509_get_pubkey() weren't freed.
18431
18432 *Steve Henson*
18433
18434 * Add text documentation for the BUFFER functions. Also added a work around
18435 to a Win95 console bug. This was triggered by the password read stuff: the
18436 last character typed gets carried over to the next fread(). If you were
18437 generating a new cert request using 'req' for example then the last
18438 character of the passphrase would be CR which would then enter the first
18439 field as blank.
18440
18441 *Steve Henson*
18442
257e9d03 18443 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18444 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18445 button and can be used by applications based on OpenSSL to show the
18446 relationship to the OpenSSL project.
18447
18448 *Ralf S. Engelschall*
18449
18450 * Remove confusing variables in function signatures in files
18451 ssl/ssl_lib.c and ssl/ssl.h.
18452
18453 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18454
18455 * Don't install bss_file.c under PREFIX/include/
18456
18457 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18458
18459 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18460 functions that return function pointers and has support for NT specific
18461 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18462 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18463 unsigned to signed types: this was killing the Win32 compile.
18464
18465 *Steve Henson*
18466
18467 * Add new certificate file to stack functions,
18468 SSL_add_dir_cert_subjects_to_stack() and
18469 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18470 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18471 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18472 This means that Apache-SSL and similar packages don't have to mess around
18473 to add as many CAs as they want to the preferred list.
18474
18475 *Ben Laurie*
18476
18477 * Experiment with doxygen documentation. Currently only partially applied to
18478 ssl/ssl_lib.c.
257e9d03 18479 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18480 openssl.doxy as the configuration file.
18481
18482 *Ben Laurie*
18483
18484 * Get rid of remaining C++-style comments which strict C compilers hate.
18485
18486 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18487
18488 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18489 compiled in by default: it has problems with large keys.
18490
18491 *Steve Henson*
18492
18493 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18494 DH private keys and/or callback functions which directly correspond to
18495 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18496 is needed for applications which have to configure certificates on a
18497 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18498 (e.g. s_server).
18499 For the RSA certificate situation is makes no difference, but
18500 for the DSA certificate situation this fixes the "no shared cipher"
18501 problem where the OpenSSL cipher selection procedure failed because the
18502 temporary keys were not overtaken from the context and the API provided
18503 no way to reconfigure them.
18504 The new functions now let applications reconfigure the stuff and they
18505 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18506 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18507 non-public-API function ssl_cert_instantiate() is used as a helper
18508 function and also to reduce code redundancy inside ssl_rsa.c.
18509
18510 *Ralf S. Engelschall*
18511
18512 * Move s_server -dcert and -dkey options out of the undocumented feature
18513 area because they are useful for the DSA situation and should be
18514 recognized by the users.
18515
18516 *Ralf S. Engelschall*
18517
18518 * Fix the cipher decision scheme for export ciphers: the export bits are
18519 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18520 SSL_EXP_MASK. So, the original variable has to be used instead of the
18521 already masked variable.
18522
18523 *Richard Levitte <levitte@stacken.kth.se>*
18524
257e9d03 18525 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18526
18527 *Richard Levitte <levitte@stacken.kth.se>*
18528
18529 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18530 from `int` to `unsigned int` because it is a length and initialized by
18531 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18532
18533 *Richard Levitte <levitte@stacken.kth.se>*
18534
18535 * Don't hard-code path to Perl interpreter on shebang line of Configure
18536 script. Instead use the usual Shell->Perl transition trick.
18537
18538 *Ralf S. Engelschall*
18539
1dc1ea18 18540 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18541 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18542 -noout -modulus` as it's already the case for `openssl rsa -noout
18543 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18544 currently the public key is printed (a decision which was already done by
1dc1ea18 18545 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18546 Additionally the NO_RSA no longer completely removes the whole -modulus
18547 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18548 now, too.
18549
18550 *Ralf S. Engelschall*
18551
18552 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18553 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18554
18555 *Arne Ansper <arne@ats.cyber.ee>*
18556
18557 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18558 to be added. Now both 'req' and 'ca' can use new objects defined in the
18559 config file.
18560
18561 *Steve Henson*
18562
18563 * Add cool BIO that does syslog (or event log on NT).
