]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
[test][pkey_check] Add invalid SM2 key test
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
a86add03 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
44652c16 25
ed37336b
NT
26 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
27 switches: a validation failure triggers an early exit, returning a failure
28 exit status to the parent process.
29
30 *Nicola Tuveri*
31
1c47539a
OH
32 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
33 to ignore unknown ciphers.
34
35 *Otto Hollmann*
36
a08489e2
DB
37 * The -cipher-commands and -digest-commands options of the command line
38 utility list has been deprecated.
39 Instead use the -cipher-algorithms and -digest-algorithms options.
40
41 *Dmitry Belyavskiy*
42
f5a46ed7
RL
43 * Deprecated all the libcrypto and libssl error string loading
44 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
45 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
46 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
47 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
48 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
49 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
50 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
51 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
52 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
53 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
54
55 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
56 now loads error strings automatically.
57
58 *Richard Levitte*
59
1b2a55ff
MC
60 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
61 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
62 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
63 are to be used by servers requiring ephemeral DH keys. Instead applications
64 should consider using the built-in DH parameters that are available by
65 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
66 necessary then applications can use the alternative functions
67 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
68 replacement for the "callback" functions. The callback was originally useful
69 in order to have different parameters for export and non-export ciphersuites.
70 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
71 functions should be replaced by one of the other methods described above.
72
73 *Matt Caswell*
74
c87a7f31
P
75 * The -crypt option to the passwd command line tool has been removed.
76
77 *Paul Dale*
78
a18cf8fc
RS
79 * The -C option to the x509, dhparam, dsaparam, and ecparam commands
80 were removed.
1696b890
RS
81
82 *Rich Salz*
83
8ea761bf
SL
84 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
85 The algorithms are:
86 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
87 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
88 The inverse ciphers use AES decryption for wrapping, and
89 AES encryption for unwrapping.
90
91 *Shane Lontis*
92
0a737e16
MC
93 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
94 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
95 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
96 OpenSSL 3.0 these are replaced by the more generic functions
97 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
98 The old versions have been converted to deprecated macros that just call the
99 new functions.
100
101 *Matt Caswell*
102
372e72b1
MC
103 * The security callback, which can be customised by application code, supports
104 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
105 in the "other" parameter. In most places this is what is passed. All these
106 places occur server side. However there was one client side call of this
107 security operation and it passed a DH object instead. This is incorrect
108 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
109 of the other locations. Therefore this client side call has been changed to
110 pass an EVP_PKEY instead.
111
112 *Matt Caswell*
113
db554ae1
JM
114 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
115 interface. Their functionality remains unchanged.
116
117 *Jordan Montgomery*
118
f4bd5105
P
119 * Added new option for 'openssl list', '-providers', which will display the
120 list of loaded providers, their names, version and status. It optionally
121 displays their gettable parameters.
122
123 *Paul Dale*
124
14711fff
RL
125 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
126 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
127 type is internally recognised so the workaround is no longer needed.
128
129 Functionality is still retained as it is, but will only work with
130 EVP_PKEYs with a legacy internal key.
131
132 *Richard Levitte*
133
3786d748 134 * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced
135 EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred.
136
137 *Jeremy Walch*
138
31605414
MC
139 * Changed all "STACK" functions to be macros instead of inline functions. Macro
140 parameters are still checked for type safety at compile time via helper
141 inline functions.
142
143 *Matt Caswell*
144
7d615e21
P
145 * Remove the RAND_DRBG API
146
147 The RAND_DRBG API did not fit well into the new provider concept as
148 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
149 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
150 and some of its API calls are rather low-level. This holds in particular
151 for the callback mechanism (RAND_DRBG_set_callbacks()).
152
153 Adding a compatibility layer to continue supporting the RAND_DRBG API as
154 a legacy API for a regular deprecation period turned out to come at the
155 price of complicating the new provider API unnecessarily. Since the
156 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
157 to drop it entirely.
158
159 *Paul Dale and Matthias St. Pierre*
160
37d898df
DW
161 * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses
162 as well as actual hostnames.
163
164 *David Woodhouse*
165
77174598
VD
166 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
167 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
168 conversely, silently ignore DTLS protocol version bounds when configuring
169 TLS-based contexts. The commands can be repeated to set bounds of both
170 types. The same applies with the corresponding "min_protocol" and
171 "max_protocol" command-line switches, in case some application uses both TLS
172 and DTLS.
173
174 SSL_CTX instances that are created for a fixed protocol version (e.g.
175 TLSv1_server_method()) also silently ignore version bounds. Previously
176 attempts to apply bounds to these protocol versions would result in an
177 error. Now only the "version-flexible" SSL_CTX instances are subject to
178 limits in configuration files in command-line options.
179
180 *Viktor Dukhovni*
181
8dab4de5
RL
182 * Deprecated the `ENGINE` API. Engines should be replaced with providers
183 going forward.
184
185 *Paul Dale*
186
187 * Reworked the recorded ERR codes to make better space for system errors.
188 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
189 given code is a system error (true) or an OpenSSL error (false).
190
191 *Richard Levitte*
192
193 * Reworked the test perl framework to better allow parallel testing.
194
195 *Nicola Tuveri and David von Oheimb*
196
7cc355c2
SL
197 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
198 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
199
200 *Shane Lontis*
201
16b0e0fc
RL
202 * 'Configure' has been changed to figure out the configuration target if
203 none is given on the command line. Consequently, the 'config' script is
204 now only a mere wrapper. All documentation is changed to only mention
205 'Configure'.
206
207 *Rich Salz and Richard Levitte*
208
b4250010
DMSP
209 * Added a library context `OSSL_LIB_CTX` that applications as well as
210 other libraries can use to form a separate context within which
211 libcrypto operations are performed.
3bd65f9b
RL
212
213 There are two ways this can be used:
214
215 - Directly, by passing a library context to functions that take
216 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
217 fetching functions.
218 - Indirectly, by creating a new library context and then assigning
b4250010 219 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 220
b4250010
DMSP
221 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
222 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
223 NULL to indicate that the default library context should be used.
224
225 Library code that changes the default library context using
b4250010 226 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
227 second call before returning to the caller.
228
b4250010
DMSP
229 _(Note: the library context was initially called `OPENSSL_CTX` and
230 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
231
3bd65f9b
RL
232 *Richard Levitte*
233
11d3235e
TM
234 * Handshake now fails if Extended Master Secret extension is dropped
235 on renegotiation.
236
237 *Tomas Mraz*
238
eca47139
RL
239 * Dropped interactive mode from the 'openssl' program. From now on,
240 the `openssl` command without arguments is equivalent to `openssl
241 help`.
242
243 *Richard Levitte*
244
987e3a0e
DDO
245 * Renamed EVP_PKEY_cmp() to EVP_PKEY_eq() and
246 EVP_PKEY_cmp_parameters() to EVP_PKEY_parameters_eq().
247 While the old function names have been retained for backward compatibility
248 they should not be used in new developments
249 because their return values are confusing: Unlike other `_cmp()` functions
250 they do not return 0 in case their arguments are equal.
251
252 *David von Oheimb*
253
23ccae80
BB
254 * Deprecated EC_METHOD_get_field_type(). Applications should switch to
255 EC_GROUP_get_field_type().
256
257 *Billy Bob Brumley*
258
259 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
260 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
261 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
262 Applications should rely on the library automatically assigning a suitable
263 EC_METHOD internally upon EC_GROUP construction.
264
265 *Billy Bob Brumley*
266
267 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
268 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
269 assigned internally without application intervention.
270 Users of EC_GROUP_new() should switch to a different suitable constructor.
271
272 *Billy Bob Brumley*
273
9e3c510b
F
274 * Add CAdES-BES signature verification support, mostly derived
275 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
276
277 *Filipe Raimundo da Silva*
278
279 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
280
281 *Antonio Iacono*
282
c2f2db9b
BB
283 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
284 functions are not widely used and now OpenSSL automatically perform this
285 conversion when needed.
6b4eb933 286
c2f2db9b
BB
287 *Billy Bob Brumley*
288
289 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
290 EC_KEY_precompute_mult(). These functions are not widely used and
291 applications should instead switch to named curves which OpenSSL has
292 hardcoded lookup tables for.
293
294 *Billy Bob Brumley*
6b4eb933 295
4fcd15c1
BB
296 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
297 should instead use the L<EC_POINT_mul(3)> function.
298
299 *Billy Bob Brumley*
300
885a2a39 301 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
302 that are not applicable to the new provider model. Applications should
303 instead use EVP_default_properties_is_fips_enabled() and
304 EVP_default_properties_enable_fips().
305
306 *Shane Lontis*
307
09b90e0e
DB
308 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
309 is set, an unexpected EOF is ignored, it pretends a close notify was received
310 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
311
312 *Dmitry Belyavskiy*
313
07caec83
BB
314 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
315 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
316 used and applications should instead use the
317 L<EC_POINT_set_affine_coordinates(3)> and
318 L<EC_POINT_get_affine_coordinates(3)> functions.
319
320 *Billy Bob Brumley*
321
be19d3ca
P
322 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
323 arrays to be more easily constructed via a series of utility functions.
324 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
325 the various push functions and finally convert to a passable OSSL_PARAM
326 array using OSSL_PARAM_BLD_to_param().
327
ccb8f0c8 328 *Paul Dale*
be19d3ca 329
aba03ae5
KR
330 * The security strength of SHA1 and MD5 based signatures in TLS has been
331 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
332 working at the default security level of 1 and instead requires security
333 level 0. The security level can be changed either using the cipher string
334 with @SECLEVEL, or calling SSL_CTX_set_security_level().
335
336 *Kurt Roeckx*
337
acb90ba8
RL
338 * EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH(), and
339 EVP_PKEY_get0_EC_KEY() can now handle EVP_PKEYs with provider side
340 internal keys, if they correspond to one of those built in types.
341
342 *Richard Levitte*
343
8243d8d1
RL
344 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
345 contain a provider side internal key.
346
347 *Richard Levitte*
348
ccb8f0c8 349 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 350 They are old functions that we don't use, and that you could disable with
ccb8f0c8 351 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
352
353 *Richard Levitte*
c50604eb 354
036cbb6b 355 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
356 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
357 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
358
359 *David von Oheimb*
360
1dc1ea18 361 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
362 have been converted to Markdown with the goal to produce documents
363 which not only look pretty when viewed online in the browser, but
364 remain well readable inside a plain text editor.
365
366 To achieve this goal, a 'minimalistic' Markdown style has been applied
367 which avoids formatting elements that interfere too much with the
368 reading flow in the text file. For example, it
369
370 * avoids [ATX headings][] and uses [setext headings][] instead
371 (which works for `<h1>` and `<h2>` headings only).
372 * avoids [inline links][] and uses [reference links][] instead.
373 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
374
375 [ATX headings]: https://github.github.com/gfm/#atx-headings
376 [setext headings]: https://github.github.com/gfm/#setext-headings
377 [inline links]: https://github.github.com/gfm/#inline-link
378 [reference links]: https://github.github.com/gfm/#reference-link
379 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
380 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
381
382 *Matthias St. Pierre*
383
44652c16
DMSP
384 * The test suite is changed to preserve results of each test recipe.
385 A new directory test-runs/ with subdirectories named like the
386 test recipes are created in the build tree for this purpose.
387
388 *Richard Levitte*
389
e7774c28 390 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
8d9a4d83
DDO
391 This adds crypto/cmp/, crpyto/crmf/, apps/cmp.c, and test/cmp_*.
392 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 393
8d9a4d83 394 *David von Oheimb, Martin Peylo*
e7774c28
DDO
395
396 * Generalized the HTTP client code from crypto/ocsp/ into crpyto/http/.
397 The legacy OCSP-focused and only partly documented API is retained.
398 See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
399
400 *David von Oheimb*
401
16c6534b
DDO
402 * Added `util/check-format.pl`, a tool for checking adherence to the
403 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
404 The checks performed are incomplete and yield some false positives.
405 Still the tool should be useful for detecting most typical glitches.
406
407 *David von Oheimb*
408
59131529
DDO
409 * BIO_do_connect and BIO_do_handshake have been extended:
410 If domain name resolution yields multiple IP addresses all of them are tried
411 after connect() failures.
412
413 *David von Oheimb*
414
44652c16
DMSP
415 * All of the low level RSA functions have been deprecated including:
416
588d5d01
P
417 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
418 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
419 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
420 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
421 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
422 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
423 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
424 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
425 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
426 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
427 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
428 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
429 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
430 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
431 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
432 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
433 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
434 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
435 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
436 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
437 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
438 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
439 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
440 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
441 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
442 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
443 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
444 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
445
446 Use of these low level functions has been informally discouraged for a long
447 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
448 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
449 L<EVP_PKEY_decrypt(3)>.
450
451 *Paul Dale*
452
453 * X509 certificates signed using SHA1 are no longer allowed at security
454 level 1 and above.
455 In TLS/SSL the default security level is 1. It can be set either
456 using the cipher string with @SECLEVEL, or calling
457 SSL_CTX_set_security_level(). If the leaf certificate is signed with SHA-1,
458 a call to SSL_CTX_use_certificate() will fail if the security level is not
459 lowered first.
460 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
461 be set using X509_VERIFY_PARAM_set_auth_level() or using the -auth_level
462 options of the apps.
463
464 *Kurt Roeckx*
465
466 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
467 modified to use PKEY APIs. These commands are now in maintenance mode
468 and no new features will be added to them.
469
470 *Paul Dale*
471
472 * The command line utility rsautl has been deprecated.
473 Instead use the pkeyutl program.
474
475 *Paul Dale*
476
477 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
478 APIs. They now write PKCS#8 keys by default. These commands are now in
479 maintenance mode and no new features will be added to them.
44652c16
DMSP
480
481 *Paul Dale*
482
483 * All of the low level DH functions have been deprecated including:
484
588d5d01 485 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
486 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
487 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
488 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
489 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
490 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
491 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
492 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
493 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
494 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
495 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
496 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
497 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
498
499 Use of these low level functions has been informally discouraged for a long
500 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
501 and L<EVP_PKEY_derive(3)>.
502
59d7ad07
MC
503 Additionally functions that read and write DH objects such as d2i_DHparams,
504 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
505 functions have also been deprecated. Applications should instead use the
506 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
507
508 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
509 EVP_PKEY_assign_DH(), EVP_PKEY_get0_DH, EVP_PKEY_get1_DH, EVP_PKEY_set1_DH
510 are also deprecated. Applications should instead either read or write an
511 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs. Or load an
512 EVP_PKEY directly from DH data using EVP_PKEY_fromdata().
513
514 *Paul Dale and Matt Caswell*
44652c16
DMSP
515
516 * All of the low level DSA functions have been deprecated including:
517
ea780814
P
518 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
519 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
520 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
521 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
522 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
523 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
524 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
525 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
526 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
527 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
528 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
529 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
530 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
531 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
532 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
533 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
534 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
535
536 Use of these low level functions has been informally discouraged for a long
537 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
538 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
539
540 *Paul Dale*
541
542 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
543 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
544 This means that applications don't have to look at the curve NID and
545 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
546 However, they still can, that EVP_PKEY_set_alias_type() call acts as
547 a no-op when the EVP_PKEY is already of the given type.
548
549 Parameter and key generation is also reworked to make it possible
550 to generate EVP_PKEY_SM2 parameters and keys without having to go
551 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
552 However, code that does the latter will still work as before.
553
554 *Richard Levitte*
555
556 * Deprecated low level ECDH and ECDSA functions. These include:
557
558 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
559 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
560 ECDSA_size.
561
562 Use of these low level functions has been informally discouraged for a long
563 time. Instead applications should use the EVP_PKEY_derive(3),
564 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
565
566 *Paul Dale*
567
568 * Deprecated the EC_KEY_METHOD functions. These include:
569
570 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
571 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
572 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
573 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
574 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign and
575 EC_KEY_METHOD_get_verify.
576
577 Instead applications and extension writers should use the OSSL_PROVIDER APIs.
578
579 *Paul Dale*
580
581 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
582 and EVP_PKEY_decrypt() instead.
583 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
584 and EVP_PKEY_encrypt() instead.
585
586 *Richard Levitte*
587
588 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
589 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
590 a new formulation to include all the things it can be used for,
591 as well as words of caution.
592
593 *Richard Levitte*
594
595 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
596 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
597
598 *Paul Dale*
599
600 * All of the low level HMAC functions have been deprecated including:
601
602 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
603 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
604 and HMAC_CTX_get_md.
605
606 Use of these low level functions has been informally discouraged for a long
865adf97
MC
607 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
608 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
609 and L<EVP_MAC_final(3)>.
610
611 *Paul Dale*
612
613 * Over two thousand fixes were made to the documentation, including:
614 - Common options (such as -rand/-writerand, TLS version control, etc)
615 were refactored and point to newly-enhanced descriptions in openssl.pod.
616 - Added style conformance for all options (with help from Richard Levitte),
617 documented all reported missing options, added a CI build to check
618 that all options are documented and that no unimplemented options
619 are documented.
620 - Documented some internals, such as all use of environment variables.
621 - Addressed all internal broken L<> references.
622
623 *Rich Salz*
624
625 * All of the low level CMAC functions have been deprecated including:
626
627 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
628 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
629
630 Use of these low level functions has been informally discouraged for a long
865adf97
MC
631 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
632 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
633 and L<EVP_MAC_final(3)>.
634
635 *Paul Dale*
636
637 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
638 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
639 These include:
640
641 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
642 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
643 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
644 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
645 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
646 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
647 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
648 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
649 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
650 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
651
652 Use of these low level functions has been informally discouraged
653 for a long time. Applications should use the EVP_DigestInit_ex(3),
654 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
655
656 *Paul Dale*
657
257e9d03 658 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
659 set of functions. The documentation mentioned negative values for some
660 errors, but this was never the case, so the mention of negative values
661 was removed.
662
663 Code that followed the documentation and thereby check with something
664 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
665
666 *Richard Levitte*
667
668 * All of the low level cipher functions have been deprecated including:
669
670 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
671 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
672 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
673 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
674 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
675 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
676 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
677 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
678 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
679 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
680 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
681 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
682 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
683 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
684 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
685 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
686 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
687 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
688 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
689 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
690 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
691 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
692 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
693 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
694 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
695 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
696 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
697 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
698 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
699
700 Use of these low level functions has been informally discouraged for
701 a long time. Applications should use the high level EVP APIs, e.g.
702 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
703 equivalently named decrypt functions instead.
704
705 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
706
707 * Removed include/openssl/opensslconf.h.in and replaced it with
708 include/openssl/configuration.h.in, which differs in not including
709 <openssl/macros.h>. A short header include/openssl/opensslconf.h
710 was added to include both.
44652c16 711
5f8e6c50
DMSP
712 This allows internal hacks where one might need to modify the set
713 of configured macros, for example this if deprecated symbols are
714 still supposed to be available internally:
44652c16 715
5f8e6c50 716 #include <openssl/configuration.h>
44652c16 717
5f8e6c50
DMSP
718 #undef OPENSSL_NO_DEPRECATED
719 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 720
5f8e6c50 721 #include <openssl/macros.h>
44652c16 722
5f8e6c50
DMSP
723 This should not be used by applications that use the exported
724 symbols, as that will lead to linking errors.
44652c16 725
5f8e6c50
DMSP
726 *Richard Levitte*
727
44652c16
DMSP
728 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
729 used in exponentiation with 512-bit moduli. No EC algorithms are
730 affected. Analysis suggests that attacks against 2-prime RSA1024,
731 3-prime RSA1536, and DSA1024 as a result of this defect would be very
732 difficult to perform and are not believed likely. Attacks against DH512
733 are considered just feasible. However, for an attack the target would
734 have to re-use the DH512 private key, which is not recommended anyway.
735 Also applications directly using the low level API BN_mod_exp may be
736 affected if they use BN_FLG_CONSTTIME.
d8dc8538 737 ([CVE-2019-1551])
44652c16
DMSP
738
739 *Andy Polyakov*
5f8e6c50 740
44652c16
DMSP
741 * Most memory-debug features have been deprecated, and the functionality
742 replaced with no-ops.
5f8e6c50 743
44652c16 744 *Rich Salz*
257e9d03 745
31605414 746 * Added documentation for the STACK API.
257e9d03 747
852c2ed2 748 *Rich Salz*
5f8e6c50 749
ece9304c
RL
750 * Introduced a new method type and API, OSSL_ENCODER, to
751 represent generic encoders. An implementation is expected to
752 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
753 as an algorithm name for an asymmetric key) into forms given by
754 implementation properties.
755
ece9304c 756 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
757 calls to functions like EVP_PKEY_print_private(),
758 PEM_write_bio_PrivateKey() and similar.
759
ece9304c 760 Encoders are specified in such a way that they can be made to
5f8e6c50 761 directly handle the provider side portion of an object, if this
ece9304c 762 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
763 itself, but can also be made to handle objects in parametrized
764 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 765 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
766
767 *Richard Levitte*
768
769 * Added a .pragma directive to the syntax of configuration files, to
770 allow varying behavior in a supported and predictable manner.
771 Currently added pragma:
772
773 .pragma dollarid:on
774
775 This allows dollar signs to be a keyword character unless it's
776 followed by a opening brace or parenthesis. This is useful for
777 platforms where dollar signs are commonly used in names, such as
778 volume names and system directory names on VMS.
779
780 *Richard Levitte*
781
782 * Added functionality to create an EVP_PKEY from user data. This
783 is effectively the same as creating a RSA, DH or DSA object and
784 then assigning them to an EVP_PKEY, but directly using algorithm
785 agnostic EVP functions. A benefit is that this should be future
786 proof for public key algorithms to come.
787
788 *Richard Levitte*
536454e5 789
5f8e6c50
DMSP
790 * Change the interpretation of the '--api' configuration option to
791 mean that this is a desired API compatibility level with no
792 further meaning. The previous interpretation, that this would
793 also mean to remove all deprecated symbols up to and including
794 the given version, no requires that 'no-deprecated' is also used
795 in the configuration.
796
797 When building applications, the desired API compatibility level
798 can be set with the OPENSSL_API_COMPAT macro like before. For
799 API compatibility version below 3.0, the old style numerical
800 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
801 For version 3.0 and on, the value is expected to be the decimal
802 value calculated from the major and minor version like this:
38c65481 803
5f8e6c50 804 MAJOR * 10000 + MINOR * 100
38c65481 805
5f8e6c50 806 Examples:
ea8c77a5 807
5f8e6c50
DMSP
808 -DOPENSSL_API_COMPAT=30000 For 3.0
809 -DOPENSSL_API_COMPAT=30200 For 3.2
810
811 To hide declarations that are deprecated up to and including the
812 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
813 given when building the application as well.
390c5795 814
5f8e6c50 815 *Richard Levitte*
e5641d7f 816
5f8e6c50
DMSP
817 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
818 access to certificate and CRL stores via URIs and OSSL_STORE
819 loaders.
e5641d7f 820
5f8e6c50 821 This adds the following functions:
3ddc06f0 822
5f8e6c50
DMSP
823 - X509_LOOKUP_store()
824 - X509_STORE_load_file()
825 - X509_STORE_load_path()
826 - X509_STORE_load_store()
827 - SSL_add_store_cert_subjects_to_stack()
828 - SSL_CTX_set_default_verify_store()
829 - SSL_CTX_load_verify_file()
830 - SSL_CTX_load_verify_dir()
831 - SSL_CTX_load_verify_store()
e66cb363 832
5f8e6c50 833 *Richard Levitte*
732d31be 834
5f8e6c50
DMSP
835 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
836 The presence of this system service is determined at run-time.
223c59ea 837
5f8e6c50 838 *Richard Levitte*
173350bc 839
5f8e6c50
DMSP
840 * Added functionality to create an EVP_PKEY context based on data
841 for methods from providers. This takes an algorithm name and a
842 property query string and simply stores them, with the intent
843 that any operation that uses this context will use those strings
844 to fetch the needed methods implicitly, thereby making the port
845 of application written for pre-3.0 OpenSSL easier.
acf20c7d 846
5f8e6c50 847 *Richard Levitte*
3d63b396 848
5f8e6c50
DMSP
849 * The undocumented function NCONF_WIN32() has been deprecated; for
850 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 851
5f8e6c50 852 *Rich Salz*
ba64ae6c 853
5f8e6c50
DMSP
854 * Introduced the new functions EVP_DigestSignInit_ex() and
855 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
856 EVP_DigestVerifyUpdate() have been converted to functions. See the man
857 pages for further details.
0e0c6821 858
5f8e6c50 859 *Matt Caswell*
e6f418bc 860
5f8e6c50
DMSP
861 * Over two thousand fixes were made to the documentation, including:
862 adding missing command flags, better style conformance, documentation
863 of internals, etc.
3d63b396 864
5f8e6c50 865 *Rich Salz, Richard Levitte*
3d63b396 866
5f8e6c50
DMSP
867 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
868 X25519, X448, Ed25519 and Ed448.
a25f33d2 869
5f8e6c50 870 *Patrick Steuer*
17716680 871
5f8e6c50
DMSP
872 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
873 the first value.
0e4bc563 874
5f8e6c50 875 *Jon Spillett*
e30dd20c 876
5f8e6c50
DMSP
877 * Deprecated the public definition of ERR_STATE as well as the function
878 ERR_get_state(). This is done in preparation of making ERR_STATE an
879 opaque type.
c05353c5 880
5f8e6c50 881 *Richard Levitte*
d741ccad 882
5f8e6c50
DMSP
883 * Added ERR functionality to give callers access to the stored function
884 names that have replaced the older function code based functions.
aaf35f11 885
af2f14ac
RL
886 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
887 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
888 ERR_peek_error_all() and ERR_peek_last_error_all().
889
890 These functions have become deprecated: ERR_get_error_line(),
891 ERR_get_error_line_data(), ERR_peek_error_line_data(),
892 ERR_peek_last_error_line_data() and ERR_func_error_string().
893
894 Users are recommended to use ERR_get_error_all(), or to pick information
895 with ERR_peek functions and finish off with getting the error code by using
896 ERR_get_error().
aaf35f11 897
5f8e6c50 898 *Richard Levitte*
3ff55e96 899
5f8e6c50
DMSP
900 * Extended testing to be verbose for failing tests only. The make variables
901 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 902
5f8e6c50
DMSP
903 $ make VF=1 test # Unix
904 $ mms /macro=(VF=1) test ! OpenVMS
905 $ nmake VF=1 test # Windows
77202a85 906
5f8e6c50 907 *Richard Levitte*
57f39cc8 908
0e071fbc
DO
909 * Added several checks to X509_verify_cert() according to requirements in
910 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
911 (which may be done by using the CLI option `-x509_strict`):
912 * The basicConstraints of CA certificates must be marked critical.
913 * CA certificates must explicitly include the keyUsage extension.
914 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
915 * The issuer name of any certificate must not be empty.
916 * The subject name of CA certs, certs with keyUsage crlSign,
917 and certs without subjectAlternativeName must not be empty.
918 * If a subjectAlternativeName extension is given it must not be empty.
919 * The signatureAlgorithm field and the cert signature must be consistent.
920 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
921 must not be marked critical.
922 * The authorityKeyIdentifier must be given for X.509v3 certs
923 unless they are self-signed.
924 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
925
926 *David von Oheimb*
927
928 * Certificate verification using X509_verify_cert() meanwhile rejects EC keys
929 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
930
931 *Tomas Mraz*
932
5f8e6c50 933 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 934 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
935 or calling `EC_GROUP_new_from_ecpkparameters()`/
936 `EC_GROUP_new_from_ecparameters()`.
937 This prevents bypass of security hardening and performance gains,
938 especially for curves with specialized EC_METHODs.
939 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 940 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 941 internally a "named" EC_GROUP is used for computation.
480af99e 942
5f8e6c50 943 *Nicola Tuveri*
480af99e 944
5f8e6c50
DMSP
945 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
946 this change, EC_GROUP_set_generator would accept order and/or cofactor as
947 NULL. After this change, only the cofactor parameter can be NULL. It also
948 does some minimal sanity checks on the passed order.
d8dc8538 949 ([CVE-2019-1547])
bab53405 950
5f8e6c50 951 *Billy Bob Brumley*
31636a3e 952
5f8e6c50
DMSP
953 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
954 An attack is simple, if the first CMS_recipientInfo is valid but the
955 second CMS_recipientInfo is chosen ciphertext. If the second
956 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
957 encryption key will be replaced by garbage, and the message cannot be
958 decoded, but if the RSA decryption fails, the correct encryption key is
959 used and the recipient will not notice the attack.
960 As a work around for this potential attack the length of the decrypted
961 key must be equal to the cipher default key length, in case the
962 certifiate is not given and all recipientInfo are tried out.
963 The old behaviour can be re-enabled in the CMS code by setting the
964 CMS_DEBUG_DECRYPT flag.
60aee6ce 965
5f8e6c50 966 *Bernd Edlinger*
31636a3e 967
5f8e6c50
DMSP
968 * Early start up entropy quality from the DEVRANDOM seed source has been
969 improved for older Linux systems. The RAND subsystem will wait for
970 /dev/random to be producing output before seeding from /dev/urandom.
971 The seeded state is stored for future library initialisations using
972 a system global shared memory segment. The shared memory identifier
973 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
974 the desired value. The default identifier is 114.
31636a3e 975
5f8e6c50 976 *Paul Dale*
7a762197 977
5f8e6c50
DMSP
978 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
979 when primes for RSA keys are computed.
980 Since we previously always generated primes == 2 (mod 3) for RSA keys,
981 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 982 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
983 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
984 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 985
5f8e6c50 986 *Bernd Edlinger*
28b6d502 987
5f8e6c50
DMSP
988 * Correct the extended master secret constant on EBCDIC systems. Without this
989 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
990 negotiate EMS will fail. Unfortunately this also means that TLS connections
991 between EBCDIC systems with this fix, and EBCDIC systems without this
992 fix will fail if they negotiate EMS.
d5bbead4 993
5f8e6c50 994 *Matt Caswell*
837f2fc7 995
5f8e6c50
DMSP
996 * Changed the library initialisation so that the config file is now loaded
997 by default. This was already the case for libssl. It now occurs for both
998 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
999 OPENSSL_init_crypto() to suppress automatic loading of a config file.
6bf79e30 1000
5f8e6c50 1001 *Matt Caswell*
480af99e 1002
5f8e6c50
DMSP
1003 * Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
1004 where the former acts as a replacement for ERR_put_error(), and the
1005 latter replaces the combination ERR_put_error()+ERR_add_error_data().
1006 ERR_raise_data() adds more flexibility by taking a format string and
1007 an arbitrary number of arguments following it, to be processed with
1008 BIO_snprintf().
e65bcbce 1009
5f8e6c50 1010 *Richard Levitte*
db99c525 1011
5f8e6c50
DMSP
1012 * Introduced a new function, OSSL_PROVIDER_available(), which can be used
1013 to check if a named provider is loaded and available. When called, it
1014 will also activate all fallback providers if such are still present.
db99c525 1015
5f8e6c50 1016 *Richard Levitte*
db99c525 1017
5f8e6c50 1018 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1019
5f8e6c50 1020 *Bernd Edlinger*
f8d6be3f 1021
5f8e6c50
DMSP
1022 * Changed DH parameters to generate the order q subgroup instead of 2q.
1023 Previously generated DH parameters are still accepted by DH_check
1024 but DH_generate_key works around that by clearing bit 0 of the
1025 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1026
5f8e6c50 1027 *Bernd Edlinger*
f8d6be3f 1028
5f8e6c50 1029 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1030
5f8e6c50 1031 *Paul Dale*
f8d6be3f 1032
257e9d03 1033 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1034 deprecated.
1a489c9a 1035
5f8e6c50 1036 *Rich Salz*
8528128b 1037
5f8e6c50
DMSP
1038 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1039 algorithms. An implementation of a key exchange algorithm can be obtained
1040 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1041 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1042 the older EVP_PKEY_derive_init() function. See the man pages for the new
1043 functions for further details.
8228fd89 1044
5f8e6c50 1045 *Matt Caswell*
adb92d56 1046
5f8e6c50 1047 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1048
5f8e6c50 1049 *Matt Caswell*
adb92d56 1050
5f8e6c50
DMSP
1051 * Removed the function names from error messages and deprecated the
1052 xxx_F_xxx define's.
6bf79e30 1053
5f8e6c50 1054 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1055
5f8e6c50 1056 *Rich Salz*
94fd382f 1057
5f8e6c50
DMSP
1058 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1059 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1060 Also removed "export var as function" capability; we do not export
1061 variables, only functions.
e194fe8f 1062
5f8e6c50 1063 *Rich Salz*
40a70628 1064
5f8e6c50
DMSP
1065 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1066 an error and 1 indicating success. In previous versions of OpenSSL this
1067 was a void type. If a key was set longer than the maximum possible this
1068 would crash.
c2c2e7a4 1069
5f8e6c50 1070 *Matt Caswell*
c2c2e7a4 1071
5f8e6c50 1072 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1073
5f8e6c50 1074 *Paul Yang*
d357be38 1075
5f8e6c50 1076 * Use SHA256 as the default digest for TS query in the ts app.
b615ad90 1077
5f8e6c50 1078 *Tomas Mraz*
0ebfcc8f 1079
5f8e6c50
DMSP
1080 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1081 This checks that the salt length is at least 128 bits, the derived key
1082 length is at least 112 bits, and that the iteration count is at least 1000.
1083 For backwards compatibility these checks are disabled by default in the
1084 default provider, but are enabled by default in the fips provider.
1085 To enable or disable these checks use the control
1086 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1087
5f8e6c50 1088 *Shane Lontis*
1ad2ecb6 1089
5f8e6c50
DMSP
1090 * Default cipher lists/suites are now available via a function, the
1091 #defines are deprecated.
bd3576d2 1092
5f8e6c50 1093 *Todd Short*
b64f8256 1094
5f8e6c50
DMSP
1095 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1096 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1097 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1098
5f8e6c50 1099 *Kenji Mouri*
47339f61 1100
5f8e6c50 1101 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1102
5f8e6c50 1103 *Richard Levitte*
6d311938 1104
5f8e6c50
DMSP
1105 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1106 This changes the size when using the genpkey app when no size is given. It
1107 fixes an omission in earlier changes that changed all RSA, DSA and DH
1108 generation apps to use 2048 bits by default.
92df9607 1109
5f8e6c50 1110 *Kurt Roeckx*
85f48f7e 1111
5f8e6c50 1112 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1113
5f8e6c50 1114 *Shane Lontis*
22a4f969 1115
5f8e6c50 1116 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1117
5f8e6c50 1118 *Shane Lontis*
e778802f 1119
5f8e6c50
DMSP
1120 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1121 as default directories. Also added the command 'openssl info'
1122 for scripting purposes.
1d48dd00 1123
5f8e6c50 1124 *Richard Levitte*
28a98809 1125
5f8e6c50
DMSP
1126 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1127 deprecated. These undocumented functions were never integrated into the EVP
1128 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1129 Bi-directional IGE mode. These modes were never formally standardised and
1130 usage of these functions is believed to be very small. In particular
1131 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1132 is ever used. The security implications are believed to be minimal, but
1133 this issue was never fixed for backwards compatibility reasons. New code
1134 should not use these modes.
8f7de4f0 1135
5f8e6c50 1136 *Matt Caswell*
5fbe91d8 1137
5f8e6c50 1138 * Add prediction resistance to the DRBG reseeding process.
9263e882 1139
5f8e6c50 1140 *Paul Dale*
f73e07cf 1141
5f8e6c50
DMSP
1142 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1143 mandated by IEEE Std 1619-2018.
f9a25931 1144
5f8e6c50 1145 *Paul Dale*
2f0cd195 1146
5f8e6c50 1147 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1148 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1149 checksum programs. This aims to preserve backward compatibility.
268c2102 1150
5f8e6c50 1151 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1152
5f8e6c50
DMSP
1153 * Removed the heartbeat message in DTLS feature, as it has very
1154 little usage and doesn't seem to fulfill a valuable purpose.
1155 The configuration option is now deprecated.
c7ac31e2 1156
5f8e6c50 1157 *Richard Levitte*
9d892e28 1158
5f8e6c50
DMSP
1159 * Changed the output of 'openssl {digestname} < file' to display the
1160 digest name in its output.
9d892e28 1161
5f8e6c50 1162 *Richard Levitte*
ee13f9b1 1163
5f8e6c50
DMSP
1164 * Added a new generic trace API which provides support for enabling
1165 instrumentation through trace output. This feature is mainly intended
1166 as an aid for developers and is disabled by default. To utilize it,
1167 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1168
5f8e6c50
DMSP
1169 If the tracing API is enabled, the application can activate trace output
1170 by registering BIOs as trace channels for a number of tracing and debugging
1171 categories.
b5e406f7 1172
5f8e6c50
DMSP
1173 The 'openssl' application has been expanded to enable any of the types
1174 available via environment variables defined by the user, and serves as
1175 one possible example on how to use this functionality.
cb0f35d7 1176
5f8e6c50 1177 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1178
5f8e6c50
DMSP
1179 * Added build tests for C++. These are generated files that only do one
1180 thing, to include one public OpenSSL head file each. This tests that
1181 the public header files can be usefully included in a C++ application.
cdbb8c2f 1182
5f8e6c50
DMSP
1183 This test isn't enabled by default. It can be enabled with the option
1184 'enable-buildtest-c++'.
06d5b162 1185
5f8e6c50 1186 *Richard Levitte*
c35f549e 1187
5f8e6c50 1188 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1189
5f8e6c50 1190 *Shane Lontis*
79e259e3 1191
5f8e6c50 1192 * Add KMAC to EVP_MAC.
56ee3117 1193
5f8e6c50 1194 *Shane Lontis*
6063b27b 1195
5f8e6c50
DMSP
1196 * Added property based algorithm implementation selection framework to
1197 the core.
6063b27b 1198
5f8e6c50 1199 *Paul Dale*
6063b27b 1200
5f8e6c50
DMSP
1201 * Added SCA hardening for modular field inversion in EC_GROUP through
1202 a new dedicated field_inv() pointer in EC_METHOD.
1203 This also addresses a leakage affecting conversions from projective
1204 to affine coordinates.
792a9002 1205
5f8e6c50 1206 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1207
5f8e6c50
DMSP
1208 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1209 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1210 those algorithms that were already supported through the EVP_PKEY API
1211 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1212 and scrypt are now wrappers that call EVP_KDF.
792a9002 1213
5f8e6c50 1214 *David Makepeace*
ce72df1c 1215
5f8e6c50 1216 * Build devcrypto engine as a dynamic engine.
4098e89c 1217
5f8e6c50 1218 *Eneas U de Queiroz*
4098e89c 1219
5f8e6c50 1220 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1221
5f8e6c50 1222 *Antoine Salon*
5dcdcd47 1223
5f8e6c50
DMSP
1224 * Fix a bug in the computation of the endpoint-pair shared secret used
1225 by DTLS over SCTP. This breaks interoperability with older versions
1226 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1227 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1228 interoperability with such broken implementations. However, enabling
1229 this switch breaks interoperability with correct implementations.
ae82b46f 1230
5f8e6c50
DMSP
1231 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1232 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1233
5f8e6c50 1234 *Bernd Edlinger*
8d7ed6ff 1235
5f8e6c50 1236 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1237
5f8e6c50 1238 *Richard Levitte*
9ce5db45 1239
5f8e6c50 1240 * Change the license to the Apache License v2.0.
7f111b8b 1241
5f8e6c50 1242 *Richard Levitte*
651d0aff 1243
5f8e6c50 1244 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1245
5f8e6c50
DMSP
1246 - Major releases (indicated by incrementing the MAJOR release number)
1247 may introduce incompatible API/ABI changes.
1248 - Minor releases (indicated by incrementing the MINOR release number)
1249 may introduce new features but retain API/ABI compatibility.
1250 - Patch releases (indicated by incrementing the PATCH number)
1251 are intended for bug fixes and other improvements of existing
1252 features only (like improving performance or adding documentation)
1253 and retain API/ABI compatibility.
13e91dd3 1254
5f8e6c50 1255 *Richard Levitte*
13e91dd3 1256
5f8e6c50 1257 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1258
5f8e6c50 1259 *Todd Short*
651d0aff 1260
5f8e6c50
DMSP
1261 * Remove the 'dist' target and add a tarball building script. The
1262 'dist' target has fallen out of use, and it shouldn't be
1263 necessary to configure just to create a source distribution.
651d0aff 1264
5f8e6c50 1265 *Richard Levitte*
651d0aff 1266
5f8e6c50
DMSP
1267 * Recreate the OS390-Unix config target. It no longer relies on a
1268 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1269
5f8e6c50 1270 *Richard Levitte*
651d0aff 1271
5f8e6c50
DMSP
1272 * Instead of having the source directories listed in Configure, add
1273 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1274 look into.
651d0aff 1275
5f8e6c50 1276 *Richard Levitte*
7f111b8b 1277
5f8e6c50 1278 * Add GMAC to EVP_MAC.
1b24cca9 1279
5f8e6c50 1280 *Paul Dale*
651d0aff 1281
5f8e6c50 1282 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1283
5f8e6c50 1284 *Richard Levitte*
651d0aff 1285
5f8e6c50
DMSP
1286 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1287 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1288 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1289 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1290
5f8e6c50 1291 *Richard Levitte*
651d0aff 1292
5f8e6c50
DMSP
1293 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1294 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1295
5f8e6c50 1296 *Antoine Salon*
651d0aff 1297
5f8e6c50
DMSP
1298 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1299 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1300 are retained for backwards compatibility.
651d0aff 1301
5f8e6c50 1302 *Antoine Salon*
651d0aff 1303
5f8e6c50
DMSP
1304 * AES-XTS mode now enforces that its two keys are different to mitigate
1305 the attacked described in "Efficient Instantiations of Tweakable
1306 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1307 Details of this attack can be obtained from:
257e9d03 1308 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1309
5f8e6c50 1310 *Paul Dale*
651d0aff 1311
5f8e6c50
DMSP
1312 * Rename the object files, i.e. give them other names than in previous
1313 versions. Their names now include the name of the final product, as
1314 well as its type mnemonic (bin, lib, shlib).
651d0aff 1315
5f8e6c50 1316 *Richard Levitte*
651d0aff 1317
5f8e6c50
DMSP
1318 * Added new option for 'openssl list', '-objects', which will display the
1319 list of built in objects, i.e. OIDs with names.
651d0aff 1320
5f8e6c50 1321 *Richard Levitte*
651d0aff 1322
64713cb1
CN
1323 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1324 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1325 be set explicitly.
1326
1327 *Chris Novakovic*
1328
5f8e6c50
DMSP
1329 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1330 improves application performance by removing data copies and providing
1331 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1332
5f8e6c50 1333 *Boris Pismenny*
651d0aff 1334
163b8016
ME
1335 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1336 option is set, openssl cleanses (zeroize) plaintext bytes from
1337 internal buffers after delivering them to the application. Note,
1338 the application is still responsible for cleansing other copies
1339 (e.g.: data received by SSL_read(3)).
1340
1341 *Martin Elshuber*
1342
fc0aae73
DDO
1343 * `PKCS12_parse` now maintains the order of the parsed certificates
1344 when outputting them via `*ca` (rather than reversing it).
1345
1346 *David von Oheimb*
1347
9750b4d3
RB
1348 * Deprecated pthread fork support methods. These were unused so no
1349 replacement is required.
1350
1351 - OPENSSL_fork_prepare()
1352 - OPENSSL_fork_parent()
1353 - OPENSSL_fork_child()
1354
1355 *Randall S. Becker*
1356
44652c16
DMSP
1357OpenSSL 1.1.1
1358-------------
1359
6ffc3127
DMSP
1360### Changes between 1.1.1h and 1.1.1i [xx XXX xxxx]
1361
1e13198f
MC
1362 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1363 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1364 If an attacker can control both items being compared then this could lead
1365 to a possible denial of service attack. OpenSSL itself uses the
1366 GENERAL_NAME_cmp function for two purposes:
1367 1) Comparing CRL distribution point names between an available CRL and a
1368 CRL distribution point embedded in an X509 certificate
1369 2) When verifying that a timestamp response token signer matches the
1370 timestamp authority name (exposed via the API functions
1371 TS_RESP_verify_response and TS_RESP_verify_token)
1372 ([CVE-2020-1971])
1373
1374 *Matt Caswell*
6ffc3127
DMSP
1375
1376### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1377
1378 * Certificates with explicit curve parameters are now disallowed in
1379 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1380
1381 *Tomas Mraz*
1382
1383 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1384 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1385 conversely, silently ignore DTLS protocol version bounds when configuring
1386 TLS-based contexts. The commands can be repeated to set bounds of both
1387 types. The same applies with the corresponding "min_protocol" and
1388 "max_protocol" command-line switches, in case some application uses both TLS
1389 and DTLS.
1390
1391 SSL_CTX instances that are created for a fixed protocol version (e.g.
1392 TLSv1_server_method()) also silently ignore version bounds. Previously
1393 attempts to apply bounds to these protocol versions would result in an
1394 error. Now only the "version-flexible" SSL_CTX instances are subject to
1395 limits in configuration files in command-line options.
1396
1397 *Viktor Dukhovni*
1398
1399 * Handshake now fails if Extended Master Secret extension is dropped
1400 on renegotiation.
1401
1402 *Tomas Mraz*
1403
1404 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1405
1406### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1407
1408 * Fixed segmentation fault in SSL_check_chain()
1409 Server or client applications that call the SSL_check_chain() function
1410 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1411 dereference as a result of incorrect handling of the
1412 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1413 or unrecognised signature algorithm is received from the peer. This could
1414 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1415 ([CVE-2020-1967])
6ffc3127
DMSP
1416
1417 *Benjamin Kaduk*
1418
1419 * Added AES consttime code for no-asm configurations
1420 an optional constant time support for AES was added
1421 when building openssl for no-asm.
1422 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1423 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1424 At this time this feature is by default disabled.
1425 It will be enabled by default in 3.0.
1426
1427 *Bernd Edlinger*
1428
1429### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1430
1431 * Revert the change of EOF detection while reading in libssl to avoid
1432 regressions in applications depending on the current way of reporting
1433 the EOF. As the existing method is not fully accurate the change to
1434 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1435 branch and will be present in the 3.0 release.
1436
1437 *Tomas Mraz*
1438
1439 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1440 when primes for RSA keys are computed.
1441 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1442 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1443 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1444 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1445 This avoids possible fingerprinting of newly generated RSA modules.
1446
1447 *Bernd Edlinger*
8658fedd 1448
257e9d03 1449### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1450
1451 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1452 while reading in libssl then we would report an error back to the
1453 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1454 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1455 therefore give a hint as to what went wrong.
1456
1457 *Matt Caswell*
1458
1459 * Check that ed25519 and ed448 are allowed by the security level. Previously
1460 signature algorithms not using an MD were not being checked that they were
1461 allowed by the security level.
1462
1463 *Kurt Roeckx*
1464
1465 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1466 was not quite right. The behaviour was not consistent between resumption
1467 and normal handshakes, and also not quite consistent with historical
1468 behaviour. The behaviour in various scenarios has been clarified and
1469 it has been updated to make it match historical behaviour as closely as
1470 possible.
1471
1472 *Matt Caswell*
44652c16 1473
f33ca114
RL
1474 * *[VMS only]* The header files that the VMS compilers include automatically,
1475 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1476 that the C++ compiler doesn't understand. This is a shortcoming in the
1477 compiler, but can be worked around with `__cplusplus` guards.
1478
1479 C++ applications that use OpenSSL libraries must be compiled using the
1480 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1481 functions. Otherwise, only functions with symbols of less than 31
1482 characters can be used, as the linker will not be able to successfully
1483 resolve symbols with longer names.
1484
1485 *Richard Levitte*
1486
44652c16
DMSP
1487 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1488 The presence of this system service is determined at run-time.
1489
1490 *Richard Levitte*
1491
1492 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1493 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1494 checksum programs. This aims to preserve backward compatibility.
1495
1496 *Matt Eaton, Richard Levitte, and Paul Dale*
1497
1498 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1499 the first value.
1500
1501 *Jon Spillett*
1502
257e9d03 1503### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1504
1505 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1506 number generator (RNG). This was intended to include protection in the
1507 event of a fork() system call in order to ensure that the parent and child
1508 processes did not share the same RNG state. However this protection was not
1509 being used in the default case.
1510
1511 A partial mitigation for this issue is that the output from a high
1512 precision timer is mixed into the RNG state so the likelihood of a parent
1513 and child process sharing state is significantly reduced.
1514
1515 If an application already calls OPENSSL_init_crypto() explicitly using
1516 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1517 ([CVE-2019-1549])
44652c16
DMSP
1518
1519 *Matthias St. Pierre*
1520
1521 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1522 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1523 or calling `EC_GROUP_new_from_ecpkparameters()`/
1524 `EC_GROUP_new_from_ecparameters()`.
1525 This prevents bypass of security hardening and performance gains,
1526 especially for curves with specialized EC_METHODs.
1527 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1528 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1529 internally a "named" EC_GROUP is used for computation.
1530
1531 *Nicola Tuveri*
1532
1533 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1534 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1535 NULL. After this change, only the cofactor parameter can be NULL. It also
1536 does some minimal sanity checks on the passed order.
d8dc8538 1537 ([CVE-2019-1547])
44652c16
DMSP
1538
1539 *Billy Bob Brumley*
1540
1541 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1542 An attack is simple, if the first CMS_recipientInfo is valid but the
1543 second CMS_recipientInfo is chosen ciphertext. If the second
1544 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1545 encryption key will be replaced by garbage, and the message cannot be
1546 decoded, but if the RSA decryption fails, the correct encryption key is
1547 used and the recipient will not notice the attack.
1548 As a work around for this potential attack the length of the decrypted
1549 key must be equal to the cipher default key length, in case the
1550 certifiate is not given and all recipientInfo are tried out.
1551 The old behaviour can be re-enabled in the CMS code by setting the
1552 CMS_DEBUG_DECRYPT flag.
d8dc8538 1553 ([CVE-2019-1563])
44652c16
DMSP
1554
1555 *Bernd Edlinger*
1556
1557 * Early start up entropy quality from the DEVRANDOM seed source has been
1558 improved for older Linux systems. The RAND subsystem will wait for
1559 /dev/random to be producing output before seeding from /dev/urandom.
1560 The seeded state is stored for future library initialisations using
1561 a system global shared memory segment. The shared memory identifier
1562 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1563 the desired value. The default identifier is 114.
1564
1565 *Paul Dale*
1566
1567 * Correct the extended master secret constant on EBCDIC systems. Without this
1568 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1569 negotiate EMS will fail. Unfortunately this also means that TLS connections
1570 between EBCDIC systems with this fix, and EBCDIC systems without this
1571 fix will fail if they negotiate EMS.
1572
1573 *Matt Caswell*
1574
1575 * Use Windows installation paths in the mingw builds
1576
1577 Mingw isn't a POSIX environment per se, which means that Windows
1578 paths should be used for installation.
d8dc8538 1579 ([CVE-2019-1552])
44652c16
DMSP
1580
1581 *Richard Levitte*
1582
1583 * Changed DH_check to accept parameters with order q and 2q subgroups.
1584 With order 2q subgroups the bit 0 of the private key is not secret
1585 but DH_generate_key works around that by clearing bit 0 of the
1586 private key for those. This avoids leaking bit 0 of the private key.
1587
1588 *Bernd Edlinger*
1589
1590 * Significantly reduce secure memory usage by the randomness pools.
1591
1592 *Paul Dale*
1593
1594 * Revert the DEVRANDOM_WAIT feature for Linux systems
1595
1596 The DEVRANDOM_WAIT feature added a select() call to wait for the
1597 /dev/random device to become readable before reading from the
1598 /dev/urandom device.
1599
1600 It turned out that this change had negative side effects on
1601 performance which were not acceptable. After some discussion it
1602 was decided to revert this feature and leave it up to the OS
1603 resp. the platform maintainer to ensure a proper initialization
1604 during early boot time.
1605
1606 *Matthias St. Pierre*
1607
257e9d03 1608### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1609
1610 * Add build tests for C++. These are generated files that only do one
1611 thing, to include one public OpenSSL head file each. This tests that
1612 the public header files can be usefully included in a C++ application.
1613
1614 This test isn't enabled by default. It can be enabled with the option
1615 'enable-buildtest-c++'.
1616
1617 *Richard Levitte*
1618
1619 * Enable SHA3 pre-hashing for ECDSA and DSA.
1620
1621 *Patrick Steuer*
1622
1623 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1624 This changes the size when using the genpkey app when no size is given. It
1625 fixes an omission in earlier changes that changed all RSA, DSA and DH
1626 generation apps to use 2048 bits by default.
1627
1628 *Kurt Roeckx*
1629
1630 * Reorganize the manual pages to consistently have RETURN VALUES,
1631 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1632 util/fix-doc-nits accordingly.
1633
1634 *Paul Yang, Joshua Lock*
1635
1636 * Add the missing accessor EVP_PKEY_get0_engine()
1637
1638 *Matt Caswell*
1639
1640 * Have apps like 's_client' and 's_server' output the signature scheme
1641 along with other cipher suite parameters when debugging.
1642
1643 *Lorinczy Zsigmond*
1644
1645 * Make OPENSSL_config() error agnostic again.
1646
1647 *Richard Levitte*
1648
1649 * Do the error handling in RSA decryption constant time.
1650
1651 *Bernd Edlinger*
1652
1653 * Prevent over long nonces in ChaCha20-Poly1305.
1654
1655 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1656 for every encryption operation. RFC 7539 specifies that the nonce value
1657 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1658 and front pads the nonce with 0 bytes if it is less than 12
1659 bytes. However it also incorrectly allows a nonce to be set of up to 16
1660 bytes. In this case only the last 12 bytes are significant and any
1661 additional leading bytes are ignored.
1662
1663 It is a requirement of using this cipher that nonce values are
1664 unique. Messages encrypted using a reused nonce value are susceptible to
1665 serious confidentiality and integrity attacks. If an application changes
1666 the default nonce length to be longer than 12 bytes and then makes a
1667 change to the leading bytes of the nonce expecting the new value to be a
1668 new unique nonce then such an application could inadvertently encrypt
1669 messages with a reused nonce.
1670
1671 Additionally the ignored bytes in a long nonce are not covered by the
1672 integrity guarantee of this cipher. Any application that relies on the
1673 integrity of these ignored leading bytes of a long nonce may be further
1674 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1675 is safe because no such use sets such a long nonce value. However user
1676 applications that use this cipher directly and set a non-default nonce
1677 length to be longer than 12 bytes may be vulnerable.
1678
1679 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1680 Greef of Ronomon.
d8dc8538 1681 ([CVE-2019-1543])
44652c16
DMSP
1682
1683 *Matt Caswell*
1684
1685 * Add DEVRANDOM_WAIT feature for Linux systems
1686
1687 On older Linux systems where the getrandom() system call is not available,
1688 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1689 Contrary to getrandom(), the /dev/urandom device will not block during
1690 early boot when the kernel CSPRNG has not been seeded yet.
1691
1692 To mitigate this known weakness, use select() to wait for /dev/random to
1693 become readable before reading from /dev/urandom.
1694
1695 * Ensure that SM2 only uses SM3 as digest algorithm
1696
1697 *Paul Yang*
1698
257e9d03 1699### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1700
5f8e6c50
DMSP
1701 * Change the info callback signals for the start and end of a post-handshake
1702 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1703 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1704 confused by this and assume that a TLSv1.2 renegotiation has started. This
1705 can break KeyUpdate handling. Instead we no longer signal the start and end
1706 of a post handshake message exchange (although the messages themselves are
1707 still signalled). This could break some applications that were expecting
1708 the old signals. However without this KeyUpdate is not usable for many
1709 applications.
651d0aff 1710
5f8e6c50 1711 *Matt Caswell*
651d0aff 1712
257e9d03 1713### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1714
5f8e6c50 1715 * Timing vulnerability in DSA signature generation
651d0aff 1716
5f8e6c50
DMSP
1717 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1718 timing side channel attack. An attacker could use variations in the signing
1719 algorithm to recover the private key.
651d0aff 1720
5f8e6c50 1721 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1722 ([CVE-2018-0734])
651d0aff 1723
5f8e6c50 1724 *Paul Dale*
651d0aff 1725
5f8e6c50 1726 * Timing vulnerability in ECDSA signature generation
651d0aff 1727
5f8e6c50
DMSP
1728 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1729 timing side channel attack. An attacker could use variations in the signing
1730 algorithm to recover the private key.
651d0aff 1731
5f8e6c50 1732 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1733 ([CVE-2018-0735])
651d0aff 1734
5f8e6c50 1735 *Paul Dale*
651d0aff 1736
5f8e6c50
DMSP
1737 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1738 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1739 of two gigabytes and the error handling improved.
651d0aff 1740
5f8e6c50
DMSP
1741 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1742 categorized as a normal bug, not a security issue, because the DRBG reseeds
1743 automatically and is fully functional even without additional randomness
1744 provided by the application.
1745
257e9d03 1746### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1747
1748 * Add a new ClientHello callback. Provides a callback interface that gives
1749 the application the ability to adjust the nascent SSL object at the
1750 earliest stage of ClientHello processing, immediately after extensions have
1751 been collected but before they have been processed. In particular, this
1752 callback can adjust the supported TLS versions in response to the contents
1753 of the ClientHello
1754
1755 *Benjamin Kaduk*
1756
1757 * Add SM2 base algorithm support.
1758
1759 *Jack Lloyd*
1760
1761 * s390x assembly pack: add (improved) hardware-support for the following
1762 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1763 aes-cfb/cfb8, aes-ecb.
1764
1765 *Patrick Steuer*
1766
1767 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1768 parameter is no longer accepted, as it leads to a corrupt table. NULL
1769 pem_str is reserved for alias entries only.
1770
1771 *Richard Levitte*
1772
1773 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1774 step for prime curves. The new implementation is based on formulae from
1775 differential addition-and-doubling in homogeneous projective coordinates
1776 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1777 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1778 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1779 to work in projective coordinates.
1780
1781 *Billy Bob Brumley, Nicola Tuveri*
1782
1783 * Change generating and checking of primes so that the error rate of not
1784 being prime depends on the intended use based on the size of the input.
1785 For larger primes this will result in more rounds of Miller-Rabin.
1786 The maximal error rate for primes with more than 1080 bits is lowered
1787 to 2^-128.
1788
1789 *Kurt Roeckx, Annie Yousar*
1790
1791 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1792
1793 *Kurt Roeckx*
1794
1795 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1796 moving between systems, and to avoid confusion when a Windows build is
1797 done with mingw vs with MSVC. For POSIX installs, there's still a
1798 symlink or copy named 'tsget' to avoid that confusion as well.
1799
1800 *Richard Levitte*
1801
1802 * Revert blinding in ECDSA sign and instead make problematic addition
1803 length-invariant. Switch even to fixed-length Montgomery multiplication.
1804
1805 *Andy Polyakov*
1806
1807 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1808 step for binary curves. The new implementation is based on formulae from
1809 differential addition-and-doubling in mixed Lopez-Dahab projective
1810 coordinates, modified to independently blind the operands.
1811
1812 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1813
1814 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1815 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1816 EC_METHODs to implement their own specialized "ladder step", to take
1817 advantage of more favorable coordinate systems or more efficient
1818 differential addition-and-doubling algorithms.
1819
1820 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1821
1822 * Modified the random device based seed sources to keep the relevant
1823 file descriptors open rather than reopening them on each access.
1824 This allows such sources to operate in a chroot() jail without
1825 the associated device nodes being available. This behaviour can be
1826 controlled using RAND_keep_random_devices_open().
1827
1828 *Paul Dale*
1829
1830 * Numerous side-channel attack mitigations have been applied. This may have
1831 performance impacts for some algorithms for the benefit of improved
1832 security. Specific changes are noted in this change log by their respective
1833 authors.
1834
1835 *Matt Caswell*
1836
1837 * AIX shared library support overhaul. Switch to AIX "natural" way of
1838 handling shared libraries, which means collecting shared objects of
1839 different versions and bitnesses in one common archive. This allows to
1840 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
1841 doesn't affect the way 3rd party applications are linked, only how
1842 multi-version installation is managed.
1843
1844 *Andy Polyakov*
1845
1846 * Make ec_group_do_inverse_ord() more robust and available to other
1847 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
1848 mitigations are applied to the fallback BN_mod_inverse().
1849 When using this function rather than BN_mod_inverse() directly, new
1850 EC cryptosystem implementations are then safer-by-default.
1851
1852 *Billy Bob Brumley*
1853
1854 * Add coordinate blinding for EC_POINT and implement projective
1855 coordinate blinding for generic prime curves as a countermeasure to
1856 chosen point SCA attacks.
1857
1858 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
1859
1860 * Add blinding to ECDSA and DSA signatures to protect against side channel
1861 attacks discovered by Keegan Ryan (NCC Group).
1862
1863 *Matt Caswell*
1864
1865 * Enforce checking in the pkeyutl command line app to ensure that the input
1866 length does not exceed the maximum supported digest length when performing
1867 a sign, verify or verifyrecover operation.
1868
1869 *Matt Caswell*
1870
1871 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
1872 I/O in combination with something like select() or poll() will hang. This
1873 can be turned off again using SSL_CTX_clear_mode().
1874 Many applications do not properly handle non-application data records, and
1875 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
1876 around the problems in those applications, but can also break some.
1877 It's recommended to read the manpages about SSL_read(), SSL_write(),
1878 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
1879 SSL_CTX_set_read_ahead() again.
1880
1881 *Kurt Roeckx*
1882
1883 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1884 now allow empty (zero character) pass phrases.
1885
1886 *Richard Levitte*
1887
1888 * Apply blinding to binary field modular inversion and remove patent
1889 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
1890
1891 *Billy Bob Brumley*
1892
1893 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
1894 binary and prime elliptic curves.
1895
1896 *Billy Bob Brumley*
1897
1898 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
1899 constant time fixed point multiplication.
1900
1901 *Billy Bob Brumley*
1902
1903 * Revise elliptic curve scalar multiplication with timing attack
1904 defenses: ec_wNAF_mul redirects to a constant time implementation
1905 when computing fixed point and variable point multiplication (which
1906 in OpenSSL are mostly used with secret scalars in keygen, sign,
1907 ECDH derive operations).
1908 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
1909 Sohaib ul Hassan*
1910
1911 * Updated CONTRIBUTING
1912
1913 *Rich Salz*
1914
1915 * Updated DRBG / RAND to request nonce and additional low entropy
1916 randomness from the system.
1917
1918 *Matthias St. Pierre*
1919
1920 * Updated 'openssl rehash' to use OpenSSL consistent default.
1921
1922 *Richard Levitte*
1923
1924 * Moved the load of the ssl_conf module to libcrypto, which helps
1925 loading engines that libssl uses before libssl is initialised.
1926
1927 *Matt Caswell*
1928
1929 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
1930
1931 *Matt Caswell*
1932
1933 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
1934
1935 *Ingo Schwarze, Rich Salz*
1936
1937 * Added output of accepting IP address and port for 'openssl s_server'
1938
1939 *Richard Levitte*
1940
1941 * Added a new API for TLSv1.3 ciphersuites:
1942 SSL_CTX_set_ciphersuites()
1943 SSL_set_ciphersuites()
1944
1945 *Matt Caswell*
1946
1947 * Memory allocation failures consistently add an error to the error
1948 stack.
1949
1950 *Rich Salz*
1951
1952 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
1953 in libcrypto when run as setuid/setgid.
1954
1955 *Bernd Edlinger*
1956
1957 * Load any config file by default when libssl is used.
1958
1959 *Matt Caswell*
1960
1961 * Added new public header file <openssl/rand_drbg.h> and documentation
1962 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
1963
1964 *Matthias St. Pierre*
1965
1966 * QNX support removed (cannot find contributors to get their approval
1967 for the license change).
1968
1969 *Rich Salz*
1970
1971 * TLSv1.3 replay protection for early data has been implemented. See the
1972 SSL_read_early_data() man page for further details.
1973
1974 *Matt Caswell*
1975
1976 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
1977 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
1978 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
1979 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
1980 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
1981 configuration has been separated out. See the ciphers man page or the
1982 SSL_CTX_set_ciphersuites() man page for more information.
1983
1984 *Matt Caswell*
1985
1986 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
1987 in responder mode now supports the new "-multi" option, which
1988 spawns the specified number of child processes to handle OCSP
1989 requests. The "-timeout" option now also limits the OCSP
1990 responder's patience to wait to receive the full client request
1991 on a newly accepted connection. Child processes are respawned
1992 as needed, and the CA index file is automatically reloaded
1993 when changed. This makes it possible to run the "ocsp" responder
1994 as a long-running service, making the OpenSSL CA somewhat more
1995 feature-complete. In this mode, most diagnostic messages logged
1996 after entering the event loop are logged via syslog(3) rather than
1997 written to stderr.
1998
1999 *Viktor Dukhovni*
2000
2001 * Added support for X448 and Ed448. Heavily based on original work by
2002 Mike Hamburg.
2003
2004 *Matt Caswell*
2005
2006 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2007 objects loaded. This adds the functions OSSL_STORE_expect() and
2008 OSSL_STORE_find() as well as needed tools to construct searches and
2009 get the search data out of them.
2010
2011 *Richard Levitte*
2012
2013 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2014 version of OpenSSL should review their configuration settings to ensure
2015 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2016 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2017
2018 *Matt Caswell*
2019
2020 * Grand redesign of the OpenSSL random generator
2021
2022 The default RAND method now utilizes an AES-CTR DRBG according to
2023 NIST standard SP 800-90Ar1. The new random generator is essentially
2024 a port of the default random generator from the OpenSSL FIPS 2.0
2025 object module. It is a hybrid deterministic random bit generator
2026 using an AES-CTR bit stream and which seeds and reseeds itself
2027 automatically using trusted system entropy sources.
2028
2029 Some of its new features are:
2030 - Support for multiple DRBG instances with seed chaining.
2031 - The default RAND method makes use of a DRBG.
2032 - There is a public and private DRBG instance.
2033 - The DRBG instances are fork-safe.
2034 - Keep all global DRBG instances on the secure heap if it is enabled.
2035 - The public and private DRBG instance are per thread for lock free
2036 operation
2037
2038 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2039
2040 * Changed Configure so it only says what it does and doesn't dump
2041 so much data. Instead, ./configdata.pm should be used as a script
2042 to display all sorts of configuration data.
2043
2044 *Richard Levitte*
2045
2046 * Added processing of "make variables" to Configure.
2047
2048 *Richard Levitte*
2049
2050 * Added SHA512/224 and SHA512/256 algorithm support.
2051
2052 *Paul Dale*
2053
2054 * The last traces of Netware support, first removed in 1.1.0, have
2055 now been removed.
2056
2057 *Rich Salz*
2058
2059 * Get rid of Makefile.shared, and in the process, make the processing
2060 of certain files (rc.obj, or the .def/.map/.opt files produced from
2061 the ordinal files) more visible and hopefully easier to trace and
2062 debug (or make silent).
2063
2064 *Richard Levitte*
2065
2066 * Make it possible to have environment variable assignments as
2067 arguments to config / Configure.
2068
2069 *Richard Levitte*
2070
2071 * Add multi-prime RSA (RFC 8017) support.
2072
2073 *Paul Yang*
2074
2075 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2076 *Jack Lloyd <jack.lloyd@ribose.com>,*
2077 *Ronald Tse <ronald.tse@ribose.com>,*
2078 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2079
2080 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2081 as documented in RFC6066.
2082 Based on a patch from Tomasz Moń
2083
2084 *Filipe Raimundo da Silva*
2085
2086 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2087 *Jack Lloyd <jack.lloyd@ribose.com>,*
2088 *Ronald Tse <ronald.tse@ribose.com>,*
2089 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2090
2091 * Reimplement -newreq-nodes and ERR_error_string_n; the
2092 original author does not agree with the license change.
2093
2094 *Rich Salz*
2095
2096 * Add ARIA AEAD TLS support.
2097
2098 *Jon Spillett*
2099
2100 * Some macro definitions to support VS6 have been removed. Visual
2101 Studio 6 has not worked since 1.1.0
2102
2103 *Rich Salz*
2104
2105 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2106 without clearing the errors.
2107
2108 *Richard Levitte*
2109
2110 * Add "atfork" functions. If building on a system that without
2111 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2112 requirements. The RAND facility now uses/requires this.
2113
2114 *Rich Salz*
2115
2116 * Add SHA3.
2117
2118 *Andy Polyakov*
2119
2120 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2121 not possible to disable entirely. However, it's still possible to
2122 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2123 as a fallback).
2124
2125 To disable, configure with 'no-ui-console'. 'no-ui' is still
2126 possible to use as an alias. Check at compile time with the
2127 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2128 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2129
2130 *Richard Levitte*
2131
2132 * Add a STORE module, which implements a uniform and URI based reader of
2133 stores that can contain keys, certificates, CRLs and numerous other
2134 objects. The main API is loosely based on a few stdio functions,
2135 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2136 OSSL_STORE_error and OSSL_STORE_close.
2137 The implementation uses backends called "loaders" to implement arbitrary
2138 URI schemes. There is one built in "loader" for the 'file' scheme.
2139
2140 *Richard Levitte*
2141
2142 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2143 then adjusted to work on FreeBSD 8.4 as well.
2144 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2145 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2146
2147 *Richard Levitte*
2148
2149 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2150 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2151 error code calls like this:
2152
2153 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2154
2155 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2156 that can be encoded in C. For the foreseeable future, this will only
2157 affect new modules.
2158
2159 *Richard Levitte and Tim Hudson*
2160
2161 * Removed BSD cryptodev engine.
2162
2163 *Rich Salz*
2164
2165 * Add a build target 'build_all_generated', to build all generated files
2166 and only that. This can be used to prepare everything that requires
2167 things like perl for a system that lacks perl and then move everything
2168 to that system and do the rest of the build there.
2169
2170 *Richard Levitte*
2171
2172 * In the UI interface, make it possible to duplicate the user data. This
2173 can be used by engines that need to retain the data for a longer time
2174 than just the call where this user data is passed.
2175
2176 *Richard Levitte*
2177
2178 * Ignore the '-named_curve auto' value for compatibility of applications
2179 with OpenSSL 1.0.2.
2180
2181 *Tomas Mraz <tmraz@fedoraproject.org>*
2182
2183 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2184 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2185 alerts across multiple records (some of which could be empty). In practice
2186 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2187 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2188 support this at all. Supporting it adds significant complexity to the
44652c16 2189 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2190 issues.
2191
2192 *Matt Caswell*
2193
2194 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2195 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2196 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2197 in OpenSSL 1.2.0.
2198
2199 *Richard Levitte*
2200
2201 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2202 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2203
2204 *Richard Levitte, Andy Polyakov*
2205
2206 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2207 does for RSA, etc.
2208
2209 *Richard Levitte*
2210
2211 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2212 platform rather than 'mingw'.
2213
2214 *Richard Levitte*
2215
2216 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2217 success if they are asked to add an object which already exists
2218 in the store. This change cascades to other functions which load
2219 certificates and CRLs.
2220
2221 *Paul Dale*
2222
2223 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2224 facilitate stack unwinding even from assembly subroutines.
2225
2226 *Andy Polyakov*
2227
2228 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2229 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2230
2231 *Richard Levitte*
2232
2233 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2234 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2235 which is the minimum version we support.
2236
2237 *Richard Levitte*
2238
2239 * Certificate time validation (X509_cmp_time) enforces stricter
2240 compliance with RFC 5280. Fractional seconds and timezone offsets
2241 are no longer allowed.
2242
2243 *Emilia Käsper*
2244
2245 * Add support for ARIA
2246
2247 *Paul Dale*
2248
2249 * s_client will now send the Server Name Indication (SNI) extension by
2250 default unless the new "-noservername" option is used. The server name is
2251 based on the host provided to the "-connect" option unless overridden by
2252 using "-servername".
2253
2254 *Matt Caswell*
2255
2256 * Add support for SipHash
2257
2258 *Todd Short*
2259
2260 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2261 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2262 prevent issues where no progress is being made and the peer continually
2263 sends unrecognised record types, using up resources processing them.
2264
2265 *Matt Caswell*
2266
2267 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2268 using the algorithm defined in
257e9d03 2269 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2270
2271 *Richard Levitte*
2272
2273 * Heartbeat support has been removed; the ABI is changed for now.
2274
2275 *Richard Levitte, Rich Salz*
2276
2277 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2278
2279 *Emilia Käsper*
2280
2281 * The RSA "null" method, which was partially supported to avoid patent
2282 issues, has been replaced to always returns NULL.
2283
2284 *Rich Salz*
2285
44652c16
DMSP
2286OpenSSL 1.1.0
2287-------------
5f8e6c50 2288
257e9d03 2289### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2290
44652c16 2291 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2292 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2293 or calling `EC_GROUP_new_from_ecpkparameters()`/
2294 `EC_GROUP_new_from_ecparameters()`.
2295 This prevents bypass of security hardening and performance gains,
2296 especially for curves with specialized EC_METHODs.
2297 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2298 encoded, the output is still encoded with explicit parameters, even if
44652c16 2299 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2300
44652c16 2301 *Nicola Tuveri*
5f8e6c50 2302
44652c16
DMSP
2303 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2304 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2305 NULL. After this change, only the cofactor parameter can be NULL. It also
2306 does some minimal sanity checks on the passed order.
d8dc8538 2307 ([CVE-2019-1547])
5f8e6c50 2308
44652c16 2309 *Billy Bob Brumley*
5f8e6c50 2310
44652c16
DMSP
2311 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2312 An attack is simple, if the first CMS_recipientInfo is valid but the
2313 second CMS_recipientInfo is chosen ciphertext. If the second
2314 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2315 encryption key will be replaced by garbage, and the message cannot be
2316 decoded, but if the RSA decryption fails, the correct encryption key is
2317 used and the recipient will not notice the attack.
2318 As a work around for this potential attack the length of the decrypted
2319 key must be equal to the cipher default key length, in case the
2320 certifiate is not given and all recipientInfo are tried out.
