]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
CORE: Add OPENSSL_CTX_set0_default(), to set a default library context
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
0d96afd2 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
44652c16 25
11d3235e
TM
26 * Handshake now fails if Extended Master Secret extension is dropped
27 on renegotiation.
28
29 *Tomas Mraz*
30
eca47139
RL
31 * Dropped interactive mode from the 'openssl' program. From now on,
32 the `openssl` command without arguments is equivalent to `openssl
33 help`.
34
35 *Richard Levitte*
36
987e3a0e
DDO
37 * Renamed EVP_PKEY_cmp() to EVP_PKEY_eq() and
38 EVP_PKEY_cmp_parameters() to EVP_PKEY_parameters_eq().
39 While the old function names have been retained for backward compatibility
40 they should not be used in new developments
41 because their return values are confusing: Unlike other `_cmp()` functions
42 they do not return 0 in case their arguments are equal.
43
44 *David von Oheimb*
45
23ccae80
BB
46 * Deprecated EC_METHOD_get_field_type(). Applications should switch to
47 EC_GROUP_get_field_type().
48
49 *Billy Bob Brumley*
50
51 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
52 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
53 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
54 Applications should rely on the library automatically assigning a suitable
55 EC_METHOD internally upon EC_GROUP construction.
56
57 *Billy Bob Brumley*
58
59 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
60 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
61 assigned internally without application intervention.
62 Users of EC_GROUP_new() should switch to a different suitable constructor.
63
64 *Billy Bob Brumley*
65
9e3c510b
F
66 * Add CAdES-BES signature verification support, mostly derived
67 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
68
69 *Filipe Raimundo da Silva*
70
71 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
72
73 *Antonio Iacono*
74
c2f2db9b
BB
75 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
76 functions are not widely used and now OpenSSL automatically perform this
77 conversion when needed.
6b4eb933 78
c2f2db9b
BB
79 *Billy Bob Brumley*
80
81 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
82 EC_KEY_precompute_mult(). These functions are not widely used and
83 applications should instead switch to named curves which OpenSSL has
84 hardcoded lookup tables for.
85
86 *Billy Bob Brumley*
6b4eb933 87
4fcd15c1
BB
88 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
89 should instead use the L<EC_POINT_mul(3)> function.
90
91 *Billy Bob Brumley*
92
885a2a39 93 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
94 that are not applicable to the new provider model. Applications should
95 instead use EVP_default_properties_is_fips_enabled() and
96 EVP_default_properties_enable_fips().
97
98 *Shane Lontis*
99
09b90e0e
DB
100 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
101 is set, an unexpected EOF is ignored, it pretends a close notify was received
102 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
103
104 *Dmitry Belyavskiy*
105
07caec83
BB
106 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
107 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
108 used and applications should instead use the
109 L<EC_POINT_set_affine_coordinates(3)> and
110 L<EC_POINT_get_affine_coordinates(3)> functions.
111
112 *Billy Bob Brumley*
113
be19d3ca
P
114 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
115 arrays to be more easily constructed via a series of utility functions.
116 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
117 the various push functions and finally convert to a passable OSSL_PARAM
118 array using OSSL_PARAM_BLD_to_param().
119
ccb8f0c8 120 *Paul Dale*
be19d3ca 121
aba03ae5
KR
122 * The security strength of SHA1 and MD5 based signatures in TLS has been
123 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
124 working at the default security level of 1 and instead requires security
125 level 0. The security level can be changed either using the cipher string
126 with @SECLEVEL, or calling SSL_CTX_set_security_level().
127
128 *Kurt Roeckx*
129
acb90ba8
RL
130 * EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH(), and
131 EVP_PKEY_get0_EC_KEY() can now handle EVP_PKEYs with provider side
132 internal keys, if they correspond to one of those built in types.
133
134 *Richard Levitte*
135
8243d8d1
RL
136 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
137 contain a provider side internal key.
138
139 *Richard Levitte*
140
ccb8f0c8 141 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 142 They are old functions that we don't use, and that you could disable with
ccb8f0c8 143 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
144
145 *Richard Levitte*
c50604eb
DMSP
146
147 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
148 have been converted to Markdown with the goal to produce documents
149 which not only look pretty when viewed online in the browser, but
150 remain well readable inside a plain text editor.
151
152 To achieve this goal, a 'minimalistic' Markdown style has been applied
153 which avoids formatting elements that interfere too much with the
154 reading flow in the text file. For example, it
155
156 * avoids [ATX headings][] and uses [setext headings][] instead
157 (which works for `<h1>` and `<h2>` headings only).
158 * avoids [inline links][] and uses [reference links][] instead.
159 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
160
161 [ATX headings]: https://github.github.com/gfm/#atx-headings
162 [setext headings]: https://github.github.com/gfm/#setext-headings
163 [inline links]: https://github.github.com/gfm/#inline-link
164 [reference links]: https://github.github.com/gfm/#reference-link
165 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
166 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
167
168 *Matthias St. Pierre*
169
44652c16
DMSP
170 * The test suite is changed to preserve results of each test recipe.
171 A new directory test-runs/ with subdirectories named like the
172 test recipes are created in the build tree for this purpose.
173
174 *Richard Levitte*
175
e7774c28 176 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
8d9a4d83
DDO
177 This adds crypto/cmp/, crpyto/crmf/, apps/cmp.c, and test/cmp_*.
178 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 179
8d9a4d83 180 *David von Oheimb, Martin Peylo*
e7774c28
DDO
181
182 * Generalized the HTTP client code from crypto/ocsp/ into crpyto/http/.
183 The legacy OCSP-focused and only partly documented API is retained.
184 See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
185
186 *David von Oheimb*
187
59131529
DDO
188 * BIO_do_connect and BIO_do_handshake have been extended:
189 If domain name resolution yields multiple IP addresses all of them are tried
190 after connect() failures.
191
192 *David von Oheimb*
193
44652c16
DMSP
194 * All of the low level RSA functions have been deprecated including:
195
588d5d01
P
196 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
197 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
198 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
199 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
200 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
201 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
202 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
203 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
204 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
205 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
206 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
207 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
208 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
209 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
210 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
211 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
212 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
213 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
214 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
215 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
216 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
217 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
218 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
219 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
220 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
221 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
222 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
223 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
224
225 Use of these low level functions has been informally discouraged for a long
226 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
227 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
228 L<EVP_PKEY_decrypt(3)>.
229
230 *Paul Dale*
231
232 * X509 certificates signed using SHA1 are no longer allowed at security
233 level 1 and above.
234 In TLS/SSL the default security level is 1. It can be set either
235 using the cipher string with @SECLEVEL, or calling
236 SSL_CTX_set_security_level(). If the leaf certificate is signed with SHA-1,
237 a call to SSL_CTX_use_certificate() will fail if the security level is not
238 lowered first.
239 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
240 be set using X509_VERIFY_PARAM_set_auth_level() or using the -auth_level
241 options of the apps.
242
243 *Kurt Roeckx*
244
245 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
246 modified to use PKEY APIs. These commands are now in maintenance mode
247 and no new features will be added to them.
248
249 *Paul Dale*
250
251 * The command line utility rsautl has been deprecated.
252 Instead use the pkeyutl program.
253
254 *Paul Dale*
255
256 * The command line utilities genrsa and rsa have been modified to use PKEY
257 APIs These commands are now in maintenance mode and no new features will
258 be added to them.
44652c16
DMSP
259
260 *Paul Dale*
261
262 * All of the low level DH functions have been deprecated including:
263
588d5d01
P
264 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
265 DH_new_method, DH_size, DH_security_bits, DH_get_ex_new_index,
266 DH_set_ex_data, DH_get_ex_data, DH_generate_parameters_ex,
267 DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
268 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
269 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
270 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
271 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
272 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
273 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
274 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
275 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
276 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
277
278 Use of these low level functions has been informally discouraged for a long
279 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
280 and L<EVP_PKEY_derive(3)>.
281
282 *Paul Dale*
283
284 * All of the low level DSA functions have been deprecated including:
285
286 DSA_do_sign, DSA_do_verify, DSA_OpenSSL, DSA_set_default_method,
588d5d01
P
287 DSA_get_default_method, DSA_set_method, DSA_get_method,
288 DSA_new_method, DSA_size, DSA_security_bits, DSA_sign_setup, DSA_sign,
289 DSA_verify, DSA_get_ex_new_index, DSA_set_ex_data, DSA_get_ex_data,
290 DSA_generate_parameters_ex, DSA_generate_key, DSA_meth_new, DSA_get0_engine,
291 DSA_meth_free, DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name,
292 DSA_meth_get_flags, DSA_meth_set_flags, DSA_meth_get0_app_data,
293 DSA_meth_set0_app_data, DSA_meth_get_sign, DSA_meth_set_sign,
294 DSA_meth_get_sign_setup, DSA_meth_set_sign_setup, DSA_meth_get_verify,
295 DSA_meth_set_verify, DSA_meth_get_mod_exp, DSA_meth_set_mod_exp,
296 DSA_meth_get_bn_mod_exp, DSA_meth_set_bn_mod_exp, DSA_meth_get_init,
297 DSA_meth_set_init, DSA_meth_get_finish, DSA_meth_set_finish,
298 DSA_meth_get_paramgen, DSA_meth_set_paramgen, DSA_meth_get_keygen and
299 DSA_meth_set_keygen.
44652c16
DMSP
300
301 Use of these low level functions has been informally discouraged for a long
302 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
303 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
304
305 *Paul Dale*
306
307 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
308 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
309 This means that applications don't have to look at the curve NID and
310 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
311 However, they still can, that EVP_PKEY_set_alias_type() call acts as
312 a no-op when the EVP_PKEY is already of the given type.
313
314 Parameter and key generation is also reworked to make it possible
315 to generate EVP_PKEY_SM2 parameters and keys without having to go
316 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
317 However, code that does the latter will still work as before.
318
319 *Richard Levitte*
320
321 * Deprecated low level ECDH and ECDSA functions. These include:
322
323 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
324 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
325 ECDSA_size.
326
327 Use of these low level functions has been informally discouraged for a long
328 time. Instead applications should use the EVP_PKEY_derive(3),
329 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
330
331 *Paul Dale*
332
333 * Deprecated the EC_KEY_METHOD functions. These include:
334
335 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
336 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
337 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
338 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
339 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign and
340 EC_KEY_METHOD_get_verify.
341
342 Instead applications and extension writers should use the OSSL_PROVIDER APIs.
343
344 *Paul Dale*
345
346 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
347 and EVP_PKEY_decrypt() instead.
348 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
349 and EVP_PKEY_encrypt() instead.
350
351 *Richard Levitte*
352
353 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
354 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
355 a new formulation to include all the things it can be used for,
356 as well as words of caution.
357
358 *Richard Levitte*
359
360 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
361 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
362
363 *Paul Dale*
364
365 * All of the low level HMAC functions have been deprecated including:
366
367 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
368 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
369 and HMAC_CTX_get_md.
370
371 Use of these low level functions has been informally discouraged for a long
d9c2fd51
P
372 time. Instead applications should use L<EVP_MAC_new_ctx(3)>,
373 L<EVP_MAC_free_ctx(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
374 and L<EVP_MAC_final(3)>.
375
376 *Paul Dale*
377
378 * Over two thousand fixes were made to the documentation, including:
379 - Common options (such as -rand/-writerand, TLS version control, etc)
380 were refactored and point to newly-enhanced descriptions in openssl.pod.
381 - Added style conformance for all options (with help from Richard Levitte),
382 documented all reported missing options, added a CI build to check
383 that all options are documented and that no unimplemented options
384 are documented.
385 - Documented some internals, such as all use of environment variables.
386 - Addressed all internal broken L<> references.
387
388 *Rich Salz*
389
390 * All of the low level CMAC functions have been deprecated including:
391
392 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
393 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
394
395 Use of these low level functions has been informally discouraged for a long
d9c2fd51
P
396 time. Instead applications should use L<EVP_MAC_new_ctx(3)>,
397 L<EVP_MAC_free_ctx(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
398 and L<EVP_MAC_final(3)>.
399
400 *Paul Dale*
401
402 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
403 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
404 These include:
405
406 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
407 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
408 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
409 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
410 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
411 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
412 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
413 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
414 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
415 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
416
417 Use of these low level functions has been informally discouraged
418 for a long time. Applications should use the EVP_DigestInit_ex(3),
419 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
420
421 *Paul Dale*
422
257e9d03 423 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
424 set of functions. The documentation mentioned negative values for some
425 errors, but this was never the case, so the mention of negative values
426 was removed.