18564
18565 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18566
18567 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18568 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18569 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18570 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18571
18572 *Ben Laurie*
18573
18574 * Add preliminary config info for new extension code.
18575
18576 *Steve Henson*
18577
18578 * Make RSA_NO_PADDING really use no padding.
18579
18580 *Ulf Moeller <ulf@fitug.de>*
18581
18582 * Generate errors when private/public key check is done.
18583
18584 *Ben Laurie*
18585
18586 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18587 for some CRL extensions and new objects added.
18588
18589 *Steve Henson*
18590
18591 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18592 key usage extension and fuller support for authority key id.
18593
18594 *Steve Henson*
18595
18596 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18597 padding method for RSA, which is recommended for new applications in PKCS
18598 #1 v2.0 (RFC 2437, October 1998).
18599 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18600 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18601 against Bleichbacher's attack on RSA.
18602 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18603 Ben Laurie*
5f8e6c50
DMSP
18604
18605 * Updates to the new SSL compression code
18606
18607 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18608
18609 * Fix so that the version number in the master secret, when passed
18610 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18611 (because the server will not accept higher), that the version number
18612 is 0x03,0x01, not 0x03,0x00
18613
18614 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18615
ec2bfb7d
DDO
18616 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18617 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18618 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18619
18620 *Steve Henson*
18621
18622 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18623 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18624 an example.
18625
18626 *Steve Henson*
18627
18628 * Make sure latest Perl versions don't interpret some generated C array
18629 code as Perl array code in the crypto/err/err_genc.pl script.
18630
18631 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18632
18633 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18634 not many people have the assembler. Various Win32 compilation fixes and
18635 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18636 build instructions.
18637
18638 *Steve Henson*
18639
18640 * Modify configure script 'Configure' to automatically create crypto/date.h
18641 file under Win32 and also build pem.h from pem.org. New script
18642 util/mkfiles.pl to create the MINFO file on environments that can't do a
18643 'make files': perl util/mkfiles.pl >MINFO should work.
18644
18645 *Steve Henson*
18646
18647 * Major rework of DES function declarations, in the pursuit of correctness
18648 and purity. As a result, many evil casts evaporated, and some weirdness,
18649 too. You may find this causes warnings in your code. Zapping your evil
18650 casts will probably fix them. Mostly.
18651
18652 *Ben Laurie*
18653
18654 * Fix for a typo in asn1.h. Bug fix to object creation script
18655 obj_dat.pl. It considered a zero in an object definition to mean
18656 "end of object": none of the objects in objects.h have any zeros
18657 so it wasn't spotted.
18658
18659 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18660
18661 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18662 Masking (CBCM). In the absence of test vectors, the best I have been able
18663 to do is check that the decrypt undoes the encrypt, so far. Send me test
18664 vectors if you have them.
18665
18666 *Ben Laurie*
18667
18668 * Correct calculation of key length for export ciphers (too much space was
18669 allocated for null ciphers). This has not been tested!
18670
18671 *Ben Laurie*
18672
18673 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18674 message is now correct (it understands "crypto" and "ssl" on its
18675 command line). There is also now an "update" option. This will update
18676 the util/ssleay.num and util/libeay.num files with any new functions.
18677 If you do a:
18678 perl util/mkdef.pl crypto ssl update
18679 it will update them.
18680
18681 *Steve Henson*
18682
257e9d03 18683 * Overhauled the Perl interface:
5f8e6c50
DMSP
18684 - ported BN stuff to OpenSSL's different BN library
18685 - made the perl/ source tree CVS-aware
18686 - renamed the package from SSLeay to OpenSSL (the files still contain
18687 their history because I've copied them in the repository)
18688 - removed obsolete files (the test scripts will be replaced
18689 by better Test::Harness variants in the future)
18690
18691 *Ralf S. Engelschall*
18692
18693 * First cut for a very conservative source tree cleanup:
18694 1. merge various obsolete readme texts into doc/ssleay.txt
18695 where we collect the old documents and readme texts.