2321 The old behaviour can be re-enabled in the CMS code by setting the
2322 CMS_DEBUG_DECRYPT flag.
d8dc8538 2323 ([CVE-2019-1563])
44652c16
DMSP
2324
2325 *Bernd Edlinger*
2326
2327 * Use Windows installation paths in the mingw builds
2328
2329 Mingw isn't a POSIX environment per se, which means that Windows
2330 paths should be used for installation.
d8dc8538 2331 ([CVE-2019-1552])
44652c16
DMSP
2332
2333 *Richard Levitte*
2334
257e9d03 2335### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2336
2337 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
2338 This changes the size when using the genpkey app when no size is given. It
2339 fixes an omission in earlier changes that changed all RSA, DSA and DH
2340 generation apps to use 2048 bits by default.
2341
2342 *Kurt Roeckx*
2343
2344 * Prevent over long nonces in ChaCha20-Poly1305.
2345
2346 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2347 for every encryption operation. RFC 7539 specifies that the nonce value
2348 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2349 and front pads the nonce with 0 bytes if it is less than 12
2350 bytes. However it also incorrectly allows a nonce to be set of up to 16
2351 bytes. In this case only the last 12 bytes are significant and any
2352 additional leading bytes are ignored.
2353
2354 It is a requirement of using this cipher that nonce values are
2355 unique. Messages encrypted using a reused nonce value are susceptible to
2356 serious confidentiality and integrity attacks. If an application changes
2357 the default nonce length to be longer than 12 bytes and then makes a
2358 change to the leading bytes of the nonce expecting the new value to be a
2359 new unique nonce then such an application could inadvertently encrypt
2360 messages with a reused nonce.
2361
2362 Additionally the ignored bytes in a long nonce are not covered by the
2363 integrity guarantee of this cipher. Any application that relies on the
2364 integrity of these ignored leading bytes of a long nonce may be further
2365 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2366 is safe because no such use sets such a long nonce value. However user
2367 applications that use this cipher directly and set a non-default nonce
2368 length to be longer than 12 bytes may be vulnerable.
2369
2370 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2371 Greef of Ronomon.
d8dc8538 2372 ([CVE-2019-1543])
44652c16
DMSP
2373
2374 *Matt Caswell*
2375
2376 * Added SCA hardening for modular field inversion in EC_GROUP through
2377 a new dedicated field_inv() pointer in EC_METHOD.
2378 This also addresses a leakage affecting conversions from projective
2379 to affine coordinates.
2380
2381 *Billy Bob Brumley, Nicola Tuveri*
2382
2383 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2384 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2385
2386 *Bernd Edlinger*
2387
2388 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2389
2390 *Richard Levitte*
2391
2392 * Remove the 'dist' target and add a tarball building script. The
2393 'dist' target has fallen out of use, and it shouldn't be
2394 necessary to configure just to create a source distribution.
2395
2396 *Richard Levitte*
2397
257e9d03 2398### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2399
2400 * Timing vulnerability in DSA signature generation
2401
2402 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2403 timing side channel attack. An attacker could use variations in the signing
2404 algorithm to recover the private key.
2405
2406 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2407 ([CVE-2018-0734])
44652c16
DMSP
2408
2409 *Paul Dale*
2410
2411 * Timing vulnerability in ECDSA signature generation
2412
2413 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2414 timing side channel attack. An attacker could use variations in the signing
2415 algorithm to recover the private key.
2416
2417 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2418 ([CVE-2018-0735])
44652c16
DMSP
2419
2420 *Paul Dale*
2421
2422 * Add coordinate blinding for EC_POINT and implement projective
2423 coordinate blinding for generic prime curves as a countermeasure to
2424 chosen point SCA attacks.
2425
2426 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2427
257e9d03 2428### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2429
2430 * Client DoS due to large DH parameter
2431
2432 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2433 malicious server can send a very large prime value to the client. This will
2434 cause the client to spend an unreasonably long period of time generating a
2435 key for this prime resulting in a hang until the client has finished. This
2436 could be exploited in a Denial Of Service attack.
2437
2438 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2439 ([CVE-2018-0732])
44652c16
DMSP
2440
2441 *Guido Vranken*
2442
2443 * Cache timing vulnerability in RSA Key Generation
2444
2445 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2446 a cache timing side channel attack. An attacker with sufficient access to
2447 mount cache timing attacks during the RSA key generation process could
2448 recover the private key.
5f8e6c50
DMSP
2449
2450 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2451 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2452 ([CVE-2018-0737])
5f8e6c50
DMSP
2453
2454 *Billy Brumley*
2455
2456 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2457 parameter is no longer accepted, as it leads to a corrupt table. NULL
2458 pem_str is reserved for alias entries only.
2459
2460 *Richard Levitte*
2461
2462 * Revert blinding in ECDSA sign and instead make problematic addition
2463 length-invariant. Switch even to fixed-length Montgomery multiplication.
2464
2465 *Andy Polyakov*
2466
2467 * Change generating and checking of primes so that the error rate of not
2468 being prime depends on the intended use based on the size of the input.
2469 For larger primes this will result in more rounds of Miller-Rabin.
2470 The maximal error rate for primes with more than 1080 bits is lowered
2471 to 2^-128.
2472
2473 *Kurt Roeckx, Annie Yousar*
2474
2475 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2476
2477 *Kurt Roeckx*
2478
2479 * Add blinding to ECDSA and DSA signatures to protect against side channel
2480 attacks discovered by Keegan Ryan (NCC Group).
2481
2482 *Matt Caswell*
2483
2484 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2485 now allow empty (zero character) pass phrases.
2486
2487 *Richard Levitte*
2488
2489 * Certificate time validation (X509_cmp_time) enforces stricter
2490 compliance with RFC 5280. Fractional seconds and timezone offsets
2491 are no longer allowed.
2492
2493 *Emilia Käsper*
2494
2495 * Fixed a text canonicalisation bug in CMS
2496
2497 Where a CMS detached signature is used with text content the text goes
2498 through a canonicalisation process first prior to signing or verifying a
2499 signature. This process strips trailing space at the end of lines, converts
2500 line terminators to CRLF and removes additional trailing line terminators
2501 at the end of a file. A bug in the canonicalisation process meant that
2502 some characters, such as form-feed, were incorrectly treated as whitespace
2503 and removed. This is contrary to the specification (RFC5485). This fix
2504 could mean that detached text data signed with an earlier version of
2505 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2506 signed with a fixed OpenSSL may fail to verify with an earlier version of
2507 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2508 and use the "-binary" flag (for the "cms" command line application) or set
2509 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2510
2511 *Matt Caswell*
2512
257e9d03 2513### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2514
2515 * Constructed ASN.1 types with a recursive definition could exceed the stack
2516
2517 Constructed ASN.1 types with a recursive definition (such as can be found
2518 in PKCS7) could eventually exceed the stack given malicious input with
2519 excessive recursion. This could result in a Denial Of Service attack. There
2520 are no such structures used within SSL/TLS that come from untrusted sources
2521 so this is considered safe.
2522
2523 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2524 project.
d8dc8538 2525 ([CVE-2018-0739])
5f8e6c50
DMSP
2526
2527 *Matt Caswell*
2528
2529 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2530
2531 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2532 effectively reduced to only comparing the least significant bit of each
2533 byte. This allows an attacker to forge messages that would be considered as
2534 authenticated in an amount of tries lower than that guaranteed by the
2535 security claims of the scheme. The module can only be compiled by the
2536 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2537
2538 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2539 (IBM).
d8dc8538 2540 ([CVE-2018-0733])
5f8e6c50
DMSP
2541
2542 *Andy Polyakov*
2543
2544 * Add a build target 'build_all_generated', to build all generated files
2545 and only that. This can be used to prepare everything that requires
2546 things like perl for a system that lacks perl and then move everything
2547 to that system and do the rest of the build there.
2548
2549 *Richard Levitte*
2550
2551 * Backport SSL_OP_NO_RENGOTIATION
2552
2553 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2554 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2555 changes this is no longer possible in 1.1.0. Therefore the new
2556 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2557 1.1.0 to provide equivalent functionality.
2558
2559 Note that if an application built against 1.1.0h headers (or above) is run
2560 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2561 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2562
2563 *Matt Caswell*
2564
2565 * Removed the OS390-Unix config target. It relied on a script that doesn't
2566 exist.
2567
2568 *Rich Salz*
2569
2570 * rsaz_1024_mul_avx2 overflow bug on x86_64
2571
2572 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2573 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2574 Analysis suggests that attacks against RSA and DSA as a result of this
2575 defect would be very difficult to perform and are not believed likely.
2576 Attacks against DH1024 are considered just feasible, because most of the
2577 work necessary to deduce information about a private key may be performed
2578 offline. The amount of resources required for such an attack would be
2579 significant. However, for an attack on TLS to be meaningful, the server
2580 would have to share the DH1024 private key among multiple clients, which is
2581 no longer an option since CVE-2016-0701.
2582
2583 This only affects processors that support the AVX2 but not ADX extensions
2584 like Intel Haswell (4th generation).
2585
2586 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2587 was originally found via the OSS-Fuzz project.
d8dc8538 2588 ([CVE-2017-3738])
5f8e6c50
DMSP
2589
2590 *Andy Polyakov*
2591
257e9d03 2592### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2593
2594 * bn_sqrx8x_internal carry bug on x86_64
2595
2596 There is a carry propagating bug in the x86_64 Montgomery squaring
2597 procedure. No EC algorithms are affected. Analysis suggests that attacks
2598 against RSA and DSA as a result of this defect would be very difficult to
2599 perform and are not believed likely. Attacks against DH are considered just
2600 feasible (although very difficult) because most of the work necessary to
2601 deduce information about a private key may be performed offline. The amount
2602 of resources required for such an attack would be very significant and
2603 likely only accessible to a limited number of attackers. An attacker would
2604 additionally need online access to an unpatched system using the target
2605 private key in a scenario with persistent DH parameters and a private
2606 key that is shared between multiple clients.
2607
2608 This only affects processors that support the BMI1, BMI2 and ADX extensions
2609 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2610
2611 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2612 ([CVE-2017-3736])
5f8e6c50
DMSP
2613
2614 *Andy Polyakov*
2615
2616 * Malformed X.509 IPAddressFamily could cause OOB read
2617
2618 If an X.509 certificate has a malformed IPAddressFamily extension,
2619 OpenSSL could do a one-byte buffer overread. The most likely result
2620 would be an erroneous display of the certificate in text format.
2621
2622 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2623 ([CVE-2017-3735])
5f8e6c50
DMSP
2624
2625 *Rich Salz*
2626
257e9d03 2627### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2628
2629 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2630 platform rather than 'mingw'.
2631
2632 *Richard Levitte*
2633
2634 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2635 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2636 which is the minimum version we support.
2637
2638 *Richard Levitte*
2639
257e9d03 2640### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2641
2642 * Encrypt-Then-Mac renegotiation crash
2643
2644 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2645 negotiated where it was not in the original handshake (or vice-versa) then
2646 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2647 and servers are affected.
2648
2649 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2650 ([CVE-2017-3733])
5f8e6c50
DMSP
2651
2652 *Matt Caswell*
2653
257e9d03 2654### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2655
2656 * Truncated packet could crash via OOB read
2657
2658 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2659 cipher is being used, then a truncated packet can cause that host to
2660 perform an out-of-bounds read, usually resulting in a crash.
2661
2662 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2663 ([CVE-2017-3731])
5f8e6c50
DMSP
2664
2665 *Andy Polyakov*
2666
2667 * Bad (EC)DHE parameters cause a client crash
2668
2669 If a malicious server supplies bad parameters for a DHE or ECDHE key
2670 exchange then this can result in the client attempting to dereference a
2671 NULL pointer leading to a client crash. This could be exploited in a Denial
2672 of Service attack.
2673
2674 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2675 ([CVE-2017-3730])
5f8e6c50
DMSP
2676
2677 *Matt Caswell*
2678
2679 * BN_mod_exp may produce incorrect results on x86_64
2680
2681 There is a carry propagating bug in the x86_64 Montgomery squaring
2682 procedure. No EC algorithms are affected. Analysis suggests that attacks
2683 against RSA and DSA as a result of this defect would be very difficult to
2684 perform and are not believed likely. Attacks against DH are considered just
2685 feasible (although very difficult) because most of the work necessary to
2686 deduce information about a private key may be performed offline. The amount
2687 of resources required for such an attack would be very significant and
2688 likely only accessible to a limited number of attackers. An attacker would
2689 additionally need online access to an unpatched system using the target
2690 private key in a scenario with persistent DH parameters and a private
2691 key that is shared between multiple clients. For example this can occur by
2692 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2693 similar to CVE-2015-3193 but must be treated as a separate problem.
2694
2695 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2696 ([CVE-2017-3732])
5f8e6c50
DMSP
2697
2698 *Andy Polyakov*
2699
257e9d03 2700### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2701
2702 * ChaCha20/Poly1305 heap-buffer-overflow
2703
257e9d03 2704 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2705 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2706 crash. This issue is not considered to be exploitable beyond a DoS.
2707
2708 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2709 ([CVE-2016-7054])
5f8e6c50
DMSP
2710
2711 *Richard Levitte*
2712
2713 * CMS Null dereference
2714
2715 Applications parsing invalid CMS structures can crash with a NULL pointer
2716 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2717 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2718 structure callback if an attempt is made to free certain invalid encodings.
2719 Only CHOICE structures using a callback which do not handle NULL value are
2720 affected.
2721
2722 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2723 ([CVE-2016-7053])
5f8e6c50
DMSP
2724
2725 *Stephen Henson*
2726
2727 * Montgomery multiplication may produce incorrect results
2728
2729 There is a carry propagating bug in the Broadwell-specific Montgomery
2730 multiplication procedure that handles input lengths divisible by, but
2731 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2732 and DH private keys are impossible. This is because the subroutine in
2733 question is not used in operations with the private key itself and an input
2734 of the attacker's direct choice. Otherwise the bug can manifest itself as
2735 transient authentication and key negotiation failures or reproducible
2736 erroneous outcome of public-key operations with specially crafted input.
2737 Among EC algorithms only Brainpool P-512 curves are affected and one
2738 presumably can attack ECDH key negotiation. Impact was not analyzed in
2739 detail, because pre-requisites for attack are considered unlikely. Namely
2740 multiple clients have to choose the curve in question and the server has to
2741 share the private key among them, neither of which is default behaviour.
2742 Even then only clients that chose the curve will be affected.
2743
2744 This issue was publicly reported as transient failures and was not
2745 initially recognized as a security issue. Thanks to Richard Morgan for
2746 providing reproducible case.
d8dc8538 2747 ([CVE-2016-7055])
5f8e6c50
DMSP
2748
2749 *Andy Polyakov*
2750
2751 * Removed automatic addition of RPATH in shared libraries and executables,
2752 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2753
2754 *Richard Levitte*
2755
257e9d03 2756### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2757
2758 * Fix Use After Free for large message sizes
2759
2760 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2761 message larger than approx 16k is received then the underlying buffer to
2762 store the incoming message is reallocated and moved. Unfortunately a
2763 dangling pointer to the old location is left which results in an attempt to
2764 write to the previously freed location. This is likely to result in a
2765 crash, however it could potentially lead to execution of arbitrary code.
2766
2767 This issue only affects OpenSSL 1.1.0a.
2768
2769 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 2770 ([CVE-2016-6309])
5f8e6c50
DMSP
2771
2772 *Matt Caswell*
2773
257e9d03 2774### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2775
2776 * OCSP Status Request extension unbounded memory growth
2777
2778 A malicious client can send an excessively large OCSP Status Request
2779 extension. If that client continually requests renegotiation, sending a
2780 large OCSP Status Request extension each time, then there will be unbounded
2781 memory growth on the server. This will eventually lead to a Denial Of
2782 Service attack through memory exhaustion. Servers with a default
2783 configuration are vulnerable even if they do not support OCSP. Builds using
2784 the "no-ocsp" build time option are not affected.
2785
2786 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 2787 ([CVE-2016-6304])
5f8e6c50
DMSP
2788
2789 *Matt Caswell*
2790
2791 * SSL_peek() hang on empty record
2792
2793 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2794 sends an empty record. This could be exploited by a malicious peer in a
2795 Denial Of Service attack.
2796
2797 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 2798 ([CVE-2016-6305])
5f8e6c50
DMSP
2799
2800 *Matt Caswell*
2801
2802 * Excessive allocation of memory in tls_get_message_header() and
2803 dtls1_preprocess_fragment()
2804
2805 A (D)TLS message includes 3 bytes for its length in the header for the
2806 message. This would allow for messages up to 16Mb in length. Messages of
2807 this length are excessive and OpenSSL includes a check to ensure that a
2808 peer is sending reasonably sized messages in order to avoid too much memory
2809 being consumed to service a connection. A flaw in the logic of version
2810 1.1.0 means that memory for the message is allocated too early, prior to
2811 the excessive message length check. Due to way memory is allocated in
2812 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2813 to service a connection. This could lead to a Denial of Service through
2814 memory exhaustion. However, the excessive message length check still takes
2815 place, and this would cause the connection to immediately fail. Assuming
2816 that the application calls SSL_free() on the failed connection in a timely
2817 manner then the 21Mb of allocated memory will then be immediately freed
2818 again. Therefore the excessive memory allocation will be transitory in
2819 nature. This then means that there is only a security impact if:
2820
2821 1) The application does not call SSL_free() in a timely manner in the event
2822 that the connection fails
2823 or
2824 2) The application is working in a constrained environment where there is
2825 very little free memory
2826 or
2827 3) The attacker initiates multiple connection attempts such that there are
2828 multiple connections in a state where memory has been allocated for the
2829 connection; SSL_free() has not yet been called; and there is insufficient
2830 memory to service the multiple requests.
2831
2832 Except in the instance of (1) above any Denial Of Service is likely to be
2833 transitory because as soon as the connection fails the memory is
2834 subsequently freed again in the SSL_free() call. However there is an
2835 increased risk during this period of application crashes due to the lack of
2836 memory - which would then mean a more serious Denial of Service.
2837
2838 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
2839 (CVE-2016-6307 and CVE-2016-6308)
2840
2841 *Matt Caswell*
2842
2843 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
2844 had to be removed. Primary reason is that vendor assembler can't
2845 assemble our modules with -KPIC flag. As result it, assembly
2846 support, was not even available as option. But its lack means
2847 lack of side-channel resistant code, which is incompatible with
2848 security by todays standards. Fortunately gcc is readily available
2849 prepackaged option, which we firmly point at...
2850
2851 *Andy Polyakov*
2852
257e9d03 2853### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
2854
2855 * Windows command-line tool supports UTF-8 opt-in option for arguments
2856 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
2857 (to any value) allows Windows user to access PKCS#12 file generated
2858 with Windows CryptoAPI and protected with non-ASCII password, as well
2859 as files generated under UTF-8 locale on Linux also protected with
2860 non-ASCII password.
2861
2862 *Andy Polyakov*
2863
d8dc8538 2864 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
2865 have been disabled by default and removed from DEFAULT, just like RC4.
2866 See the RC4 item below to re-enable both.
2867
2868 *Rich Salz*
2869
2870 * The method for finding the storage location for the Windows RAND seed file
2871 has changed. First we check %RANDFILE%. If that is not set then we check
2872 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
2873 all else fails we fall back to C:\.
2874
2875 *Matt Caswell*
2876
2877 * The EVP_EncryptUpdate() function has had its return type changed from void
2878 to int. A return of 0 indicates and error while a return of 1 indicates
2879 success.
2880
2881 *Matt Caswell*
2882
2883 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
2884 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
2885 off the constant time implementation for RSA, DSA and DH have been made
2886 no-ops and deprecated.
2887
2888 *Matt Caswell*
2889
2890 * Windows RAND implementation was simplified to only get entropy by
2891 calling CryptGenRandom(). Various other RAND-related tickets
2892 were also closed.
2893
2894 *Joseph Wylie Yandle, Rich Salz*
2895
257e9d03
RS
2896 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
2897 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
2898 with API compatibility. They new names are now completely documented.
2899
2900 *Rich Salz*
2901
2902 * Unify TYPE_up_ref(obj) methods signature.
2903 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
2904 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
2905 int (instead of void) like all others TYPE_up_ref() methods.
2906 So now these methods also check the return value of CRYPTO_atomic_add(),
2907 and the validity of object reference counter.
2908
2909 *fdasilvayy@gmail.com*
2910
2911 * With Windows Visual Studio builds, the .pdb files are installed
2912 alongside the installed libraries and executables. For a static
2913 library installation, ossl_static.pdb is the associate compiler
2914 generated .pdb file to be used when linking programs.
2915
2916 *Richard Levitte*
2917
2918 * Remove openssl.spec. Packaging files belong with the packagers.
2919
2920 *Richard Levitte*
2921
2922 * Automatic Darwin/OSX configuration has had a refresh, it will now
2923 recognise x86_64 architectures automatically. You can still decide
2924 to build for a different bitness with the environment variable
2925 KERNEL_BITS (can be 32 or 64), for example:
2926
2927 KERNEL_BITS=32 ./config
2928
2929 *Richard Levitte*
2930
2931 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
2932 256 bit AES and HMAC with SHA256.
2933
2934 *Steve Henson*
2935
2936 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
2937
2938 *Andy Polyakov*
2939
2940 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
2941
2942 *Rich Salz*
2943
2944 * To enable users to have their own config files and build file templates,
2945 Configure looks in the directory indicated by the environment variable
2946 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
2947 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
2948 name and is used as is.
2949
2950 *Richard Levitte*
2951
2952 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
2953 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
2954 X509_CERT_FILE_CTX was removed.
2955
2956 *Rich Salz*
2957
2958 * "shared" builds are now the default. To create only static libraries use
2959 the "no-shared" Configure option.
2960
2961 *Matt Caswell*
2962
2963 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
2964 All of these option have not worked for some while and are fundamental
2965 algorithms.
2966
2967 *Matt Caswell*
2968
2969 * Make various cleanup routines no-ops and mark them as deprecated. Most
2970 global cleanup functions are no longer required because they are handled
2971 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
2972 Explicitly de-initing can cause problems (e.g. where a library that uses
2973 OpenSSL de-inits, but an application is still using it). The affected
2974 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
2975 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
2976 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
2977 COMP_zlib_cleanup().
2978
2979 *Matt Caswell*
2980
2981 * --strict-warnings no longer enables runtime debugging options
2982 such as REF_DEBUG. Instead, debug options are automatically
2983 enabled with '--debug' builds.
2984
2985 *Andy Polyakov, Emilia Käsper*
2986
2987 * Made DH and DH_METHOD opaque. The structures for managing DH objects
2988 have been moved out of the public header files. New functions for managing
2989 these have been added.
2990
2991 *Matt Caswell*
2992
2993 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
2994 objects have been moved out of the public header files. New
2995 functions for managing these have been added.
2996
2997 *Richard Levitte*
2998
2999 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3000 have been moved out of the public header files. New functions for managing
3001 these have been added.
3002
3003 *Matt Caswell*
3004
3005 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3006 moved out of the public header files. New functions for managing these
3007 have been added.
3008
3009 *Matt Caswell*
3010
3011 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3012
3013 *Matt Caswell*
3014
3015 * Removed the mk1mf build scripts.
3016
3017 *Richard Levitte*
3018
3019 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3020 it is always safe to #include a header now.
3021
3022 *Rich Salz*
3023
3024 * Removed the aged BC-32 config and all its supporting scripts
3025
3026 *Richard Levitte*
3027
3028 * Removed support for Ultrix, Netware, and OS/2.
3029
3030 *Rich Salz*
3031
3032 * Add support for HKDF.
3033
3034 *Alessandro Ghedini*
3035
3036 * Add support for blake2b and blake2s
3037
3038 *Bill Cox*
3039
3040 * Added support for "pipelining". Ciphers that have the
3041 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3042 encryptions/decryptions simultaneously. There are currently no built-in
3043 ciphers with this property but the expectation is that engines will be able
3044 to offer it to significantly improve throughput. Support has been extended
3045 into libssl so that multiple records for a single connection can be
3046 processed in one go (for >=TLS 1.1).
3047
3048 *Matt Caswell*
3049
3050 * Added the AFALG engine. This is an async capable engine which is able to
3051 offload work to the Linux kernel. In this initial version it only supports
3052 AES128-CBC. The kernel must be version 4.1.0 or greater.
3053
3054 *Catriona Lucey*
3055
3056 * OpenSSL now uses a new threading API. It is no longer necessary to
3057 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3058 are two supported threading models: pthreads and windows threads. It is
3059 also possible to configure OpenSSL at compile time for "no-threads". The
3060 old threading API should no longer be used. The functions have been
3061 replaced with "no-op" compatibility macros.
3062
3063 *Alessandro Ghedini, Matt Caswell*
3064
3065 * Modify behavior of ALPN to invoke callback after SNI/servername
3066 callback, such that updates to the SSL_CTX affect ALPN.
3067
3068 *Todd Short*
3069
3070 * Add SSL_CIPHER queries for authentication and key-exchange.
3071
3072 *Todd Short*
3073
3074 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3075 - Prefer (EC)DHE handshakes over plain RSA.
3076 - Prefer AEAD ciphers over legacy ciphers.
3077 - Prefer ECDSA over RSA when both certificates are available.
3078 - Prefer TLSv1.2 ciphers/PRF.
3079 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3080 default cipherlist.
5f8e6c50
DMSP
3081
3082 *Emilia Käsper*
3083
3084 * Change the ECC default curve list to be this, in order: x25519,
3085 secp256r1, secp521r1, secp384r1.
3086
3087 *Rich Salz*
3088
3089 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3090 disabled by default. They can be re-enabled using the
3091 enable-weak-ssl-ciphers option to Configure.
3092
3093 *Matt Caswell*
3094
3095 * If the server has ALPN configured, but supports no protocols that the
3096 client advertises, send a fatal "no_application_protocol" alert.
3097 This behaviour is SHALL in RFC 7301, though it isn't universally
3098 implemented by other servers.
3099
3100 *Emilia Käsper*
3101
3102 * Add X25519 support.
3103 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3104 for public and private key encoding using the format documented in
3105 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3106 key generation and key derivation.
3107
3108 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3109 X25519(29).
3110
3111 *Steve Henson*
3112
3113 * Deprecate SRP_VBASE_get_by_user.
3114 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3115 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3116 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3117 seed, even if the seed is configured.
3118
3119 Users should use SRP_VBASE_get1_by_user instead. Note that in
3120 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3121 also that even though configuring the SRP seed attempts to hide
3122 invalid usernames by continuing the handshake with fake
3123 credentials, this behaviour is not constant time and no strong
3124 guarantees are made that the handshake is indistinguishable from
3125 that of a valid user.
3126
3127 *Emilia Käsper*
3128
3129 * Configuration change; it's now possible to build dynamic engines
3130 without having to build shared libraries and vice versa. This
3131 only applies to the engines in engines/, those in crypto/engine/
3132 will always be built into libcrypto (i.e. "static").
3133
3134 Building dynamic engines is enabled by default; to disable, use
3135 the configuration option "disable-dynamic-engine".
3136
3137 The only requirements for building dynamic engines are the
3138 presence of the DSO module and building with position independent
3139 code, so they will also automatically be disabled if configuring
3140 with "disable-dso" or "disable-pic".
3141
3142 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3143 are also taken away from openssl/opensslconf.h, as they are
3144 irrelevant.
3145
3146 *Richard Levitte*
3147
3148 * Configuration change; if there is a known flag to compile
3149 position independent code, it will always be applied on the
3150 libcrypto and libssl object files, and never on the application
3151 object files. This means other libraries that use routines from
3152 libcrypto / libssl can be made into shared libraries regardless
3153 of how OpenSSL was configured.
3154
3155 If this isn't desirable, the configuration options "disable-pic"
3156 or "no-pic" can be used to disable the use of PIC. This will
3157 also disable building shared libraries and dynamic engines.
3158
3159 *Richard Levitte*
3160
3161 * Removed JPAKE code. It was experimental and has no wide use.
3162
3163 *Rich Salz*
3164
3165 * The INSTALL_PREFIX Makefile variable has been renamed to
3166 DESTDIR. That makes for less confusion on what this variable
3167 is for. Also, the configuration option --install_prefix is
3168 removed.
3169
3170 *Richard Levitte*
3171
3172 * Heartbeat for TLS has been removed and is disabled by default
3173 for DTLS; configure with enable-heartbeats. Code that uses the
3174 old #define's might need to be updated.
3175
3176 *Emilia Käsper, Rich Salz*
3177
3178 * Rename REF_CHECK to REF_DEBUG.
3179
3180 *Rich Salz*
3181
3182 * New "unified" build system
3183
3184 The "unified" build system is aimed to be a common system for all
3185 platforms we support. With it comes new support for VMS.
3186
3187 This system builds supports building in a different directory tree
3188 than the source tree. It produces one Makefile (for unix family
3189 or lookalikes), or one descrip.mms (for VMS).
3190
3191 The source of information to make the Makefile / descrip.mms is
3192 small files called 'build.info', holding the necessary
3193 information for each directory with source to compile, and a
3194 template in Configurations, like unix-Makefile.tmpl or
3195 descrip.mms.tmpl.
3196
3197 With this change, the library names were also renamed on Windows
3198 and on VMS. They now have names that are closer to the standard
3199 on Unix, and include the major version number, and in certain
3200 cases, the architecture they are built for. See "Notes on shared
3201 libraries" in INSTALL.
3202
3203 We rely heavily on the perl module Text::Template.
3204
3205 *Richard Levitte*
3206
3207 * Added support for auto-initialisation and de-initialisation of the library.
3208 OpenSSL no longer requires explicit init or deinit routines to be called,
3209 except in certain circumstances. See the OPENSSL_init_crypto() and
3210 OPENSSL_init_ssl() man pages for further information.
3211
3212 *Matt Caswell*
3213
3214 * The arguments to the DTLSv1_listen function have changed. Specifically the
3215 "peer" argument is now expected to be a BIO_ADDR object.
3216
3217 * Rewrite of BIO networking library. The BIO library lacked consistent
3218 support of IPv6, and adding it required some more extensive
3219 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3220 which hold all types of addresses and chains of address information.
3221 It also introduces a new API, with functions like BIO_socket,
3222 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3223 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3224 have been adapted accordingly.
3225
3226 *Richard Levitte*
3227
3228 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3229 the leading 0-byte.
3230
3231 *Emilia Käsper*
3232
3233 * CRIME protection: disable compression by default, even if OpenSSL is
3234 compiled with zlib enabled. Applications can still enable compression
3235 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3236 using the SSL_CONF library to configure compression.
3237
3238 *Emilia Käsper*
3239
3240 * The signature of the session callback configured with
3241 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3242 was explicitly marked as `const unsigned char*` instead of
3243 `unsigned char*`.
5f8e6c50
DMSP
3244
3245 *Emilia Käsper*
3246
3247 * Always DPURIFY. Remove the use of uninitialized memory in the
3248 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3249
3250 *Emilia Käsper*
3251
3252 * Removed many obsolete configuration items, including
3253 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3254 MD2_CHAR, MD2_INT, MD2_LONG
3255 BF_PTR, BF_PTR2
3256 IDEA_SHORT, IDEA_LONG
3257 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3258
3259 *Rich Salz, with advice from Andy Polyakov*
3260
3261 * Many BN internals have been moved to an internal header file.
3262
3263 *Rich Salz with help from Andy Polyakov*
3264
3265 * Configuration and writing out the results from it has changed.
3266 Files such as Makefile include/openssl/opensslconf.h and are now
3267 produced through general templates, such as Makefile.in and
3268 crypto/opensslconf.h.in and some help from the perl module
3269 Text::Template.
3270
3271 Also, the center of configuration information is no longer
3272 Makefile. Instead, Configure produces a perl module in
3273 configdata.pm which holds most of the config data (in the hash
3274 table %config), the target data that comes from the target
1dc1ea18 3275 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3276 %target).
3277
3278 *Richard Levitte*
3279
3280 * To clarify their intended purposes, the Configure options
3281 --prefix and --openssldir change their semantics, and become more
3282 straightforward and less interdependent.
3283
3284 --prefix shall be used exclusively to give the location INSTALLTOP
3285 where programs, scripts, libraries, include files and manuals are
3286 going to be installed. The default is now /usr/local.
3287
3288 --openssldir shall be used exclusively to give the default
3289 location OPENSSLDIR where certificates, private keys, CRLs are
3290 managed. This is also where the default openssl.cnf gets
3291 installed.
3292 If the directory given with this option is a relative path, the
3293 values of both the --prefix value and the --openssldir value will
3294 be combined to become OPENSSLDIR.
3295 The default for --openssldir is INSTALLTOP/ssl.
3296
3297 Anyone who uses --openssldir to specify where OpenSSL is to be
3298 installed MUST change to use --prefix instead.
3299
3300 *Richard Levitte*
3301
3302 * The GOST engine was out of date and therefore it has been removed. An up
3303 to date GOST engine is now being maintained in an external repository.
257e9d03 3304 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3305 support for GOST ciphersuites (these are only activated if a GOST engine
3306 is present).
3307
3308 *Matt Caswell*
3309
3310 * EGD is no longer supported by default; use enable-egd when
3311 configuring.
3312
3313 *Ben Kaduk and Rich Salz*
3314
3315 * The distribution now has Makefile.in files, which are used to
3316 create Makefile's when Configure is run. *Configure must be run
3317 before trying to build now.*
3318
3319 *Rich Salz*
3320
3321 * The return value for SSL_CIPHER_description() for error conditions
3322 has changed.
3323
3324 *Rich Salz*
3325
3326 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3327
3328 Obtaining and performing DNSSEC validation of TLSA records is
3329 the application's responsibility. The application provides
3330 the TLSA records of its choice to OpenSSL, and these are then
3331 used to authenticate the peer.
3332
3333 The TLSA records need not even come from DNS. They can, for
3334 example, be used to implement local end-entity certificate or
3335 trust-anchor "pinning", where the "pin" data takes the form
3336 of TLSA records, which can augment or replace verification
3337 based on the usual WebPKI public certification authorities.
3338
3339 *Viktor Dukhovni*
3340
3341 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3342 continues to support deprecated interfaces in default builds.
3343 However, applications are strongly advised to compile their
3344 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3345 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3346 or the 1.1.0 releases.
3347
3348 In environments in which all applications have been ported to
3349 not use any deprecated interfaces OpenSSL's Configure script
3350 should be used with the --api=1.1.0 option to entirely remove
3351 support for the deprecated features from the library and
3352 unconditionally disable them in the installed headers.
3353 Essentially the same effect can be achieved with the "no-deprecated"
3354 argument to Configure, except that this will always restrict
3355 the build to just the latest API, rather than a fixed API
3356 version.
3357
3358 As applications are ported to future revisions of the API,
3359 they should update their compile-time OPENSSL_API_COMPAT define
3360 accordingly, but in most cases should be able to continue to
3361 compile with later releases.
3362
3363 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3364 0x10000000L and 0x00908000L, respectively. However those
3365 versions did not support the OPENSSL_API_COMPAT feature, and
3366 so applications are not typically tested for explicit support
3367 of just the undeprecated features of either release.
3368
3369 *Viktor Dukhovni*
3370
3371 * Add support for setting the minimum and maximum supported protocol.
3372 It can bet set via the SSL_set_min_proto_version() and
3373 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3374 MaxProtocol. It's recommended to use the new APIs to disable
3375 protocols instead of disabling individual protocols using
3376 SSL_set_options() or SSL_CONF's Protocol. This change also
3377 removes support for disabling TLS 1.2 in the OpenSSL TLS
3378 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3379
3380 *Kurt Roeckx*
3381
3382 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3383
3384 *Andy Polyakov*
3385
3386 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3387 and integrates ECDSA and ECDH functionality into EC. Implementations can
3388 now redirect key generation and no longer need to convert to or from
3389 ECDSA_SIG format.
3390
3391 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3392 include the ec.h header file instead.
3393
3394 *Steve Henson*
3395
3396 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3397 ciphers who are no longer supported and drops support the ephemeral RSA key
3398 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3399
3400 *Kurt Roeckx*
3401
3402 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3403 opaque. For HMAC_CTX, the following constructors and destructors
3404 were added:
3405
1dc1ea18
DDO
3406 HMAC_CTX *HMAC_CTX_new(void);
3407 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3408
3409 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3410 destroy such methods has been added. See EVP_MD_meth_new(3) and
3411 EVP_CIPHER_meth_new(3) for documentation.
3412
3413 Additional changes:
1dc1ea18
DDO
3414 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3415 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3416 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3417 an already created structure.
3418 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3419 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3420 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3421 for deprecated builds.
3422
3423 *Richard Levitte*
3424
3425 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3426 cryptographic operations to be performed asynchronously as long as an
3427 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3428 further details. Libssl has also had this capability integrated with the
3429 introduction of the new mode SSL_MODE_ASYNC and associated error
3430 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3431 pages. This work was developed in partnership with Intel Corp.
3432
3433 *Matt Caswell*
3434
3435 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3436 always enabled now. If you want to disable the support you should
3437 exclude it using the list of supported ciphers. This also means that the
3438 "-no_ecdhe" option has been removed from s_server.
3439
3440 *Kurt Roeckx*
3441
3442 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3443 SSL_{CTX_}set1_curves() which can set a list.
3444
3445 *Kurt Roeckx*
3446
3447 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3448 curve you want to support using SSL_{CTX_}set1_curves().
3449
3450 *Kurt Roeckx*
3451
3452 * State machine rewrite. The state machine code has been significantly
3453 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3454 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3455 further details). This change does have some associated API changes.
3456 Notably the SSL_state() function has been removed and replaced by
3457 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3458 SSL_set_state() has been removed altogether. The previous handshake states
3459 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3460
3461 *Matt Caswell*
3462
3463 * All instances of the string "ssleay" in the public API were replaced
3464 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3465 Some error codes related to internal RSA_eay API's were renamed.
3466
3467 *Rich Salz*
3468
3469 * The demo files in crypto/threads were moved to demo/threads.
3470
3471 *Rich Salz*
3472
3473 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3474 sureware and ubsec.
3475
3476 *Matt Caswell, Rich Salz*
3477
3478 * New ASN.1 embed macro.
3479
3480 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3481 structure is not allocated: it is part of the parent. That is instead of
3482
3483 FOO *x;
3484
3485 it must be:
3486
3487 FOO x;
3488
3489 This reduces memory fragmentation and make it impossible to accidentally
3490 set a mandatory field to NULL.
3491
3492 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3493 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3494 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3495 SEQUENCE OF.
3496
3497 *Steve Henson*
3498
3499 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3500
3501 *Emilia Käsper*
3502
3503 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3504 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3505 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3506 DES and RC4 ciphersuites.
3507
3508 *Matt Caswell*
3509
3510 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3511 This changes the decoding behaviour for some invalid messages,
3512 though the change is mostly in the more lenient direction, and
3513 legacy behaviour is preserved as much as possible.
3514
3515 *Emilia Käsper*
3516
3517 * Fix no-stdio build.
1dc1ea18
DDO
3518 *David Woodhouse <David.Woodhouse@intel.com> and also*
3519 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3520
3521 * New testing framework
3522 The testing framework has been largely rewritten and is now using
3523 perl and the perl modules Test::Harness and an extended variant of
3524 Test::More called OpenSSL::Test to do its work. All test scripts in
3525 test/ have been rewritten into test recipes, and all direct calls to
3526 executables in test/Makefile have become individual recipes using the
3527 simplified testing OpenSSL::Test::Simple.
3528
3529 For documentation on our testing modules, do:
3530
3531 perldoc test/testlib/OpenSSL/Test/Simple.pm
3532 perldoc test/testlib/OpenSSL/Test.pm
3533
3534 *Richard Levitte*
3535
3536 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3537 are used; the latter aborts on memory leaks (usually checked on exit).
3538 Some undocumented "set malloc, etc., hooks" functions were removed
3539 and others were changed. All are now documented.
3540
3541 *Rich Salz*
3542
3543 * In DSA_generate_parameters_ex, if the provided seed is too short,
3544 return an error
3545
3546 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3547
3548 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3549 from RFC4279, RFC4785, RFC5487, RFC5489.
3550
3551 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3552 original RSA_PSK patch.
3553
3554 *Steve Henson*
3555
3556 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3557 era flag was never set throughout the codebase (only read). Also removed
3558 SSL3_FLAGS_POP_BUFFER which was only used if
3559 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3560
3561 *Matt Caswell*
3562
3563 * Changed the default name options in the "ca", "crl", "req" and "x509"
3564 to be "oneline" instead of "compat".
3565
3566 *Richard Levitte*
3567
3568 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3569 not aware of clients that still exhibit this bug, and the workaround
3570 hasn't been working properly for a while.
3571
3572 *Emilia Käsper*
3573
3574 * The return type of BIO_number_read() and BIO_number_written() as well as
3575 the corresponding num_read and num_write members in the BIO structure has
3576 changed from unsigned long to uint64_t. On platforms where an unsigned
3577 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3578 transferred.
3579
3580 *Matt Caswell*
3581
3582 * Given the pervasive nature of TLS extensions it is inadvisable to run
3583 OpenSSL without support for them. It also means that maintaining
3584 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3585 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3586
3587 *Matt Caswell*
3588
3589 * Removed support for the two export grade static DH ciphersuites
3590 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3591 were newly added (along with a number of other static DH ciphersuites) to
3592 1.0.2. However the two export ones have *never* worked since they were
3593 introduced. It seems strange in any case to be adding new export
3594 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3595
3596 *Matt Caswell*
3597
3598 * Version negotiation has been rewritten. In particular SSLv23_method(),
3599 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3600 and turned into macros which simply call the new preferred function names
3601 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3602 should use the new names instead. Also as part of this change the ssl23.h
3603 header file has been removed.
3604
3605 *Matt Caswell*
3606
3607 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3608 code and the associated standard is no longer considered fit-for-purpose.
3609
3610 *Matt Caswell*
3611
3612 * RT2547 was closed. When generating a private key, try to make the
3613 output file readable only by the owner. This behavior change might
3614 be noticeable when interacting with other software.
3615
3616 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3617 Added a test.
3618
3619 *Rich Salz*
3620
3621 * Added HTTP GET support to the ocsp command.
3622
3623 *Rich Salz*
3624
3625 * Changed default digest for the dgst and enc commands from MD5 to
3626 sha256
3627
3628 *Rich Salz*
3629
3630 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3631
3632 *Matt Caswell*
3633
3634 * Added support for TLS extended master secret from
3635 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3636 initial patch which was a great help during development.
3637
3638 *Steve Henson*
3639
3640 * All libssl internal structures have been removed from the public header
3641 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3642 now redundant). Users should not attempt to access internal structures
3643 directly. Instead they should use the provided API functions.
3644
3645 *Matt Caswell*
3646
3647 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3648 Access to deprecated functions can be re-enabled by running config with
3649 "enable-deprecated". In addition applications wishing to use deprecated
3650 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3651 will, by default, disable some transitive includes that previously existed
3652 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3653
3654 *Matt Caswell*
3655
3656 * Added support for OCB mode. OpenSSL has been granted a patent license
3657 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3658 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3659 for OCB can be removed by calling config with no-ocb.
3660
3661 *Matt Caswell*
3662
3663 * SSLv2 support has been removed. It still supports receiving a SSLv2
3664 compatible client hello.
3665
3666 *Kurt Roeckx*
3667
3668 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3669 done while fixing the error code for the key-too-small case.
3670
3671 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3672
3673 * CA.sh has been removed; use CA.pl instead.
3674
3675 *Rich Salz*
3676
3677 * Removed old DES API.
3678
3679 *Rich Salz*
3680
3681 * Remove various unsupported platforms:
3682 Sony NEWS4
3683 BEOS and BEOS_R5
3684 NeXT
3685 SUNOS
3686 MPE/iX
3687 Sinix/ReliantUNIX RM400
3688 DGUX
3689 NCR
3690 Tandem
3691 Cray
3692 16-bit platforms such as WIN16
3693
3694 *Rich Salz*
3695
3696 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3697 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3698 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3699 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3700 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3701 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3702 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3703 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3704 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3705 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3706 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3707
3708 *Rich Salz*
3709
3710 * Cleaned up dead code
3711 Remove all but one '#ifdef undef' which is to be looked at.
3712
3713 *Rich Salz*
3714
3715 * Clean up calling of xxx_free routines.
3716 Just like free(), fix most of the xxx_free routines to accept
3717 NULL. Remove the non-null checks from callers. Save much code.
3718
3719 *Rich Salz*
3720
3721 * Add secure heap for storage of private keys (when possible).
3722 Add BIO_s_secmem(), CBIGNUM, etc.
3723 Contributed by Akamai Technologies under our Corporate CLA.
3724
3725 *Rich Salz*
3726
3727 * Experimental support for a new, fast, unbiased prime candidate generator,
3728 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3729
3730 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3731
3732 * New output format NSS in the sess_id command line tool. This allows
3733 exporting the session id and the master key in NSS keylog format.
3734
3735 *Martin Kaiser <martin@kaiser.cx>*
3736
3737 * Harmonize version and its documentation. -f flag is used to display
3738 compilation flags.
3739
3740 *mancha <mancha1@zoho.com>*
3741
3742 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3743 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3744
3745 *mancha <mancha1@zoho.com>*
3746
3747 * Fix some double frees. These are not thought to be exploitable.
3748
3749 *mancha <mancha1@zoho.com>*
3750
3751 * A missing bounds check in the handling of the TLS heartbeat extension
3752 can be used to reveal up to 64k of memory to a connected client or
3753 server.
3754
3755 Thanks for Neel Mehta of Google Security for discovering this bug and to
3756 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3757 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3758
3759 *Adam Langley, Bodo Moeller*
3760
3761 * Fix for the attack described in the paper "Recovering OpenSSL
3762 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3763 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3764 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3765
3766 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 3767 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
3768
3769 *Yuval Yarom and Naomi Benger*
3770
3771 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3772 this fixes a limitation in previous versions of OpenSSL.
3773
3774 *Steve Henson*
3775
3776 * Experimental encrypt-then-mac support.
3777
3778 Experimental support for encrypt then mac from
3779 draft-gutmann-tls-encrypt-then-mac-02.txt
3780
3781 To enable it set the appropriate extension number (0x42 for the test
3782 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3783
3784 For non-compliant peers (i.e. just about everything) this should have no
3785 effect.
3786
3787 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3788
5f8e6c50
DMSP
3789 *Steve Henson*
3790
3791 * Add EVP support for key wrapping algorithms, to avoid problems with
3792 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3793 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3794 algorithms and include tests cases.
3795
3796 *Steve Henson*
3797
3798 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3799 enveloped data.
3800
3801 *Steve Henson*
3802
3803 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3804 MGF1 digest and OAEP label.
3805
3806 *Steve Henson*
3807
3808 * Make openssl verify return errors.
3809
3810 *Chris Palmer <palmer@google.com> and Ben Laurie*
3811
3812 * New function ASN1_TIME_diff to calculate the difference between two
3813 ASN1_TIME structures or one structure and the current time.
3814
3815 *Steve Henson*
3816
3817 * Update fips_test_suite to support multiple command line options. New
3818 test to induce all self test errors in sequence and check expected
3819 failures.
3820
3821 *Steve Henson*
3822
3823 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3824 sign or verify all in one operation.
3825
3826 *Steve Henson*
3827
3828 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
3829 test programs and fips_test_suite. Includes functionality to parse
3830 the minimal script output of fipsalgest.pl directly.
3831
3832 *Steve Henson*
3833
3834 * Add authorisation parameter to FIPS_module_mode_set().
3835
3836 *Steve Henson*
3837
3838 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
3839
3840 *Steve Henson*
3841
3842 * Use separate DRBG fields for internal and external flags. New function
3843 FIPS_drbg_health_check() to perform on demand health checking. Add
3844 generation tests to fips_test_suite with reduced health check interval to
3845 demonstrate periodic health checking. Add "nodh" option to
3846 fips_test_suite to skip very slow DH test.
3847
3848 *Steve Henson*
3849
3850 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
3851 based on NID.
3852
3853 *Steve Henson*
3854
3855 * More extensive health check for DRBG checking many more failure modes.
3856 New function FIPS_selftest_drbg_all() to handle every possible DRBG
3857 combination: call this in fips_test_suite.
3858
3859 *Steve Henson*
3860
3861 * Add support for canonical generation of DSA parameter 'g'. See
3862 FIPS 186-3 A.2.3.
3863
3864 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
3865 POST to handle HMAC cases.
3866
3867 *Steve Henson*
3868
3869 * Add functions FIPS_module_version() and FIPS_module_version_text()
3870 to return numerical and string versions of the FIPS module number.
3871
3872 *Steve Henson*
3873
3874 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3875 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
3876 outside the validated module in the FIPS capable OpenSSL.
3877
3878 *Steve Henson*
3879
3880 * Minor change to DRBG entropy callback semantics. In some cases
3881 there is no multiple of the block length between min_len and
3882 max_len. Allow the callback to return more than max_len bytes
3883 of entropy but discard any extra: it is the callback's responsibility
3884 to ensure that the extra data discarded does not impact the
3885 requested amount of entropy.
3886
3887 *Steve Henson*
3888
3889 * Add PRNG security strength checks to RSA, DSA and ECDSA using
3890 information in FIPS186-3, SP800-57 and SP800-131A.
3891
3892 *Steve Henson*
3893
3894 * CCM support via EVP. Interface is very similar to GCM case except we
3895 must supply all data in one chunk (i.e. no update, final) and the
3896 message length must be supplied if AAD is used. Add algorithm test
3897 support.
3898
3899 *Steve Henson*
3900
3901 * Initial version of POST overhaul. Add POST callback to allow the status
3902 of POST to be monitored and/or failures induced. Modify fips_test_suite
3903 to use callback. Always run all selftests even if one fails.
3904
3905 *Steve Henson*
3906
3907 * XTS support including algorithm test driver in the fips_gcmtest program.
3908 Note: this does increase the maximum key length from 32 to 64 bytes but
3909 there should be no binary compatibility issues as existing applications
3910 will never use XTS mode.
3911
3912 *Steve Henson*
3913
3914 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
3915 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
3916 performs algorithm blocking for unapproved PRNG types. Also do not
3917 set PRNG type in FIPS_mode_set(): leave this to the application.
3918 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
3919 the standard OpenSSL PRNG: set additional data to a date time vector.
3920
3921 *Steve Henson*
3922
1dc1ea18 3923 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
3924 This shouldn't present any incompatibility problems because applications
3925 shouldn't be using these directly and any that are will need to rethink
3926 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
3927
3928 *Steve Henson*
3929
3930 * Extensive self tests and health checking required by SP800-90 DRBG.
3931 Remove strength parameter from FIPS_drbg_instantiate and always
3932 instantiate at maximum supported strength.
3933
3934 *Steve Henson*
3935
3936 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
3937
3938 *Steve Henson*
3939
3940 * New algorithm test program fips_dhvs to handle DH primitives only testing.
3941
3942 *Steve Henson*
3943
3944 * New function DH_compute_key_padded() to compute a DH key and pad with
3945 leading zeroes if needed: this complies with SP800-56A et al.
3946
3947 *Steve Henson*
3948
3949 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
3950 anything, incomplete, subject to change and largely untested at present.
3951
3952 *Steve Henson*
3953
3954 * Modify fipscanisteronly build option to only build the necessary object
3955 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
3956
3957 *Steve Henson*
3958
3959 * Add experimental option FIPSSYMS to give all symbols in
3960 fipscanister.o and FIPS or fips prefix. This will avoid
3961 conflicts with future versions of OpenSSL. Add perl script
3962 util/fipsas.pl to preprocess assembly language source files
3963 and rename any affected symbols.
3964
3965 *Steve Henson*
3966
3967 * Add selftest checks and algorithm block of non-fips algorithms in
3968 FIPS mode. Remove DES2 from selftests.
3969
3970 *Steve Henson*
3971
3972 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
3973 return internal method without any ENGINE dependencies. Add new
3974 tiny fips sign and verify functions.
3975
3976 *Steve Henson*
3977
3978 * New build option no-ec2m to disable characteristic 2 code.
3979
3980 *Steve Henson*
3981
3982 * New build option "fipscanisteronly". This only builds fipscanister.o
3983 and (currently) associated fips utilities. Uses the file Makefile.fips
3984 instead of Makefile.org as the prototype.
3985
3986 *Steve Henson*
3987
3988 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
3989 Update fips_gcmtest to use IV generator.
3990
3991 *Steve Henson*
3992
3993 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 3994 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
3995 called although it will not retrieve any additional data. The tag
3996 can be set or retrieved with a ctrl. The IV length is by default 12
3997 bytes (96 bits) but can be set to an alternative value. If the IV
3998 length exceeds the maximum IV length (currently 16 bytes) it cannot be
3999 set before the key.
4000
4001 *Steve Henson*
4002
4003 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4004 underlying do_cipher function handles all cipher semantics itself
4005 including padding and finalisation. This is useful if (for example)
4006 an ENGINE cipher handles block padding itself. The behaviour of
4007 do_cipher is subtly changed if this flag is set: the return value
4008 is the number of characters written to the output buffer (zero is
4009 no longer an error code) or a negative error code. Also if the
4010 input buffer is NULL and length 0 finalisation should be performed.
4011
4012 *Steve Henson*
4013
4014 * If a candidate issuer certificate is already part of the constructed
4015 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4016
4017 *Steve Henson*
4018
4019 * Improve forward-security support: add functions
4020
4021 void SSL_CTX_set_not_resumable_session_callback(
4022 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4023 void SSL_set_not_resumable_session_callback(
4024 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4025
4026 for use by SSL/TLS servers; the callback function will be called whenever a
4027 new session is created, and gets to decide whether the session may be
4028 cached to make it resumable (return 0) or not (return 1). (As by the
4029 SSL/TLS protocol specifications, the session_id sent by the server will be
4030 empty to indicate that the session is not resumable; also, the server will
4031 not generate RFC 4507 (RFC 5077) session tickets.)
4032
4033 A simple reasonable callback implementation is to return is_forward_secure.
4034 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4035 by the SSL/TLS server library, indicating whether it can provide forward
4036 security.
4037
4038 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4039
4040 * New -verify_name option in command line utilities to set verification
4041 parameters by name.
4042
4043 *Steve Henson*
4044
4045 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4046 Add CMAC pkey methods.
4047
4048 *Steve Henson*
4049
4050 * Experimental renegotiation in s_server -www mode. If the client
4051 browses /reneg connection is renegotiated. If /renegcert it is
4052 renegotiated requesting a certificate.
4053
4054 *Steve Henson*
4055
4056 * Add an "external" session cache for debugging purposes to s_server. This
4057 should help trace issues which normally are only apparent in deployed
4058 multi-process servers.
4059
4060 *Steve Henson*
4061
4062 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4063 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4064 BIO_set_cipher() and some obscure PEM functions were changed so they
4065 can now return an error. The RAND changes required a change to the
4066 RAND_METHOD structure.
4067
4068 *Steve Henson*
4069
44652c16 4070 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4071 a gcc attribute to warn if the result of a function is ignored. This
4072 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4073 whose return value is often ignored.
4074
4075 *Steve Henson*
4076
4077 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4078 These allow SCTs (signed certificate timestamps) to be requested and
4079 validated when establishing a connection.
4080
4081 *Rob Percival <robpercival@google.com>*
4082
44652c16
DMSP
4083OpenSSL 1.0.2
4084-------------
5f8e6c50 4085
257e9d03 4086### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4087
44652c16 4088 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4089 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4090 or calling `EC_GROUP_new_from_ecpkparameters()`/
4091 `EC_GROUP_new_from_ecparameters()`.
4092 This prevents bypass of security hardening and performance gains,
4093 especially for curves with specialized EC_METHODs.
4094 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4095 encoded, the output is still encoded with explicit parameters, even if
44652c16 4096 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4097
44652c16 4098 *Nicola Tuveri*
5f8e6c50 4099
44652c16
DMSP
4100 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4101 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4102 NULL. After this change, only the cofactor parameter can be NULL. It also
4103 does some minimal sanity checks on the passed order.
d8dc8538 4104 ([CVE-2019-1547])
5f8e6c50 4105
44652c16 4106 *Billy Bob Brumley*
5f8e6c50 4107
44652c16
DMSP
4108 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4109 An attack is simple, if the first CMS_recipientInfo is valid but the
4110 second CMS_recipientInfo is chosen ciphertext. If the second
4111 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4112 encryption key will be replaced by garbage, and the message cannot be
4113 decoded, but if the RSA decryption fails, the correct encryption key is
4114 used and the recipient will not notice the attack.
4115 As a work around for this potential attack the length of the decrypted
4116 key must be equal to the cipher default key length, in case the
4117 certifiate is not given and all recipientInfo are tried out.
4118 The old behaviour can be re-enabled in the CMS code by setting the
4119 CMS_DEBUG_DECRYPT flag.
d8dc8538 4120 ([CVE-2019-1563])
5f8e6c50 4121
44652c16 4122 *Bernd Edlinger*
5f8e6c50 4123
44652c16 4124 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4125
44652c16
DMSP
4126 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4127 binaries and run-time config file.
d8dc8538 4128 ([CVE-2019-1552])
5f8e6c50 4129
44652c16 4130 *Richard Levitte*
5f8e6c50 4131
257e9d03 4132### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4133
44652c16
DMSP
4134 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
4135 This changes the size when using the genpkey app when no size is given. It
4136 fixes an omission in earlier changes that changed all RSA, DSA and DH
4137 generation apps to use 2048 bits by default.
5f8e6c50 4138
44652c16 4139 *Kurt Roeckx*
5f8e6c50 4140
44652c16 4141 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4142
44652c16
DMSP
4143 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4144 Module in Version 2.0.10. For some reason, the corresponding target
4145 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4146 built with FIPS support on Android Arm 64-bit. This omission has been
4147 fixed.
5f8e6c50 4148
44652c16 4149 *Matthias St. Pierre*
5f8e6c50 4150
257e9d03 4151### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4152
44652c16 4153 * 0-byte record padding oracle
5f8e6c50 4154
44652c16
DMSP
4155 If an application encounters a fatal protocol error and then calls
4156 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4157 then OpenSSL can respond differently to the calling application if a 0 byte
4158 record is received with invalid padding compared to if a 0 byte record is
4159 received with an invalid MAC. If the application then behaves differently
4160 based on that in a way that is detectable to the remote peer, then this
4161 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4162
44652c16
DMSP
4163 In order for this to be exploitable "non-stitched" ciphersuites must be in
4164 use. Stitched ciphersuites are optimised implementations of certain
4165 commonly used ciphersuites. Also the application must call SSL_shutdown()
4166 twice even if a protocol error has occurred (applications should not do
4167 this but some do anyway).
5f8e6c50 4168
44652c16
DMSP
4169 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4170 Aviram, with additional investigation by Steven Collison and Andrew
4171 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4172 ([CVE-2019-1559])
5f8e6c50
DMSP
4173
4174 *Matt Caswell*
4175
44652c16 4176 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4177
44652c16 4178 *Richard Levitte*
5f8e6c50 4179
257e9d03 4180### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4181
44652c16 4182 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4183
44652c16
DMSP
4184 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4185 shown to be vulnerable to a microarchitecture timing side channel attack.
4186 An attacker with sufficient access to mount local timing attacks during
4187 ECDSA signature generation could recover the private key.
5f8e6c50 4188
44652c16
DMSP
4189 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4190 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4191 Nicola Tuveri.
d8dc8538 4192 ([CVE-2018-5407])
5f8e6c50 4193
44652c16 4194 *Billy Brumley*
5f8e6c50 4195
44652c16 4196 * Timing vulnerability in DSA signature generation
5f8e6c50 4197
44652c16
DMSP
4198 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4199 timing side channel attack. An attacker could use variations in the signing
4200 algorithm to recover the private key.
5f8e6c50 4201
44652c16 4202 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4203 ([CVE-2018-0734])
5f8e6c50 4204
44652c16 4205 *Paul Dale*
5f8e6c50 4206
44652c16
DMSP
4207 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4208 Module, accidentally introduced while backporting security fixes from the
4209 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4210
44652c16 4211 *Nicola Tuveri*
5f8e6c50 4212
257e9d03 4213### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4214
44652c16 4215 * Client DoS due to large DH parameter
5f8e6c50 4216
44652c16
DMSP
4217 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4218 malicious server can send a very large prime value to the client. This will
4219 cause the client to spend an unreasonably long period of time generating a
4220 key for this prime resulting in a hang until the client has finished. This
4221 could be exploited in a Denial Of Service attack.
5f8e6c50 4222
44652c16 4223 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4224 ([CVE-2018-0732])
5f8e6c50 4225
44652c16 4226 *Guido Vranken*
5f8e6c50 4227
44652c16 4228 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4229
44652c16
DMSP
4230 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4231 a cache timing side channel attack. An attacker with sufficient access to
4232 mount cache timing attacks during the RSA key generation process could
4233 recover the private key.
5f8e6c50 4234
44652c16
DMSP
4235 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4236 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4237 ([CVE-2018-0737])
5f8e6c50 4238
44652c16 4239 *Billy Brumley*
5f8e6c50 4240
44652c16
DMSP
4241 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4242 parameter is no longer accepted, as it leads to a corrupt table. NULL
4243 pem_str is reserved for alias entries only.
5f8e6c50 4244
44652c16 4245 *Richard Levitte*
5f8e6c50 4246
44652c16
DMSP
4247 * Revert blinding in ECDSA sign and instead make problematic addition
4248 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4249
44652c16 4250 *Andy Polyakov*
5f8e6c50 4251
44652c16
DMSP
4252 * Change generating and checking of primes so that the error rate of not
4253 being prime depends on the intended use based on the size of the input.
4254 For larger primes this will result in more rounds of Miller-Rabin.
4255 The maximal error rate for primes with more than 1080 bits is lowered
4256 to 2^-128.
5f8e6c50 4257
44652c16 4258 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4259
44652c16 4260 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4261
44652c16 4262 *Kurt Roeckx*
5f8e6c50 4263
44652c16
DMSP
4264 * Add blinding to ECDSA and DSA signatures to protect against side channel
4265 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4266
44652c16 4267 *Matt Caswell*
5f8e6c50 4268
44652c16
DMSP
4269 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4270 now allow empty (zero character) pass phrases.
5f8e6c50 4271
44652c16 4272 *Richard Levitte*
5f8e6c50 4273
44652c16
DMSP
4274 * Certificate time validation (X509_cmp_time) enforces stricter
4275 compliance with RFC 5280. Fractional seconds and timezone offsets
4276 are no longer allowed.
5f8e6c50 4277
44652c16 4278 *Emilia Käsper*
5f8e6c50 4279
257e9d03 4280### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4281
44652c16 4282 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4283
44652c16
DMSP
4284 Constructed ASN.1 types with a recursive definition (such as can be found
4285 in PKCS7) could eventually exceed the stack given malicious input with
4286 excessive recursion. This could result in a Denial Of Service attack. There
4287 are no such structures used within SSL/TLS that come from untrusted sources
4288 so this is considered safe.
5f8e6c50 4289
44652c16
DMSP
4290 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4291 project.
d8dc8538 4292 ([CVE-2018-0739])
5f8e6c50 4293
44652c16 4294 *Matt Caswell*
5f8e6c50 4295
257e9d03 4296### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4297
44652c16 4298 * Read/write after SSL object in error state
5f8e6c50 4299
44652c16
DMSP
4300 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4301 mechanism. The intent was that if a fatal error occurred during a handshake
4302 then OpenSSL would move into the error state and would immediately fail if
4303 you attempted to continue the handshake. This works as designed for the
4304 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4305 SSL_connect()), however due to a bug it does not work correctly if
4306 SSL_read() or SSL_write() is called directly. In that scenario, if the
4307 handshake fails then a fatal error will be returned in the initial function
4308 call. If SSL_read()/SSL_write() is subsequently called by the application
4309 for the same SSL object then it will succeed and the data is passed without
4310 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4311
44652c16
DMSP
4312 In order to exploit this issue an application bug would have to be present
4313 that resulted in a call to SSL_read()/SSL_write() being issued after having
4314 already received a fatal error.
5f8e6c50 4315
44652c16 4316 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4317 ([CVE-2017-3737])
5f8e6c50
DMSP
4318
4319 *Matt Caswell*
4320
44652c16 4321 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4322
44652c16
DMSP
4323 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4324 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4325 Analysis suggests that attacks against RSA and DSA as a result of this
4326 defect would be very difficult to perform and are not believed likely.
4327 Attacks against DH1024 are considered just feasible, because most of the
4328 work necessary to deduce information about a private key may be performed
4329 offline. The amount of resources required for such an attack would be
4330 significant. However, for an attack on TLS to be meaningful, the server
4331 would have to share the DH1024 private key among multiple clients, which is
4332 no longer an option since CVE-2016-0701.
5f8e6c50 4333
44652c16
DMSP
4334 This only affects processors that support the AVX2 but not ADX extensions
4335 like Intel Haswell (4th generation).
5f8e6c50 4336
44652c16
DMSP
4337 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4338 was originally found via the OSS-Fuzz project.
d8dc8538 4339 ([CVE-2017-3738])
5f8e6c50 4340
44652c16 4341 *Andy Polyakov*
5f8e6c50 4342
257e9d03 4343### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4344
4345 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4346
4347 There is a carry propagating bug in the x86_64 Montgomery squaring
4348 procedure. No EC algorithms are affected. Analysis suggests that attacks
4349 against RSA and DSA as a result of this defect would be very difficult to
4350 perform and are not believed likely. Attacks against DH are considered just
4351 feasible (although very difficult) because most of the work necessary to
4352 deduce information about a private key may be performed offline. The amount
4353 of resources required for such an attack would be very significant and
4354 likely only accessible to a limited number of attackers. An attacker would
4355 additionally need online access to an unpatched system using the target
4356 private key in a scenario with persistent DH parameters and a private
44652c16 4357 key that is shared between multiple clients.
5f8e6c50 4358
44652c16
DMSP
4359 This only affects processors that support the BMI1, BMI2 and ADX extensions
4360 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4361
4362 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4363 ([CVE-2017-3736])
5f8e6c50
DMSP
4364
4365 *Andy Polyakov*
4366
44652c16 4367 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4368
44652c16
DMSP
4369 If an X.509 certificate has a malformed IPAddressFamily extension,
4370 OpenSSL could do a one-byte buffer overread. The most likely result
4371 would be an erroneous display of the certificate in text format.
5f8e6c50 4372
44652c16 4373 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4374 ([CVE-2017-3735])
5f8e6c50 4375
44652c16 4376 *Rich Salz*
5f8e6c50 4377
257e9d03 4378### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4379
44652c16
DMSP
4380 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4381 platform rather than 'mingw'.
5f8e6c50 4382
44652c16 4383 *Richard Levitte*
5f8e6c50 4384
257e9d03 4385### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4386
44652c16 4387 * Truncated packet could crash via OOB read
5f8e6c50 4388
44652c16
DMSP
4389 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4390 cipher is being used, then a truncated packet can cause that host to
4391 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4392
44652c16 4393 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4394 ([CVE-2017-3731])
5f8e6c50 4395
44652c16 4396 *Andy Polyakov*
5f8e6c50 4397
44652c16 4398 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4399
44652c16
DMSP
4400 There is a carry propagating bug in the x86_64 Montgomery squaring
4401 procedure. No EC algorithms are affected. Analysis suggests that attacks
4402 against RSA and DSA as a result of this defect would be very difficult to
4403 perform and are not believed likely. Attacks against DH are considered just
4404 feasible (although very difficult) because most of the work necessary to
4405 deduce information about a private key may be performed offline. The amount
4406 of resources required for such an attack would be very significant and
4407 likely only accessible to a limited number of attackers. An attacker would
4408 additionally need online access to an unpatched system using the target
4409 private key in a scenario with persistent DH parameters and a private
4410 key that is shared between multiple clients. For example this can occur by
4411 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4412 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4413
44652c16 4414 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4415 ([CVE-2017-3732])
5f8e6c50 4416
44652c16 4417 *Andy Polyakov*
5f8e6c50 4418
44652c16 4419 * Montgomery multiplication may produce incorrect results
5f8e6c50 4420
44652c16
DMSP
4421 There is a carry propagating bug in the Broadwell-specific Montgomery
4422 multiplication procedure that handles input lengths divisible by, but
4423 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4424 and DH private keys are impossible. This is because the subroutine in
4425 question is not used in operations with the private key itself and an input
4426 of the attacker's direct choice. Otherwise the bug can manifest itself as
4427 transient authentication and key negotiation failures or reproducible
4428 erroneous outcome of public-key operations with specially crafted input.
4429 Among EC algorithms only Brainpool P-512 curves are affected and one
4430 presumably can attack ECDH key negotiation. Impact was not analyzed in
4431 detail, because pre-requisites for attack are considered unlikely. Namely
4432 multiple clients have to choose the curve in question and the server has to
4433 share the private key among them, neither of which is default behaviour.
4434 Even then only clients that chose the curve will be affected.
5f8e6c50 4435
44652c16
DMSP
4436 This issue was publicly reported as transient failures and was not
4437 initially recognized as a security issue. Thanks to Richard Morgan for
4438 providing reproducible case.
d8dc8538 4439 ([CVE-2016-7055])
44652c16
DMSP
4440
4441 *Andy Polyakov*
4442
4443 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4444 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4445 prevent issues where no progress is being made and the peer continually
4446 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4447
4448 *Matt Caswell*
4449
257e9d03 4450### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4451
44652c16 4452 * Missing CRL sanity check
5f8e6c50 4453
44652c16
DMSP
4454 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4455 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4456 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4457
44652c16 4458 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4459 ([CVE-2016-7052])
5f8e6c50 4460
44652c16 4461 *Matt Caswell*
5f8e6c50 4462
257e9d03 4463### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4464
44652c16 4465 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4466
44652c16
DMSP
4467 A malicious client can send an excessively large OCSP Status Request
4468 extension. If that client continually requests renegotiation, sending a
4469 large OCSP Status Request extension each time, then there will be unbounded
4470 memory growth on the server. This will eventually lead to a Denial Of
4471 Service attack through memory exhaustion. Servers with a default
4472 configuration are vulnerable even if they do not support OCSP. Builds using
4473 the "no-ocsp" build time option are not affected.
5f8e6c50 4474
44652c16 4475 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4476 ([CVE-2016-6304])
5f8e6c50 4477
44652c16 4478 *Matt Caswell*
5f8e6c50 4479
44652c16
DMSP
4480 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4481 HIGH to MEDIUM.
5f8e6c50 4482
44652c16
DMSP
4483 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4484 Leurent (INRIA)
d8dc8538 4485 ([CVE-2016-2183])
5f8e6c50 4486
44652c16 4487 *Rich Salz*
5f8e6c50 4488
44652c16 4489 * OOB write in MDC2_Update()
5f8e6c50 4490
44652c16
DMSP
4491 An overflow can occur in MDC2_Update() either if called directly or
4492 through the EVP_DigestUpdate() function using MDC2. If an attacker
4493 is able to supply very large amounts of input data after a previous
4494 call to EVP_EncryptUpdate() with a partial block then a length check
4495 can overflow resulting in a heap corruption.
5f8e6c50 4496
44652c16
DMSP
4497 The amount of data needed is comparable to SIZE_MAX which is impractical
4498 on most platforms.
5f8e6c50 4499
44652c16 4500 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4501 ([CVE-2016-6303])
5f8e6c50
DMSP
4502
4503 *Stephen Henson*
4504
44652c16 4505 * Malformed SHA512 ticket DoS
5f8e6c50 4506
44652c16
DMSP
4507 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4508 DoS attack where a malformed ticket will result in an OOB read which will
4509 ultimately crash.
5f8e6c50 4510
44652c16
DMSP
4511 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4512 a custom server callback and ticket lookup mechanism.
5f8e6c50 4513
44652c16 4514 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4515 ([CVE-2016-6302])
5f8e6c50 4516
44652c16 4517 *Stephen Henson*
5f8e6c50 4518
44652c16 4519 * OOB write in BN_bn2dec()
5f8e6c50 4520
44652c16
DMSP
4521 The function BN_bn2dec() does not check the return value of BN_div_word().
4522 This can cause an OOB write if an application uses this function with an
4523 overly large BIGNUM. This could be a problem if an overly large certificate
4524 or CRL is printed out from an untrusted source. TLS is not affected because
4525 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4526
44652c16 4527 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4528 ([CVE-2016-2182])
5f8e6c50 4529
44652c16 4530 *Stephen Henson*
5f8e6c50 4531
44652c16 4532 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4533
44652c16
DMSP
4534 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4535 the total length the OID text representation would use and not the amount
4536 of data written. This will result in OOB reads when large OIDs are
4537 presented.
5f8e6c50 4538
44652c16 4539 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4540 ([CVE-2016-2180])
5f8e6c50 4541
44652c16 4542 *Stephen Henson*
5f8e6c50 4543
44652c16 4544 * Pointer arithmetic undefined behaviour
5f8e6c50 4545
44652c16 4546 Avoid some undefined pointer arithmetic
5f8e6c50 4547
44652c16
DMSP
4548 A common idiom in the codebase is to check limits in the following manner:
4549 "p + len > limit"
5f8e6c50 4550
44652c16
DMSP
4551 Where "p" points to some malloc'd data of SIZE bytes and
4552 limit == p + SIZE
5f8e6c50 4553
44652c16
DMSP
4554 "len" here could be from some externally supplied data (e.g. from a TLS
4555 message).
5f8e6c50 4556
44652c16
DMSP
4557 The rules of C pointer arithmetic are such that "p + len" is only well
4558 defined where len <= SIZE. Therefore the above idiom is actually
4559 undefined behaviour.
5f8e6c50 4560
44652c16
DMSP
4561 For example this could cause problems if some malloc implementation
4562 provides an address for "p" such that "p + len" actually overflows for
4563 values of len that are too big and therefore p + len < limit.