427
428 Code that followed the documentation and thereby check with something
429 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
430
431 *Richard Levitte*
432
433 * All of the low level cipher functions have been deprecated including:
434
435 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
436 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
437 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
438 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
439 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
440 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
441 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
442 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
443 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
444 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
445 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
446 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
447 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
448 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
449 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
450 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
451 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
452 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
453 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
454 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
455 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
456 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
457 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
458 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
459 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
460 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
461 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
462 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
463 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
464
465 Use of these low level functions has been informally discouraged for
466 a long time. Applications should use the high level EVP APIs, e.g.
467 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
468 equivalently named decrypt functions instead.
469
470 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
471
472 * Removed include/openssl/opensslconf.h.in and replaced it with
473 include/openssl/configuration.h.in, which differs in not including
474 <openssl/macros.h>. A short header include/openssl/opensslconf.h
475 was added to include both.
44652c16 476
5f8e6c50
DMSP
477 This allows internal hacks where one might need to modify the set
478 of configured macros, for example this if deprecated symbols are
479 still supposed to be available internally:
44652c16 480
5f8e6c50 481 #include <openssl/configuration.h>
44652c16 482
5f8e6c50
DMSP
483 #undef OPENSSL_NO_DEPRECATED
484 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 485
5f8e6c50 486 #include <openssl/macros.h>
44652c16 487
5f8e6c50
DMSP
488 This should not be used by applications that use the exported
489 symbols, as that will lead to linking errors.
44652c16 490
5f8e6c50
DMSP
491 *Richard Levitte*
492
44652c16
DMSP
493 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
494 used in exponentiation with 512-bit moduli. No EC algorithms are
495 affected. Analysis suggests that attacks against 2-prime RSA1024,
496 3-prime RSA1536, and DSA1024 as a result of this defect would be very
497 difficult to perform and are not believed likely. Attacks against DH512
498 are considered just feasible. However, for an attack the target would
499 have to re-use the DH512 private key, which is not recommended anyway.
500 Also applications directly using the low level API BN_mod_exp may be
501 affected if they use BN_FLG_CONSTTIME.
502 [CVE-2019-1551][]
503
504 *Andy Polyakov*
5f8e6c50 505
44652c16
DMSP
506 * Most memory-debug features have been deprecated, and the functionality
507 replaced with no-ops.
5f8e6c50 508
44652c16 509 *Rich Salz*
257e9d03 510
852c2ed2
RS
511 * Added documentation for the STACK API. OpenSSL only defines the STACK
512 functions where they are used.
257e9d03 513
852c2ed2 514 *Rich Salz*
5f8e6c50 515
44652c16 516 * Introduced a new method type and API, OSSL_SERIALIZER, to
5f8e6c50
DMSP
517 represent generic serializers. An implementation is expected to
518 be able to serialize an object associated with a given name (such
519 as an algorithm name for an asymmetric key) into forms given by
520 implementation properties.
521
522 Serializers are primarily used from inside libcrypto, through
523 calls to functions like EVP_PKEY_print_private(),
524 PEM_write_bio_PrivateKey() and similar.
525
526 Serializers are specified in such a way that they can be made to
527 directly handle the provider side portion of an object, if this
528 provider side part comes from the same provider as the serializer
529 itself, but can also be made to handle objects in parametrized
530 form (as an OSSL_PARAM array of data). This allows a provider to
531 offer generic serializers as a service for any other provider.
532
533 *Richard Levitte*
534
535 * Added a .pragma directive to the syntax of configuration files, to
536 allow varying behavior in a supported and predictable manner.
537 Currently added pragma:
538
539 .pragma dollarid:on
540
541 This allows dollar signs to be a keyword character unless it's
542 followed by a opening brace or parenthesis. This is useful for
543 platforms where dollar signs are commonly used in names, such as
544 volume names and system directory names on VMS.
545
546 *Richard Levitte*
547
548 * Added functionality to create an EVP_PKEY from user data. This
549 is effectively the same as creating a RSA, DH or DSA object and
550 then assigning them to an EVP_PKEY, but directly using algorithm
551 agnostic EVP functions. A benefit is that this should be future
552 proof for public key algorithms to come.
553
554 *Richard Levitte*
536454e5 555
5f8e6c50
DMSP
556 * Change the interpretation of the '--api' configuration option to
557 mean that this is a desired API compatibility level with no
558 further meaning. The previous interpretation, that this would
559 also mean to remove all deprecated symbols up to and including
560 the given version, no requires that 'no-deprecated' is also used
561 in the configuration.
562
563 When building applications, the desired API compatibility level
564 can be set with the OPENSSL_API_COMPAT macro like before. For
565 API compatibility version below 3.0, the old style numerical
566 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
567 For version 3.0 and on, the value is expected to be the decimal
568 value calculated from the major and minor version like this:
38c65481 569
5f8e6c50 570 MAJOR * 10000 + MINOR * 100
38c65481 571
5f8e6c50 572 Examples:
ea8c77a5 573
5f8e6c50
DMSP
574 -DOPENSSL_API_COMPAT=30000 For 3.0
575 -DOPENSSL_API_COMPAT=30200 For 3.2
576
577 To hide declarations that are deprecated up to and including the
578 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
579 given when building the application as well.
390c5795 580
5f8e6c50 581 *Richard Levitte*
e5641d7f 582
5f8e6c50
DMSP
583 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
584 access to certificate and CRL stores via URIs and OSSL_STORE
585 loaders.
e5641d7f 586
5f8e6c50 587 This adds the following functions:
3ddc06f0 588
5f8e6c50
DMSP
589 - X509_LOOKUP_store()
590 - X509_STORE_load_file()
591 - X509_STORE_load_path()
592 - X509_STORE_load_store()
593 - SSL_add_store_cert_subjects_to_stack()
594 - SSL_CTX_set_default_verify_store()
595 - SSL_CTX_load_verify_file()
596 - SSL_CTX_load_verify_dir()
597 - SSL_CTX_load_verify_store()
e66cb363 598
5f8e6c50 599 *Richard Levitte*
732d31be 600
5f8e6c50
DMSP
601 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
602 The presence of this system service is determined at run-time.
223c59ea 603
5f8e6c50 604 *Richard Levitte*
173350bc 605
5f8e6c50
DMSP
606 * Added functionality to create an EVP_PKEY context based on data
607 for methods from providers. This takes an algorithm name and a
608 property query string and simply stores them, with the intent
609 that any operation that uses this context will use those strings
610 to fetch the needed methods implicitly, thereby making the port
611 of application written for pre-3.0 OpenSSL easier.
acf20c7d 612
5f8e6c50 613 *Richard Levitte*
3d63b396 614
5f8e6c50
DMSP
615 * The undocumented function NCONF_WIN32() has been deprecated; for
616 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 617
5f8e6c50 618 *Rich Salz*
ba64ae6c 619
5f8e6c50
DMSP
620 * Introduced the new functions EVP_DigestSignInit_ex() and
621 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
622 EVP_DigestVerifyUpdate() have been converted to functions. See the man
623 pages for further details.
0e0c6821 624
5f8e6c50 625 *Matt Caswell*
e6f418bc 626
5f8e6c50
DMSP
627 * Over two thousand fixes were made to the documentation, including:
628 adding missing command flags, better style conformance, documentation
629 of internals, etc.
3d63b396 630
5f8e6c50 631 *Rich Salz, Richard Levitte*
3d63b396 632
5f8e6c50
DMSP
633 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
634 X25519, X448, Ed25519 and Ed448.
a25f33d2 635
5f8e6c50 636 *Patrick Steuer*
17716680 637
5f8e6c50
DMSP
638 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
639 the first value.
0e4bc563 640
5f8e6c50 641 *Jon Spillett*
e30dd20c 642
5f8e6c50
DMSP
643 * Deprecated the public definition of ERR_STATE as well as the function
644 ERR_get_state(). This is done in preparation of making ERR_STATE an
645 opaque type.
c05353c5 646
5f8e6c50 647 *Richard Levitte*
d741ccad 648
5f8e6c50
DMSP
649 * Added ERR functionality to give callers access to the stored function
650 names that have replaced the older function code based functions.
aaf35f11 651
5f8e6c50
DMSP
652 New functions are ERR_get_error_func(), ERR_peek_error_func(),
653 ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
654 ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
655 and ERR_peek_last_error_all().
aaf35f11 656
5f8e6c50
DMSP
657 These functions have become deprecated: ERR_get_error_line_data(),
658 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
659 ERR_func_error_string().
aaf35f11 660
5f8e6c50 661 *Richard Levitte*
3ff55e96 662
5f8e6c50
DMSP
663 * Extended testing to be verbose for failing tests only. The make variables
664 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 665
5f8e6c50
DMSP
666 $ make VF=1 test # Unix
667 $ mms /macro=(VF=1) test ! OpenVMS
668 $ nmake VF=1 test # Windows
77202a85 669
5f8e6c50 670 *Richard Levitte*
57f39cc8 671
5f8e6c50
DMSP
672 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
673 used even when parsing explicit parameters, when loading a serialized key
674 or calling `EC_GROUP_new_from_ecpkparameters()`/
675 `EC_GROUP_new_from_ecparameters()`.
676 This prevents bypass of security hardening and performance gains,
677 especially for curves with specialized EC_METHODs.
678 By default, if a key encoded with explicit parameters is loaded and later
679 serialized, the output is still encoded with explicit parameters, even if
680 internally a "named" EC_GROUP is used for computation.
480af99e 681
5f8e6c50 682 *Nicola Tuveri*
480af99e 683
5f8e6c50
DMSP
684 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
685 this change, EC_GROUP_set_generator would accept order and/or cofactor as
686 NULL. After this change, only the cofactor parameter can be NULL. It also
687 does some minimal sanity checks on the passed order.
44652c16 688 [CVE-2019-1547][]
bab53405 689
5f8e6c50 690 *Billy Bob Brumley*
31636a3e 691
5f8e6c50
DMSP
692 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
693 An attack is simple, if the first CMS_recipientInfo is valid but the
694 second CMS_recipientInfo is chosen ciphertext. If the second
695 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
696 encryption key will be replaced by garbage, and the message cannot be
697 decoded, but if the RSA decryption fails, the correct encryption key is
698 used and the recipient will not notice the attack.
699 As a work around for this potential attack the length of the decrypted
700 key must be equal to the cipher default key length, in case the
701 certifiate is not given and all recipientInfo are tried out.
702 The old behaviour can be re-enabled in the CMS code by setting the
703 CMS_DEBUG_DECRYPT flag.
60aee6ce 704
5f8e6c50 705 *Bernd Edlinger*
31636a3e 706
5f8e6c50
DMSP
707 * Early start up entropy quality from the DEVRANDOM seed source has been
708 improved for older Linux systems. The RAND subsystem will wait for
709 /dev/random to be producing output before seeding from /dev/urandom.
710 The seeded state is stored for future library initialisations using
711 a system global shared memory segment. The shared memory identifier
712 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
713 the desired value. The default identifier is 114.
31636a3e 714
5f8e6c50 715 *Paul Dale*
7a762197 716
5f8e6c50
DMSP
717 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
718 when primes for RSA keys are computed.
719 Since we previously always generated primes == 2 (mod 3) for RSA keys,
720 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 721 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
722 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
723 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 724
5f8e6c50 725 *Bernd Edlinger*
28b6d502 726
5f8e6c50
DMSP
727 * Correct the extended master secret constant on EBCDIC systems. Without this
728 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
729 negotiate EMS will fail. Unfortunately this also means that TLS connections
730 between EBCDIC systems with this fix, and EBCDIC systems without this
731 fix will fail if they negotiate EMS.
d5bbead4 732
5f8e6c50 733 *Matt Caswell*
837f2fc7 734
5f8e6c50
DMSP
735 * Changed the library initialisation so that the config file is now loaded
736 by default. This was already the case for libssl. It now occurs for both
737 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
738 OPENSSL_init_crypto() to suppress automatic loading of a config file.
6bf79e30 739
5f8e6c50 740 *Matt Caswell*
480af99e 741
5f8e6c50
DMSP
742 * Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
743 where the former acts as a replacement for ERR_put_error(), and the
744 latter replaces the combination ERR_put_error()+ERR_add_error_data().
745 ERR_raise_data() adds more flexibility by taking a format string and
746 an arbitrary number of arguments following it, to be processed with
747 BIO_snprintf().
e65bcbce 748
5f8e6c50 749 *Richard Levitte*
db99c525 750
5f8e6c50
DMSP
751 * Introduced a new function, OSSL_PROVIDER_available(), which can be used
752 to check if a named provider is loaded and available. When called, it
753 will also activate all fallback providers if such are still present.
db99c525 754
5f8e6c50 755 *Richard Levitte*
db99c525 756
5f8e6c50 757 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 758
5f8e6c50 759 *Bernd Edlinger*
f8d6be3f 760
5f8e6c50
DMSP
761 * Changed DH parameters to generate the order q subgroup instead of 2q.