18696 2. remove the first part of files where I'm already sure that we no
18697 longer need them because of three reasons: either they are just temporary
18698 files which were left by Eric or they are preserved original files where
18699 I've verified that the diff is also available in the CVS via "cvs diff
18700 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18701 the crypto/md/ stuff).
18702
18703 *Ralf S. Engelschall*
18704
18705 * More extension code. Incomplete support for subject and issuer alt
18706 name, issuer and authority key id. Change the i2v function parameters
18707 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18708 what that's for :-) Fix to ASN1 macro which messed up
18709 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18710
18711 *Steve Henson*
18712
18713 * Preliminary support for ENUMERATED type. This is largely copied from the
18714 INTEGER code.
18715
18716 *Steve Henson*
18717
18718 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18719
18720 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18721
257e9d03 18722 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18723
18724 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18725
18726 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18727 like to hear about it if this slows down other processors.
18728
18729 *Ben Laurie*
18730
18731 * Add CygWin32 platform information to Configure script.
18732
18733 *Alan Batie <batie@aahz.jf.intel.com>*
18734
257e9d03 18735 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18736
18737 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18738
18739 * New program nseq to manipulate netscape certificate sequences
18740
18741 *Steve Henson*
18742
18743 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18744 few typos.
18745
18746 *Steve Henson*
18747
18748 * Fixes to BN code. Previously the default was to define BN_RECURSION
18749 but the BN code had some problems that would cause failures when
18750 doing certificate verification and some other functions.
18751
18752 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18753
18754 * Add ASN1 and PEM code to support netscape certificate sequences.
18755
18756 *Steve Henson*
18757
18758 * Add ASN1 and PEM code to support netscape certificate sequences.
18759
18760 *Steve Henson*
18761
18762 * Add several PKIX and private extended key usage OIDs.
18763
18764 *Steve Henson*
18765
18766 * Modify the 'ca' program to handle the new extension code. Modify
18767 openssl.cnf for new extension format, add comments.
18768
18769 *Steve Henson*
18770
18771 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18772 and add a sample to openssl.cnf so req -x509 now adds appropriate
18773 CA extensions.
18774
18775 *Steve Henson*
18776
18777 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18778 error code, add initial support to X509_print() and x509 application.
18779
18780 *Steve Henson*
18781
18782 * Takes a deep breath and start adding X509 V3 extension support code. Add
18783 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18784 stuff is currently isolated and isn't even compiled yet.
18785
18786 *Steve Henson*
18787
18788 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18789 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18790 Removed the versions check from X509 routines when loading extensions:
18791 this allows certain broken certificates that don't set the version
18792 properly to be processed.
18793
18794 *Steve Henson*
18795
18796 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18797 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18798 can still be regenerated with "make depend".
18799
18800 *Ben Laurie*
18801
18802 * Spelling mistake in C version of CAST-128.
18803
18804 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18805
18806 * Changes to the error generation code. The perl script err-code.pl
18807 now reads in the old error codes and retains the old numbers, only
18808 adding new ones if necessary. It also only changes the .err files if new
18809 codes are added. The makefiles have been modified to only insert errors
18810 when needed (to avoid needlessly modifying header files). This is done
18811 by only inserting errors if the .err file is newer than the auto generated
18812 C file. To rebuild all the error codes from scratch (the old behaviour)
18813 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18814 or delete all the .err files.
18815
18816 *Steve Henson*
18817
18818 * CAST-128 was incorrectly implemented for short keys. The C version has
18819 been fixed, but is untested. The assembler versions are also fixed, but
18820 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18821 to regenerate it if needed.
18822 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18823 Hagino <itojun@kame.net>*
18824
18825 * File was opened incorrectly in randfile.c.
18826
18827 *Ulf Möller <ulf@fitug.de>*
18828
18829 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18830 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18831 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18832 al: it's just almost always a UTCTime. Note this patch adds new error
18833 codes so do a "make errors" if there are problems.
18834
18835 *Steve Henson*
18836
18837 * Correct Linux 1 recognition in config.
18838
18839 *Ulf Möller <ulf@fitug.de>*
18840
18841 * Remove pointless MD5 hash when using DSA keys in ca.