5f8e6c50 4564
44652c16 4565 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4566 ([CVE-2016-2177])
5f8e6c50 4567
44652c16 4568 *Matt Caswell*
5f8e6c50 4569
44652c16 4570 * Constant time flag not preserved in DSA signing
5f8e6c50 4571
44652c16
DMSP
4572 Operations in the DSA signing algorithm should run in constant time in
4573 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4574 implementation means that a non-constant time codepath is followed for
4575 certain operations. This has been demonstrated through a cache-timing
4576 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4577
44652c16
DMSP
4578 This issue was reported by César Pereida (Aalto University), Billy Brumley
4579 (Tampere University of Technology), and Yuval Yarom (The University of
4580 Adelaide and NICTA).
d8dc8538 4581 ([CVE-2016-2178])
5f8e6c50 4582
44652c16 4583 *César Pereida*
5f8e6c50 4584
44652c16 4585 * DTLS buffered message DoS
5f8e6c50 4586
44652c16
DMSP
4587 In a DTLS connection where handshake messages are delivered out-of-order
4588 those messages that OpenSSL is not yet ready to process will be buffered
4589 for later use. Under certain circumstances, a flaw in the logic means that
4590 those messages do not get removed from the buffer even though the handshake
4591 has been completed. An attacker could force up to approx. 15 messages to
4592 remain in the buffer when they are no longer required. These messages will
4593 be cleared when the DTLS connection is closed. The default maximum size for
4594 a message is 100k. Therefore the attacker could force an additional 1500k
4595 to be consumed per connection. By opening many simulataneous connections an
4596 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4597
44652c16 4598 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4599 ([CVE-2016-2179])
5f8e6c50 4600
44652c16 4601 *Matt Caswell*
5f8e6c50 4602
44652c16 4603 * DTLS replay protection DoS
5f8e6c50 4604
44652c16
DMSP
4605 A flaw in the DTLS replay attack protection mechanism means that records
4606 that arrive for future epochs update the replay protection "window" before
4607 the MAC for the record has been validated. This could be exploited by an
4608 attacker by sending a record for the next epoch (which does not have to
4609 decrypt or have a valid MAC), with a very large sequence number. This means
4610 that all subsequent legitimate packets are dropped causing a denial of
4611 service for a specific DTLS connection.
5f8e6c50 4612
44652c16 4613 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4614 ([CVE-2016-2181])
5f8e6c50 4615
44652c16 4616 *Matt Caswell*
5f8e6c50 4617
44652c16 4618 * Certificate message OOB reads
5f8e6c50 4619
44652c16
DMSP
4620 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4621 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4622 theoretical DoS risk but this has not been observed in practice on common
4623 platforms.
5f8e6c50 4624
44652c16
DMSP
4625 The messages affected are client certificate, client certificate request
4626 and server certificate. As a result the attack can only be performed
4627 against a client or a server which enables client authentication.
5f8e6c50 4628
44652c16 4629 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4630 ([CVE-2016-6306])
5f8e6c50 4631
44652c16 4632 *Stephen Henson*
5f8e6c50 4633
257e9d03 4634### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4635
44652c16 4636 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4637
44652c16
DMSP
4638 A MITM attacker can use a padding oracle attack to decrypt traffic
4639 when the connection uses an AES CBC cipher and the server support
4640 AES-NI.
5f8e6c50 4641
44652c16 4642 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4643 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4644 constant time by making sure that always the same bytes are read and
4645 compared against either the MAC or padding bytes. But it no longer
4646 checked that there was enough data to have both the MAC and padding
4647 bytes.
5f8e6c50 4648
44652c16 4649 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 4650 ([CVE-2016-2107])
5f8e6c50 4651
44652c16 4652 *Kurt Roeckx*
5f8e6c50 4653
44652c16
DMSP
4654 * Fix EVP_EncodeUpdate overflow
4655
4656 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4657 Base64 encoding of binary data. If an attacker is able to supply very large
4658 amounts of input data then a length check can overflow resulting in a heap
4659 corruption.
4660
4661 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4662 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4663 OpenSSL command line applications, so any application which processes data
4664 from an untrusted source and outputs it as a PEM file should be considered
4665 vulnerable to this issue. User applications that call these APIs directly
4666 with large amounts of untrusted data may also be vulnerable.
4667
4668 This issue was reported by Guido Vranken.
d8dc8538 4669 ([CVE-2016-2105])
5f8e6c50
DMSP
4670
4671 *Matt Caswell*
4672
44652c16 4673 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4674
44652c16
DMSP
4675 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4676 is able to supply very large amounts of input data after a previous call to
4677 EVP_EncryptUpdate() with a partial block then a length check can overflow
4678 resulting in a heap corruption. Following an analysis of all OpenSSL
4679 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4680 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4681 the first called function after an EVP_EncryptInit(), and therefore that
4682 specific call must be safe. The second form is where the length passed to
4683 EVP_EncryptUpdate() can be seen from the code to be some small value and
4684 therefore there is no possibility of an overflow. Since all instances are
4685 one of these two forms, it is believed that there can be no overflows in
4686 internal code due to this problem. It should be noted that
4687 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4688 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4689 of these calls have also been analysed too and it is believed there are no
4690 instances in internal usage where an overflow could occur.
5f8e6c50 4691
44652c16 4692 This issue was reported by Guido Vranken.
d8dc8538 4693 ([CVE-2016-2106])
5f8e6c50
DMSP
4694
4695 *Matt Caswell*
4696
44652c16 4697 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4698
44652c16
DMSP
4699 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4700 a short invalid encoding can cause allocation of large amounts of memory
4701 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4702
44652c16
DMSP
4703 Any application parsing untrusted data through d2i BIO functions is
4704 affected. The memory based functions such as d2i_X509() are *not* affected.
4705 Since the memory based functions are used by the TLS library, TLS
4706 applications are not affected.
4707
4708 This issue was reported by Brian Carpenter.
d8dc8538 4709 ([CVE-2016-2109])
5f8e6c50
DMSP
4710
4711 *Stephen Henson*
4712
44652c16 4713 * EBCDIC overread
5f8e6c50 4714
44652c16
DMSP
4715 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4716 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4717 in arbitrary stack data being returned in the buffer.
5f8e6c50 4718
44652c16 4719 This issue was reported by Guido Vranken.
d8dc8538 4720 ([CVE-2016-2176])
5f8e6c50 4721
44652c16 4722 *Matt Caswell*
5f8e6c50 4723
44652c16
DMSP
4724 * Modify behavior of ALPN to invoke callback after SNI/servername
4725 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4726
44652c16 4727 *Todd Short*
5f8e6c50 4728
44652c16
DMSP
4729 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4730 default.
4731
4732 *Kurt Roeckx*
4733
4734 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4735 methods are enabled and ssl2 is disabled the methods return NULL.
4736
4737 *Kurt Roeckx*
4738
257e9d03 4739### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4740
4741* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4742 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4743 provide any "EXPORT" or "LOW" strength ciphers.
4744
4745 *Viktor Dukhovni*
4746
4747* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4748 is by default disabled at build-time. Builds that are not configured with
4749 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4750 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4751 will need to explicitly call either of:
4752
4753 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4754 or
4755 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4756
4757 as appropriate. Even if either of those is used, or the application
4758 explicitly uses the version-specific SSLv2_method() or its client and
4759 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4760 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4761 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4762 ([CVE-2016-0800])
44652c16
DMSP
4763
4764 *Viktor Dukhovni*
4765
4766 * Fix a double-free in DSA code
4767
4768 A double free bug was discovered when OpenSSL parses malformed DSA private
4769 keys and could lead to a DoS attack or memory corruption for applications
4770 that receive DSA private keys from untrusted sources. This scenario is
4771 considered rare.
4772
4773 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4774 libFuzzer.
d8dc8538 4775 ([CVE-2016-0705])
44652c16
DMSP
4776
4777 *Stephen Henson*
4778
4779 * Disable SRP fake user seed to address a server memory leak.
4780
4781 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4782
4783 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4784 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4785 was changed to ignore the "fake user" SRP seed, even if the seed
4786 is configured.
4787
4788 Users should use SRP_VBASE_get1_by_user instead. Note that in
4789 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4790 also that even though configuring the SRP seed attempts to hide
4791 invalid usernames by continuing the handshake with fake
4792 credentials, this behaviour is not constant time and no strong
4793 guarantees are made that the handshake is indistinguishable from
4794 that of a valid user.
d8dc8538 4795 ([CVE-2016-0798])
44652c16
DMSP
4796
4797 *Emilia Käsper*
4798
4799 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4800
4801 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
4802 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
4803 large values of `i` this can result in `bn_expand` not allocating any
4804 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 4805 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 4806 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
4807 In this case memory is allocated to the internal BIGNUM data field, but it
4808 is insufficiently sized leading to heap corruption. A similar issue exists
4809 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4810 is ever called by user applications with very large untrusted hex/dec data.
4811 This is anticipated to be a rare occurrence.
4812
4813 All OpenSSL internal usage of these functions use data that is not expected
4814 to be untrusted, e.g. config file data or application command line
4815 arguments. If user developed applications generate config file data based
4816 on untrusted data then it is possible that this could also lead to security
4817 consequences. This is also anticipated to be rare.
4818
4819 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4820 ([CVE-2016-0797])
44652c16
DMSP
4821
4822 *Matt Caswell*
4823
257e9d03 4824 * Fix memory issues in `BIO_*printf` functions
44652c16 4825
1dc1ea18 4826 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 4827 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
4828 string and cause an OOB read when printing very long strings.
4829
1dc1ea18 4830 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
4831 OOB memory location (at an offset from the NULL pointer) in the event of a
4832 memory allocation failure. In 1.0.2 and below this could be caused where
4833 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
4834 could be in processing a very long "%s" format string. Memory leaks can
4835 also occur.
4836
4837 The first issue may mask the second issue dependent on compiler behaviour.
4838 These problems could enable attacks where large amounts of untrusted data
257e9d03 4839 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
4840 in this way then they could be vulnerable. OpenSSL itself uses these
4841 functions when printing out human-readable dumps of ASN.1 data. Therefore
4842 applications that print this data could be vulnerable if the data is from
4843 untrusted sources. OpenSSL command line applications could also be
4844 vulnerable where they print out ASN.1 data, or if untrusted data is passed
4845 as command line arguments.
4846
4847 Libssl is not considered directly vulnerable. Additionally certificates etc
4848 received via remote connections via libssl are also unlikely to be able to
4849 trigger these issues because of message size limits enforced within libssl.
4850
4851 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 4852 ([CVE-2016-0799])
44652c16
DMSP
4853
4854 *Matt Caswell*
4855
4856 * Side channel attack on modular exponentiation
4857
4858 A side-channel attack was found which makes use of cache-bank conflicts on
4859 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
4860 of RSA keys. The ability to exploit this issue is limited as it relies on
4861 an attacker who has control of code in a thread running on the same
4862 hyper-threaded core as the victim thread which is performing decryptions.
4863
4864 This issue was reported to OpenSSL by Yuval Yarom, The University of
4865 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
4866 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 4867 <http://cachebleed.info>.
d8dc8538 4868 ([CVE-2016-0702])
44652c16
DMSP
4869
4870 *Andy Polyakov*
4871
4872 * Change the req app to generate a 2048-bit RSA/DSA key by default,
4873 if no keysize is specified with default_bits. This fixes an
4874 omission in an earlier change that changed all RSA/DSA key generation
4875 apps to use 2048 bits by default.
4876
4877 *Emilia Käsper*
4878
257e9d03
RS
4879### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
4880
44652c16
DMSP
4881 * DH small subgroups
4882
4883 Historically OpenSSL only ever generated DH parameters based on "safe"
4884 primes. More recently (in version 1.0.2) support was provided for
4885 generating X9.42 style parameter files such as those required for RFC 5114
4886 support. The primes used in such files may not be "safe". Where an
4887 application is using DH configured with parameters based on primes that are
4888 not "safe" then an attacker could use this fact to find a peer's private
4889 DH exponent. This attack requires that the attacker complete multiple
4890 handshakes in which the peer uses the same private DH exponent. For example
4891 this could be used to discover a TLS server's private DH exponent if it's
4892 reusing the private DH exponent or it's using a static DH ciphersuite.
4893
4894 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
4895 TLS. It is not on by default. If the option is not set then the server
4896 reuses the same private DH exponent for the life of the server process and
4897 would be vulnerable to this attack. It is believed that many popular
4898 applications do set this option and would therefore not be at risk.
4899
4900 The fix for this issue adds an additional check where a "q" parameter is
4901 available (as is the case in X9.42 based parameters). This detects the
4902 only known attack, and is the only possible defense for static DH
4903 ciphersuites. This could have some performance impact.
4904
4905 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
4906 default and cannot be disabled. This could have some performance impact.
4907
4908 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 4909 ([CVE-2016-0701])
44652c16
DMSP
4910
4911 *Matt Caswell*
4912
4913 * SSLv2 doesn't block disabled ciphers
4914
4915 A malicious client can negotiate SSLv2 ciphers that have been disabled on
4916 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
4917 been disabled, provided that the SSLv2 protocol was not also disabled via
4918 SSL_OP_NO_SSLv2.
4919
4920 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
4921 and Sebastian Schinzel.
d8dc8538 4922 ([CVE-2015-3197])
44652c16
DMSP
4923
4924 *Viktor Dukhovni*
4925
257e9d03 4926### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
4927
4928 * BN_mod_exp may produce incorrect results on x86_64
4929
4930 There is a carry propagating bug in the x86_64 Montgomery squaring
4931 procedure. No EC algorithms are affected. Analysis suggests that attacks
4932 against RSA and DSA as a result of this defect would be very difficult to
4933 perform and are not believed likely. Attacks against DH are considered just
4934 feasible (although very difficult) because most of the work necessary to
4935 deduce information about a private key may be performed offline. The amount
4936 of resources required for such an attack would be very significant and
4937 likely only accessible to a limited number of attackers. An attacker would
4938 additionally need online access to an unpatched system using the target
4939 private key in a scenario with persistent DH parameters and a private
4940 key that is shared between multiple clients. For example this can occur by
4941 default in OpenSSL DHE based SSL/TLS ciphersuites.
4942
4943 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 4944 ([CVE-2015-3193])
44652c16
DMSP
4945
4946 *Andy Polyakov*
4947
4948 * Certificate verify crash with missing PSS parameter
4949
4950 The signature verification routines will crash with a NULL pointer
4951 dereference if presented with an ASN.1 signature using the RSA PSS
4952 algorithm and absent mask generation function parameter. Since these
4953 routines are used to verify certificate signature algorithms this can be
4954 used to crash any certificate verification operation and exploited in a
4955 DoS attack. Any application which performs certificate verification is
4956 vulnerable including OpenSSL clients and servers which enable client
4957 authentication.
4958
4959 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 4960 ([CVE-2015-3194])
44652c16
DMSP
4961
4962 *Stephen Henson*
4963
4964 * X509_ATTRIBUTE memory leak
4965
4966 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
4967 memory. This structure is used by the PKCS#7 and CMS routines so any
4968 application which reads PKCS#7 or CMS data from untrusted sources is
4969 affected. SSL/TLS is not affected.
4970
4971 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
4972 libFuzzer.
d8dc8538 4973 ([CVE-2015-3195])
44652c16
DMSP
4974
4975 *Stephen Henson*
4976
4977 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4978 This changes the decoding behaviour for some invalid messages,
4979 though the change is mostly in the more lenient direction, and
4980 legacy behaviour is preserved as much as possible.
4981
4982 *Emilia Käsper*
4983
4984 * In DSA_generate_parameters_ex, if the provided seed is too short,
4985 return an error
4986
4987 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4988
257e9d03 4989### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
4990
4991 * Alternate chains certificate forgery
4992
4993 During certificate verification, OpenSSL will attempt to find an
4994 alternative certificate chain if the first attempt to build such a chain
4995 fails. An error in the implementation of this logic can mean that an
4996 attacker could cause certain checks on untrusted certificates to be
4997 bypassed, such as the CA flag, enabling them to use a valid leaf
4998 certificate to act as a CA and "issue" an invalid certificate.
4999
5000 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5001 (Google/BoringSSL).
5002
5003 *Matt Caswell*
5004
257e9d03 5005### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5006
5007 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5008 incompatibility in the handling of HMAC. The previous ABI has now been
5009 restored.
5010
5011 *Matt Caswell*
5012
257e9d03 5013### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5014
5015 * Malformed ECParameters causes infinite loop
5016
5017 When processing an ECParameters structure OpenSSL enters an infinite loop
5018 if the curve specified is over a specially malformed binary polynomial
5019 field.
5020
5021 This can be used to perform denial of service against any
5022 system which processes public keys, certificate requests or
5023 certificates. This includes TLS clients and TLS servers with
5024 client authentication enabled.
5025
5026 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5027 ([CVE-2015-1788])
44652c16
DMSP
5028
5029 *Andy Polyakov*
5030
5031 * Exploitable out-of-bounds read in X509_cmp_time
5032
5033 X509_cmp_time does not properly check the length of the ASN1_TIME
5034 string and can read a few bytes out of bounds. In addition,
5035 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5036 time string.
5037
5038 An attacker can use this to craft malformed certificates and CRLs of
5039 various sizes and potentially cause a segmentation fault, resulting in
5040 a DoS on applications that verify certificates or CRLs. TLS clients
5041 that verify CRLs are affected. TLS clients and servers with client
5042 authentication enabled may be affected if they use custom verification
5043 callbacks.
5044
5045 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5046 independently by Hanno Böck.
d8dc8538 5047 ([CVE-2015-1789])
44652c16
DMSP
5048
5049 *Emilia Käsper*
5050
5051 * PKCS7 crash with missing EnvelopedContent
5052
5053 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5054 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5055 with missing content and trigger a NULL pointer dereference on parsing.
5056
5057 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5058 structures from untrusted sources are affected. OpenSSL clients and
5059 servers are not affected.
5060
5061 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5062 ([CVE-2015-1790])
44652c16
DMSP
5063
5064 *Emilia Käsper*
5065
5066 * CMS verify infinite loop with unknown hash function
5067
5068 When verifying a signedData message the CMS code can enter an infinite loop
5069 if presented with an unknown hash function OID. This can be used to perform
5070 denial of service against any system which verifies signedData messages using
5071 the CMS code.
5072 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5073 ([CVE-2015-1792])
44652c16
DMSP
5074
5075 *Stephen Henson*
5076
5077 * Race condition handling NewSessionTicket
5078
5079 If a NewSessionTicket is received by a multi-threaded client when attempting to
5080 reuse a previous ticket then a race condition can occur potentially leading to
5081 a double free of the ticket data.
d8dc8538 5082 ([CVE-2015-1791])
44652c16
DMSP
5083
5084 *Matt Caswell*
5085
5086 * Only support 256-bit or stronger elliptic curves with the
5087 'ecdh_auto' setting (server) or by default (client). Of supported
5088 curves, prefer P-256 (both).
5089
5090 *Emilia Kasper*
5091
257e9d03 5092### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5093
5094 * ClientHello sigalgs DoS fix
5095
5096 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5097 invalid signature algorithms extension a NULL pointer dereference will
5098 occur. This can be exploited in a DoS attack against the server.
5099
5100 This issue was was reported to OpenSSL by David Ramos of Stanford
5101 University.
d8dc8538 5102 ([CVE-2015-0291])
44652c16
DMSP
5103
5104 *Stephen Henson and Matt Caswell*
5105
5106 * Multiblock corrupted pointer fix
5107
5108 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5109 feature only applies on 64 bit x86 architecture platforms that support AES
5110 NI instructions. A defect in the implementation of "multiblock" can cause
5111 OpenSSL's internal write buffer to become incorrectly set to NULL when
5112 using non-blocking IO. Typically, when the user application is using a
5113 socket BIO for writing, this will only result in a failed connection.
5114 However if some other BIO is used then it is likely that a segmentation
5115 fault will be triggered, thus enabling a potential DoS attack.
5116
5117 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5118 ([CVE-2015-0290])
44652c16
DMSP
5119
5120 *Matt Caswell*
5121
5122 * Segmentation fault in DTLSv1_listen fix
5123
5124 The DTLSv1_listen function is intended to be stateless and processes the
5125 initial ClientHello from many peers. It is common for user code to loop
5126 over the call to DTLSv1_listen until a valid ClientHello is received with
5127 an associated cookie. A defect in the implementation of DTLSv1_listen means
5128 that state is preserved in the SSL object from one invocation to the next
5129 that can lead to a segmentation fault. Errors processing the initial
5130 ClientHello can trigger this scenario. An example of such an error could be
5131 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5132 server.
5133
5134 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5135 ([CVE-2015-0207])
44652c16
DMSP
5136
5137 *Matt Caswell*
5138
5139 * Segmentation fault in ASN1_TYPE_cmp fix
5140
5141 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5142 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5143 certificate signature algorithm consistency this can be used to crash any
5144 certificate verification operation and exploited in a DoS attack. Any
5145 application which performs certificate verification is vulnerable including
5146 OpenSSL clients and servers which enable client authentication.
d8dc8538 5147 ([CVE-2015-0286])
44652c16
DMSP
5148
5149 *Stephen Henson*
5150
5151 * Segmentation fault for invalid PSS parameters fix
5152
5153 The signature verification routines will crash with a NULL pointer
5154 dereference if presented with an ASN.1 signature using the RSA PSS
5155 algorithm and invalid parameters. Since these routines are used to verify
5156 certificate signature algorithms this can be used to crash any
5157 certificate verification operation and exploited in a DoS attack. Any
5158 application which performs certificate verification is vulnerable including
5159 OpenSSL clients and servers which enable client authentication.
5160
5161 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5162 ([CVE-2015-0208])
44652c16
DMSP
5163
5164 *Stephen Henson*
5165
5166 * ASN.1 structure reuse memory corruption fix
5167
5168 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5169 memory corruption via an invalid write. Such reuse is and has been
5170 strongly discouraged and is believed to be rare.
5171
5172 Applications that parse structures containing CHOICE or ANY DEFINED BY
5173 components may be affected. Certificate parsing (d2i_X509 and related
5174 functions) are however not affected. OpenSSL clients and servers are
5175 not affected.
d8dc8538 5176 ([CVE-2015-0287])
44652c16
DMSP
5177
5178 *Stephen Henson*
5179
5180 * PKCS7 NULL pointer dereferences fix
5181
5182 The PKCS#7 parsing code does not handle missing outer ContentInfo
5183 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5184 missing content and trigger a NULL pointer dereference on parsing.
5185
5186 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5187 otherwise parse PKCS#7 structures from untrusted sources are
5188 affected. OpenSSL clients and servers are not affected.
5189
5190 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5191 ([CVE-2015-0289])
44652c16
DMSP
5192
5193 *Emilia Käsper*
5194
5195 * DoS via reachable assert in SSLv2 servers fix
5196
5197 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5198 servers that both support SSLv2 and enable export cipher suites by sending
5199 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5200
5201 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5202 (OpenSSL development team).
d8dc8538 5203 ([CVE-2015-0293])
44652c16
DMSP
5204
5205 *Emilia Käsper*
5206
5207 * Empty CKE with client auth and DHE fix
5208
5209 If client auth is used then a server can seg fault in the event of a DHE
5210 ciphersuite being selected and a zero length ClientKeyExchange message
5211 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5212 ([CVE-2015-1787])
44652c16
DMSP
5213
5214 *Matt Caswell*
5215
5216 * Handshake with unseeded PRNG fix
5217
5218 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5219 with an unseeded PRNG. The conditions are:
5220 - The client is on a platform where the PRNG has not been seeded
5221 automatically, and the user has not seeded manually
5222 - A protocol specific client method version has been used (i.e. not
5223 SSL_client_methodv23)
5224 - A ciphersuite is used that does not require additional random data from
5225 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5226
5227 If the handshake succeeds then the client random that has been used will
5228 have been generated from a PRNG with insufficient entropy and therefore the
5229 output may be predictable.
5230
5231 For example using the following command with an unseeded openssl will
5232 succeed on an unpatched platform:
5233
5234 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5235 ([CVE-2015-0285])
44652c16
DMSP
5236
5237 *Matt Caswell*
5238
5239 * Use After Free following d2i_ECPrivatekey error fix
5240
5241 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5242 could cause a use after free condition. This, in turn, could cause a double
5243 free in several private key parsing functions (such as d2i_PrivateKey
5244 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5245 for applications that receive EC private keys from untrusted
5246 sources. This scenario is considered rare.
5247
5248 This issue was discovered by the BoringSSL project and fixed in their
5249 commit 517073cd4b.
d8dc8538 5250 ([CVE-2015-0209])
44652c16
DMSP
5251
5252 *Matt Caswell*
5253
5254 * X509_to_X509_REQ NULL pointer deref fix
5255
5256 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5257 the certificate key is invalid. This function is rarely used in practice.
5258
5259 This issue was discovered by Brian Carpenter.
d8dc8538 5260 ([CVE-2015-0288])
44652c16
DMSP
5261
5262 *Stephen Henson*
5263
5264 * Removed the export ciphers from the DEFAULT ciphers
5265
5266 *Kurt Roeckx*
5267
257e9d03 5268### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5269
5270 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5271 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5272 So far those who have to target multiple platforms would compromise
5273 and argue that binary targeting say ARMv5 would still execute on
5274 ARMv8. "Universal" build resolves this compromise by providing
5275 near-optimal performance even on newer platforms.
5276
5277 *Andy Polyakov*
5278
5279 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5280 (other platforms pending).
5281
5282 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5283
5284 * Add support for the SignedCertificateTimestampList certificate and
5285 OCSP response extensions from RFC6962.
5286
44652c16
DMSP
5287 *Rob Stradling*
5288
5289 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5290 for corner cases. (Certain input points at infinity could lead to
5291 bogus results, with non-infinity inputs mapped to infinity too.)
5292
5293 *Bodo Moeller*
5294
5295 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5296 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5297 common cases are optimized and there still is room for further
5298 improvements. Vector Permutation AES for Altivec is also added.
5299
5300 *Andy Polyakov*
5301
5302 * Add support for little-endian ppc64 Linux target.
5303
5304 *Marcelo Cerri (IBM)*
5305
5306 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5307 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5308 are optimized and there still is room for further improvements.
5309 Both 32- and 64-bit modes are supported.
5310
5311 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5312
5313 * Improved ARMv7 NEON support.
5314
5315 *Andy Polyakov*
5316
5317 * Support for SPARC Architecture 2011 crypto extensions, first
5318 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5319 SHA256/512, MD5, GHASH and modular exponentiation.
5320
5321 *Andy Polyakov, David Miller*
5322
5323 * Accelerated modular exponentiation for Intel processors, a.k.a.
5324 RSAZ.
5325
5326 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5327
5328 * Support for new and upcoming Intel processors, including AVX2,
5329 BMI and SHA ISA extensions. This includes additional "stitched"
5330 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5331 for TLS encrypt.
5332
5333 This work was sponsored by Intel Corp.
5334
5335 *Andy Polyakov*
5336
5337 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5338 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5339 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5340
5341 *Steve Henson*
5342
5343 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5344 this fixes a limitation in previous versions of OpenSSL.
5345
5346 *Steve Henson*
5347
5348 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5349 MGF1 digest and OAEP label.
5350
5351 *Steve Henson*
5352
5353 * Add EVP support for key wrapping algorithms, to avoid problems with
5354 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5355 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5356 algorithms and include tests cases.
5357
5358 *Steve Henson*
5359
5360 * Add functions to allocate and set the fields of an ECDSA_METHOD
5361 structure.
5362
5363 *Douglas E. Engert, Steve Henson*
5364
5365 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5366 difference in days and seconds between two tm or ASN1_TIME structures.
5367
5368 *Steve Henson*
5369
5370 * Add -rev test option to s_server to just reverse order of characters
5371 received by client and send back to server. Also prints an abbreviated
5372 summary of the connection parameters.
5373
5374 *Steve Henson*
5375
5376 * New option -brief for s_client and s_server to print out a brief summary
5377 of connection parameters.
5378
5379 *Steve Henson*
5380
5381 * Add callbacks for arbitrary TLS extensions.
5382
5383 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5384
5385 * New option -crl_download in several openssl utilities to download CRLs
5386 from CRLDP extension in certificates.
5387
5388 *Steve Henson*
5389
5390 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5391
5392 *Steve Henson*
5393
5394 * New function X509_CRL_diff to generate a delta CRL from the difference
5395 of two full CRLs. Add support to "crl" utility.
5396
5397 *Steve Henson*
5398
5399 * New functions to set lookup_crls function and to retrieve
5400 X509_STORE from X509_STORE_CTX.
5401
5402 *Steve Henson*
5403
5404 * Print out deprecated issuer and subject unique ID fields in
5405 certificates.
5406
5407 *Steve Henson*
5408
5409 * Extend OCSP I/O functions so they can be used for simple general purpose
5410 HTTP as well as OCSP. New wrapper function which can be used to download
5411 CRLs using the OCSP API.
5412
5413 *Steve Henson*
5414
5415 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5416
5417 *Steve Henson*
5418
257e9d03 5419 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5420 configuration using configuration files or command lines.
5421
5422 *Steve Henson*
5423
5424 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5425 message callback and prints the results. Needs compile time option
5426 "enable-ssl-trace". New options to s_client and s_server to enable
5427 tracing.
5428
5429 *Steve Henson*
5430
5431 * New ctrl and macro to retrieve supported points extensions.
5432 Print out extension in s_server and s_client.
5433
5434 *Steve Henson*
5435
5436 * New functions to retrieve certificate signature and signature
5437 OID NID.
5438
5439 *Steve Henson*
5440
5441 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5442 client to OpenSSL.
5443
5444 *Steve Henson*
5445
5446 * New Suite B modes for TLS code. These use and enforce the requirements
5447 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5448 only use Suite B curves. The Suite B modes can be set by using the
5449 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5450
5451 *Steve Henson*
5452
5453 * New chain verification flags for Suite B levels of security. Check
5454 algorithms are acceptable when flags are set in X509_verify_cert.
5455
5456 *Steve Henson*
5457
5458 * Make tls1_check_chain return a set of flags indicating checks passed
5459 by a certificate chain. Add additional tests to handle client
5460 certificates: checks for matching certificate type and issuer name
5461 comparison.
5462
5463 *Steve Henson*
5464
5465 * If an attempt is made to use a signature algorithm not in the peer
5466 preference list abort the handshake. If client has no suitable
5467 signature algorithms in response to a certificate request do not
5468 use the certificate.
5469
5470 *Steve Henson*
5471
5472 * If server EC tmp key is not in client preference list abort handshake.
5473
5474 *Steve Henson*
5475
5476 * Add support for certificate stores in CERT structure. This makes it
5477 possible to have different stores per SSL structure or one store in
5478 the parent SSL_CTX. Include distinct stores for certificate chain
5479 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5480 to build and store a certificate chain in CERT structure: returning
5481 an error if the chain cannot be built: this will allow applications
5482 to test if a chain is correctly configured.
5483
5484 Note: if the CERT based stores are not set then the parent SSL_CTX
5485 store is used to retain compatibility with existing behaviour.
5486
44652c16
DMSP
5487 *Steve Henson*
5488
5489 * New function ssl_set_client_disabled to set a ciphersuite disabled
5490 mask based on the current session, check mask when sending client
5491 hello and checking the requested ciphersuite.
5492
5493 *Steve Henson*
5494
5495 * New ctrls to retrieve and set certificate types in a certificate
5496 request message. Print out received values in s_client. If certificate
5497 types is not set with custom values set sensible values based on
5498 supported signature algorithms.
5499
5500 *Steve Henson*
5501
5502 * Support for distinct client and server supported signature algorithms.
5503
5504 *Steve Henson*
5505
5506 * Add certificate callback. If set this is called whenever a certificate
5507 is required by client or server. An application can decide which
5508 certificate chain to present based on arbitrary criteria: for example
5509 supported signature algorithms. Add very simple example to s_server.
5510 This fixes many of the problems and restrictions of the existing client
5511 certificate callback: for example you can now clear an existing
5512 certificate and specify the whole chain.
5513
5514 *Steve Henson*
5515
5516 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5517 the certificate can be used for (if anything). Set valid_flags field
5518 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5519 to have similar checks in it.
5520
5521 Add new "cert_flags" field to CERT structure and include a "strict mode".
5522 This enforces some TLS certificate requirements (such as only permitting
5523 certificate signature algorithms contained in the supported algorithms
5524 extension) which some implementations ignore: this option should be used
5525 with caution as it could cause interoperability issues.
5526
5527 *Steve Henson*
5528
5529 * Update and tidy signature algorithm extension processing. Work out
5530 shared signature algorithms based on preferences and peer algorithms
5531 and print them out in s_client and s_server. Abort handshake if no
5532 shared signature algorithms.
5533
5534 *Steve Henson*
5535
5536 * Add new functions to allow customised supported signature algorithms
5537 for SSL and SSL_CTX structures. Add options to s_client and s_server
5538 to support them.
5539
5540 *Steve Henson*
5541
5542 * New function SSL_certs_clear() to delete all references to certificates
5543 from an SSL structure. Before this once a certificate had been added
5544 it couldn't be removed.
5545
5546 *Steve Henson*
5547
5548 * Integrate hostname, email address and IP address checking with certificate
5549 verification. New verify options supporting checking in openssl utility.
5550
5551 *Steve Henson*
5552
5553 * Fixes and wildcard matching support to hostname and email checking
5554 functions. Add manual page.
5555
5556 *Florian Weimer (Red Hat Product Security Team)*
5557
5558 * New functions to check a hostname email or IP address against a
5559 certificate. Add options x509 utility to print results of checks against
5560 a certificate.
5561
5562 *Steve Henson*
5563
5564 * Fix OCSP checking.
5565
5566 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5567
5568 * Initial experimental support for explicitly trusted non-root CAs.
5569 OpenSSL still tries to build a complete chain to a root but if an
5570 intermediate CA has a trust setting included that is used. The first
5571 setting is used: whether to trust (e.g., -addtrust option to the x509
5572 utility) or reject.
5573
5574 *Steve Henson*
5575
5576 * Add -trusted_first option which attempts to find certificates in the
5577 trusted store even if an untrusted chain is also supplied.
5578
5579 *Steve Henson*
5580
5581 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5582 platform support for Linux and Android.
5583
5584 *Andy Polyakov*
5585
5586 * Support for linux-x32, ILP32 environment in x86_64 framework.
5587
5588 *Andy Polyakov*
5589
5590 * Experimental multi-implementation support for FIPS capable OpenSSL.
5591 When in FIPS mode the approved implementations are used as normal,
5592 when not in FIPS mode the internal unapproved versions are used instead.
5593 This means that the FIPS capable OpenSSL isn't forced to use the
5594 (often lower performance) FIPS implementations outside FIPS mode.
5595
5596 *Steve Henson*
5597
5598 * Transparently support X9.42 DH parameters when calling
5599 PEM_read_bio_DHparameters. This means existing applications can handle
5600 the new parameter format automatically.
5601
5602 *Steve Henson*
5603
5604 * Initial experimental support for X9.42 DH parameter format: mainly
5605 to support use of 'q' parameter for RFC5114 parameters.
5606
5607 *Steve Henson*
5608
5609 * Add DH parameters from RFC5114 including test data to dhtest.
5610
5611 *Steve Henson*
5612
5613 * Support for automatic EC temporary key parameter selection. If enabled
5614 the most preferred EC parameters are automatically used instead of
5615 hardcoded fixed parameters. Now a server just has to call:
5616 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5617 support ECDH and use the most appropriate parameters.
5618
5619 *Steve Henson*
5620
5621 * Enhance and tidy EC curve and point format TLS extension code. Use
5622 static structures instead of allocation if default values are used.
5623 New ctrls to set curves we wish to support and to retrieve shared curves.
5624 Print out shared curves in s_server. New options to s_server and s_client
5625 to set list of supported curves.
5626
5627 *Steve Henson*
5628
5629 * New ctrls to retrieve supported signature algorithms and
5630 supported curve values as an array of NIDs. Extend openssl utility
5631 to print out received values.
5632
5633 *Steve Henson*
5634
5635 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5636 between NIDs and the more common NIST names such as "P-256". Enhance
5637 ecparam utility and ECC method to recognise the NIST names for curves.
5638
5639 *Steve Henson*
5640
5641 * Enhance SSL/TLS certificate chain handling to support different
5642 chains for each certificate instead of one chain in the parent SSL_CTX.
5643
5644 *Steve Henson*
5645
5646 * Support for fixed DH ciphersuite client authentication: where both
5647 server and client use DH certificates with common parameters.
5648
5649 *Steve Henson*
5650
5651 * Support for fixed DH ciphersuites: those requiring DH server
5652 certificates.
5653
5654 *Steve Henson*
5655
5656 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5657 the certificate.
5658 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5659 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5660 X509_CINF_get_signature were reverted post internal team review.
5661
44652c16
DMSP
5662OpenSSL 1.0.1
5663-------------
5664
257e9d03 5665### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5666
5667 * OCSP Status Request extension unbounded memory growth
5668
5669 A malicious client can send an excessively large OCSP Status Request
5670 extension. If that client continually requests renegotiation, sending a
5671 large OCSP Status Request extension each time, then there will be unbounded
5672 memory growth on the server. This will eventually lead to a Denial Of
5673 Service attack through memory exhaustion. Servers with a default
5674 configuration are vulnerable even if they do not support OCSP. Builds using
5675 the "no-ocsp" build time option are not affected.
5676
5677 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5678 ([CVE-2016-6304])
44652c16
DMSP
5679
5680 *Matt Caswell*
5681
5682 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5683 HIGH to MEDIUM.
5684
5685 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5686 Leurent (INRIA)
d8dc8538 5687 ([CVE-2016-2183])
44652c16
DMSP
5688
5689 *Rich Salz*
5690
5691 * OOB write in MDC2_Update()
5692
5693 An overflow can occur in MDC2_Update() either if called directly or
5694 through the EVP_DigestUpdate() function using MDC2. If an attacker
5695 is able to supply very large amounts of input data after a previous
5696 call to EVP_EncryptUpdate() with a partial block then a length check
5697 can overflow resulting in a heap corruption.
5698
5699 The amount of data needed is comparable to SIZE_MAX which is impractical
5700 on most platforms.
5701
5702 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5703 ([CVE-2016-6303])
44652c16
DMSP
5704
5705 *Stephen Henson*
5706
5707 * Malformed SHA512 ticket DoS
5708
5709 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5710 DoS attack where a malformed ticket will result in an OOB read which will
5711 ultimately crash.
5712
5713 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5714 a custom server callback and ticket lookup mechanism.
5715
5716 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5717 ([CVE-2016-6302])
44652c16
DMSP
5718
5719 *Stephen Henson*
5720
5721 * OOB write in BN_bn2dec()
5722
5723 The function BN_bn2dec() does not check the return value of BN_div_word().
5724 This can cause an OOB write if an application uses this function with an
5725 overly large BIGNUM. This could be a problem if an overly large certificate
5726 or CRL is printed out from an untrusted source. TLS is not affected because
5727 record limits will reject an oversized certificate before it is parsed.
5728
5729 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5730 ([CVE-2016-2182])
44652c16
DMSP
5731
5732 *Stephen Henson*
5733
5734 * OOB read in TS_OBJ_print_bio()
5735
5736 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5737 the total length the OID text representation would use and not the amount
5738 of data written. This will result in OOB reads when large OIDs are
5739 presented.
5740
5741 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5742 ([CVE-2016-2180])
44652c16
DMSP
5743
5744 *Stephen Henson*
5745
5746 * Pointer arithmetic undefined behaviour
5747
5748 Avoid some undefined pointer arithmetic
5749
5750 A common idiom in the codebase is to check limits in the following manner:
5751 "p + len > limit"
5752
5753 Where "p" points to some malloc'd data of SIZE bytes and
5754 limit == p + SIZE
5755
5756 "len" here could be from some externally supplied data (e.g. from a TLS
5757 message).
5758
5759 The rules of C pointer arithmetic are such that "p + len" is only well
5760 defined where len <= SIZE. Therefore the above idiom is actually
5761 undefined behaviour.
5762
5763 For example this could cause problems if some malloc implementation
5764 provides an address for "p" such that "p + len" actually overflows for
5765 values of len that are too big and therefore p + len < limit.
5766
5767 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5768 ([CVE-2016-2177])
44652c16
DMSP
5769
5770 *Matt Caswell*
5771
5772 * Constant time flag not preserved in DSA signing
5773
5774 Operations in the DSA signing algorithm should run in constant time in
5775 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5776 implementation means that a non-constant time codepath is followed for
5777 certain operations. This has been demonstrated through a cache-timing
5778 attack to be sufficient for an attacker to recover the private DSA key.
5779
5780 This issue was reported by César Pereida (Aalto University), Billy Brumley
5781 (Tampere University of Technology), and Yuval Yarom (The University of
5782 Adelaide and NICTA).
d8dc8538 5783 ([CVE-2016-2178])
44652c16
DMSP
5784
5785 *César Pereida*
5786
5787 * DTLS buffered message DoS
5788
5789 In a DTLS connection where handshake messages are delivered out-of-order
5790 those messages that OpenSSL is not yet ready to process will be buffered
5791 for later use. Under certain circumstances, a flaw in the logic means that
5792 those messages do not get removed from the buffer even though the handshake
5793 has been completed. An attacker could force up to approx. 15 messages to
5794 remain in the buffer when they are no longer required. These messages will
5795 be cleared when the DTLS connection is closed. The default maximum size for
5796 a message is 100k. Therefore the attacker could force an additional 1500k
5797 to be consumed per connection. By opening many simulataneous connections an
5798 attacker could cause a DoS attack through memory exhaustion.
5799
5800 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5801 ([CVE-2016-2179])
44652c16
DMSP
5802
5803 *Matt Caswell*
5804
5805 * DTLS replay protection DoS
5806
5807 A flaw in the DTLS replay attack protection mechanism means that records
5808 that arrive for future epochs update the replay protection "window" before
5809 the MAC for the record has been validated. This could be exploited by an
5810 attacker by sending a record for the next epoch (which does not have to
5811 decrypt or have a valid MAC), with a very large sequence number. This means
5812 that all subsequent legitimate packets are dropped causing a denial of
5813 service for a specific DTLS connection.
5814
5815 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5816 ([CVE-2016-2181])
44652c16
DMSP
5817
5818 *Matt Caswell*
5819
5820 * Certificate message OOB reads
5821
5822 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5823 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5824 theoretical DoS risk but this has not been observed in practice on common
5825 platforms.
5826
5827 The messages affected are client certificate, client certificate request
5828 and server certificate. As a result the attack can only be performed
5829 against a client or a server which enables client authentication.
5830
5831 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5832 ([CVE-2016-6306])
44652c16
DMSP
5833
5834 *Stephen Henson*
5835
257e9d03 5836### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
5837
5838 * Prevent padding oracle in AES-NI CBC MAC check
5839
5840 A MITM attacker can use a padding oracle attack to decrypt traffic
5841 when the connection uses an AES CBC cipher and the server support
5842 AES-NI.
5843
5844 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5845 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5846 constant time by making sure that always the same bytes are read and
5847 compared against either the MAC or padding bytes. But it no longer
5848 checked that there was enough data to have both the MAC and padding
5849 bytes.
5850
5851 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5852 ([CVE-2016-2107])
44652c16
DMSP
5853
5854 *Kurt Roeckx*
5855
5856 * Fix EVP_EncodeUpdate overflow
5857
5858 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5859 Base64 encoding of binary data. If an attacker is able to supply very large
5860 amounts of input data then a length check can overflow resulting in a heap
5861 corruption.
5862
5863 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 5864 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5865 OpenSSL command line applications, so any application which processes data
5866 from an untrusted source and outputs it as a PEM file should be considered
5867 vulnerable to this issue. User applications that call these APIs directly
5868 with large amounts of untrusted data may also be vulnerable.
5869
5870 This issue was reported by Guido Vranken.
d8dc8538 5871 ([CVE-2016-2105])
44652c16
DMSP
5872
5873 *Matt Caswell*
5874
5875 * Fix EVP_EncryptUpdate overflow
5876
5877 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5878 is able to supply very large amounts of input data after a previous call to
5879 EVP_EncryptUpdate() with a partial block then a length check can overflow
5880 resulting in a heap corruption. Following an analysis of all OpenSSL
5881 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5882 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5883 the first called function after an EVP_EncryptInit(), and therefore that
5884 specific call must be safe. The second form is where the length passed to
5885 EVP_EncryptUpdate() can be seen from the code to be some small value and
5886 therefore there is no possibility of an overflow. Since all instances are
5887 one of these two forms, it is believed that there can be no overflows in
5888 internal code due to this problem. It should be noted that
5889 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5890 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5891 of these calls have also been analysed too and it is believed there are no
5892 instances in internal usage where an overflow could occur.
5893
5894 This issue was reported by Guido Vranken.
d8dc8538 5895 ([CVE-2016-2106])
44652c16
DMSP
5896
5897 *Matt Caswell*
5898
5899 * Prevent ASN.1 BIO excessive memory allocation
5900
5901 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5902 a short invalid encoding can casuse allocation of large amounts of memory
5903 potentially consuming excessive resources or exhausting memory.
5904
5905 Any application parsing untrusted data through d2i BIO functions is
5906 affected. The memory based functions such as d2i_X509() are *not* affected.
5907 Since the memory based functions are used by the TLS library, TLS
5908 applications are not affected.
5909
5910 This issue was reported by Brian Carpenter.
d8dc8538 5911 ([CVE-2016-2109])
44652c16
DMSP
5912
5913 *Stephen Henson*
5914
5915 * EBCDIC overread
5916
5917 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5918 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5919 in arbitrary stack data being returned in the buffer.
5920
5921 This issue was reported by Guido Vranken.
d8dc8538 5922 ([CVE-2016-2176])
44652c16
DMSP
5923
5924 *Matt Caswell*
5925
5926 * Modify behavior of ALPN to invoke callback after SNI/servername
5927 callback, such that updates to the SSL_CTX affect ALPN.
5928
5929 *Todd Short*
5930
5931 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5932 default.
5933
5934 *Kurt Roeckx*
5935
5936 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5937 methods are enabled and ssl2 is disabled the methods return NULL.
5938
5939 *Kurt Roeckx*
5940
257e9d03 5941### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
5942
5943* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5944 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5945 provide any "EXPORT" or "LOW" strength ciphers.
5946
5947 *Viktor Dukhovni*
5948
5949* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5950 is by default disabled at build-time. Builds that are not configured with
5951 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5952 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5953 will need to explicitly call either of:
5954
5955 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5956 or
5957 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5958
5959 as appropriate. Even if either of those is used, or the application
5960 explicitly uses the version-specific SSLv2_method() or its client and
5961 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5962 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5963 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5964 ([CVE-2016-0800])
44652c16
DMSP
5965
5966 *Viktor Dukhovni*
5967
5968 * Fix a double-free in DSA code
5969
5970 A double free bug was discovered when OpenSSL parses malformed DSA private
5971 keys and could lead to a DoS attack or memory corruption for applications
5972 that receive DSA private keys from untrusted sources. This scenario is
5973 considered rare.
5974
5975 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5976 libFuzzer.
d8dc8538 5977 ([CVE-2016-0705])
44652c16
DMSP
5978
5979 *Stephen Henson*
5980
5981 * Disable SRP fake user seed to address a server memory leak.
5982
5983 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5984
5985 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5986 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5987 was changed to ignore the "fake user" SRP seed, even if the seed
5988 is configured.
5989
5990 Users should use SRP_VBASE_get1_by_user instead. Note that in
5991 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5992 also that even though configuring the SRP seed attempts to hide
5993 invalid usernames by continuing the handshake with fake
5994 credentials, this behaviour is not constant time and no strong
5995 guarantees are made that the handshake is indistinguishable from
5996 that of a valid user.
d8dc8538 5997 ([CVE-2016-0798])
44652c16
DMSP
5998
5999 *Emilia Käsper*
6000
6001 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6002
6003 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6004 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6005 large values of `i` this can result in `bn_expand` not allocating any
6006 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6007 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6008 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6009 In this case memory is allocated to the internal BIGNUM data field, but it
6010 is insufficiently sized leading to heap corruption. A similar issue exists
6011 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6012 is ever called by user applications with very large untrusted hex/dec data.
6013 This is anticipated to be a rare occurrence.
6014
6015 All OpenSSL internal usage of these functions use data that is not expected
6016 to be untrusted, e.g. config file data or application command line
6017 arguments. If user developed applications generate config file data based
6018 on untrusted data then it is possible that this could also lead to security
6019 consequences. This is also anticipated to be rare.
6020
6021 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6022 ([CVE-2016-0797])
44652c16
DMSP
6023
6024 *Matt Caswell*
6025
257e9d03 6026 * Fix memory issues in `BIO_*printf` functions
44652c16 6027
1dc1ea18 6028 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6029 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6030 string and cause an OOB read when printing very long strings.
6031
1dc1ea18 6032 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6033 OOB memory location (at an offset from the NULL pointer) in the event of a
6034 memory allocation failure. In 1.0.2 and below this could be caused where
6035 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6036 could be in processing a very long "%s" format string. Memory leaks can
6037 also occur.
6038
6039 The first issue may mask the second issue dependent on compiler behaviour.
6040 These problems could enable attacks where large amounts of untrusted data
257e9d03 6041 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6042 in this way then they could be vulnerable. OpenSSL itself uses these
6043 functions when printing out human-readable dumps of ASN.1 data. Therefore
6044 applications that print this data could be vulnerable if the data is from
6045 untrusted sources. OpenSSL command line applications could also be
6046 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6047 as command line arguments.
6048
6049 Libssl is not considered directly vulnerable. Additionally certificates etc
6050 received via remote connections via libssl are also unlikely to be able to
6051 trigger these issues because of message size limits enforced within libssl.
6052
6053 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6054 ([CVE-2016-0799])
44652c16
DMSP
6055
6056 *Matt Caswell*
6057
6058 * Side channel attack on modular exponentiation
6059
6060 A side-channel attack was found which makes use of cache-bank conflicts on
6061 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6062 of RSA keys. The ability to exploit this issue is limited as it relies on
6063 an attacker who has control of code in a thread running on the same
6064 hyper-threaded core as the victim thread which is performing decryptions.
6065
6066 This issue was reported to OpenSSL by Yuval Yarom, The University of
6067 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6068 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6069 <http://cachebleed.info>.
d8dc8538 6070 ([CVE-2016-0702])
44652c16
DMSP
6071
6072 *Andy Polyakov*
6073
6074 * Change the req app to generate a 2048-bit RSA/DSA key by default,
6075 if no keysize is specified with default_bits. This fixes an
6076 omission in an earlier change that changed all RSA/DSA key generation
6077 apps to use 2048 bits by default.
6078
6079 *Emilia Käsper*
6080
257e9d03 6081### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6082
6083 * Protection for DH small subgroup attacks
6084
6085 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6086 switched on by default and cannot be disabled. This could have some
6087 performance impact.
6088
6089 *Matt Caswell*
6090
6091 * SSLv2 doesn't block disabled ciphers
6092
6093 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6094 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6095 been disabled, provided that the SSLv2 protocol was not also disabled via
6096 SSL_OP_NO_SSLv2.
6097
6098 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6099 and Sebastian Schinzel.
d8dc8538 6100 ([CVE-2015-3197])
44652c16
DMSP
6101
6102 *Viktor Dukhovni*
6103
6104 * Reject DH handshakes with parameters shorter than 1024 bits.
6105
6106 *Kurt Roeckx*
6107
257e9d03 6108### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6109
6110 * Certificate verify crash with missing PSS parameter
6111
6112 The signature verification routines will crash with a NULL pointer
6113 dereference if presented with an ASN.1 signature using the RSA PSS
6114 algorithm and absent mask generation function parameter. Since these
6115 routines are used to verify certificate signature algorithms this can be
6116 used to crash any certificate verification operation and exploited in a
6117 DoS attack. Any application which performs certificate verification is
6118 vulnerable including OpenSSL clients and servers which enable client
6119 authentication.
6120
6121 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6122 ([CVE-2015-3194])
44652c16
DMSP
6123
6124 *Stephen Henson*
6125
6126 * X509_ATTRIBUTE memory leak
6127
6128 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6129 memory. This structure is used by the PKCS#7 and CMS routines so any
6130 application which reads PKCS#7 or CMS data from untrusted sources is
6131 affected. SSL/TLS is not affected.
6132
6133 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6134 libFuzzer.
d8dc8538 6135 ([CVE-2015-3195])
44652c16
DMSP
6136
6137 *Stephen Henson*
6138
6139 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6140 This changes the decoding behaviour for some invalid messages,
6141 though the change is mostly in the more lenient direction, and
6142 legacy behaviour is preserved as much as possible.
6143
6144 *Emilia Käsper*
6145
6146 * In DSA_generate_parameters_ex, if the provided seed is too short,
6147 use a random seed, as already documented.
6148
6149 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6150
257e9d03 6151### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6152
6153 * Alternate chains certificate forgery
6154
6155 During certificate verfification, OpenSSL will attempt to find an
6156 alternative certificate chain if the first attempt to build such a chain
6157 fails. An error in the implementation of this logic can mean that an
6158 attacker could cause certain checks on untrusted certificates to be
6159 bypassed, such as the CA flag, enabling them to use a valid leaf
6160 certificate to act as a CA and "issue" an invalid certificate.
6161
6162 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6163 (Google/BoringSSL).
d8dc8538 6164 ([CVE-2015-1793])
44652c16
DMSP
6165
6166 *Matt Caswell*
6167
6168 * Race condition handling PSK identify hint
6169
6170 If PSK identity hints are received by a multi-threaded client then
6171 the values are wrongly updated in the parent SSL_CTX structure. This can
6172 result in a race condition potentially leading to a double free of the
6173 identify hint data.
d8dc8538 6174 ([CVE-2015-3196])
44652c16
DMSP
6175
6176 *Stephen Henson*
6177
257e9d03
RS
6178### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6179
44652c16
DMSP
6180 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6181 incompatibility in the handling of HMAC. The previous ABI has now been
6182 restored.
6183
257e9d03 6184### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6185
6186 * Malformed ECParameters causes infinite loop
6187
6188 When processing an ECParameters structure OpenSSL enters an infinite loop
6189 if the curve specified is over a specially malformed binary polynomial
6190 field.
6191
6192 This can be used to perform denial of service against any
6193 system which processes public keys, certificate requests or
6194 certificates. This includes TLS clients and TLS servers with
6195 client authentication enabled.
6196
6197 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6198 ([CVE-2015-1788])
44652c16
DMSP
6199
6200 *Andy Polyakov*
6201
6202 * Exploitable out-of-bounds read in X509_cmp_time
6203
6204 X509_cmp_time does not properly check the length of the ASN1_TIME
6205 string and can read a few bytes out of bounds. In addition,
6206 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6207 time string.
6208
6209 An attacker can use this to craft malformed certificates and CRLs of
6210 various sizes and potentially cause a segmentation fault, resulting in
6211 a DoS on applications that verify certificates or CRLs. TLS clients
6212 that verify CRLs are affected. TLS clients and servers with client
6213 authentication enabled may be affected if they use custom verification
6214 callbacks.
6215
6216 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6217 independently by Hanno Böck.
d8dc8538 6218 ([CVE-2015-1789])
44652c16
DMSP
6219
6220 *Emilia Käsper*
6221
6222 * PKCS7 crash with missing EnvelopedContent
6223
6224 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6225 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6226 with missing content and trigger a NULL pointer dereference on parsing.
6227
6228 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6229 structures from untrusted sources are affected. OpenSSL clients and
6230 servers are not affected.
5f8e6c50 6231
44652c16 6232 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6233 ([CVE-2015-1790])
5f8e6c50 6234
44652c16 6235 *Emilia Käsper*
5f8e6c50 6236
44652c16
DMSP
6237 * CMS verify infinite loop with unknown hash function
6238
6239 When verifying a signedData message the CMS code can enter an infinite loop
6240 if presented with an unknown hash function OID. This can be used to perform
6241 denial of service against any system which verifies signedData messages using
6242 the CMS code.
6243 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6244 ([CVE-2015-1792])
44652c16
DMSP
6245
6246 *Stephen Henson*
6247
6248 * Race condition handling NewSessionTicket
6249
6250 If a NewSessionTicket is received by a multi-threaded client when attempting to
6251 reuse a previous ticket then a race condition can occur potentially leading to
6252 a double free of the ticket data.
d8dc8538 6253 ([CVE-2015-1791])
44652c16
DMSP
6254
6255 *Matt Caswell*
6256
6257 * Reject DH handshakes with parameters shorter than 768 bits.
6258
6259 *Kurt Roeckx and Emilia Kasper*
6260
6261 * dhparam: generate 2048-bit parameters by default.
6262
6263 *Kurt Roeckx and Emilia Kasper*
6264
257e9d03 6265### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6266
6267 * Segmentation fault in ASN1_TYPE_cmp fix
6268
6269 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6270 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6271 certificate signature algorithm consistency this can be used to crash any
6272 certificate verification operation and exploited in a DoS attack. Any
6273 application which performs certificate verification is vulnerable including
6274 OpenSSL clients and servers which enable client authentication.
d8dc8538 6275 ([CVE-2015-0286])
44652c16
DMSP
6276
6277 *Stephen Henson*
6278
6279 * ASN.1 structure reuse memory corruption fix
6280
6281 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6282 memory corruption via an invalid write. Such reuse is and has been
6283 strongly discouraged and is believed to be rare.
6284
6285 Applications that parse structures containing CHOICE or ANY DEFINED BY
6286 components may be affected. Certificate parsing (d2i_X509 and related
6287 functions) are however not affected. OpenSSL clients and servers are
6288 not affected.
d8dc8538 6289 ([CVE-2015-0287])
44652c16
DMSP
6290
6291 *Stephen Henson*
6292
6293 * PKCS7 NULL pointer dereferences fix
6294
6295 The PKCS#7 parsing code does not handle missing outer ContentInfo
6296 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6297 missing content and trigger a NULL pointer dereference on parsing.
6298
6299 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6300 otherwise parse PKCS#7 structures from untrusted sources are
6301 affected. OpenSSL clients and servers are not affected.
6302
6303 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6304 ([CVE-2015-0289])
44652c16
DMSP
6305
6306 *Emilia Käsper*
6307
6308 * DoS via reachable assert in SSLv2 servers fix
6309
6310 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6311 servers that both support SSLv2 and enable export cipher suites by sending
6312 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6313
6314 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6315 (OpenSSL development team).
d8dc8538 6316 ([CVE-2015-0293])
44652c16
DMSP
6317
6318 *Emilia Käsper*
6319
6320 * Use After Free following d2i_ECPrivatekey error fix
6321
6322 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6323 could cause a use after free condition. This, in turn, could cause a double
6324 free in several private key parsing functions (such as d2i_PrivateKey
6325 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6326 for applications that receive EC private keys from untrusted
6327 sources. This scenario is considered rare.
6328
6329 This issue was discovered by the BoringSSL project and fixed in their
6330 commit 517073cd4b.
d8dc8538 6331 ([CVE-2015-0209])
44652c16
DMSP
6332
6333 *Matt Caswell*
6334
6335 * X509_to_X509_REQ NULL pointer deref fix
6336
6337 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6338 the certificate key is invalid. This function is rarely used in practice.
6339
6340 This issue was discovered by Brian Carpenter.
d8dc8538 6341 ([CVE-2015-0288])
44652c16
DMSP
6342
6343 *Stephen Henson*
6344
6345 * Removed the export ciphers from the DEFAULT ciphers
6346
6347 *Kurt Roeckx*
6348
257e9d03 6349### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6350
6351 * Build fixes for the Windows and OpenVMS platforms
6352
6353 *Matt Caswell and Richard Levitte*
6354
257e9d03 6355### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6356
6357 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6358 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6359 dereference. This could lead to a Denial Of Service attack. Thanks to
6360 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6361 ([CVE-2014-3571])
44652c16
DMSP
6362
6363 *Steve Henson*
6364
6365 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6366 dtls1_buffer_record function under certain conditions. In particular this
6367 could occur if an attacker sent repeated DTLS records with the same
6368 sequence number but for the next epoch. The memory leak could be exploited
6369 by an attacker in a Denial of Service attack through memory exhaustion.
6370 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6371 ([CVE-2015-0206])
44652c16
DMSP
6372
6373 *Matt Caswell*
6374
6375 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6376 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6377 method would be set to NULL which could later result in a NULL pointer
6378 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6379 ([CVE-2014-3569])
44652c16
DMSP
6380
6381 *Kurt Roeckx*
6382
6383 * Abort handshake if server key exchange message is omitted for ephemeral
6384 ECDH ciphersuites.
6385
6386 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6387 reporting this issue.
d8dc8538 6388 ([CVE-2014-3572])
44652c16
DMSP
6389
6390 *Steve Henson*
6391
6392 * Remove non-export ephemeral RSA code on client and server. This code
6393 violated the TLS standard by allowing the use of temporary RSA keys in
6394 non-export ciphersuites and could be used by a server to effectively
6395 downgrade the RSA key length used to a value smaller than the server
6396 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6397 INRIA or reporting this issue.
d8dc8538 6398 ([CVE-2015-0204])
44652c16
DMSP
6399
6400 *Steve Henson*
6401
6402 * Fixed issue where DH client certificates are accepted without verification.
6403 An OpenSSL server will accept a DH certificate for client authentication
6404 without the certificate verify message. This effectively allows a client to
6405 authenticate without the use of a private key. This only affects servers
6406 which trust a client certificate authority which issues certificates
6407 containing DH keys: these are extremely rare and hardly ever encountered.
6408 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6409 this issue.
d8dc8538 6410 ([CVE-2015-0205])
44652c16
DMSP
6411
6412 *Steve Henson*
6413
6414 * Ensure that the session ID context of an SSL is updated when its
6415 SSL_CTX is updated via SSL_set_SSL_CTX.
6416
6417 The session ID context is typically set from the parent SSL_CTX,
6418 and can vary with the CTX.
6419
6420 *Adam Langley*
6421
6422 * Fix various certificate fingerprint issues.
6423
6424 By using non-DER or invalid encodings outside the signed portion of a
6425 certificate the fingerprint can be changed without breaking the signature.
6426 Although no details of the signed portion of the certificate can be changed
6427 this can cause problems with some applications: e.g. those using the
6428 certificate fingerprint for blacklists.
6429
6430 1. Reject signatures with non zero unused bits.
6431
6432 If the BIT STRING containing the signature has non zero unused bits reject
6433 the signature. All current signature algorithms require zero unused bits.
6434
6435 2. Check certificate algorithm consistency.
6436
6437 Check the AlgorithmIdentifier inside TBS matches the one in the
6438 certificate signature. NB: this will result in signature failure
6439 errors for some broken certificates.
6440
6441 Thanks to Konrad Kraszewski from Google for reporting this issue.
6442
6443 3. Check DSA/ECDSA signatures use DER.
6444
6445 Re-encode DSA/ECDSA signatures and compare with the original received
6446 signature. Return an error if there is a mismatch.
6447
6448 This will reject various cases including garbage after signature
6449 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6450 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6451 (negative or with leading zeroes).
6452
6453 Further analysis was conducted and fixes were developed by Stephen Henson
6454 of the OpenSSL core team.
6455
d8dc8538 6456 ([CVE-2014-8275])
44652c16
DMSP
6457
6458 *Steve Henson*
6459
43a70f02
RS
6460 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6461 results on some platforms, including x86_64. This bug occurs at random
6462 with a very low probability, and is not known to be exploitable in any
6463 way, though its exact impact is difficult to determine. Thanks to Pieter
6464 Wuille (Blockstream) who reported this issue and also suggested an initial
6465 fix. Further analysis was conducted by the OpenSSL development team and
6466 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6467 the OpenSSL core team.
d8dc8538 6468 ([CVE-2014-3570])
5f8e6c50
DMSP
6469
6470 *Andy Polyakov*
6471
43a70f02
RS
6472 * Do not resume sessions on the server if the negotiated protocol
6473 version does not match the session's version. Resuming with a different
6474 version, while not strictly forbidden by the RFC, is of questionable
6475 sanity and breaks all known clients.
5f8e6c50 6476
44652c16
DMSP
6477 *David Benjamin, Emilia Käsper*
6478
43a70f02
RS
6479 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6480 early CCS messages during renegotiation. (Note that because
6481 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6482
6483 *Emilia Käsper*
6484
43a70f02
RS
6485 * Tighten client-side session ticket handling during renegotiation:
6486 ensure that the client only accepts a session ticket if the server sends
6487 the extension anew in the ServerHello. Previously, a TLS client would
6488 reuse the old extension state and thus accept a session ticket if one was
6489 announced in the initial ServerHello.
44652c16 6490
43a70f02
RS
6491 Similarly, ensure that the client requires a session ticket if one
6492 was advertised in the ServerHello. Previously, a TLS client would
6493 ignore a missing NewSessionTicket message.
44652c16
DMSP
6494
6495 *Emilia Käsper*
6496
257e9d03 6497### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6498
6499 * SRTP Memory Leak.
6500
6501 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6502 sends a carefully crafted handshake message, to cause OpenSSL to fail
6503 to free up to 64k of memory causing a memory leak. This could be
6504 exploited in a Denial Of Service attack. This issue affects OpenSSL
6505 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6506 whether SRTP is used or configured. Implementations of OpenSSL that
6507 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6508
44652c16 6509 The fix was developed by the OpenSSL team.
d8dc8538 6510 ([CVE-2014-3513])
5f8e6c50 6511
44652c16 6512 *OpenSSL team*
5f8e6c50 6513
44652c16 6514 * Session Ticket Memory Leak.
5f8e6c50 6515
44652c16
DMSP
6516 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6517 integrity of that ticket is first verified. In the event of a session
6518 ticket integrity check failing, OpenSSL will fail to free memory
6519 causing a memory leak. By sending a large number of invalid session
6520 tickets an attacker could exploit this issue in a Denial Of Service
6521 attack.
d8dc8538 6522 ([CVE-2014-3567])
5f8e6c50 6523
44652c16 6524 *Steve Henson*
5f8e6c50 6525
44652c16 6526 * Build option no-ssl3 is incomplete.
5f8e6c50 6527
44652c16
DMSP
6528 When OpenSSL is configured with "no-ssl3" as a build option, servers
6529 could accept and complete a SSL 3.0 handshake, and clients could be
6530 configured to send them.
d8dc8538 6531 ([CVE-2014-3568])
5f8e6c50 6532
44652c16 6533 *Akamai and the OpenSSL team*
5f8e6c50 6534
44652c16
DMSP
6535 * Add support for TLS_FALLBACK_SCSV.
6536 Client applications doing fallback retries should call
6537 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6538 ([CVE-2014-3566])
5f8e6c50 6539
44652c16 6540 *Adam Langley, Bodo Moeller*
5f8e6c50 6541
44652c16 6542 * Add additional DigestInfo checks.
5f8e6c50 6543
44652c16
DMSP
6544 Re-encode DigestInto in DER and check against the original when
6545 verifying RSA signature: this will reject any improperly encoded
6546 DigestInfo structures.
5f8e6c50 6547
44652c16 6548 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6549
5f8e6c50
DMSP
6550 *Steve Henson*
6551
257e9d03 6552### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6553
44652c16
DMSP
6554 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6555 SRP code can be overrun an internal buffer. Add sanity check that
6556 g, A, B < N to SRP code.
5f8e6c50 6557
44652c16
DMSP
6558 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6559 Group for discovering this issue.
d8dc8538 6560 ([CVE-2014-3512])
5f8e6c50
DMSP
6561
6562 *Steve Henson*
6563
44652c16
DMSP
6564 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6565 TLS 1.0 instead of higher protocol versions when the ClientHello message
6566 is badly fragmented. This allows a man-in-the-middle attacker to force a
6567 downgrade to TLS 1.0 even if both the server and the client support a
6568 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6569
44652c16
DMSP
6570 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6571 researching this issue.
d8dc8538 6572 ([CVE-2014-3511])
5f8e6c50 6573
44652c16 6574 *David Benjamin*
5f8e6c50 6575
44652c16
DMSP
6576 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6577 to a denial of service attack. A malicious server can crash the client
6578 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6579 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6580
44652c16
DMSP
6581 Thanks to Felix Gröbert (Google) for discovering and researching this
6582 issue.
d8dc8538 6583 ([CVE-2014-3510])
5f8e6c50 6584
44652c16 6585 *Emilia Käsper*
5f8e6c50 6586
44652c16
DMSP
6587 * By sending carefully crafted DTLS packets an attacker could cause openssl
6588 to leak memory. This can be exploited through a Denial of Service attack.
6589 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6590 ([CVE-2014-3507])
5f8e6c50 6591
44652c16 6592 *Adam Langley*
5f8e6c50 6593
44652c16
DMSP
6594 * An attacker can force openssl to consume large amounts of memory whilst
6595 processing DTLS handshake messages. This can be exploited through a
6596 Denial of Service attack.
6597 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6598 ([CVE-2014-3506])
5f8e6c50 6599
44652c16 6600 *Adam Langley*
5f8e6c50 6601
44652c16
DMSP
6602 * An attacker can force an error condition which causes openssl to crash
6603 whilst processing DTLS packets due to memory being freed twice. This
6604 can be exploited through a Denial of Service attack.
6605 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6606 this issue.
d8dc8538 6607 ([CVE-2014-3505])
5f8e6c50 6608
44652c16 6609 *Adam Langley*
5f8e6c50 6610
44652c16
DMSP
6611 * If a multithreaded client connects to a malicious server using a resumed
6612 session and the server sends an ec point format extension it could write
6613 up to 255 bytes to freed memory.
5f8e6c50 6614
44652c16
DMSP
6615 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6616 issue.
d8dc8538 6617 ([CVE-2014-3509])
5f8e6c50 6618
44652c16 6619 *Gabor Tyukasz*
5f8e6c50 6620
44652c16
DMSP
6621 * A malicious server can crash an OpenSSL client with a null pointer
6622 dereference (read) by specifying an SRP ciphersuite even though it was not
6623 properly negotiated with the client. This can be exploited through a
6624 Denial of Service attack.
5f8e6c50 6625
44652c16
DMSP
6626 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6627 discovering and researching this issue.
d8dc8538 6628 ([CVE-2014-5139])
5f8e6c50
DMSP
6629
6630 *Steve Henson*
6631
44652c16
DMSP
6632 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6633 X509_name_oneline, X509_name_print_ex et al. to leak some information
6634 from the stack. Applications may be affected if they echo pretty printing
6635 output to the attacker.
5f8e6c50 6636
44652c16 6637 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6638 ([CVE-2014-3508])
5f8e6c50 6639
44652c16 6640 *Emilia Käsper, and Steve Henson*
5f8e6c50 6641
44652c16
DMSP
6642 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6643 for corner cases. (Certain input points at infinity could lead to
6644 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6645
44652c16 6646 *Bodo Moeller*
5f8e6c50 6647
257e9d03 6648### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6649
44652c16
DMSP
6650 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6651 handshake can force the use of weak keying material in OpenSSL
6652 SSL/TLS clients and servers.
5f8e6c50 6653
44652c16 6654 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6655 researching this issue. ([CVE-2014-0224])
5f8e6c50 6656
44652c16 6657 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6658
44652c16
DMSP
6659 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6660 OpenSSL DTLS client the code can be made to recurse eventually crashing
6661 in a DoS attack.
5f8e6c50 6662
44652c16 6663 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6664 ([CVE-2014-0221])
5f8e6c50 6665
44652c16 6666 *Imre Rad, Steve Henson*
5f8e6c50 6667
44652c16
DMSP
6668 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6669 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6670 client or server. This is potentially exploitable to run arbitrary
6671 code on a vulnerable client or server.
5f8e6c50 6672
d8dc8538 6673 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6674
44652c16 6675 *Jüri Aedla, Steve Henson*
5f8e6c50 6676
44652c16
DMSP
6677 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6678 are subject to a denial of service attack.
5f8e6c50 6679
44652c16 6680 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6681 this issue. ([CVE-2014-3470])
5f8e6c50 6682
44652c16 6683 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6684
44652c16
DMSP
6685 * Harmonize version and its documentation. -f flag is used to display
6686 compilation flags.
5f8e6c50 6687
44652c16 6688 *mancha <mancha1@zoho.com>*
5f8e6c50 6689
44652c16
DMSP
6690 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6691 in i2d_ECPrivateKey.
5f8e6c50 6692
44652c16 6693 *mancha <mancha1@zoho.com>*
5f8e6c50 6694
44652c16 6695 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6696
44652c16 6697 *mancha <mancha1@zoho.com>*
5f8e6c50 6698
257e9d03 6699### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6700
44652c16
DMSP
6701 * A missing bounds check in the handling of the TLS heartbeat extension
6702 can be used to reveal up to 64k of memory to a connected client or
6703 server.
5f8e6c50 6704
44652c16
DMSP
6705 Thanks for Neel Mehta of Google Security for discovering this bug and to
6706 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6707 preparing the fix ([CVE-2014-0160])
5f8e6c50 6708
44652c16 6709 *Adam Langley, Bodo Moeller*
5f8e6c50 6710
44652c16
DMSP
6711 * Fix for the attack described in the paper "Recovering OpenSSL
6712 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6713 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6714 <http://eprint.iacr.org/2014/140>
5f8e6c50 6715
44652c16 6716 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6717 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6718
44652c16 6719 *Yuval Yarom and Naomi Benger*
5f8e6c50 6720
44652c16 6721 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6722
44652c16
DMSP
6723 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6724 TLS client Hello record length value would otherwise be > 255 and
6725 less that 512 pad with a dummy extension containing zeroes so it
6726 is at least 512 bytes long.
5f8e6c50 6727
44652c16 6728 *Adam Langley, Steve Henson*
5f8e6c50 6729
257e9d03 6730### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6731
44652c16
DMSP
6732 * Fix for TLS record tampering bug. A carefully crafted invalid
6733 handshake could crash OpenSSL with a NULL pointer exception.
6734 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6735 ([CVE-2013-4353])
5f8e6c50 6736
44652c16
DMSP
6737 * Keep original DTLS digest and encryption contexts in retransmission
6738 structures so we can use the previous session parameters if they need
d8dc8538 6739 to be resent. ([CVE-2013-6450])
5f8e6c50 6740
44652c16 6741 *Steve Henson*
5f8e6c50 6742
44652c16
DMSP
6743 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6744 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6745 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6746 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6747 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6748 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6749
44652c16 6750 *Rob Stradling, Adam Langley*
5f8e6c50 6751
257e9d03 6752### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6753
44652c16
DMSP
6754 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6755 supporting platforms or when small records were transferred.
5f8e6c50 6756
44652c16 6757 *Andy Polyakov, Steve Henson*
5f8e6c50 6758
257e9d03 6759### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6760
44652c16 6761 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6762
44652c16
DMSP
6763 This addresses the flaw in CBC record processing discovered by
6764 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6765 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6766
44652c16
DMSP
6767 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6768 Security Group at Royal Holloway, University of London
6769 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6770 Emilia Käsper for the initial patch.
d8dc8538 6771 ([CVE-2013-0169])
5f8e6c50 6772
44652c16 6773 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6774
44652c16
DMSP
6775 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6776 ciphersuites which can be exploited in a denial of service attack.