762 Previously generated DH parameters are still accepted by DH_check
763 but DH_generate_key works around that by clearing bit 0 of the
764 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 765
5f8e6c50 766 *Bernd Edlinger*
f8d6be3f 767
5f8e6c50 768 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 769
5f8e6c50 770 *Paul Dale*
f8d6be3f 771
257e9d03 772 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 773 deprecated.
1a489c9a 774
5f8e6c50 775 *Rich Salz*
8528128b 776
5f8e6c50
DMSP
777 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
778 algorithms. An implementation of a key exchange algorithm can be obtained
779 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
780 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
781 the older EVP_PKEY_derive_init() function. See the man pages for the new
782 functions for further details.
8228fd89 783
5f8e6c50 784 *Matt Caswell*
adb92d56 785
5f8e6c50 786 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 787
5f8e6c50 788 *Matt Caswell*
adb92d56 789
5f8e6c50
DMSP
790 * Removed the function names from error messages and deprecated the
791 xxx_F_xxx define's.
6bf79e30 792
5f8e6c50 793 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 794
5f8e6c50 795 *Rich Salz*
94fd382f 796
5f8e6c50
DMSP
797 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
798 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
799 Also removed "export var as function" capability; we do not export
800 variables, only functions.
e194fe8f 801
5f8e6c50 802 *Rich Salz*
40a70628 803
5f8e6c50
DMSP
804 * RC5_32_set_key has been changed to return an int type, with 0 indicating
805 an error and 1 indicating success. In previous versions of OpenSSL this
806 was a void type. If a key was set longer than the maximum possible this
807 would crash.
c2c2e7a4 808
5f8e6c50 809 *Matt Caswell*
c2c2e7a4 810
5f8e6c50 811 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 812
5f8e6c50 813 *Paul Yang*
d357be38 814
5f8e6c50 815 * Use SHA256 as the default digest for TS query in the ts app.
b615ad90 816
5f8e6c50 817 *Tomas Mraz*
0ebfcc8f 818
5f8e6c50
DMSP
819 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
820 This checks that the salt length is at least 128 bits, the derived key
821 length is at least 112 bits, and that the iteration count is at least 1000.
822 For backwards compatibility these checks are disabled by default in the
823 default provider, but are enabled by default in the fips provider.
824 To enable or disable these checks use the control
825 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 826
5f8e6c50 827 *Shane Lontis*
1ad2ecb6 828
5f8e6c50
DMSP
829 * Default cipher lists/suites are now available via a function, the
830 #defines are deprecated.
bd3576d2 831
5f8e6c50 832 *Todd Short*
b64f8256 833
5f8e6c50
DMSP
834 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
835 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
836 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 837
5f8e6c50 838 *Kenji Mouri*
47339f61 839
5f8e6c50 840 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 841
5f8e6c50 842 *Richard Levitte*
6d311938 843
5f8e6c50
DMSP
844 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
845 This changes the size when using the genpkey app when no size is given. It
846 fixes an omission in earlier changes that changed all RSA, DSA and DH
847 generation apps to use 2048 bits by default.
92df9607 848
5f8e6c50 849 *Kurt Roeckx*
85f48f7e 850
5f8e6c50 851 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 852
5f8e6c50 853 *Shane Lontis*
22a4f969 854
5f8e6c50 855 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 856
5f8e6c50 857 *Shane Lontis*
e778802f 858
5f8e6c50
DMSP
859 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
860 as default directories. Also added the command 'openssl info'
861 for scripting purposes.
1d48dd00 862
5f8e6c50 863 *Richard Levitte*
28a98809 864
5f8e6c50
DMSP
865 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
866 deprecated. These undocumented functions were never integrated into the EVP
867 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
868 Bi-directional IGE mode. These modes were never formally standardised and
869 usage of these functions is believed to be very small. In particular
870 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
871 is ever used. The security implications are believed to be minimal, but
872 this issue was never fixed for backwards compatibility reasons. New code
873 should not use these modes.
8f7de4f0 874
5f8e6c50 875 *Matt Caswell*
5fbe91d8 876
5f8e6c50 877 * Add prediction resistance to the DRBG reseeding process.
9263e882 878
5f8e6c50 879 *Paul Dale*
f73e07cf 880
5f8e6c50
DMSP
881 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
882 mandated by IEEE Std 1619-2018.
f9a25931 883
5f8e6c50 884 *Paul Dale*
2f0cd195 885
5f8e6c50 886 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 887 This output format is to replicate the output format found in the `*sum`
5f8e6c50 888 checksum programs. This aims to preserve backward compatibility.
268c2102 889
5f8e6c50 890 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 891
5f8e6c50
DMSP
892 * Removed the heartbeat message in DTLS feature, as it has very
893 little usage and doesn't seem to fulfill a valuable purpose.
894 The configuration option is now deprecated.
c7ac31e2 895
5f8e6c50 896 *Richard Levitte*
9d892e28 897
5f8e6c50
DMSP
898 * Changed the output of 'openssl {digestname} < file' to display the
899 digest name in its output.
9d892e28 900
5f8e6c50 901 *Richard Levitte*
ee13f9b1 902
5f8e6c50
DMSP
903 * Added a new generic trace API which provides support for enabling
904 instrumentation through trace output. This feature is mainly intended
905 as an aid for developers and is disabled by default. To utilize it,
906 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 907
5f8e6c50
DMSP
908 If the tracing API is enabled, the application can activate trace output
909 by registering BIOs as trace channels for a number of tracing and debugging
910 categories.
b5e406f7 911
5f8e6c50
DMSP
912 The 'openssl' application has been expanded to enable any of the types
913 available via environment variables defined by the user, and serves as
914 one possible example on how to use this functionality.
cb0f35d7 915
5f8e6c50 916 *Richard Levitte & Matthias St. Pierre*
cfcf6453 917
5f8e6c50
DMSP
918 * Added build tests for C++. These are generated files that only do one
919 thing, to include one public OpenSSL head file each. This tests that
920 the public header files can be usefully included in a C++ application.
cdbb8c2f 921
5f8e6c50
DMSP
922 This test isn't enabled by default. It can be enabled with the option
923 'enable-buildtest-c++'.
06d5b162 924
5f8e6c50 925 *Richard Levitte*
c35f549e 926
5f8e6c50 927 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 928
5f8e6c50 929 *Shane Lontis*
79e259e3 930
5f8e6c50 931 * Add KMAC to EVP_MAC.
56ee3117 932
5f8e6c50 933 *Shane Lontis*
6063b27b 934
5f8e6c50
DMSP
935 * Added property based algorithm implementation selection framework to
936 the core.
6063b27b 937
5f8e6c50 938 *Paul Dale*
6063b27b 939
5f8e6c50
DMSP
940 * Added SCA hardening for modular field inversion in EC_GROUP through
941 a new dedicated field_inv() pointer in EC_METHOD.
942 This also addresses a leakage affecting conversions from projective
943 to affine coordinates.
792a9002 944
5f8e6c50 945 *Billy Bob Brumley, Nicola Tuveri*
792a9002 946
5f8e6c50
DMSP
947 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
948 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
949 those algorithms that were already supported through the EVP_PKEY API
950 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
951 and scrypt are now wrappers that call EVP_KDF.
792a9002 952
5f8e6c50 953 *David Makepeace*
ce72df1c 954
5f8e6c50 955 * Build devcrypto engine as a dynamic engine.
4098e89c 956
5f8e6c50 957 *Eneas U de Queiroz*
4098e89c 958
5f8e6c50 959 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 960
5f8e6c50 961 *Antoine Salon*
5dcdcd47 962
5f8e6c50
DMSP
963 * Fix a bug in the computation of the endpoint-pair shared secret used
964 by DTLS over SCTP. This breaks interoperability with older versions
965 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
966 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
967 interoperability with such broken implementations. However, enabling
968 this switch breaks interoperability with correct implementations.
ae82b46f 969
5f8e6c50
DMSP
970 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
971 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 972
5f8e6c50 973 *Bernd Edlinger*
8d7ed6ff 974
5f8e6c50 975 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 976
5f8e6c50 977 *Richard Levitte*
9ce5db45 978
5f8e6c50 979 * Change the license to the Apache License v2.0.
7f111b8b 980
5f8e6c50 981 *Richard Levitte*
651d0aff 982
5f8e6c50 983 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 984
5f8e6c50
DMSP
985 - Major releases (indicated by incrementing the MAJOR release number)
986 may introduce incompatible API/ABI changes.
987 - Minor releases (indicated by incrementing the MINOR release number)
988 may introduce new features but retain API/ABI compatibility.
989 - Patch releases (indicated by incrementing the PATCH number)
990 are intended for bug fixes and other improvements of existing
991 features only (like improving performance or adding documentation)
992 and retain API/ABI compatibility.
13e91dd3 993
5f8e6c50 994 *Richard Levitte*
13e91dd3 995
5f8e6c50 996 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 997
5f8e6c50 998 *Todd Short*
651d0aff 999
5f8e6c50
DMSP
1000 * Remove the 'dist' target and add a tarball building script. The
1001 'dist' target has fallen out of use, and it shouldn't be
1002 necessary to configure just to create a source distribution.
651d0aff 1003
5f8e6c50 1004 *Richard Levitte*
651d0aff 1005
5f8e6c50
DMSP
1006 * Recreate the OS390-Unix config target. It no longer relies on a
1007 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1008
5f8e6c50 1009 *Richard Levitte*
651d0aff 1010
5f8e6c50
DMSP
1011 * Instead of having the source directories listed in Configure, add
1012 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1013 look into.
651d0aff 1014
5f8e6c50 1015 *Richard Levitte*
7f111b8b 1016
5f8e6c50 1017 * Add GMAC to EVP_MAC.
1b24cca9 1018
5f8e6c50 1019 *Paul Dale*
651d0aff 1020
5f8e6c50 1021 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1022
5f8e6c50 1023 *Richard Levitte*
651d0aff 1024
5f8e6c50
DMSP
1025 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1026 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1027 to facilitate the continued use of MACs through raw private keys in
1028 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
651d0aff 1029
5f8e6c50 1030 *Richard Levitte*
651d0aff 1031
5f8e6c50
DMSP
1032 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1033 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1034
5f8e6c50 1035 *Antoine Salon*
651d0aff 1036
5f8e6c50
DMSP
1037 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1038 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1039 are retained for backwards compatibility.
651d0aff 1040
5f8e6c50 1041 *Antoine Salon*
651d0aff 1042
5f8e6c50
DMSP
1043 * AES-XTS mode now enforces that its two keys are different to mitigate
1044 the attacked described in "Efficient Instantiations of Tweakable
1045 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1046 Details of this attack can be obtained from:
257e9d03 1047 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1048
5f8e6c50 1049 *Paul Dale*
651d0aff 1050
5f8e6c50
DMSP
1051 * Rename the object files, i.e. give them other names than in previous
1052 versions. Their names now include the name of the final product, as
1053 well as its type mnemonic (bin, lib, shlib).
651d0aff 1054
5f8e6c50 1055 *Richard Levitte*
651d0aff 1056
5f8e6c50
DMSP
1057 * Added new option for 'openssl list', '-objects', which will display the
1058 list of built in objects, i.e. OIDs with names.
651d0aff 1059
5f8e6c50 1060 *Richard Levitte*
651d0aff 1061
5f8e6c50
DMSP
1062 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1063 improves application performance by removing data copies and providing
1064 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1065
5f8e6c50 1066 *Boris Pismenny*
651d0aff 1067
44652c16
DMSP
1068OpenSSL 1.1.1
1069-------------
1070
257e9d03 1071### Changes between 1.1.1e and 1.1.1f [xx XXX xxxx]
8658fedd 1072
257e9d03 1073### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1074
1075 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1076 while reading in libssl then we would report an error back to the
1077 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1078 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1079 therefore give a hint as to what went wrong.
1080
1081 *Matt Caswell*
1082
1083 * Check that ed25519 and ed448 are allowed by the security level. Previously
1084 signature algorithms not using an MD were not being checked that they were
1085 allowed by the security level.
1086
1087 *Kurt Roeckx*
1088
1089 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1090 was not quite right. The behaviour was not consistent between resumption
1091 and normal handshakes, and also not quite consistent with historical
1092 behaviour. The behaviour in various scenarios has been clarified and
1093 it has been updated to make it match historical behaviour as closely as
1094 possible.
1095
1096 *Matt Caswell*
44652c16 1097
f33ca114
RL
1098 * *[VMS only]* The header files that the VMS compilers include automatically,
1099 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1100 that the C++ compiler doesn't understand. This is a shortcoming in the
1101 compiler, but can be worked around with `__cplusplus` guards.