18842
18843 *Anonymous <nobody@replay.com>*
18844
18845 * Generate an error if given an empty string as a cert directory. Also
18846 generate an error if handed NULL (previously returned 0 to indicate an
18847 error, but didn't set one).
18848
18849 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18850
18851 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18852
18853 *Ben Laurie*
18854
18855 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18856 parameters. This was causing a warning which killed off the Win32 compile.
18857
18858 *Steve Henson*
18859
18860 * Remove C++ style comments from crypto/bn/bn_local.h.
18861
18862 *Neil Costigan <neil.costigan@celocom.com>*
18863
18864 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18865 based on a text string, looking up short and long names and finally
18866 "dot" format. The "dot" format stuff didn't work. Added new function
18867 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18868 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18869 OID is not part of the table.
18870
18871 *Steve Henson*
18872
18873 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18874 X509_LOOKUP_by_alias().
18875
18876 *Ben Laurie*
18877
18878 * Sort openssl functions by name.
18879
18880 *Ben Laurie*
18881
ec2bfb7d 18882 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18883 encryption from sample DSA keys (in case anyone is interested the password
18884 was "1234").
18885
18886 *Steve Henson*
18887
257e9d03 18888 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18889
18890 *Frans Heymans <fheymans@isaserver.be>*
18891
18892 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18893 NULL pointers.
18894
18895 *Anonymous <nobody@replay.com>*
18896
18897 * s_server should send the CAfile as acceptable CAs, not its own cert.
18898
18899 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18900
ec2bfb7d 18901 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18902
18903 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18904
18905 * Temp key "for export" tests were wrong in s3_srvr.c.
18906
18907 *Anonymous <nobody@replay.com>*
18908
18909 * Add prototype for temp key callback functions
18910 SSL_CTX_set_tmp_{rsa,dh}_callback().
18911
18912 *Ben Laurie*
18913
18914 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18915 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18916
18917 *Steve Henson*
18918
18919 * X509_name_add_entry() freed the wrong thing after an error.
18920
18921 *Arne Ansper <arne@ats.cyber.ee>*
18922
18923 * rsa_eay.c would attempt to free a NULL context.
18924
18925 *Arne Ansper <arne@ats.cyber.ee>*
18926
18927 * BIO_s_socket() had a broken should_retry() on Windoze.
18928
18929 *Arne Ansper <arne@ats.cyber.ee>*
18930
18931 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18932
18933 *Arne Ansper <arne@ats.cyber.ee>*
18934
18935 * Make sure the already existing X509_STORE->depth variable is initialized
18936 in X509_STORE_new(), but document the fact that this variable is still
18937 unused in the certificate verification process.
18938
18939 *Ralf S. Engelschall*
18940
ec2bfb7d 18941 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18942 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18943
18944 *Steve Henson*
18945
18946 * Fix reference counting in X509_PUBKEY_get(). This makes
18947 demos/maurice/example2.c work, amongst others, probably.
18948
18949 *Steve Henson and Ben Laurie*
18950
ec2bfb7d 18951 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18952 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18953 are no longer created. This way we have a single and consistent command
257e9d03 18954 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18955
18956 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18957
18958 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18959 BIT STRING wrapper always have zero unused bits.
18960
18961 *Steve Henson*
18962
18963 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18964
18965 *Steve Henson*
18966
18967 * Make the top-level INSTALL documentation easier to understand.
18968
18969 *Paul Sutton*
18970
18971 * Makefiles updated to exit if an error occurs in a sub-directory
18972 make (including if user presses ^C) [Paul Sutton]
18973
18974 * Make Montgomery context stuff explicit in RSA data structure.
18975
18976 *Ben Laurie*
18977
18978 * Fix build order of pem and err to allow for generated pem.h.
18979
18980 *Ben Laurie*
18981
18982 * Fix renumbering bug in X509_NAME_delete_entry().
18983
18984 *Ben Laurie*
18985
18986 * Enhanced the err-ins.pl script so it makes the error library number
18987 global and can add a library name. This is needed for external ASN1 and
18988 other error libraries.
18989
18990 *Steve Henson*
18991
18992 * Fixed sk_insert which never worked properly.