6777 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6778 and detecting this bug and to Wolfgang Ettlinger
6779 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 6780 ([CVE-2012-2686])
5f8e6c50 6781
44652c16 6782 *Adam Langley*
5f8e6c50 6783
44652c16 6784 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 6785 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
6786
6787 *Steve Henson*
6788
44652c16 6789 * Make openssl verify return errors.
5f8e6c50 6790
44652c16 6791 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6792
44652c16
DMSP
6793 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6794 the right response is stapled. Also change SSL_get_certificate()
6795 so it returns the certificate actually sent.
257e9d03 6796 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6797
44652c16 6798 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6799
44652c16 6800 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6801
6802 *Steve Henson*
6803
44652c16
DMSP
6804 * Don't use TLS 1.0 record version number in initial client hello
6805 if renegotiating.
5f8e6c50 6806
44652c16 6807 *Steve Henson*
5f8e6c50 6808
257e9d03 6809### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6810
44652c16
DMSP
6811 * Sanity check record length before skipping explicit IV in TLS
6812 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6813
44652c16
DMSP
6814 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6815 fuzzing as a service testing platform.
d8dc8538 6816 ([CVE-2012-2333])
5f8e6c50
DMSP
6817
6818 *Steve Henson*
6819
44652c16
DMSP
6820 * Initialise tkeylen properly when encrypting CMS messages.
6821 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6822
6823 *Steve Henson*
6824
44652c16
DMSP
6825 * In FIPS mode don't try to use composite ciphers as they are not
6826 approved.
5f8e6c50
DMSP
6827
6828 *Steve Henson*
6829
257e9d03 6830### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
6831
6832 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
6833 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
6834 mean any application compiled against OpenSSL 1.0.0 headers setting
6835 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
6836 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
6837 0x10000000L Any application which was previously compiled against
6838 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6839 will need to be recompiled as a result. Letting be results in
6840 inability to disable specifically TLS 1.1 and in client context,
6841 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
6842
6843 *Steve Henson*
6844
44652c16
DMSP
6845 * In order to ensure interoperability SSL_OP_NO_protocolX does not
6846 disable just protocol X, but all protocols above X *if* there are
6847 protocols *below* X still enabled. In more practical terms it means
6848 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
6849 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
6850 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 6851 client side.
5f8e6c50 6852
44652c16 6853 *Andy Polyakov*
5f8e6c50 6854
257e9d03 6855### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 6856
44652c16
DMSP
6857 * Check for potentially exploitable overflows in asn1_d2i_read_bio
6858 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
6859 in CRYPTO_realloc_clean.
5f8e6c50 6860
44652c16
DMSP
6861 Thanks to Tavis Ormandy, Google Security Team, for discovering this
6862 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 6863 ([CVE-2012-2110])
5f8e6c50 6864
44652c16 6865 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 6866
44652c16 6867 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 6868
44652c16 6869 *Adam Langley*
5f8e6c50 6870
44652c16
DMSP
6871 * Workarounds for some broken servers that "hang" if a client hello
6872 record length exceeds 255 bytes.
6873
6874 1. Do not use record version number > TLS 1.0 in initial client
6875 hello: some (but not all) hanging servers will now work.
6876 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
6877 the number of ciphers sent in the client hello. This should be
6878 set to an even number, such as 50, for example by passing:
6879 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
6880 Most broken servers should now work.
6881 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
6882 TLS 1.2 client support entirely.
5f8e6c50
DMSP
6883
6884 *Steve Henson*
6885
44652c16 6886 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 6887
44652c16 6888 *Andy Polyakov*
5f8e6c50 6889
257e9d03 6890### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
6891
6892 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
6893 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
6894
6895 *Steve Henson*
6896
44652c16
DMSP
6897 * The format used for MDC2 RSA signatures is inconsistent between EVP
6898 and the RSA_sign/RSA_verify functions. This was made more apparent when
6899 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
6900 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
6901 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 6902
44652c16 6903 *Steve Henson*
5f8e6c50 6904
44652c16
DMSP
6905 * Some servers which support TLS 1.0 can choke if we initially indicate
6906 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
6907 encrypted premaster secret. As a workaround use the maximum permitted
6908 client version in client hello, this should keep such servers happy
6909 and still work with previous versions of OpenSSL.
5f8e6c50 6910
44652c16 6911 *Steve Henson*
5f8e6c50 6912
44652c16 6913 * Add support for TLS/DTLS heartbeats.
5f8e6c50 6914
44652c16 6915 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6916
44652c16 6917 * Add support for SCTP.
5f8e6c50 6918
44652c16 6919 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6920
44652c16 6921 * Improved PRNG seeding for VOS.
5f8e6c50 6922
44652c16 6923 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 6924
44652c16 6925 * Extensive assembler packs updates, most notably:
5f8e6c50 6926
257e9d03
RS
6927 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
6928 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
6929 - x86_64: bit-sliced AES implementation;
6930 - ARM: NEON support, contemporary platforms optimizations;
6931 - s390x: z196 support;
6932 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 6933
44652c16 6934 *Andy Polyakov*
5f8e6c50 6935
44652c16
DMSP
6936 * Make TLS-SRP code conformant with RFC 5054 API cleanup
6937 (removal of unnecessary code)
5f8e6c50 6938
44652c16 6939 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 6940
44652c16 6941 * Add TLS key material exporter from RFC 5705.
5f8e6c50 6942
44652c16 6943 *Eric Rescorla*
5f8e6c50 6944
44652c16 6945 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 6946
44652c16 6947 *Eric Rescorla*
5f8e6c50 6948
44652c16 6949 * Add Next Protocol Negotiation,
257e9d03 6950 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
6951 disabled with a no-npn flag to config or Configure. Code donated
6952 by Google.
5f8e6c50 6953
44652c16 6954 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 6955
44652c16
DMSP
6956 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
6957 NIST-P256, NIST-P521, with constant-time single point multiplication on
6958 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
6959 required to use this (present in gcc 4.4 and later, for 64-bit builds).
6960 Code made available under Apache License version 2.0.
5f8e6c50 6961
44652c16
DMSP
6962 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
6963 line to include this in your build of OpenSSL, and run "make depend" (or
6964 "make update"). This enables the following EC_METHODs:
5f8e6c50 6965
44652c16
DMSP
6966 EC_GFp_nistp224_method()
6967 EC_GFp_nistp256_method()
6968 EC_GFp_nistp521_method()
5f8e6c50 6969
44652c16
DMSP
6970 EC_GROUP_new_by_curve_name() will automatically use these (while
6971 EC_GROUP_new_curve_GFp() currently prefers the more flexible
6972 implementations).
5f8e6c50 6973
44652c16 6974 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 6975
44652c16
DMSP
6976 * Use type ossl_ssize_t instead of ssize_t which isn't available on
6977 all platforms. Move ssize_t definition from e_os.h to the public
6978 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 6979
44652c16 6980 *Steve Henson*
5f8e6c50 6981
44652c16
DMSP
6982 * New -sigopt option to the ca, req and x509 utilities. Additional
6983 signature parameters can be passed using this option and in
6984 particular PSS.
5f8e6c50 6985
44652c16 6986 *Steve Henson*
5f8e6c50 6987
44652c16
DMSP
6988 * Add RSA PSS signing function. This will generate and set the
6989 appropriate AlgorithmIdentifiers for PSS based on those in the
6990 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 6991
44652c16 6992 *Steve Henson*
5f8e6c50 6993
44652c16
DMSP
6994 * Support for companion algorithm specific ASN1 signing routines.
6995 New function ASN1_item_sign_ctx() signs a pre-initialised
6996 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
6997 the appropriate parameters.
5f8e6c50
DMSP
6998
6999 *Steve Henson*
7000
44652c16
DMSP
7001 * Add new algorithm specific ASN1 verification initialisation function
7002 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7003 handling will be the same no matter what EVP_PKEY_METHOD is used.
7004 Add a PSS handler to support verification of PSS signatures: checked
7005 against a number of sample certificates.
5f8e6c50 7006
44652c16 7007 *Steve Henson*
5f8e6c50 7008
44652c16 7009 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7010
44652c16 7011 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7012
44652c16
DMSP
7013 * Add algorithm specific signature printing. An individual ASN1 method
7014 can now print out signatures instead of the standard hex dump.
5f8e6c50 7015
44652c16
DMSP
7016 More complex signatures (e.g. PSS) can print out more meaningful
7017 information. Include DSA version that prints out the signature
7018 parameters r, s.
5f8e6c50 7019
44652c16 7020 *Steve Henson*
5f8e6c50 7021
44652c16
DMSP
7022 * Password based recipient info support for CMS library: implementing
7023 RFC3211.
5f8e6c50 7024
44652c16 7025 *Steve Henson*
5f8e6c50 7026
44652c16
DMSP
7027 * Split password based encryption into PBES2 and PBKDF2 functions. This
7028 neatly separates the code into cipher and PBE sections and is required
7029 for some algorithms that split PBES2 into separate pieces (such as
7030 password based CMS).
5f8e6c50 7031
44652c16 7032 *Steve Henson*
5f8e6c50 7033
44652c16
DMSP
7034 * Session-handling fixes:
7035 - Fix handling of connections that are resuming with a session ID,
7036 but also support Session Tickets.
7037 - Fix a bug that suppressed issuing of a new ticket if the client
7038 presented a ticket with an expired session.
7039 - Try to set the ticket lifetime hint to something reasonable.
7040 - Make tickets shorter by excluding irrelevant information.
7041 - On the client side, don't ignore renewed tickets.
5f8e6c50 7042
44652c16 7043 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7044
44652c16 7045 * Fix PSK session representation.
5f8e6c50 7046
44652c16 7047 *Bodo Moeller*
5f8e6c50 7048
44652c16 7049 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7050
44652c16 7051 This work was sponsored by Intel.
5f8e6c50 7052
44652c16 7053 *Andy Polyakov*
5f8e6c50 7054
44652c16
DMSP
7055 * Add GCM support to TLS library. Some custom code is needed to split
7056 the IV between the fixed (from PRF) and explicit (from TLS record)
7057 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7058 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7059 add a special AESGCM string for GCM only.
5f8e6c50 7060
44652c16 7061 *Steve Henson*
5f8e6c50 7062
44652c16
DMSP
7063 * Expand range of ctrls for AES GCM. Permit setting invocation
7064 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7065
44652c16 7066 *Steve Henson*
5f8e6c50 7067
44652c16
DMSP
7068 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7069 As required by RFC5289 these ciphersuites cannot be used if for
7070 versions of TLS earlier than 1.2.
5f8e6c50 7071
44652c16 7072 *Steve Henson*
5f8e6c50 7073
44652c16
DMSP
7074 * For FIPS capable OpenSSL interpret a NULL default public key method
7075 as unset and return the appropriate default but do *not* set the default.
7076 This means we can return the appropriate method in applications that
7077 switch between FIPS and non-FIPS modes.
7078
7079 *Steve Henson*
5f8e6c50 7080
44652c16
DMSP
7081 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7082 ENGINE is used then we cannot handle that in the FIPS module so we
7083 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7084
7085 *Steve Henson*
7086
44652c16 7087 * Add -attime option to openssl utilities.
5f8e6c50 7088
44652c16 7089 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7090
44652c16 7091 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7092
7093 *Steve Henson*
7094
44652c16
DMSP
7095 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7096 FIPS EC methods unconditionally for now.
5f8e6c50 7097
44652c16 7098 *Steve Henson*
5f8e6c50 7099
44652c16 7100 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7101
44652c16 7102 *Steve Henson*
5f8e6c50 7103
44652c16
DMSP
7104 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7105 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7106
44652c16 7107 *Steve Henson*
5f8e6c50 7108
44652c16
DMSP
7109 * Redirect RSA operations to FIPS module including keygen,
7110 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7111
44652c16 7112 *Steve Henson*
5f8e6c50 7113
44652c16 7114 * Add similar low level API blocking to ciphers.
5f8e6c50 7115
44652c16 7116 *Steve Henson*
5f8e6c50 7117
44652c16
DMSP
7118 * Low level digest APIs are not approved in FIPS mode: any attempt
7119 to use these will cause a fatal error. Applications that *really* want
257e9d03 7120 to use them can use the `private_*` version instead.
5f8e6c50 7121
44652c16 7122 *Steve Henson*
5f8e6c50 7123
44652c16 7124 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7125
44652c16 7126 *Steve Henson*
5f8e6c50 7127
44652c16 7128 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7129
44652c16
DMSP
7130 *Steve Henson*
7131
7132 * Update build system to add "fips" flag which will link in fipscanister.o
7133 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7134
7135 *Steve Henson*
7136
44652c16
DMSP
7137 * Output TLS supported curves in preference order instead of numerical
7138 order. This is currently hardcoded for the highest order curves first.
7139 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7140
44652c16 7141 *Steve Henson*
5f8e6c50 7142
44652c16 7143 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7144
44652c16 7145 *Steve Henson*
5f8e6c50 7146
44652c16
DMSP
7147 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7148 and enable MD5.
5f8e6c50 7149
44652c16 7150 *Steve Henson*
5f8e6c50 7151
44652c16
DMSP
7152 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7153 FIPS modules versions.
5f8e6c50 7154
44652c16 7155 *Steve Henson*
5f8e6c50 7156
44652c16
DMSP
7157 * Add TLS v1.2 client side support for client authentication. Keep cache
7158 of handshake records longer as we don't know the hash algorithm to use
7159 until after the certificate request message is received.
5f8e6c50 7160
44652c16 7161 *Steve Henson*
5f8e6c50 7162
44652c16
DMSP
7163 * Initial TLS v1.2 client support. Add a default signature algorithms
7164 extension including all the algorithms we support. Parse new signature
7165 format in client key exchange. Relax some ECC signing restrictions for
7166 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7167
44652c16 7168 *Steve Henson*
5f8e6c50 7169
44652c16
DMSP
7170 * Add server support for TLS v1.2 signature algorithms extension. Switch
7171 to new signature format when needed using client digest preference.
7172 All server ciphersuites should now work correctly in TLS v1.2. No client
7173 support yet and no support for client certificates.
5f8e6c50 7174
44652c16 7175 *Steve Henson*
5f8e6c50 7176
44652c16
DMSP
7177 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7178 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7179 ciphersuites. At present only RSA key exchange ciphersuites work with
7180 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7181 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7182 and version checking.
5f8e6c50 7183
44652c16 7184 *Steve Henson*
5f8e6c50 7185
44652c16
DMSP
7186 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7187 with this defined it will not be affected by any changes to ssl internal
7188 structures. Add several utility functions to allow openssl application
7189 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7190
44652c16 7191 *Steve Henson*
5f8e6c50 7192
44652c16
DMSP
7193 * A long standing patch to add support for SRP from EdelWeb (Peter
7194 Sylvester and Christophe Renou) was integrated.
7195 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7196 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7197 Ben Laurie*
5f8e6c50 7198
44652c16 7199 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7200
44652c16 7201 *Steve Henson*
5f8e6c50 7202
44652c16
DMSP
7203 * Permit abbreviated handshakes when renegotiating using the function
7204 SSL_renegotiate_abbreviated().
5f8e6c50 7205
44652c16 7206 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7207
44652c16
DMSP
7208 * Add call to ENGINE_register_all_complete() to
7209 ENGINE_load_builtin_engines(), so some implementations get used
7210 automatically instead of needing explicit application support.
5f8e6c50 7211
44652c16 7212 *Steve Henson*
5f8e6c50 7213
44652c16 7214 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7215
44652c16 7216 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7217
44652c16
DMSP
7218 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7219 a few changes are required:
5f8e6c50 7220
44652c16
DMSP
7221 Add SSL_OP_NO_TLSv1_1 flag.
7222 Add TLSv1_1 methods.
7223 Update version checking logic to handle version 1.1.
7224 Add explicit IV handling (ported from DTLS code).
7225 Add command line options to s_client/s_server.
5f8e6c50 7226
44652c16 7227 *Steve Henson*
5f8e6c50 7228
44652c16
DMSP
7229OpenSSL 1.0.0
7230-------------
5f8e6c50 7231
257e9d03 7232### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7233
44652c16 7234 * X509_ATTRIBUTE memory leak
5f8e6c50 7235
44652c16
DMSP
7236 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7237 memory. This structure is used by the PKCS#7 and CMS routines so any
7238 application which reads PKCS#7 or CMS data from untrusted sources is
7239 affected. SSL/TLS is not affected.
5f8e6c50 7240
44652c16
DMSP
7241 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7242 libFuzzer.
d8dc8538 7243 ([CVE-2015-3195])
5f8e6c50 7244
44652c16 7245 *Stephen Henson*
5f8e6c50 7246
44652c16 7247 * Race condition handling PSK identify hint
5f8e6c50 7248
44652c16
DMSP
7249 If PSK identity hints are received by a multi-threaded client then
7250 the values are wrongly updated in the parent SSL_CTX structure. This can
7251 result in a race condition potentially leading to a double free of the
7252 identify hint data.
d8dc8538 7253 ([CVE-2015-3196])
5f8e6c50 7254
44652c16 7255 *Stephen Henson*
5f8e6c50 7256
257e9d03 7257### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7258
44652c16 7259 * Malformed ECParameters causes infinite loop
5f8e6c50 7260
44652c16
DMSP
7261 When processing an ECParameters structure OpenSSL enters an infinite loop
7262 if the curve specified is over a specially malformed binary polynomial
7263 field.
5f8e6c50 7264
44652c16
DMSP
7265 This can be used to perform denial of service against any
7266 system which processes public keys, certificate requests or
7267 certificates. This includes TLS clients and TLS servers with
7268 client authentication enabled.
5f8e6c50 7269
44652c16 7270 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7271 ([CVE-2015-1788])
5f8e6c50 7272
44652c16 7273 *Andy Polyakov*
5f8e6c50 7274
44652c16 7275 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7276
44652c16
DMSP
7277 X509_cmp_time does not properly check the length of the ASN1_TIME
7278 string and can read a few bytes out of bounds. In addition,
7279 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7280 time string.
5f8e6c50 7281
44652c16
DMSP
7282 An attacker can use this to craft malformed certificates and CRLs of
7283 various sizes and potentially cause a segmentation fault, resulting in
7284 a DoS on applications that verify certificates or CRLs. TLS clients
7285 that verify CRLs are affected. TLS clients and servers with client
7286 authentication enabled may be affected if they use custom verification
7287 callbacks.
5f8e6c50 7288
44652c16
DMSP
7289 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7290 independently by Hanno Böck.
d8dc8538 7291 ([CVE-2015-1789])
5f8e6c50 7292
44652c16 7293 *Emilia Käsper*
5f8e6c50 7294
44652c16 7295 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7296
44652c16
DMSP
7297 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7298 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7299 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7300
44652c16
DMSP
7301 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7302 structures from untrusted sources are affected. OpenSSL clients and
7303 servers are not affected.
5f8e6c50 7304
44652c16 7305 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7306 ([CVE-2015-1790])
5f8e6c50 7307
44652c16 7308 *Emilia Käsper*
5f8e6c50 7309
44652c16 7310 * CMS verify infinite loop with unknown hash function
5f8e6c50 7311
44652c16
DMSP
7312 When verifying a signedData message the CMS code can enter an infinite loop
7313 if presented with an unknown hash function OID. This can be used to perform
7314 denial of service against any system which verifies signedData messages using
7315 the CMS code.
7316 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7317 ([CVE-2015-1792])
5f8e6c50 7318
44652c16 7319 *Stephen Henson*
5f8e6c50 7320
44652c16 7321 * Race condition handling NewSessionTicket
5f8e6c50 7322
44652c16
DMSP
7323 If a NewSessionTicket is received by a multi-threaded client when attempting to
7324 reuse a previous ticket then a race condition can occur potentially leading to
7325 a double free of the ticket data.
d8dc8538 7326 ([CVE-2015-1791])
5f8e6c50 7327
44652c16 7328 *Matt Caswell*
5f8e6c50 7329
257e9d03 7330### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7331
44652c16
DMSP
7332 * Segmentation fault in ASN1_TYPE_cmp fix
7333
7334 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7335 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7336 certificate signature algorithm consistency this can be used to crash any
7337 certificate verification operation and exploited in a DoS attack. Any
7338 application which performs certificate verification is vulnerable including
7339 OpenSSL clients and servers which enable client authentication.
d8dc8538 7340 ([CVE-2015-0286])
5f8e6c50 7341
44652c16 7342 *Stephen Henson*
5f8e6c50 7343
44652c16 7344 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7345
44652c16
DMSP
7346 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7347 memory corruption via an invalid write. Such reuse is and has been
7348 strongly discouraged and is believed to be rare.
5f8e6c50 7349
44652c16
DMSP
7350 Applications that parse structures containing CHOICE or ANY DEFINED BY
7351 components may be affected. Certificate parsing (d2i_X509 and related
7352 functions) are however not affected. OpenSSL clients and servers are
7353 not affected.
d8dc8538 7354 ([CVE-2015-0287])
5f8e6c50 7355
44652c16 7356 *Stephen Henson*
5f8e6c50 7357
44652c16 7358 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7359
44652c16
DMSP
7360 The PKCS#7 parsing code does not handle missing outer ContentInfo
7361 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7362 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7363
44652c16
DMSP
7364 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7365 otherwise parse PKCS#7 structures from untrusted sources are
7366 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7367
44652c16 7368 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7369 ([CVE-2015-0289])
5f8e6c50 7370
44652c16 7371 *Emilia Käsper*
5f8e6c50 7372
44652c16 7373 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7374
44652c16
DMSP
7375 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7376 servers that both support SSLv2 and enable export cipher suites by sending
7377 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7378
44652c16
DMSP
7379 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7380 (OpenSSL development team).
d8dc8538 7381 ([CVE-2015-0293])
5f8e6c50 7382
44652c16 7383 *Emilia Käsper*
5f8e6c50 7384
44652c16 7385 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7386
44652c16
DMSP
7387 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7388 could cause a use after free condition. This, in turn, could cause a double
7389 free in several private key parsing functions (such as d2i_PrivateKey
7390 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7391 for applications that receive EC private keys from untrusted
7392 sources. This scenario is considered rare.
5f8e6c50 7393
44652c16
DMSP
7394 This issue was discovered by the BoringSSL project and fixed in their
7395 commit 517073cd4b.
d8dc8538 7396 ([CVE-2015-0209])
5f8e6c50 7397
44652c16 7398 *Matt Caswell*
5f8e6c50 7399
44652c16 7400 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7401
44652c16
DMSP
7402 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7403 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7404
44652c16 7405 This issue was discovered by Brian Carpenter.
d8dc8538 7406 ([CVE-2015-0288])
5f8e6c50 7407
44652c16 7408 *Stephen Henson*
5f8e6c50 7409
44652c16 7410 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7411
44652c16 7412 *Kurt Roeckx*
5f8e6c50 7413
257e9d03 7414### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7415
44652c16 7416 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7417
44652c16 7418 *Matt Caswell and Richard Levitte*
5f8e6c50 7419
257e9d03 7420### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7421
7422 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7423 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7424 dereference. This could lead to a Denial Of Service attack. Thanks to
7425 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7426 ([CVE-2014-3571])
5f8e6c50
DMSP
7427
7428 *Steve Henson*
7429
44652c16
DMSP
7430 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7431 dtls1_buffer_record function under certain conditions. In particular this
7432 could occur if an attacker sent repeated DTLS records with the same
7433 sequence number but for the next epoch. The memory leak could be exploited
7434 by an attacker in a Denial of Service attack through memory exhaustion.
7435 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7436 ([CVE-2015-0206])
5f8e6c50 7437
44652c16 7438 *Matt Caswell*
5f8e6c50 7439
44652c16
DMSP
7440 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7441 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7442 method would be set to NULL which could later result in a NULL pointer
7443 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7444 ([CVE-2014-3569])
5f8e6c50 7445
44652c16 7446 *Kurt Roeckx*
5f8e6c50 7447
44652c16
DMSP
7448 * Abort handshake if server key exchange message is omitted for ephemeral
7449 ECDH ciphersuites.
5f8e6c50 7450
44652c16
DMSP
7451 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7452 reporting this issue.
d8dc8538 7453 ([CVE-2014-3572])
5f8e6c50 7454
44652c16 7455 *Steve Henson*
5f8e6c50 7456
44652c16
DMSP
7457 * Remove non-export ephemeral RSA code on client and server. This code
7458 violated the TLS standard by allowing the use of temporary RSA keys in
7459 non-export ciphersuites and could be used by a server to effectively
7460 downgrade the RSA key length used to a value smaller than the server
7461 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7462 INRIA or reporting this issue.
d8dc8538 7463 ([CVE-2015-0204])
5f8e6c50 7464
44652c16 7465 *Steve Henson*
5f8e6c50 7466
44652c16
DMSP
7467 * Fixed issue where DH client certificates are accepted without verification.
7468 An OpenSSL server will accept a DH certificate for client authentication
7469 without the certificate verify message. This effectively allows a client to
7470 authenticate without the use of a private key. This only affects servers
7471 which trust a client certificate authority which issues certificates
7472 containing DH keys: these are extremely rare and hardly ever encountered.
7473 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7474 this issue.
d8dc8538 7475 ([CVE-2015-0205])
5f8e6c50 7476
44652c16 7477 *Steve Henson*
5f8e6c50 7478
43a70f02
RS
7479 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7480 results on some platforms, including x86_64. This bug occurs at random
7481 with a very low probability, and is not known to be exploitable in any
7482 way, though its exact impact is difficult to determine. Thanks to Pieter
7483 Wuille (Blockstream) who reported this issue and also suggested an initial
7484 fix. Further analysis was conducted by the OpenSSL development team and
7485 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7486 the OpenSSL core team.
d8dc8538 7487 ([CVE-2014-3570])
5f8e6c50 7488
43a70f02 7489 *Andy Polyakov*
5f8e6c50 7490
43a70f02 7491 * Fix various certificate fingerprint issues.
5f8e6c50 7492
44652c16
DMSP
7493 By using non-DER or invalid encodings outside the signed portion of a
7494 certificate the fingerprint can be changed without breaking the signature.
7495 Although no details of the signed portion of the certificate can be changed
7496 this can cause problems with some applications: e.g. those using the
7497 certificate fingerprint for blacklists.
5f8e6c50 7498
44652c16 7499 1. Reject signatures with non zero unused bits.
5f8e6c50 7500
44652c16
DMSP
7501 If the BIT STRING containing the signature has non zero unused bits reject
7502 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7503
44652c16 7504 2. Check certificate algorithm consistency.
5f8e6c50 7505
44652c16
DMSP
7506 Check the AlgorithmIdentifier inside TBS matches the one in the
7507 certificate signature. NB: this will result in signature failure
7508 errors for some broken certificates.
5f8e6c50 7509
44652c16 7510 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7511
44652c16 7512 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7513
44652c16
DMSP
7514 Reencode DSA/ECDSA signatures and compare with the original received
7515 signature. Return an error if there is a mismatch.
5f8e6c50 7516
44652c16
DMSP
7517 This will reject various cases including garbage after signature
7518 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7519 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7520 (negative or with leading zeroes).
5f8e6c50 7521
44652c16
DMSP
7522 Further analysis was conducted and fixes were developed by Stephen Henson
7523 of the OpenSSL core team.
5f8e6c50 7524
d8dc8538 7525 ([CVE-2014-8275])
5f8e6c50
DMSP
7526
7527 *Steve Henson*
7528
257e9d03 7529### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7530
44652c16 7531 * Session Ticket Memory Leak.
5f8e6c50 7532
44652c16
DMSP
7533 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7534 integrity of that ticket is first verified. In the event of a session
7535 ticket integrity check failing, OpenSSL will fail to free memory
7536 causing a memory leak. By sending a large number of invalid session
7537 tickets an attacker could exploit this issue in a Denial Of Service
7538 attack.
d8dc8538 7539 ([CVE-2014-3567])
5f8e6c50
DMSP
7540
7541 *Steve Henson*
7542
44652c16 7543 * Build option no-ssl3 is incomplete.
5f8e6c50 7544
44652c16
DMSP
7545 When OpenSSL is configured with "no-ssl3" as a build option, servers
7546 could accept and complete a SSL 3.0 handshake, and clients could be
7547 configured to send them.
d8dc8538 7548 ([CVE-2014-3568])
5f8e6c50 7549
44652c16
DMSP
7550 *Akamai and the OpenSSL team*
7551
7552 * Add support for TLS_FALLBACK_SCSV.
7553 Client applications doing fallback retries should call
7554 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7555 ([CVE-2014-3566])
5f8e6c50 7556
44652c16 7557 *Adam Langley, Bodo Moeller*
5f8e6c50 7558
44652c16 7559 * Add additional DigestInfo checks.
5f8e6c50 7560
44652c16
DMSP
7561 Reencode DigestInto in DER and check against the original when
7562 verifying RSA signature: this will reject any improperly encoded
7563 DigestInfo structures.
5f8e6c50 7564
44652c16 7565 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7566
5f8e6c50
DMSP
7567 *Steve Henson*
7568
257e9d03 7569### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7570
44652c16
DMSP
7571 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7572 to a denial of service attack. A malicious server can crash the client
7573 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7574 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7575
44652c16
DMSP
7576 Thanks to Felix Gröbert (Google) for discovering and researching this
7577 issue.
d8dc8538 7578 ([CVE-2014-3510])
5f8e6c50 7579
44652c16 7580 *Emilia Käsper*
5f8e6c50 7581
44652c16
DMSP
7582 * By sending carefully crafted DTLS packets an attacker could cause openssl
7583 to leak memory. This can be exploited through a Denial of Service attack.
7584 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7585 ([CVE-2014-3507])
5f8e6c50 7586
44652c16 7587 *Adam Langley*
5f8e6c50 7588
44652c16
DMSP
7589 * An attacker can force openssl to consume large amounts of memory whilst
7590 processing DTLS handshake messages. This can be exploited through a
7591 Denial of Service attack.
7592 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7593 ([CVE-2014-3506])
5f8e6c50 7594
44652c16 7595 *Adam Langley*
5f8e6c50 7596
44652c16
DMSP
7597 * An attacker can force an error condition which causes openssl to crash
7598 whilst processing DTLS packets due to memory being freed twice. This
7599 can be exploited through a Denial of Service attack.
7600 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7601 this issue.
d8dc8538 7602 ([CVE-2014-3505])
5f8e6c50 7603
44652c16 7604 *Adam Langley*
5f8e6c50 7605
44652c16
DMSP
7606 * If a multithreaded client connects to a malicious server using a resumed
7607 session and the server sends an ec point format extension it could write
7608 up to 255 bytes to freed memory.
5f8e6c50 7609
44652c16
DMSP
7610 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7611 issue.
d8dc8538 7612 ([CVE-2014-3509])
5f8e6c50 7613
44652c16 7614 *Gabor Tyukasz*
5f8e6c50 7615
44652c16
DMSP
7616 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7617 X509_name_oneline, X509_name_print_ex et al. to leak some information
7618 from the stack. Applications may be affected if they echo pretty printing
7619 output to the attacker.
5f8e6c50 7620
44652c16 7621 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7622 ([CVE-2014-3508])
5f8e6c50 7623
44652c16 7624 *Emilia Käsper, and Steve Henson*
5f8e6c50 7625
44652c16
DMSP
7626 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7627 for corner cases. (Certain input points at infinity could lead to
7628 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7629
44652c16 7630 *Bodo Moeller*
5f8e6c50 7631
257e9d03 7632### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7633
44652c16
DMSP
7634 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7635 handshake can force the use of weak keying material in OpenSSL
7636 SSL/TLS clients and servers.
5f8e6c50 7637
44652c16 7638 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7639 researching this issue. ([CVE-2014-0224])
5f8e6c50 7640
44652c16 7641 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7642
44652c16
DMSP
7643 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7644 OpenSSL DTLS client the code can be made to recurse eventually crashing
7645 in a DoS attack.
5f8e6c50 7646
44652c16 7647 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7648 ([CVE-2014-0221])
5f8e6c50 7649
44652c16 7650 *Imre Rad, Steve Henson*
5f8e6c50 7651
44652c16
DMSP
7652 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7653 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7654 client or server. This is potentially exploitable to run arbitrary
7655 code on a vulnerable client or server.
5f8e6c50 7656
d8dc8538 7657 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7658
44652c16 7659 *Jüri Aedla, Steve Henson*
5f8e6c50 7660
44652c16
DMSP
7661 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7662 are subject to a denial of service attack.
5f8e6c50 7663
44652c16 7664 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7665 this issue. ([CVE-2014-3470])
5f8e6c50 7666
44652c16 7667 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7668
44652c16
DMSP
7669 * Harmonize version and its documentation. -f flag is used to display
7670 compilation flags.
5f8e6c50 7671
44652c16 7672 *mancha <mancha1@zoho.com>*
5f8e6c50 7673
44652c16
DMSP
7674 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7675 in i2d_ECPrivateKey.
5f8e6c50 7676
44652c16 7677 *mancha <mancha1@zoho.com>*
5f8e6c50 7678
44652c16 7679 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7680
44652c16 7681 *mancha <mancha1@zoho.com>*
5f8e6c50 7682
44652c16
DMSP
7683 * Fix for the attack described in the paper "Recovering OpenSSL
7684 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7685 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7686 <http://eprint.iacr.org/2014/140>
5f8e6c50 7687
44652c16 7688 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7689 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7690
44652c16 7691 *Yuval Yarom and Naomi Benger*
5f8e6c50 7692
257e9d03 7693### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7694
44652c16
DMSP
7695 * Keep original DTLS digest and encryption contexts in retransmission
7696 structures so we can use the previous session parameters if they need
d8dc8538 7697 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7698
7699 *Steve Henson*
7700
44652c16
DMSP
7701 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7702 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7703 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7704 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7705 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7706 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7707
44652c16 7708 *Rob Stradling, Adam Langley*
5f8e6c50 7709
257e9d03 7710### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7711
44652c16 7712 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7713
44652c16
DMSP
7714 This addresses the flaw in CBC record processing discovered by
7715 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7716 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7717
44652c16
DMSP
7718 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7719 Security Group at Royal Holloway, University of London
7720 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7721 Emilia Käsper for the initial patch.
d8dc8538 7722 ([CVE-2013-0169])
5f8e6c50 7723
44652c16 7724 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7725
44652c16 7726 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7727 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7728
7729 *Steve Henson*
7730
44652c16
DMSP
7731 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7732 the right response is stapled. Also change SSL_get_certificate()
7733 so it returns the certificate actually sent.
257e9d03 7734 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7735 (This is a backport)
5f8e6c50 7736
44652c16 7737 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7738
44652c16 7739 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7740
7741 *Steve Henson*
7742
257e9d03 7743### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7744
44652c16
DMSP
7745[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7746OpenSSL 1.0.1.]
5f8e6c50 7747
44652c16
DMSP
7748 * Sanity check record length before skipping explicit IV in DTLS
7749 to fix DoS attack.
5f8e6c50 7750
44652c16
DMSP
7751 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7752 fuzzing as a service testing platform.
d8dc8538 7753 ([CVE-2012-2333])
5f8e6c50
DMSP
7754
7755 *Steve Henson*
7756
44652c16
DMSP
7757 * Initialise tkeylen properly when encrypting CMS messages.
7758 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7759
7760 *Steve Henson*
7761
257e9d03 7762### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7763
44652c16
DMSP
7764 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7765 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7766 in CRYPTO_realloc_clean.
5f8e6c50 7767
44652c16
DMSP
7768 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7769 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7770 ([CVE-2012-2110])
5f8e6c50 7771
44652c16 7772 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7773
257e9d03 7774### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7775
7776 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7777 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7778 content decryption and always return the same error. Note: this attack
7779 needs on average 2^20 messages so it only affects automated senders. The
7780 old behaviour can be re-enabled in the CMS code by setting the
7781 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7782 an MMA defence is not necessary.
7783 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 7784 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
7785
7786 *Steve Henson*
7787
7788 * Fix CVE-2011-4619: make sure we really are receiving a
7789 client hello before rejecting multiple SGC restarts. Thanks to
7790 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7791
7792 *Steve Henson*
7793
257e9d03 7794### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7795
7796 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7797 Thanks to Antonio Martin, Enterprise Secure Access Research and
7798 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 7799 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
7800
7801 *Antonio Martin*
7802
257e9d03 7803### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7804
7805 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7806 of the Vaudenay padding oracle attack on CBC mode encryption
7807 which enables an efficient plaintext recovery attack against
7808 the OpenSSL implementation of DTLS. Their attack exploits timing
7809 differences arising during decryption processing. A research
7810 paper describing this attack can be found at:
257e9d03 7811 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7812 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7813 Security Group at Royal Holloway, University of London
7814 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7815 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 7816 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
7817
7818 *Robin Seggelmann, Michael Tuexen*
7819
7820 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 7821 ([CVE-2011-4576])
5f8e6c50
DMSP
7822
7823 *Adam Langley (Google)*
7824
7825 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7826 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 7827 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
7828
7829 *Adam Langley (Google)*
7830
d8dc8538 7831 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
7832
7833 *Andrey Kulikov <amdeich@gmail.com>*
7834
7835 * Prevent malformed RFC3779 data triggering an assertion failure.
7836 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 7837 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
7838
7839 *Rob Austein <sra@hactrn.net>*
7840
7841 * Improved PRNG seeding for VOS.
7842
7843 *Paul Green <Paul.Green@stratus.com>*
7844
7845 * Fix ssl_ciph.c set-up race.
7846
7847 *Adam Langley (Google)*
7848
7849 * Fix spurious failures in ecdsatest.c.
7850
7851 *Emilia Käsper (Google)*
7852
7853 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 7854 interpretations of the `..._len` fields).
5f8e6c50
DMSP
7855
7856 *Adam Langley (Google)*
7857
7858 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
7859 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
7860 threads won't reuse the same blinding coefficients.
7861
7862 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
7863 lock to call BN_BLINDING_invert_ex, and avoids one use of
7864 BN_BLINDING_update for each BN_BLINDING structure (previously,
7865 the last update always remained unused).
7866
7867 *Emilia Käsper (Google)*
7868
7869 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
7870
7871 *Bob Buckholz (Google)*
7872
257e9d03 7873### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
7874
7875 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 7876 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
7877
7878 *Kaspar Brand <ossl@velox.ch>*
7879
7880 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 7881 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
7882
7883 *Adam Langley (Google)*
7884
7885 * Fix x509_name_ex_d2i memory leak on bad inputs.
7886
7887 *Bodo Moeller*
7888
7889 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
7890 signature public key algorithm by using OID xref utilities instead.
7891 Before this you could only use some ECC ciphersuites with SHA1 only.
7892
7893 *Steve Henson*
7894
7895 * Add protection against ECDSA timing attacks as mentioned in the paper
7896 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 7897 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
7898
7899 *Billy Bob Brumley and Nicola Tuveri*
7900
257e9d03 7901### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
7902
7903 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
7904
7905 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
7906
7907 * Fix bug in string printing code: if *any* escaping is enabled we must
7908 escape the escape character (backslash) or the resulting string is
7909 ambiguous.
7910
7911 *Steve Henson*
7912
257e9d03 7913### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
7914
7915 * Disable code workaround for ancient and obsolete Netscape browsers
7916 and servers: an attacker can use it in a ciphersuite downgrade attack.
7917 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
7918
7919 *Steve Henson*
7920
7921 * Fixed J-PAKE implementation error, originally discovered by
7922 Sebastien Martini, further info and confirmation from Stefan
7923 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
7924
7925 *Ben Laurie*
7926
257e9d03 7927### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
7928
7929 * Fix extension code to avoid race conditions which can result in a buffer
7930 overrun vulnerability: resumed sessions must not be modified as they can
7931 be shared by multiple threads. CVE-2010-3864
7932
7933 *Steve Henson*
7934
7935 * Fix WIN32 build system to correctly link an ENGINE directory into
7936 a DLL.
7937
7938 *Steve Henson*
7939
257e9d03 7940### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
7941
7942 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 7943 ([CVE-2010-1633])
5f8e6c50
DMSP
7944
7945 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
7946
257e9d03 7947### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
7948
7949 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
7950 context. The operation can be customised via the ctrl mechanism in
7951 case ENGINEs want to include additional functionality.
7952
7953 *Steve Henson*
7954
7955 * Tolerate yet another broken PKCS#8 key format: private key value negative.
7956
7957 *Steve Henson*
7958
7959 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
7960 output hashes compatible with older versions of OpenSSL.
7961
7962 *Willy Weisz <weisz@vcpc.univie.ac.at>*
7963
7964 * Fix compression algorithm handling: if resuming a session use the
7965 compression algorithm of the resumed session instead of determining
7966 it from client hello again. Don't allow server to change algorithm.
7967
7968 *Steve Henson*
7969
7970 * Add load_crls() function to apps tidying load_certs() too. Add option
7971 to verify utility to allow additional CRLs to be included.
7972
7973 *Steve Henson*
7974
7975 * Update OCSP request code to permit adding custom headers to the request:
7976 some responders need this.
7977
7978 *Steve Henson*
7979
7980 * The function EVP_PKEY_sign() returns <=0 on error: check return code
7981 correctly.
7982
7983 *Julia Lawall <julia@diku.dk>*
7984
7985 * Update verify callback code in apps/s_cb.c and apps/verify.c, it
7986 needlessly dereferenced structures, used obsolete functions and
7987 didn't handle all updated verify codes correctly.
7988
7989 *Steve Henson*
7990
7991 * Disable MD2 in the default configuration.
7992
7993 *Steve Henson*
7994
7995 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
7996 indicate the initial BIO being pushed or popped. This makes it possible
7997 to determine whether the BIO is the one explicitly called or as a result
7998 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
7999 it handles reference counts correctly and doesn't zero out the I/O bio
8000 when it is not being explicitly popped. WARNING: applications which
8001 included workarounds for the old buggy behaviour will need to be modified
8002 or they could free up already freed BIOs.
8003
8004 *Steve Henson*
8005
8006 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8007 renaming to all platforms (within the 0.9.8 branch, this was
8008 done conditionally on Netware platforms to avoid a name clash).
8009
8010 *Guenter <lists@gknw.net>*
8011
8012 * Add ECDHE and PSK support to DTLS.
8013
8014 *Michael Tuexen <tuexen@fh-muenster.de>*
8015
8016 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8017 be used on C++.
8018
8019 *Steve Henson*
8020
8021 * Add "missing" function EVP_MD_flags() (without this the only way to
8022 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8023 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8024 or cipher is registered as in the "from" argument. Print out all
8025 registered digests in the dgst usage message instead of manually
8026 attempting to work them out.
8027
8028 *Steve Henson*
8029
8030 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8031 this allows the use of compression and extensions. Change default cipher
8032 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8033 by default unless an application cipher string requests it.
8034
8035 *Steve Henson*
8036
8037 * Alter match criteria in PKCS12_parse(). It used to try to use local
8038 key ids to find matching certificates and keys but some PKCS#12 files
8039 don't follow the (somewhat unwritten) rules and this strategy fails.
8040 Now just gather all certificates together and the first private key
8041 then look for the first certificate that matches the key.
8042
8043 *Steve Henson*
8044
8045 * Support use of registered digest and cipher names for dgst and cipher
8046 commands instead of having to add each one as a special case. So now
8047 you can do:
8048
8049 openssl sha256 foo
8050
8051 as well as:
8052
8053 openssl dgst -sha256 foo
8054
8055 and this works for ENGINE based algorithms too.
8056
5f8e6c50
DMSP
8057 *Steve Henson*
8058
8059 * Update Gost ENGINE to support parameter files.
8060
8061 *Victor B. Wagner <vitus@cryptocom.ru>*
8062
8063 * Support GeneralizedTime in ca utility.
8064
8065 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8066
8067 * Enhance the hash format used for certificate directory links. The new
8068 form uses the canonical encoding (meaning equivalent names will work
8069 even if they aren't identical) and uses SHA1 instead of MD5. This form
8070 is incompatible with the older format and as a result c_rehash should
8071 be used to rebuild symbolic links.
8072
8073 *Steve Henson*
8074
8075 * Make PKCS#8 the default write format for private keys, replacing the
8076 traditional format. This form is standardised, more secure and doesn't
8077 include an implicit MD5 dependency.
8078
8079 *Steve Henson*
8080
8081 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8082 committed to OpenSSL should pass this lot as a minimum.
8083
8084 *Steve Henson*
8085
8086 * Add session ticket override functionality for use by EAP-FAST.
8087
8088 *Jouni Malinen <j@w1.fi>*
8089
8090 * Modify HMAC functions to return a value. Since these can be implemented
8091 in an ENGINE errors can occur.
8092
8093 *Steve Henson*
8094
8095 * Type-checked OBJ_bsearch_ex.
8096
8097 *Ben Laurie*
8098
8099 * Type-checked OBJ_bsearch. Also some constification necessitated
8100 by type-checking. Still to come: TXT_DB, bsearch(?),
8101 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8102 CONF_VALUE.
8103
8104 *Ben Laurie*
8105
8106 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8107 seconds to a tm structure directly, instead of going through OS
8108 specific date routines. This avoids any issues with OS routines such
257e9d03 8109 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8110 and X509_time_adj_ex() to cover the extended range. The existing
8111 X509_time_adj() is still usable and will no longer have any date issues.
8112
8113 *Steve Henson*
8114
8115 * Delta CRL support. New use deltas option which will attempt to locate
8116 and search any appropriate delta CRLs available.
8117
8118 This work was sponsored by Google.
8119
8120 *Steve Henson*
8121
8122 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8123 code and add additional score elements. Validate alternate CRL paths
8124 as part of the CRL checking and indicate a new error "CRL path validation
8125 error" in this case. Applications wanting additional details can use
8126 the verify callback and check the new "parent" field. If this is not
8127 NULL CRL path validation is taking place. Existing applications won't
8128 see this because it requires extended CRL support which is off by
8129 default.
8130
8131 This work was sponsored by Google.
8132
8133 *Steve Henson*
8134
8135 * Support for freshest CRL extension.
8136
8137 This work was sponsored by Google.
8138
8139 *Steve Henson*
8140
8141 * Initial indirect CRL support. Currently only supported in the CRLs
8142 passed directly and not via lookup. Process certificate issuer
8143 CRL entry extension and lookup CRL entries by bother issuer name
8144 and serial number. Check and process CRL issuer entry in IDP extension.
8145
8146 This work was sponsored by Google.
8147
8148 *Steve Henson*
8149
8150 * Add support for distinct certificate and CRL paths. The CRL issuer
8151 certificate is validated separately in this case. Only enabled if
8152 an extended CRL support flag is set: this flag will enable additional
8153 CRL functionality in future.
8154
8155 This work was sponsored by Google.
8156
8157 *Steve Henson*
8158
8159 * Add support for policy mappings extension.
8160
8161 This work was sponsored by Google.
8162
8163 *Steve Henson*
8164
8165 * Fixes to pathlength constraint, self issued certificate handling,
8166 policy processing to align with RFC3280 and PKITS tests.
8167
8168 This work was sponsored by Google.
8169
8170 *Steve Henson*
8171
8172 * Support for name constraints certificate extension. DN, email, DNS
8173 and URI types are currently supported.
8174
8175 This work was sponsored by Google.
8176
8177 *Steve Henson*
8178
8179 * To cater for systems that provide a pointer-based thread ID rather
8180 than numeric, deprecate the current numeric thread ID mechanism and
8181 replace it with a structure and associated callback type. This
8182 mechanism allows a numeric "hash" to be extracted from a thread ID in
8183 either case, and on platforms where pointers are larger than 'long',
8184 mixing is done to help ensure the numeric 'hash' is usable even if it
8185 can't be guaranteed unique. The default mechanism is to use "&errno"
8186 as a pointer-based thread ID to distinguish between threads.
8187
8188 Applications that want to provide their own thread IDs should now use
8189 CRYPTO_THREADID_set_callback() to register a callback that will call
8190 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8191
8192 Note that ERR_remove_state() is now deprecated, because it is tied
8193 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8194 to free the current thread's error state should be replaced by
8195 ERR_remove_thread_state(NULL).
8196
8197 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8198 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8199 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8200 application was previously providing a numeric thread callback that
8201 was inappropriate for distinguishing threads, then uniqueness might
8202 have been obtained with &errno that happened immediately in the
8203 intermediate development versions of OpenSSL; this is no longer the
8204 case, the numeric thread callback will now override the automatic use
8205 of &errno.)
8206
8207 *Geoff Thorpe, with help from Bodo Moeller*
8208
8209 * Initial support for different CRL issuing certificates. This covers a
8210 simple case where the self issued certificates in the chain exist and
8211 the real CRL issuer is higher in the existing chain.
8212
8213 This work was sponsored by Google.
8214
8215 *Steve Henson*
8216
8217 * Removed effectively defunct crypto/store from the build.
8218
8219 *Ben Laurie*
8220
8221 * Revamp of STACK to provide stronger type-checking. Still to come:
8222 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8223 ASN1_STRING, CONF_VALUE.
8224
8225 *Ben Laurie*
8226
8227 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8228 RAM on SSL connections. This option can save about 34k per idle SSL.
8229
8230 *Nick Mathewson*
8231
8232 * Revamp of LHASH to provide stronger type-checking. Still to come:
8233 STACK, TXT_DB, bsearch, qsort.
8234
8235 *Ben Laurie*
8236
8237 * Initial support for Cryptographic Message Syntax (aka CMS) based
8238 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8239 support for data, signedData, compressedData, digestedData and
8240 encryptedData, envelopedData types included. Scripts to check against
8241 RFC4134 examples draft and interop and consistency checks of many
8242 content types and variants.
8243
8244 *Steve Henson*
8245
8246 * Add options to enc utility to support use of zlib compression BIO.
8247
8248 *Steve Henson*
8249
8250 * Extend mk1mf to support importing of options and assembly language
8251 files from Configure script, currently only included in VC-WIN32.
8252 The assembly language rules can now optionally generate the source
8253 files from the associated perl scripts.
8254
8255 *Steve Henson*
8256
8257 * Implement remaining functionality needed to support GOST ciphersuites.
8258 Interop testing has been performed using CryptoPro implementations.
8259
8260 *Victor B. Wagner <vitus@cryptocom.ru>*
8261
8262 * s390x assembler pack.
8263
8264 *Andy Polyakov*
8265
8266 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8267 "family."
8268
8269 *Andy Polyakov*
8270
8271 * Implement Opaque PRF Input TLS extension as specified in
8272 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8273 official specification yet and no extension type assignment by
8274 IANA exists, this extension (for now) will have to be explicitly
8275 enabled when building OpenSSL by providing the extension number
8276 to use. For example, specify an option
8277
8278 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8279
8280 to the "config" or "Configure" script to enable the extension,
8281 assuming extension number 0x9527 (which is a completely arbitrary
8282 and unofficial assignment based on the MD5 hash of the Internet
8283 Draft). Note that by doing so, you potentially lose
8284 interoperability with other TLS implementations since these might
8285 be using the same extension number for other purposes.
8286
8287 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8288 opaque PRF input value to use in the handshake. This will create
8289 an internal copy of the length-'len' string at 'src', and will
8290 return non-zero for success.
8291
8292 To get more control and flexibility, provide a callback function
8293 by using
8294
8295 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8296 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8297
8298 where
8299
8300 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8301 void *arg;
8302
8303 Callback function 'cb' will be called in handshakes, and is
8304 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8305 Argument 'arg' is for application purposes (the value as given to
8306 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8307 be provided to the callback function). The callback function
8308 has to return non-zero to report success: usually 1 to use opaque
8309 PRF input just if possible, or 2 to enforce use of the opaque PRF
8310 input. In the latter case, the library will abort the handshake
8311 if opaque PRF input is not successfully negotiated.
8312
8313 Arguments 'peerinput' and 'len' given to the callback function
8314 will always be NULL and 0 in the case of a client. A server will
8315 see the client's opaque PRF input through these variables if
8316 available (NULL and 0 otherwise). Note that if the server
8317 provides an opaque PRF input, the length must be the same as the
8318 length of the client's opaque PRF input.
8319
8320 Note that the callback function will only be called when creating
8321 a new session (session resumption can resume whatever was
8322 previously negotiated), and will not be called in SSL 2.0
8323 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8324 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8325 for applications that need to enforce opaque PRF input.
8326
5f8e6c50
DMSP
8327 *Bodo Moeller*
8328
8329 * Update ssl code to support digests other than SHA1+MD5 for handshake
8330 MAC.
8331
5f8e6c50
DMSP
8332 *Victor B. Wagner <vitus@cryptocom.ru>*
8333
8334 * Add RFC4507 support to OpenSSL. This includes the corrections in
8335 RFC4507bis. The encrypted ticket format is an encrypted encoded
8336 SSL_SESSION structure, that way new session features are automatically
8337 supported.
8338
8339 If a client application caches session in an SSL_SESSION structure
8340 support is transparent because tickets are now stored in the encoded
8341 SSL_SESSION.
8342
8343 The SSL_CTX structure automatically generates keys for ticket
8344 protection in servers so again support should be possible
8345 with no application modification.
8346
8347 If a client or server wishes to disable RFC4507 support then the option
8348 SSL_OP_NO_TICKET can be set.
8349
8350 Add a TLS extension debugging callback to allow the contents of any client
8351 or server extensions to be examined.
8352
8353 This work was sponsored by Google.
8354
8355 *Steve Henson*
8356
8357 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8358 OpenSSL should now compile cleanly on gcc 4.2
8359
8360 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8361
8362 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8363 support including streaming MAC support: this is required for GOST
8364 ciphersuite support.
8365
8366 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8367
8368 * Add option -stream to use PKCS#7 streaming in smime utility. New
8369 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8370 to output in BER and PEM format.
8371
8372 *Steve Henson*
8373
8374 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8375 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8376 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8377 ENGINE support for HMAC keys which are unextractable. New -mac and
8378 -macopt options to dgst utility.
8379
8380 *Steve Henson*
8381
8382 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8383 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8384 alternative signing parameters such as X9.31 or PSS in the dgst
8385 utility.
8386
8387 *Steve Henson*
8388
8389 * Change ssl_cipher_apply_rule(), the internal function that does
8390 the work each time a ciphersuite string requests enabling
8391 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8392 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8393 the order of disabled ciphersuites such that those ciphersuites
8394 that most recently went from enabled to disabled not only stay
8395 in order with respect to each other, but also have higher priority
8396 than other disabled ciphersuites the next time ciphersuites are
8397 enabled again.
8398
8399 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8400 the same ciphersuites as with "HIGH" alone, but in a specific
8401 order where the PSK ciphersuites come first (since they are the
8402 most recently disabled ciphersuites when "HIGH" is parsed).
8403
8404 Also, change ssl_create_cipher_list() (using this new
8405 functionality) such that between otherwise identical
8406 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8407 the default order.
8408
8409 *Bodo Moeller*
8410
8411 * Change ssl_create_cipher_list() so that it automatically
8412 arranges the ciphersuites in reasonable order before starting
8413 to process the rule string. Thus, the definition for "DEFAULT"
8414 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
8415 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
8416 This makes it much easier to arrive at a reasonable default order
8417 in applications for which anonymous ciphers are OK (meaning
8418 that you can't actually use DEFAULT).
8419
8420 *Bodo Moeller; suggested by Victor Duchovni*
8421
8422 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8423 processing) into multiple integers instead of setting
8424 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8425 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8426 (These masks as well as the individual bit definitions are hidden
8427 away into the non-exported interface ssl/ssl_locl.h, so this
8428 change to the definition of the SSL_CIPHER structure shouldn't
8429 affect applications.) This give us more bits for each of these
8430 categories, so there is no longer a need to coagulate AES128 and
8431 AES256 into a single algorithm bit, and to coagulate Camellia128
8432 and Camellia256 into a single algorithm bit, which has led to all
8433 kinds of kludges.
8434
8435 Thus, among other things, the kludge introduced in 0.9.7m and
8436 0.9.8e for masking out AES256 independently of AES128 or masking
8437 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8438
8439 With the change, we also introduce new ciphersuite aliases that
8440 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8441 "CAMELLIA256".
8442
8443 *Bodo Moeller*
8444
8445 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8446 Use the leftmost N bytes of the signature input if the input is
8447 larger than the prime q (with N being the size in bytes of q).
8448
8449 *Nils Larsch*
8450
8451 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8452 it yet and it is largely untested.
8453
8454 *Steve Henson*
8455
8456 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8457
8458 *Nils Larsch*
8459
8460 * Initial incomplete changes to avoid need for function casts in OpenSSL
8461 some compilers (gcc 4.2 and later) reject their use. Safestack is
8462 reimplemented. Update ASN1 to avoid use of legacy functions.
8463
8464 *Steve Henson*
8465
8466 * Win32/64 targets are linked with Winsock2.
8467
8468 *Andy Polyakov*
8469
8470 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8471 to external functions. This can be used to increase CRL handling
8472 efficiency especially when CRLs are very large by (for example) storing
8473 the CRL revoked certificates in a database.
8474
8475 *Steve Henson*
8476
8477 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8478 new CRLs added to a directory can be used. New command line option
8479 -verify_return_error to s_client and s_server. This causes real errors
8480 to be returned by the verify callback instead of carrying on no matter
8481 what. This reflects the way a "real world" verify callback would behave.
8482
8483 *Steve Henson*
8484
8485 * GOST engine, supporting several GOST algorithms and public key formats.
8486 Kindly donated by Cryptocom.
8487
8488 *Cryptocom*
8489
8490 * Partial support for Issuing Distribution Point CRL extension. CRLs
8491 partitioned by DP are handled but no indirect CRL or reason partitioning
8492 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8493 selected via a scoring technique which handles IDP and AKID in CRLs.
8494
8495 *Steve Henson*
8496
8497 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8498 will ultimately be used for all verify operations: this will remove the
8499 X509_STORE dependency on certificate verification and allow alternative
8500 lookup methods. X509_STORE based implementations of these two callbacks.
8501
8502 *Steve Henson*
8503
8504 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8505 Modify get_crl() to find a valid (unexpired) CRL if possible.
8506
8507 *Steve Henson*
8508
8509 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8510 this would be called X509_CRL_cmp() but that name is already used by
8511 a function that just compares CRL issuer names. Cache several CRL
8512 extensions in X509_CRL structure and cache CRLDP in X509.
8513
8514 *Steve Henson*
8515
8516 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8517 this maps equivalent X509_NAME structures into a consistent structure.
8518 Name comparison can then be performed rapidly using memcmp().
8519
8520 *Steve Henson*
8521
8522 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8523 utility.
8524
8525 *Steve Henson*
8526
8527 * Allow digests to supply their own micalg string for S/MIME type using
8528 the ctrl EVP_MD_CTRL_MICALG.
8529
8530 *Steve Henson*
8531
8532 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8533 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8534 ctrl. It can then customise the structure before and/or after signing
8535 if necessary.
8536
8537 *Steve Henson*
8538
8539 * New function OBJ_add_sigid() to allow application defined signature OIDs
8540 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8541 to free up any added signature OIDs.
8542
8543 *Steve Henson*
8544
8545 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8546 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8547 digest and cipher tables. New options added to openssl utility:
8548 list-message-digest-algorithms and list-cipher-algorithms.
8549
8550 *Steve Henson*
8551
8552 * Change the array representation of binary polynomials: the list
8553 of degrees of non-zero coefficients is now terminated with -1.
8554 Previously it was terminated with 0, which was also part of the
8555 value; thus, the array representation was not applicable to
8556 polynomials where t^0 has coefficient zero. This change makes
8557 the array representation useful in a more general context.
8558
8559 *Douglas Stebila*
8560
8561 * Various modifications and fixes to SSL/TLS cipher string
8562 handling. For ECC, the code now distinguishes between fixed ECDH
8563 with RSA certificates on the one hand and with ECDSA certificates
8564 on the other hand, since these are separate ciphersuites. The
8565 unused code for Fortezza ciphersuites has been removed.
8566
8567 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8568 (not "ECDHE"). For consistency with the code for DH
8569 certificates, use of ECDH certificates is now considered ECDH
8570 authentication, not RSA or ECDSA authentication (the latter is
8571 merely the CA's signing algorithm and not actively used in the
8572 protocol).
8573
8574 The temporary ciphersuite alias "ECCdraft" is no longer
8575 available, and ECC ciphersuites are no longer excluded from "ALL"
8576 and "DEFAULT". The following aliases now exist for RFC 4492
8577 ciphersuites, most of these by analogy with the DH case:
8578
8579 kECDHr - ECDH cert, signed with RSA
8580 kECDHe - ECDH cert, signed with ECDSA
8581 kECDH - ECDH cert (signed with either RSA or ECDSA)
8582 kEECDH - ephemeral ECDH
8583 ECDH - ECDH cert or ephemeral ECDH
8584
8585 aECDH - ECDH cert
8586 aECDSA - ECDSA cert
8587 ECDSA - ECDSA cert
8588
8589 AECDH - anonymous ECDH
8590 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8591
5f8e6c50
DMSP
8592 *Bodo Moeller*
8593
8594 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8595 Use correct micalg parameters depending on digest(s) in signed message.
8596
8597 *Steve Henson*
8598
8599 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8600 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8601
8602 *Steve Henson*
8603
8604 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8605 an engine to register a method. Add ENGINE lookups for methods and
8606 functional reference processing.
8607
8608 *Steve Henson*
8609
257e9d03
RS
8610 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8611 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8612 process.
8613
8614 *Steve Henson*
8615
8616 * New -resign option to smime utility. This adds one or more signers
8617 to an existing PKCS#7 signedData structure. Also -md option to use an
8618 alternative message digest algorithm for signing.
8619
8620 *Steve Henson*
8621
8622 * Tidy up PKCS#7 routines and add new functions to make it easier to
8623 create PKCS7 structures containing multiple signers. Update smime
8624 application to support multiple signers.
8625
8626 *Steve Henson*
8627
8628 * New -macalg option to pkcs12 utility to allow setting of an alternative
8629 digest MAC.
8630
8631 *Steve Henson*
8632
8633 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8634 Reorganize PBE internals to lookup from a static table using NIDs,
8635 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8636 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8637 PRF which will be automatically used with PBES2.
8638
8639 *Steve Henson*
8640
8641 * Replace the algorithm specific calls to generate keys in "req" with the
8642 new API.
8643
8644 *Steve Henson*
8645
8646 * Update PKCS#7 enveloped data routines to use new API. This is now
8647 supported by any public key method supporting the encrypt operation. A
8648 ctrl is added to allow the public key algorithm to examine or modify
8649 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8650 a no op.
8651
8652 *Steve Henson*
8653
8654 * Add a ctrl to asn1 method to allow a public key algorithm to express
8655 a default digest type to use. In most cases this will be SHA1 but some
8656 algorithms (such as GOST) need to specify an alternative digest. The
8657 return value indicates how strong the preference is 1 means optional and
8658 2 is mandatory (that is it is the only supported type). Modify
8659 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8660 use the default md. Update openssl utilities to use the default digest
8661 type for signing if it is not explicitly indicated.
8662
8663 *Steve Henson*
8664
8665 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8666 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8667 signing method from the key type. This effectively removes the link
8668 between digests and public key types.
8669
8670 *Steve Henson*
8671
8672 * Add an OID cross reference table and utility functions. Its purpose is to
8673 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8674 rsaEncryption. This will allow some of the algorithm specific hackery
8675 needed to use the correct OID to be removed.
8676
8677 *Steve Henson*
8678
8679 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8680 structures for PKCS7_sign(). They are now set up by the relevant public
8681 key ASN1 method.
8682
8683 *Steve Henson*
8684
8685 * Add provisional EC pkey method with support for ECDSA and ECDH.
8686
8687 *Steve Henson*
8688
8689 * Add support for key derivation (agreement) in the API, DH method and
8690 pkeyutl.
8691
8692 *Steve Henson*
8693
8694 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8695 public and private key formats. As a side effect these add additional
8696 command line functionality not previously available: DSA signatures can be
8697 generated and verified using pkeyutl and DH key support and generation in
8698 pkey, genpkey.
8699
8700 *Steve Henson*
8701
8702 * BeOS support.
8703
8704 *Oliver Tappe <zooey@hirschkaefer.de>*
8705
8706 * New make target "install_html_docs" installs HTML renditions of the
8707 manual pages.
8708
8709 *Oliver Tappe <zooey@hirschkaefer.de>*
8710
8711 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8712 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8713 support key and parameter generation and add initial key generation
8714 functionality for RSA.
8715
8716 *Steve Henson*
8717
8718 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8719 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8720 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8721
8722 *Steve Henson*
8723
8724 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8725 key API, doesn't do much yet.
8726
8727 *Steve Henson*
8728
8729 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8730 public key algorithms. New option to openssl utility:
8731 "list-public-key-algorithms" to print out info.
8732
8733 *Steve Henson*
8734
8735 * Implement the Supported Elliptic Curves Extension for
8736 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8737
8738 *Douglas Stebila*
8739
8740 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8741 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8742
8743 *Steve Henson*
8744
8745 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8746 utilities such as rsa, dsa, dsaparam etc except they process any key
8747 type.
8748
8749 *Steve Henson*
8750
8751 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8752 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8753 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8754 structure.
8755
8756 *Steve Henson*
8757
8758 * Initial support for pluggable public key ASN1.
8759 De-spaghettify the public key ASN1 handling. Move public and private
8760 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8761 algorithm specific handling to a single module within the relevant
8762 algorithm directory. Add functions to allow (near) opaque processing
8763 of public and private key structures.
8764
8765 *Steve Henson*
8766
8767 * Implement the Supported Point Formats Extension for
8768 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8769
8770 *Douglas Stebila*
8771
8772 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8773 for the psk identity [hint] and the psk callback functions to the
8774 SSL_SESSION, SSL and SSL_CTX structure.
8775
8776 New ciphersuites:
8777 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8778 PSK-AES256-CBC-SHA
8779
8780 New functions:
8781 SSL_CTX_use_psk_identity_hint
8782 SSL_get_psk_identity_hint
8783 SSL_get_psk_identity
8784 SSL_use_psk_identity_hint
8785
5f8e6c50
DMSP
8786 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8787
8788 * Add RFC 3161 compliant time stamp request creation, response generation
8789 and response verification functionality.
8790
8791 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8792
8793 * Add initial support for TLS extensions, specifically for the server_name
8794 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8795 have new members for a host name. The SSL data structure has an
257e9d03 8796 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8797 stored in that context to allow for session resumption, even after the
8798 SSL has been switched to a new SSL_CTX in reaction to a client's
8799 server_name extension.
8800
8801 New functions (subject to change):
8802
8803 SSL_get_servername()
8804 SSL_get_servername_type()
8805 SSL_set_SSL_CTX()
8806
8807 New CTRL codes and macros (subject to change):
8808
8809 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8810 - SSL_CTX_set_tlsext_servername_callback()
8811 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8812 - SSL_CTX_set_tlsext_servername_arg()
8813 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8814
8815 openssl s_client has a new '-servername ...' option.
8816
8817 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8818 '-key2 ...', '-servername_fatal' (subject to change). This allows
8819 testing the HostName extension for a specific single host name ('-cert'
8820 and '-key' remain fallbacks for handshakes without HostName
8821 negotiation). If the unrecognized_name alert has to be sent, this by
8822 default is a warning; it becomes fatal with the '-servername_fatal'
8823 option.
8824
5f8e6c50
DMSP
8825 *Peter Sylvester, Remy Allais, Christophe Renou*
8826
8827 * Whirlpool hash implementation is added.
8828
8829 *Andy Polyakov*
8830
8831 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
8832 bn(64,32). Because of instruction set limitations it doesn't have
8833 any negative impact on performance. This was done mostly in order
8834 to make it possible to share assembler modules, such as bn_mul_mont
8835 implementations, between 32- and 64-bit builds without hassle.
8836
8837 *Andy Polyakov*
8838
8839 * Move code previously exiled into file crypto/ec/ec2_smpt.c
8840 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
8841 macro.
8842
8843 *Bodo Moeller*
8844
8845 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
8846 dedicated Montgomery multiplication procedure, is introduced.
8847 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
8848 "64-bit" performance on certain 32-bit targets.
8849
8850 *Andy Polyakov*
8851
8852 * New option SSL_OP_NO_COMP to disable use of compression selectively
8853 in SSL structures. New SSL ctrl to set maximum send fragment size.
8854 Save memory by setting the I/O buffer sizes dynamically instead of
8855 using the maximum available value.
8856
8857 *Steve Henson*
8858
8859 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
8860 in addition to the text details.
8861
8862 *Bodo Moeller*
8863
8864 * Very, very preliminary EXPERIMENTAL support for printing of general
8865 ASN1 structures. This currently produces rather ugly output and doesn't
8866 handle several customised structures at all.
8867
8868 *Steve Henson*
8869
8870 * Integrated support for PVK file format and some related formats such
8871 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
8872 these in the 'rsa' and 'dsa' utilities.
8873
8874 *Steve Henson*
8875
8876 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
8877
8878 *Steve Henson*
8879
8880 * Remove the ancient ASN1_METHOD code. This was only ever used in one
8881 place for the (very old) "NETSCAPE" format certificates which are now
8882 handled using new ASN1 code equivalents.
8883
8884 *Steve Henson*
8885
8886 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
8887 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
8888 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
8889
8890 *Nils Larsch*
8891
8892 * Modify CRL distribution points extension code to print out previously
8893 unsupported fields. Enhance extension setting code to allow setting of
8894 all fields.
8895
8896 *Steve Henson*
8897
8898 * Add print and set support for Issuing Distribution Point CRL extension.
8899
8900 *Steve Henson*
8901
8902 * Change 'Configure' script to enable Camellia by default.
8903
8904 *NTT*
8905
44652c16
DMSP
8906OpenSSL 0.9.x
8907-------------
8908
257e9d03 8909### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
8910
8911 * When rejecting SSL/TLS records due to an incorrect version number, never
8912 update s->server with a new major version number. As of
8913 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
8914 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
8915 the previous behavior could result in a read attempt at NULL when
8916 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 8917 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
8918
8919 *Bodo Moeller, Adam Langley <agl@chromium.org>*
8920
8921 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
8922 could be crashed if the relevant tables were not present (e.g. chrooted).
8923
8924 *Tomas Hoger <thoger@redhat.com>*
8925
257e9d03 8926### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 8927
d8dc8538 8928 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
8929
8930 *Martin Olsson, Neel Mehta*
8931
8932 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
8933 accommodate for stack sorting, always a write lock!).
8934
8935 *Bodo Moeller*
8936
8937 * On some versions of WIN32 Heap32Next is very slow. This can cause
8938 excessive delays in the RAND_poll(): over a minute. As a workaround
8939 include a time check in the inner Heap32Next loop too.
8940
8941 *Steve Henson*
8942
8943 * The code that handled flushing of data in SSL/TLS originally used the
8944 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
8945 the problem outlined in PR#1949. The fix suggested there however can
8946 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
8947 of Apache). So instead simplify the code to flush unconditionally.
8948 This should be fine since flushing with no data to flush is a no op.
8949
8950 *Steve Henson*
8951
8952 * Handle TLS versions 2.0 and later properly and correctly use the
8953 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
8954 off ancient servers have a habit of sticking around for a while...
8955
8956 *Steve Henson*
8957
8958 * Modify compression code so it frees up structures without using the
8959 ex_data callbacks. This works around a problem where some applications
8960 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
8961 restarting) then use compression (e.g. SSL with compression) later.
8962 This results in significant per-connection memory leaks and
8963 has caused some security issues including CVE-2008-1678 and
8964 CVE-2009-4355.
8965
8966 *Steve Henson*
8967
8968 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
8969 change when encrypting or decrypting.
8970
8971 *Bodo Moeller*
8972
8973 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
8974 connect and renegotiate with servers which do not support RI.
8975 Until RI is more widely deployed this option is enabled by default.
8976
8977 *Steve Henson*
8978
8979 * Add "missing" ssl ctrls to clear options and mode.
8980
8981 *Steve Henson*
8982
8983 * If client attempts to renegotiate and doesn't support RI respond with
8984 a no_renegotiation alert as required by RFC5746. Some renegotiating
8985 TLS clients will continue a connection gracefully when they receive
8986 the alert. Unfortunately OpenSSL mishandled this alert and would hang
8987 waiting for a server hello which it will never receive. Now we treat a
8988 received no_renegotiation alert as a fatal error. This is because
8989 applications requesting a renegotiation might well expect it to succeed
8990 and would have no code in place to handle the server denying it so the
8991 only safe thing to do is to terminate the connection.
8992
8993 *Steve Henson*
8994
8995 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
8996 peer supports secure renegotiation and 0 otherwise. Print out peer
8997 renegotiation support in s_client/s_server.
8998
8999 *Steve Henson*
9000
9001 * Replace the highly broken and deprecated SPKAC certification method with
9002 the updated NID creation version. This should correctly handle UTF8.
9003
9004 *Steve Henson*
9005
9006 * Implement RFC5746. Re-enable renegotiation but require the extension
9007 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9008 turns out to be a bad idea. It has been replaced by
9009 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9010 SSL_CTX_set_options(). This is really not recommended unless you
9011 know what you are doing.
9012
9013 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9014
9015 * Fixes to stateless session resumption handling. Use initial_ctx when
9016 issuing and attempting to decrypt tickets in case it has changed during
9017 servername handling. Use a non-zero length session ID when attempting
9018 stateless session resumption: this makes it possible to determine if
9019 a resumption has occurred immediately after receiving server hello
9020 (several places in OpenSSL subtly assume this) instead of later in
9021 the handshake.
9022
9023 *Steve Henson*
9024
9025 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9026 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9027 fixes for a few places where the return code is not checked
9028 correctly.
9029
9030 *Julia Lawall <julia@diku.dk>*
9031
9032 * Add --strict-warnings option to Configure script to include devteam
9033 warnings in other configurations.
9034
9035 *Steve Henson*
9036
9037 * Add support for --libdir option and LIBDIR variable in makefiles. This
9038 makes it possible to install openssl libraries in locations which
9039 have names other than "lib", for example "/usr/lib64" which some
9040 systems need.
9041
9042 *Steve Henson, based on patch from Jeremy Utley*
9043
9044 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9045 X690 8.9.12 and can produce some misleading textual output of OIDs.
9046
9047 *Steve Henson, reported by Dan Kaminsky*
9048
9049 * Delete MD2 from algorithm tables. This follows the recommendation in
9050 several standards that it is not used in new applications due to
9051 several cryptographic weaknesses. For binary compatibility reasons
9052 the MD2 API is still compiled in by default.