1102
1103 C++ applications that use OpenSSL libraries must be compiled using the
1104 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1105 functions. Otherwise, only functions with symbols of less than 31
1106 characters can be used, as the linker will not be able to successfully
1107 resolve symbols with longer names.
1108
1109 *Richard Levitte*
1110
44652c16
DMSP
1111 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1112 The presence of this system service is determined at run-time.
1113
1114 *Richard Levitte*
1115
1116 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1117 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1118 checksum programs. This aims to preserve backward compatibility.
1119
1120 *Matt Eaton, Richard Levitte, and Paul Dale*
1121
1122 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1123 the first value.
1124
1125 *Jon Spillett*
1126
257e9d03 1127### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1128
1129 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1130 number generator (RNG). This was intended to include protection in the
1131 event of a fork() system call in order to ensure that the parent and child
1132 processes did not share the same RNG state. However this protection was not
1133 being used in the default case.
1134
1135 A partial mitigation for this issue is that the output from a high
1136 precision timer is mixed into the RNG state so the likelihood of a parent
1137 and child process sharing state is significantly reduced.
1138
1139 If an application already calls OPENSSL_init_crypto() explicitly using
1140 OPENSSL_INIT_ATFORK then this problem does not occur at all.
1141 [CVE-2019-1549][]
1142
1143 *Matthias St. Pierre*
1144
1145 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
1146 used even when parsing explicit parameters, when loading a serialized key
1147 or calling `EC_GROUP_new_from_ecpkparameters()`/
1148 `EC_GROUP_new_from_ecparameters()`.
1149 This prevents bypass of security hardening and performance gains,
1150 especially for curves with specialized EC_METHODs.
1151 By default, if a key encoded with explicit parameters is loaded and later
1152 serialized, the output is still encoded with explicit parameters, even if
1153 internally a "named" EC_GROUP is used for computation.
1154
1155 *Nicola Tuveri*
1156
1157 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1158 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1159 NULL. After this change, only the cofactor parameter can be NULL. It also
1160 does some minimal sanity checks on the passed order.
1161 [CVE-2019-1547][]
1162
1163 *Billy Bob Brumley*
1164
1165 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1166 An attack is simple, if the first CMS_recipientInfo is valid but the
1167 second CMS_recipientInfo is chosen ciphertext. If the second
1168 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1169 encryption key will be replaced by garbage, and the message cannot be
1170 decoded, but if the RSA decryption fails, the correct encryption key is
1171 used and the recipient will not notice the attack.
1172 As a work around for this potential attack the length of the decrypted
1173 key must be equal to the cipher default key length, in case the
1174 certifiate is not given and all recipientInfo are tried out.
1175 The old behaviour can be re-enabled in the CMS code by setting the
1176 CMS_DEBUG_DECRYPT flag.
1177 [CVE-2019-1563][]
1178
1179 *Bernd Edlinger*
1180
1181 * Early start up entropy quality from the DEVRANDOM seed source has been
1182 improved for older Linux systems. The RAND subsystem will wait for
1183 /dev/random to be producing output before seeding from /dev/urandom.
1184 The seeded state is stored for future library initialisations using
1185 a system global shared memory segment. The shared memory identifier
1186 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1187 the desired value. The default identifier is 114.
1188
1189 *Paul Dale*
1190
1191 * Correct the extended master secret constant on EBCDIC systems. Without this
1192 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1193 negotiate EMS will fail. Unfortunately this also means that TLS connections
1194 between EBCDIC systems with this fix, and EBCDIC systems without this
1195 fix will fail if they negotiate EMS.
1196
1197 *Matt Caswell*
1198
1199 * Use Windows installation paths in the mingw builds
1200
1201 Mingw isn't a POSIX environment per se, which means that Windows
1202 paths should be used for installation.
1203 [CVE-2019-1552][]
1204
1205 *Richard Levitte*
1206
1207 * Changed DH_check to accept parameters with order q and 2q subgroups.
1208 With order 2q subgroups the bit 0 of the private key is not secret
1209 but DH_generate_key works around that by clearing bit 0 of the
1210 private key for those. This avoids leaking bit 0 of the private key.
1211
1212 *Bernd Edlinger*
1213
1214 * Significantly reduce secure memory usage by the randomness pools.
1215
1216 *Paul Dale*
1217
1218 * Revert the DEVRANDOM_WAIT feature for Linux systems
1219
1220 The DEVRANDOM_WAIT feature added a select() call to wait for the
1221 /dev/random device to become readable before reading from the
1222 /dev/urandom device.
1223
1224 It turned out that this change had negative side effects on
1225 performance which were not acceptable. After some discussion it
1226 was decided to revert this feature and leave it up to the OS
1227 resp. the platform maintainer to ensure a proper initialization
1228 during early boot time.
1229
1230 *Matthias St. Pierre*
1231
257e9d03 1232### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1233
1234 * Add build tests for C++. These are generated files that only do one
1235 thing, to include one public OpenSSL head file each. This tests that
1236 the public header files can be usefully included in a C++ application.
1237
1238 This test isn't enabled by default. It can be enabled with the option
1239 'enable-buildtest-c++'.
1240
1241 *Richard Levitte*
1242
1243 * Enable SHA3 pre-hashing for ECDSA and DSA.
1244
1245 *Patrick Steuer*
1246
1247 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1248 This changes the size when using the genpkey app when no size is given. It
1249 fixes an omission in earlier changes that changed all RSA, DSA and DH
1250 generation apps to use 2048 bits by default.
1251
1252 *Kurt Roeckx*
1253
1254 * Reorganize the manual pages to consistently have RETURN VALUES,
1255 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1256 util/fix-doc-nits accordingly.
1257
1258 *Paul Yang, Joshua Lock*
1259
1260 * Add the missing accessor EVP_PKEY_get0_engine()
1261
1262 *Matt Caswell*
1263
1264 * Have apps like 's_client' and 's_server' output the signature scheme
1265 along with other cipher suite parameters when debugging.
1266
1267 *Lorinczy Zsigmond*
1268
1269 * Make OPENSSL_config() error agnostic again.
1270
1271 *Richard Levitte*
1272
1273 * Do the error handling in RSA decryption constant time.
1274
1275 *Bernd Edlinger*
1276
1277 * Prevent over long nonces in ChaCha20-Poly1305.
1278
1279 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1280 for every encryption operation. RFC 7539 specifies that the nonce value
1281 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1282 and front pads the nonce with 0 bytes if it is less than 12
1283 bytes. However it also incorrectly allows a nonce to be set of up to 16
1284 bytes. In this case only the last 12 bytes are significant and any
1285 additional leading bytes are ignored.
1286
1287 It is a requirement of using this cipher that nonce values are
1288 unique. Messages encrypted using a reused nonce value are susceptible to
1289 serious confidentiality and integrity attacks. If an application changes
1290 the default nonce length to be longer than 12 bytes and then makes a
1291 change to the leading bytes of the nonce expecting the new value to be a
1292 new unique nonce then such an application could inadvertently encrypt
1293 messages with a reused nonce.
1294
1295 Additionally the ignored bytes in a long nonce are not covered by the
1296 integrity guarantee of this cipher. Any application that relies on the
1297 integrity of these ignored leading bytes of a long nonce may be further
1298 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1299 is safe because no such use sets such a long nonce value. However user
1300 applications that use this cipher directly and set a non-default nonce
1301 length to be longer than 12 bytes may be vulnerable.
1302
1303 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1304 Greef of Ronomon.
1305 [CVE-2019-1543][]
1306
1307 *Matt Caswell*
1308
1309 * Add DEVRANDOM_WAIT feature for Linux systems
1310
1311 On older Linux systems where the getrandom() system call is not available,
1312 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1313 Contrary to getrandom(), the /dev/urandom device will not block during
1314 early boot when the kernel CSPRNG has not been seeded yet.
1315
1316 To mitigate this known weakness, use select() to wait for /dev/random to
1317 become readable before reading from /dev/urandom.
1318
1319 * Ensure that SM2 only uses SM3 as digest algorithm
1320
1321 *Paul Yang*
1322
257e9d03 1323### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1324
5f8e6c50
DMSP
1325 * Change the info callback signals for the start and end of a post-handshake
1326 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1327 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1328 confused by this and assume that a TLSv1.2 renegotiation has started. This
1329 can break KeyUpdate handling. Instead we no longer signal the start and end
1330 of a post handshake message exchange (although the messages themselves are
1331 still signalled). This could break some applications that were expecting
1332 the old signals. However without this KeyUpdate is not usable for many
1333 applications.
651d0aff 1334
5f8e6c50 1335 *Matt Caswell*
651d0aff 1336
257e9d03 1337### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1338
5f8e6c50 1339 * Timing vulnerability in DSA signature generation
651d0aff 1340
5f8e6c50
DMSP
1341 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1342 timing side channel attack. An attacker could use variations in the signing
1343 algorithm to recover the private key.
651d0aff 1344
5f8e6c50 1345 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
44652c16 1346 [CVE-2018-0734][]
651d0aff 1347
5f8e6c50 1348 *Paul Dale*
651d0aff 1349
5f8e6c50 1350 * Timing vulnerability in ECDSA signature generation
651d0aff 1351
5f8e6c50
DMSP
1352 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1353 timing side channel attack. An attacker could use variations in the signing
1354 algorithm to recover the private key.
651d0aff 1355
5f8e6c50 1356 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
44652c16 1357 [CVE-2018-0735][]
651d0aff 1358
5f8e6c50 1359 *Paul Dale*
651d0aff 1360
5f8e6c50
DMSP
1361 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1362 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1363 of two gigabytes and the error handling improved.
651d0aff 1364
5f8e6c50
DMSP
1365 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1366 categorized as a normal bug, not a security issue, because the DRBG reseeds
1367 automatically and is fully functional even without additional randomness
1368 provided by the application.
1369
257e9d03 1370### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1371
1372 * Add a new ClientHello callback. Provides a callback interface that gives
1373 the application the ability to adjust the nascent SSL object at the
1374 earliest stage of ClientHello processing, immediately after extensions have
1375 been collected but before they have been processed. In particular, this
1376 callback can adjust the supported TLS versions in response to the contents
1377 of the ClientHello
1378
1379 *Benjamin Kaduk*
1380
1381 * Add SM2 base algorithm support.
1382
1383 *Jack Lloyd*
1384
1385 * s390x assembly pack: add (improved) hardware-support for the following
1386 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1387 aes-cfb/cfb8, aes-ecb.
1388
1389 *Patrick Steuer*
1390
1391 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1392 parameter is no longer accepted, as it leads to a corrupt table. NULL
1393 pem_str is reserved for alias entries only.
1394
1395 *Richard Levitte*
1396
1397 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1398 step for prime curves. The new implementation is based on formulae from
1399 differential addition-and-doubling in homogeneous projective coordinates
1400 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1401 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1402 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1403 to work in projective coordinates.
1404
1405 *Billy Bob Brumley, Nicola Tuveri*
1406
1407 * Change generating and checking of primes so that the error rate of not
1408 being prime depends on the intended use based on the size of the input.
1409 For larger primes this will result in more rounds of Miller-Rabin.
1410 The maximal error rate for primes with more than 1080 bits is lowered
1411 to 2^-128.
1412
1413 *Kurt Roeckx, Annie Yousar*
1414
1415 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1416
1417 *Kurt Roeckx*
1418
1419 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1420 moving between systems, and to avoid confusion when a Windows build is
1421 done with mingw vs with MSVC. For POSIX installs, there's still a
1422 symlink or copy named 'tsget' to avoid that confusion as well.
1423
1424 *Richard Levitte*
1425
1426 * Revert blinding in ECDSA sign and instead make problematic addition
1427 length-invariant. Switch even to fixed-length Montgomery multiplication.
1428
1429 *Andy Polyakov*
1430
1431 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1432 step for binary curves. The new implementation is based on formulae from
1433 differential addition-and-doubling in mixed Lopez-Dahab projective
1434 coordinates, modified to independently blind the operands.
1435
1436 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1437
1438 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1439 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1440 EC_METHODs to implement their own specialized "ladder step", to take
1441 advantage of more favorable coordinate systems or more efficient
1442 differential addition-and-doubling algorithms.
1443
1444 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1445
1446 * Modified the random device based seed sources to keep the relevant
1447 file descriptors open rather than reopening them on each access.
1448 This allows such sources to operate in a chroot() jail without
1449 the associated device nodes being available. This behaviour can be
1450 controlled using RAND_keep_random_devices_open().
1451
1452 *Paul Dale*
1453
1454 * Numerous side-channel attack mitigations have been applied. This may have
1455 performance impacts for some algorithms for the benefit of improved
1456 security. Specific changes are noted in this change log by their respective
1457 authors.