18993
18994 *Steve Henson*
18995
18996 * Fix ASN1 macros so they can handle indefinite length constructed
18997 EXPLICIT tags. Some non standard certificates use these: they can now
18998 be read in.
18999
19000 *Steve Henson*
19001
19002 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
19003 into a single doc/ssleay.txt bundle. This way the information is still
19004 preserved but no longer messes up this directory. Now it's new room for
19005 the new set of documentation files.
19006
19007 *Ralf S. Engelschall*
19008
19009 * SETs were incorrectly DER encoded. This was a major pain, because they
19010 shared code with SEQUENCEs, which aren't coded the same. This means that
19011 almost everything to do with SETs or SEQUENCEs has either changed name or
19012 number of arguments.
19013
19014 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
19015
19016 * Fix test data to work with the above.
19017
19018 *Ben Laurie*
19019
19020 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
19021 was already fixed by Eric for 0.9.1 it seems.
19022
19023 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
19024
19025 * Autodetect FreeBSD3.
19026
19027 *Ben Laurie*
19028
19029 * Fix various bugs in Configure. This affects the following platforms:
19030 nextstep
19031 ncr-scde
19032 unixware-2.0
19033 unixware-2.0-pentium
19034 sco5-cc.
19035
19036 *Ben Laurie*
19037
19038 * Eliminate generated files from CVS. Reorder tests to regenerate files
19039 before they are needed.
19040
19041 *Ben Laurie*
19042
19043 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
19044
19045 *Ben Laurie*
19046
257e9d03 19047### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
19048
19049 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
19050 changed SSLeay to OpenSSL in version strings.
19051
19052 *Ralf S. Engelschall*
19053
19054 * Some fixups to the top-level documents.
19055
19056 *Paul Sutton*
19057
19058 * Fixed the nasty bug where rsaref.h was not found under compile-time
19059 because the symlink to include/ was missing.
19060
19061 *Ralf S. Engelschall*
19062
19063 * Incorporated the popular no-RSA/DSA-only patches
19064 which allow to compile a RSA-free SSLeay.
19065
19066 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
19067
257e9d03 19068 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
19069 when "ssleay" is still not found.
19070
19071 *Ralf S. Engelschall*
19072
19073 * Added more platforms to Configure: Cray T3E, HPUX 11,
19074
19075 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
19076
19077 * Updated the README file.
19078
19079 *Ralf S. Engelschall*
19080
19081 * Added various .cvsignore files in the CVS repository subdirs
19082 to make a "cvs update" really silent.
19083
19084 *Ralf S. Engelschall*
19085
19086 * Recompiled the error-definition header files and added
19087 missing symbols to the Win32 linker tables.
19088
19089 *Ralf S. Engelschall*
19090
19091 * Cleaned up the top-level documents;
19092 o new files: CHANGES and LICENSE
19093 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
19094 o merged COPYRIGHT into LICENSE
19095 o removed obsolete TODO file
19096 o renamed MICROSOFT to INSTALL.W32
19097
19098 *Ralf S. Engelschall*
19099
19100 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 19101 ```
5f8e6c50
DMSP
19102 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
19103 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
19104 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
19105 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
19106 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 19107 ```
5f8e6c50
DMSP
19108
19109 *Ralf S. Engelschall*
19110
19111 * Added various platform portability fixes.
19112
19113 *Mark J. Cox*
19114
19115 * The Genesis of the OpenSSL rpject:
19116 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
19117 Young and Tim J. Hudson created while they were working for C2Net until
19118 summer 1998.
19119
19120 *The OpenSSL Project*
19121
257e9d03 19122### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
19123
19124 * Updated a few CA certificates under certs/
19125
19126 *Eric A. Young*
19127
19128 * Changed some BIGNUM api stuff.
19129
19130 *Eric A. Young*
19131
19132 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
19133 DGUX x86, Linux Alpha, etc.
19134
19135 *Eric A. Young*
19136
19137 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
19138 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
19139 available).
19140
19141 *Eric A. Young*
19142
19143 * Add -strparse option to asn1pars program which parses nested
19144 binary structures
19145
19146 *Dr Stephen Henson <shenson@bigfoot.com>*
19147
19148 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
19149
19150 *Eric A. Young*
19151
19152 * DSA fix for "ca" program.