9053
9054 *Steve Henson*
9055
9056 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9057 and restored.
9058
9059 *Steve Henson*
9060
9061 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9062 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9063 clash.
9064
9065 *Guenter <lists@gknw.net>*
9066
9067 * Fix the server certificate chain building code to use X509_verify_cert(),
9068 it used to have an ad-hoc builder which was unable to cope with anything
9069 other than a simple chain.
9070
9071 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9072
9073 * Don't check self signed certificate signatures in X509_verify_cert()
9074 by default (a flag can override this): it just wastes time without
9075 adding any security. As a useful side effect self signed root CAs
9076 with non-FIPS digests are now usable in FIPS mode.
9077
9078 *Steve Henson*
9079
9080 * In dtls1_process_out_of_seq_message() the check if the current message
9081 is already buffered was missing. For every new message was memory
9082 allocated, allowing an attacker to perform an denial of service attack
9083 with sending out of seq handshake messages until there is no memory
9084 left. Additionally every future message was buffered, even if the
9085 sequence number made no sense and would be part of another handshake.
9086 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9087 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9088
9089 *Robin Seggelmann, discovered by Daniel Mentz*
9090
9091 * Records are buffered if they arrive with a future epoch to be
9092 processed after finishing the corresponding handshake. There is
9093 currently no limitation to this buffer allowing an attacker to perform
9094 a DOS attack with sending records with future epochs until there is no
9095 memory left. This patch adds the pqueue_size() function to determine
9096 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9097 ([CVE-2009-1377])
5f8e6c50
DMSP
9098
9099 *Robin Seggelmann, discovered by Daniel Mentz*
9100
9101 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9102 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9103
9104 *Daniel Mentz*
9105
9106 * Handle non-blocking I/O properly in SSL_shutdown() call.
9107
9108 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9109
257e9d03 9110 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9111
9112 *Ilya O. <vrghost@gmail.com>*
9113
257e9d03 9114### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9115
9116 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9117 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9118 renegotiation. Renegotiation can be re-enabled by setting
9119 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9120 run-time. This is really not recommended unless you know what
9121 you're doing.
9122
9123 *Ben Laurie*
9124
257e9d03 9125### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9126
9127 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9128 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9129 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9130
9131 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9132
9133 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9134 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9135 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9136
9137 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9138
9139 * Reject UniversalString and BMPString types with invalid lengths. This
9140 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9141 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9142
9143 *Steve Henson*
9144
9145 * Set S/MIME signing as the default purpose rather than setting it
9146 unconditionally. This allows applications to override it at the store
9147 level.
9148
9149 *Steve Henson*
9150
9151 * Permit restricted recursion of ASN1 strings. This is needed in practice
9152 to handle some structures.
9153
9154 *Steve Henson*
9155
9156 * Improve efficiency of mem_gets: don't search whole buffer each time
9157 for a '\n'
9158
9159 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9160
9161 * New -hex option for openssl rand.
9162
9163 *Matthieu Herrb*
9164
9165 * Print out UTF8String and NumericString when parsing ASN1.
9166
9167 *Steve Henson*
9168
9169 * Support NumericString type for name components.
9170
9171 *Steve Henson*
9172
9173 * Allow CC in the environment to override the automatically chosen
9174 compiler. Note that nothing is done to ensure flags work with the
9175 chosen compiler.
9176
9177 *Ben Laurie*
9178
257e9d03 9179### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9180
9181 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9182 ([CVE-2008-5077]).
5f8e6c50
DMSP
9183
9184 *Ben Laurie, Bodo Moeller, Google Security Team*
9185
9186 * Enable TLS extensions by default.
9187
9188 *Ben Laurie*
9189
9190 * Allow the CHIL engine to be loaded, whether the application is
9191 multithreaded or not. (This does not release the developer from the
9192 obligation to set up the dynamic locking callbacks.)
9193
9194 *Sander Temme <sander@temme.net>*
9195
9196 * Use correct exit code if there is an error in dgst command.
9197
9198 *Steve Henson; problem pointed out by Roland Dirlewanger*
9199
9200 * Tweak Configure so that you need to say "experimental-jpake" to enable
9201 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9202
9203 *Bodo Moeller*
9204
9205 * Add experimental JPAKE support, including demo authentication in
9206 s_client and s_server.
9207
9208 *Ben Laurie*
9209
9210 * Set the comparison function in v3_addr_canonize().
9211
9212 *Rob Austein <sra@hactrn.net>*
9213
9214 * Add support for XMPP STARTTLS in s_client.
9215
9216 *Philip Paeps <philip@freebsd.org>*
9217
9218 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9219 to ensure that even with this option, only ciphersuites in the
9220 server's preference list will be accepted. (Note that the option
9221 applies only when resuming a session, so the earlier behavior was
9222 just about the algorithm choice for symmetric cryptography.)
9223
9224 *Bodo Moeller*
9225
257e9d03 9226### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9227
9228 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9229 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9230
9231 *PR #1679*
9232
9233 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9234 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9235
9236 *Nagendra Modadugu*
9237
9238 * The fix in 0.9.8c that supposedly got rid of unsafe
9239 double-checked locking was incomplete for RSA blinding,
9240 addressing just one layer of what turns out to have been
9241 doubly unsafe triple-checked locking.
9242
9243 So now fix this for real by retiring the MONT_HELPER macro
9244 in crypto/rsa/rsa_eay.c.
9245
5f8e6c50
DMSP
9246 *Bodo Moeller; problem pointed out by Marius Schilder*
9247
9248 * Various precautionary measures:
9249
9250 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9251
9252 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9253 (NB: This would require knowledge of the secret session ticket key
9254 to exploit, in which case you'd be SOL either way.)
9255
9256 - Change bn_nist.c so that it will properly handle input BIGNUMs
9257 outside the expected range.
9258
9259 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9260 builds.
9261
5f8e6c50
DMSP
9262 *Neel Mehta, Bodo Moeller*
9263
9264 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9265 the load fails. Useful for distros.
9266
9267 *Ben Laurie and the FreeBSD team*
9268
9269 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9270
9271 *Steve Henson*
9272
9273 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9274
9275 *Huang Ying*
9276
9277 * Expand ENGINE to support engine supplied SSL client certificate functions.
9278
9279 This work was sponsored by Logica.
9280
9281 *Steve Henson*
9282
9283 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9284 keystores. Support for SSL/TLS client authentication too.
9285 Not compiled unless enable-capieng specified to Configure.
9286
9287 This work was sponsored by Logica.
9288
9289 *Steve Henson*
9290
9291 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9292 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9293 attribute creation routines such as certificate requests and PKCS#12
9294 files.
9295
9296 *Steve Henson*
9297
257e9d03 9298### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9299
9300 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9301 handshake which could lead to a client crash as found using the
d8dc8538 9302 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9303
9304 *Steve Henson, Mark Cox*
9305
9306 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9307 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9308
9309 *Joe Orton*
9310
9311 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9312
9313 Clear the error queue to ensure that error entries left from
9314 older function calls do not interfere with the correct operation.
9315
9316 *Lutz Jaenicke, Erik de Castro Lopo*
9317
9318 * Remove root CA certificates of commercial CAs:
9319
9320 The OpenSSL project does not recommend any specific CA and does not
9321 have any policy with respect to including or excluding any CA.
9322 Therefore it does not make any sense to ship an arbitrary selection
9323 of root CA certificates with the OpenSSL software.
9324
9325 *Lutz Jaenicke*
9326
9327 * RSA OAEP patches to fix two separate invalid memory reads.
9328 The first one involves inputs when 'lzero' is greater than
9329 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9330 before the beginning of from). The second one involves inputs where
9331 the 'db' section contains nothing but zeroes (there is a one-byte
9332 invalid read after the end of 'db').
9333
9334 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9335
9336 * Partial backport from 0.9.9-dev:
9337
9338 Introduce bn_mul_mont (dedicated Montgomery multiplication
9339 procedure) as a candidate for BIGNUM assembler implementation.
9340 While 0.9.9-dev uses assembler for various architectures, only
9341 x86_64 is available by default here in the 0.9.8 branch, and
9342 32-bit x86 is available through a compile-time setting.
9343
9344 To try the 32-bit x86 assembler implementation, use Configure
9345 option "enable-montasm" (which exists only for this backport).
9346
9347 As "enable-montasm" for 32-bit x86 disclaims code stability
9348 anyway, in this constellation we activate additional code
9349 backported from 0.9.9-dev for further performance improvements,
9350 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9351 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9352
5f8e6c50
DMSP
9353 *Andy Polyakov (backport partially by Bodo Moeller)*
9354
9355 * Add TLS session ticket callback. This allows an application to set
9356 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9357 values. This is useful for key rollover for example where several key
9358 sets may exist with different names.
9359
9360 *Steve Henson*
9361
9362 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9363 This was broken until now in 0.9.8 releases, such that the only way
9364 a registered ENGINE could be used (assuming it initialises
9365 successfully on the host) was to explicitly set it as the default
9366 for the relevant algorithms. This is in contradiction with 0.9.7
9367 behaviour and the documentation. With this fix, when an ENGINE is
9368 registered into a given algorithm's table of implementations, the
9369 'uptodate' flag is reset so that auto-discovery will be used next
9370 time a new context for that algorithm attempts to select an
9371 implementation.
9372
9373 *Ian Lister (tweaked by Geoff Thorpe)*
9374
9375 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9376 implementation in the following ways:
9377
9378 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9379 hard coded.
9380
9381 Lack of BER streaming support means one pass streaming processing is
9382 only supported if data is detached: setting the streaming flag is
9383 ignored for embedded content.
9384
9385 CMS support is disabled by default and must be explicitly enabled
9386 with the enable-cms configuration option.
9387
9388 *Steve Henson*
9389
9390 * Update the GMP engine glue to do direct copies between BIGNUM and
9391 mpz_t when openssl and GMP use the same limb size. Otherwise the
9392 existing "conversion via a text string export" trick is still used.
9393
9394 *Paul Sheer <paulsheer@gmail.com>*
9395
9396 * Zlib compression BIO. This is a filter BIO which compressed and
9397 uncompresses any data passed through it.
9398
9399 *Steve Henson*
9400
9401 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9402 RFC3394 compatible AES key wrapping.
9403
9404 *Steve Henson*
9405
9406 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9407 sets string data without copying. X509_ALGOR_set0() and
9408 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9409 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9410 from an X509_ATTRIBUTE structure optionally checking it occurs only
9411 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9412 data.
9413
9414 *Steve Henson*
9415
9416 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9417 to get the expected BN_FLG_CONSTTIME behavior.
9418
9419 *Bodo Moeller (Google)*
9420
9421 * Netware support:
9422
9423 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9424 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9425 - added some more tests to do_tests.pl
9426 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9427 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9428 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9429 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9430 - various changes to netware.pl to enable gcc-cross builds on Win32
9431 platform
9432 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9433 - various changes to fix missing prototype warnings
9434 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9435 - added AES, WHIRLPOOL and CPUID assembler code to build files
9436 - added missing AES assembler make rules to mk1mf.pl
9437 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
9438
9439 *Guenter Knauf <eflash@gmx.net>*
9440
9441 * Implement certificate status request TLS extension defined in RFC3546.
9442 A client can set the appropriate parameters and receive the encoded
9443 OCSP response via a callback. A server can query the supplied parameters
9444 and set the encoded OCSP response in the callback. Add simplified examples
9445 to s_client and s_server.
9446
9447 *Steve Henson*
9448
257e9d03 9449### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9450
9451 * Fix various bugs:
9452 + Binary incompatibility of ssl_ctx_st structure
9453 + DTLS interoperation with non-compliant servers
9454 + Don't call get_session_cb() without proposed session
9455 + Fix ia64 assembler code
9456
9457 *Andy Polyakov, Steve Henson*
9458
257e9d03 9459### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9460
9461 * DTLS Handshake overhaul. There were longstanding issues with
9462 OpenSSL DTLS implementation, which were making it impossible for
9463 RFC 4347 compliant client to communicate with OpenSSL server.
9464 Unfortunately just fixing these incompatibilities would "cut off"
9465 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9466 server keeps tolerating non RFC compliant syntax. The opposite is
9467 not true, 0.9.8f client can not communicate with earlier server.
9468 This update even addresses CVE-2007-4995.
9469
9470 *Andy Polyakov*
9471
9472 * Changes to avoid need for function casts in OpenSSL: some compilers
9473 (gcc 4.2 and later) reject their use.
9474 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9475 Steve Henson*
9476
9477 * Add RFC4507 support to OpenSSL. This includes the corrections in
9478 RFC4507bis. The encrypted ticket format is an encrypted encoded
9479 SSL_SESSION structure, that way new session features are automatically
9480 supported.
9481
9482 If a client application caches session in an SSL_SESSION structure
9483 support is transparent because tickets are now stored in the encoded
9484 SSL_SESSION.
9485
9486 The SSL_CTX structure automatically generates keys for ticket
9487 protection in servers so again support should be possible
9488 with no application modification.
9489
9490 If a client or server wishes to disable RFC4507 support then the option
9491 SSL_OP_NO_TICKET can be set.
9492
9493 Add a TLS extension debugging callback to allow the contents of any client
9494 or server extensions to be examined.
9495
9496 This work was sponsored by Google.
9497
9498 *Steve Henson*
9499
9500 * Add initial support for TLS extensions, specifically for the server_name
9501 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9502 have new members for a host name. The SSL data structure has an
257e9d03 9503 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9504 stored in that context to allow for session resumption, even after the
9505 SSL has been switched to a new SSL_CTX in reaction to a client's
9506 server_name extension.
9507
9508 New functions (subject to change):
9509
9510 SSL_get_servername()
9511 SSL_get_servername_type()
9512 SSL_set_SSL_CTX()
9513
9514 New CTRL codes and macros (subject to change):
9515
9516 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9517 - SSL_CTX_set_tlsext_servername_callback()
9518 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9519 - SSL_CTX_set_tlsext_servername_arg()
9520 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9521
9522 openssl s_client has a new '-servername ...' option.
9523
9524 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9525 '-key2 ...', '-servername_fatal' (subject to change). This allows
9526 testing the HostName extension for a specific single host name ('-cert'
9527 and '-key' remain fallbacks for handshakes without HostName
9528 negotiation). If the unrecognized_name alert has to be sent, this by
9529 default is a warning; it becomes fatal with the '-servername_fatal'
9530 option.
9531
5f8e6c50
DMSP
9532 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9533
9534 * Add AES and SSE2 assembly language support to VC++ build.
9535
9536 *Steve Henson*
9537
9538 * Mitigate attack on final subtraction in Montgomery reduction.
9539
9540 *Andy Polyakov*
9541
9542 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9543 (which previously caused an internal error).
9544
9545 *Bodo Moeller*
9546
9547 * Squeeze another 10% out of IGE mode when in != out.
9548
9549 *Ben Laurie*
9550
9551 * AES IGE mode speedup.
9552
9553 *Dean Gaudet (Google)*
9554
9555 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9556 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9557 add SEED ciphersuites from RFC 4162:
9558
9559 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9560 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9561 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9562 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9563
9564 To minimize changes between patchlevels in the OpenSSL 0.9.8
9565 series, SEED remains excluded from compilation unless OpenSSL
9566 is configured with 'enable-seed'.
9567
9568 *KISA, Bodo Moeller*
9569
9570 * Mitigate branch prediction attacks, which can be practical if a
9571 single processor is shared, allowing a spy process to extract
9572 information. For detailed background information, see
257e9d03 9573 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9574 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9575 and Necessary Software Countermeasures"). The core of the change
9576 are new versions BN_div_no_branch() and
9577 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9578 respectively, which are slower, but avoid the security-relevant
9579 conditional branches. These are automatically called by BN_div()
9580 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9581 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9582 remove a conditional branch.
9583
9584 BN_FLG_CONSTTIME is the new name for the previous
9585 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9586 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9587 in the exponent causes BN_mod_exp_mont() to use the alternative
9588 implementation in BN_mod_exp_mont_consttime().) The old name
9589 remains as a deprecated alias.
9590
9591 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9592 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9593 constant-time implementations for more than just exponentiation.
9594 Here too the old name is kept as a deprecated alias.
9595
9596 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9597 the BN_BLINDING structure gets an independent copy of the
257e9d03 9598 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9599 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9600 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9601 change this in the header file before 0.9.9. It allows
9602 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9603 enable BN_FLG_CONSTTIME.
9604
5f8e6c50
DMSP
9605 *Matthew D Wood (Intel Corp)*
9606
9607 * In the SSL/TLS server implementation, be strict about session ID
9608 context matching (which matters if an application uses a single
9609 external cache for different purposes). Previously,
9610 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9611 set. This did ensure strict client verification, but meant that,
9612 with applications using a single external cache for quite
9613 different requirements, clients could circumvent ciphersuite
9614 restrictions for a given session ID context by starting a session
9615 in a different context.
9616
9617 *Bodo Moeller*
9618
9619 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9620 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9621 authentication-only ciphersuites.
9622
9623 *Bodo Moeller*
9624
9625 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9626 not complete and could lead to a possible single byte overflow
d8dc8538 9627 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9628
257e9d03 9629### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9630
9631 * Since AES128 and AES256 (and similarly Camellia128 and
9632 Camellia256) share a single mask bit in the logic of
9633 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9634 kludge to work properly if AES128 is available and AES256 isn't
9635 (or if Camellia128 is available and Camellia256 isn't).
9636
9637 *Victor Duchovni*
9638
9639 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9640 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9641 When a point or a seed is encoded in a BIT STRING, we need to
9642 prevent the removal of trailing zero bits to get the proper DER
9643 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9644 of a NamedBitList, for which trailing 0 bits need to be removed.)
9645
9646 *Bodo Moeller*
9647
9648 * Have SSL/TLS server implementation tolerate "mismatched" record
9649 protocol version while receiving ClientHello even if the
9650 ClientHello is fragmented. (The server can't insist on the
9651 particular protocol version it has chosen before the ServerHello
9652 message has informed the client about his choice.)
9653
9654 *Bodo Moeller*
9655
9656 * Add RFC 3779 support.
9657
9658 *Rob Austein for ARIN, Ben Laurie*
9659
9660 * Load error codes if they are not already present instead of using a
9661 static variable. This allows them to be cleanly unloaded and reloaded.
9662 Improve header file function name parsing.
9663
9664 *Steve Henson*
9665
9666 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9667 or CAPABILITY handshake as required by RFCs.
9668
9669 *Goetz Babin-Ebell*
9670
257e9d03 9671### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9672
9673 * Introduce limits to prevent malicious keys being able to
d8dc8538 9674 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9675
9676 *Steve Henson, Bodo Moeller*
9677
9678 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9679 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9680
9681 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9682 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9683
9684 * Fix SSL client code which could crash if connecting to a
d8dc8538 9685 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9686
9687 *Tavis Ormandy and Will Drewry, Google Security Team*
9688
9689 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9690 match only those. Before that, "AES256-SHA" would be interpreted
9691 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9692 the same strength classification in 0.9.7h) as we currently only
9693 have a single AES bit in the ciphersuite description bitmap.
9694 That change, however, also applied to ciphersuite strings such as
9695 "RC4-MD5" that intentionally matched multiple ciphersuites --
9696 namely, SSL 2.0 ciphersuites in addition to the more common ones
9697 from SSL 3.0/TLS 1.0.
9698
9699 So we change the selection algorithm again: Naming an explicit
9700 ciphersuite selects this one ciphersuite, and any other similar
9701 ciphersuite (same bitmap) from *other* protocol versions.
9702 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9703 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9704
9705 Since SSL 2.0 does not have any ciphersuites for which the
9706 128/256 bit distinction would be relevant, this works for now.
9707 The proper fix will be to use different bits for AES128 and
9708 AES256, which would have avoided the problems from the beginning;
9709 however, bits are scarce, so we can only do this in a new release
9710 (not just a patchlevel) when we can change the SSL_CIPHER
9711 definition to split the single 'unsigned long mask' bitmap into
9712 multiple values to extend the available space.
9713
5f8e6c50
DMSP
9714 *Bodo Moeller*
9715
257e9d03 9716### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9717
9718 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9719 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9720
9721 * Add AES IGE and biIGE modes.
9722
9723 *Ben Laurie*
9724
9725 * Change the Unix randomness entropy gathering to use poll() when
9726 possible instead of select(), since the latter has some
9727 undesirable limitations.
9728
9729 *Darryl Miles via Richard Levitte and Bodo Moeller*
9730
9731 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9732 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9733 cannot be implicitly activated as part of, e.g., the "AES" alias.
9734 However, please upgrade to OpenSSL 0.9.9[-dev] for
9735 non-experimental use of the ECC ciphersuites to get TLS extension
9736 support, which is required for curve and point format negotiation
9737 to avoid potential handshake problems.
9738
9739 *Bodo Moeller*
9740
9741 * Disable rogue ciphersuites:
9742
257e9d03
RS
9743 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9744 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9745 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9746
9747 The latter two were purportedly from
9748 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9749 appear there.
9750
9751 Also deactivate the remaining ciphersuites from
9752 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9753 unofficial, and the ID has long expired.
9754
9755 *Bodo Moeller*
9756
9757 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9758 dual-core machines) and other potential thread-safety issues.
9759
9760 *Bodo Moeller*
9761
9762 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9763 versions), which is now available for royalty-free use
257e9d03 9764 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9765 Also, add Camellia TLS ciphersuites from RFC 4132.
9766
9767 To minimize changes between patchlevels in the OpenSSL 0.9.8
9768 series, Camellia remains excluded from compilation unless OpenSSL
9769 is configured with 'enable-camellia'.
9770
9771 *NTT*
9772
9773 * Disable the padding bug check when compression is in use. The padding
9774 bug check assumes the first packet is of even length, this is not
9775 necessarily true if compression is enabled and can result in false
9776 positives causing handshake failure. The actual bug test is ancient
9777 code so it is hoped that implementations will either have fixed it by
9778 now or any which still have the bug do not support compression.
9779
9780 *Steve Henson*
9781
257e9d03 9782### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9783
9784 * When applying a cipher rule check to see if string match is an explicit
9785 cipher suite and only match that one cipher suite if it is.
9786
9787 *Steve Henson*
9788
9789 * Link in manifests for VC++ if needed.
9790
9791 *Austin Ziegler <halostatue@gmail.com>*
9792
9793 * Update support for ECC-based TLS ciphersuites according to
9794 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9795 TLS extensions, which are supported starting with the 0.9.9
9796 branch, not in the OpenSSL 0.9.8 branch).
9797
9798 *Douglas Stebila*
9799
9800 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9801 opaque EVP_CIPHER_CTX handling.
9802
9803 *Steve Henson*
9804
9805 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9806 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9807 to conform with the standards mentioned here:
257e9d03 9808 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9809 Static zlib linking now works on Windows and the new --with-zlib-include
9810 --with-zlib-lib options to Configure can be used to supply the location
9811 of the headers and library. Gracefully handle case where zlib library
9812 can't be loaded.
9813
9814 *Steve Henson*
9815
9816 * Several fixes and enhancements to the OID generation code. The old code
9817 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9818 handle numbers larger than ULONG_MAX, truncated printing and had a
9819 non standard OBJ_obj2txt() behaviour.
9820
9821 *Steve Henson*
9822
9823 * Add support for building of engines under engine/ as shared libraries
9824 under VC++ build system.
9825
9826 *Steve Henson*
9827
9828 * Corrected the numerous bugs in the Win32 path splitter in DSO.
9829 Hopefully, we will not see any false combination of paths any more.
9830
9831 *Richard Levitte*
9832
257e9d03 9833### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
9834
9835 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
9836 (part of SSL_OP_ALL). This option used to disable the
9837 countermeasure against man-in-the-middle protocol-version
9838 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 9839 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
9840
9841 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
9842 for Information Security, National Institute of Advanced Industrial
257e9d03 9843 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
9844
9845 * Add two function to clear and return the verify parameter flags.
9846
9847 *Steve Henson*
9848
9849 * Keep cipherlists sorted in the source instead of sorting them at
9850 runtime, thus removing the need for a lock.
9851
9852 *Nils Larsch*
9853
9854 * Avoid some small subgroup attacks in Diffie-Hellman.
9855
9856 *Nick Mathewson and Ben Laurie*
9857
9858 * Add functions for well-known primes.
9859
9860 *Nick Mathewson*
9861
9862 * Extended Windows CE support.
9863
9864 *Satoshi Nakamura and Andy Polyakov*
9865
9866 * Initialize SSL_METHOD structures at compile time instead of during
9867 runtime, thus removing the need for a lock.
9868
9869 *Steve Henson*
9870
9871 * Make PKCS7_decrypt() work even if no certificate is supplied by
9872 attempting to decrypt each encrypted key in turn. Add support to
9873 smime utility.
9874
9875 *Steve Henson*
9876
257e9d03 9877### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
9878
9879[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
9880OpenSSL 0.9.8.]
9881
9882 * Add libcrypto.pc and libssl.pc for those who feel they need them.
9883
9884 *Richard Levitte*
9885
9886 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
9887 key into the same file any more.
9888
9889 *Richard Levitte*
9890
9891 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
9892
9893 *Andy Polyakov*
9894
9895 * Add -utf8 command line and config file option to 'ca'.
9896
9897 *Stefan <stf@udoma.org*
9898
9899 * Removed the macro des_crypt(), as it seems to conflict with some
9900 libraries. Use DES_crypt().
9901
9902 *Richard Levitte*
9903
9904 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
9905 involves renaming the source and generated shared-libs for
9906 both. The engines will accept the corrected or legacy ids
9907 ('ncipher' and '4758_cca' respectively) when binding. NB,
9908 this only applies when building 'shared'.
9909
9910 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
9911
9912 * Add attribute functions to EVP_PKEY structure. Modify
9913 PKCS12_create() to recognize a CSP name attribute and
9914 use it. Make -CSP option work again in pkcs12 utility.
9915
9916 *Steve Henson*
9917
9918 * Add new functionality to the bn blinding code:
9919 - automatic re-creation of the BN_BLINDING parameters after
9920 a fixed number of uses (currently 32)
9921 - add new function for parameter creation
9922 - introduce flags to control the update behaviour of the
9923 BN_BLINDING parameters
9924 - hide BN_BLINDING structure
9925 Add a second BN_BLINDING slot to the RSA structure to improve
9926 performance when a single RSA object is shared among several
9927 threads.
9928
9929 *Nils Larsch*
9930
9931 * Add support for DTLS.
9932
9933 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
9934
9935 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
9936 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
9937
9938 *Walter Goulet*
9939
9940 * Remove buggy and incomplete DH cert support from
9941 ssl/ssl_rsa.c and ssl/s3_both.c
9942
9943 *Nils Larsch*
9944
9945 * Use SHA-1 instead of MD5 as the default digest algorithm for
9946 the apps/openssl applications.
9947
9948 *Nils Larsch*
9949
9950 * Compile clean with "-Wall -Wmissing-prototypes
9951 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
9952 DEBUG_SAFESTACK must also be set.
9953
9954 *Ben Laurie*
9955
9956 * Change ./Configure so that certain algorithms can be disabled by default.
9957 The new counterpiece to "no-xxx" is "enable-xxx".
9958
9959 The patented RC5 and MDC2 algorithms will now be disabled unless
9960 "enable-rc5" and "enable-mdc2", respectively, are specified.
9961
9962 (IDEA remains enabled despite being patented. This is because IDEA
9963 is frequently required for interoperability, and there is no license
9964 fee for non-commercial use. As before, "no-idea" can be used to
9965 avoid this algorithm.)
9966
5f8e6c50
DMSP
9967 *Bodo Moeller*
9968
9969 * Add processing of proxy certificates (see RFC 3820). This work was
9970 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
9971 EGEE (Enabling Grids for E-science in Europe).
9972
9973 *Richard Levitte*
9974
9975 * RC4 performance overhaul on modern architectures/implementations, such
9976 as Intel P4, IA-64 and AMD64.
9977
9978 *Andy Polyakov*
9979
9980 * New utility extract-section.pl. This can be used specify an alternative
9981 section number in a pod file instead of having to treat each file as
9982 a separate case in Makefile. This can be done by adding two lines to the
9983 pod file:
9984
9985 =for comment openssl_section:XXX
9986
9987 The blank line is mandatory.
9988
5f8e6c50
DMSP
9989 *Steve Henson*
9990
9991 * New arguments -certform, -keyform and -pass for s_client and s_server
9992 to allow alternative format key and certificate files and passphrase
9993 sources.
9994
9995 *Steve Henson*
9996
9997 * New structure X509_VERIFY_PARAM which combines current verify parameters,
9998 update associated structures and add various utility functions.
9999
10000 Add new policy related verify parameters, include policy checking in
10001 standard verify code. Enhance 'smime' application with extra parameters
10002 to support policy checking and print out.
10003
10004 *Steve Henson*
10005
10006 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10007 Nehemiah processors. These extensions support AES encryption in hardware
10008 as well as RNG (though RNG support is currently disabled).
10009
10010 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10011
257e9d03 10012 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10013
10014 *Geoff Thorpe*
10015
10016 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10017
10018 *Andy Polyakov and a number of other people*
10019
10020 * Improved PowerPC platform support. Most notably BIGNUM assembler
10021 implementation contributed by IBM.
10022
10023 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10024
10025 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10026 exponent rather than 'unsigned long'. There is a corresponding change to
10027 the new 'rsa_keygen' element of the RSA_METHOD structure.
10028
10029 *Jelte Jansen, Geoff Thorpe*
10030
10031 * Functionality for creating the initial serial number file is now
10032 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10033
10034 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10035 number file to 1, which is bound to cause problems. To avoid
10036 the problems while respecting compatibility between different 0.9.7
10037 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10038 CA.pl for serial number initialization. With the new release 0.9.8,
10039 we can fix the problem directly in the 'ca' utility.)
10040
10041 *Steve Henson*
10042
10043 * Reduced header interdependencies by declaring more opaque objects in
10044 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10045 give fewer recursive includes, which could break lazy source code - so
10046 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10047 developers should define this symbol when building and using openssl to
10048 ensure they track the recommended behaviour, interfaces, [etc], but
10049 backwards-compatible behaviour prevails when this isn't defined.
10050
10051 *Geoff Thorpe*
10052
10053 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10054
10055 *Steve Henson*
10056
10057 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10058 This will generate a random key of the appropriate length based on the
10059 cipher context. The EVP_CIPHER can provide its own random key generation
10060 routine to support keys of a specific form. This is used in the des and
10061 3des routines to generate a key of the correct parity. Update S/MIME
10062 code to use new functions and hence generate correct parity DES keys.
10063 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10064 valid (weak or incorrect parity).
10065
10066 *Steve Henson*
10067
10068 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10069 as looking them up. This is useful when the verified structure may contain
10070 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10071 present unless the new PKCS7_NO_CRL flag is asserted.
10072
10073 *Steve Henson*
10074
10075 * Extend ASN1 oid configuration module. It now additionally accepts the
10076 syntax:
10077
10078 shortName = some long name, 1.2.3.4
10079
10080 *Steve Henson*
10081
10082 * Reimplemented the BN_CTX implementation. There is now no more static
10083 limitation on the number of variables it can handle nor the depth of the
10084 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10085 information can now expand as required, and rather than having a single
10086 static array of bignums, BN_CTX now uses a linked-list of such arrays
10087 allowing it to expand on demand whilst maintaining the usefulness of
10088 BN_CTX's "bundling".
10089
10090 *Geoff Thorpe*
10091
10092 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10093 to allow all RSA operations to function using a single BN_CTX.
10094
10095 *Geoff Thorpe*
10096
10097 * Preliminary support for certificate policy evaluation and checking. This
10098 is initially intended to pass the tests outlined in "Conformance Testing
10099 of Relying Party Client Certificate Path Processing Logic" v1.07.
10100
10101 *Steve Henson*
10102
10103 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10104 remained unused and not that useful. A variety of other little bignum
10105 tweaks and fixes have also been made continuing on from the audit (see
10106 below).
10107
10108 *Geoff Thorpe*
10109
10110 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10111 associated ASN1, EVP and SSL functions and old ASN1 macros.
10112
10113 *Richard Levitte*
10114
10115 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10116 and this should never fail. So the return value from the use of
10117 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10118 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10119
10120 *Geoff Thorpe*
10121
10122 * BN_CTX_get() should return zero-valued bignums, providing the same
10123 initialised value as BN_new().
10124
10125 *Geoff Thorpe, suggested by Ulf Möller*
10126
10127 * Support for inhibitAnyPolicy certificate extension.
10128
10129 *Steve Henson*
10130
10131 * An audit of the BIGNUM code is underway, for which debugging code is
10132 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10133 is considered valid when processing BIGNUMs, and causes execution to
10134 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10135 further steps are taken to deliberately pollute unused data in BIGNUM
10136 structures to try and expose faulty code further on. For now, openssl will
10137 (in its default mode of operation) continue to tolerate the inconsistent
10138 forms that it has tolerated in the past, but authors and packagers should
10139 consider trying openssl and their own applications when compiled with
10140 these debugging symbols defined. It will help highlight potential bugs in
10141 their own code, and will improve the test coverage for OpenSSL itself. At
10142 some point, these tighter rules will become openssl's default to improve
10143 maintainability, though the assert()s and other overheads will remain only
10144 in debugging configurations. See bn.h for more details.
10145
10146 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10147
10148 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10149 that can only be obtained through BN_CTX_new() (which implicitly
10150 initialises it). The presence of this function only made it possible
10151 to overwrite an existing structure (and cause memory leaks).
10152
10153 *Geoff Thorpe*
10154
10155 * Because of the callback-based approach for implementing LHASH as a
10156 template type, lh_insert() adds opaque objects to hash-tables and
10157 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10158 to clean up those corresponding objects before destroying the hash table
10159 (and losing the object pointers). So some over-zealous constifications in
10160 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10161 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10162 prototyped to have "const" restrictions on the object pointers they are
10163 given (and so aren't required to cast them away any more).
10164
10165 *Geoff Thorpe*
10166
10167 * The tmdiff.h API was so ugly and minimal that our own timing utility
10168 (speed) prefers to use its own implementation. The two implementations
10169 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10170 its object type properly exposed (MS_TM) instead of casting to/from
10171 `char *`. This may still change yet if someone realises MS_TM and
10172 `ms_time_***`
5f8e6c50
DMSP
10173 aren't necessarily the greatest nomenclatures - but this is what was used
10174 internally to the implementation so I've used that for now.
10175
10176 *Geoff Thorpe*
10177
10178 * Ensure that deprecated functions do not get compiled when
10179 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10180 the self-tests were still using deprecated key-generation functions so
10181 these have been updated also.
10182
10183 *Geoff Thorpe*
10184
10185 * Reorganise PKCS#7 code to separate the digest location functionality
10186 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10187 New function PKCS7_set_digest() to set the digest type for PKCS#7
10188 digestedData type. Add additional code to correctly generate the
10189 digestedData type and add support for this type in PKCS7 initialization
10190 functions.
10191
10192 *Steve Henson*
10193
10194 * New function PKCS7_set0_type_other() this initializes a PKCS7
10195 structure of type "other".
10196
10197 *Steve Henson*
10198
10199 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10200 sure the loop does correctly stop and breaking ("division by zero")
10201 modulus operations are not performed. The (pre-generated) prime
10202 table crypto/bn/bn_prime.h was already correct, but it could not be
10203 re-generated on some platforms because of the "division by zero"
10204 situation in the script.
10205
10206 *Ralf S. Engelschall*
10207
10208 * Update support for ECC-based TLS ciphersuites according to
10209 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10210 SHA-1 now is only used for "small" curves (where the
10211 representation of a field element takes up to 24 bytes); for
10212 larger curves, the field element resulting from ECDH is directly
10213 used as premaster secret.
10214
10215 *Douglas Stebila (Sun Microsystems Laboratories)*
10216
10217 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10218 curve secp160r1 to the tests.
10219
10220 *Douglas Stebila (Sun Microsystems Laboratories)*
10221
10222 * Add the possibility to load symbols globally with DSO.
10223
10224 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10225
10226 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10227 control of the error stack.
10228
10229 *Richard Levitte*
10230
10231 * Add support for STORE in ENGINE.
10232
10233 *Richard Levitte*
10234
10235 * Add the STORE type. The intention is to provide a common interface
10236 to certificate and key stores, be they simple file-based stores, or
10237 HSM-type store, or LDAP stores, or...
10238 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10239
10240 *Richard Levitte*
10241
10242 * Add a generic structure called OPENSSL_ITEM. This can be used to
10243 pass a list of arguments to any function as well as provide a way
10244 for a function to pass data back to the caller.
10245
10246 *Richard Levitte*
10247
10248 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10249 works like BUF_strdup() but can be used to duplicate a portion of
10250 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10251 a memory area.
10252
10253 *Richard Levitte*
10254
10255 * Add the function sk_find_ex() which works like sk_find(), but will
10256 return an index to an element even if an exact match couldn't be
10257 found. The index is guaranteed to point at the element where the
10258 searched-for key would be inserted to preserve sorting order.
10259
10260 *Richard Levitte*
10261
10262 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10263 takes an extra flags argument for optional functionality. Currently,
10264 the following flags are defined:
10265
10266 OBJ_BSEARCH_VALUE_ON_NOMATCH
10267 This one gets OBJ_bsearch_ex() to return a pointer to the first
10268 element where the comparing function returns a negative or zero
10269 number.
10270
10271 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10272 This one gets OBJ_bsearch_ex() to return a pointer to the first
10273 element where the comparing function returns zero. This is useful
10274 if there are more than one element where the comparing function
10275 returns zero.
10276
10277 *Richard Levitte*
10278
10279 * Make it possible to create self-signed certificates with 'openssl ca'
10280 in such a way that the self-signed certificate becomes part of the
10281 CA database and uses the same mechanisms for serial number generation
10282 as all other certificate signing. The new flag '-selfsign' enables
10283 this functionality. Adapt CA.sh and CA.pl.in.
10284
10285 *Richard Levitte*
10286
10287 * Add functionality to check the public key of a certificate request
10288 against a given private. This is useful to check that a certificate
10289 request can be signed by that key (self-signing).
10290
10291 *Richard Levitte*
10292
10293 * Make it possible to have multiple active certificates with the same
10294 subject in the CA index file. This is done only if the keyword
10295 'unique_subject' is set to 'no' in the main CA section (default
10296 if 'CA_default') of the configuration file. The value is saved
10297 with the database itself in a separate index attribute file,
10298 named like the index file with '.attr' appended to the name.
10299
10300 *Richard Levitte*
10301
10302 * Generate multi-valued AVAs using '+' notation in config files for
10303 req and dirName.
10304
10305 *Steve Henson*
10306
10307 * Support for nameConstraints certificate extension.
10308
10309 *Steve Henson*
10310
10311 * Support for policyConstraints certificate extension.
10312
10313 *Steve Henson*
10314
10315 * Support for policyMappings certificate extension.
10316
10317 *Steve Henson*
10318
10319 * Make sure the default DSA_METHOD implementation only uses its
10320 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10321 and change its own handlers to be NULL so as to remove unnecessary
10322 indirection. This lets alternative implementations fallback to the
10323 default implementation more easily.
10324
10325 *Geoff Thorpe*
10326
10327 * Support for directoryName in GeneralName related extensions
10328 in config files.
10329
10330 *Steve Henson*
10331
10332 * Make it possible to link applications using Makefile.shared.
10333 Make that possible even when linking against static libraries!
10334
10335 *Richard Levitte*
10336
10337 * Support for single pass processing for S/MIME signing. This now
10338 means that S/MIME signing can be done from a pipe, in addition
10339 cleartext signing (multipart/signed type) is effectively streaming
10340 and the signed data does not need to be all held in memory.
10341
10342 This is done with a new flag PKCS7_STREAM. When this flag is set
10343 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10344 is done after the data is output (and digests calculated) in
10345 SMIME_write_PKCS7().
10346
10347 *Steve Henson*
10348
10349 * Add full support for -rpath/-R, both in shared libraries and
10350 applications, at least on the platforms where it's known how
10351 to do it.
10352
10353 *Richard Levitte*
10354
10355 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10356 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10357 will now compute a table of multiples of the generator that
10358 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10359 faster (notably in the case of a single point multiplication,
10360 scalar * generator).
10361
10362 *Nils Larsch, Bodo Moeller*
10363
10364 * IPv6 support for certificate extensions. The various extensions
10365 which use the IP:a.b.c.d can now take IPv6 addresses using the
10366 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10367 correctly.
10368
10369 *Steve Henson*
10370
10371 * Added an ENGINE that implements RSA by performing private key
10372 exponentiations with the GMP library. The conversions to and from
10373 GMP's mpz_t format aren't optimised nor are any montgomery forms
10374 cached, and on x86 it appears OpenSSL's own performance has caught up.
10375 However there are likely to be other architectures where GMP could
10376 provide a boost. This ENGINE is not built in by default, but it can be
10377 specified at Configure time and should be accompanied by the necessary
10378 linker additions, eg;
10379 ./config -DOPENSSL_USE_GMP -lgmp
10380
10381 *Geoff Thorpe*
10382
10383 * "openssl engine" will not display ENGINE/DSO load failure errors when
10384 testing availability of engines with "-t" - the old behaviour is
10385 produced by increasing the feature's verbosity with "-tt".
10386
10387 *Geoff Thorpe*
10388
10389 * ECDSA routines: under certain error conditions uninitialized BN objects
10390 could be freed. Solution: make sure initialization is performed early
10391 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10392 via PR#459)
10393
10394 *Lutz Jaenicke*
10395
10396 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10397 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10398 software implementations. For DSA and DH, parameter generation can
10399 also be overridden by providing the appropriate method callbacks.
10400
10401 *Geoff Thorpe*
10402
10403 * Change the "progress" mechanism used in key-generation and
10404 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10405 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10406 postfixes and the older functions are reimplemented as wrappers for
10407 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10408 declarations of the old functions to help (graceful) attempts to
10409 migrate to the new functions. Also, the new key-generation API
10410 functions operate on a caller-supplied key-structure and return
10411 success/failure rather than returning a key or NULL - this is to
10412 help make "keygen" another member function of RSA_METHOD etc.
10413
10414 Example for using the new callback interface:
10415
10416 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10417 void *my_arg = ...;
10418 BN_GENCB my_cb;
10419
10420 BN_GENCB_set(&my_cb, my_callback, my_arg);
10421
10422 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10423 /* For the meaning of a, b in calls to my_callback(), see the
10424 * documentation of the function that calls the callback.
10425 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10426 * my_callback should return 1 if it wants BN_is_prime_ex()
10427 * to continue, or 0 to stop.
10428 */
10429
10430 *Geoff Thorpe*
10431
10432 * Change the ZLIB compression method to be stateful, and make it
10433 available to TLS with the number defined in
10434 draft-ietf-tls-compression-04.txt.
10435
10436 *Richard Levitte*
10437
10438 * Add the ASN.1 structures and functions for CertificatePair, which
10439 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10440
10441 CertificatePair ::= SEQUENCE {
10442 forward [0] Certificate OPTIONAL,
10443 reverse [1] Certificate OPTIONAL,
10444 -- at least one of the pair shall be present -- }
10445
10446 Also implement the PEM functions to read and write certificate
10447 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10448
10449 This needed to be defined, mostly for the sake of the LDAP
10450 attribute crossCertificatePair, but may prove useful elsewhere as
10451 well.
10452
10453 *Richard Levitte*
10454
10455 * Make it possible to inhibit symlinking of shared libraries in
10456 Makefile.shared, for Cygwin's sake.
10457
10458 *Richard Levitte*
10459
10460 * Extend the BIGNUM API by creating a function
10461 void BN_set_negative(BIGNUM *a, int neg);
10462 and a macro that behave like
10463 int BN_is_negative(const BIGNUM *a);
10464
10465 to avoid the need to access 'a->neg' directly in applications.
10466
10467 *Nils Larsch*
10468
10469 * Implement fast modular reduction for pseudo-Mersenne primes
10470 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10471 EC_GROUP_new_curve_GFp() will now automatically use this
10472 if applicable.
10473
10474 *Nils Larsch <nla@trustcenter.de>*
10475
10476 * Add new lock type (CRYPTO_LOCK_BN).
10477
10478 *Bodo Moeller*
10479
10480 * Change the ENGINE framework to automatically load engines
10481 dynamically from specific directories unless they could be
10482 found to already be built in or loaded. Move all the
10483 current engines except for the cryptodev one to a new
10484 directory engines/.
10485 The engines in engines/ are built as shared libraries if
10486 the "shared" options was given to ./Configure or ./config.
10487 Otherwise, they are inserted in libcrypto.a.
10488 /usr/local/ssl/engines is the default directory for dynamic
10489 engines, but that can be overridden at configure time through
10490 the usual use of --prefix and/or --openssldir, and at run
10491 time with the environment variable OPENSSL_ENGINES.
10492
10493 *Geoff Thorpe and Richard Levitte*
10494
10495 * Add Makefile.shared, a helper makefile to build shared
10496 libraries. Adapt Makefile.org.
10497
10498 *Richard Levitte*
10499
10500 * Add version info to Win32 DLLs.
10501
10502 *Peter 'Luna' Runestig" <peter@runestig.com>*
10503
10504 * Add new 'medium level' PKCS#12 API. Certificates and keys
10505 can be added using this API to created arbitrary PKCS#12
10506 files while avoiding the low level API.
10507
10508 New options to PKCS12_create(), key or cert can be NULL and
10509 will then be omitted from the output file. The encryption
10510 algorithm NIDs can be set to -1 for no encryption, the mac
10511 iteration count can be set to 0 to omit the mac.
10512
10513 Enhance pkcs12 utility by making the -nokeys and -nocerts
10514 options work when creating a PKCS#12 file. New option -nomac
10515 to omit the mac, NONE can be set for an encryption algorithm.
10516 New code is modified to use the enhanced PKCS12_create()
10517 instead of the low level API.
10518
10519 *Steve Henson*
10520
10521 * Extend ASN1 encoder to support indefinite length constructed
10522 encoding. This can output sequences tags and octet strings in
10523 this form. Modify pk7_asn1.c to support indefinite length
10524 encoding. This is experimental and needs additional code to
10525 be useful, such as an ASN1 bio and some enhanced streaming
10526 PKCS#7 code.
10527
10528 Extend template encode functionality so that tagging is passed
10529 down to the template encoder.
10530
10531 *Steve Henson*
10532
10533 * Let 'openssl req' fail if an argument to '-newkey' is not
10534 recognized instead of using RSA as a default.
10535
10536 *Bodo Moeller*
10537
10538 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10539 As these are not official, they are not included in "ALL";
10540 the "ECCdraft" ciphersuite group alias can be used to select them.
10541
10542 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10543
10544 * Add ECDH engine support.
10545
10546 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10547
10548 * Add ECDH in new directory crypto/ecdh/.
10549
10550 *Douglas Stebila (Sun Microsystems Laboratories)*
10551
10552 * Let BN_rand_range() abort with an error after 100 iterations
10553 without success (which indicates a broken PRNG).
10554
10555 *Bodo Moeller*
10556
10557 * Change BN_mod_sqrt() so that it verifies that the input value
10558 is really the square of the return value. (Previously,
10559 BN_mod_sqrt would show GIGO behaviour.)
10560
10561 *Bodo Moeller*
10562
10563 * Add named elliptic curves over binary fields from X9.62, SECG,
10564 and WAP/WTLS; add OIDs that were still missing.
10565
257e9d03 10566 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10567
10568 * Extend the EC library for elliptic curves over binary fields
10569 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10570 New EC_METHOD:
10571
10572 EC_GF2m_simple_method
10573
10574 New API functions:
10575
10576 EC_GROUP_new_curve_GF2m
10577 EC_GROUP_set_curve_GF2m
10578 EC_GROUP_get_curve_GF2m
10579 EC_POINT_set_affine_coordinates_GF2m
10580 EC_POINT_get_affine_coordinates_GF2m
10581 EC_POINT_set_compressed_coordinates_GF2m
10582
10583 Point compression for binary fields is disabled by default for
10584 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10585 enable it).
10586
10587 As binary polynomials are represented as BIGNUMs, various members
10588 of the EC_GROUP and EC_POINT data structures can be shared
10589 between the implementations for prime fields and binary fields;
257e9d03
RS
10590 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10591 are essentially identical to their `..._GFp` counterparts.
10592 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10593 various internal method names.)
10594
10595 An internal 'field_div' method (similar to 'field_mul' and
10596 'field_sqr') has been added; this is used only for binary fields.
10597
257e9d03 10598 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10599
10600 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10601 through methods ('mul', 'precompute_mult').
10602
10603 The generic implementations (now internally called 'ec_wNAF_mul'
10604 and 'ec_wNAF_precomputed_mult') remain the default if these
10605 methods are undefined.
10606
257e9d03 10607 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10608
10609 * New function EC_GROUP_get_degree, which is defined through
10610 EC_METHOD. For curves over prime fields, this returns the bit
10611 length of the modulus.
10612
257e9d03 10613 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10614
10615 * New functions EC_GROUP_dup, EC_POINT_dup.
10616 (These simply call ..._new and ..._copy).
10617
257e9d03 10618 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10619
10620 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10621 Polynomials are represented as BIGNUMs (where the sign bit is not
10622 used) in the following functions [macros]:
10623
10624 BN_GF2m_add
10625 BN_GF2m_sub [= BN_GF2m_add]
10626 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10627 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10628 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10629 BN_GF2m_mod_inv
10630 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10631 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10632 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10633 BN_GF2m_cmp [= BN_ucmp]
10634
10635 (Note that only the 'mod' functions are actually for fields GF(2^m).
10636 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10637
10638 For some functions, an the irreducible polynomial defining a
10639 field can be given as an 'unsigned int[]' with strictly
10640 decreasing elements giving the indices of those bits that are set;
10641 i.e., p[] represents the polynomial
10642 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10643 where
10644 p[0] > p[1] > ... > p[k] = 0.
10645 This applies to the following functions:
10646
10647 BN_GF2m_mod_arr
10648 BN_GF2m_mod_mul_arr
10649 BN_GF2m_mod_sqr_arr
10650 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10651 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10652 BN_GF2m_mod_exp_arr
10653 BN_GF2m_mod_sqrt_arr
10654 BN_GF2m_mod_solve_quad_arr
10655 BN_GF2m_poly2arr
10656 BN_GF2m_arr2poly
10657
10658 Conversion can be performed by the following functions:
10659
10660 BN_GF2m_poly2arr
10661 BN_GF2m_arr2poly
10662
10663 bntest.c has additional tests for binary polynomial arithmetic.
10664
10665 Two implementations for BN_GF2m_mod_div() are available.
10666 The default algorithm simply uses BN_GF2m_mod_inv() and
10667 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10668 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10669 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10670
257e9d03 10671 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10672
10673 * Add new error code 'ERR_R_DISABLED' that can be used when some
10674 functionality is disabled at compile-time.
10675
10676 *Douglas Stebila <douglas.stebila@sun.com>*
10677
10678 * Change default behaviour of 'openssl asn1parse' so that more
10679 information is visible when viewing, e.g., a certificate:
10680
10681 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10682 mode the content of non-printable OCTET STRINGs is output in a
10683 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10684 avoid the appearance of a printable string.
10685
10686 *Nils Larsch <nla@trustcenter.de>*
10687
10688 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10689 functions
10690 EC_GROUP_set_asn1_flag()
10691 EC_GROUP_get_asn1_flag()
10692 EC_GROUP_set_point_conversion_form()
10693 EC_GROUP_get_point_conversion_form()
10694 These control ASN1 encoding details:
10695 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10696 has been set to OPENSSL_EC_NAMED_CURVE.
10697 - Points are encoded in uncompressed form by default; options for
10698 asn1_for are as for point2oct, namely
10699 POINT_CONVERSION_COMPRESSED
10700 POINT_CONVERSION_UNCOMPRESSED
10701 POINT_CONVERSION_HYBRID
10702
10703 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10704 functions
10705 EC_GROUP_set_seed()
10706 EC_GROUP_get0_seed()
10707 EC_GROUP_get_seed_len()
10708 This is used only for ASN1 purposes (so far).
10709
10710 *Nils Larsch <nla@trustcenter.de>*
10711
10712 * Add 'field_type' member to EC_METHOD, which holds the NID
10713 of the appropriate field type OID. The new function
10714 EC_METHOD_get_field_type() returns this value.
10715
10716 *Nils Larsch <nla@trustcenter.de>*
10717
10718 * Add functions
10719 EC_POINT_point2bn()
10720 EC_POINT_bn2point()
10721 EC_POINT_point2hex()
10722 EC_POINT_hex2point()
10723 providing useful interfaces to EC_POINT_point2oct() and
10724 EC_POINT_oct2point().
10725
10726 *Nils Larsch <nla@trustcenter.de>*
10727
10728 * Change internals of the EC library so that the functions
10729 EC_GROUP_set_generator()
10730 EC_GROUP_get_generator()
10731 EC_GROUP_get_order()
10732 EC_GROUP_get_cofactor()
10733 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10734 to methods, which would lead to unnecessary code duplication when
10735 adding different types of curves.
10736
10737 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10738
10739 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10740 arithmetic, and such that modified wNAFs are generated
10741 (which avoid length expansion in many cases).
10742
10743 *Bodo Moeller*
10744
10745 * Add a function EC_GROUP_check_discriminant() (defined via
10746 EC_METHOD) that verifies that the curve discriminant is non-zero.
10747
10748 Add a function EC_GROUP_check() that makes some sanity tests
10749 on a EC_GROUP, its generator and order. This includes
10750 EC_GROUP_check_discriminant().
10751
10752 *Nils Larsch <nla@trustcenter.de>*
10753
10754 * Add ECDSA in new directory crypto/ecdsa/.
10755
10756 Add applications 'openssl ecparam' and 'openssl ecdsa'
10757 (these are based on 'openssl dsaparam' and 'openssl dsa').
10758
10759 ECDSA support is also included in various other files across the
10760 library. Most notably,
10761 - 'openssl req' now has a '-newkey ecdsa:file' option;
10762 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10763 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10764 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10765 them suitable for ECDSA where domain parameters must be
10766 extracted before the specific public key;
10767 - ECDSA engine support has been added.
10768
10769 *Nils Larsch <nla@trustcenter.de>*
10770
10771 * Include some named elliptic curves, and add OIDs from X9.62,
10772 SECG, and WAP/WTLS. Each curve can be obtained from the new
10773 function
10774 EC_GROUP_new_by_curve_name(),
10775 and the list of available named curves can be obtained with
10776 EC_get_builtin_curves().
10777 Also add a 'curve_name' member to EC_GROUP objects, which can be
10778 accessed via
10779 EC_GROUP_set_curve_name()
10780 EC_GROUP_get_curve_name()
10781
10782 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10783
10784 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10785 was actually never needed) and in BN_mul(). The removal in BN_mul()
10786 required a small change in bn_mul_part_recursive() and the addition
10787 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10788 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10789 bn_sub_words() and bn_add_words() except they take arrays with
10790 differing sizes.
10791
10792 *Richard Levitte*
10793
257e9d03 10794### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10795
10796 * Cleanse PEM buffers before freeing them since they may contain
10797 sensitive data.
10798
10799 *Benjamin Bennett <ben@psc.edu>*
10800
10801 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10802 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10803 authentication-only ciphersuites.
10804
10805 *Bodo Moeller*
10806
10807 * Since AES128 and AES256 share a single mask bit in the logic of
10808 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10809 kludge to work properly if AES128 is available and AES256 isn't.
10810
10811 *Victor Duchovni*
10812
10813 * Expand security boundary to match 1.1.1 module.
10814
10815 *Steve Henson*
10816
10817 * Remove redundant features: hash file source, editing of test vectors
10818 modify fipsld to use external fips_premain.c signature.
10819
10820 *Steve Henson*
10821
10822 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10823 run algorithm test programs.
10824
10825 *Steve Henson*
10826
10827 * Make algorithm test programs more tolerant of whitespace.
10828
10829 *Steve Henson*
10830
10831 * Have SSL/TLS server implementation tolerate "mismatched" record
10832 protocol version while receiving ClientHello even if the
10833 ClientHello is fragmented. (The server can't insist on the
10834 particular protocol version it has chosen before the ServerHello
10835 message has informed the client about his choice.)
10836
10837 *Bodo Moeller*
10838
10839 * Load error codes if they are not already present instead of using a
10840 static variable. This allows them to be cleanly unloaded and reloaded.
10841
10842 *Steve Henson*
10843
257e9d03 10844### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
10845
10846 * Introduce limits to prevent malicious keys being able to
d8dc8538 10847 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10848
10849 *Steve Henson, Bodo Moeller*
10850
10851 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10852 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10853
10854 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10855 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10856
10857 * Fix SSL client code which could crash if connecting to a
d8dc8538 10858 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10859
10860 *Tavis Ormandy and Will Drewry, Google Security Team*
10861
10862 * Change ciphersuite string processing so that an explicit
10863 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
10864 will no longer include "AES128-SHA"), and any other similar
10865 ciphersuite (same bitmap) from *other* protocol versions (so that
10866 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
10867 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
10868 changes from 0.9.8b and 0.9.8d.
10869
10870 *Bodo Moeller*
10871
257e9d03 10872### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
10873
10874 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10875 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10876
10877 * Change the Unix randomness entropy gathering to use poll() when
10878 possible instead of select(), since the latter has some
10879 undesirable limitations.
10880
10881 *Darryl Miles via Richard Levitte and Bodo Moeller*
10882
10883 * Disable rogue ciphersuites:
10884
257e9d03
RS
10885 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10886 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10887 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10888
10889 The latter two were purportedly from
10890 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10891 appear there.
10892
10893 Also deactivate the remaining ciphersuites from
10894 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10895 unofficial, and the ID has long expired.
10896
10897 *Bodo Moeller*
10898
10899 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10900 dual-core machines) and other potential thread-safety issues.
10901
10902 *Bodo Moeller*
10903
257e9d03 10904### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
10905
10906 * Adapt fipsld and the build system to link against the validated FIPS
10907 module in FIPS mode.
10908
10909 *Steve Henson*
10910
10911 * Fixes for VC++ 2005 build under Windows.
10912
10913 *Steve Henson*
10914
10915 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
10916 from a Windows bash shell such as MSYS. It is autodetected from the
10917 "config" script when run from a VC++ environment. Modify standard VC++
10918 build to use fipscanister.o from the GNU make build.
10919
10920 *Steve Henson*
10921
257e9d03 10922### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
10923
10924 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
10925 The value now differs depending on if you build for FIPS or not.
10926 BEWARE! A program linked with a shared FIPSed libcrypto can't be
10927 safely run with a non-FIPSed libcrypto, as it may crash because of
10928 the difference induced by this change.
10929
10930 *Andy Polyakov*
10931
257e9d03 10932### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
10933
10934 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10935 (part of SSL_OP_ALL). This option used to disable the
10936 countermeasure against man-in-the-middle protocol-version
10937 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10938 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10939
10940 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10941 for Information Security, National Institute of Advanced Industrial
257e9d03 10942 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
10943
10944 * Minimal support for X9.31 signatures and PSS padding modes. This is
10945 mainly for FIPS compliance and not fully integrated at this stage.
10946
10947 *Steve Henson*
10948
10949 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
10950 the exponentiation using a fixed-length exponent. (Otherwise,
10951 the information leaked through timing could expose the secret key
10952 after many signatures; cf. Bleichenbacher's attack on DSA with
10953 biased k.)
10954
10955 *Bodo Moeller*
10956
10957 * Make a new fixed-window mod_exp implementation the default for
10958 RSA, DSA, and DH private-key operations so that the sequence of
10959 squares and multiplies and the memory access pattern are
10960 independent of the particular secret key. This will mitigate
10961 cache-timing and potential related attacks.
10962
10963 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
10964 and this is automatically used by BN_mod_exp_mont() if the new flag
10965 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
10966 will use this BN flag for private exponents unless the flag
10967 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
10968 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
10969
5f8e6c50
DMSP
10970 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
10971
10972 * Change the client implementation for SSLv23_method() and
10973 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
10974 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
10975 (Previously, the SSL 2.0 backwards compatible Client Hello
10976 message format would be used even with SSL_OP_NO_SSLv2.)
10977
10978 *Bodo Moeller*
10979
10980 * Add support for smime-type MIME parameter in S/MIME messages which some
10981 clients need.
10982
10983 *Steve Henson*
10984
10985 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
10986 a threadsafe manner. Modify rsa code to use new function and add calls
10987 to dsa and dh code (which had race conditions before).
10988
10989 *Steve Henson*
10990
10991 * Include the fixed error library code in the C error file definitions
10992 instead of fixing them up at runtime. This keeps the error code
10993 structures constant.
10994
10995 *Steve Henson*
10996
257e9d03 10997### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
10998
10999[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11000OpenSSL 0.9.8.]
11001
11002 * Fixes for newer kerberos headers. NB: the casts are needed because
11003 the 'length' field is signed on one version and unsigned on another
11004 with no (?) obvious way to tell the difference, without these VC++
11005 complains. Also the "definition" of FAR (blank) is no longer included
11006 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11007 some needed definitions.
11008
11009 *Steve Henson*
11010
11011 * Undo Cygwin change.
11012
11013 *Ulf Möller*
11014
11015 * Added support for proxy certificates according to RFC 3820.
11016 Because they may be a security thread to unaware applications,
11017 they must be explicitly allowed in run-time. See
11018 docs/HOWTO/proxy_certificates.txt for further information.
11019
11020 *Richard Levitte*
11021
257e9d03 11022### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11023
11024 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11025 server and client random values. Previously
11026 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11027 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11028
11029 This change has negligible security impact because:
11030
11031 1. Server and client random values still have 24 bytes of pseudo random
11032 data.
11033
11034 2. Server and client random values are sent in the clear in the initial
11035 handshake.
11036
11037 3. The master secret is derived using the premaster secret (48 bytes in
11038 size for static RSA ciphersuites) as well as client server and random
11039 values.
11040
11041 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11042 to our attention.
11043
11044 *Stephen Henson, reported by UK NISCC*
11045
11046 * Use Windows randomness collection on Cygwin.
11047
11048 *Ulf Möller*
11049
11050 * Fix hang in EGD/PRNGD query when communication socket is closed
11051 prematurely by EGD/PRNGD.
11052
11053 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11054
11055 * Prompt for pass phrases when appropriate for PKCS12 input format.
11056
11057 *Steve Henson*
11058
11059 * Back-port of selected performance improvements from development
11060 branch, as well as improved support for PowerPC platforms.
11061
11062 *Andy Polyakov*
11063
11064 * Add lots of checks for memory allocation failure, error codes to indicate
11065 failure and freeing up memory if a failure occurs.
11066
11067 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11068
11069 * Add new -passin argument to dgst.
11070
11071 *Steve Henson*
11072
11073 * Perform some character comparisons of different types in X509_NAME_cmp:
11074 this is needed for some certificates that re-encode DNs into UTF8Strings
11075 (in violation of RFC3280) and can't or won't issue name rollover
11076 certificates.
11077
11078 *Steve Henson*
11079
11080 * Make an explicit check during certificate validation to see that
11081 the CA setting in each certificate on the chain is correct. As a
11082 side effect always do the following basic checks on extensions,
11083 not just when there's an associated purpose to the check:
11084
257e9d03
RS
11085 - if there is an unhandled critical extension (unless the user
11086 has chosen to ignore this fault)
11087 - if the path length has been exceeded (if one is set at all)
11088 - that certain extensions fit the associated purpose (if one has
11089 been given)
5f8e6c50
DMSP
11090
11091 *Richard Levitte*
11092
257e9d03 11093### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11094
11095 * Avoid a race condition when CRLs are checked in a multi threaded
11096 environment. This would happen due to the reordering of the revoked
11097 entries during signature checking and serial number lookup. Now the
11098 encoding is cached and the serial number sort performed under a lock.
11099 Add new STACK function sk_is_sorted().
11100
11101 *Steve Henson*
11102
11103 * Add Delta CRL to the extension code.
11104
11105 *Steve Henson*
11106
11107 * Various fixes to s3_pkt.c so alerts are sent properly.
11108
11109 *David Holmes <d.holmes@f5.com>*
11110
11111 * Reduce the chances of duplicate issuer name and serial numbers (in
11112 violation of RFC3280) using the OpenSSL certificate creation utilities.
11113 This is done by creating a random 64 bit value for the initial serial
11114 number when a serial number file is created or when a self signed
11115 certificate is created using 'openssl req -x509'. The initial serial
11116 number file is created using 'openssl x509 -next_serial' in CA.pl
11117 rather than being initialized to 1.
11118
11119 *Steve Henson*
11120
257e9d03 11121### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11122
11123 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11124 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11125
11126 *Joe Orton, Steve Henson*
11127
11128 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11129 ([CVE-2004-0112])
5f8e6c50
DMSP
11130
11131 *Joe Orton, Steve Henson*
11132
11133 * Make it possible to have multiple active certificates with the same
11134 subject in the CA index file. This is done only if the keyword
11135 'unique_subject' is set to 'no' in the main CA section (default
11136 if 'CA_default') of the configuration file. The value is saved
11137 with the database itself in a separate index attribute file,
11138 named like the index file with '.attr' appended to the name.
11139
11140 *Richard Levitte*
11141
11142 * X509 verify fixes. Disable broken certificate workarounds when
11143 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11144 keyUsage extension present. Don't accept CRLs with unhandled critical
11145 extensions: since verify currently doesn't process CRL extensions this
11146 rejects a CRL with *any* critical extensions. Add new verify error codes
11147 for these cases.
11148
11149 *Steve Henson*
11150
11151 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11152 A clarification of RFC2560 will require the use of OCTET STRINGs and
11153 some implementations cannot handle the current raw format. Since OpenSSL
11154 copies and compares OCSP nonces as opaque blobs without any attempt at
11155 parsing them this should not create any compatibility issues.
11156
11157 *Steve Henson*
11158
11159 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11160 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11161 this HMAC (and other) operations are several times slower than OpenSSL
11162 < 0.9.7.
11163
11164 *Steve Henson*
11165
11166 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11167
11168 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11169
11170 * Use the correct content when signing type "other".
11171
11172 *Steve Henson*
11173
257e9d03 11174### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11175
11176 * Fix various bugs revealed by running the NISCC test suite:
11177
11178 Stop out of bounds reads in the ASN1 code when presented with
11179 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11180
d8dc8538 11181 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11182
11183 If verify callback ignores invalid public key errors don't try to check
11184 certificate signature with the NULL public key.
11185
5f8e6c50
DMSP
11186 *Steve Henson*
11187
11188 * New -ignore_err option in ocsp application to stop the server
11189 exiting on the first error in a request.
11190
11191 *Steve Henson*
11192
11193 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11194 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11195 specifications.
11196
11197 *Steve Henson*
11198
11199 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11200 extra data after the compression methods not only for TLS 1.0
11201 but also for SSL 3.0 (as required by the specification).
11202
11203 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11204
11205 * Change X509_certificate_type() to mark the key as exported/exportable
11206 when it's 512 *bits* long, not 512 bytes.
11207
11208 *Richard Levitte*
11209
11210 * Change AES_cbc_encrypt() so it outputs exact multiple of
11211 blocks during encryption.
11212
11213 *Richard Levitte*
11214
11215 * Various fixes to base64 BIO and non blocking I/O. On write
11216 flushes were not handled properly if the BIO retried. On read
11217 data was not being buffered properly and had various logic bugs.
11218 This also affects blocking I/O when the data being decoded is a
11219 certain size.
11220
11221 *Steve Henson*
11222
11223 * Various S/MIME bugfixes and compatibility changes:
11224 output correct application/pkcs7 MIME type if
11225 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11226 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11227 of files as .eml work). Correctly handle very long lines in MIME
11228 parser.
11229
11230 *Steve Henson*
11231
257e9d03 11232### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11233
11234 * Countermeasure against the Klima-Pokorny-Rosa extension of
11235 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11236 a protocol version number mismatch like a decryption error
11237 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11238
11239 *Bodo Moeller*
11240
11241 * Turn on RSA blinding by default in the default implementation
11242 to avoid a timing attack. Applications that don't want it can call
11243 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11244 They would be ill-advised to do so in most cases.
11245
11246 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11247
11248 * Change RSA blinding code so that it works when the PRNG is not
11249 seeded (in this case, the secret RSA exponent is abused as
11250 an unpredictable seed -- if it is not unpredictable, there
11251 is no point in blinding anyway). Make RSA blinding thread-safe
11252 by remembering the creator's thread ID in rsa->blinding and
11253 having all other threads use local one-time blinding factors
11254 (this requires more computation than sharing rsa->blinding, but
11255 avoids excessive locking; and if an RSA object is not shared
11256 between threads, blinding will still be very fast).
11257
11258 *Bodo Moeller*
11259
11260 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11261 ENGINE as defaults for all supported algorithms irrespective of
11262 the 'flags' parameter. 'flags' is now honoured, so applications
11263 should make sure they are passing it correctly.
11264
11265 *Geoff Thorpe*
11266
11267 * Target "mingw" now allows native Windows code to be generated in
11268 the Cygwin environment as well as with the MinGW compiler.
11269
11270 *Ulf Moeller*
11271
257e9d03 11272### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11273
11274 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11275 via timing by performing a MAC computation even if incorrect
11276 block cipher padding has been found. This is a countermeasure
11277 against active attacks where the attacker has to distinguish
d8dc8538 11278 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11279
11280 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11281 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11282 Martin Vuagnoux (EPFL, Ilion)*
11283
11284 * Make the no-err option work as intended. The intention with no-err
11285 is not to have the whole error stack handling routines removed from
11286 libcrypto, it's only intended to remove all the function name and
11287 reason texts, thereby removing some of the footprint that may not
11288 be interesting if those errors aren't displayed anyway.
11289
11290 NOTE: it's still possible for any application or module to have its
11291 own set of error texts inserted. The routines are there, just not
11292 used by default when no-err is given.
11293
11294 *Richard Levitte*
11295
11296 * Add support for FreeBSD on IA64.
11297
11298 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11299
11300 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11301 Kerberos function mit_des_cbc_cksum(). Before this change,
11302 the value returned by DES_cbc_cksum() was like the one from
11303 mit_des_cbc_cksum(), except the bytes were swapped.
11304
11305 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11306
11307 * Allow an application to disable the automatic SSL chain building.
11308 Before this a rather primitive chain build was always performed in
11309 ssl3_output_cert_chain(): an application had no way to send the
11310 correct chain if the automatic operation produced an incorrect result.
11311
11312 Now the chain builder is disabled if either:
11313
11314 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11315
11316 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11317
11318 The reasoning behind this is that an application would not want the
11319 auto chain building to take place if extra chain certificates are
11320 present and it might also want a means of sending no additional
11321 certificates (for example the chain has two certificates and the
11322 root is omitted).
11323
11324 *Steve Henson*
11325
11326 * Add the possibility to build without the ENGINE framework.
11327
11328 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11329
11330 * Under Win32 gmtime() can return NULL: check return value in
11331 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11332
11333 *Steve Henson*
11334
11335 * DSA routines: under certain error conditions uninitialized BN objects
11336 could be freed. Solution: make sure initialization is performed early
11337 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11338 Nils Larsch <nla@trustcenter.de> via PR#459)
11339
11340 *Lutz Jaenicke*
11341
11342 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11343 checked on reconnect on the client side, therefore session resumption
11344 could still fail with a "ssl session id is different" error. This
11345 behaviour is masked when SSL_OP_ALL is used due to
11346 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11347 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11348 followup to PR #377.
11349
11350 *Lutz Jaenicke*
11351
11352 * IA-32 assembler support enhancements: unified ELF targets, support
11353 for SCO/Caldera platforms, fix for Cygwin shared build.
11354
11355 *Andy Polyakov*
11356
11357 * Add support for FreeBSD on sparc64. As a consequence, support for
11358 FreeBSD on non-x86 processors is separate from x86 processors on
11359 the config script, much like the NetBSD support.
11360
11361 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11362
257e9d03 11363### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11364
11365[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11366OpenSSL 0.9.7.]
11367
11368 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11369 code (06) was taken as the first octet of the session ID and the last
11370 octet was ignored consequently. As a result SSLv2 client side session
11371 caching could not have worked due to the session ID mismatch between
11372 client and server.
11373 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11374 PR #377.
11375
11376 *Lutz Jaenicke*
11377
11378 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11379 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11380 removed entirely.
11381
11382 *Richard Levitte*
11383
11384 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11385 seems that in spite of existing for more than a year, many application
11386 author have done nothing to provide the necessary callbacks, which
11387 means that this particular engine will not work properly anywhere.
11388 This is a very unfortunate situation which forces us, in the name
11389 of usability, to give the hw_ncipher.c a static lock, which is part
11390 of libcrypto.
11391 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11392 appear in 0.9.8 or later. We EXPECT application authors to have
11393 dealt properly with this when 0.9.8 is released (unless we actually
11394 make such changes in the libcrypto locking code that changes will
11395 have to be made anyway).
11396
11397 *Richard Levitte*
11398
11399 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11400 octets have been read, EOF or an error occurs. Without this change
11401 some truncated ASN1 structures will not produce an error.
11402
11403 *Steve Henson*
11404
11405 * Disable Heimdal support, since it hasn't been fully implemented.
11406 Still give the possibility to force the use of Heimdal, but with
11407 warnings and a request that patches get sent to openssl-dev.
11408
11409 *Richard Levitte*
11410
11411 * Add the VC-CE target, introduce the WINCE sysname, and add
11412 INSTALL.WCE and appropriate conditionals to make it build.
11413
11414 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11415
11416 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11417 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11418 edit numbers of the version.
11419
11420 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11421
11422 * Introduce safe string copy and catenation functions
11423 (BUF_strlcpy() and BUF_strlcat()).
11424
11425 *Ben Laurie (CHATS) and Richard Levitte*
11426
11427 * Avoid using fixed-size buffers for one-line DNs.
11428
11429 *Ben Laurie (CHATS)*
11430
11431 * Add BUF_MEM_grow_clean() to avoid information leakage when
11432 resizing buffers containing secrets, and use where appropriate.
11433
11434 *Ben Laurie (CHATS)*
11435
11436 * Avoid using fixed size buffers for configuration file location.
11437
11438 *Ben Laurie (CHATS)*
11439
11440 * Avoid filename truncation for various CA files.