1458
1459 *Matt Caswell*
1460
1461 * AIX shared library support overhaul. Switch to AIX "natural" way of
1462 handling shared libraries, which means collecting shared objects of
1463 different versions and bitnesses in one common archive. This allows to
1464 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
1465 doesn't affect the way 3rd party applications are linked, only how
1466 multi-version installation is managed.
1467
1468 *Andy Polyakov*
1469
1470 * Make ec_group_do_inverse_ord() more robust and available to other
1471 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
1472 mitigations are applied to the fallback BN_mod_inverse().
1473 When using this function rather than BN_mod_inverse() directly, new
1474 EC cryptosystem implementations are then safer-by-default.
1475
1476 *Billy Bob Brumley*
1477
1478 * Add coordinate blinding for EC_POINT and implement projective
1479 coordinate blinding for generic prime curves as a countermeasure to
1480 chosen point SCA attacks.
1481
1482 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
1483
1484 * Add blinding to ECDSA and DSA signatures to protect against side channel
1485 attacks discovered by Keegan Ryan (NCC Group).
1486
1487 *Matt Caswell*
1488
1489 * Enforce checking in the pkeyutl command line app to ensure that the input
1490 length does not exceed the maximum supported digest length when performing
1491 a sign, verify or verifyrecover operation.
1492
1493 *Matt Caswell*
1494
1495 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
1496 I/O in combination with something like select() or poll() will hang. This
1497 can be turned off again using SSL_CTX_clear_mode().
1498 Many applications do not properly handle non-application data records, and
1499 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
1500 around the problems in those applications, but can also break some.
1501 It's recommended to read the manpages about SSL_read(), SSL_write(),
1502 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
1503 SSL_CTX_set_read_ahead() again.
1504
1505 *Kurt Roeckx*
1506
1507 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1508 now allow empty (zero character) pass phrases.
1509
1510 *Richard Levitte*
1511
1512 * Apply blinding to binary field modular inversion and remove patent
1513 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
1514
1515 *Billy Bob Brumley*
1516
1517 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
1518 binary and prime elliptic curves.
1519
1520 *Billy Bob Brumley*
1521
1522 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
1523 constant time fixed point multiplication.
1524
1525 *Billy Bob Brumley*
1526
1527 * Revise elliptic curve scalar multiplication with timing attack
1528 defenses: ec_wNAF_mul redirects to a constant time implementation
1529 when computing fixed point and variable point multiplication (which
1530 in OpenSSL are mostly used with secret scalars in keygen, sign,
1531 ECDH derive operations).
1532 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
1533 Sohaib ul Hassan*
1534
1535 * Updated CONTRIBUTING
1536
1537 *Rich Salz*
1538
1539 * Updated DRBG / RAND to request nonce and additional low entropy
1540 randomness from the system.
1541
1542 *Matthias St. Pierre*
1543
1544 * Updated 'openssl rehash' to use OpenSSL consistent default.
1545
1546 *Richard Levitte*
1547
1548 * Moved the load of the ssl_conf module to libcrypto, which helps
1549 loading engines that libssl uses before libssl is initialised.
1550
1551 *Matt Caswell*
1552
1553 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
1554
1555 *Matt Caswell*
1556
1557 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
1558
1559 *Ingo Schwarze, Rich Salz*
1560
1561 * Added output of accepting IP address and port for 'openssl s_server'
1562
1563 *Richard Levitte*
1564
1565 * Added a new API for TLSv1.3 ciphersuites:
1566 SSL_CTX_set_ciphersuites()
1567 SSL_set_ciphersuites()
1568
1569 *Matt Caswell*
1570
1571 * Memory allocation failures consistently add an error to the error
1572 stack.
1573
1574 *Rich Salz*
1575
1576 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
1577 in libcrypto when run as setuid/setgid.
1578
1579 *Bernd Edlinger*
1580
1581 * Load any config file by default when libssl is used.
1582
1583 *Matt Caswell*
1584
1585 * Added new public header file <openssl/rand_drbg.h> and documentation
1586 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
1587
1588 *Matthias St. Pierre*
1589
1590 * QNX support removed (cannot find contributors to get their approval
1591 for the license change).
1592
1593 *Rich Salz*
1594
1595 * TLSv1.3 replay protection for early data has been implemented. See the
1596 SSL_read_early_data() man page for further details.
1597
1598 *Matt Caswell*
1599
1600 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
1601 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
1602 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
1603 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
1604 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
1605 configuration has been separated out. See the ciphers man page or the
1606 SSL_CTX_set_ciphersuites() man page for more information.
1607
1608 *Matt Caswell*
1609
1610 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
1611 in responder mode now supports the new "-multi" option, which
1612 spawns the specified number of child processes to handle OCSP
1613 requests. The "-timeout" option now also limits the OCSP
1614 responder's patience to wait to receive the full client request
1615 on a newly accepted connection. Child processes are respawned
1616 as needed, and the CA index file is automatically reloaded
1617 when changed. This makes it possible to run the "ocsp" responder
1618 as a long-running service, making the OpenSSL CA somewhat more
1619 feature-complete. In this mode, most diagnostic messages logged
1620 after entering the event loop are logged via syslog(3) rather than
1621 written to stderr.
1622
1623 *Viktor Dukhovni*
1624
1625 * Added support for X448 and Ed448. Heavily based on original work by
1626 Mike Hamburg.
1627
1628 *Matt Caswell*
1629
1630 * Extend OSSL_STORE with capabilities to search and to narrow the set of
1631 objects loaded. This adds the functions OSSL_STORE_expect() and
1632 OSSL_STORE_find() as well as needed tools to construct searches and
1633 get the search data out of them.
1634
1635 *Richard Levitte*
1636
1637 * Support for TLSv1.3 added. Note that users upgrading from an earlier
1638 version of OpenSSL should review their configuration settings to ensure
1639 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 1640 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
1641
1642 *Matt Caswell*
1643
1644 * Grand redesign of the OpenSSL random generator
1645
1646 The default RAND method now utilizes an AES-CTR DRBG according to
1647 NIST standard SP 800-90Ar1. The new random generator is essentially
1648 a port of the default random generator from the OpenSSL FIPS 2.0
1649 object module. It is a hybrid deterministic random bit generator
1650 using an AES-CTR bit stream and which seeds and reseeds itself
1651 automatically using trusted system entropy sources.
1652
1653 Some of its new features are:
1654 - Support for multiple DRBG instances with seed chaining.
1655 - The default RAND method makes use of a DRBG.
1656 - There is a public and private DRBG instance.
1657 - The DRBG instances are fork-safe.
1658 - Keep all global DRBG instances on the secure heap if it is enabled.
1659 - The public and private DRBG instance are per thread for lock free
1660 operation
1661
1662 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
1663
1664 * Changed Configure so it only says what it does and doesn't dump
1665 so much data. Instead, ./configdata.pm should be used as a script
1666 to display all sorts of configuration data.
1667
1668 *Richard Levitte*
1669
1670 * Added processing of "make variables" to Configure.
1671
1672 *Richard Levitte*
1673
1674 * Added SHA512/224 and SHA512/256 algorithm support.
1675
1676 *Paul Dale*
1677
1678 * The last traces of Netware support, first removed in 1.1.0, have
1679 now been removed.
1680
1681 *Rich Salz*
1682
1683 * Get rid of Makefile.shared, and in the process, make the processing
1684 of certain files (rc.obj, or the .def/.map/.opt files produced from
1685 the ordinal files) more visible and hopefully easier to trace and
1686 debug (or make silent).
1687
1688 *Richard Levitte*
1689
1690 * Make it possible to have environment variable assignments as
1691 arguments to config / Configure.
1692
1693 *Richard Levitte*
1694
1695 * Add multi-prime RSA (RFC 8017) support.
1696
1697 *Paul Yang*
1698
1699 * Add SM3 implemented according to GB/T 32905-2016
1700 * Jack Lloyd <jack.lloyd@ribose.com>,
1701 Ronald Tse <ronald.tse@ribose.com>,
1702 Erick Borsboom <erick.borsboom@ribose.com> *
1703
1704 * Add 'Maximum Fragment Length' TLS extension negotiation and support
1705 as documented in RFC6066.
1706 Based on a patch from Tomasz Moń
1707
1708 *Filipe Raimundo da Silva*
1709
1710 * Add SM4 implemented according to GB/T 32907-2016.
1711 * Jack Lloyd <jack.lloyd@ribose.com>,
1712 Ronald Tse <ronald.tse@ribose.com>,
1713 Erick Borsboom <erick.borsboom@ribose.com> *
1714
1715 * Reimplement -newreq-nodes and ERR_error_string_n; the
1716 original author does not agree with the license change.
1717
1718 *Rich Salz*
1719
1720 * Add ARIA AEAD TLS support.
1721
1722 *Jon Spillett*
1723
1724 * Some macro definitions to support VS6 have been removed. Visual
1725 Studio 6 has not worked since 1.1.0
1726
1727 *Rich Salz*
1728
1729 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
1730 without clearing the errors.
1731
1732 *Richard Levitte*
1733
1734 * Add "atfork" functions. If building on a system that without
1735 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
1736 requirements. The RAND facility now uses/requires this.
1737
1738 *Rich Salz*
1739
1740 * Add SHA3.
1741
1742 *Andy Polyakov*
1743
1744 * The UI API becomes a permanent and integral part of libcrypto, i.e.
1745 not possible to disable entirely. However, it's still possible to
1746 disable the console reading UI method, UI_OpenSSL() (use UI_null()
1747 as a fallback).
1748
1749 To disable, configure with 'no-ui-console'. 'no-ui' is still
1750 possible to use as an alias. Check at compile time with the
1751 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
1752 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
1753
1754 *Richard Levitte*
1755
1756 * Add a STORE module, which implements a uniform and URI based reader of
1757 stores that can contain keys, certificates, CRLs and numerous other
1758 objects. The main API is loosely based on a few stdio functions,
1759 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
1760 OSSL_STORE_error and OSSL_STORE_close.
1761 The implementation uses backends called "loaders" to implement arbitrary
1762 URI schemes. There is one built in "loader" for the 'file' scheme.
1763
1764 *Richard Levitte*
1765
1766 * Add devcrypto engine. This has been implemented against cryptodev-linux,
1767 then adjusted to work on FreeBSD 8.4 as well.
1768 Enable by configuring with 'enable-devcryptoeng'. This is done by default
1769 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
1770
1771 *Richard Levitte*
1772
1773 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
1774 util/mkerr.pl, which is adapted to allow those prefixes, leading to
1775 error code calls like this:
1776
1777 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
1778
1779 With this change, we claim the namespaces OSSL and OPENSSL in a manner
1780 that can be encoded in C. For the foreseeable future, this will only
1781 affect new modules.
1782
1783 *Richard Levitte and Tim Hudson*
1784
1785 * Removed BSD cryptodev engine.
1786
1787 *Rich Salz*
1788
1789 * Add a build target 'build_all_generated', to build all generated files
1790 and only that. This can be used to prepare everything that requires
1791 things like perl for a system that lacks perl and then move everything
1792 to that system and do the rest of the build there.
1793
1794 *Richard Levitte*
1795
1796 * In the UI interface, make it possible to duplicate the user data. This
1797 can be used by engines that need to retain the data for a longer time
1798 than just the call where this user data is passed.
1799
1800 *Richard Levitte*
1801
1802 * Ignore the '-named_curve auto' value for compatibility of applications
1803 with OpenSSL 1.0.2.
1804
1805 *Tomas Mraz <tmraz@fedoraproject.org>*
1806
1807 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
1808 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
1809 alerts across multiple records (some of which could be empty). In practice
1810 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 1811 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 1812 support this at all. Supporting it adds significant complexity to the
44652c16 1813 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
1814 issues.
1815
1816 *Matt Caswell*
1817
1818 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
1819 with Z. These are meant to replace LONG and ZLONG and to be size safe.
1820 The use of LONG and ZLONG is discouraged and scheduled for deprecation
1821 in OpenSSL 1.2.0.
1822
1823 *Richard Levitte*
1824
1825 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
1826 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
1827
1828 *Richard Levitte, Andy Polyakov*
1829
1830 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
1831 does for RSA, etc.
1832
1833 *Richard Levitte*
1834
1835 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1836 platform rather than 'mingw'.
1837
1838 *Richard Levitte*
1839
1840 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
1841 success if they are asked to add an object which already exists
1842 in the store. This change cascades to other functions which load
1843 certificates and CRLs.
1844
1845 *Paul Dale*
1846
1847 * x86_64 assembly pack: annotate code with DWARF CFI directives to
1848 facilitate stack unwinding even from assembly subroutines.
1849
1850 *Andy Polyakov*
1851
1852 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
1853 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
1854
1855 *Richard Levitte*
1856
1857 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1858 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1859 which is the minimum version we support.