19153
19154 *Eric A. Young*
19155
19156 * Added "-genkey" option to "dsaparam" program.
19157
19158 *Eric A. Young*
19159
19160 * Added RIPE MD160 (rmd160) message digest.
19161
19162 *Eric A. Young*
19163
19164 * Added -a (all) option to "ssleay version" command.
19165
19166 *Eric A. Young*
19167
19168 * Added PLATFORM define which is the id given to Configure.
19169
19170 *Eric A. Young*
19171
19172 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19173
19174 *Eric A. Young*
19175
19176 * Extended the ASN.1 parser routines.
19177
19178 *Eric A. Young*
19179
19180 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19181
19182 *Eric A. Young*
19183
19184 * Added a BN_CTX to the BN library.
19185
19186 *Eric A. Young*
19187
19188 * Fixed the weak key values in DES library
19189
19190 *Eric A. Young*
19191
19192 * Changed API in EVP library for cipher aliases.
19193
19194 *Eric A. Young*
19195
19196 * Added support for RC2/64bit cipher.
19197
19198 *Eric A. Young*
19199
19200 * Converted the lhash library to the crypto/mem.c functions.
19201
19202 *Eric A. Young*
19203
19204 * Added more recognized ASN.1 object ids.
19205
19206 *Eric A. Young*
19207
19208 * Added more RSA padding checks for SSL/TLS.
19209
19210 *Eric A. Young*
19211
19212 * Added BIO proxy/filter functionality.
19213
19214 *Eric A. Young*
19215
19216 * Added extra_certs to SSL_CTX which can be used
19217 send extra CA certificates to the client in the CA cert chain sending
19218 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19219
19220 *Eric A. Young*
19221
19222 * Now Fortezza is denied in the authentication phase because
19223 this is key exchange mechanism is not supported by SSLeay at all.
19224
19225 *Eric A. Young*
19226
19227 * Additional PKCS1 checks.
19228
19229 *Eric A. Young*
19230
19231 * Support the string "TLSv1" for all TLS v1 ciphers.
19232
19233 *Eric A. Young*
19234
19235 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19236 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19237
19238 *Eric A. Young*
19239
19240 * Fixed a few memory leaks.
19241
19242 *Eric A. Young*
19243
19244 * Fixed various code and comment typos.
19245
19246 *Eric A. Young*
19247
19248 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19249 bytes sent in the client random.
19250
19251 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19252
44652c16
DMSP
19253<!-- Links -->
19254
1e13198f 19255[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19256[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19257[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19258[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19259[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19260[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19261[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19262[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19263[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19264[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19265[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19266[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19267[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19268[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19269[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19270[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19271[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19272[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19273[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19274[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19275[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19276[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19277[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19278[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19279[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19280[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19281[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19282[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19283[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19284[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19285[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19286[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19287[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19288[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19289[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19290[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19291[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19292[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19293[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19294[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19295[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19296[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19297[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19298[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19299[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19300[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19301[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19302[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19303[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19304[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19305[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19306[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19307[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19308[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19309[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19310[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19311[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19312[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19313[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19314[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19315[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19316[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19317[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19318[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19319[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19320[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19321[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19322[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19323[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19324[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19325[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19326[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19327[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19328[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19329[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19330[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19331[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19332[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19333[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19334[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19335[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19336[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19337[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19338[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19339[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19340[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19341[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19342[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19343[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19344[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19345[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19346[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19347[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19348[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19349[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19350[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19351[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19352[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19353[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19354[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19355[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19356[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19357[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19358[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19359[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19360[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19361[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19362[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19363[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19364[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19365[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19366[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19367[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19368[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19369[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19370[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19371[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19372[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19373[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19374[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19375[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19376[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19377[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19378[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19379[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19380[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19381[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19382[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19383[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19384[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19385[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19386[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19387[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19388[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19389[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19390[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19391[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19392[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19393[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19394[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19395[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19396[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19397[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19398[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19399[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19400[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19401[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19402[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19403[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19404[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19405[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19406[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19407[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19408[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19409[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19410[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19411[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19412[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19413[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19414[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19415[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19416[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655