11441
11442 *Ben Laurie (CHATS)*
11443
11444 * Use sizeof in preference to magic numbers.
11445
11446 *Ben Laurie (CHATS)*
11447
11448 * Avoid filename truncation in cert requests.
11449
11450 *Ben Laurie (CHATS)*
11451
11452 * Add assertions to check for (supposedly impossible) buffer
11453 overflows.
11454
11455 *Ben Laurie (CHATS)*
11456
11457 * Don't cache truncated DNS entries in the local cache (this could
11458 potentially lead to a spoofing attack).
11459
11460 *Ben Laurie (CHATS)*
11461
11462 * Fix various buffers to be large enough for hex/decimal
11463 representations in a platform independent manner.
11464
11465 *Ben Laurie (CHATS)*
11466
11467 * Add CRYPTO_realloc_clean() to avoid information leakage when
11468 resizing buffers containing secrets, and use where appropriate.
11469
11470 *Ben Laurie (CHATS)*
11471
11472 * Add BIO_indent() to avoid much slightly worrying code to do
11473 indents.
11474
11475 *Ben Laurie (CHATS)*
11476
11477 * Convert sprintf()/BIO_puts() to BIO_printf().
11478
11479 *Ben Laurie (CHATS)*
11480
11481 * buffer_gets() could terminate with the buffer only half
11482 full. Fixed.
11483
11484 *Ben Laurie (CHATS)*
11485
11486 * Add assertions to prevent user-supplied crypto functions from
11487 overflowing internal buffers by having large block sizes, etc.
11488
11489 *Ben Laurie (CHATS)*
11490
11491 * New OPENSSL_assert() macro (similar to assert(), but enabled
11492 unconditionally).
11493
11494 *Ben Laurie (CHATS)*
11495
11496 * Eliminate unused copy of key in RC4.
11497
11498 *Ben Laurie (CHATS)*
11499
11500 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11501
11502 *Ben Laurie (CHATS)*
11503
11504 * Fix off-by-one error in EGD path.
11505
11506 *Ben Laurie (CHATS)*
11507
11508 * If RANDFILE path is too long, ignore instead of truncating.
11509
11510 *Ben Laurie (CHATS)*
11511
11512 * Eliminate unused and incorrectly sized X.509 structure
11513 CBCParameter.
11514
11515 *Ben Laurie (CHATS)*
11516
11517 * Eliminate unused and dangerous function knumber().
11518
11519 *Ben Laurie (CHATS)*
11520
11521 * Eliminate unused and dangerous structure, KSSL_ERR.
11522
11523 *Ben Laurie (CHATS)*
11524
11525 * Protect against overlong session ID context length in an encoded
11526 session object. Since these are local, this does not appear to be
11527 exploitable.
11528
11529 *Ben Laurie (CHATS)*
11530
11531 * Change from security patch (see 0.9.6e below) that did not affect
11532 the 0.9.6 release series:
11533
11534 Remote buffer overflow in SSL3 protocol - an attacker could
11535 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11536 ([CVE-2002-0657])
5f8e6c50
DMSP
11537
11538 *Ben Laurie (CHATS)*
11539
11540 * Change the SSL kerb5 codes to match RFC 2712.
11541
11542 *Richard Levitte*
11543
11544 * Make -nameopt work fully for req and add -reqopt switch.
11545
11546 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11547
11548 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11549
11550 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11551
11552 * Make sure tests can be performed even if the corresponding algorithms
11553 have been removed entirely. This was also the last step to make
11554 OpenSSL compilable with DJGPP under all reasonable conditions.
11555
11556 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11557
11558 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11559 to allow version independent disabling of normally unselected ciphers,
11560 which may be activated as a side-effect of selecting a single cipher.
11561
11562 (E.g., cipher list string "RSA" enables ciphersuites that are left
11563 out of "ALL" because they do not provide symmetric encryption.
11564 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11565
11566 *Lutz Jaenicke, Bodo Moeller*
11567
11568 * Add appropriate support for separate platform-dependent build
11569 directories. The recommended way to make a platform-dependent
11570 build directory is the following (tested on Linux), maybe with
11571 some local tweaks:
11572
11573 # Place yourself outside of the OpenSSL source tree. In
11574 # this example, the environment variable OPENSSL_SOURCE
11575 # is assumed to contain the absolute OpenSSL source directory.
11576 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11577 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11578 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11579 mkdir -p `dirname $F`
11580 ln -s $OPENSSL_SOURCE/$F $F
11581 done
11582
11583 To be absolutely sure not to disturb the source tree, a "make clean"
11584 is a good thing. If it isn't successful, don't worry about it,
11585 it probably means the source directory is very clean.
11586
11587 *Richard Levitte*
11588
11589 * Make sure any ENGINE control commands make local copies of string
11590 pointers passed to them whenever necessary. Otherwise it is possible
11591 the caller may have overwritten (or deallocated) the original string
11592 data when a later ENGINE operation tries to use the stored values.
11593
11594 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11595
11596 * Improve diagnostics in file reading and command-line digests.
11597
11598 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11599
11600 * Add AES modes CFB and OFB to the object database. Correct an
11601 error in AES-CFB decryption.
11602
11603 *Richard Levitte*
11604
11605 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11606 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11607 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11608 BIOs and some applications. This has the side effect that
11609 applications must explicitly clean up cipher contexts with
11610 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11611
11612 *Steve Henson*
11613
11614 * Check the values of dna and dnb in bn_mul_recursive before calling
11615 bn_mul_comba (a non zero value means the a or b arrays do not contain
11616 n2 elements) and fallback to bn_mul_normal if either is not zero.
11617
11618 *Steve Henson*
11619
11620 * Fix escaping of non-ASCII characters when using the -subj option
11621 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11622
11623 *Lutz Jaenicke*
11624
11625 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11626 form for "surname", serialNumber has no short form.
11627 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11628 therefore remove "mail" short name for "internet 7".
11629 The OID for unique identifiers in X509 certificates is
11630 x500UniqueIdentifier, not uniqueIdentifier.
11631 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11632
11633 *Lutz Jaenicke*
11634
11635 * Add an "init" command to the ENGINE config module and auto initialize
11636 ENGINEs. Without any "init" command the ENGINE will be initialized
11637 after all ctrl commands have been executed on it. If init=1 the
11638 ENGINE is initialized at that point (ctrls before that point are run
11639 on the uninitialized ENGINE and after on the initialized one). If
11640 init=0 then the ENGINE will not be initialized at all.
11641
11642 *Steve Henson*
11643
11644 * Fix the 'app_verify_callback' interface so that the user-defined
11645 argument is actually passed to the callback: In the
11646 SSL_CTX_set_cert_verify_callback() prototype, the callback
11647 declaration has been changed from
11648 int (*cb)()
11649 into
11650 int (*cb)(X509_STORE_CTX *,void *);
11651 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11652 i=s->ctx->app_verify_callback(&ctx)
11653 has been changed into
11654 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11655
11656 To update applications using SSL_CTX_set_cert_verify_callback(),
11657 a dummy argument can be added to their callback functions.
11658
11659 *D. K. Smetters <smetters@parc.xerox.com>*
11660
11661 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11662
11663 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11664
11665 * Add and OPENSSL_LOAD_CONF define which will cause
11666 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11667 This allows older applications to transparently support certain
11668 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11669 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11670 load the config file and OPENSSL_add_all_algorithms_conf() which will
11671 always load it have also been added.
11672
11673 *Steve Henson*
11674
11675 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11676 Adjust NIDs and EVP layer.
11677
11678 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11679
11680 * Config modules support in openssl utility.
11681
11682 Most commands now load modules from the config file,
11683 though in a few (such as version) this isn't done
11684 because it couldn't be used for anything.
11685
11686 In the case of ca and req the config file used is
11687 the same as the utility itself: that is the -config
11688 command line option can be used to specify an
11689 alternative file.
11690
11691 *Steve Henson*
11692
11693 * Move default behaviour from OPENSSL_config(). If appname is NULL
11694 use "openssl_conf" if filename is NULL use default openssl config file.
11695
11696 *Steve Henson*
11697
11698 * Add an argument to OPENSSL_config() to allow the use of an alternative
11699 config section name. Add a new flag to tolerate a missing config file
11700 and move code to CONF_modules_load_file().
11701
11702 *Steve Henson*
11703
11704 * Support for crypto accelerator cards from Accelerated Encryption
11705 Processing, www.aep.ie. (Use engine 'aep')
11706 The support was copied from 0.9.6c [engine] and adapted/corrected
11707 to work with the new engine framework.
11708
11709 *AEP Inc. and Richard Levitte*
11710
11711 * Support for SureWare crypto accelerator cards from Baltimore
11712 Technologies. (Use engine 'sureware')
11713 The support was copied from 0.9.6c [engine] and adapted
11714 to work with the new engine framework.
11715
11716 *Richard Levitte*
11717
11718 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11719 make the newer ENGINE framework commands for the CHIL engine work.
11720
11721 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11722
11723 * Make it possible to produce shared libraries on ReliantUNIX.
11724
11725 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11726
11727 * Add the configuration target debug-linux-ppro.
11728 Make 'openssl rsa' use the general key loading routines
11729 implemented in apps.c, and make those routines able to
11730 handle the key format FORMAT_NETSCAPE and the variant
11731 FORMAT_IISSGC.
11732
11733 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11734
11735 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11736
11737 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11738
11739 * Add -keyform to rsautl, and document -engine.
11740
11741 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11742
11743 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11744 BIO_R_NO_SUCH_FILE error code rather than the generic
11745 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11746
11747 *Ben Laurie*
11748
11749 * Add new functions
11750 ERR_peek_last_error
11751 ERR_peek_last_error_line
11752 ERR_peek_last_error_line_data.
11753 These are similar to
11754 ERR_peek_error
11755 ERR_peek_error_line
11756 ERR_peek_error_line_data,
11757 but report on the latest error recorded rather than the first one
11758 still in the error queue.
11759
11760 *Ben Laurie, Bodo Moeller*
11761
11762 * default_algorithms option in ENGINE config module. This allows things
11763 like:
11764 default_algorithms = ALL
11765 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11766
11767 *Steve Henson*
11768
11769 * Preliminary ENGINE config module.
11770
11771 *Steve Henson*
11772
11773 * New experimental application configuration code.
11774
11775 *Steve Henson*
11776
11777 * Change the AES code to follow the same name structure as all other
11778 symmetric ciphers, and behave the same way. Move everything to
11779 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11780
11781 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11782
11783 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11784
11785 *Ben Laurie and Theo de Raadt*
11786
11787 * Add option to output public keys in req command.
11788
11789 *Massimiliano Pala madwolf@openca.org*
11790
11791 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11792 (up to about 10% better than before for P-192 and P-224).
11793
11794 *Bodo Moeller*
11795
11796 * New functions/macros
11797
11798 SSL_CTX_set_msg_callback(ctx, cb)
11799 SSL_CTX_set_msg_callback_arg(ctx, arg)
11800 SSL_set_msg_callback(ssl, cb)
11801 SSL_set_msg_callback_arg(ssl, arg)
11802
11803 to request calling a callback function
11804
11805 void cb(int write_p, int version, int content_type,
11806 const void *buf, size_t len, SSL *ssl, void *arg)
11807
11808 whenever a protocol message has been completely received
11809 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11810 protocol version according to which the SSL library interprets
11811 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11812 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11813 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11814 specification (change_cipher_spec(20), alert(21), handshake(22)).
11815 'buf' and 'len' point to the actual message, 'ssl' to the
11816 SSL object, and 'arg' is the application-defined value set by
11817 SSL[_CTX]_set_msg_callback_arg().
11818
11819 'openssl s_client' and 'openssl s_server' have new '-msg' options
11820 to enable a callback that displays all protocol messages.
11821
11822 *Bodo Moeller*
11823
11824 * Change the shared library support so shared libraries are built as
11825 soon as the corresponding static library is finished, and thereby get
11826 openssl and the test programs linked against the shared library.
11827 This still only happens when the keyword "shard" has been given to
11828 the configuration scripts.
11829
11830 NOTE: shared library support is still an experimental thing, and
11831 backward binary compatibility is still not guaranteed.
11832
11833 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
11834
11835 * Add support for Subject Information Access extension.
11836
11837 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11838
11839 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
11840 additional bytes when new memory had to be allocated, not just
11841 when reusing an existing buffer.
11842
11843 *Bodo Moeller*
11844
11845 * New command line and configuration option 'utf8' for the req command.
11846 This allows field values to be specified as UTF8 strings.
11847
11848 *Steve Henson*
11849
11850 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
11851 runs for the former and machine-readable output for the latter.
11852
11853 *Ben Laurie*
11854
11855 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
11856 of the e-mail address in the DN (i.e., it will go into a certificate
11857 extension only). The new configuration file option 'email_in_dn = no'
11858 has the same effect.
11859
11860 *Massimiliano Pala madwolf@openca.org*
11861
257e9d03
RS
11862 * Change all functions with names starting with `des_` to be starting
11863 with `DES_` instead. Add wrappers that are compatible with libdes,
11864 but are named `_ossl_old_des_*`. Finally, add macros that map the
11865 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 11866 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 11867 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
11868 exception.
11869
11870 Since we provide two compatibility mappings, the user needs to
11871 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
11872 compatibility is desired. The default (i.e., when that macro
11873 isn't defined) is OpenSSL 0.9.6c compatibility.
11874
11875 There are also macros that enable and disable the support of old
11876 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
11877 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
11878 are defined, the default will apply: to support the old des routines.
11879
11880 In either case, one must include openssl/des.h to get the correct
11881 definitions. Do not try to just include openssl/des_old.h, that
11882 won't work.
11883
11884 NOTE: This is a major break of an old API into a new one. Software
257e9d03 11885 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
11886 time in the future, des_old.h and the libdes compatibility functions
11887 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
11888 default), and then completely removed.
11889
11890 *Richard Levitte*
11891
11892 * Test for certificates which contain unsupported critical extensions.
11893 If such a certificate is found during a verify operation it is
11894 rejected by default: this behaviour can be overridden by either
11895 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
11896 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
11897 X509_supported_extension() has also been added which returns 1 if a
11898 particular extension is supported.
11899
11900 *Steve Henson*
11901
11902 * Modify the behaviour of EVP cipher functions in similar way to digests
11903 to retain compatibility with existing code.
11904
11905 *Steve Henson*
11906
11907 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
11908 compatibility with existing code. In particular the 'ctx' parameter does
11909 not have to be to be initialized before the call to EVP_DigestInit() and
11910 it is tidied up after a call to EVP_DigestFinal(). New function
11911 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
11912 EVP_MD_CTX_copy() changed to not require the destination to be
11913 initialized valid and new function EVP_MD_CTX_copy_ex() added which
11914 requires the destination to be valid.
11915
11916 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
11917 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
11918
11919 *Steve Henson*
11920
11921 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
11922 so that complete 'Handshake' protocol structures are kept in memory
11923 instead of overwriting 'msg_type' and 'length' with 'body' data.
11924
11925 *Bodo Moeller*
11926
11927 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
11928
11929 *Massimo Santin via Richard Levitte*
11930
11931 * Major restructuring to the underlying ENGINE code. This includes
11932 reduction of linker bloat, separation of pure "ENGINE" manipulation
11933 (initialisation, etc) from functionality dealing with implementations
11934 of specific crypto interfaces. This change also introduces integrated
11935 support for symmetric ciphers and digest implementations - so ENGINEs
11936 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
11937 implementations of their own. This is detailed in
11938 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
11939 as it couldn't be adequately described here. However, there are a few
11940 API changes worth noting - some RSA, DSA, DH, and RAND functions that
11941 were changed in the original introduction of ENGINE code have now
11942 reverted back - the hooking from this code to ENGINE is now a good
11943 deal more passive and at run-time, operations deal directly with
11944 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
11945 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 11946 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
11947 they were not being used by the framework as there is no concept of a
11948 BIGNUM_METHOD and they could not be generalised to the new
11949 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
11950 ENGINE_cpy() has been removed as it cannot be consistently defined in
11951 the new code.
11952
11953 *Geoff Thorpe*
11954
11955 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
11956
11957 *Steve Henson*
11958
11959 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 11960 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
11961 become part of libeay.num as well.
11962
11963 *Richard Levitte*
11964
11965 * New function SSL_renegotiate_pending(). This returns true once
11966 renegotiation has been requested (either SSL_renegotiate() call
11967 or HelloRequest/ClientHello received from the peer) and becomes
11968 false once a handshake has been completed.
11969 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
11970 sends a HelloRequest, but does not ensure that a handshake takes
11971 place. SSL_renegotiate_pending() is useful for checking if the
11972 client has followed the request.)
11973
11974 *Bodo Moeller*
11975
11976 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
11977 By default, clients may request session resumption even during
11978 renegotiation (if session ID contexts permit); with this option,
11979 session resumption is possible only in the first handshake.
11980
11981 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
11982 more bits available for options that should not be part of
11983 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
11984
11985 *Bodo Moeller*
11986
11987 * Add some demos for certificate and certificate request creation.
11988
11989 *Steve Henson*
11990
11991 * Make maximum certificate chain size accepted from the peer application
257e9d03 11992 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
11993 "Douglas E. Engert" <deengert@anl.gov>.
11994
11995 *Lutz Jaenicke*
11996
11997 * Add support for shared libraries for Unixware-7
11998 (Boyd Lynn Gerber <gerberb@zenez.com>).
11999
12000 *Lutz Jaenicke*
12001
12002 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12003 be done prior to destruction. Use this to unload error strings from
12004 ENGINEs that load their own error strings. NB: This adds two new API
12005 functions to "get" and "set" this destroy handler in an ENGINE.
12006
12007 *Geoff Thorpe*
12008
12009 * Alter all existing ENGINE implementations (except "openssl" and
12010 "openbsd") to dynamically instantiate their own error strings. This
12011 makes them more flexible to be built both as statically-linked ENGINEs
12012 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12013 Also, add stub code to each that makes building them as self-contained
036cbb6b 12014 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12015
12016 *Geoff Thorpe*
12017
12018 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12019 implementations into applications that are completely implemented in
12020 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12021 commands that can be used to configure what shared-library to load and
12022 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12023 the [README-Engine.md](README-Engine.md) file
12024 that brings its information up-to-date and
5f8e6c50
DMSP
12025 provides some information and instructions on the "dynamic" ENGINE
12026 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12027
12028 *Geoff Thorpe*
12029
12030 * Make it possible to unload ranges of ERR strings with a new
12031 "ERR_unload_strings" function.
12032
12033 *Geoff Thorpe*
12034
12035 * Add a copy() function to EVP_MD.
12036
12037 *Ben Laurie*
12038
12039 * Make EVP_MD routines take a context pointer instead of just the
12040 md_data void pointer.
12041
12042 *Ben Laurie*
12043
12044 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12045 that the digest can only process a single chunk of data
12046 (typically because it is provided by a piece of
12047 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12048 is only going to provide a single chunk of data, and hence the
12049 framework needn't accumulate the data for oneshot drivers.
12050
12051 *Ben Laurie*
12052
12053 * As with "ERR", make it possible to replace the underlying "ex_data"
12054 functions. This change also alters the storage and management of global
12055 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12056 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12057 index counters. The API functions that use this state have been changed
12058 to take a "class_index" rather than pointers to the class's local STACK
12059 and counter, and there is now an API function to dynamically create new
12060 classes. This centralisation allows us to (a) plug a lot of the
12061 thread-safety problems that existed, and (b) makes it possible to clean
12062 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12063 such data would previously have always leaked in application code and
12064 workarounds were in place to make the memory debugging turn a blind eye
12065 to it. Application code that doesn't use this new function will still
12066 leak as before, but their memory debugging output will announce it now
12067 rather than letting it slide.
12068
12069 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12070 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12071 has a return value to indicate success or failure.
12072
12073 *Geoff Thorpe*
12074
12075 * Make it possible to replace the underlying "ERR" functions such that the
12076 global state (2 LHASH tables and 2 locks) is only used by the "default"
12077 implementation. This change also adds two functions to "get" and "set"
12078 the implementation prior to it being automatically set the first time
12079 any other ERR function takes place. Ie. an application can call "get",
12080 pass the return value to a module it has just loaded, and that module
12081 can call its own "set" function using that value. This means the
12082 module's "ERR" operations will use (and modify) the error state in the
12083 application and not in its own statically linked copy of OpenSSL code.
12084
12085 *Geoff Thorpe*
12086
257e9d03 12087 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12088 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12089 the operation, and provides a more encapsulated way for external code
12090 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12091 to use these functions rather than manually incrementing the counts.
12092
12093 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12094
12095 *Geoff Thorpe*
12096
12097 * Add EVP test program.
12098
12099 *Ben Laurie*
12100
12101 * Add symmetric cipher support to ENGINE. Expect the API to change!
12102
12103 *Ben Laurie*
12104
12105 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12106 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12107 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12108 These allow a CRL to be built without having to access X509_CRL fields
12109 directly. Modify 'ca' application to use new functions.
12110
12111 *Steve Henson*
12112
12113 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12114 bug workarounds. Rollback attack detection is a security feature.
12115 The problem will only arise on OpenSSL servers when TLSv1 is not
12116 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12117 Software authors not wanting to support TLSv1 will have special reasons
12118 for their choice and can explicitly enable this option.
12119
12120 *Bodo Moeller, Lutz Jaenicke*
12121
12122 * Rationalise EVP so it can be extended: don't include a union of
12123 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12124 (similar to those existing for EVP_CIPHER_CTX).
12125 Usage example:
12126
12127 EVP_MD_CTX md;
12128
12129 EVP_MD_CTX_init(&md); /* new function call */
12130 EVP_DigestInit(&md, EVP_sha1());
12131 EVP_DigestUpdate(&md, in, len);
12132 EVP_DigestFinal(&md, out, NULL);
12133 EVP_MD_CTX_cleanup(&md); /* new function call */
12134
5f8e6c50
DMSP
12135 *Ben Laurie*
12136
12137 * Make DES key schedule conform to the usual scheme, as well as
12138 correcting its structure. This means that calls to DES functions
12139 now have to pass a pointer to a des_key_schedule instead of a
12140 plain des_key_schedule (which was actually always a pointer
12141 anyway): E.g.,
12142
12143 des_key_schedule ks;
12144
12145 des_set_key_checked(..., &ks);
12146 des_ncbc_encrypt(..., &ks, ...);
12147
12148 (Note that a later change renames 'des_...' into 'DES_...'.)
12149
12150 *Ben Laurie*
12151
12152 * Initial reduction of linker bloat: the use of some functions, such as
12153 PEM causes large amounts of unused functions to be linked in due to
12154 poor organisation. For example pem_all.c contains every PEM function
12155 which has a knock on effect of linking in large amounts of (unused)
12156 ASN1 code. Grouping together similar functions and splitting unrelated
12157 functions prevents this.
12158
12159 *Steve Henson*
12160
12161 * Cleanup of EVP macros.
12162
12163 *Ben Laurie*
12164
257e9d03
RS
12165 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12166 correct `_ecb suffix`.
5f8e6c50
DMSP
12167
12168 *Ben Laurie*
12169
12170 * Add initial OCSP responder support to ocsp application. The
12171 revocation information is handled using the text based index
12172 use by the ca application. The responder can either handle
12173 requests generated internally, supplied in files (for example
12174 via a CGI script) or using an internal minimal server.
12175
12176 *Steve Henson*
12177
12178 * Add configuration choices to get zlib compression for TLS.
12179
12180 *Richard Levitte*
12181
12182 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12183 1. Implemented real KerberosWrapper, instead of just using
12184 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12185 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12186
12187 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12188 and authenticator structs; see crypto/krb5/.
12189
12190 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12191 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12192 via Richard Levitte*
5f8e6c50
DMSP
12193
12194 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12195 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12196 values for each of the key sizes rather than having just
12197 parameters (and 'speed' generating keys each time).
12198
12199 *Geoff Thorpe*
12200
12201 * Speed up EVP routines.
12202 Before:
12203crypt
12204pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12205s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12206s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12207s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12208crypt
12209s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12210s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12211s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12212 After:
12213crypt
12214s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12215crypt
12216s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12217
12218 *Ben Laurie*
12219
12220 * Added the OS2-EMX target.
12221
12222 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12223
12224 * Rewrite apps to use NCONF routines instead of the old CONF. New functions
12225 to support NCONF routines in extension code. New function CONF_set_nconf()
12226 to allow functions which take an NCONF to also handle the old LHASH
12227 structure: this means that the old CONF compatible routines can be
12228 retained (in particular wrt extensions) without having to duplicate the
12229 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
12230
12231 *Steve Henson*
12232
12233 * Enhance the general user interface with mechanisms for inner control
12234 and with possibilities to have yes/no kind of prompts.
12235
12236 *Richard Levitte*
12237
12238 * Change all calls to low level digest routines in the library and
12239 applications to use EVP. Add missing calls to HMAC_cleanup() and
12240 don't assume HMAC_CTX can be copied using memcpy().
12241
12242 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12243
12244 * Add the possibility to control engines through control names but with
12245 arbitrary arguments instead of just a string.
12246 Change the key loaders to take a UI_METHOD instead of a callback
12247 function pointer. NOTE: this breaks binary compatibility with earlier
12248 versions of OpenSSL [engine].
12249 Adapt the nCipher code for these new conditions and add a card insertion
12250 callback.
12251
12252 *Richard Levitte*
12253
12254 * Enhance the general user interface with mechanisms to better support
12255 dialog box interfaces, application-defined prompts, the possibility
12256 to use defaults (for example default passwords from somewhere else)
12257 and interrupts/cancellations.
12258
12259 *Richard Levitte*
12260
12261 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12262 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12263
12264 *Steve Henson*
12265
12266 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12267 tidy up some unnecessarily weird code in 'sk_new()').
12268
12269 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12270
12271 * Change the key loading routines for ENGINEs to use the same kind
12272 callback (pem_password_cb) as all other routines that need this
12273 kind of callback.
12274
12275 *Richard Levitte*
12276
12277 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12278 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12279 than this minimum value is recommended.
12280
12281 *Lutz Jaenicke*
12282
12283 * New random seeder for OpenVMS, using the system process statistics
12284 that are easily reachable.
12285
12286 *Richard Levitte*
12287
12288 * Windows apparently can't transparently handle global
12289 variables defined in DLLs. Initialisations such as:
12290
12291 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12292
12293 won't compile. This is used by the any applications that need to
12294 declare their own ASN1 modules. This was fixed by adding the option
12295 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12296 needed for static libraries under Win32.
12297
12298 *Steve Henson*
12299
12300 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12301 setting of purpose and trust fields. New X509_STORE trust and
12302 purpose functions and tidy up setting in other SSL functions.
12303
12304 *Steve Henson*
12305
12306 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12307 structure. These are inherited by X509_STORE_CTX when it is
12308 initialised. This allows various defaults to be set in the
12309 X509_STORE structure (such as flags for CRL checking and custom
12310 purpose or trust settings) for functions which only use X509_STORE_CTX
12311 internally such as S/MIME.
12312
12313 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12314 trust settings if they are not set in X509_STORE. This allows X509_STORE
12315 purposes and trust (in S/MIME for example) to override any set by default.
12316
12317 Add command line options for CRL checking to smime, s_client and s_server
12318 applications.
12319
12320 *Steve Henson*
12321
12322 * Initial CRL based revocation checking. If the CRL checking flag(s)
12323 are set then the CRL is looked up in the X509_STORE structure and
12324 its validity and signature checked, then if the certificate is found
12325 in the CRL the verify fails with a revoked error.
12326
12327 Various new CRL related callbacks added to X509_STORE_CTX structure.
12328
12329 Command line options added to 'verify' application to support this.
12330
12331 This needs some additional work, such as being able to handle multiple
12332 CRLs with different times, extension based lookup (rather than just
12333 by subject name) and ultimately more complete V2 CRL extension
12334 handling.
12335
12336 *Steve Henson*
12337
12338 * Add a general user interface API (crypto/ui/). This is designed
12339 to replace things like des_read_password and friends (backward
12340 compatibility functions using this new API are provided).
12341 The purpose is to remove prompting functions from the DES code
12342 section as well as provide for prompting through dialog boxes in
12343 a window system and the like.
12344
12345 *Richard Levitte*
12346
12347 * Add "ex_data" support to ENGINE so implementations can add state at a
12348 per-structure level rather than having to store it globally.
12349
12350 *Geoff*
12351
12352 * Make it possible for ENGINE structures to be copied when retrieved by
12353 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12354 This causes the "original" ENGINE structure to act like a template,
12355 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12356 operational state can be localised to each ENGINE structure, despite the
12357 fact they all share the same "methods". New ENGINE structures returned in
12358 this case have no functional references and the return value is the single
12359 structural reference. This matches the single structural reference returned
12360 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12361 ENGINE structure.
12362
12363 *Geoff*
12364
12365 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12366 needs to match any other type at all we need to manually clear the
12367 tag cache.
12368
12369 *Steve Henson*
12370
12371 * Changes to the "openssl engine" utility to include;
12372 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12373 about an ENGINE's available control commands.
12374 - executing control commands from command line arguments using the
12375 '-pre' and '-post' switches. '-post' is only used if '-t' is
12376 specified and the ENGINE is successfully initialised. The syntax for
12377 the individual commands are colon-separated, for example;
12378 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12379
12380 *Geoff*
12381
12382 * New dynamic control command support for ENGINEs. ENGINEs can now
12383 declare their own commands (numbers), names (strings), descriptions,
12384 and input types for run-time discovery by calling applications. A
12385 subset of these commands are implicitly classed as "executable"
12386 depending on their input type, and only these can be invoked through
12387 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12388 can be based on user input, config files, etc). The distinction is
12389 that "executable" commands cannot return anything other than a boolean
12390 result and can only support numeric or string input, whereas some
12391 discoverable commands may only be for direct use through
12392 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12393 pointers, or other custom uses. The "executable" commands are to
12394 support parameterisations of ENGINE behaviour that can be
12395 unambiguously defined by ENGINEs and used consistently across any
12396 OpenSSL-based application. Commands have been added to all the
12397 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12398 control over shared-library paths without source code alterations.
12399
12400 *Geoff*
12401
12402 * Changed all ENGINE implementations to dynamically allocate their
12403 ENGINEs rather than declaring them statically. Apart from this being
12404 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12405 this also allows the implementations to compile without using the
12406 internal engine_int.h header.
12407
12408 *Geoff*
12409
12410 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12411 'const' value. Any code that should be able to modify a RAND_METHOD
12412 should already have non-const pointers to it (ie. they should only
12413 modify their own ones).
12414
12415 *Geoff*
12416
12417 * Made a variety of little tweaks to the ENGINE code.
12418 - "atalla" and "ubsec" string definitions were moved from header files
12419 to C code. "nuron" string definitions were placed in variables
12420 rather than hard-coded - allowing parameterisation of these values
12421 later on via ctrl() commands.
12422 - Removed unused "#if 0"'d code.
12423 - Fixed engine list iteration code so it uses ENGINE_free() to release
12424 structural references.
12425 - Constified the RAND_METHOD element of ENGINE structures.
12426 - Constified various get/set functions as appropriate and added
12427 missing functions (including a catch-all ENGINE_cpy that duplicates
12428 all ENGINE values onto a new ENGINE except reference counts/state).
12429 - Removed NULL parameter checks in get/set functions. Setting a method
12430 or function to NULL is a way of cancelling out a previously set
12431 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12432 and doesn't justify the extra error symbols and code.
12433 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12434 flags from engine_int.h to engine.h.
12435 - Changed prototypes for ENGINE handler functions (init(), finish(),
12436 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12437
12438 *Geoff*
12439
12440 * Implement binary inversion algorithm for BN_mod_inverse in addition
12441 to the algorithm using long division. The binary algorithm can be
12442 used only if the modulus is odd. On 32-bit systems, it is faster
12443 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12444 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12445 up to 450 bits. In 64-bit environments, the binary algorithm
12446 appears to be advantageous for much longer moduli; here we use it
12447 for moduli up to 2048 bits.
12448
12449 *Bodo Moeller*
12450
12451 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12452 could not support the combine flag in choice fields.
12453
12454 *Steve Henson*
12455
12456 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12457 extensions from a certificate request to the certificate.
12458
12459 *Steve Henson*
12460
12461 * Allow multiple 'certopt' and 'nameopt' options to be separated
12462 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12463 file: this allows the display of the certificate about to be
12464 signed to be customised, to allow certain fields to be included
12465 or excluded and extension details. The old system didn't display
12466 multicharacter strings properly, omitted fields not in the policy
12467 and couldn't display additional details such as extensions.
12468
12469 *Steve Henson*
12470
12471 * Function EC_POINTs_mul for multiple scalar multiplication
12472 of an arbitrary number of elliptic curve points
12473 \sum scalars[i]*points[i],
12474 optionally including the generator defined for the EC_GROUP:
12475 scalar*generator + \sum scalars[i]*points[i].
12476
12477 EC_POINT_mul is a simple wrapper function for the typical case
12478 that the point list has just one item (besides the optional
12479 generator).
12480
12481 *Bodo Moeller*
12482
12483 * First EC_METHODs for curves over GF(p):
12484
12485 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12486 operations and provides various method functions that can also
12487 operate with faster implementations of modular arithmetic.
12488
12489 EC_GFp_mont_method() reuses most functions that are part of
12490 EC_GFp_simple_method, but uses Montgomery arithmetic.
12491
12492 *Bodo Moeller; point addition and point doubling
12493 implementation directly derived from source code provided by
12494 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12495
12496 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12497 crypto/ec/ec_lib.c):
12498
12499 Curves are EC_GROUP objects (with an optional group generator)
12500 based on EC_METHODs that are built into the library.
12501
12502 Points are EC_POINT objects based on EC_GROUP objects.
12503
12504 Most of the framework would be able to handle curves over arbitrary
12505 finite fields, but as there are no obvious types for fields other
12506 than GF(p), some functions are limited to that for now.
12507
12508 *Bodo Moeller*
12509
12510 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12511 that the file contains a complete HTTP response.
12512
12513 *Richard Levitte*
12514
12515 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12516 change the def and num file printf format specifier from "%-40sXXX"
12517 to "%-39s XXX". The latter will always guarantee a space after the
12518 field while the former will cause them to run together if the field
12519 is 40 of more characters long.
12520
12521 *Steve Henson*
12522
12523 * Constify the cipher and digest 'method' functions and structures
12524 and modify related functions to take constant EVP_MD and EVP_CIPHER
12525 pointers.
12526
12527 *Steve Henson*
12528
12529 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12530 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12531
12532 *Bodo Moeller*
12533
257e9d03 12534 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12535 internal software routines can never fail additional hardware versions
12536 might.
12537
12538 *Steve Henson*
12539
12540 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12541
12542 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12543 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12544
12545 ASN1 error codes
12546 ERR_R_NESTED_ASN1_ERROR
12547 ...
12548 ERR_R_MISSING_ASN1_EOS
12549 were 4 .. 9, conflicting with
12550 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12551 ...
12552 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12553 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12554
12555 Add new error code 'ERR_R_INTERNAL_ERROR'.
12556
12557 *Bodo Moeller*
12558
12559 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12560 suffices.
12561
12562 *Bodo Moeller*
12563
12564 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12565 sets the subject name for a new request or supersedes the
12566 subject name in a given request. Formats that can be parsed are
12567 'CN=Some Name, OU=myOU, C=IT'
12568 and
12569 'CN=Some Name/OU=myOU/C=IT'.
12570
12571 Add options '-batch' and '-verbose' to 'openssl req'.
12572
12573 *Massimiliano Pala <madwolf@hackmasters.net>*
12574
12575 * Introduce the possibility to access global variables through
12576 functions on platform were that's the best way to handle exporting
12577 global variables in shared libraries. To enable this functionality,
12578 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12579 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12580 is normally done by Configure or something similar).
12581
12582 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12583 in the source file (foo.c) like this:
12584
12585 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12586 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12587
12588 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12589 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12590
12591 OPENSSL_DECLARE_GLOBAL(int,foo);
12592 #define foo OPENSSL_GLOBAL_REF(foo)
12593 OPENSSL_DECLARE_GLOBAL(double,bar);
12594 #define bar OPENSSL_GLOBAL_REF(bar)
12595
12596 The #defines are very important, and therefore so is including the
12597 header file everywhere where the defined globals are used.
12598
12599 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12600 of ASN.1 items, but that structure is a bit different.
12601
12602 The largest change is in util/mkdef.pl which has been enhanced with
12603 better and easier to understand logic to choose which symbols should
12604 go into the Windows .def files as well as a number of fixes and code
12605 cleanup (among others, algorithm keywords are now sorted
12606 lexicographically to avoid constant rewrites).
12607
12608 *Richard Levitte*
12609
12610 * In BN_div() keep a copy of the sign of 'num' before writing the
12611 result to 'rm' because if rm==num the value will be overwritten
12612 and produce the wrong result if 'num' is negative: this caused
12613 problems with BN_mod() and BN_nnmod().
12614
12615 *Steve Henson*
12616
12617 * Function OCSP_request_verify(). This checks the signature on an
12618 OCSP request and verifies the signer certificate. The signer
12619 certificate is just checked for a generic purpose and OCSP request
12620 trust settings.
12621
12622 *Steve Henson*
12623
12624 * Add OCSP_check_validity() function to check the validity of OCSP
12625 responses. OCSP responses are prepared in real time and may only
12626 be a few seconds old. Simply checking that the current time lies
12627 between thisUpdate and nextUpdate max reject otherwise valid responses
12628 caused by either OCSP responder or client clock inaccuracy. Instead
12629 we allow thisUpdate and nextUpdate to fall within a certain period of
12630 the current time. The age of the response can also optionally be
12631 checked. Two new options -validity_period and -status_age added to
12632 ocsp utility.
12633
12634 *Steve Henson*
12635
12636 * If signature or public key algorithm is unrecognized print out its
12637 OID rather that just UNKNOWN.
12638
12639 *Steve Henson*
12640
12641 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12642 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12643 ID to be generated from the issuer certificate alone which can then be
12644 passed to OCSP_id_issuer_cmp().
12645
12646 *Steve Henson*
12647
12648 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12649 ASN1 modules to export functions returning ASN1_ITEM pointers
12650 instead of the ASN1_ITEM structures themselves. This adds several
12651 new macros which allow the underlying ASN1 function/structure to
12652 be accessed transparently. As a result code should not use ASN1_ITEM
12653 references directly (such as &X509_it) but instead use the relevant
12654 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12655 use of the new ASN1 code on platforms where exporting structures
12656 is problematical (for example in shared libraries) but exporting
12657 functions returning pointers to structures is not.
12658
12659 *Steve Henson*
12660
12661 * Add support for overriding the generation of SSL/TLS session IDs.
12662 These callbacks can be registered either in an SSL_CTX or per SSL.
12663 The purpose of this is to allow applications to control, if they wish,
12664 the arbitrary values chosen for use as session IDs, particularly as it
12665 can be useful for session caching in multiple-server environments. A
12666 command-line switch for testing this (and any client code that wishes
12667 to use such a feature) has been added to "s_server".
12668
12669 *Geoff Thorpe, Lutz Jaenicke*
12670
12671 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12672 of the form `#if defined(...) || defined(...) || ...` and
12673 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12674 the growing number of special cases it was previously handling.
12675
12676 *Richard Levitte*
12677
12678 * Make all configuration macros available for application by making
12679 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12680 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12681 sure e_os2.h will cover all platform-specific cases together with
12682 opensslconf.h.
12683 Additionally, it is now possible to define configuration/platform-
12684 specific names (called "system identities"). In the C code, these
257e9d03
RS
12685 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12686 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12687 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12688 what is available.
12689
12690 *Richard Levitte*
12691
12692 * New option -set_serial to 'req' and 'x509' this allows the serial
12693 number to use to be specified on the command line. Previously self
12694 signed certificates were hard coded with serial number 0 and the
12695 CA options of 'x509' had to use a serial number in a file which was
12696 auto incremented.
12697
12698 *Steve Henson*
12699
12700 * New options to 'ca' utility to support V2 CRL entry extensions.
12701 Currently CRL reason, invalidity date and hold instruction are
12702 supported. Add new CRL extensions to V3 code and some new objects.
12703
12704 *Steve Henson*
12705
12706 * New function EVP_CIPHER_CTX_set_padding() this is used to
12707 disable standard block padding (aka PKCS#5 padding) in the EVP
12708 API, which was previously mandatory. This means that the data is
12709 not padded in any way and so the total length much be a multiple
12710 of the block size, otherwise an error occurs.
12711
12712 *Steve Henson*
12713
12714 * Initial (incomplete) OCSP SSL support.
12715
12716 *Steve Henson*
12717
12718 * New function OCSP_parse_url(). This splits up a URL into its host,
12719 port and path components: primarily to parse OCSP URLs. New -url
12720 option to ocsp utility.
12721
12722 *Steve Henson*
12723
12724 * New nonce behavior. The return value of OCSP_check_nonce() now
12725 reflects the various checks performed. Applications can decide
12726 whether to tolerate certain situations such as an absent nonce
12727 in a response when one was present in a request: the ocsp application
12728 just prints out a warning. New function OCSP_add1_basic_nonce()
12729 this is to allow responders to include a nonce in a response even if
12730 the request is nonce-less.
12731
12732 *Steve Henson*
12733
12734 * Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
12735 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12736 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12737
12738 *Bodo Moeller*
12739
12740 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12741 set string type: to handle setting ASN1_TIME structures. Fix ca
12742 utility to correctly initialize revocation date of CRLs.
12743
12744 *Steve Henson*
12745
12746 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12747 the clients preferred ciphersuites and rather use its own preferences.
12748 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12749 Internet Explorer by ensuring unchanged hash method during stepup.
12750 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12751
12752 *Lutz Jaenicke*
12753
12754 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12755 to aes and add a new 'exist' option to print out symbols that don't
12756 appear to exist.
12757
12758 *Steve Henson*
12759
12760 * Additional options to ocsp utility to allow flags to be set and
12761 additional certificates supplied.
12762
12763 *Steve Henson*
12764
12765 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12766 OCSP client a number of certificate to only verify the response
12767 signature against.
12768
12769 *Richard Levitte*
12770
12771 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12772 handle the new API. Currently only ECB, CBC modes supported. Add new
12773 AES OIDs.
12774
12775 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12776 Encryption Standard (AES) Ciphersuites for Transport Layer
12777 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12778 not enabled by default and were not part of the "ALL" ciphersuite
12779 alias because they were not yet official; they could be
12780 explicitly requested by specifying the "AESdraft" ciphersuite
12781 group alias. In the final release of OpenSSL 0.9.7, the group
12782 alias is called "AES" and is part of "ALL".)
12783
12784 *Ben Laurie, Steve Henson, Bodo Moeller*
12785
12786 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12787 request to response.
12788
12789 *Steve Henson*
12790
12791 * Functions for OCSP responders. OCSP_request_onereq_count(),
12792 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12793 extract information from a certificate request. OCSP_response_create()
12794 creates a response and optionally adds a basic response structure.
12795 OCSP_basic_add1_status() adds a complete single response to a basic
12796 response and returns the OCSP_SINGLERESP structure just added (to allow
12797 extensions to be included for example). OCSP_basic_add1_cert() adds a
12798 certificate to a basic response and OCSP_basic_sign() signs a basic
12799 response with various flags. New helper functions ASN1_TIME_check()
12800 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12801 (converts ASN1_TIME to GeneralizedTime).
12802
12803 *Steve Henson*
12804
12805 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12806 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12807 structure from a certificate. X509_pubkey_digest() digests the public_key
12808 contents: this is used in various key identifiers.
12809
12810 *Steve Henson*
12811
12812 * Make sk_sort() tolerate a NULL argument.
12813
12814 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12815
12816 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12817 passed by the function are trusted implicitly. If any of them signed the
12818 response then it is assumed to be valid and is not verified.
12819
12820 *Steve Henson*
12821
12822 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12823 to data. This was previously part of the PKCS7 ASN1 code. This
12824 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12825 *Steve Henson, reported by Kenneth R. Robinette
12826 <support@securenetterm.com>*
12827
12828 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
12829 routines: without these tracing memory leaks is very painful.
12830 Fix leaks in PKCS12 and PKCS7 routines.
12831
12832 *Steve Henson*
12833
12834 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
12835 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
12836 effectively meant GeneralizedTime would never be used. Now it
12837 is initialised to -1 but X509_time_adj() now has to check the value
12838 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
12839 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
12840 *Steve Henson, reported by Kenneth R. Robinette
12841 <support@securenetterm.com>*
12842
12843 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
12844 result in a zero length in the ASN1_INTEGER structure which was
12845 not consistent with the structure when d2i_ASN1_INTEGER() was used
12846 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
12847 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
12848 where it did not print out a minus for negative ASN1_INTEGER.
12849
12850 *Steve Henson*
12851
12852 * Add summary printout to ocsp utility. The various functions which
12853 convert status values to strings have been renamed to:
12854 OCSP_response_status_str(), OCSP_cert_status_str() and
12855 OCSP_crl_reason_str() and are no longer static. New options
12856 to verify nonce values and to disable verification. OCSP response
12857 printout format cleaned up.
12858
12859 *Steve Henson*
12860
12861 * Add additional OCSP certificate checks. These are those specified
12862 in RFC2560. This consists of two separate checks: the CA of the
12863 certificate being checked must either be the OCSP signer certificate
12864 or the issuer of the OCSP signer certificate. In the latter case the
12865 OCSP signer certificate must contain the OCSP signing extended key
12866 usage. This check is performed by attempting to match the OCSP
12867 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
12868 in the OCSP_CERTID structures of the response.
12869
12870 *Steve Henson*
12871
12872 * Initial OCSP certificate verification added to OCSP_basic_verify()
12873 and related routines. This uses the standard OpenSSL certificate
12874 verify routines to perform initial checks (just CA validity) and
12875 to obtain the certificate chain. Then additional checks will be
12876 performed on the chain. Currently the root CA is checked to see
12877 if it is explicitly trusted for OCSP signing. This is used to set
12878 a root CA as a global signing root: that is any certificate that
12879 chains to that CA is an acceptable OCSP signing certificate.
12880
12881 *Steve Henson*
12882
12883 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
12884 extensions from a separate configuration file.
12885 As when reading extensions from the main configuration file,
12886 the '-extensions ...' option may be used for specifying the
12887 section to use.
12888
12889 *Massimiliano Pala <madwolf@comune.modena.it>*
12890
12891 * New OCSP utility. Allows OCSP requests to be generated or
12892 read. The request can be sent to a responder and the output
44652c16 12893 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
12894 still needs to check the OCSP response validity.
12895
12896 *Steve Henson*
12897
12898 * New subcommands for 'openssl ca':
257e9d03 12899 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 12900 the given serial number (according to the index file).
257e9d03 12901 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
12902 in the index file.
12903
12904 *Massimiliano Pala <madwolf@comune.modena.it>*
12905
12906 * New '-newreq-nodes' command option to CA.pl. This is like
12907 '-newreq', but calls 'openssl req' with the '-nodes' option
12908 so that the resulting key is not encrypted.
12909
12910 *Damien Miller <djm@mindrot.org>*
12911
12912 * New configuration for the GNU Hurd.
12913
12914 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
12915
12916 * Initial code to implement OCSP basic response verify. This
12917 is currently incomplete. Currently just finds the signer's
12918 certificate and verifies the signature on the response.
12919
12920 *Steve Henson*
12921
12922 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
12923 value of OPENSSLDIR. This is available via the new '-d' option
12924 to 'openssl version', and is also included in 'openssl version -a'.
12925
12926 *Bodo Moeller*
12927
12928 * Allowing defining memory allocation callbacks that will be given
12929 file name and line number information in additional arguments
257e9d03 12930 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
12931 well as the original possibility to just replace malloc(),
12932 realloc() and free() by functions that do not know about these
12933 additional arguments. To register and find out the current
12934 settings for extended allocation functions, the following
12935 functions are provided:
12936
12937 CRYPTO_set_mem_ex_functions
12938 CRYPTO_set_locked_mem_ex_functions
12939 CRYPTO_get_mem_ex_functions
12940 CRYPTO_get_locked_mem_ex_functions
12941
12942 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 12943 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 12944 extended allocation function is enabled.
257e9d03 12945 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
12946 a conventional allocation function is enabled.
12947
12948 *Richard Levitte, Bodo Moeller*
12949
12950 * Finish off removing the remaining LHASH function pointer casts.
12951 There should no longer be any prototype-casting required when using
12952 the LHASH abstraction, and any casts that remain are "bugs". See
12953 the callback types and macros at the head of lhash.h for details
12954 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
12955
12956 *Geoff Thorpe*
12957
12958 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
12959 If /dev/[u]random devices are not available or do not return enough
12960 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
12961 be queried.
12962 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
12963 /etc/entropy will be queried once each in this sequence, querying stops
12964 when enough entropy was collected without querying more sockets.
12965
12966 *Lutz Jaenicke*
12967
12968 * Change the Unix RAND_poll() variant to be able to poll several
12969 random devices, as specified by DEVRANDOM, until a sufficient amount
12970 of data has been collected. We spend at most 10 ms on each file
12971 (select timeout) and read in non-blocking mode. DEVRANDOM now
12972 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
12973 (previously it was just the string "/dev/urandom"), so on typical
12974 platforms the 10 ms delay will never occur.
12975 Also separate out the Unix variant to its own file, rand_unix.c.
12976 For VMS, there's a currently-empty rand_vms.c.
12977
12978 *Richard Levitte*
12979
12980 * Move OCSP client related routines to ocsp_cl.c. These
12981 provide utility functions which an application needing
12982 to issue a request to an OCSP responder and analyse the
12983 response will typically need: as opposed to those which an
12984 OCSP responder itself would need which will be added later.
12985
12986 OCSP_request_sign() signs an OCSP request with an API similar
12987 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
12988 response. OCSP_response_get1_basic() extracts basic response
12989 from response. OCSP_resp_find_status(): finds and extracts status
12990 information from an OCSP_CERTID structure (which will be created
12991 when the request structure is built). These are built from lower
12992 level functions which work on OCSP_SINGLERESP structures but
12993 won't normally be used unless the application wishes to examine
12994 extensions in the OCSP response for example.
12995
12996 Replace nonce routines with a pair of functions.
12997 OCSP_request_add1_nonce() adds a nonce value and optionally
12998 generates a random value. OCSP_check_nonce() checks the
12999 validity of the nonce in an OCSP response.
13000
13001 *Steve Henson*
13002
13003 * Change function OCSP_request_add() to OCSP_request_add0_id().
13004 This doesn't copy the supplied OCSP_CERTID and avoids the
13005 need to free up the newly created id. Change return type
13006 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13007 This can then be used to add extensions to the request.
13008 Deleted OCSP_request_new(), since most of its functionality
13009 is now in OCSP_REQUEST_new() (and the case insensitive name
13010 clash) apart from the ability to set the request name which
13011 will be added elsewhere.
13012
13013 *Steve Henson*
13014
13015 * Update OCSP API. Remove obsolete extensions argument from
13016 various functions. Extensions are now handled using the new
13017 OCSP extension code. New simple OCSP HTTP function which
13018 can be used to send requests and parse the response.
13019
13020 *Steve Henson*
13021
13022 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13023 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13024 uses the special reorder version of SET OF to sort the attributes
13025 and reorder them to match the encoded order. This resolves a long
13026 standing problem: a verify on a PKCS7 structure just after signing
13027 it used to fail because the attribute order did not match the
13028 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13029 it uses the received order. This is necessary to tolerate some broken
13030 software that does not order SET OF. This is handled by encoding
13031 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13032 to produce the required SET OF.
13033
13034 *Steve Henson*
13035
13036 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13037 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13038 files to get correct declarations of the ASN.1 item variables.
13039
13040 *Richard Levitte*
13041
13042 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13043 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13044 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13045 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13046 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13047 ASN1_ITEM and no wrapper functions.
13048
13049 *Steve Henson*
13050
13051 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13052 replace the old function pointer based I/O routines. Change most of
257e9d03 13053 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13054
13055 *Steve Henson*
13056
13057 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13058 lines, recognize more "algorithms" that can be deselected, and make
13059 it complain about algorithm deselection that isn't recognised.
13060
13061 *Richard Levitte*
13062
13063 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13064 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13065 to use new functions. Add NO_ASN1_OLD which can be set to remove
13066 some old style ASN1 functions: this can be used to determine if old
13067 code will still work when these eventually go away.
13068
13069 *Steve Henson*
13070
13071 * New extension functions for OCSP structures, these follow the
13072 same conventions as certificates and CRLs.
13073
13074 *Steve Henson*
13075
13076 * New function X509V3_add1_i2d(). This automatically encodes and
13077 adds an extension. Its behaviour can be customised with various
13078 flags to append, replace or delete. Various wrappers added for
13079 certificates and CRLs.
13080
13081 *Steve Henson*
13082
13083 * Fix to avoid calling the underlying ASN1 print routine when
13084 an extension cannot be parsed. Correct a typo in the
13085 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13086
13087 *Steve Henson*
13088
13089 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13090 entries for variables.
13091
13092 *Steve Henson*
13093
13094 * Add functionality to apps/openssl.c for detecting locking
13095 problems: As the program is single-threaded, all we have
13096 to do is register a locking callback using an array for
13097 storing which locks are currently held by the program.
13098
13099 *Bodo Moeller*
13100
13101 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13102 SSL_get_ex_data_X509_STORE_idx(), which is used in
13103 ssl_verify_cert_chain() and thus can be called at any time
13104 during TLS/SSL handshakes so that thread-safety is essential.
13105 Unfortunately, the ex_data design is not at all suited
13106 for multi-threaded use, so it probably should be abolished.
13107
13108 *Bodo Moeller*
13109
13110 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13111
13112 *Broadcom, tweaked and integrated by Geoff Thorpe*
13113
13114 * Move common extension printing code to new function
13115 X509V3_print_extensions(). Reorganise OCSP print routines and
13116 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13117
13118 *Steve Henson*
13119
13120 * New function X509_signature_print() to remove duplication in some
13121 print routines.
13122
13123 *Steve Henson*
13124
13125 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13126 set (this was treated exactly the same as SET OF previously). This
13127 is used to reorder the STACK representing the structure to match the
13128 encoding. This will be used to get round a problem where a PKCS7
13129 structure which was signed could not be verified because the STACK
13130 order did not reflect the encoded order.
13131
13132 *Steve Henson*
13133
13134 * Reimplement the OCSP ASN1 module using the new code.
13135
13136 *Steve Henson*
13137
13138 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13139 for its ASN1 operations. The old style function pointers still exist
13140 for now but they will eventually go away.
13141
13142 *Steve Henson*
13143
13144 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13145 completely replaces the old ASN1 functionality with a table driven
13146 encoder and decoder which interprets an ASN1_ITEM structure describing
13147 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13148 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13149 has also been converted to the new form.
13150
13151 *Steve Henson*
13152
13153 * Change BN_mod_exp_recp so that negative moduli are tolerated
13154 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13155 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13156 for negative moduli.
13157
13158 *Bodo Moeller*
13159
13160 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13161 of not touching the result's sign bit.
13162
13163 *Bodo Moeller*
13164
13165 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13166 set.
13167
13168 *Bodo Moeller*
13169
13170 * Changed the LHASH code to use prototypes for callbacks, and created
13171 macros to declare and implement thin (optionally static) functions
13172 that provide type-safety and avoid function pointer casting for the
13173 type-specific callbacks.
13174
13175 *Geoff Thorpe*
13176
13177 * Added Kerberos Cipher Suites to be used with TLS, as written in
13178 RFC 2712.
13179 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13180 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13181
13182 * Reformat the FAQ so the different questions and answers can be divided
13183 in sections depending on the subject.
13184
13185 *Richard Levitte*
13186
13187 * Have the zlib compression code load ZLIB.DLL dynamically under
13188 Windows.
13189
13190 *Richard Levitte*
13191
13192 * New function BN_mod_sqrt for computing square roots modulo a prime
13193 (using the probabilistic Tonelli-Shanks algorithm unless
13194 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13195 be handled deterministically).
13196
13197 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13198
13199 * Make BN_mod_inverse faster by explicitly handling small quotients
13200 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13201 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13202
13203 *Bodo Moeller*
13204
13205 * New function BN_kronecker.
13206
13207 *Bodo Moeller*
13208
13209 * Fix BN_gcd so that it works on negative inputs; the result is
13210 positive unless both parameters are zero.
13211 Previously something reasonably close to an infinite loop was
13212 possible because numbers could be growing instead of shrinking
13213 in the implementation of Euclid's algorithm.
13214
13215 *Bodo Moeller*
13216
13217 * Fix BN_is_word() and BN_is_one() macros to take into account the
13218 sign of the number in question.
13219
13220 Fix BN_is_word(a,w) to work correctly for w == 0.
13221
13222 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13223 because its test if the absolute value of 'a' equals 'w'.
13224 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13225 it exists mostly for use in the implementations of BN_is_zero(),
13226 BN_is_one(), and BN_is_word().
13227
13228 *Bodo Moeller*
13229
13230 * New function BN_swap.
13231
13232 *Bodo Moeller*
13233
13234 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13235 the exponentiation functions are more likely to produce reasonable
13236 results on negative inputs.
13237
13238 *Bodo Moeller*
13239
13240 * Change BN_mod_mul so that the result is always non-negative.
13241 Previously, it could be negative if one of the factors was negative;
13242 I don't think anyone really wanted that behaviour.
13243
13244 *Bodo Moeller*
13245
1dc1ea18
DDO
13246 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13247 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13248 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13249 and add new functions:
13250
13251 BN_nnmod
13252 BN_mod_sqr
13253 BN_mod_add
13254 BN_mod_add_quick
13255 BN_mod_sub
13256 BN_mod_sub_quick
13257 BN_mod_lshift1
13258 BN_mod_lshift1_quick
13259 BN_mod_lshift
13260 BN_mod_lshift_quick
13261
13262 These functions always generate non-negative results.
13263
1dc1ea18
DDO
13264 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13265 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13266
1dc1ea18
DDO
13267 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13268 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13269 be reduced modulo `m`.
5f8e6c50
DMSP
13270
13271 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13272
1dc1ea18 13273<!--
5f8e6c50
DMSP
13274 The following entry accidentally appeared in the CHANGES file
13275 distributed with OpenSSL 0.9.7. The modifications described in
13276 it do *not* apply to OpenSSL 0.9.7.
13277
13278 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13279 was actually never needed) and in BN_mul(). The removal in BN_mul()
13280 required a small change in bn_mul_part_recursive() and the addition
13281 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13282 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13283 bn_sub_words() and bn_add_words() except they take arrays with
13284 differing sizes.
13285
13286 *Richard Levitte*
1dc1ea18 13287-->
5f8e6c50
DMSP
13288
13289 * In 'openssl passwd', verify passwords read from the terminal
13290 unless the '-salt' option is used (which usually means that
13291 verification would just waste user's time since the resulting
13292 hash is going to be compared with some given password hash)
13293 or the new '-noverify' option is used.
13294
13295 This is an incompatible change, but it does not affect
13296 non-interactive use of 'openssl passwd' (passwords on the command
13297 line, '-stdin' option, '-in ...' option) and thus should not
13298 cause any problems.
13299
13300 *Bodo Moeller*
13301
13302 * Remove all references to RSAref, since there's no more need for it.
13303
13304 *Richard Levitte*
13305
13306 * Make DSO load along a path given through an environment variable
13307 (SHLIB_PATH) with shl_load().
13308
13309 *Richard Levitte*
13310
13311 * Constify the ENGINE code as a result of BIGNUM constification.
13312 Also constify the RSA code and most things related to it. In a
13313 few places, most notable in the depth of the ASN.1 code, ugly
13314 casts back to non-const were required (to be solved at a later
13315 time)
13316
13317 *Richard Levitte*
13318
13319 * Make it so the openssl application has all engines loaded by default.
13320
13321 *Richard Levitte*
13322
13323 * Constify the BIGNUM routines a little more.
13324
13325 *Richard Levitte*
13326
13327 * Add the following functions:
13328
13329 ENGINE_load_cswift()
13330 ENGINE_load_chil()
13331 ENGINE_load_atalla()
13332 ENGINE_load_nuron()
13333 ENGINE_load_builtin_engines()
13334
13335 That way, an application can itself choose if external engines that
13336 are built-in in OpenSSL shall ever be used or not. The benefit is
13337 that applications won't have to be linked with libdl or other dso
13338 libraries unless it's really needed.
13339
13340 Changed 'openssl engine' to load all engines on demand.
13341 Changed the engine header files to avoid the duplication of some
13342 declarations (they differed!).
13343
13344 *Richard Levitte*
13345
13346 * 'openssl engine' can now list capabilities.
13347
13348 *Richard Levitte*
13349
13350 * Better error reporting in 'openssl engine'.
13351
13352 *Richard Levitte*
13353
13354 * Never call load_dh_param(NULL) in s_server.
13355
13356 *Bodo Moeller*
13357
13358 * Add engine application. It can currently list engines by name and
13359 identity, and test if they are actually available.
13360
13361 *Richard Levitte*
13362
13363 * Improve RPM specification file by forcing symbolic linking and making
13364 sure the installed documentation is also owned by root.root.
13365
13366 *Damien Miller <djm@mindrot.org>*
13367
13368 * Give the OpenSSL applications more possibilities to make use of
13369 keys (public as well as private) handled by engines.
13370
13371 *Richard Levitte*
13372
13373 * Add OCSP code that comes from CertCo.
13374
13375 *Richard Levitte*
13376
13377 * Add VMS support for the Rijndael code.
13378
13379 *Richard Levitte*
13380
13381 * Added untested support for Nuron crypto accelerator.
13382
13383 *Ben Laurie*
13384
13385 * Add support for external cryptographic devices. This code was
13386 previously distributed separately as the "engine" branch.
13387
13388 *Geoff Thorpe, Richard Levitte*
13389
13390 * Rework the filename-translation in the DSO code. It is now possible to
13391 have far greater control over how a "name" is turned into a filename
13392 depending on the operating environment and any oddities about the
13393 different shared library filenames on each system.
13394
13395 *Geoff Thorpe*
13396
13397 * Support threads on FreeBSD-elf in Configure.
13398
13399 *Richard Levitte*
13400
13401 * Fix for SHA1 assembly problem with MASM: it produces
13402 warnings about corrupt line number information when assembling
13403 with debugging information. This is caused by the overlapping
13404 of two sections.
13405
13406 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13407
13408 * NCONF changes.
13409 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13410 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13411 promoted strongly. The old NCONF_get_number is kept around for
13412 binary backward compatibility.
13413 Make it possible for methods to load from something other than a BIO,
13414 by providing a function pointer that is given a name instead of a BIO.
13415 For example, this could be used to load configuration data from an
13416 LDAP server.
13417
13418 *Richard Levitte*
13419
13420 * Fix for non blocking accept BIOs. Added new I/O special reason
13421 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13422 with non blocking I/O was not possible because no retry code was
13423 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13424 this case.
13425
13426 *Steve Henson*
13427
13428 * Added the beginnings of Rijndael support.
13429
13430 *Ben Laurie*
13431
13432 * Fix for bug in DirectoryString mask setting. Add support for
13433 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13434 to allow certificate printing to more controllable, additional
13435 'certopt' option to 'x509' to allow new printing options to be
13436 set.
13437
13438 *Steve Henson*
13439
13440 * Clean old EAY MD5 hack from e_os.h.
13441
13442 *Richard Levitte*
13443
257e9d03 13444### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13445
13446 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13447 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13448
13449 *Joe Orton, Steve Henson*
13450
257e9d03 13451### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13452
13453 * Fix additional bug revealed by the NISCC test suite:
13454
13455 Stop bug triggering large recursion when presented with
d8dc8538 13456 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13457
13458 *Steve Henson*
13459
257e9d03 13460### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13461
13462 * Fix various bugs revealed by running the NISCC test suite:
13463
13464 Stop out of bounds reads in the ASN1 code when presented with
13465 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13466
13467 If verify callback ignores invalid public key errors don't try to check
13468 certificate signature with the NULL public key.
13469
5f8e6c50
DMSP
13470 *Steve Henson*
13471
13472 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13473 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13474 specifications.
13475
13476 *Steve Henson*
13477
13478 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13479 extra data after the compression methods not only for TLS 1.0
13480 but also for SSL 3.0 (as required by the specification).
13481
13482 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13483
13484 * Change X509_certificate_type() to mark the key as exported/exportable
13485 when it's 512 *bits* long, not 512 bytes.
13486
13487 *Richard Levitte*
13488
257e9d03 13489### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13490
13491 * Countermeasure against the Klima-Pokorny-Rosa extension of
13492 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13493 a protocol version number mismatch like a decryption error
13494 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13495
13496 *Bodo Moeller*
13497
13498 * Turn on RSA blinding by default in the default implementation
13499 to avoid a timing attack. Applications that don't want it can call
13500 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13501 They would be ill-advised to do so in most cases.
13502
13503 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13504
13505 * Change RSA blinding code so that it works when the PRNG is not
13506 seeded (in this case, the secret RSA exponent is abused as
13507 an unpredictable seed -- if it is not unpredictable, there
13508 is no point in blinding anyway). Make RSA blinding thread-safe
13509 by remembering the creator's thread ID in rsa->blinding and
13510 having all other threads use local one-time blinding factors
13511 (this requires more computation than sharing rsa->blinding, but
13512 avoids excessive locking; and if an RSA object is not shared
13513 between threads, blinding will still be very fast).
13514
13515 *Bodo Moeller*
13516
257e9d03 13517### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13518
13519 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13520 via timing by performing a MAC computation even if incorrect
13521 block cipher padding has been found. This is a countermeasure
13522 against active attacks where the attacker has to distinguish
d8dc8538 13523 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13524
13525 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13526 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13527 Martin Vuagnoux (EPFL, Ilion)*
13528
257e9d03 13529### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13530
13531 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13532 memory from its contents. This is done with a counter that will
13533 place alternating values in each byte. This can be used to solve
13534 two issues: 1) the removal of calls to memset() by highly optimizing
13535 compilers, and 2) cleansing with other values than 0, since those can
13536 be read through on certain media, for example a swap space on disk.
13537
13538 *Geoff Thorpe*
13539
13540 * Bugfix: client side session caching did not work with external caching,
13541 because the session->cipher setting was not restored when reloading
13542 from the external cache. This problem was masked, when
13543 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13544 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13545
13546 *Lutz Jaenicke*
13547
13548 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13549 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13550
13551 *Zeev Lieber <zeev-l@yahoo.com>*
13552
13553 * Undo an undocumented change introduced in 0.9.6e which caused
13554 repeated calls to OpenSSL_add_all_ciphers() and
13555 OpenSSL_add_all_digests() to be ignored, even after calling
13556 EVP_cleanup().
13557
13558 *Richard Levitte*
13559
13560 * Change the default configuration reader to deal with last line not
13561 being properly terminated.
13562
13563 *Richard Levitte*
13564
13565 * Change X509_NAME_cmp() so it applies the special rules on handling
13566 DN values that are of type PrintableString, as well as RDNs of type
13567 emailAddress where the value has the type ia5String.
13568
13569 *stefank@valicert.com via Richard Levitte*
13570
13571 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13572 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13573 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13574 the bitwise-OR of the two for use by the majority of applications
13575 wanting this behaviour, and update the docs. The documented
13576 behaviour and actual behaviour were inconsistent and had been
13577 changing anyway, so this is more a bug-fix than a behavioural
13578 change.
13579
13580 *Geoff Thorpe, diagnosed by Nadav Har'El*
13581
13582 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13583 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13584
13585 *Bodo Moeller*
13586
13587 * Fix initialization code race conditions in
13588 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13589 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13590 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13591 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13592 ssl2_get_cipher_by_char(),
13593 ssl3_get_cipher_by_char().
13594
13595 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13596
13597 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13598 the cached sessions are flushed, as the remove_cb() might use ex_data
13599 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13600 (see [openssl.org #212]).
13601
13602 *Geoff Thorpe, Lutz Jaenicke*
13603
13604 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13605 length, instead of the encoding length to d2i_ASN1_OBJECT.
13606
13607 *Steve Henson*
13608
257e9d03 13609### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13610
13611 * [In 0.9.6g-engine release:]
257e9d03 13612 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13613
13614 *Lynn Gazis <lgazis@rainbow.com>*
13615
257e9d03 13616### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13617
13618 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13619 and get fix the header length calculation.
13620 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13621 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13622
13623 * Use proper error handling instead of 'assertions' in buffer
13624 overflow checks added in 0.9.6e. This prevents DoS (the
13625 assertions could call abort()).
13626
13627 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13628
257e9d03 13629### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13630
13631 * Add various sanity checks to asn1_get_length() to reject
13632 the ASN1 length bytes if they exceed sizeof(long), will appear
13633 negative or the content length exceeds the length of the
13634 supplied buffer.
13635
13636 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13637
13638 * Fix cipher selection routines: ciphers without encryption had no flags
13639 for the cipher strength set and where therefore not handled correctly
13640 by the selection routines (PR #130).
13641
13642 *Lutz Jaenicke*
13643
13644 * Fix EVP_dsa_sha macro.
13645
13646 *Nils Larsch*
13647
13648 * New option
13649 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13650 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13651 that was added in OpenSSL 0.9.6d.
13652
13653 As the countermeasure turned out to be incompatible with some
13654 broken SSL implementations, the new option is part of SSL_OP_ALL.
13655 SSL_OP_ALL is usually employed when compatibility with weird SSL
13656 implementations is desired (e.g. '-bugs' option to 's_client' and
13657 's_server'), so the new option is automatically set in many
13658 applications.
13659
13660 *Bodo Moeller*
13661
13662 * Changes in security patch:
13663
13664 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13665 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13666 Air Force Materiel Command, USAF, under agreement number
13667 F30602-01-2-0537.
13668
13669 * Add various sanity checks to asn1_get_length() to reject
13670 the ASN1 length bytes if they exceed sizeof(long), will appear
13671 negative or the content length exceeds the length of the
d8dc8538 13672 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13673
13674 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13675
13676 * Assertions for various potential buffer overflows, not known to
13677 happen in practice.
13678
13679 *Ben Laurie (CHATS)*
13680
13681 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13682 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13683 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13684
13685 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13686 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13687
44652c16 13688 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13689
13690 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13691 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13692
13693 *Ben Laurie (CHATS)*
13694
257e9d03 13695### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13696
13697 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13698 encoded as NULL) with id-dsa-with-sha1.
13699
13700 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13701
257e9d03 13702 * Check various `X509_...()` return values in apps/req.c.
5f8e6c50
DMSP
13703
13704 *Nils Larsch <nla@trustcenter.de>*
13705
13706 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13707 an end-of-file condition would erroneously be flagged, when the CRLF
13708 was just at the end of a processed block. The bug was discovered when
13709 processing data through a buffering memory BIO handing the data to a
13710 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13711 <ptsekov@syntrex.com> and Nedelcho Stanev.
13712
13713 *Lutz Jaenicke*
13714
13715 * Implement a countermeasure against a vulnerability recently found
13716 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13717 before application data chunks to avoid the use of known IVs
13718 with data potentially chosen by the attacker.
13719
13720 *Bodo Moeller*
13721
13722 * Fix length checks in ssl3_get_client_hello().
13723
13724 *Bodo Moeller*
13725
13726 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13727 to prevent ssl3_read_internal() from incorrectly assuming that
13728 ssl3_read_bytes() found application data while handshake
13729 processing was enabled when in fact s->s3->in_read_app_data was
13730 merely automatically cleared during the initial handshake.
13731
13732 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13733
13734 * Fix object definitions for Private and Enterprise: they were not
13735 recognized in their shortname (=lowercase) representation. Extend
13736 obj_dat.pl to issue an error when using undefined keywords instead
13737 of silently ignoring the problem (Svenning Sorensen
13738 <sss@sss.dnsalias.net>).
13739
13740 *Lutz Jaenicke*
13741
13742 * Fix DH_generate_parameters() so that it works for 'non-standard'
13743 generators, i.e. generators other than 2 and 5. (Previously, the
13744 code did not properly initialise the 'add' and 'rem' values to
13745 BN_generate_prime().)
13746
13747 In the new general case, we do not insist that 'generator' is
13748 actually a primitive root: This requirement is rather pointless;
13749 a generator of the order-q subgroup is just as good, if not
13750 better.
13751
13752 *Bodo Moeller*
13753
13754 * Map new X509 verification errors to alerts. Discovered and submitted by
13755 Tom Wu <tom@arcot.com>.
13756
13757 *Lutz Jaenicke*
13758
13759 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13760 returning non-zero before the data has been completely received
13761 when using non-blocking I/O.
13762
13763 *Bodo Moeller; problem pointed out by John Hughes*
13764
13765 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13766
13767 *Ben Laurie, Lutz Jaenicke*
13768
13769 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13770 Yoram Zahavi <YoramZ@gilian.com>).
13771
13772 *Lutz Jaenicke*
13773
13774 * Add information about CygWin 1.3 and on, and preserve proper
13775 configuration for the versions before that.
13776
13777 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13778
13779 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13780 check whether we deal with a copy of a session and do not delete from
13781 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13782 <izhar@checkpoint.com>.
13783
13784 *Lutz Jaenicke*
13785
13786 * Do not store session data into the internal session cache, if it
13787 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13788 flag is set). Proposed by Aslam <aslam@funk.com>.
13789
13790 *Lutz Jaenicke*
13791
13792 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13793 value is 0.
13794
13795 *Richard Levitte*
13796
13797 * [In 0.9.6d-engine release:]
13798 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13799
13800 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13801
13802 * Add the configuration target linux-s390x.
13803
13804 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13805
13806 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13807 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13808 variable as an indication that a ClientHello message has been
13809 received. As the flag value will be lost between multiple
13810 invocations of ssl3_accept when using non-blocking I/O, the
13811 function may not be aware that a handshake has actually taken
13812 place, thus preventing a new session from being added to the
13813 session cache.
13814
13815 To avoid this problem, we now set s->new_session to 2 instead of
13816 using a local variable.
13817
13818 *Lutz Jaenicke, Bodo Moeller*
13819
13820 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13821 if the SSL_R_LENGTH_MISMATCH error is detected.
13822
13823 *Geoff Thorpe, Bodo Moeller*
13824
13825 * New 'shared_ldflag' column in Configure platform table.