1860
1861 *Richard Levitte*
1862
1863 * Certificate time validation (X509_cmp_time) enforces stricter
1864 compliance with RFC 5280. Fractional seconds and timezone offsets
1865 are no longer allowed.
1866
1867 *Emilia Käsper*
1868
1869 * Add support for ARIA
1870
1871 *Paul Dale*
1872
1873 * s_client will now send the Server Name Indication (SNI) extension by
1874 default unless the new "-noservername" option is used. The server name is
1875 based on the host provided to the "-connect" option unless overridden by
1876 using "-servername".
1877
1878 *Matt Caswell*
1879
1880 * Add support for SipHash
1881
1882 *Todd Short*
1883
1884 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
1885 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
1886 prevent issues where no progress is being made and the peer continually
1887 sends unrecognised record types, using up resources processing them.
1888
1889 *Matt Caswell*
1890
1891 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
1892 using the algorithm defined in
257e9d03 1893 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
1894
1895 *Richard Levitte*
1896
1897 * Heartbeat support has been removed; the ABI is changed for now.
1898
1899 *Richard Levitte, Rich Salz*
1900
1901 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
1902
1903 *Emilia Käsper*
1904
1905 * The RSA "null" method, which was partially supported to avoid patent
1906 issues, has been replaced to always returns NULL.
1907
1908 *Rich Salz*
1909
44652c16
DMSP
1910OpenSSL 1.1.0
1911-------------
5f8e6c50 1912
257e9d03 1913### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 1914
44652c16
DMSP
1915 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
1916 used even when parsing explicit parameters, when loading a serialized key
1917 or calling `EC_GROUP_new_from_ecpkparameters()`/
1918 `EC_GROUP_new_from_ecparameters()`.
1919 This prevents bypass of security hardening and performance gains,
1920 especially for curves with specialized EC_METHODs.
1921 By default, if a key encoded with explicit parameters is loaded and later
1922 serialized, the output is still encoded with explicit parameters, even if
1923 internally a "named" EC_GROUP is used for computation.
5f8e6c50 1924
44652c16 1925 *Nicola Tuveri*
5f8e6c50 1926
44652c16
DMSP
1927 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1928 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1929 NULL. After this change, only the cofactor parameter can be NULL. It also
1930 does some minimal sanity checks on the passed order.
1931 [CVE-2019-1547][]
5f8e6c50 1932
44652c16 1933 *Billy Bob Brumley*
5f8e6c50 1934
44652c16
DMSP
1935 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1936 An attack is simple, if the first CMS_recipientInfo is valid but the
1937 second CMS_recipientInfo is chosen ciphertext. If the second
1938 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1939 encryption key will be replaced by garbage, and the message cannot be
1940 decoded, but if the RSA decryption fails, the correct encryption key is
1941 used and the recipient will not notice the attack.
1942 As a work around for this potential attack the length of the decrypted
1943 key must be equal to the cipher default key length, in case the
1944 certifiate is not given and all recipientInfo are tried out.
1945 The old behaviour can be re-enabled in the CMS code by setting the
1946 CMS_DEBUG_DECRYPT flag.
1947 [CVE-2019-1563][]
1948
1949 *Bernd Edlinger*
1950
1951 * Use Windows installation paths in the mingw builds
1952
1953 Mingw isn't a POSIX environment per se, which means that Windows
1954 paths should be used for installation.
1955 [CVE-2019-1552][]
1956
1957 *Richard Levitte*
1958
257e9d03 1959### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
1960
1961 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1962 This changes the size when using the genpkey app when no size is given. It
1963 fixes an omission in earlier changes that changed all RSA, DSA and DH
1964 generation apps to use 2048 bits by default.
1965
1966 *Kurt Roeckx*
1967
1968 * Prevent over long nonces in ChaCha20-Poly1305.
1969
1970 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1971 for every encryption operation. RFC 7539 specifies that the nonce value
1972 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1973 and front pads the nonce with 0 bytes if it is less than 12
1974 bytes. However it also incorrectly allows a nonce to be set of up to 16
1975 bytes. In this case only the last 12 bytes are significant and any
1976 additional leading bytes are ignored.
1977
1978 It is a requirement of using this cipher that nonce values are
1979 unique. Messages encrypted using a reused nonce value are susceptible to
1980 serious confidentiality and integrity attacks. If an application changes
1981 the default nonce length to be longer than 12 bytes and then makes a
1982 change to the leading bytes of the nonce expecting the new value to be a
1983 new unique nonce then such an application could inadvertently encrypt
1984 messages with a reused nonce.
1985
1986 Additionally the ignored bytes in a long nonce are not covered by the
1987 integrity guarantee of this cipher. Any application that relies on the
1988 integrity of these ignored leading bytes of a long nonce may be further
1989 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1990 is safe because no such use sets such a long nonce value. However user
1991 applications that use this cipher directly and set a non-default nonce
1992 length to be longer than 12 bytes may be vulnerable.
1993
1994 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1995 Greef of Ronomon.
1996 [CVE-2019-1543][]
1997
1998 *Matt Caswell*
1999
2000 * Added SCA hardening for modular field inversion in EC_GROUP through
2001 a new dedicated field_inv() pointer in EC_METHOD.
2002 This also addresses a leakage affecting conversions from projective
2003 to affine coordinates.
2004
2005 *Billy Bob Brumley, Nicola Tuveri*
2006
2007 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2008 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2009
2010 *Bernd Edlinger*
2011
2012 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2013
2014 *Richard Levitte*
2015
2016 * Remove the 'dist' target and add a tarball building script. The
2017 'dist' target has fallen out of use, and it shouldn't be
2018 necessary to configure just to create a source distribution.
2019
2020 *Richard Levitte*
2021
257e9d03 2022### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2023
2024 * Timing vulnerability in DSA signature generation
2025
2026 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2027 timing side channel attack. An attacker could use variations in the signing
2028 algorithm to recover the private key.
2029
2030 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
2031 [CVE-2018-0734][]
2032
2033 *Paul Dale*
2034
2035 * Timing vulnerability in ECDSA signature generation
2036
2037 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2038 timing side channel attack. An attacker could use variations in the signing
2039 algorithm to recover the private key.
2040
2041 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
2042 [CVE-2018-0735][]
2043
2044 *Paul Dale*
2045
2046 * Add coordinate blinding for EC_POINT and implement projective
2047 coordinate blinding for generic prime curves as a countermeasure to
2048 chosen point SCA attacks.
2049
2050 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2051
257e9d03 2052### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2053
2054 * Client DoS due to large DH parameter
2055
2056 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2057 malicious server can send a very large prime value to the client. This will
2058 cause the client to spend an unreasonably long period of time generating a
2059 key for this prime resulting in a hang until the client has finished. This
2060 could be exploited in a Denial Of Service attack.
2061
2062 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
2063 [CVE-2018-0732][]
2064
2065 *Guido Vranken*
2066
2067 * Cache timing vulnerability in RSA Key Generation
2068
2069 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2070 a cache timing side channel attack. An attacker with sufficient access to
2071 mount cache timing attacks during the RSA key generation process could
2072 recover the private key.
5f8e6c50
DMSP
2073
2074 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2075 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
44652c16 2076 [CVE-2018-0737][]
5f8e6c50
DMSP
2077
2078 *Billy Brumley*
2079
2080 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2081 parameter is no longer accepted, as it leads to a corrupt table. NULL
2082 pem_str is reserved for alias entries only.
2083
2084 *Richard Levitte*
2085
2086 * Revert blinding in ECDSA sign and instead make problematic addition
2087 length-invariant. Switch even to fixed-length Montgomery multiplication.
2088
2089 *Andy Polyakov*
2090
2091 * Change generating and checking of primes so that the error rate of not
2092 being prime depends on the intended use based on the size of the input.
2093 For larger primes this will result in more rounds of Miller-Rabin.
2094 The maximal error rate for primes with more than 1080 bits is lowered
2095 to 2^-128.
2096
2097 *Kurt Roeckx, Annie Yousar*
2098
2099 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2100
2101 *Kurt Roeckx*
2102
2103 * Add blinding to ECDSA and DSA signatures to protect against side channel
2104 attacks discovered by Keegan Ryan (NCC Group).
2105
2106 *Matt Caswell*
2107
2108 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2109 now allow empty (zero character) pass phrases.
2110
2111 *Richard Levitte*
2112
2113 * Certificate time validation (X509_cmp_time) enforces stricter
2114 compliance with RFC 5280. Fractional seconds and timezone offsets
2115 are no longer allowed.
2116
2117 *Emilia Käsper*
2118
2119 * Fixed a text canonicalisation bug in CMS
2120
2121 Where a CMS detached signature is used with text content the text goes
2122 through a canonicalisation process first prior to signing or verifying a
2123 signature. This process strips trailing space at the end of lines, converts
2124 line terminators to CRLF and removes additional trailing line terminators
2125 at the end of a file. A bug in the canonicalisation process meant that
2126 some characters, such as form-feed, were incorrectly treated as whitespace
2127 and removed. This is contrary to the specification (RFC5485). This fix
2128 could mean that detached text data signed with an earlier version of
2129 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2130 signed with a fixed OpenSSL may fail to verify with an earlier version of
2131 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2132 and use the "-binary" flag (for the "cms" command line application) or set
2133 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2134
2135 *Matt Caswell*
2136
257e9d03 2137### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2138
2139 * Constructed ASN.1 types with a recursive definition could exceed the stack
2140
2141 Constructed ASN.1 types with a recursive definition (such as can be found
2142 in PKCS7) could eventually exceed the stack given malicious input with
2143 excessive recursion. This could result in a Denial Of Service attack. There
2144 are no such structures used within SSL/TLS that come from untrusted sources
2145 so this is considered safe.
2146
2147 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2148 project.
44652c16 2149 [CVE-2018-0739][]
5f8e6c50
DMSP
2150
2151 *Matt Caswell*
2152
2153 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2154
2155 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2156 effectively reduced to only comparing the least significant bit of each
2157 byte. This allows an attacker to forge messages that would be considered as
2158 authenticated in an amount of tries lower than that guaranteed by the
2159 security claims of the scheme. The module can only be compiled by the
2160 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2161
2162 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2163 (IBM).
44652c16 2164 [CVE-2018-0733][]
5f8e6c50
DMSP
2165
2166 *Andy Polyakov*
2167
2168 * Add a build target 'build_all_generated', to build all generated files
2169 and only that. This can be used to prepare everything that requires
2170 things like perl for a system that lacks perl and then move everything
2171 to that system and do the rest of the build there.
2172
2173 *Richard Levitte*
2174
2175 * Backport SSL_OP_NO_RENGOTIATION
2176
2177 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2178 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2179 changes this is no longer possible in 1.1.0. Therefore the new
2180 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2181 1.1.0 to provide equivalent functionality.
2182
2183 Note that if an application built against 1.1.0h headers (or above) is run
2184 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2185 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2186
2187 *Matt Caswell*
2188
2189 * Removed the OS390-Unix config target. It relied on a script that doesn't
2190 exist.
2191
2192 *Rich Salz*
2193
2194 * rsaz_1024_mul_avx2 overflow bug on x86_64
2195
2196 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2197 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2198 Analysis suggests that attacks against RSA and DSA as a result of this
2199 defect would be very difficult to perform and are not believed likely.
2200 Attacks against DH1024 are considered just feasible, because most of the
2201 work necessary to deduce information about a private key may be performed
2202 offline. The amount of resources required for such an attack would be
2203 significant. However, for an attack on TLS to be meaningful, the server
2204 would have to share the DH1024 private key among multiple clients, which is
2205 no longer an option since CVE-2016-0701.
2206
2207 This only affects processors that support the AVX2 but not ADX extensions
2208 like Intel Haswell (4th generation).
2209
2210 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2211 was originally found via the OSS-Fuzz project.
44652c16 2212 [CVE-2017-3738][]
5f8e6c50
DMSP
2213
2214 *Andy Polyakov*
2215
257e9d03 2216### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2217
2218 * bn_sqrx8x_internal carry bug on x86_64
2219
2220 There is a carry propagating bug in the x86_64 Montgomery squaring
2221 procedure. No EC algorithms are affected. Analysis suggests that attacks
2222 against RSA and DSA as a result of this defect would be very difficult to
2223 perform and are not believed likely. Attacks against DH are considered just
2224 feasible (although very difficult) because most of the work necessary to
2225 deduce information about a private key may be performed offline. The amount
2226 of resources required for such an attack would be very significant and
2227 likely only accessible to a limited number of attackers. An attacker would
2228 additionally need online access to an unpatched system using the target
2229 private key in a scenario with persistent DH parameters and a private
2230 key that is shared between multiple clients.
2231
2232 This only affects processors that support the BMI1, BMI2 and ADX extensions
2233 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2234
2235 This issue was reported to OpenSSL by the OSS-Fuzz project.
44652c16 2236 [CVE-2017-3736][]
5f8e6c50
DMSP
2237
2238 *Andy Polyakov*
2239
2240 * Malformed X.509 IPAddressFamily could cause OOB read
2241
2242 If an X.509 certificate has a malformed IPAddressFamily extension,
2243 OpenSSL could do a one-byte buffer overread. The most likely result
2244 would be an erroneous display of the certificate in text format.
2245
2246 This issue was reported to OpenSSL by the OSS-Fuzz project.
44652c16 2247 [CVE-2017-3735][]
5f8e6c50
DMSP
2248
2249 *Rich Salz*
2250
257e9d03 2251### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2252
2253 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2254 platform rather than 'mingw'.
2255
2256 *Richard Levitte*
2257
2258 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2259 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2260 which is the minimum version we support.
2261
2262 *Richard Levitte*
2263
257e9d03 2264### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2265
2266 * Encrypt-Then-Mac renegotiation crash
2267
2268 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2269 negotiated where it was not in the original handshake (or vice-versa) then
2270 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2271 and servers are affected.
2272
2273 This issue was reported to OpenSSL by Joe Orton (Red Hat).
44652c16 2274 [CVE-2017-3733][]
5f8e6c50
DMSP
2275
2276 *Matt Caswell*
2277
257e9d03 2278### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2279
2280 * Truncated packet could crash via OOB read
2281
2282 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2283 cipher is being used, then a truncated packet can cause that host to
2284 perform an out-of-bounds read, usually resulting in a crash.
2285
2286 This issue was reported to OpenSSL by Robert Święcki of Google.
44652c16 2287 [CVE-2017-3731][]
5f8e6c50
DMSP
2288
2289 *Andy Polyakov*
2290
2291 * Bad (EC)DHE parameters cause a client crash
2292
2293 If a malicious server supplies bad parameters for a DHE or ECDHE key
2294 exchange then this can result in the client attempting to dereference a
2295 NULL pointer leading to a client crash. This could be exploited in a Denial
2296 of Service attack.
2297
2298 This issue was reported to OpenSSL by Guido Vranken.
44652c16 2299 [CVE-2017-3730][]
5f8e6c50
DMSP
2300
2301 *Matt Caswell*
2302
2303 * BN_mod_exp may produce incorrect results on x86_64
2304
2305 There is a carry propagating bug in the x86_64 Montgomery squaring
2306 procedure. No EC algorithms are affected. Analysis suggests that attacks
2307 against RSA and DSA as a result of this defect would be very difficult to
2308 perform and are not believed likely. Attacks against DH are considered just
2309 feasible (although very difficult) because most of the work necessary to
2310 deduce information about a private key may be performed offline. The amount
2311 of resources required for such an attack would be very significant and
2312 likely only accessible to a limited number of attackers. An attacker would
2313 additionally need online access to an unpatched system using the target
2314 private key in a scenario with persistent DH parameters and a private
2315 key that is shared between multiple clients. For example this can occur by
2316 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2317 similar to CVE-2015-3193 but must be treated as a separate problem.
2318
2319 This issue was reported to OpenSSL by the OSS-Fuzz project.
44652c16 2320 [CVE-2017-3732][]
5f8e6c50
DMSP
2321
2322 *Andy Polyakov*
2323
257e9d03 2324### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2325
2326 * ChaCha20/Poly1305 heap-buffer-overflow
2327
257e9d03 2328 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2329 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2330 crash. This issue is not considered to be exploitable beyond a DoS.
2331
2332 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
44652c16 2333 [CVE-2016-7054][]
5f8e6c50
DMSP
2334
2335 *Richard Levitte*
2336
2337 * CMS Null dereference
2338
2339 Applications parsing invalid CMS structures can crash with a NULL pointer
2340 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2341 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2342 structure callback if an attempt is made to free certain invalid encodings.
2343 Only CHOICE structures using a callback which do not handle NULL value are
2344 affected.
2345
2346 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
44652c16 2347 [CVE-2016-7053][]
5f8e6c50
DMSP
2348
2349 *Stephen Henson*
2350
2351 * Montgomery multiplication may produce incorrect results
2352
2353 There is a carry propagating bug in the Broadwell-specific Montgomery
2354 multiplication procedure that handles input lengths divisible by, but
2355 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2356 and DH private keys are impossible. This is because the subroutine in
2357 question is not used in operations with the private key itself and an input
2358 of the attacker's direct choice. Otherwise the bug can manifest itself as
2359 transient authentication and key negotiation failures or reproducible
2360 erroneous outcome of public-key operations with specially crafted input.
2361 Among EC algorithms only Brainpool P-512 curves are affected and one
2362 presumably can attack ECDH key negotiation. Impact was not analyzed in
2363 detail, because pre-requisites for attack are considered unlikely. Namely
2364 multiple clients have to choose the curve in question and the server has to
2365 share the private key among them, neither of which is default behaviour.
2366 Even then only clients that chose the curve will be affected.
2367
2368 This issue was publicly reported as transient failures and was not
2369 initially recognized as a security issue. Thanks to Richard Morgan for
2370 providing reproducible case.
44652c16 2371 [CVE-2016-7055][]
5f8e6c50
DMSP
2372
2373 *Andy Polyakov*
2374
2375 * Removed automatic addition of RPATH in shared libraries and executables,
2376 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2377
2378 *Richard Levitte*
2379
257e9d03 2380### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2381
2382 * Fix Use After Free for large message sizes
2383
2384 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2385 message larger than approx 16k is received then the underlying buffer to
2386 store the incoming message is reallocated and moved. Unfortunately a
2387 dangling pointer to the old location is left which results in an attempt to
2388 write to the previously freed location. This is likely to result in a
2389 crash, however it could potentially lead to execution of arbitrary code.
2390
2391 This issue only affects OpenSSL 1.1.0a.
2392
2393 This issue was reported to OpenSSL by Robert Święcki.
44652c16 2394 [CVE-2016-6309][]
5f8e6c50
DMSP
2395
2396 *Matt Caswell*
2397
257e9d03 2398### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2399
2400 * OCSP Status Request extension unbounded memory growth
2401
2402 A malicious client can send an excessively large OCSP Status Request
2403 extension. If that client continually requests renegotiation, sending a
2404 large OCSP Status Request extension each time, then there will be unbounded
2405 memory growth on the server. This will eventually lead to a Denial Of
2406 Service attack through memory exhaustion. Servers with a default
2407 configuration are vulnerable even if they do not support OCSP. Builds using
2408 the "no-ocsp" build time option are not affected.
2409
2410 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
44652c16 2411 [CVE-2016-6304][]
5f8e6c50
DMSP
2412
2413 *Matt Caswell*
2414
2415 * SSL_peek() hang on empty record
2416
2417 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2418 sends an empty record. This could be exploited by a malicious peer in a
2419 Denial Of Service attack.
2420
2421 This issue was reported to OpenSSL by Alex Gaynor.
44652c16 2422 [CVE-2016-6305][]
5f8e6c50
DMSP
2423
2424 *Matt Caswell*
2425
2426 * Excessive allocation of memory in tls_get_message_header() and
2427 dtls1_preprocess_fragment()
2428
2429 A (D)TLS message includes 3 bytes for its length in the header for the
2430 message. This would allow for messages up to 16Mb in length. Messages of
2431 this length are excessive and OpenSSL includes a check to ensure that a
2432 peer is sending reasonably sized messages in order to avoid too much memory
2433 being consumed to service a connection. A flaw in the logic of version
2434 1.1.0 means that memory for the message is allocated too early, prior to
2435 the excessive message length check. Due to way memory is allocated in
2436 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2437 to service a connection. This could lead to a Denial of Service through
2438 memory exhaustion. However, the excessive message length check still takes
2439 place, and this would cause the connection to immediately fail. Assuming
2440 that the application calls SSL_free() on the failed connection in a timely
2441 manner then the 21Mb of allocated memory will then be immediately freed
2442 again. Therefore the excessive memory allocation will be transitory in
2443 nature. This then means that there is only a security impact if:
2444
2445 1) The application does not call SSL_free() in a timely manner in the event
2446 that the connection fails
2447 or
2448 2) The application is working in a constrained environment where there is
2449 very little free memory
2450 or
2451 3) The attacker initiates multiple connection attempts such that there are
2452 multiple connections in a state where memory has been allocated for the
2453 connection; SSL_free() has not yet been called; and there is insufficient
2454 memory to service the multiple requests.
2455
2456 Except in the instance of (1) above any Denial Of Service is likely to be
2457 transitory because as soon as the connection fails the memory is
2458 subsequently freed again in the SSL_free() call. However there is an
2459 increased risk during this period of application crashes due to the lack of
2460 memory - which would then mean a more serious Denial of Service.
2461
2462 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
2463 (CVE-2016-6307 and CVE-2016-6308)
2464
2465 *Matt Caswell*
2466
2467 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
2468 had to be removed. Primary reason is that vendor assembler can't
2469 assemble our modules with -KPIC flag. As result it, assembly
2470 support, was not even available as option. But its lack means
2471 lack of side-channel resistant code, which is incompatible with
2472 security by todays standards. Fortunately gcc is readily available
2473 prepackaged option, which we firmly point at...
2474
2475 *Andy Polyakov*
2476
257e9d03 2477### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
2478
2479 * Windows command-line tool supports UTF-8 opt-in option for arguments
2480 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
2481 (to any value) allows Windows user to access PKCS#12 file generated
2482 with Windows CryptoAPI and protected with non-ASCII password, as well
2483 as files generated under UTF-8 locale on Linux also protected with
2484 non-ASCII password.
2485
2486 *Andy Polyakov*
2487
44652c16 2488 * To mitigate the SWEET32 attack [CVE-2016-2183][], 3DES cipher suites
5f8e6c50
DMSP
2489 have been disabled by default and removed from DEFAULT, just like RC4.
2490 See the RC4 item below to re-enable both.
2491
2492 *Rich Salz*
2493
2494 * The method for finding the storage location for the Windows RAND seed file
2495 has changed. First we check %RANDFILE%. If that is not set then we check
2496 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
2497 all else fails we fall back to C:\.
2498
2499 *Matt Caswell*
2500
2501 * The EVP_EncryptUpdate() function has had its return type changed from void
2502 to int. A return of 0 indicates and error while a return of 1 indicates
2503 success.
2504
2505 *Matt Caswell*
2506
2507 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
2508 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
2509 off the constant time implementation for RSA, DSA and DH have been made
2510 no-ops and deprecated.
2511
2512 *Matt Caswell*
2513
2514 * Windows RAND implementation was simplified to only get entropy by
2515 calling CryptGenRandom(). Various other RAND-related tickets
2516 were also closed.
2517
2518 *Joseph Wylie Yandle, Rich Salz*
2519
257e9d03
RS
2520 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
2521 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
2522 with API compatibility. They new names are now completely documented.
2523
2524 *Rich Salz*
2525
2526 * Unify TYPE_up_ref(obj) methods signature.
2527 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
2528 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
2529 int (instead of void) like all others TYPE_up_ref() methods.
2530 So now these methods also check the return value of CRYPTO_atomic_add(),
2531 and the validity of object reference counter.
2532
2533 *fdasilvayy@gmail.com*
2534
2535 * With Windows Visual Studio builds, the .pdb files are installed
2536 alongside the installed libraries and executables. For a static
2537 library installation, ossl_static.pdb is the associate compiler
2538 generated .pdb file to be used when linking programs.
2539
2540 *Richard Levitte*
2541
2542 * Remove openssl.spec. Packaging files belong with the packagers.
2543
2544 *Richard Levitte*
2545
2546 * Automatic Darwin/OSX configuration has had a refresh, it will now
2547 recognise x86_64 architectures automatically. You can still decide
2548 to build for a different bitness with the environment variable
2549 KERNEL_BITS (can be 32 or 64), for example:
2550
2551 KERNEL_BITS=32 ./config
2552
2553 *Richard Levitte*
2554
2555 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
2556 256 bit AES and HMAC with SHA256.
2557
2558 *Steve Henson*
2559
2560 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
2561
2562 *Andy Polyakov*
2563
2564 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
2565
2566 *Rich Salz*
2567
2568 * To enable users to have their own config files and build file templates,
2569 Configure looks in the directory indicated by the environment variable
2570 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
2571 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
2572 name and is used as is.
2573
2574 *Richard Levitte*
2575
2576 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
2577 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
2578 X509_CERT_FILE_CTX was removed.
2579
2580 *Rich Salz*
2581
2582 * "shared" builds are now the default. To create only static libraries use
2583 the "no-shared" Configure option.
2584
2585 *Matt Caswell*
2586
2587 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
2588 All of these option have not worked for some while and are fundamental
2589 algorithms.