13826
13827 *Richard Levitte*
13828
13829 * Fix EVP_CIPHER_mode macro.
13830
13831 *"Dan S. Camper" <dan@bti.net>*
13832
13833 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
13834 type, we must throw them away by setting rr->length to 0.
13835
13836 *D P Chang <dpc@qualys.com>*
13837
257e9d03 13838### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
13839
13840 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
13841 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
13842 worked incorrectly for those cases where range = `10..._2` and
13843 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
13844
13845 *Bodo Moeller*
13846
13847 * Only add signing time to PKCS7 structures if it is not already
13848 present.
13849
13850 *Steve Henson*
13851
13852 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
13853 OBJ_ld_ce should be OBJ_id_ce.
13854 Also some ip-pda OIDs in crypto/objects/objects.txt were
13855 incorrect (cf. RFC 3039).
13856
13857 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
13858
13859 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
13860 returns early because it has nothing to do.
13861
13862 *Andy Schneider <andy.schneider@bjss.co.uk>*
13863
13864 * [In 0.9.6c-engine release:]
13865 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
13866
13867 *Andy Schneider <andy.schneider@bjss.co.uk>*
13868
13869 * [In 0.9.6c-engine release:]
13870 Add support for Cryptographic Appliance's keyserver technology.
13871 (Use engine 'keyclient')
13872
13873 *Cryptographic Appliances and Geoff Thorpe*
13874
13875 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
13876 is called via tools/c89.sh because arguments have to be
13877 rearranged (all '-L' options must appear before the first object
13878 modules).
13879
13880 *Richard Shapiro <rshapiro@abinitio.com>*
13881
13882 * [In 0.9.6c-engine release:]
13883 Add support for Broadcom crypto accelerator cards, backported
13884 from 0.9.7.
13885
13886 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
13887
13888 * [In 0.9.6c-engine release:]
13889 Add support for SureWare crypto accelerator cards from
13890 Baltimore Technologies. (Use engine 'sureware')
13891
13892 *Baltimore Technologies and Mark Cox*
13893
13894 * [In 0.9.6c-engine release:]
13895 Add support for crypto accelerator cards from Accelerated
13896 Encryption Processing, www.aep.ie. (Use engine 'aep')
13897
13898 *AEP Inc. and Mark Cox*
13899
13900 * Add a configuration entry for gcc on UnixWare.
13901
13902 *Gary Benson <gbenson@redhat.com>*
13903
13904 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
13905 messages are stored in a single piece (fixed-length part and
13906 variable-length part combined) and fix various bugs found on the way.
13907
13908 *Bodo Moeller*
13909
13910 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
13911 instead. BIO_gethostbyname() does not know what timeouts are
13912 appropriate, so entries would stay in cache even when they have
13913 become invalid.
257e9d03 13914 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
13915
13916 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
13917 faced with a pathologically small ClientHello fragment that does
13918 not contain client_version: Instead of aborting with an error,
13919 simply choose the highest available protocol version (i.e.,
13920 TLS 1.0 unless it is disabled). In practice, ClientHello
13921 messages are never sent like this, but this change gives us
13922 strictly correct behaviour at least for TLS.
13923
44652c16 13924 *Bodo Moeller*
5f8e6c50
DMSP
13925
13926 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
13927 never resets s->method to s->ctx->method when called from within
13928 one of the SSL handshake functions.
13929
13930 *Bodo Moeller; problem pointed out by Niko Baric*
13931
13932 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
13933 (sent using the client's version number) if client_version is
13934 smaller than the protocol version in use. Also change
13935 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
13936 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
13937 the client will at least see that alert.
13938
13939 *Bodo Moeller*
13940
13941 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
13942 correctly.
13943
13944 *Bodo Moeller*
13945
13946 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
13947 client receives HelloRequest while in a handshake.
13948
13949 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
13950
13951 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
13952 should end in 'break', not 'goto end' which circumvents various
13953 cleanups done in state SSL_ST_OK. But session related stuff
13954 must be disabled for SSL_ST_OK in the case that we just sent a
13955 HelloRequest.
13956
13957 Also avoid some overhead by not calling ssl_init_wbio_buffer()
13958 before just sending a HelloRequest.
13959
13960 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
13961
13962 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
13963 reveal whether illegal block cipher padding was found or a MAC
13964 verification error occurred. (Neither SSLerr() codes nor alerts
13965 are directly visible to potential attackers, but the information
13966 may leak via logfiles.)
13967
13968 Similar changes are not required for the SSL 2.0 implementation
13969 because the number of padding bytes is sent in clear for SSL 2.0,
13970 and the extra bytes are just ignored. However ssl/s2_pkt.c
13971 failed to verify that the purported number of padding bytes is in
13972 the legal range.
13973
13974 *Bodo Moeller*
13975
13976 * Add OpenUNIX-8 support including shared libraries
13977 (Boyd Lynn Gerber <gerberb@zenez.com>).
13978
13979 *Lutz Jaenicke*
13980
13981 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
13982 'wristwatch attack' using huge encoding parameters (cf.
13983 James H. Manger's CRYPTO 2001 paper). Note that the
13984 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
13985 encoding parameters and hence was not vulnerable.
13986
13987 *Bodo Moeller*
13988
13989 * BN_sqr() bug fix.
13990
13991 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
13992
13993 * Rabin-Miller test analyses assume uniformly distributed witnesses,
13994 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
13995 followed by modular reduction.
13996
13997 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
13998
13999 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14000 equivalent based on BN_pseudo_rand() instead of BN_rand().
14001
14002 *Bodo Moeller*
14003
14004 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14005 This function was broken, as the check for a new client hello message
14006 to handle SGC did not allow these large messages.
14007 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14008
14009 *Lutz Jaenicke*
14010
257e9d03 14011 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14012
14013 *Lutz Jaenicke*
14014
14015 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14016 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14017
14018 *Lutz Jaenicke*
14019
14020 * Rework the configuration and shared library support for Tru64 Unix.
14021 The configuration part makes use of modern compiler features and
14022 still retains old compiler behavior for those that run older versions
14023 of the OS. The shared library support part includes a variant that
14024 uses the RPATH feature, and is available through the special
14025 configuration target "alpha-cc-rpath", which will never be selected
14026 automatically.
14027
14028 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14029
14030 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14031 with the same message size as in ssl3_get_certificate_request().
14032 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14033 messages might inadvertently be reject as too long.
14034
14035 *Petr Lampa <lampa@fee.vutbr.cz>*
14036
14037 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14038
14039 *Andy Polyakov*
14040
14041 * Modified SSL library such that the verify_callback that has been set
44652c16 14042 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14043 used. Before the change, a verify_callback set with this function was
14044 ignored and the verify_callback() set in the SSL_CTX at the time of
14045 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14046 to allow the necessary settings.
14047
14048 *Lutz Jaenicke*
14049
14050 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14051 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14052 done automatically (in contradiction to the requirements of the C
14053 standard). This made problems when used from OpenSSH.
14054
14055 *Lutz Jaenicke*
14056
14057 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14058 dh->length and always used
14059
14060 BN_rand_range(priv_key, dh->p).
14061
14062 BN_rand_range() is not necessary for Diffie-Hellman, and this
14063 specific range makes Diffie-Hellman unnecessarily inefficient if
14064 dh->length (recommended exponent length) is much smaller than the
14065 length of dh->p. We could use BN_rand_range() if the order of
14066 the subgroup was stored in the DH structure, but we only have
14067 dh->length.
14068
14069 So switch back to
14070
14071 BN_rand(priv_key, l, ...)
14072
14073 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14074 otherwise.
14075
14076 *Bodo Moeller*
14077
14078 * In
14079
14080 RSA_eay_public_encrypt
14081 RSA_eay_private_decrypt
14082 RSA_eay_private_encrypt (signing)
14083 RSA_eay_public_decrypt (signature verification)
14084
14085 (default implementations for RSA_public_encrypt,
14086 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14087 always reject numbers >= n.
14088
14089 *Bodo Moeller*
14090
14091 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14092 to synchronize access to 'locking_thread'. This is necessary on
14093 systems where access to 'locking_thread' (an 'unsigned long'
14094 variable) is not atomic.
14095
14096 *Bodo Moeller*
14097
14098 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14099 *before* setting the 'crypto_lock_rand' flag. The previous code had
14100 a race condition if 0 is a valid thread ID.
14101
14102 *Travis Vitek <vitek@roguewave.com>*
14103
14104 * Add support for shared libraries under Irix.
14105
14106 *Albert Chin-A-Young <china@thewrittenword.com>*
14107
14108 * Add configuration option to build on Linux on both big-endian and
14109 little-endian MIPS.
14110
14111 *Ralf Baechle <ralf@uni-koblenz.de>*
14112
14113 * Add the possibility to create shared libraries on HP-UX.
14114
14115 *Richard Levitte*
14116
257e9d03 14117### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14118
14119 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14120 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14121 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14122 PRNG state recovery was possible based on the output of
14123 one PRNG request appropriately sized to gain knowledge on
14124 'md' followed by enough consecutive 1-byte PRNG requests
14125 to traverse all of 'state'.
14126
14127 1. When updating 'md_local' (the current thread's copy of 'md')
14128 during PRNG output generation, hash all of the previous
14129 'md_local' value, not just the half used for PRNG output.
14130
14131 2. Make the number of bytes from 'state' included into the hash
14132 independent from the number of PRNG bytes requested.
14133
14134 The first measure alone would be sufficient to avoid
14135 Markku-Juhani's attack. (Actually it had never occurred
14136 to me that the half of 'md_local' used for chaining was the
14137 half from which PRNG output bytes were taken -- I had always
14138 assumed that the secret half would be used.) The second
14139 measure makes sure that additional data from 'state' is never
14140 mixed into 'md_local' in small portions; this heuristically
14141 further strengthens the PRNG.
14142
14143 *Bodo Moeller*
14144
14145 * Fix crypto/bn/asm/mips3.s.
14146
14147 *Andy Polyakov*
14148
14149 * When only the key is given to "enc", the IV is undefined. Print out
14150 an error message in this case.
14151
14152 *Lutz Jaenicke*
14153
14154 * Handle special case when X509_NAME is empty in X509 printing routines.
14155
14156 *Steve Henson*
14157
14158 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14159 positive and less than q.
14160
14161 *Bodo Moeller*
14162
257e9d03 14163 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14164 used: it isn't thread safe and the add_lock_callback should handle
14165 that itself.
14166
14167 *Paul Rose <Paul.Rose@bridge.com>*
14168
14169 * Verify that incoming data obeys the block size in
14170 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14171
14172 *Bodo Moeller*
14173
14174 * Fix OAEP check.
14175
14176 *Ulf Möller, Bodo Möller*
14177
14178 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14179 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14180 when fixing the server behaviour for backwards-compatible 'client
14181 hello' messages. (Note that the attack is impractical against
14182 SSL 3.0 and TLS 1.0 anyway because length and version checking
14183 means that the probability of guessing a valid ciphertext is
14184 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14185 paper.)
14186
14187 Before 0.9.5, the countermeasure (hide the error by generating a
14188 random 'decryption result') did not work properly because
14189 ERR_clear_error() was missing, meaning that SSL_get_error() would
14190 detect the supposedly ignored error.
14191
14192 Both problems are now fixed.
14193
14194 *Bodo Moeller*
14195
14196 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14197 (previously it was 1024).
14198
14199 *Bodo Moeller*
14200
14201 * Fix for compatibility mode trust settings: ignore trust settings
14202 unless some valid trust or reject settings are present.
14203
14204 *Steve Henson*
14205
14206 * Fix for blowfish EVP: its a variable length cipher.
14207
14208 *Steve Henson*
14209
14210 * Fix various bugs related to DSA S/MIME verification. Handle missing
14211 parameters in DSA public key structures and return an error in the
14212 DSA routines if parameters are absent.
14213
14214 *Steve Henson*
14215
14216 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14217 in the current directory if neither $RANDFILE nor $HOME was set.
14218 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14219 caused some confusion to Windows users who haven't defined $HOME.
14220 Thus RAND_file_name() is changed again: e_os.h can define a
14221 DEFAULT_HOME, which will be used if $HOME is not set.
14222 For Windows, we use "C:"; on other platforms, we still require
14223 environment variables.
14224
14225 * Move 'if (!initialized) RAND_poll()' into regions protected by
14226 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14227 having multiple threads call RAND_poll() concurrently.
14228
14229 *Bodo Moeller*
14230
14231 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14232 combination of a flag and a thread ID variable.
14233 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14234 flag), *other* threads can enter ssleay_add_bytes without obeying
14235 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14236 that they do not hold after the first thread unsets add_do_not_lock).
14237
14238 *Bodo Moeller*
14239
14240 * Change bctest again: '-x' expressions are not available in all
14241 versions of 'test'.
14242
14243 *Bodo Moeller*
14244
257e9d03 14245### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14246
14247 * Fix a couple of memory leaks in PKCS7_dataDecode()
14248
14249 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14250
14251 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14252 the default extension for executables, if any. Also, make the perl
14253 scripts that use symlink() to test if it really exists and use "cp"
14254 if it doesn't. All this made OpenSSL compilable and installable in
14255 CygWin.
14256
14257 *Richard Levitte*
14258
14259 * Fix for asn1_GetSequence() for indefinite length constructed data.
14260 If SEQUENCE is length is indefinite just set c->slen to the total
14261 amount of data available.
14262
14263 *Steve Henson, reported by shige@FreeBSD.org*
14264
14265 *This change does not apply to 0.9.7.*
14266
14267 * Change bctest to avoid here-documents inside command substitution
14268 (workaround for FreeBSD /bin/sh bug).
14269 For compatibility with Ultrix, avoid shell functions (introduced
14270 in the bctest version that searches along $PATH).
14271
14272 *Bodo Moeller*
14273
14274 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14275 with des_encrypt() defined on some operating systems, like Solaris
14276 and UnixWare.
14277
14278 *Richard Levitte*
14279
14280 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14281 On the Importance of Eliminating Errors in Cryptographic
14282 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14283 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14284
14285 *Ulf Moeller*
14286
14287 * MIPS assembler BIGNUM division bug fix.
14288
14289 *Andy Polyakov*
14290
14291 * Disabled incorrect Alpha assembler code.
14292
14293 *Richard Levitte*
14294
14295 * Fix PKCS#7 decode routines so they correctly update the length
14296 after reading an EOC for the EXPLICIT tag.
14297
14298 *Steve Henson*
14299
14300 *This change does not apply to 0.9.7.*
14301
14302 * Fix bug in PKCS#12 key generation routines. This was triggered
14303 if a 3DES key was generated with a 0 initial byte. Include
14304 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14305 (but broken) behaviour.
14306
14307 *Steve Henson*
14308
14309 * Enhance bctest to search for a working bc along $PATH and print
14310 it when found.
14311
14312 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14313
14314 * Fix memory leaks in err.c: free err_data string if necessary;
14315 don't write to the wrong index in ERR_set_error_data.
14316
14317 *Bodo Moeller*
14318
14319 * Implement ssl23_peek (analogous to ssl23_read), which previously
14320 did not exist.
14321
14322 *Bodo Moeller*
14323
257e9d03 14324 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14325
14326 *Jeremy Cooper <jeremy@baymoo.org>*
14327
14328 * Make it possible to reuse SSLv2 sessions.
14329
14330 *Richard Levitte*
14331
14332 * In copy_email() check for >= 0 as a return value for
14333 X509_NAME_get_index_by_NID() since 0 is a valid index.
14334
14335 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14336
14337 * Avoid coredump with unsupported or invalid public keys by checking if
14338 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14339 PKCS7_verify() fails with non detached data.
14340
14341 *Steve Henson*
14342
14343 * Don't use getenv in library functions when run as setuid/setgid.
14344 New function OPENSSL_issetugid().
14345
14346 *Ulf Moeller*
14347
14348 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14349 due to incorrect handling of multi-threading:
14350
14351 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14352
14353 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14354
14355 3. Count how many times MemCheck_off() has been called so that
14356 nested use can be treated correctly. This also avoids
14357 inband-signalling in the previous code (which relied on the
14358 assumption that thread ID 0 is impossible).
14359
14360 *Bodo Moeller*
14361
14362 * Add "-rand" option also to s_client and s_server.
14363
14364 *Lutz Jaenicke*
14365
14366 * Fix CPU detection on Irix 6.x.
14367 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14368 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14369
14370 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14371 was empty.
14372
14373 *Steve Henson*
14374
14375 *This change does not apply to 0.9.7.*
14376
14377 * Use the cached encoding of an X509_NAME structure rather than
14378 copying it. This is apparently the reason for the libsafe "errors"
14379 but the code is actually correct.
14380
14381 *Steve Henson*
14382
14383 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14384 Bleichenbacher's DSA attack.
14385 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14386 to be set and top=0 forces the highest bit to be set; top=-1 is new
14387 and leaves the highest bit random.
14388
14389 *Ulf Moeller, Bodo Moeller*
14390
257e9d03 14391 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14392 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14393 a temporary CONF structure with the data component set to NULL
14394 (which gives segmentation faults in lh_retrieve).
14395 Instead, use NULL for the CONF pointer in CONF_get_string and
14396 CONF_get_number (which may use environment variables) and directly
14397 return NULL from CONF_get_section.
14398
14399 *Bodo Moeller*
14400
14401 * Fix potential buffer overrun for EBCDIC.
14402
14403 *Ulf Moeller*
14404
14405 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14406 keyUsage if basicConstraints absent for a CA.
14407
14408 *Steve Henson*
14409
14410 * Make SMIME_write_PKCS7() write mail header values with a format that
14411 is more generally accepted (no spaces before the semicolon), since
14412 some programs can't parse those values properly otherwise. Also make
14413 sure BIO's that break lines after each write do not create invalid
14414 headers.
14415
14416 *Richard Levitte*
14417
14418 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14419 macros previously used would not encode an empty SEQUENCE OF
14420 and break the signature.
14421
14422 *Steve Henson*
14423
14424 *This change does not apply to 0.9.7.*
14425
14426 * Zero the premaster secret after deriving the master secret in
14427 DH ciphersuites.
14428
14429 *Steve Henson*
14430
14431 * Add some EVP_add_digest_alias registrations (as found in
14432 OpenSSL_add_all_digests()) to SSL_library_init()
14433 aka OpenSSL_add_ssl_algorithms(). This provides improved
14434 compatibility with peers using X.509 certificates
14435 with unconventional AlgorithmIdentifier OIDs.
14436
14437 *Bodo Moeller*
14438
14439 * Fix for Irix with NO_ASM.
14440
14441 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14442
14443 * ./config script fixes.
14444
14445 *Ulf Moeller, Richard Levitte*
14446
14447 * Fix 'openssl passwd -1'.
14448
14449 *Bodo Moeller*
14450
14451 * Change PKCS12_key_gen_asc() so it can cope with non null
14452 terminated strings whose length is passed in the passlen
14453 parameter, for example from PEM callbacks. This was done
14454 by adding an extra length parameter to asc2uni().
14455
14456 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14457
14458 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14459 call failed, free the DSA structure.
14460
14461 *Bodo Moeller*
14462
14463 * Fix to uni2asc() to cope with zero length Unicode strings.
14464 These are present in some PKCS#12 files.
14465
14466 *Steve Henson*
14467
14468 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14469 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14470 when writing a 32767 byte record.
14471
14472 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14473
257e9d03
RS
14474 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14475 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14476
14477 (RSA objects have a reference count access to which is protected
14478 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14479 so they are meant to be shared between threads.)
14480 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14481 "Reddie, Steven" <Steven.Reddie@ca.com>*
14482
14483 * Fix a deadlock in CRYPTO_mem_leaks().
14484
14485 *Bodo Moeller*
14486
14487 * Use better test patterns in bntest.
14488
14489 *Ulf Möller*
14490
14491 * rand_win.c fix for Borland C.
14492
14493 *Ulf Möller*
14494
14495 * BN_rshift bugfix for n == 0.
14496
14497 *Bodo Moeller*
14498
14499 * Add a 'bctest' script that checks for some known 'bc' bugs
14500 so that 'make test' does not abort just because 'bc' is broken.
14501
14502 *Bodo Moeller*
14503
14504 * Store verify_result within SSL_SESSION also for client side to
14505 avoid potential security hole. (Re-used sessions on the client side
14506 always resulted in verify_result==X509_V_OK, not using the original
14507 result of the server certificate verification.)
14508
14509 *Lutz Jaenicke*
14510
14511 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14512 SSL3_RT_APPLICATION_DATA, return 0.
14513 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14514
14515 *Bodo Moeller*
14516
14517 * Fix SSL_peek:
14518 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14519 releases, have been re-implemented by renaming the previous
14520 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14521 and ssl3_read_internal, respectively, and adding 'peek' parameters
14522 to them. The new ssl[23]_{read,peek} functions are calls to
14523 ssl[23]_read_internal with the 'peek' flag set appropriately.
14524 A 'peek' parameter has also been added to ssl3_read_bytes, which
14525 does the actual work for ssl3_read_internal.
14526
14527 *Bodo Moeller*
14528
14529 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14530 the method-specific "init()" handler. Also clean up ex_data after
14531 calling the method-specific "finish()" handler. Previously, this was
14532 happening the other way round.
14533
14534 *Geoff Thorpe*
14535
14536 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14537 The previous value, 12, was not always sufficient for BN_mod_exp().
14538
14539 *Bodo Moeller*
14540
14541 * Make sure that shared libraries get the internal name engine with
14542 the full version number and not just 0. This should mark the
14543 shared libraries as not backward compatible. Of course, this should
14544 be changed again when we can guarantee backward binary compatibility.
14545
14546 *Richard Levitte*
14547
14548 * Fix typo in get_cert_by_subject() in by_dir.c
14549
14550 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14551
14552 * Rework the system to generate shared libraries:
14553
14554 - Make note of the expected extension for the shared libraries and
14555 if there is a need for symbolic links from for example libcrypto.so.0
14556 to libcrypto.so.0.9.7. There is extended info in Configure for
14557 that.
14558
14559 - Make as few rebuilds of the shared libraries as possible.
14560
14561 - Still avoid linking the OpenSSL programs with the shared libraries.
14562
14563 - When installing, install the shared libraries separately from the
14564 static ones.
14565
14566 *Richard Levitte*
14567
14568 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14569
14570 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14571 and not in SSL_clear because the latter is also used by the
14572 accept/connect functions; previously, the settings made by
14573 SSL_set_read_ahead would be lost during the handshake.
14574
14575 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14576
14577 * Correct util/mkdef.pl to be selective about disabled algorithms.
14578 Previously, it would create entries for disabled algorithms no
14579 matter what.
14580
14581 *Richard Levitte*
14582
14583 * Added several new manual pages for SSL_* function.
14584
14585 *Lutz Jaenicke*
14586
257e9d03 14587### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14588
14589 * In ssl23_get_client_hello, generate an error message when faced
14590 with an initial SSL 3.0/TLS record that is too small to contain the
14591 first two bytes of the ClientHello message, i.e. client_version.
14592 (Note that this is a pathologic case that probably has never happened
14593 in real life.) The previous approach was to use the version number
14594 from the record header as a substitute; but our protocol choice
14595 should not depend on that one because it is not authenticated
14596 by the Finished messages.
14597
14598 *Bodo Moeller*
14599
14600 * More robust randomness gathering functions for Windows.
14601
14602 *Jeffrey Altman <jaltman@columbia.edu>*
14603
14604 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14605 not set then we don't setup the error code for issuer check errors
14606 to avoid possibly overwriting other errors which the callback does
14607 handle. If an application does set the flag then we assume it knows
14608 what it is doing and can handle the new informational codes
14609 appropriately.
14610
14611 *Steve Henson*
14612
14613 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14614 a general "ANY" type, as such it should be able to decode anything
14615 including tagged types. However it didn't check the class so it would
14616 wrongly interpret tagged types in the same way as their universal
14617 counterpart and unknown types were just rejected. Changed so that the
14618 tagged and unknown types are handled in the same way as a SEQUENCE:
14619 that is the encoding is stored intact. There is also a new type
14620 "V_ASN1_OTHER" which is used when the class is not universal, in this
14621 case we have no idea what the actual type is so we just lump them all
14622 together.
14623
14624 *Steve Henson*
14625
14626 * On VMS, stdout may very well lead to a file that is written to
14627 in a record-oriented fashion. That means that every write() will
14628 write a separate record, which will be read separately by the
14629 programs trying to read from it. This can be very confusing.
14630
14631 The solution is to put a BIO filter in the way that will buffer
14632 text until a linefeed is reached, and then write everything a
14633 line at a time, so every record written will be an actual line,
14634 not chunks of lines and not (usually doesn't happen, but I've
14635 seen it once) several lines in one record. BIO_f_linebuffer() is
14636 the answer.
14637
14638 Currently, it's a VMS-only method, because that's where it has
14639 been tested well enough.
14640
14641 *Richard Levitte*
14642
14643 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14644 it can return incorrect results.
14645 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14646 but it was in 0.9.6-beta[12].)
14647
14648 *Bodo Moeller*
14649
14650 * Disable the check for content being present when verifying detached
14651 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14652 include zero length content when signing messages.
14653
14654 *Steve Henson*
14655
14656 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14657 BIO_ctrl (for BIO pairs).
14658
14659 *Bodo Möller*
14660
14661 * Add DSO method for VMS.
14662
14663 *Richard Levitte*
14664
14665 * Bug fix: Montgomery multiplication could produce results with the
14666 wrong sign.
14667
14668 *Ulf Möller*
14669
14670 * Add RPM specification openssl.spec and modify it to build three
14671 packages. The default package contains applications, application
14672 documentation and run-time libraries. The devel package contains
14673 include files, static libraries and function documentation. The
14674 doc package contains the contents of the doc directory. The original
14675 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14676
14677 *Richard Levitte*
14678
14679 * Add a large number of documentation files for many SSL routines.
14680
14681 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14682
14683 * Add a configuration entry for Sony News 4.
14684
14685 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14686
14687 * Don't set the two most significant bits to one when generating a
14688 random number < q in the DSA library.
14689
14690 *Ulf Möller*
14691
14692 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14693 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14694 the underlying transport is blocking) if a handshake took place.
14695 (The default behaviour is needed by applications such as s_client
14696 and s_server that use select() to determine when to use SSL_read;
14697 but for applications that know in advance when to expect data, it
14698 just makes things more complicated.)
14699
14700 *Bodo Moeller*
14701
14702 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14703 from EGD.
14704
14705 *Ben Laurie*
14706
257e9d03 14707 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14708 work better on such systems.
14709
14710 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14711
14712 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14713 Update PKCS12_parse() so it copies the friendlyName and the
14714 keyid to the certificates aux info.
14715
14716 *Steve Henson*
14717
14718 * Fix bug in PKCS7_verify() which caused an infinite loop
14719 if there was more than one signature.
14720
14721 *Sven Uszpelkat <su@celocom.de>*
14722
14723 * Major change in util/mkdef.pl to include extra information
14724 about each symbol, as well as presenting variables as well
14725 as functions. This change means that there's n more need
14726 to rebuild the .num files when some algorithms are excluded.
14727
14728 *Richard Levitte*
14729
14730 * Allow the verify time to be set by an application,
14731 rather than always using the current time.
14732
14733 *Steve Henson*
14734
14735 * Phase 2 verify code reorganisation. The certificate
14736 verify code now looks up an issuer certificate by a
14737 number of criteria: subject name, authority key id
14738 and key usage. It also verifies self signed certificates
14739 by the same criteria. The main comparison function is
14740 X509_check_issued() which performs these checks.
14741
14742 Lot of changes were necessary in order to support this
14743 without completely rewriting the lookup code.
14744
14745 Authority and subject key identifier are now cached.
14746
14747 The LHASH 'certs' is X509_STORE has now been replaced
14748 by a STACK_OF(X509_OBJECT). This is mainly because an
14749 LHASH can't store or retrieve multiple objects with
14750 the same hash value.
14751
14752 As a result various functions (which were all internal
14753 use only) have changed to handle the new X509_STORE
14754 structure. This will break anything that messed round
14755 with X509_STORE internally.
14756
14757 The functions X509_STORE_add_cert() now checks for an
14758 exact match, rather than just subject name.
14759
14760 The X509_STORE API doesn't directly support the retrieval
14761 of multiple certificates matching a given criteria, however
14762 this can be worked round by performing a lookup first
14763 (which will fill the cache with candidate certificates)
14764 and then examining the cache for matches. This is probably
14765 the best we can do without throwing out X509_LOOKUP
14766 entirely (maybe later...).
14767
14768 The X509_VERIFY_CTX structure has been enhanced considerably.
14769
14770 All certificate lookup operations now go via a get_issuer()
14771 callback. Although this currently uses an X509_STORE it
14772 can be replaced by custom lookups. This is a simple way
14773 to bypass the X509_STORE hackery necessary to make this
14774 work and makes it possible to use more efficient techniques
14775 in future. A very simple version which uses a simple
14776 STACK for its trusted certificate store is also provided
14777 using X509_STORE_CTX_trusted_stack().
14778
14779 The verify_cb() and verify() callbacks now have equivalents
14780 in the X509_STORE_CTX structure.
14781
14782 X509_STORE_CTX also has a 'flags' field which can be used
14783 to customise the verify behaviour.
14784
14785 *Steve Henson*
14786
14787 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14788 excludes S/MIME capabilities.
14789
14790 *Steve Henson*
14791
14792 * When a certificate request is read in keep a copy of the
14793 original encoding of the signed data and use it when outputting
14794 again. Signatures then use the original encoding rather than
14795 a decoded, encoded version which may cause problems if the
14796 request is improperly encoded.
14797
14798 *Steve Henson*
14799
14800 * For consistency with other BIO_puts implementations, call
14801 buffer_write(b, ...) directly in buffer_puts instead of calling
14802 BIO_write(b, ...).
14803
14804 In BIO_puts, increment b->num_write as in BIO_write.
14805
14806 *Peter.Sylvester@EdelWeb.fr*
14807
14808 * Fix BN_mul_word for the case where the word is 0. (We have to use
14809 BN_zero, we may not return a BIGNUM with an array consisting of
14810 words set to zero.)
14811
14812 *Bodo Moeller*
14813
14814 * Avoid calling abort() from within the library when problems are
14815 detected, except if preprocessor symbols have been defined
14816 (such as REF_CHECK, BN_DEBUG etc.).
14817
14818 *Bodo Moeller*
14819
14820 * New openssl application 'rsautl'. This utility can be
14821 used for low level RSA operations. DER public key
14822 BIO/fp routines also added.
14823
14824 *Steve Henson*
14825
14826 * New Configure entry and patches for compiling on QNX 4.
14827
14828 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
14829
14830 * A demo state-machine implementation was sponsored by
257e9d03 14831 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
14832 demos/state_machine.
14833
14834 *Ben Laurie*
14835
14836 * New options added to the 'dgst' utility for signature
14837 generation and verification.
14838
14839 *Steve Henson*
14840
14841 * Unrecognized PKCS#7 content types are now handled via a
14842 catch all ASN1_TYPE structure. This allows unsupported
14843 types to be stored as a "blob" and an application can
14844 encode and decode it manually.
14845
14846 *Steve Henson*
14847
14848 * Fix various signed/unsigned issues to make a_strex.c
14849 compile under VC++.
14850
14851 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
14852
14853 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
14854 length if passed a buffer. ASN1_INTEGER_to_BN failed
14855 if passed a NULL BN and its argument was negative.
14856
14857 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
14858
14859 * Modification to PKCS#7 encoding routines to output definite
14860 length encoding. Since currently the whole structures are in
14861 memory there's not real point in using indefinite length
14862 constructed encoding. However if OpenSSL is compiled with
14863 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
14864
14865 *Steve Henson*
14866
14867 * Added BIO_vprintf() and BIO_vsnprintf().
14868
14869 *Richard Levitte*
14870
14871 * Added more prefixes to parse for in the strings written
14872 through a logging bio, to cover all the levels that are available
14873 through syslog. The prefixes are now:
14874
14875 PANIC, EMERG, EMR => LOG_EMERG
14876 ALERT, ALR => LOG_ALERT
14877 CRIT, CRI => LOG_CRIT
14878 ERROR, ERR => LOG_ERR
14879 WARNING, WARN, WAR => LOG_WARNING
14880 NOTICE, NOTE, NOT => LOG_NOTICE
14881 INFO, INF => LOG_INFO
14882 DEBUG, DBG => LOG_DEBUG
14883
14884 and as before, if none of those prefixes are present at the
14885 beginning of the string, LOG_ERR is chosen.
14886
257e9d03 14887 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
14888
14889 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
14890 LOG_WARNING => EVENTLOG_WARNING_TYPE
14891 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
14892
5f8e6c50
DMSP
14893 *Richard Levitte*
14894
14895 * Made it possible to reconfigure with just the configuration
14896 argument "reconf" or "reconfigure". The command line arguments
14897 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
14898 and are retrieved from there when reconfiguring.
14899
14900 *Richard Levitte*
14901
14902 * MD4 implemented.
14903
14904 *Assar Westerlund <assar@sics.se>, Richard Levitte*
14905
14906 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
14907
14908 *Richard Levitte*
14909
14910 * The obj_dat.pl script was messing up the sorting of object
14911 names. The reason was that it compared the quoted version
14912 of strings as a result "OCSP" > "OCSP Signing" because
14913 " > SPACE. Changed script to store unquoted versions of
14914 names and add quotes on output. It was also omitting some
14915 names from the lookup table if they were given a default
14916 value (that is if SN is missing it is given the same
14917 value as LN and vice versa), these are now added on the
14918 grounds that if an object has a name we should be able to
14919 look it up. Finally added warning output when duplicate
14920 short or long names are found.
14921
14922 *Steve Henson*
14923
14924 * Changes needed for Tandem NSK.
14925
14926 *Scott Uroff <scott@xypro.com>*
14927
14928 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
14929 RSA_padding_check_SSLv23(), special padding was never detected
14930 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
14931 version rollback attacks was not effective.
14932
14933 In s23_clnt.c, don't use special rollback-attack detection padding
14934 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
14935 client; similarly, in s23_srvr.c, don't do the rollback check if
14936 SSL 2.0 is the only protocol enabled in the server.
14937
14938 *Bodo Moeller*
14939
14940 * Make it possible to get hexdumps of unprintable data with 'openssl
14941 asn1parse'. By implication, the functions ASN1_parse_dump() and
14942 BIO_dump_indent() are added.
14943
14944 *Richard Levitte*
14945
14946 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
14947 these print out strings and name structures based on various
14948 flags including RFC2253 support and proper handling of
14949 multibyte characters. Added options to the 'x509' utility
14950 to allow the various flags to be set.
14951
14952 *Steve Henson*
14953
14954 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
14955 Also change the functions X509_cmp_current_time() and
14956 X509_gmtime_adj() work with an ASN1_TIME structure,
14957 this will enable certificates using GeneralizedTime in validity
14958 dates to be checked.
14959
14960 *Steve Henson*
14961
14962 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
14963 negative public key encodings) on by default,
14964 NO_NEG_PUBKEY_BUG can be set to disable it.
14965
14966 *Steve Henson*
14967
14968 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
14969 content octets. An i2c_ASN1_OBJECT is unnecessary because
14970 the encoding can be trivially obtained from the structure.
14971
14972 *Steve Henson*
14973
257e9d03
RS
14974 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
14975 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
14976
14977 *Bodo Moeller*
14978
14979 * A first attempt at creating official support for shared
14980 libraries through configuration. I've kept it so the
14981 default is static libraries only, and the OpenSSL programs
14982 are always statically linked for now, but there are
14983 preparations for dynamic linking in place.
14984 This has been tested on Linux and Tru64.
14985
14986 *Richard Levitte*
14987
14988 * Randomness polling function for Win9x, as described in:
14989 Peter Gutmann, Software Generation of Practically Strong
14990 Random Numbers.
14991
14992 *Ulf Möller*
14993
14994 * Fix so PRNG is seeded in req if using an already existing
14995 DSA key.
14996
14997 *Steve Henson*
14998
14999 * New options to smime application. -inform and -outform
15000 allow alternative formats for the S/MIME message including
15001 PEM and DER. The -content option allows the content to be
15002 specified separately. This should allow things like Netscape
15003 form signing output easier to verify.
15004
15005 *Steve Henson*
15006
15007 * Fix the ASN1 encoding of tags using the 'long form'.
15008
15009 *Steve Henson*
15010
257e9d03 15011 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15012 STRING types. These convert content octets to and from the
15013 underlying type. The actual tag and length octets are
15014 already assumed to have been read in and checked. These
15015 are needed because all other string types have virtually
15016 identical handling apart from the tag. By having versions
15017 of the ASN1 functions that just operate on content octets
15018 IMPLICIT tagging can be handled properly. It also allows
15019 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15020 and ASN1_INTEGER are identical apart from the tag.
15021
15022 *Steve Henson*
15023
15024 * Change the handling of OID objects as follows:
15025
15026 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15027 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15028 - objects.pl is used to process obj_mac.num and create a new
15029 obj_mac.h.
15030 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15031 obj_mac.h.
15032
15033 This is currently kind of a hack, and the perl code in objects.pl
15034 isn't very elegant, but it works as I intended. The simplest way
15035 to check that it worked correctly is to look in obj_dat.h and
15036 check the array nid_objs and make sure the objects haven't moved
15037 around (this is important!). Additions are OK, as well as
15038 consistent name changes.
15039
15040 *Richard Levitte*
15041
15042 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15043
15044 *Bodo Moeller*
15045
15046 * Addition of the command line parameter '-rand file' to 'openssl req'.
15047 The given file adds to whatever has already been seeded into the
15048 random pool through the RANDFILE configuration file option or
15049 environment variable, or the default random state file.
15050
15051 *Richard Levitte*
15052
15053 * mkstack.pl now sorts each macro group into lexical order.
15054 Previously the output order depended on the order the files
15055 appeared in the directory, resulting in needless rewriting
15056 of safestack.h .
15057
15058 *Steve Henson*
15059
15060 * Patches to make OpenSSL compile under Win32 again. Mostly
15061 work arounds for the VC++ problem that it treats func() as
15062 func(void). Also stripped out the parts of mkdef.pl that
15063 added extra typesafe functions: these no longer exist.
15064
15065 *Steve Henson*
15066
15067 * Reorganisation of the stack code. The macros are now all
15068 collected in safestack.h . Each macro is defined in terms of
257e9d03 15069 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15070 DEBUG_SAFESTACK is now handled in terms of function casts,
15071 this has the advantage of retaining type safety without the
15072 use of additional functions. If DEBUG_SAFESTACK is not defined
15073 then the non typesafe macros are used instead. Also modified the
15074 mkstack.pl script to handle the new form. Needs testing to see
15075 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15076 the default if no major problems. Similar behaviour for ASN1_SET_OF
15077 and PKCS12_STACK_OF.
15078
15079 *Steve Henson*
15080
15081 * When some versions of IIS use the 'NET' form of private key the
15082 key derivation algorithm is different. Normally MD5(password) is
15083 used as a 128 bit RC4 key. In the modified case
15084 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15085 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15086 as the old Netscape_RSA functions except they have an additional
15087 'sgckey' parameter which uses the modified algorithm. Also added
15088 an -sgckey command line option to the rsa utility. Thanks to
15089 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15090 algorithm to openssl-dev.
15091
15092 *Steve Henson*
15093
15094 * The evp_local.h macros were using 'c.##kname' which resulted in
15095 invalid expansion on some systems (SCO 5.0.5 for example).
15096 Corrected to 'c.kname'.
15097
15098 *Phillip Porch <root@theporch.com>*
15099
15100 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15101 a STACK of email addresses from a certificate or request, these look
15102 in the subject name and the subject alternative name extensions and
15103 omit any duplicate addresses.
15104
15105 *Steve Henson*
15106
15107 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15108 This makes DSA verification about 2 % faster.
15109
15110 *Bodo Moeller*
15111
257e9d03 15112 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15113 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15114 plus overhead for 1024 bit moduli).
15115 This makes exponentiations about 0.5 % faster for 1024 bit
15116 exponents (as measured by "openssl speed rsa2048").
15117
15118 *Bodo Moeller*
15119
15120 * Rename memory handling macros to avoid conflicts with other
15121 software:
15122 Malloc => OPENSSL_malloc
15123 Malloc_locked => OPENSSL_malloc_locked
15124 Realloc => OPENSSL_realloc
15125 Free => OPENSSL_free
15126
15127 *Richard Levitte*
15128
15129 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15130 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15131
15132 *Bodo Moeller*
15133
15134 * CygWin32 support.
15135
15136 *John Jarvie <jjarvie@newsguy.com>*
15137
15138 * The type-safe stack code has been rejigged. It is now only compiled
15139 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15140 by default all type-specific stack functions are "#define"d back to
15141 standard stack functions. This results in more streamlined output
15142 but retains the type-safety checking possibilities of the original
15143 approach.
15144
15145 *Geoff Thorpe*
15146
15147 * The STACK code has been cleaned up, and certain type declarations
15148 that didn't make a lot of sense have been brought in line. This has
15149 also involved a cleanup of sorts in safestack.h to more correctly
15150 map type-safe stack functions onto their plain stack counterparts.
15151 This work has also resulted in a variety of "const"ifications of
257e9d03 15152 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15153 be prototyped with "const" parameters anyway.
15154
15155 *Geoff Thorpe*
15156
15157 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15158 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15159 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15160 where all of 'md' is used each time the PRNG is used, but 'state'
15161 is used only indexed by a cyclic counter. As entropy may not be
15162 well distributed from the beginning, 'md' is important as a
15163 chaining variable. However, the output function chains only half
15164 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15165 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15166 in all of 'state' being rewritten, with the new values depending
15167 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15168
15169 *Bodo Moeller*
15170
15171 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15172 the handshake is continued after ssl_verify_cert_chain();
15173 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15174 can lead to 'unexplainable' connection aborts later.
15175
15176 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15177
15178 * Major EVP API cipher revision.
15179 Add hooks for extra EVP features. This allows various cipher
15180 parameters to be set in the EVP interface. Support added for variable
15181 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15182 setting of RC2 and RC5 parameters.
15183
15184 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15185 ciphers.
15186
15187 Remove lots of duplicated code from the EVP library. For example *every*
15188 cipher init() function handles the 'iv' in the same way according to the
15189 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15190 for CFB and OFB modes they zero ctx->num.
15191
15192 New functionality allows removal of S/MIME code RC2 hack.
15193
15194 Most of the routines have the same form and so can be declared in terms
15195 of macros.
15196
15197 By shifting this to the top level EVP_CipherInit() it can be removed from
15198 all individual ciphers. If the cipher wants to handle IVs or keys
15199 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15200 flags.
15201
15202 Change lots of functions like EVP_EncryptUpdate() to now return a
15203 value: although software versions of the algorithms cannot fail
15204 any installed hardware versions can.
15205
15206 *Steve Henson*
15207
15208 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15209 this option is set, tolerate broken clients that send the negotiated
15210 protocol version number instead of the requested protocol version
15211 number.
15212
15213 *Bodo Moeller*
15214
257e9d03 15215 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15216 i.e. non-zero for export ciphersuites, zero otherwise.
15217 Previous versions had this flag inverted, inconsistent with
15218 rsa_tmp_cb (..._TMP_RSA_CB).
15219
15220 *Bodo Moeller; problem reported by Amit Chopra*
15221
15222 * Add missing DSA library text string. Work around for some IIS
15223 key files with invalid SEQUENCE encoding.
15224
15225 *Steve Henson*
15226
15227 * Add a document (doc/standards.txt) that list all kinds of standards
15228 and so on that are implemented in OpenSSL.
15229
15230 *Richard Levitte*
15231
15232 * Enhance c_rehash script. Old version would mishandle certificates
15233 with the same subject name hash and wouldn't handle CRLs at all.
15234 Added -fingerprint option to crl utility, to support new c_rehash
15235 features.
15236
15237 *Steve Henson*
15238
15239 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15240
15241 *Ulf Möller*
15242
15243 * Fix for SSL server purpose checking. Server checking was
15244 rejecting certificates which had extended key usage present
15245 but no ssl client purpose.
15246
15247 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15248
15249 * Make PKCS#12 code work with no password. The PKCS#12 spec
15250 is a little unclear about how a blank password is handled.
15251 Since the password in encoded as a BMPString with terminating
15252 double NULL a zero length password would end up as just the
15253 double NULL. However no password at all is different and is
15254 handled differently in the PKCS#12 key generation code. NS
15255 treats a blank password as zero length. MSIE treats it as no
15256 password on export: but it will try both on import. We now do
15257 the same: PKCS12_parse() tries zero length and no password if
15258 the password is set to "" or NULL (NULL is now a valid password:
15259 it wasn't before) as does the pkcs12 application.
15260
15261 *Steve Henson*
15262
15263 * Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
15264 perror when PEM_read_bio_X509_REQ fails, the error message must
15265 be obtained from the error queue.
15266
15267 *Bodo Moeller*
15268
15269 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15270 it in ERR_remove_state if appropriate, and change ERR_get_state
15271 accordingly to avoid race conditions (this is necessary because
15272 thread_hash is no longer constant once set).
15273
15274 *Bodo Moeller*
15275
15276 * Bugfix for linux-elf makefile.one.
15277
15278 *Ulf Möller*
15279
15280 * RSA_get_default_method() will now cause a default
15281 RSA_METHOD to be chosen if one doesn't exist already.
15282 Previously this was only set during a call to RSA_new()
15283 or RSA_new_method(NULL) meaning it was possible for
15284 RSA_get_default_method() to return NULL.
15285
15286 *Geoff Thorpe*
15287
15288 * Added native name translation to the existing DSO code
15289 that will convert (if the flag to do so is set) filenames
15290 that are sufficiently small and have no path information
15291 into a canonical native form. Eg. "blah" converted to
15292 "libblah.so" or "blah.dll" etc.
15293
15294 *Geoff Thorpe*
15295
15296 * New function ERR_error_string_n(e, buf, len) which is like
15297 ERR_error_string(e, buf), but writes at most 'len' bytes
15298 including the 0 terminator. For ERR_error_string_n, 'buf'
15299 may not be NULL.
15300
15301 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15302
15303 * CONF library reworked to become more general. A new CONF
15304 configuration file reader "class" is implemented as well as a
257e9d03
RS
15305 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15306 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15307 work in terms of the new functions. Also, a set of functions
15308 to handle the internal storage of the configuration data is
15309 provided to make it easier to write new configuration file
15310 reader "classes" (I can definitely see something reading a
257e9d03 15311 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15312 or "the configuration storage API"...
15313
15314 The new configuration file reading functions are:
15315
15316 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15317 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15318
15319 NCONF_default, NCONF_WIN32
15320
15321 NCONF_dump_fp, NCONF_dump_bio
15322
15323 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15324 NCONF_new creates a new CONF object. This works in the same way
15325 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15326 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15327 which is useful for debugging. All other functions take the same
257e9d03
RS
15328 arguments as the old `CONF_*` functions with the exception of the
15329 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15330
257e9d03 15331 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15332 the function CONF_set_default_method is provided.
15333
15334 *Richard Levitte*
15335
15336 * Add '-tls1' option to 'openssl ciphers', which was already
15337 mentioned in the documentation but had not been implemented.
15338 (This option is not yet really useful because even the additional
15339 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15340
15341 *Bodo Moeller*
15342
15343 * Initial DSO code added into libcrypto for letting OpenSSL (and
15344 OpenSSL-based applications) load shared libraries and bind to
15345 them in a portable way.
15346
15347 *Geoff Thorpe, with contributions from Richard Levitte*
15348
257e9d03 15349### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15350
15351 * Make sure _lrotl and _lrotr are only used with MSVC.
15352
15353 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15354 (the default implementation of RAND_status).
15355
15356 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15357 to '-clrext' (= clear extensions), as intended and documented.
15358 *Bodo Moeller; inconsistency pointed out by Michael Attili
15359 <attili@amaxo.com>*
15360
15361 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15362 was larger than the MD block size.
15363
15364 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15365
15366 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15367 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15368 using the passed key: if the passed key was a private key the result
15369 of X509_print(), for example, would be to print out all the private key
15370 components.
15371
15372 *Steve Henson*
15373
15374 * des_quad_cksum() byte order bug fix.
15375 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15376 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15377
15378 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15379 discouraged.
15380
15381 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15382
15383 * For easily testing in shell scripts whether some command
15384 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15385 returns with exit code 0 iff no command of the given name is available.
15386 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15387 the output goes to stdout and nothing is printed to stderr.
15388 Additional arguments are always ignored.
15389
15390 Since for each cipher there is a command of the same name,
15391 the 'no-cipher' compilation switches can be tested this way.
15392
15393 ('openssl no-XXX' is not able to detect pseudo-commands such
15394 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15395
15396 *Bodo Moeller*
15397
15398 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15399
15400 *Bodo Moeller*
15401
15402 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15403 is set; it will be thrown away anyway because each handshake creates
15404 its own key.
15405 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15406 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15407 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15408 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15409
15410 *Bodo Moeller*
15411
15412 * New s_client option -ign_eof: EOF at stdin is ignored, and
15413 'Q' and 'R' lose their special meanings (quit/renegotiate).
15414 This is part of what -quiet does; unlike -quiet, -ign_eof
15415 does not suppress any output.
15416
15417 *Richard Levitte*
15418
15419 * Add compatibility options to the purpose and trust code. The
15420 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15421 accepts a certificate or CA, this was the previous behaviour,
15422 with all the associated security issues.
15423
15424 X509_TRUST_COMPAT is the old trust behaviour: only and
15425 automatically trust self signed roots in certificate store. A
15426 new trust setting X509_TRUST_DEFAULT is used to specify that
15427 a purpose has no associated trust setting and it should instead
15428 use the value in the default purpose.
15429
15430 *Steve Henson*
15431
15432 * Fix the PKCS#8 DSA private key code so it decodes keys again
15433 and fix a memory leak.
15434
15435 *Steve Henson*
15436
15437 * In util/mkerr.pl (which implements 'make errors'), preserve
15438 reason strings from the previous version of the .c file, as
15439 the default to have only downcase letters (and digits) in
15440 automatically generated reasons codes is not always appropriate.
15441
15442 *Bodo Moeller*
15443
15444 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15445 using strerror. Previously, ERR_reason_error_string() returned
15446 library names as reason strings for SYSerr; but SYSerr is a special
15447 case where small numbers are errno values, not library numbers.
15448
15449 *Bodo Moeller*
15450
15451 * Add '-dsaparam' option to 'openssl dhparam' application. This
15452 converts DSA parameters into DH parameters. (When creating parameters,
15453 DSA_generate_parameters is used.)
15454
15455 *Bodo Moeller*
15456
15457 * Include 'length' (recommended exponent length) in C code generated
15458 by 'openssl dhparam -C'.
15459
15460 *Bodo Moeller*
15461
15462 * The second argument to set_label in perlasm was already being used
15463 so couldn't be used as a "file scope" flag. Moved to third argument
15464 which was free.
15465
15466 *Steve Henson*
15467
15468 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15469 instead of RAND_bytes for encryption IVs and salts.
15470
15471 *Bodo Moeller*
15472
15473 * Include RAND_status() into RAND_METHOD instead of implementing
15474 it only for md_rand.c Otherwise replacing the PRNG by calling
15475 RAND_set_rand_method would be impossible.
15476
15477 *Bodo Moeller*
15478
15479 * Don't let DSA_generate_key() enter an infinite loop if the random
15480 number generation fails.
15481
15482 *Bodo Moeller*
15483
15484 * New 'rand' application for creating pseudo-random output.
15485
15486 *Bodo Moeller*
15487
15488 * Added configuration support for Linux/IA64
15489
15490 *Rolf Haberrecker <rolf@suse.de>*
15491
15492 * Assembler module support for Mingw32.
15493
15494 *Ulf Möller*
15495
15496 * Shared library support for HPUX (in shlib/).
15497
15498 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15499
15500 * Shared library support for Solaris gcc.
15501
15502 *Lutz Behnke <behnke@trustcenter.de>*
15503
257e9d03 15504### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15505
15506 * PKCS7_encrypt() was adding text MIME headers twice because they
15507 were added manually and by SMIME_crlf_copy().
15508
15509 *Steve Henson*
15510
15511 * In bntest.c don't call BN_rand with zero bits argument.
15512
15513 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15514
15515 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15516 case was implemented. This caused BN_div_recp() to fail occasionally.
15517
15518 *Ulf Möller*
15519
15520 * Add an optional second argument to the set_label() in the perl
15521 assembly language builder. If this argument exists and is set
15522 to 1 it signals that the assembler should use a symbol whose
15523 scope is the entire file, not just the current function. This
15524 is needed with MASM which uses the format label:: for this scope.
15525
15526 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15527
15528 * Change the ASN1 types so they are typedefs by default. Before
15529 almost all types were #define'd to ASN1_STRING which was causing
15530 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15531 for example.
15532
15533 *Steve Henson*
15534
15535 * Change names of new functions to the new get1/get0 naming
15536 convention: After 'get1', the caller owns a reference count
257e9d03 15537 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15538 data structure without incrementing reference counters.
15539 (Some of the existing 'get' functions increment a reference
15540 counter, some don't.)
15541 Similarly, 'set1' and 'add1' functions increase reference
15542 counters or duplicate objects.
15543
15544 *Steve Henson*
15545
15546 * Allow for the possibility of temp RSA key generation failure:
15547 the code used to assume it always worked and crashed on failure.
15548
15549 *Steve Henson*
15550
15551 * Fix potential buffer overrun problem in BIO_printf().
15552 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15553 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15554
15555 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15556 RAND_egd() and RAND_status(). In the command line application,
15557 the EGD socket can be specified like a seed file using RANDFILE
15558 or -rand.
15559
15560 *Ulf Möller*
15561
15562 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15563 Some CAs (e.g. Verisign) distribute certificates in this form.
15564
15565 *Steve Henson*
15566
15567 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15568 list to exclude them. This means that no special compilation option
15569 is needed to use anonymous DH: it just needs to be included in the
15570 cipher list.
15571
15572 *Steve Henson*
15573
15574 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15575 EVP_MD_type. The old functionality is available in a new macro called
15576 EVP_MD_md(). Change code that uses it and update docs.
15577
15578 *Steve Henson*
15579
257e9d03
RS
15580 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15581 where the `void *` argument is replaced by a function pointer argument.
15582 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15583 many platforms, but is not correct. As these functions are usually
15584 called by macros defined in OpenSSL header files, most source code
15585 should work without changes.
15586
15587 *Richard Levitte*
15588
257e9d03 15589 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15590 sections with information on -D... compiler switches used for
15591 compiling the library so that applications can see them. To enable
257e9d03 15592 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15593 must be defined. E.g.,
15594 #define OPENSSL_ALGORITHM_DEFINES
15595 #include <openssl/opensslconf.h>
257e9d03 15596 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15597
15598 *Richard Levitte, Ulf and Bodo Möller*
15599
15600 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15601 record layer.
15602
15603 *Bodo Moeller*
15604
15605 * Change the 'other' type in certificate aux info to a STACK_OF
15606 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15607 the required ASN1 format: arbitrary types determined by an OID.
15608
15609 *Steve Henson*
15610
15611 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15612 argument to 'req'. This is not because the function is newer or
15613 better than others it just uses the work 'NEW' in the certificate
15614 request header lines. Some software needs this.
15615
15616 *Steve Henson*
15617
15618 * Reorganise password command line arguments: now passwords can be
15619 obtained from various sources. Delete the PEM_cb function and make
15620 it the default behaviour: i.e. if the callback is NULL and the
15621 usrdata argument is not NULL interpret it as a null terminated pass
15622 phrase. If usrdata and the callback are NULL then the pass phrase
15623 is prompted for as usual.
15624
15625 *Steve Henson*
15626
15627 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15628 the support is automatically enabled. The resulting binaries will
15629 autodetect the card and use it if present.
15630
15631 *Ben Laurie and Compaq Inc.*
15632
15633 * Work around for Netscape hang bug. This sends certificate request
15634 and server done in one record. Since this is perfectly legal in the
15635 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15636 the bugs/SSLv3 entry for more info.
15637
15638 *Steve Henson*
15639
15640 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15641
15642 *Andy Polyakov*
15643
15644 * Add -rand argument to smime and pkcs12 applications and read/write
15645 of seed file.
15646
15647 *Steve Henson*
15648
15649 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15650
15651 *Bodo Moeller*
15652
15653 * Add command line password options to the remaining applications.
15654
15655 *Steve Henson*
15656
15657 * Bug fix for BN_div_recp() for numerators with an even number of
15658 bits.
15659
15660 *Ulf Möller*
15661
15662 * More tests in bntest.c, and changed test_bn output.
15663
15664 *Ulf Möller*
15665
15666 * ./config recognizes MacOS X now.
15667
15668 *Andy Polyakov*
15669
15670 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15671 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15672
15673 *Ulf Möller*
15674
15675 * Add support for various broken PKCS#8 formats, and command line
15676 options to produce them.
15677
15678 *Steve Henson*
15679
15680 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15681 get temporary BIGNUMs from a BN_CTX.
15682
15683 *Ulf Möller*
15684
15685 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15686 for p == 0.
15687
15688 *Ulf Möller*
15689
257e9d03 15690 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15691 include a #define from the old name to the new. The original intent
15692 was that statically linked binaries could for example just call
15693 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15694 link with digests. This never worked because SSLeay_add_all_digests()
15695 and SSLeay_add_all_ciphers() were in the same source file so calling
15696 one would link with the other. They are now in separate source files.
15697
15698 *Steve Henson*
15699
15700 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15701
15702 *Steve Henson*
15703
15704 * Use a less unusual form of the Miller-Rabin primality test (it used
15705 a binary algorithm for exponentiation integrated into the Miller-Rabin
15706 loop, our standard modexp algorithms are faster).
15707
15708 *Bodo Moeller*
15709
15710 * Support for the EBCDIC character set completed.
15711
15712 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15713
15714 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15715 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15716
15717 *Ulf Möller*
15718
15719 * Bugfix: ssl3_send_server_key_exchange was not restartable
15720 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15721 this the server could overwrite ephemeral keys that the client
15722 has already seen).
15723
15724 *Bodo Moeller*
15725
15726 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15727 using 50 iterations of the Rabin-Miller test.
15728
15729 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15730 iterations of the Rabin-Miller test as required by the appendix
15731 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15732 As BN_is_prime_fasttest includes trial division, DSA parameter
15733 generation becomes much faster.
15734
15735 This implies a change for the callback functions in DSA_is_prime
15736 and DSA_generate_parameters: The callback function is called once
15737 for each positive witness in the Rabin-Miller test, not just
15738 occasionally in the inner loop; and the parameters to the
15739 callback function now provide an iteration count for the outer
15740 loop rather than for the current invocation of the inner loop.
15741 DSA_generate_parameters additionally can call the callback
15742 function with an 'iteration count' of -1, meaning that a
15743 candidate has passed the trial division test (when q is generated
15744 from an application-provided seed, trial division is skipped).
15745
15746 *Bodo Moeller*
15747
15748 * New function BN_is_prime_fasttest that optionally does trial
15749 division before starting the Rabin-Miller test and has
15750 an additional BN_CTX * argument (whereas BN_is_prime always
15751 has to allocate at least one BN_CTX).
15752 'callback(1, -1, cb_arg)' is called when a number has passed the
15753 trial division stage.
15754
15755 *Bodo Moeller*
15756
15757 * Fix for bug in CRL encoding. The validity dates weren't being handled
15758 as ASN1_TIME.
15759
15760 *Steve Henson*
15761
15762 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15763
15764 *Steve Henson*
15765
15766 * New function BN_pseudo_rand().
15767
15768 *Ulf Möller*
15769
15770 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15771 bignum version of BN_from_montgomery() with the working code from
15772 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15773 the comments.
15774
15775 *Ulf Möller*
15776
15777 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15778 made it impossible to use the same SSL_SESSION data structure in
15779 SSL2 clients in multiple threads.
15780
15781 *Bodo Moeller*
15782
15783 * The return value of RAND_load_file() no longer counts bytes obtained
15784 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15785 to seed the PRNG (previously an explicit byte count was required).
15786
15787 *Ulf Möller, Bodo Möller*
15788
15789 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15790 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15791
15792 *Steve Henson*
15793
15794 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15795
15796 *Ulf Möller*
15797
15798 * Retain source code compatibility for BN_prime_checks macro:
15799 BN_is_prime(..., BN_prime_checks, ...) now uses
15800 BN_prime_checks_for_size to determine the appropriate number of
15801 Rabin-Miller iterations.
15802
15803 *Ulf Möller*
15804
15805 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15806 DH_CHECK_P_NOT_SAFE_PRIME.
15807 (Check if this is true? OpenPGP calls them "strong".)
15808
15809 *Ulf Möller*
15810
15811 * Merge the functionality of "dh" and "gendh" programs into a new program
15812 "dhparam". The old programs are retained for now but will handle DH keys
15813 (instead of parameters) in future.
15814
15815 *Steve Henson*
15816
15817 * Make the ciphers, s_server and s_client programs check the return values
15818 when a new cipher list is set.
15819
15820 *Steve Henson*
15821
15822 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15823 ciphers. Before when the 56bit ciphers were enabled the sorting was
15824 wrong.
15825
15826 The syntax for the cipher sorting has been extended to support sorting by
15827 cipher-strength (using the strength_bits hard coded in the tables).
15828 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
15829
15830 Fix a bug in the cipher-command parser: when supplying a cipher command
15831 string with an "undefined" symbol (neither command nor alphanumeric
15832 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
15833 an error is flagged.
15834
15835 Due to the strength-sorting extension, the code of the
15836 ssl_create_cipher_list() function was completely rearranged. I hope that
15837 the readability was also increased :-)
15838
15839 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15840
15841 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
15842 for the first serial number and places 2 in the serial number file. This
15843 avoids problems when the root CA is created with serial number zero and
15844 the first user certificate has the same issuer name and serial number
15845 as the root CA.
15846
15847 *Steve Henson*
15848
15849 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
15850 the new code. Add documentation for this stuff.
15851
15852 *Steve Henson*
15853
15854 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 15855 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
15856 structures and behave in an analogous way to the X509v3 functions:
15857 they shouldn't be called directly but wrapper functions should be used
15858 instead.
15859
15860 So we also now have some wrapper functions that call the X509at functions
15861 when passed certificate requests. (TO DO: similar things can be done with
15862 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
15863 things. Some of these need some d2i or i2d and print functionality
15864 because they handle more complex structures.)
15865
15866 *Steve Henson*
15867
15868 * Add missing #ifndefs that caused missing symbols when building libssl
15869 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 15870 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
15871
15872 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
15873
15874 * Precautions against using the PRNG uninitialized: RAND_bytes() now
15875 has a return value which indicates the quality of the random data
15876 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
15877 error queue. New function RAND_pseudo_bytes() generates output that is
15878 guaranteed to be unique but not unpredictable. RAND_add is like
15879 RAND_seed, but takes an extra argument for an entropy estimate
15880 (RAND_seed always assumes full entropy).
15881
15882 *Ulf Möller*
15883
15884 * Do more iterations of Rabin-Miller probable prime test (specifically,
15885 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
15886 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
15887 in crypto/bn/bn_prime.c for the complete table). This guarantees a
15888 false-positive rate of at most 2^-80 for random input.
15889
15890 *Bodo Moeller*
15891
15892 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
15893
15894 *Bodo Moeller*
15895
15896 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
15897 in the 0.9.5 release), this returns the chain
15898 from an X509_CTX structure with a dup of the stack and all
15899 the X509 reference counts upped: so the stack will exist
15900 after X509_CTX_cleanup() has been called. Modify pkcs12.c
15901 to use this.
15902
15903 Also make SSL_SESSION_print() print out the verify return
15904 code.
15905
15906 *Steve Henson*
15907
15908 * Add manpage for the pkcs12 command. Also change the default
15909 behaviour so MAC iteration counts are used unless the new
15910 -nomaciter option is used. This improves file security and
15911 only older versions of MSIE (4.0 for example) need it.
15912
15913 *Steve Henson*
15914
15915 * Honor the no-xxx Configure options when creating .DEF files.
15916
15917 *Ulf Möller*
15918
15919 * Add PKCS#10 attributes to field table: challengePassword,
15920 unstructuredName and unstructuredAddress. These are taken from
15921 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
15922 international characters are used.
15923
15924 More changes to X509_ATTRIBUTE code: allow the setting of types
15925 based on strings. Remove the 'loc' parameter when adding
15926 attributes because these will be a SET OF encoding which is sorted
15927 in ASN1 order.
15928
15929 *Steve Henson*
15930
15931 * Initial changes to the 'req' utility to allow request generation
15932 automation. This will allow an application to just generate a template
15933 file containing all the field values and have req construct the
15934 request.
15935
15936 Initial support for X509_ATTRIBUTE handling. Stacks of these are
15937 used all over the place including certificate requests and PKCS#7
15938 structures. They are currently handled manually where necessary with
15939 some primitive wrappers for PKCS#7. The new functions behave in a
15940 manner analogous to the X509 extension functions: they allow
15941 attributes to be looked up by NID and added.
15942
15943 Later something similar to the X509V3 code would be desirable to
15944 automatically handle the encoding, decoding and printing of the
15945 more complex types. The string types like challengePassword can
15946 be handled by the string table functions.
15947
15948 Also modified the multi byte string table handling. Now there is
15949 a 'global mask' which masks out certain types. The table itself
15950 can use the flag STABLE_NO_MASK to ignore the mask setting: this
15951 is useful when for example there is only one permissible type
15952 (as in countryName) and using the mask might result in no valid
15953 types at all.
15954
15955 *Steve Henson*
15956
15957 * Clean up 'Finished' handling, and add functions SSL_get_finished and
15958 SSL_get_peer_finished to allow applications to obtain the latest
15959 Finished messages sent to the peer or expected from the peer,
15960 respectively. (SSL_get_peer_finished is usually the Finished message
15961 actually received from the peer, otherwise the protocol will be aborted.)
15962
15963 As the Finished message are message digests of the complete handshake
15964 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
15965 be used for external authentication procedures when the authentication
15966 provided by SSL/TLS is not desired or is not enough.
15967
15968 *Bodo Moeller*
15969
15970 * Enhanced support for Alpha Linux is added. Now ./config checks if
15971 the host supports BWX extension and if Compaq C is present on the
15972 $PATH. Just exploiting of the BWX extension results in 20-30%
15973 performance kick for some algorithms, e.g. DES and RC4 to mention
15974 a couple. Compaq C in turn generates ~20% faster code for MD5 and
15975 SHA1.
15976
15977 *Andy Polyakov*
15978
15979 * Add support for MS "fast SGC". This is arguably a violation of the
15980 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
15981 weak crypto and after checking the certificate is SGC a second one
15982 with strong crypto. MS SGC stops the first handshake after receiving
15983 the server certificate message and sends a second client hello. Since
15984 a server will typically do all the time consuming operations before
15985 expecting any further messages from the client (server key exchange
15986 is the most expensive) there is little difference between the two.
15987
15988 To get OpenSSL to support MS SGC we have to permit a second client
15989 hello message after we have sent server done. In addition we have to
15990 reset the MAC if we do get this second client hello.
15991
15992 *Steve Henson*
15993
15994 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
15995 if a DER encoded private key is RSA or DSA traditional format. Changed
15996 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
15997 format DER encoded private key. Newer code should use PKCS#8 format which
15998 has the key type encoded in the ASN1 structure. Added DER private key
15999 support to pkcs8 application.
16000
16001 *Steve Henson*
16002
16003 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16004 ciphersuites has been selected (as required by the SSL 3/TLS 1
16005 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16006 is set, we interpret this as a request to violate the specification
16007 (the worst that can happen is a handshake failure, and 'correct'
16008 behaviour would result in a handshake failure anyway).
16009
16010 *Bodo Moeller*
16011
16012 * In SSL_CTX_add_session, take into account that there might be multiple
16013 SSL_SESSION structures with the same session ID (e.g. when two threads
16014 concurrently obtain them from an external cache).
16015 The internal cache can handle only one SSL_SESSION with a given ID,
16016 so if there's a conflict, we now throw out the old one to achieve
16017 consistency.
16018
16019 *Bodo Moeller*
16020
16021 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16022 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16023 some routines that use cipher OIDs: some ciphers do not have OIDs
16024 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16025 example.
16026
16027 *Steve Henson*
16028
16029 * Simplify the trust setting structure and code. Now we just have
16030 two sequences of OIDs for trusted and rejected settings. These will
16031 typically have values the same as the extended key usage extension
16032 and any application specific purposes.
16033
16034 The trust checking code now has a default behaviour: it will just
16035 check for an object with the same NID as the passed id. Functions can
16036 be provided to override either the default behaviour or the behaviour
16037 for a given id. SSL client, server and email already have functions
16038 in place for compatibility: they check the NID and also return "trusted"
16039 if the certificate is self signed.
16040
16041 *Steve Henson*
16042
16043 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16044 traditional format into an EVP_PKEY structure.
16045
16046 *Steve Henson*
16047
16048 * Add a password callback function PEM_cb() which either prompts for
16049 a password if usr_data is NULL or otherwise assumes it is a null
16050 terminated password. Allow passwords to be passed on command line
16051 environment or config files in a few more utilities.
16052
16053 *Steve Henson*
16054
16055 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16056 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16057 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16058 Update documentation.
16059
16060 *Steve Henson*
16061
16062 * Support for ASN1 "NULL" type. This could be handled before by using
16063 ASN1_TYPE but there wasn't any function that would try to read a NULL
16064 and produce an error if it couldn't. For compatibility we also have
16065 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16066 don't allocate anything because they don't need to.
16067
16068 *Steve Henson*
16069
16070 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16071 for details.
16072
16073 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16074
16075 * Rebuild of the memory allocation routines used by OpenSSL code and
16076 possibly others as well. The purpose is to make an interface that
16077 provide hooks so anyone can build a separate set of allocation and
16078 deallocation routines to be used by OpenSSL, for example memory
16079 pool implementations, or something else, which was previously hard
16080 since Malloc(), Realloc() and Free() were defined as macros having
16081 the values malloc, realloc and free, respectively (except for Win32
16082 compilations). The same is provided for memory debugging code.
16083 OpenSSL already comes with functionality to find memory leaks, but
16084 this gives people a chance to debug other memory problems.
16085
16086 With these changes, a new set of functions and macros have appeared:
16087
16088 CRYPTO_set_mem_debug_functions() [F]
16089 CRYPTO_get_mem_debug_functions() [F]
16090 CRYPTO_dbg_set_options() [F]
16091 CRYPTO_dbg_get_options() [F]
16092 CRYPTO_malloc_debug_init() [M]
16093
16094 The memory debug functions are NULL by default, unless the library
16095 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16096 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16097 gives the standard debugging functions that come with OpenSSL) or
16098 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16099 provided by the library user) must be used. When the standard
16100 debugging functions are used, CRYPTO_dbg_set_options can be used to
16101 request additional information:
16102 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16103 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16104
16105 Also, things like CRYPTO_set_mem_functions will always give the
16106 expected result (the new set of functions is used for allocation
16107 and deallocation) at all times, regardless of platform and compiler
16108 options.
16109
16110 To finish it up, some functions that were never use in any other
16111 way than through macros have a new API and new semantic:
16112
16113 CRYPTO_dbg_malloc()
16114 CRYPTO_dbg_realloc()
16115 CRYPTO_dbg_free()
16116
16117 All macros of value have retained their old syntax.
16118
16119 *Richard Levitte and Bodo Moeller*
16120
16121 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16122 ordering of SMIMECapabilities wasn't in "strength order" and there
16123 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16124 algorithm.
16125
16126 *Steve Henson*
16127
16128 * Some ASN1 types with illegal zero length encoding (INTEGER,
16129 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16130
16131 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16132
16133 * Merge in my S/MIME library for OpenSSL. This provides a simple
16134 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16135 functionality to handle multipart/signed properly) and a utility
16136 called 'smime' to call all this stuff. This is based on code I
16137 originally wrote for Celo who have kindly allowed it to be
16138 included in OpenSSL.
16139
16140 *Steve Henson*
16141
16142 * Add variants des_set_key_checked and des_set_key_unchecked of
16143 des_set_key (aka des_key_sched). Global variable des_check_key
16144 decides which of these is called by des_set_key; this way
16145 des_check_key behaves as it always did, but applications and
16146 the library itself, which was buggy for des_check_key == 1,
16147 have a cleaner way to pick the version they need.
16148
16149 *Bodo Moeller*
16150
16151 * New function PKCS12_newpass() which changes the password of a
16152 PKCS12 structure.
16153
16154 *Steve Henson*
16155
16156 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16157 dynamic mix. In both cases the ids can be used as an index into the
16158 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16159 functions so they accept a list of the field values and the
16160 application doesn't need to directly manipulate the X509_TRUST
16161 structure.
16162
16163 *Steve Henson*
16164
16165 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16166 need initialising.
16167
16168 *Steve Henson*
16169
16170 * Modify the way the V3 extension code looks up extensions. This now
16171 works in a similar way to the object code: we have some "standard"
16172 extensions in a static table which is searched with OBJ_bsearch()
16173 and the application can add dynamic ones if needed. The file
16174 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16175 updated whenever a new extension is added to the core code and kept
16176 in ext_nid order. There is a simple program 'tabtest.c' which checks
16177 this. New extensions are not added too often so this file can readily
16178 be maintained manually.
16179
16180 There are two big advantages in doing things this way. The extensions
16181 can be looked up immediately and no longer need to be "added" using
16182 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16183 Side note: I get *lots* of email saying the extension code doesn't
16184 work because people forget to call this function.
5f8e6c50
DMSP
16185 Also no dynamic allocation is done unless new extensions are added:
16186 so if we don't add custom extensions there is no need to call
16187 X509V3_EXT_cleanup().
16188
16189 *Steve Henson*
16190
16191 * Modify enc utility's salting as follows: make salting the default. Add a
16192 magic header, so unsalted files fail gracefully instead of just decrypting
16193 to garbage. This is because not salting is a big security hole, so people
16194 should be discouraged from doing it.
16195
16196 *Ben Laurie*
16197
16198 * Fixes and enhancements to the 'x509' utility. It allowed a message
16199 digest to be passed on the command line but it only used this
16200 parameter when signing a certificate. Modified so all relevant
16201 operations are affected by the digest parameter including the
16202 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16203 DSA key was used because it didn't fix the digest.
16204
16205 *Steve Henson*
16206
16207 * Initial certificate chain verify code. Currently tests the untrusted
16208 certificates for consistency with the verify purpose (which is set
16209 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16210
16211 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16212 this is because it will reject chains with invalid extensions whereas
16213 every previous version of OpenSSL and SSLeay made no checks at all.
16214
16215 Trust code: checks the root CA for the relevant trust settings. Trust
16216 settings have an initial value consistent with the verify purpose: e.g.
16217 if the verify purpose is for SSL client use it expects the CA to be
16218 trusted for SSL client use. However the default value can be changed to
16219 permit custom trust settings: one example of this would be to only trust
16220 certificates from a specific "secure" set of CAs.
16221
16222 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16223 which should be used for version portability: especially since the
16224 verify structure is likely to change more often now.
16225
16226 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16227 to set them. If not set then assume SSL clients will verify SSL servers
16228 and vice versa.
16229
16230 Two new options to the verify program: -untrusted allows a set of
16231 untrusted certificates to be passed in and -purpose which sets the
16232 intended purpose of the certificate. If a purpose is set then the
16233 new chain verify code is used to check extension consistency.
16234
16235 *Steve Henson*
16236
16237 * Support for the authority information access extension.
16238
16239 *Steve Henson*
16240
16241 * Modify RSA and DSA PEM read routines to transparently handle
16242 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16243 public keys in a format compatible with certificate
16244 SubjectPublicKeyInfo structures. Unfortunately there were already
16245 functions called *_PublicKey_* which used various odd formats so
16246 these are retained for compatibility: however the DSA variants were
16247 never in a public release so they have been deleted. Changed dsa/rsa
16248 utilities to handle the new format: note no releases ever handled public
16249 keys so we should be OK.
16250
16251 The primary motivation for this change is to avoid the same fiasco
16252 that dogs private keys: there are several incompatible private key
16253 formats some of which are standard and some OpenSSL specific and
16254 require various evil hacks to allow partial transparent handling and
16255 even then it doesn't work with DER formats. Given the option anything
16256 other than PKCS#8 should be dumped: but the other formats have to
16257 stay in the name of compatibility.
16258
16259 With public keys and the benefit of hindsight one standard format
16260 is used which works with EVP_PKEY, RSA or DSA structures: though
16261 it clearly returns an error if you try to read the wrong kind of key.
16262
16263 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16264 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16265 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16266 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16267 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16268 reference count of the added key (they don't "swallow" the
16269 supplied key).
16270
16271 *Steve Henson*
16272
16273 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16274 CRLs would fail if the file contained no certificates or no CRLs:
16275 added a new function to read in both types and return the number
16276 read: this means that if none are read it will be an error. The
16277 DER versions of the certificate and CRL reader would always fail
16278 because it isn't possible to mix certificates and CRLs in DER format
16279 without choking one or the other routine. Changed this to just read
16280 a certificate: this is the best we can do. Also modified the code
16281 in apps/verify.c to take notice of return codes: it was previously
16282 attempting to read in certificates from NULL pointers and ignoring
16283 any errors: this is one reason why the cert and CRL reader seemed
16284 to work. It doesn't check return codes from the default certificate
16285 routines: these may well fail if the certificates aren't installed.
16286
16287 *Steve Henson*
16288
16289 * Code to support otherName option in GeneralName.
16290
16291 *Steve Henson*
16292
16293 * First update to verify code. Change the verify utility
16294 so it warns if it is passed a self signed certificate:
16295 for consistency with the normal behaviour. X509_verify
16296 has been modified to it will now verify a self signed
16297 certificate if *exactly* the same certificate appears
16298 in the store: it was previously impossible to trust a
16299 single self signed certificate. This means that:
16300 openssl verify ss.pem
16301 now gives a warning about a self signed certificate but
16302 openssl verify -CAfile ss.pem ss.pem
16303 is OK.
16304
16305 *Steve Henson*
16306
16307 * For servers, store verify_result in SSL_SESSION data structure
16308 (and add it to external session representation).
16309 This is needed when client certificate verifications fails,
16310 but an application-provided verification callback (set by
16311 SSL_CTX_set_cert_verify_callback) allows accepting the session
16312 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16313 but returns 1): When the session is reused, we have to set
16314 ssl->verify_result to the appropriate error code to avoid
16315 security holes.
16316
16317 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16318
16319 * Fix a bug in the new PKCS#7 code: it didn't consider the
16320 case in PKCS7_dataInit() where the signed PKCS7 structure
16321 didn't contain any existing data because it was being created.
16322
16323 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16324
16325 * Add a salt to the key derivation routines in enc.c. This
16326 forms the first 8 bytes of the encrypted file. Also add a
16327 -S option to allow a salt to be input on the command line.
16328
16329 *Steve Henson*
16330
16331 * New function X509_cmp(). Oddly enough there wasn't a function
16332 to compare two certificates. We do this by working out the SHA1
16333 hash and comparing that. X509_cmp() will be needed by the trust
16334 code.
16335
16336 *Steve Henson*
16337
16338 * SSL_get1_session() is like SSL_get_session(), but increments
16339 the reference count in the SSL_SESSION returned.
16340
16341 *Geoff Thorpe <geoff@eu.c2.net>*
16342
16343 * Fix for 'req': it was adding a null to request attributes.
16344 Also change the X509_LOOKUP and X509_INFO code to handle
16345 certificate auxiliary information.
16346
16347 *Steve Henson*
16348
16349 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16350 the 'enc' command.
16351
16352 *Steve Henson*
16353
16354 * Add the possibility to add extra information to the memory leak
16355 detecting output, to form tracebacks, showing from where each
16356 allocation was originated: CRYPTO_push_info("constant string") adds
16357 the string plus current file name and line number to a per-thread
16358 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16359 is like calling CYRPTO_pop_info() until the stack is empty.
16360 Also updated memory leak detection code to be multi-thread-safe.
16361
16362 *Richard Levitte*
16363
16364 * Add options -text and -noout to pkcs7 utility and delete the
16365 encryption options which never did anything. Update docs.
16366
16367 *Steve Henson*
16368
16369 * Add options to some of the utilities to allow the pass phrase
16370 to be included on either the command line (not recommended on
16371 OSes like Unix) or read from the environment. Update the
16372 manpages and fix a few bugs.
16373
16374 *Steve Henson*
16375
16376 * Add a few manpages for some of the openssl commands.
16377
16378 *Steve Henson*
16379
16380 * Fix the -revoke option in ca. It was freeing up memory twice,
16381 leaking and not finding already revoked certificates.
16382
16383 *Steve Henson*
16384
16385 * Extensive changes to support certificate auxiliary information.
16386 This involves the use of X509_CERT_AUX structure and X509_AUX
16387 functions. An X509_AUX function such as PEM_read_X509_AUX()
16388 can still read in a certificate file in the usual way but it
16389 will also read in any additional "auxiliary information". By
16390 doing things this way a fair degree of compatibility can be
16391 retained: existing certificates can have this information added
16392 using the new 'x509' options.
16393
16394 Current auxiliary information includes an "alias" and some trust
16395 settings. The trust settings will ultimately be used in enhanced
16396 certificate chain verification routines: currently a certificate
16397 can only be trusted if it is self signed and then it is trusted
16398 for all purposes.
16399
16400 *Steve Henson*
16401
257e9d03 16402 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16403 The problem was that one of the replacement routines had not been working
16404 since SSLeay releases. For now the offending routine has been replaced
16405 with non-optimised assembler. Even so, this now gives around 95%
16406 performance improvement for 1024 bit RSA signs.
16407
16408 *Mark Cox*
16409
16410 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16411 handling. Most clients have the effective key size in bits equal to
16412 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16413 A few however don't do this and instead use the size of the decrypted key
16414 to determine the RC2 key length and the AlgorithmIdentifier to determine
16415 the effective key length. In this case the effective key length can still
16416 be 40 bits but the key length can be 168 bits for example. This is fixed
16417 by manually forcing an RC2 key into the EVP_PKEY structure because the
16418 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16419 the key length and effective key length are equal.
16420
16421 *Steve Henson*
16422
16423 * Add a bunch of functions that should simplify the creation of
16424 X509_NAME structures. Now you should be able to do:
16425 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16426 and have it automatically work out the correct field type and fill in
16427 the structures. The more adventurous can try:
16428 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16429 and it will (hopefully) work out the correct multibyte encoding.
16430
16431 *Steve Henson*
16432
16433 * Change the 'req' utility to use the new field handling and multibyte
16434 copy routines. Before the DN field creation was handled in an ad hoc
16435 way in req, ca, and x509 which was rather broken and didn't support
16436 BMPStrings or UTF8Strings. Since some software doesn't implement
16437 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16438 using the dirstring_type option. See the new comment in the default
16439 openssl.cnf for more info.
16440
16441 *Steve Henson*
16442
16443 * Make crypto/rand/md_rand.c more robust:
16444 - Assure unique random numbers after fork().
16445 - Make sure that concurrent threads access the global counter and
16446 md serializably so that we never lose entropy in them
16447 or use exactly the same state in multiple threads.
16448 Access to the large state is not always serializable because
16449 the additional locking could be a performance killer, and
16450 md should be large enough anyway.
16451
16452 *Bodo Moeller*
16453
16454 * New file apps/app_rand.c with commonly needed functionality
16455 for handling the random seed file.
16456
16457 Use the random seed file in some applications that previously did not:
16458 ca,
16459 dsaparam -genkey (which also ignored its '-rand' option),
16460 s_client,
16461 s_server,
16462 x509 (when signing).
16463 Except on systems with /dev/urandom, it is crucial to have a random
16464 seed file at least for key creation, DSA signing, and for DH exchanges;
16465 for RSA signatures we could do without one.
16466
16467 gendh and gendsa (unlike genrsa) used to read only the first byte
16468 of each file listed in the '-rand' option. The function as previously
16469 found in genrsa is now in app_rand.c and is used by all programs
16470 that support '-rand'.
16471
16472 *Bodo Moeller*
16473
16474 * In RAND_write_file, use mode 0600 for creating files;
16475 don't just chmod when it may be too late.
16476
16477 *Bodo Moeller*
16478
16479 * Report an error from X509_STORE_load_locations
16480 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16481
16482 *Bill Perry*
16483
16484 * New function ASN1_mbstring_copy() this copies a string in either
16485 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16486 into an ASN1_STRING type. A mask of permissible types is passed
16487 and it chooses the "minimal" type to use or an error if not type
16488 is suitable.
16489
16490 *Steve Henson*
16491
16492 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16493 macros are retained with an `M_` prefix. Code inside the library can
16494 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16495 should *NOT* in order to be "shared library friendly".
16496
16497 *Steve Henson*
16498
16499 * Add various functions that can check a certificate's extensions
16500 to see if it usable for various purposes such as SSL client,
16501 server or S/MIME and CAs of these types. This is currently
16502 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16503 verification. Also added a -purpose flag to x509 utility to
16504 print out all the purposes.
16505
16506 *Steve Henson*
16507
16508 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16509 functions.
16510
16511 *Steve Henson*
16512
257e9d03 16513 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16514 for, obtain and decode and extension and obtain its critical flag.
16515 This allows all the necessary extension code to be handled in a
16516 single function call.
16517
16518 *Steve Henson*
16519
16520 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16521 platforms. See crypto/rc4/rc4_enc.c for further details.
16522
16523 *Andy Polyakov*
16524
16525 * New -noout option to asn1parse. This causes no output to be produced
16526 its main use is when combined with -strparse and -out to extract data
16527 from a file (which may not be in ASN.1 format).
16528
16529 *Steve Henson*
16530
16531 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16532 when producing the local key id.
16533
16534 *Richard Levitte <levitte@stacken.kth.se>*
16535
16536 * New option -dhparam in s_server. This allows a DH parameter file to be
16537 stated explicitly. If it is not stated then it tries the first server
16538 certificate file. The previous behaviour hard coded the filename
16539 "server.pem".
16540
16541 *Steve Henson*
16542
16543 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16544 a public key to be input or output. For example:
16545 openssl rsa -in key.pem -pubout -out pubkey.pem
16546 Also added necessary DSA public key functions to handle this.
16547
16548 *Steve Henson*
16549
16550 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16551 in the message. This was handled by allowing
16552 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16553
16554 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16555
16556 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16557 to the end of the strings whereas this didn't. This would cause problems
16558 if strings read with d2i_ASN1_bytes() were later modified.
16559
16560 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16561
16562 * Fix for base64 decode bug. When a base64 bio reads only one line of
16563 data and it contains EOF it will end up returning an error. This is
16564 caused by input 46 bytes long. The cause is due to the way base64
16565 BIOs find the start of base64 encoded data. They do this by trying a
16566 trial decode on each line until they find one that works. When they
16567 do a flag is set and it starts again knowing it can pass all the
16568 data directly through the decoder. Unfortunately it doesn't reset
16569 the context it uses. This means that if EOF is reached an attempt
16570 is made to pass two EOFs through the context and this causes the
16571 resulting error. This can also cause other problems as well. As is
16572 usual with these problems it takes *ages* to find and the fix is
16573 trivial: move one line.
16574
257e9d03 16575 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16576
16577 * Ugly workaround to get s_client and s_server working under Windows. The
16578 old code wouldn't work because it needed to select() on sockets and the
16579 tty (for keypresses and to see if data could be written). Win32 only
16580 supports select() on sockets so we select() with a 1s timeout on the
16581 sockets and then see if any characters are waiting to be read, if none
16582 are present then we retry, we also assume we can always write data to
16583 the tty. This isn't nice because the code then blocks until we've
16584 received a complete line of data and it is effectively polling the
16585 keyboard at 1s intervals: however it's quite a bit better than not
16586 working at all :-) A dedicated Windows application might handle this
16587 with an event loop for example.
16588
16589 *Steve Henson*
16590
16591 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16592 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16593 will be called when RSA_sign() and RSA_verify() are used. This is useful
16594 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16595 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16596 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16597 This necessitated the support of an extra signature type NID_md5_sha1
16598 for SSL signatures and modifications to the SSL library to use it instead
16599 of calling RSA_public_decrypt() and RSA_private_encrypt().
16600
16601 *Steve Henson*
16602
16603 * Add new -verify -CAfile and -CApath options to the crl program, these
16604 will lookup a CRL issuers certificate and verify the signature in a
16605 similar way to the verify program. Tidy up the crl program so it
16606 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16607 less strict. It will now permit CRL extensions even if it is not
16608 a V2 CRL: this will allow it to tolerate some broken CRLs.
16609
16610 *Steve Henson*
16611
16612 * Initialize all non-automatic variables each time one of the openssl
16613 sub-programs is started (this is necessary as they may be started
16614 multiple times from the "OpenSSL>" prompt).
16615
16616 *Lennart Bang, Bodo Moeller*
16617
16618 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16619 removing all other RSA functionality (this is what NO_RSA does). This
16620 is so (for example) those in the US can disable those operations covered
16621 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16622 key generation.
16623
16624 *Steve Henson*
16625
16626 * Non-copying interface to BIO pairs.
16627 (still largely untested)
16628
16629 *Bodo Moeller*
16630
16631 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16632 ASCII string. This was handled independently in various places before.
16633
16634 *Steve Henson*
16635
16636 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16637 UTF8 strings a character at a time.
16638
16639 *Steve Henson*
16640
16641 * Use client_version from client hello to select the protocol
16642 (s23_srvr.c) and for RSA client key exchange verification
16643 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16644
16645 *Bodo Moeller*
16646
16647 * Add various utility functions to handle SPKACs, these were previously
16648 handled by poking round in the structure internals. Added new function
16649 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16650 print, verify and generate SPKACs. Based on an original idea from
16651 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16652
16653 *Steve Henson*
16654
16655 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16656
16657 *Andy Polyakov*
16658
16659 * Allow the config file extension section to be overwritten on the
16660 command line. Based on an original idea from Massimiliano Pala
16661 <madwolf@comune.modena.it>. The new option is called -extensions
16662 and can be applied to ca, req and x509. Also -reqexts to override
16663 the request extensions in req and -crlexts to override the crl extensions
16664 in ca.
16665
16666 *Steve Henson*
16667
16668 * Add new feature to the SPKAC handling in ca. Now you can include
16669 the same field multiple times by preceding it by "XXXX." for example:
16670 1.OU="Unit name 1"
16671 2.OU="Unit name 2"
16672 this is the same syntax as used in the req config file.
16673
16674 *Steve Henson*
16675
16676 * Allow certificate extensions to be added to certificate requests. These
16677 are specified in a 'req_extensions' option of the req section of the
16678 config file. They can be printed out with the -text option to req but
16679 are otherwise ignored at present.
16680
16681 *Steve Henson*
16682
16683 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16684 data read consists of only the final block it would not decrypted because
16685 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16686 A misplaced 'break' also meant the decrypted final block might not be
16687 copied until the next read.
16688
16689 *Steve Henson*
16690
16691 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16692 a few extra parameters to the DH structure: these will be useful if
16693 for example we want the value of 'q' or implement X9.42 DH.
16694
16695 *Steve Henson*
16696
16697 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16698 provides hooks that allow the default DSA functions or functions on a
16699 "per key" basis to be replaced. This allows hardware acceleration and
16700 hardware key storage to be handled without major modification to the
16701 library. Also added low level modexp hooks and CRYPTO_EX structure and
16702 associated functions.
16703
16704 *Steve Henson*
16705
16706 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16707 as "read only": it can't be written to and the buffer it points to will
16708 not be freed. Reading from a read only BIO is much more efficient than
16709 a normal memory BIO. This was added because there are several times when
16710 an area of memory needs to be read from a BIO. The previous method was
16711 to create a memory BIO and write the data to it, this results in two
16712 copies of the data and an O(n^2) reading algorithm. There is a new
16713 function BIO_new_mem_buf() which creates a read only memory BIO from
16714 an area of memory. Also modified the PKCS#7 routines to use read only
16715 memory BIOs.
16716
16717 *Steve Henson*
16718
16719 * Bugfix: ssl23_get_client_hello did not work properly when called in
16720 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16721 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16722 but a retry condition occurred while trying to read the rest.
16723
16724 *Bodo Moeller*
16725
16726 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16727 NID_pkcs7_encrypted by default: this was wrong since this should almost
16728 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16729 the encrypted data type: this is a more sensible place to put it and it
16730 allows the PKCS#12 code to be tidied up that duplicated this
16731 functionality.
16732
16733 *Steve Henson*
16734
16735 * Changed obj_dat.pl script so it takes its input and output files on
16736 the command line. This should avoid shell escape redirection problems
16737 under Win32.
16738
16739 *Steve Henson*
16740
16741 * Initial support for certificate extension requests, these are included
16742 in things like Xenroll certificate requests. Included functions to allow
16743 extensions to be obtained and added.
16744
16745 *Steve Henson*
16746
16747 * -crlf option to s_client and s_server for sending newlines as
16748 CRLF (as required by many protocols).
16749
16750 *Bodo Moeller*
16751
257e9d03 16752### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16753
16754 * Install libRSAglue.a when OpenSSL is built with RSAref.
16755
16756 *Ralf S. Engelschall*
16757
257e9d03 16758 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16759
16760 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16761
16762 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16763 program.
16764
16765 *Steve Henson*
16766
16767 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16768 DH parameters/keys (q is lost during that conversion, but the resulting
16769 DH parameters contain its length).
16770
16771 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16772 much faster than DH_generate_parameters (which creates parameters
257e9d03 16773 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16774 much more efficient (160-bit exponentiation instead of 1024-bit
16775 exponentiation); so this provides a convenient way to support DHE
16776 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16777 utter importance to use
16778 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16779 or
16780 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16781 when such DH parameters are used, because otherwise small subgroup
16782 attacks may become possible!
16783
16784 *Bodo Moeller*
16785
16786 * Avoid memory leak in i2d_DHparams.
16787
16788 *Bodo Moeller*
16789
16790 * Allow the -k option to be used more than once in the enc program:
16791 this allows the same encrypted message to be read by multiple recipients.
16792
16793 *Steve Henson*
16794
16795 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16796 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16797 it will always use the numerical form of the OID, even if it has a short
16798 or long name.
16799
16800 *Steve Henson*
16801
16802 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16803 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16804 otherwise bn_mod_exp was called. In the case of hardware keys for example
16805 no private key components need be present and it might store extra data
16806 in the RSA structure, which cannot be accessed from bn_mod_exp.
16807 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16808 private key operations.
16809
16810 *Steve Henson*
16811
16812 * Added support for SPARC Linux.
16813
16814 *Andy Polyakov*
16815
16816 * pem_password_cb function type incompatibly changed from
16817 typedef int pem_password_cb(char *buf, int size, int rwflag);
16818 to
16819 ....(char *buf, int size, int rwflag, void *userdata);
16820 so that applications can pass data to their callbacks:
257e9d03 16821 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16822 additional void * argument, which is just handed through whenever
16823 the password callback is called.
16824
16825 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
16826
16827 New function SSL_CTX_set_default_passwd_cb_userdata.
16828
16829 Compatibility note: As many C implementations push function arguments
16830 onto the stack in reverse order, the new library version is likely to
16831 interoperate with programs that have been compiled with the old
16832 pem_password_cb definition (PEM_whatever takes some data that
16833 happens to be on the stack as its last argument, and the callback
16834 just ignores this garbage); but there is no guarantee whatsoever that
16835 this will work.
16836
16837 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
16838 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
16839 problems not only on Windows, but also on some Unix platforms.
16840 To avoid problematic command lines, these definitions are now in an
16841 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
16842 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
16843
16844 *Bodo Moeller*
16845
16846 * MIPS III/IV assembler module is reimplemented.
16847
16848 *Andy Polyakov*
16849
16850 * More DES library cleanups: remove references to srand/rand and
16851 delete an unused file.
16852
16853 *Ulf Möller*
16854
16855 * Add support for the free Netwide assembler (NASM) under Win32,
16856 since not many people have MASM (ml) and it can be hard to obtain.
16857 This is currently experimental but it seems to work OK and pass all
16858 the tests. Check out INSTALL.W32 for info.
16859
16860 *Steve Henson*
16861
16862 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
16863 without temporary keys kept an extra copy of the server key,
16864 and connections with temporary keys did not free everything in case
16865 of an error.
16866
16867 *Bodo Moeller*
16868
16869 * New function RSA_check_key and new openssl rsa option -check
16870 for verifying the consistency of RSA keys.
16871
16872 *Ulf Moeller, Bodo Moeller*
16873
16874 * Various changes to make Win32 compile work:
16875 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
16876 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
16877 comparison" warnings.
257e9d03 16878 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
16879
16880 *Steve Henson*
16881
16882 * Add a debugging option to PKCS#5 v2 key generation function: when
16883 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
16884 derived keys are printed to stderr.
16885
16886 *Steve Henson*
16887
16888 * Copy the flags in ASN1_STRING_dup().
16889
16890 *Roman E. Pavlov <pre@mo.msk.ru>*
16891
16892 * The x509 application mishandled signing requests containing DSA
16893 keys when the signing key was also DSA and the parameters didn't match.
16894
16895 It was supposed to omit the parameters when they matched the signing key:
16896 the verifying software was then supposed to automatically use the CA's
16897 parameters if they were absent from the end user certificate.
16898
16899 Omitting parameters is no longer recommended. The test was also
16900 the wrong way round! This was probably due to unusual behaviour in
16901 EVP_cmp_parameters() which returns 1 if the parameters match.
16902 This meant that parameters were omitted when they *didn't* match and
16903 the certificate was useless. Certificates signed with 'ca' didn't have
16904 this bug.
16905
16906 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
16907
16908 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
16909 The interface is as follows:
16910 Applications can use
16911 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
16912 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
16913 "off" is now the default.
16914 The library internally uses
16915 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
16916 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
16917 to disable memory-checking temporarily.
16918
16919 Some inconsistent states that previously were possible (and were
16920 even the default) are now avoided.
16921
16922 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
16923 with each memory chunk allocated; this is occasionally more helpful
16924 than just having a counter.
16925
16926 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
16927
16928 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
16929 extensions.
16930
16931 *Bodo Moeller*
16932
16933 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
16934 which largely parallels "options", but is for changing API behaviour,
16935 whereas "options" are about protocol behaviour.
16936 Initial "mode" flags are:
16937
16938 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
16939 a single record has been written.
16940 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
16941 retries use the same buffer location.
16942 (But all of the contents must be
16943 copied!)
16944
16945 *Bodo Moeller*
16946
16947 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
16948 worked.
16949
16950 * Fix problems with no-hmac etc.
16951
16952 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
16953
16954 * New functions RSA_get_default_method(), RSA_set_method() and
16955 RSA_get_method(). These allows replacement of RSA_METHODs without having
16956 to mess around with the internals of an RSA structure.
16957
16958 *Steve Henson*
16959
16960 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
16961 Also really enable memory leak checks in openssl.c and in some
16962 test programs.
16963
16964 *Chad C. Mulligan, Bodo Moeller*
16965
16966 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
16967 up the length of negative integers. This has now been simplified to just
16968 store the length when it is first determined and use it later, rather
16969 than trying to keep track of where data is copied and updating it to
16970 point to the end.
257e9d03 16971 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
16972
16973 * Add a new function PKCS7_signatureVerify. This allows the verification
16974 of a PKCS#7 signature but with the signing certificate passed to the
16975 function itself. This contrasts with PKCS7_dataVerify which assumes the
16976 certificate is present in the PKCS#7 structure. This isn't always the
16977 case: certificates can be omitted from a PKCS#7 structure and be
16978 distributed by "out of band" means (such as a certificate database).
16979
16980 *Steve Henson*
16981
257e9d03 16982 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
16983 function prototypes in pem.h, also change util/mkdef.pl to add the
16984 necessary function names.
16985
16986 *Steve Henson*
16987
16988 * mk1mf.pl (used by Windows builds) did not properly read the
16989 options set by Configure in the top level Makefile, and Configure
16990 was not even able to write more than one option correctly.
16991 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
16992
16993 *Bodo Moeller*
16994
16995 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
16996 file to be loaded from a BIO or FILE pointer. The BIO version will
16997 for example allow memory BIOs to contain config info.
16998
16999 *Steve Henson*
17000
17001 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17002 Whoever hopes to achieve shared-library compatibility across versions
17003 must use this, not the compile-time macro.
17004 (Exercise 0.9.4: Which is the minimum library version required by
17005 such programs?)
17006 Note: All this applies only to multi-threaded programs, others don't
17007 need locks.
17008
17009 *Bodo Moeller*
17010
17011 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17012 through a BIO pair triggered the default case, i.e.
17013 SSLerr(...,SSL_R_UNKNOWN_STATE).
17014
17015 *Bodo Moeller*
17016
17017 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17018 can use the SSL library even if none of the specific BIOs is
17019 appropriate.
17020
17021 *Bodo Moeller*
17022
17023 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17024 for the encoded length.
17025
17026 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17027
17028 * Add initial documentation of the X509V3 functions.
17029
17030 *Steve Henson*
17031
17032 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17033 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17034 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17035 secure PKCS#8 private key format with a high iteration count.
17036
17037 *Steve Henson*
17038
17039 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17040 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17041
17042 *Ralf S. Engelschall*
17043
17044 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17045 wrong with it but it was very old and did things like calling
17046 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17047 unusual formatting.
17048
17049 *Steve Henson*
17050
17051 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17052 to use the new extension code.
17053
17054 *Steve Henson*
17055
17056 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17057 with macros. This should make it easier to change their form, add extra
17058 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17059 constant.
17060
17061 *Steve Henson*
17062
17063 * Add to configuration table a new entry that can specify an alternative
17064 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17065 according to Mark Crispin <MRC@Panda.COM>.
17066
17067 *Bodo Moeller*
17068
5f8e6c50
DMSP
17069 * DES CBC did not update the IV. Weird.
17070
17071 *Ben Laurie*
17072lse
17073 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17074 Changing the behaviour of the former might break existing programs --
17075 where IV updating is needed, des_ncbc_encrypt can be used.
17076ndif
17077
17078 * When bntest is run from "make test" it drives bc to check its
17079 calculations, as well as internally checking them. If an internal check
17080 fails, it needs to cause bc to give a non-zero result or make test carries
17081 on without noticing the failure. Fixed.
17082
17083 *Ben Laurie*
17084
17085 * DES library cleanups.
17086
17087 *Ulf Möller*
17088
17089 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17090 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17091 ciphers. NOTE: although the key derivation function has been verified
17092 against some published test vectors it has not been extensively tested
17093 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17094 of v2.0.
17095
17096 *Steve Henson*
17097
17098 * Instead of "mkdir -p", which is not fully portable, use new
17099 Perl script "util/mkdir-p.pl".
17100
17101 *Bodo Moeller*
17102
17103 * Rewrite the way password based encryption (PBE) is handled. It used to
17104 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17105 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17106 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17107 the 'parameter' field of the AlgorithmIdentifier is passed to the
17108 underlying key generation function so it must do its own ASN1 parsing.
17109 This has also changed the EVP_PBE_CipherInit() function which now has a
17110 'parameter' argument instead of literal salt and iteration count values
17111 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17112
17113 *Steve Henson*
17114
17115 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17116 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17117 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17118 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17119 value was just used as a "magic string" and not used directly its
17120 value doesn't matter.
17121
17122 *Steve Henson*
17123
17124 * Introduce some semblance of const correctness to BN. Shame C doesn't
17125 support mutable.
17126
17127 *Ben Laurie*
17128
17129 * "linux-sparc64" configuration (ultrapenguin).
17130
17131 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17132 "linux-sparc" configuration.
17133
17134 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17135
17136 * config now generates no-xxx options for missing ciphers.
17137
17138 *Ulf Möller*
17139
17140 * Support the EBCDIC character set (work in progress).
17141 File ebcdic.c not yet included because it has a different license.
17142
17143 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17144
17145 * Support BS2000/OSD-POSIX.
17146
17147 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17148
257e9d03 17149 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17150
17151 *Ben Laurie*
17152
17153 * Make S/MIME samples compile (not yet tested).
17154
17155 *Ben Laurie*
17156
17157 * Additional typesafe stacks.
17158
17159 *Ben Laurie*
17160
17161 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17162
17163 *Bodo Moeller*
17164
257e9d03 17165### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17166
17167 * New configuration variant "sco5-gcc".
17168
17169 * Updated some demos.
17170
17171 *Sean O Riordain, Wade Scholine*
17172
17173 * Add missing BIO_free at exit of pkcs12 application.
17174
17175 *Wu Zhigang*
17176
17177 * Fix memory leak in conf.c.
17178
17179 *Steve Henson*
17180
17181 * Updates for Win32 to assembler version of MD5.
17182
17183 *Steve Henson*
17184
17185 * Set #! path to perl in apps/der_chop to where we found it
17186 instead of using a fixed path.
17187
17188 *Bodo Moeller*
17189
17190 * SHA library changes for irix64-mips4-cc.
17191
17192 *Andy Polyakov*
17193
17194 * Improvements for VMS support.
17195
17196 *Richard Levitte*
17197
257e9d03 17198### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17199
17200 * Bignum library bug fix. IRIX 6 passes "make test" now!
17201 This also avoids the problems with SC4.2 and unpatched SC5.
17202
17203 *Andy Polyakov <appro@fy.chalmers.se>*
17204
17205 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17206 These are required because of the typesafe stack would otherwise break
17207 existing code. If old code used a structure member which used to be STACK
17208 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17209 sk_num or sk_value it would produce an error because the num, data members
17210 are not present in STACK_OF. Now it just produces a warning. sk_set
17211 replaces the old method of assigning a value to sk_value
17212 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17213 that does this will no longer work (and should use sk_set instead) but
17214 this could be regarded as a "questionable" behaviour anyway.
17215
17216 *Steve Henson*
17217
17218 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17219 correctly handle encrypted S/MIME data.
17220
17221 *Steve Henson*
17222
17223 * Change type of various DES function arguments from des_cblock
17224 (which means, in function argument declarations, pointer to char)
17225 to des_cblock * (meaning pointer to array with 8 char elements),
17226 which allows the compiler to do more typechecking; it was like
17227 that back in SSLeay, but with lots of ugly casts.
17228
17229 Introduce new type const_des_cblock.
17230
17231 *Bodo Moeller*
17232
17233 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17234 problems: find RecipientInfo structure that matches recipient certificate
17235 and initialise the ASN1 structures properly based on passed cipher.
17236
17237 *Steve Henson*
17238
17239 * Belatedly make the BN tests actually check the results.
17240
17241 *Ben Laurie*
17242
17243 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17244 to and from BNs: it was completely broken. New compilation option
17245 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17246 key elements as negative integers.
17247
17248 *Steve Henson*
17249
17250 * Reorganize and speed up MD5.
17251
17252 *Andy Polyakov <appro@fy.chalmers.se>*
17253
17254 * VMS support.
17255
17256 *Richard Levitte <richard@levitte.org>*
17257
17258 * New option -out to asn1parse to allow the parsed structure to be
17259 output to a file. This is most useful when combined with the -strparse
17260 option to examine the output of things like OCTET STRINGS.
17261
17262 *Steve Henson*
17263
17264 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17265 that `SSL_set_{accept,connect}_state` be called before
17266 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17267 in many applications because usually everything *appeared* to work as
17268 intended anyway -- now it really works as intended).
17269
17270 *Bodo Moeller*
17271
17272 * Move openssl.cnf out of lib/.
17273
17274 *Ulf Möller*
17275
257e9d03 17276 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17277 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17278 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17279
17280 *Ralf S. Engelschall*
17281
17282 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17283 handle PKCS#7 enveloped data properly.
17284
17285 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17286
17287 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17288 copying pointers. The cert_st handling is changed by this in
17289 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17290 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17291 any longer when s->cert does not give us what we need).
17292 ssl_cert_instantiate becomes obsolete by this change.
17293 As soon as we've got the new code right (possibly it already is?),
17294 we have solved a couple of bugs of the earlier code where s->cert
17295 was used as if it could not have been shared with other SSL structures.
17296
17297 Note that using the SSL API in certain dirty ways now will result
17298 in different behaviour than observed with earlier library versions:
257e9d03 17299 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17300 does not influence s as it used to.
17301
17302 In order to clean up things more thoroughly, inside SSL_SESSION
17303 we don't use CERT any longer, but a new structure SESS_CERT
17304 that holds per-session data (if available); currently, this is
17305 the peer's certificate chain and, for clients, the server's certificate
17306 and temporary key. CERT holds only those values that can have
17307 meaningful defaults in an SSL_CTX.
17308
17309 *Bodo Moeller*
17310
17311 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17312 from the internal representation. Various PKCS#7 fixes: remove some
17313 evil casts and set the enc_dig_alg field properly based on the signing
17314 key type.
17315
17316 *Steve Henson*
17317
17318 * Allow PKCS#12 password to be set from the command line or the
17319 environment. Let 'ca' get its config file name from the environment
17320 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17321 and 'x509').
17322
17323 *Steve Henson*
17324
17325 * Allow certificate policies extension to use an IA5STRING for the
17326 organization field. This is contrary to the PKIX definition but
17327 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17328 extension option.
17329
17330 *Steve Henson*
17331
17332 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17333 without disallowing inline assembler and the like for non-pedantic builds.
17334
17335 *Ben Laurie*
17336
17337 * Support Borland C++ builder.
17338
17339 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17340
17341 * Support Mingw32.
17342
17343 *Ulf Möller*
17344
17345 * SHA-1 cleanups and performance enhancements.
17346
17347 *Andy Polyakov <appro@fy.chalmers.se>*
17348
17349 * Sparc v8plus assembler for the bignum library.
17350
17351 *Andy Polyakov <appro@fy.chalmers.se>*
17352
17353 * Accept any -xxx and +xxx compiler options in Configure.
17354
17355 *Ulf Möller*
17356
17357 * Update HPUX configuration.
17358
17359 *Anonymous*
17360
257e9d03 17361 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17362
17363 *Ralf S. Engelschall*
17364
17365 * New function SSL_CTX_use_certificate_chain_file that sets the
17366 "extra_cert"s in addition to the certificate. (This makes sense
17367 only for "PEM" format files, as chains as a whole are not
17368 DER-encoded.)
17369
17370 *Bodo Moeller*
17371
17372 * Support verify_depth from the SSL API.
17373 x509_vfy.c had what can be considered an off-by-one-error:
17374 Its depth (which was not part of the external interface)
17375 was actually counting the number of certificates in a chain;
17376 now it really counts the depth.
17377
17378 *Bodo Moeller*
17379
17380 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17381 instead of X509err, which often resulted in confusing error
17382 messages since the error codes are not globally unique
17383 (e.g. an alleged error in ssl3_accept when a certificate
17384 didn't match the private key).
17385
17386 * New function SSL_CTX_set_session_id_context that allows to set a default
17387 value (so that you don't need SSL_set_session_id_context for each
17388 connection using the SSL_CTX).
17389
17390 *Bodo Moeller*
17391
17392 * OAEP decoding bug fix.
17393
17394 *Ulf Möller*
17395
17396 * Support INSTALL_PREFIX for package builders, as proposed by
17397 David Harris.
17398
17399 *Bodo Moeller*
17400
17401 * New Configure options "threads" and "no-threads". For systems
17402 where the proper compiler options are known (currently Solaris
17403 and Linux), "threads" is the default.
17404
17405 *Bodo Moeller*
17406
17407 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17408
17409 *Bodo Moeller*
17410
17411 * Install various scripts to $(OPENSSLDIR)/misc, not to
17412 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17413 such as /usr/local/bin.
17414
17415 *Bodo Moeller*
17416
17417 * "make linux-shared" to build shared libraries.
17418
17419 *Niels Poppe <niels@netbox.org>*
17420
257e9d03 17421 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17422
17423 *Ulf Möller*
17424
17425 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17426 extension adding in x509 utility.
17427
17428 *Steve Henson*
17429
17430 * Remove NOPROTO sections and error code comments.
17431
17432 *Ulf Möller*
17433
17434 * Partial rewrite of the DEF file generator to now parse the ANSI
17435 prototypes.
17436
17437 *Steve Henson*
17438
17439 * New Configure options --prefix=DIR and --openssldir=DIR.
17440
17441 *Ulf Möller*
17442
17443 * Complete rewrite of the error code script(s). It is all now handled
17444 by one script at the top level which handles error code gathering,
17445 header rewriting and C source file generation. It should be much better
17446 than the old method: it now uses a modified version of Ulf's parser to
17447 read the ANSI prototypes in all header files (thus the old K&R definitions
17448 aren't needed for error creation any more) and do a better job of
44652c16 17449 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17450 in a comment' is no longer necessary and it doesn't use .err files which
17451 have now been deleted. Also the error code call doesn't have to appear all
17452 on one line (which resulted in some large lines...).
17453
17454 *Steve Henson*
17455
257e9d03 17456 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17457
17458 *Bodo Moeller*
17459
17460 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17461 0 (which usually indicates a closed connection), but continue reading.
17462
17463 *Bodo Moeller*
17464
17465 * Fix some race conditions.
17466
17467 *Bodo Moeller*
17468
17469 * Add support for CRL distribution points extension. Add Certificate
17470 Policies and CRL distribution points documentation.
17471
17472 *Steve Henson*
17473
17474 * Move the autogenerated header file parts to crypto/opensslconf.h.
17475
17476 *Ulf Möller*
17477
17478 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17479 8 of keying material. Merlin has also confirmed interop with this fix
17480 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17481
17482 *Merlin Hughes <merlin@baltimore.ie>*
17483
17484 * Fix lots of warnings.
17485
17486 *Richard Levitte <levitte@stacken.kth.se>*
17487
17488 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17489 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17490
17491 *Richard Levitte <levitte@stacken.kth.se>*
17492
17493 * Fix problems with sizeof(long) == 8.
17494
17495 *Andy Polyakov <appro@fy.chalmers.se>*
17496
17497 * Change functions to ANSI C.
17498
17499 *Ulf Möller*
17500
17501 * Fix typos in error codes.
17502
17503 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17504
17505 * Remove defunct assembler files from Configure.
17506
17507 *Ulf Möller*
17508
17509 * SPARC v8 assembler BIGNUM implementation.
17510
17511 *Andy Polyakov <appro@fy.chalmers.se>*
17512
17513 * Support for Certificate Policies extension: both print and set.
17514 Various additions to support the r2i method this uses.
17515
17516 *Steve Henson*
17517
17518 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17519 return a const string when you are expecting an allocated buffer.
17520
17521 *Ben Laurie*
17522
17523 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17524 types DirectoryString and DisplayText.
17525
17526 *Steve Henson*
17527
17528 * Add code to allow r2i extensions to access the configuration database,
17529 add an LHASH database driver and add several ctx helper functions.
17530
17531 *Steve Henson*
17532
17533 * Fix an evil bug in bn_expand2() which caused various BN functions to
17534 fail when they extended the size of a BIGNUM.
17535
17536 *Steve Henson*
17537
17538 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17539 support typesafe stack.
17540
17541 *Steve Henson*
17542
17543 * Fix typo in SSL_[gs]et_options().
17544
17545 *Nils Frostberg <nils@medcom.se>*
17546
17547 * Delete various functions and files that belonged to the (now obsolete)
17548 old X509V3 handling code.
17549
17550 *Steve Henson*
17551
17552 * New Configure option "rsaref".
17553
17554 *Ulf Möller*
17555
17556 * Don't auto-generate pem.h.
17557
17558 *Bodo Moeller*
17559
17560 * Introduce type-safe ASN.1 SETs.
17561
17562 *Ben Laurie*
17563
17564 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17565
17566 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17567
17568 * Introduce type-safe STACKs. This will almost certainly break lots of code
17569 that links with OpenSSL (well at least cause lots of warnings), but fear
17570 not: the conversion is trivial, and it eliminates loads of evil casts. A
17571 few STACKed things have been converted already. Feel free to convert more.
17572 In the fullness of time, I'll do away with the STACK type altogether.
17573
17574 *Ben Laurie*
17575
257e9d03
RS
17576 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17577 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17578 This way one no longer has to edit the index.txt file manually for
17579 revoking a certificate. The -revoke option does the gory details now.
17580
17581 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17582
257e9d03
RS
17583 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17584 `-text` option at all and this way the `-noout -text` combination was
17585 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17586
17587 *Ralf S. Engelschall*
17588
17589 * Make sure a corresponding plain text error message exists for the
17590 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17591 verify callback function determined that a certificate was revoked.
17592
17593 *Ralf S. Engelschall*
17594
257e9d03 17595 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17596 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17597 all available ciphers including rc5, which was forgotten until now.
17598 In order to let the testing shell script know which algorithms
17599 are available, a new (up to now undocumented) command
257e9d03 17600 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17601
17602 *Bodo Moeller*
17603
17604 * Bugfix: s_client occasionally would sleep in select() when
17605 it should have checked SSL_pending() first.
17606
17607 *Bodo Moeller*
17608
17609 * New functions DSA_do_sign and DSA_do_verify to provide access to
17610 the raw DSA values prior to ASN.1 encoding.
17611
17612 *Ulf Möller*
17613
17614 * Tweaks to Configure
17615
17616 *Niels Poppe <niels@netbox.org>*
17617
17618 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17619 yet...
17620
17621 *Steve Henson*
17622
17623 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17624
17625 *Ulf Möller*
17626
17627 * New config option to avoid instructions that are illegal on the 80386.
17628 The default code is faster, but requires at least a 486.
17629
17630 *Ulf Möller*
17631
17632 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17633 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17634 same as SSL2_VERSION anyway.
17635
17636 *Bodo Moeller*
17637
17638 * New "-showcerts" option for s_client.
17639
17640 *Bodo Moeller*
17641
17642 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17643 application. Various cleanups and fixes.
17644
17645 *Steve Henson*
17646
17647 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17648 modify error routines to work internally. Add error codes and PBE init
17649 to library startup routines.
17650
17651 *Steve Henson*
17652
17653 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17654 packing functions to asn1 and evp. Changed function names and error
17655 codes along the way.
17656
17657 *Steve Henson*
17658
17659 * PKCS12 integration: and so it begins... First of several patches to
17660 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17661 objects to objects.h
17662
17663 *Steve Henson*
17664
17665 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17666 and display support for Thawte strong extranet extension.
17667
17668 *Steve Henson*
17669
17670 * Add LinuxPPC support.
17671
17672 *Jeff Dubrule <igor@pobox.org>*
17673
17674 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17675 bn_div_words in alpha.s.
17676
17677 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17678
17679 * Make sure the RSA OAEP test is skipped under -DRSAref because
17680 OAEP isn't supported when OpenSSL is built with RSAref.
17681
17682 *Ulf Moeller <ulf@fitug.de>*
17683
17684 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17685 so they no longer are missing under -DNOPROTO.
17686
17687 *Soren S. Jorvang <soren@t.dk>*
17688
257e9d03 17689### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17690
17691 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17692 doesn't work when the session is reused. Coming soon!
17693
17694 *Ben Laurie*
17695
17696 * Fix a security hole, that allows sessions to be reused in the wrong
17697 context thus bypassing client cert protection! All software that uses
17698 client certs and session caches in multiple contexts NEEDS PATCHING to
17699 allow session reuse! A fuller solution is in the works.
17700
17701 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17702
17703 * Some more source tree cleanups (removed obsolete files
17704 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17705 permission on "config" script to be executable) and a fix for the INSTALL
17706 document.
17707
17708 *Ulf Moeller <ulf@fitug.de>*
17709
17710 * Remove some legacy and erroneous uses of malloc, free instead of
17711 Malloc, Free.
17712
17713 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17714
17715 * Make rsa_oaep_test return non-zero on error.
17716
17717 *Ulf Moeller <ulf@fitug.de>*
17718
17719 * Add support for native Solaris shared libraries. Configure
17720 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17721 if someone would make that last step automatic.
17722
17723 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17724
17725 * ctx_size was not built with the right compiler during "make links". Fixed.
17726
17727 *Ben Laurie*
17728
17729 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17730 except NULL ciphers". This means the default cipher list will no longer
17731 enable NULL ciphers. They need to be specifically enabled e.g. with
17732 the string "DEFAULT:eNULL".
17733
17734 *Steve Henson*
17735
17736 * Fix to RSA private encryption routines: if p < q then it would
17737 occasionally produce an invalid result. This will only happen with
17738 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17739
17740 *Steve Henson*
17741
17742 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17743 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17744 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17745 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17746 installed as `perl`).
5f8e6c50
DMSP
17747
17748 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17749
17750 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17751
17752 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17753
17754 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17755 advapi32.lib to Win32 build and change the pem test comparison
17756 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17757 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17758 and crypto/des/ede_cbcm_enc.c.
17759
17760 *Steve Henson*
17761
17762 * DES quad checksum was broken on big-endian architectures. Fixed.
17763
17764 *Ben Laurie*
17765
17766 * Comment out two functions in bio.h that aren't implemented. Fix up the
17767 Win32 test batch file so it (might) work again. The Win32 test batch file
17768 is horrible: I feel ill....
17769
17770 *Steve Henson*
17771
17772 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17773 in e_os.h. Audit of header files to check ANSI and non ANSI
17774 sections: 10 functions were absent from non ANSI section and not exported
17775 from Windows DLLs. Fixed up libeay.num for new functions.
17776
17777 *Steve Henson*
17778
1dc1ea18 17779 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
17780
17781 *Ralf S. Engelschall*
17782
17783 * Fix Win32 symbol export lists for BIO functions: Added
17784 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17785 to ms/libeay{16,32}.def.
17786
17787 *Ralf S. Engelschall*
17788
17789 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17790 fine under Unix and passes some trivial tests I've now added. But the
17791 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17792 added to make sure no one expects that this stuff really works in the
17793 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17794 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17795 openssl_bio.xs.
17796
17797 *Ralf S. Engelschall*
17798
17799 * Fix the generation of two part addresses in perl.
17800
17801 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17802
17803 * Add config entry for Linux on MIPS.
17804
17805 *John Tobey <jtobey@channel1.com>*
17806
17807 * Make links whenever Configure is run, unless we are on Windoze.
17808
17809 *Ben Laurie*
17810
17811 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17812 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17813 in CRLs.
17814
17815 *Steve Henson*
17816
17817 * Add a useful kludge to allow package maintainers to specify compiler and
17818 other platforms details on the command line without having to patch the
257e9d03
RS
17819 Configure script every time: One now can use
17820 `perl Configure <id>:<details>`,
17821 i.e. platform ids are allowed to have details appended
5f8e6c50 17822 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17823 pre-configured entry in Configure's %table under key `<id>` with value
17824 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17825 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 17826 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
17827 now, which overrides the FreeBSD-elf entry on-the-fly.
17828
17829 *Ralf S. Engelschall*
17830
17831 * Disable new TLS1 ciphersuites by default: they aren't official yet.
17832
17833 *Ben Laurie*
17834
17835 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 17836 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
17837 OpenSSL libraries with Position Independent Code (PIC) which is needed
17838 for linking it into DSOs.
17839
17840 *Ralf S. Engelschall*
17841
17842 * Remarkably, export ciphers were totally broken and no-one had noticed!
17843 Fixed.
17844
17845 *Ben Laurie*
17846
17847 * Cleaned up the LICENSE document: The official contact for any license
17848 questions now is the OpenSSL core team under openssl-core@openssl.org.
17849 And add a paragraph about the dual-license situation to make sure people
17850 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
17851 to the OpenSSL toolkit.
17852
17853 *Ralf S. Engelschall*
17854
1dc1ea18
DDO
17855 * General source tree makefile cleanups: Made `making xxx in yyy...`
17856 display consistent in the source tree and replaced `/bin/rm` by `rm`.
17857 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
17858 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
17859 to speed processing and no longer clutter the display with confusing
17860 stuff. Instead only the actually done links are displayed.
17861
17862 *Ralf S. Engelschall*
17863
17864 * Permit null encryption ciphersuites, used for authentication only. It used
17865 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
17866 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
17867 encryption.
17868
17869 *Ben Laurie*
17870
17871 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
17872 signed attributes when verifying signatures (this would break them),
17873 the detached data encoding was wrong and public keys obtained using
17874 X509_get_pubkey() weren't freed.
17875
17876 *Steve Henson*
17877
17878 * Add text documentation for the BUFFER functions. Also added a work around
17879 to a Win95 console bug. This was triggered by the password read stuff: the
17880 last character typed gets carried over to the next fread(). If you were
17881 generating a new cert request using 'req' for example then the last
17882 character of the passphrase would be CR which would then enter the first
17883 field as blank.
17884
17885 *Steve Henson*
17886
257e9d03 17887 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
17888 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
17889 button and can be used by applications based on OpenSSL to show the
17890 relationship to the OpenSSL project.
17891
17892 *Ralf S. Engelschall*
17893
17894 * Remove confusing variables in function signatures in files
17895 ssl/ssl_lib.c and ssl/ssl.h.
17896
17897 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17898
17899 * Don't install bss_file.c under PREFIX/include/
17900
17901 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17902
17903 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
17904 functions that return function pointers and has support for NT specific
17905 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
17906 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
17907 unsigned to signed types: this was killing the Win32 compile.
17908
17909 *Steve Henson*
17910
17911 * Add new certificate file to stack functions,
17912 SSL_add_dir_cert_subjects_to_stack() and
17913 SSL_add_file_cert_subjects_to_stack(). These largely supplant
17914 SSL_load_client_CA_file(), and can be used to add multiple certs easily
17915 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
17916 This means that Apache-SSL and similar packages don't have to mess around
17917 to add as many CAs as they want to the preferred list.
17918
17919 *Ben Laurie*
17920
17921 * Experiment with doxygen documentation. Currently only partially applied to
17922 ssl/ssl_lib.c.
257e9d03 17923 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
17924 openssl.doxy as the configuration file.
17925
17926 *Ben Laurie*
17927
17928 * Get rid of remaining C++-style comments which strict C compilers hate.
17929
17930 *Ralf S. Engelschall, pointed out by Carlos Amengual*
17931
17932 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
17933 compiled in by default: it has problems with large keys.
17934
17935 *Steve Henson*
17936
17937 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
17938 DH private keys and/or callback functions which directly correspond to
17939 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
17940 is needed for applications which have to configure certificates on a
17941 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
17942 (e.g. s_server).
17943 For the RSA certificate situation is makes no difference, but
17944 for the DSA certificate situation this fixes the "no shared cipher"
17945 problem where the OpenSSL cipher selection procedure failed because the
17946 temporary keys were not overtaken from the context and the API provided
17947 no way to reconfigure them.
17948 The new functions now let applications reconfigure the stuff and they
17949 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
17950 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
17951 non-public-API function ssl_cert_instantiate() is used as a helper
17952 function and also to reduce code redundancy inside ssl_rsa.c.
17953
17954 *Ralf S. Engelschall*
17955
17956 * Move s_server -dcert and -dkey options out of the undocumented feature
17957 area because they are useful for the DSA situation and should be
17958 recognized by the users.
17959
17960 *Ralf S. Engelschall*
17961
17962 * Fix the cipher decision scheme for export ciphers: the export bits are
17963 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
17964 SSL_EXP_MASK. So, the original variable has to be used instead of the
17965 already masked variable.
17966
17967 *Richard Levitte <levitte@stacken.kth.se>*
17968
257e9d03 17969 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
17970
17971 *Richard Levitte <levitte@stacken.kth.se>*
17972
17973 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
17974 from `int` to `unsigned int` because it is a length and initialized by
17975 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
17976
17977 *Richard Levitte <levitte@stacken.kth.se>*
17978
17979 * Don't hard-code path to Perl interpreter on shebang line of Configure
17980 script. Instead use the usual Shell->Perl transition trick.
17981
17982 *Ralf S. Engelschall*
17983
1dc1ea18 17984 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 17985 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
17986 -noout -modulus` as it's already the case for `openssl rsa -noout
17987 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 17988 currently the public key is printed (a decision which was already done by
1dc1ea18 17989 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
17990 Additionally the NO_RSA no longer completely removes the whole -modulus
17991 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
17992 now, too.
17993
17994 *Ralf S. Engelschall*
17995
17996 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
17997 BIO. See the source (crypto/evp/bio_ok.c) for more info.
17998
17999 *Arne Ansper <arne@ats.cyber.ee>*
18000
18001 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18002 to be added. Now both 'req' and 'ca' can use new objects defined in the
18003 config file.
18004
18005 *Steve Henson*
18006
18007 * Add cool BIO that does syslog (or event log on NT).
18008
18009 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18010
18011 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18012 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18013 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18014 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18015
18016 *Ben Laurie*
18017
18018 * Add preliminary config info for new extension code.
18019
18020 *Steve Henson*
18021
18022 * Make RSA_NO_PADDING really use no padding.
18023
18024 *Ulf Moeller <ulf@fitug.de>*
18025
18026 * Generate errors when private/public key check is done.
18027
18028 *Ben Laurie*
18029
18030 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18031 for some CRL extensions and new objects added.
18032
18033 *Steve Henson*
18034
18035 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18036 key usage extension and fuller support for authority key id.
18037
18038 *Steve Henson*
18039
18040 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18041 padding method for RSA, which is recommended for new applications in PKCS
18042 #1 v2.0 (RFC 2437, October 1998).
18043 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18044 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18045 against Bleichbacher's attack on RSA.
18046 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18047 Ben Laurie*
5f8e6c50
DMSP
18048
18049 * Updates to the new SSL compression code
18050
18051 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18052
18053 * Fix so that the version number in the master secret, when passed
18054 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18055 (because the server will not accept higher), that the version number
18056 is 0x03,0x01, not 0x03,0x00
18057
18058 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18059
18060 * Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
18061 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
18062 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
18063
18064 *Steve Henson*
18065
18066 * Support for RAW extensions where an arbitrary extension can be
18067 created by including its DER encoding. See apps/openssl.cnf for
18068 an example.
18069
18070 *Steve Henson*
18071
18072 * Make sure latest Perl versions don't interpret some generated C array
18073 code as Perl array code in the crypto/err/err_genc.pl script.
18074
18075 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18076
18077 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18078 not many people have the assembler. Various Win32 compilation fixes and
18079 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18080 build instructions.
18081
18082 *Steve Henson*
18083
18084 * Modify configure script 'Configure' to automatically create crypto/date.h
18085 file under Win32 and also build pem.h from pem.org. New script
18086 util/mkfiles.pl to create the MINFO file on environments that can't do a
18087 'make files': perl util/mkfiles.pl >MINFO should work.
18088
18089 *Steve Henson*
18090
18091 * Major rework of DES function declarations, in the pursuit of correctness
18092 and purity. As a result, many evil casts evaporated, and some weirdness,
18093 too. You may find this causes warnings in your code. Zapping your evil
18094 casts will probably fix them. Mostly.
18095
18096 *Ben Laurie*
18097
18098 * Fix for a typo in asn1.h. Bug fix to object creation script
18099 obj_dat.pl. It considered a zero in an object definition to mean
18100 "end of object": none of the objects in objects.h have any zeros
18101 so it wasn't spotted.
18102
18103 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18104
18105 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18106 Masking (CBCM). In the absence of test vectors, the best I have been able
18107 to do is check that the decrypt undoes the encrypt, so far. Send me test
18108 vectors if you have them.
18109
18110 *Ben Laurie*
18111
18112 * Correct calculation of key length for export ciphers (too much space was
18113 allocated for null ciphers). This has not been tested!
18114
18115 *Ben Laurie*
18116
18117 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18118 message is now correct (it understands "crypto" and "ssl" on its
18119 command line). There is also now an "update" option. This will update
18120 the util/ssleay.num and util/libeay.num files with any new functions.
18121 If you do a:
18122 perl util/mkdef.pl crypto ssl update
18123 it will update them.
18124
18125 *Steve Henson*
18126
257e9d03 18127 * Overhauled the Perl interface:
5f8e6c50
DMSP
18128 - ported BN stuff to OpenSSL's different BN library
18129 - made the perl/ source tree CVS-aware
18130 - renamed the package from SSLeay to OpenSSL (the files still contain
18131 their history because I've copied them in the repository)
18132 - removed obsolete files (the test scripts will be replaced
18133 by better Test::Harness variants in the future)
18134
18135 *Ralf S. Engelschall*
18136
18137 * First cut for a very conservative source tree cleanup:
18138 1. merge various obsolete readme texts into doc/ssleay.txt
18139 where we collect the old documents and readme texts.
18140 2. remove the first part of files where I'm already sure that we no
18141 longer need them because of three reasons: either they are just temporary
18142 files which were left by Eric or they are preserved original files where
18143 I've verified that the diff is also available in the CVS via "cvs diff
18144 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18145 the crypto/md/ stuff).
18146
18147 *Ralf S. Engelschall*
18148
18149 * More extension code. Incomplete support for subject and issuer alt
18150 name, issuer and authority key id. Change the i2v function parameters
18151 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18152 what that's for :-) Fix to ASN1 macro which messed up
18153 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18154
18155 *Steve Henson*
18156
18157 * Preliminary support for ENUMERATED type. This is largely copied from the
18158 INTEGER code.
18159
18160 *Steve Henson*
18161
18162 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18163
18164 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18165
257e9d03 18166 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18167
18168 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18169
18170 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18171 like to hear about it if this slows down other processors.
18172
18173 *Ben Laurie*
18174
18175 * Add CygWin32 platform information to Configure script.
18176
18177 *Alan Batie <batie@aahz.jf.intel.com>*
18178
257e9d03 18179 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18180
18181 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18182
18183 * New program nseq to manipulate netscape certificate sequences
18184
18185 *Steve Henson*
18186
18187 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18188 few typos.
18189
18190 *Steve Henson*
18191
18192 * Fixes to BN code. Previously the default was to define BN_RECURSION
18193 but the BN code had some problems that would cause failures when
18194 doing certificate verification and some other functions.
18195
18196 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18197
18198 * Add ASN1 and PEM code to support netscape certificate sequences.
18199
18200 *Steve Henson*
18201
18202 * Add ASN1 and PEM code to support netscape certificate sequences.
18203
18204 *Steve Henson*
18205
18206 * Add several PKIX and private extended key usage OIDs.
18207
18208 *Steve Henson*
18209
18210 * Modify the 'ca' program to handle the new extension code. Modify
18211 openssl.cnf for new extension format, add comments.
18212
18213 *Steve Henson*
18214
18215 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18216 and add a sample to openssl.cnf so req -x509 now adds appropriate
18217 CA extensions.
18218
18219 *Steve Henson*
18220
18221 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18222 error code, add initial support to X509_print() and x509 application.
18223
18224 *Steve Henson*
18225
18226 * Takes a deep breath and start adding X509 V3 extension support code. Add
18227 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18228 stuff is currently isolated and isn't even compiled yet.
18229
18230 *Steve Henson*
18231
18232 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18233 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18234 Removed the versions check from X509 routines when loading extensions:
18235 this allows certain broken certificates that don't set the version
18236 properly to be processed.
18237
18238 *Steve Henson*
18239
18240 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18241 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18242 can still be regenerated with "make depend".
18243
18244 *Ben Laurie*
18245
18246 * Spelling mistake in C version of CAST-128.
18247
18248 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18249
18250 * Changes to the error generation code. The perl script err-code.pl
18251 now reads in the old error codes and retains the old numbers, only
18252 adding new ones if necessary. It also only changes the .err files if new
18253 codes are added. The makefiles have been modified to only insert errors
18254 when needed (to avoid needlessly modifying header files). This is done
18255 by only inserting errors if the .err file is newer than the auto generated
18256 C file. To rebuild all the error codes from scratch (the old behaviour)
18257 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18258 or delete all the .err files.
18259
18260 *Steve Henson*
18261
18262 * CAST-128 was incorrectly implemented for short keys. The C version has
18263 been fixed, but is untested. The assembler versions are also fixed, but
18264 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18265 to regenerate it if needed.
18266 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18267 Hagino <itojun@kame.net>*
18268
18269 * File was opened incorrectly in randfile.c.
18270
18271 *Ulf Möller <ulf@fitug.de>*
18272
18273 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18274 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18275 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18276 al: it's just almost always a UTCTime. Note this patch adds new error
18277 codes so do a "make errors" if there are problems.
18278
18279 *Steve Henson*
18280
18281 * Correct Linux 1 recognition in config.
18282
18283 *Ulf Möller <ulf@fitug.de>*
18284
18285 * Remove pointless MD5 hash when using DSA keys in ca.
18286
18287 *Anonymous <nobody@replay.com>*
18288
18289 * Generate an error if given an empty string as a cert directory. Also
18290 generate an error if handed NULL (previously returned 0 to indicate an
18291 error, but didn't set one).
18292
18293 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18294
18295 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18296
18297 *Ben Laurie*
18298
18299 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18300 parameters. This was causing a warning which killed off the Win32 compile.
18301
18302 *Steve Henson*
18303
18304 * Remove C++ style comments from crypto/bn/bn_local.h.
18305
18306 *Neil Costigan <neil.costigan@celocom.com>*
18307
18308 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18309 based on a text string, looking up short and long names and finally
18310 "dot" format. The "dot" format stuff didn't work. Added new function
18311 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18312 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18313 OID is not part of the table.
18314
18315 *Steve Henson*
18316
18317 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18318 X509_LOOKUP_by_alias().
18319
18320 *Ben Laurie*
18321
18322 * Sort openssl functions by name.
18323
18324 *Ben Laurie*
18325
18326 * Get the gendsa program working (hopefully) and add it to app list. Remove
18327 encryption from sample DSA keys (in case anyone is interested the password
18328 was "1234").
18329
18330 *Steve Henson*
18331
257e9d03 18332 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18333
18334 *Frans Heymans <fheymans@isaserver.be>*
18335
18336 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18337 NULL pointers.
18338
18339 *Anonymous <nobody@replay.com>*
18340
18341 * s_server should send the CAfile as acceptable CAs, not its own cert.
18342
18343 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18344
18345 * Don't blow it for numeric -newkey arguments to apps/req.
18346
18347 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18348
18349 * Temp key "for export" tests were wrong in s3_srvr.c.
18350
18351 *Anonymous <nobody@replay.com>*
18352
18353 * Add prototype for temp key callback functions
18354 SSL_CTX_set_tmp_{rsa,dh}_callback().
18355
18356 *Ben Laurie*
18357
18358 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18359 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18360
18361 *Steve Henson*
18362
18363 * X509_name_add_entry() freed the wrong thing after an error.
18364
18365 *Arne Ansper <arne@ats.cyber.ee>*
18366
18367 * rsa_eay.c would attempt to free a NULL context.
18368
18369 *Arne Ansper <arne@ats.cyber.ee>*
18370
18371 * BIO_s_socket() had a broken should_retry() on Windoze.
18372
18373 *Arne Ansper <arne@ats.cyber.ee>*
18374
18375 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18376
18377 *Arne Ansper <arne@ats.cyber.ee>*
18378
18379 * Make sure the already existing X509_STORE->depth variable is initialized
18380 in X509_STORE_new(), but document the fact that this variable is still
18381 unused in the certificate verification process.
18382
18383 *Ralf S. Engelschall*
18384
18385 * Fix the various library and apps files to free up pkeys obtained from
18386 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18387
18388 *Steve Henson*
18389
18390 * Fix reference counting in X509_PUBKEY_get(). This makes
18391 demos/maurice/example2.c work, amongst others, probably.
18392
18393 *Steve Henson and Ben Laurie*
18394
257e9d03
RS
18395 * First cut of a cleanup for apps/. First the `ssleay` program is now named
18396 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18397 are no longer created. This way we have a single and consistent command
257e9d03 18398 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18399
18400 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18401
18402 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18403 BIT STRING wrapper always have zero unused bits.
18404
18405 *Steve Henson*
18406
18407 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18408
18409 *Steve Henson*
18410
18411 * Make the top-level INSTALL documentation easier to understand.
18412
18413 *Paul Sutton*
18414
18415 * Makefiles updated to exit if an error occurs in a sub-directory
18416 make (including if user presses ^C) [Paul Sutton]
18417
18418 * Make Montgomery context stuff explicit in RSA data structure.
18419
18420 *Ben Laurie*
18421
18422 * Fix build order of pem and err to allow for generated pem.h.
18423
18424 *Ben Laurie*
18425
18426 * Fix renumbering bug in X509_NAME_delete_entry().
18427
18428 *Ben Laurie*
18429
18430 * Enhanced the err-ins.pl script so it makes the error library number
18431 global and can add a library name. This is needed for external ASN1 and
18432 other error libraries.
18433
18434 *Steve Henson*
18435
18436 * Fixed sk_insert which never worked properly.
18437
18438 *Steve Henson*
18439
18440 * Fix ASN1 macros so they can handle indefinite length constructed
18441 EXPLICIT tags. Some non standard certificates use these: they can now
18442 be read in.
18443
18444 *Steve Henson*
18445
18446 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18447 into a single doc/ssleay.txt bundle. This way the information is still
18448 preserved but no longer messes up this directory. Now it's new room for
18449 the new set of documentation files.
18450
18451 *Ralf S. Engelschall*
18452
18453 * SETs were incorrectly DER encoded. This was a major pain, because they
18454 shared code with SEQUENCEs, which aren't coded the same. This means that
18455 almost everything to do with SETs or SEQUENCEs has either changed name or
18456 number of arguments.
18457
18458 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18459
18460 * Fix test data to work with the above.
18461
18462 *Ben Laurie*
18463
18464 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18465 was already fixed by Eric for 0.9.1 it seems.
18466
18467 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18468
18469 * Autodetect FreeBSD3.
18470
18471 *Ben Laurie*
18472
18473 * Fix various bugs in Configure. This affects the following platforms:
18474 nextstep
18475 ncr-scde
18476 unixware-2.0
18477 unixware-2.0-pentium
18478 sco5-cc.
18479
18480 *Ben Laurie*
18481
18482 * Eliminate generated files from CVS. Reorder tests to regenerate files
18483 before they are needed.
18484
18485 *Ben Laurie*
18486
18487 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18488
18489 *Ben Laurie*
18490
257e9d03 18491### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18492
18493 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18494 changed SSLeay to OpenSSL in version strings.
18495
18496 *Ralf S. Engelschall*
18497
18498 * Some fixups to the top-level documents.
18499
18500 *Paul Sutton*
18501
18502 * Fixed the nasty bug where rsaref.h was not found under compile-time
18503 because the symlink to include/ was missing.
18504
18505 *Ralf S. Engelschall*
18506
18507 * Incorporated the popular no-RSA/DSA-only patches
18508 which allow to compile a RSA-free SSLeay.
18509
18510 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18511
257e9d03 18512 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18513 when "ssleay" is still not found.
18514
18515 *Ralf S. Engelschall*
18516
18517 * Added more platforms to Configure: Cray T3E, HPUX 11,
18518
18519 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18520
18521 * Updated the README file.
18522
18523 *Ralf S. Engelschall*
18524
18525 * Added various .cvsignore files in the CVS repository subdirs
18526 to make a "cvs update" really silent.
18527
18528 *Ralf S. Engelschall*
18529
18530 * Recompiled the error-definition header files and added
18531 missing symbols to the Win32 linker tables.
18532
18533 *Ralf S. Engelschall*
18534
18535 * Cleaned up the top-level documents;
18536 o new files: CHANGES and LICENSE
18537 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18538 o merged COPYRIGHT into LICENSE
18539 o removed obsolete TODO file
18540 o renamed MICROSOFT to INSTALL.W32
18541
18542 *Ralf S. Engelschall*
18543
18544 * Removed dummy files from the 0.9.1b source tree:
18545 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18546 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18547 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18548 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18549 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18550
18551 *Ralf S. Engelschall*
18552
18553 * Added various platform portability fixes.
18554
18555 *Mark J. Cox*
18556
18557 * The Genesis of the OpenSSL rpject:
18558 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18559 Young and Tim J. Hudson created while they were working for C2Net until
18560 summer 1998.
18561
18562 *The OpenSSL Project*
18563
257e9d03 18564### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18565
18566 * Updated a few CA certificates under certs/
18567
18568 *Eric A. Young*
18569
18570 * Changed some BIGNUM api stuff.
18571
18572 *Eric A. Young*
18573
18574 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18575 DGUX x86, Linux Alpha, etc.
18576
18577 *Eric A. Young*
18578
18579 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18580 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18581 available).
18582
18583 *Eric A. Young*
18584
18585 * Add -strparse option to asn1pars program which parses nested
18586 binary structures
18587
18588 *Dr Stephen Henson <shenson@bigfoot.com>*
18589
18590 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18591
18592 *Eric A. Young*
18593
18594 * DSA fix for "ca" program.
18595
18596 *Eric A. Young*
18597
18598 * Added "-genkey" option to "dsaparam" program.
18599
18600 *Eric A. Young*
18601
18602 * Added RIPE MD160 (rmd160) message digest.
18603
18604 *Eric A. Young*
18605
18606 * Added -a (all) option to "ssleay version" command.
18607
18608 *Eric A. Young*
18609
18610 * Added PLATFORM define which is the id given to Configure.
18611
18612 *Eric A. Young*
18613
18614 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18615
18616 *Eric A. Young*
18617
18618 * Extended the ASN.1 parser routines.
18619
18620 *Eric A. Young*
18621
18622 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18623
18624 *Eric A. Young*
18625
18626 * Added a BN_CTX to the BN library.
18627
18628 *Eric A. Young*
18629
18630 * Fixed the weak key values in DES library
18631
18632 *Eric A. Young*
18633
18634 * Changed API in EVP library for cipher aliases.
18635
18636 *Eric A. Young*
18637
18638 * Added support for RC2/64bit cipher.
18639
18640 *Eric A. Young*
18641
18642 * Converted the lhash library to the crypto/mem.c functions.
18643
18644 *Eric A. Young*
18645
18646 * Added more recognized ASN.1 object ids.
18647
18648 *Eric A. Young*
18649
18650 * Added more RSA padding checks for SSL/TLS.
18651
18652 *Eric A. Young*
18653
18654 * Added BIO proxy/filter functionality.
18655
18656 *Eric A. Young*
18657
18658 * Added extra_certs to SSL_CTX which can be used
18659 send extra CA certificates to the client in the CA cert chain sending
18660 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18661
18662 *Eric A. Young*
18663
18664 * Now Fortezza is denied in the authentication phase because
18665 this is key exchange mechanism is not supported by SSLeay at all.
18666
18667 *Eric A. Young*
18668
18669 * Additional PKCS1 checks.
18670
18671 *Eric A. Young*
18672
18673 * Support the string "TLSv1" for all TLS v1 ciphers.
18674
18675 *Eric A. Young*
18676
18677 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18678 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18679
18680 *Eric A. Young*
18681
18682 * Fixed a few memory leaks.
18683
18684 *Eric A. Young*
18685
18686 * Fixed various code and comment typos.
18687
18688 *Eric A. Young*
18689
18690 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18691 bytes sent in the client random.
18692
18693 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18694
44652c16
DMSP
18695<!-- Links -->
18696
1e13198f 18697[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18698[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18699[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18700[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18701[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18702[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18703[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18704[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18705[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18706[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18707[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18708[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18709[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18710[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18711[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18712[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18713[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18714[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18715[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18716[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18717[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18718[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18719[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18720[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18721[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18722[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18723[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18724[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18725[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18726[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18727[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18728[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18729[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18730[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18731[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18732[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18733[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18734[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18735[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18736[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18737[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18738[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18739[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18740[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18741[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18742[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18743[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18744[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18745[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18746[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18747[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18748[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18749[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18750[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18751[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18752[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18753[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18754[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18755[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18756[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18757[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18758[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18759[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18760[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18761[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18762[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18763[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18764[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18765[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18766[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18767[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18768[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18769[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18770[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18771[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18772[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18773[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18774[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18775[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18776[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18777[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18778[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18779[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18780[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18781[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18782[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18783[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18784[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18785[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18786[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18787[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18788[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18789[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18790[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18791[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18792[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18793[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18794[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18795[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18796[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18797[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18798[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18799[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18800[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18801[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18802[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18803[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18804[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18805[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18806[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18807[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18808[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18809[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18810[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18811[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18812[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18813[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18814[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18815[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18816[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18817[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18818[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18819[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18820[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18821[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18822[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18823[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
18824[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
18825[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
18826[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
18827[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
18828[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
18829[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
18830[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
18831[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
18832[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
18833[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
18834[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
18835[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
18836[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
18837[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
18838[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
18839[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
18840[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
18841[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
18842[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
18843[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
18844[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
18845[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
18846[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
18847[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
18848[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
18849[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
18850[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
18851[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
18852[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
18853[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
18854[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
18855[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
18856[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
18857[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
18858[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655