2590
2591 *Matt Caswell*
2592
2593 * Make various cleanup routines no-ops and mark them as deprecated. Most
2594 global cleanup functions are no longer required because they are handled
2595 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
2596 Explicitly de-initing can cause problems (e.g. where a library that uses
2597 OpenSSL de-inits, but an application is still using it). The affected
2598 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
2599 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
2600 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
2601 COMP_zlib_cleanup().
2602
2603 *Matt Caswell*
2604
2605 * --strict-warnings no longer enables runtime debugging options
2606 such as REF_DEBUG. Instead, debug options are automatically
2607 enabled with '--debug' builds.
2608
2609 *Andy Polyakov, Emilia Käsper*
2610
2611 * Made DH and DH_METHOD opaque. The structures for managing DH objects
2612 have been moved out of the public header files. New functions for managing
2613 these have been added.
2614
2615 *Matt Caswell*
2616
2617 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
2618 objects have been moved out of the public header files. New
2619 functions for managing these have been added.
2620
2621 *Richard Levitte*
2622
2623 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
2624 have been moved out of the public header files. New functions for managing
2625 these have been added.
2626
2627 *Matt Caswell*
2628
2629 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
2630 moved out of the public header files. New functions for managing these
2631 have been added.
2632
2633 *Matt Caswell*
2634
2635 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
2636
2637 *Matt Caswell*
2638
2639 * Removed the mk1mf build scripts.
2640
2641 *Richard Levitte*
2642
2643 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
2644 it is always safe to #include a header now.
2645
2646 *Rich Salz*
2647
2648 * Removed the aged BC-32 config and all its supporting scripts
2649
2650 *Richard Levitte*
2651
2652 * Removed support for Ultrix, Netware, and OS/2.
2653
2654 *Rich Salz*
2655
2656 * Add support for HKDF.
2657
2658 *Alessandro Ghedini*
2659
2660 * Add support for blake2b and blake2s
2661
2662 *Bill Cox*
2663
2664 * Added support for "pipelining". Ciphers that have the
2665 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
2666 encryptions/decryptions simultaneously. There are currently no built-in
2667 ciphers with this property but the expectation is that engines will be able
2668 to offer it to significantly improve throughput. Support has been extended
2669 into libssl so that multiple records for a single connection can be
2670 processed in one go (for >=TLS 1.1).
2671
2672 *Matt Caswell*
2673
2674 * Added the AFALG engine. This is an async capable engine which is able to
2675 offload work to the Linux kernel. In this initial version it only supports
2676 AES128-CBC. The kernel must be version 4.1.0 or greater.
2677
2678 *Catriona Lucey*
2679
2680 * OpenSSL now uses a new threading API. It is no longer necessary to
2681 set locking callbacks to use OpenSSL in a multi-threaded environment. There
2682 are two supported threading models: pthreads and windows threads. It is
2683 also possible to configure OpenSSL at compile time for "no-threads". The
2684 old threading API should no longer be used. The functions have been
2685 replaced with "no-op" compatibility macros.
2686
2687 *Alessandro Ghedini, Matt Caswell*
2688
2689 * Modify behavior of ALPN to invoke callback after SNI/servername
2690 callback, such that updates to the SSL_CTX affect ALPN.
2691
2692 *Todd Short*
2693
2694 * Add SSL_CIPHER queries for authentication and key-exchange.
2695
2696 *Todd Short*
2697
2698 * Changes to the DEFAULT cipherlist:
257e9d03
RS
2699 - Prefer (EC)DHE handshakes over plain RSA.
2700 - Prefer AEAD ciphers over legacy ciphers.
2701 - Prefer ECDSA over RSA when both certificates are available.
2702 - Prefer TLSv1.2 ciphers/PRF.
2703 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
2704 default cipherlist.
5f8e6c50
DMSP
2705
2706 *Emilia Käsper*
2707
2708 * Change the ECC default curve list to be this, in order: x25519,
2709 secp256r1, secp521r1, secp384r1.
2710
2711 *Rich Salz*
2712
2713 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
2714 disabled by default. They can be re-enabled using the
2715 enable-weak-ssl-ciphers option to Configure.
2716
2717 *Matt Caswell*
2718
2719 * If the server has ALPN configured, but supports no protocols that the
2720 client advertises, send a fatal "no_application_protocol" alert.
2721 This behaviour is SHALL in RFC 7301, though it isn't universally
2722 implemented by other servers.
2723
2724 *Emilia Käsper*
2725
2726 * Add X25519 support.
2727 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
2728 for public and private key encoding using the format documented in
2729 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
2730 key generation and key derivation.
2731
2732 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
2733 X25519(29).
2734
2735 *Steve Henson*
2736
2737 * Deprecate SRP_VBASE_get_by_user.
2738 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
44652c16 2739 In order to fix an unavoidable memory leak [CVE-2016-0798][],
5f8e6c50
DMSP
2740 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
2741 seed, even if the seed is configured.
2742
2743 Users should use SRP_VBASE_get1_by_user instead. Note that in
2744 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2745 also that even though configuring the SRP seed attempts to hide
2746 invalid usernames by continuing the handshake with fake
2747 credentials, this behaviour is not constant time and no strong
2748 guarantees are made that the handshake is indistinguishable from
2749 that of a valid user.
2750
2751 *Emilia Käsper*
2752
2753 * Configuration change; it's now possible to build dynamic engines
2754 without having to build shared libraries and vice versa. This
2755 only applies to the engines in engines/, those in crypto/engine/
2756 will always be built into libcrypto (i.e. "static").
2757
2758 Building dynamic engines is enabled by default; to disable, use
2759 the configuration option "disable-dynamic-engine".
2760
2761 The only requirements for building dynamic engines are the
2762 presence of the DSO module and building with position independent
2763 code, so they will also automatically be disabled if configuring
2764 with "disable-dso" or "disable-pic".
2765
2766 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
2767 are also taken away from openssl/opensslconf.h, as they are
2768 irrelevant.
2769
2770 *Richard Levitte*
2771
2772 * Configuration change; if there is a known flag to compile
2773 position independent code, it will always be applied on the
2774 libcrypto and libssl object files, and never on the application
2775 object files. This means other libraries that use routines from
2776 libcrypto / libssl can be made into shared libraries regardless
2777 of how OpenSSL was configured.
2778
2779 If this isn't desirable, the configuration options "disable-pic"
2780 or "no-pic" can be used to disable the use of PIC. This will
2781 also disable building shared libraries and dynamic engines.
2782
2783 *Richard Levitte*
2784
2785 * Removed JPAKE code. It was experimental and has no wide use.
2786
2787 *Rich Salz*
2788
2789 * The INSTALL_PREFIX Makefile variable has been renamed to
2790 DESTDIR. That makes for less confusion on what this variable
2791 is for. Also, the configuration option --install_prefix is
2792 removed.
2793
2794 *Richard Levitte*
2795
2796 * Heartbeat for TLS has been removed and is disabled by default
2797 for DTLS; configure with enable-heartbeats. Code that uses the
2798 old #define's might need to be updated.
2799
2800 *Emilia Käsper, Rich Salz*
2801
2802 * Rename REF_CHECK to REF_DEBUG.
2803
2804 *Rich Salz*
2805
2806 * New "unified" build system
2807
2808 The "unified" build system is aimed to be a common system for all
2809 platforms we support. With it comes new support for VMS.
2810
2811 This system builds supports building in a different directory tree
2812 than the source tree. It produces one Makefile (for unix family
2813 or lookalikes), or one descrip.mms (for VMS).
2814
2815 The source of information to make the Makefile / descrip.mms is
2816 small files called 'build.info', holding the necessary
2817 information for each directory with source to compile, and a
2818 template in Configurations, like unix-Makefile.tmpl or
2819 descrip.mms.tmpl.
2820
2821 With this change, the library names were also renamed on Windows
2822 and on VMS. They now have names that are closer to the standard
2823 on Unix, and include the major version number, and in certain
2824 cases, the architecture they are built for. See "Notes on shared
2825 libraries" in INSTALL.
2826
2827 We rely heavily on the perl module Text::Template.
2828
2829 *Richard Levitte*
2830
2831 * Added support for auto-initialisation and de-initialisation of the library.
2832 OpenSSL no longer requires explicit init or deinit routines to be called,
2833 except in certain circumstances. See the OPENSSL_init_crypto() and
2834 OPENSSL_init_ssl() man pages for further information.
2835
2836 *Matt Caswell*
2837
2838 * The arguments to the DTLSv1_listen function have changed. Specifically the
2839 "peer" argument is now expected to be a BIO_ADDR object.
2840
2841 * Rewrite of BIO networking library. The BIO library lacked consistent
2842 support of IPv6, and adding it required some more extensive
2843 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
2844 which hold all types of addresses and chains of address information.
2845 It also introduces a new API, with functions like BIO_socket,
2846 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
2847 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
2848 have been adapted accordingly.
2849
2850 *Richard Levitte*
2851
2852 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
2853 the leading 0-byte.
2854
2855 *Emilia Käsper*
2856
2857 * CRIME protection: disable compression by default, even if OpenSSL is
2858 compiled with zlib enabled. Applications can still enable compression
2859 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
2860 using the SSL_CONF library to configure compression.
2861
2862 *Emilia Käsper*
2863
2864 * The signature of the session callback configured with
2865 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
2866 was explicitly marked as `const unsigned char*` instead of
2867 `unsigned char*`.
5f8e6c50
DMSP
2868
2869 *Emilia Käsper*
2870
2871 * Always DPURIFY. Remove the use of uninitialized memory in the
2872 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
2873
2874 *Emilia Käsper*
2875
2876 * Removed many obsolete configuration items, including
2877 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
2878 MD2_CHAR, MD2_INT, MD2_LONG
2879 BF_PTR, BF_PTR2
2880 IDEA_SHORT, IDEA_LONG
2881 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
2882
2883 *Rich Salz, with advice from Andy Polyakov*
2884
2885 * Many BN internals have been moved to an internal header file.
2886
2887 *Rich Salz with help from Andy Polyakov*
2888
2889 * Configuration and writing out the results from it has changed.
2890 Files such as Makefile include/openssl/opensslconf.h and are now
2891 produced through general templates, such as Makefile.in and
2892 crypto/opensslconf.h.in and some help from the perl module
2893 Text::Template.
2894
2895 Also, the center of configuration information is no longer
2896 Makefile. Instead, Configure produces a perl module in
2897 configdata.pm which holds most of the config data (in the hash
2898 table %config), the target data that comes from the target
257e9d03 2899 configuration in one of the `Configurations/*.conf~ files (in
5f8e6c50
DMSP
2900 %target).
2901
2902 *Richard Levitte*
2903
2904 * To clarify their intended purposes, the Configure options
2905 --prefix and --openssldir change their semantics, and become more
2906 straightforward and less interdependent.
2907
2908 --prefix shall be used exclusively to give the location INSTALLTOP
2909 where programs, scripts, libraries, include files and manuals are
2910 going to be installed. The default is now /usr/local.
2911
2912 --openssldir shall be used exclusively to give the default
2913 location OPENSSLDIR where certificates, private keys, CRLs are
2914 managed. This is also where the default openssl.cnf gets
2915 installed.
2916 If the directory given with this option is a relative path, the
2917 values of both the --prefix value and the --openssldir value will
2918 be combined to become OPENSSLDIR.
2919 The default for --openssldir is INSTALLTOP/ssl.
2920
2921 Anyone who uses --openssldir to specify where OpenSSL is to be
2922 installed MUST change to use --prefix instead.
2923
2924 *Richard Levitte*
2925
2926 * The GOST engine was out of date and therefore it has been removed. An up
2927 to date GOST engine is now being maintained in an external repository.
257e9d03 2928 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
2929 support for GOST ciphersuites (these are only activated if a GOST engine
2930 is present).
2931
2932 *Matt Caswell*
2933
2934 * EGD is no longer supported by default; use enable-egd when
2935 configuring.
2936
2937 *Ben Kaduk and Rich Salz*
2938
2939 * The distribution now has Makefile.in files, which are used to
2940 create Makefile's when Configure is run. *Configure must be run
2941 before trying to build now.*
2942
2943 *Rich Salz*
2944
2945 * The return value for SSL_CIPHER_description() for error conditions
2946 has changed.
2947
2948 *Rich Salz*
2949
2950 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
2951
2952 Obtaining and performing DNSSEC validation of TLSA records is
2953 the application's responsibility. The application provides
2954 the TLSA records of its choice to OpenSSL, and these are then
2955 used to authenticate the peer.
2956
2957 The TLSA records need not even come from DNS. They can, for
2958 example, be used to implement local end-entity certificate or
2959 trust-anchor "pinning", where the "pin" data takes the form
2960 of TLSA records, which can augment or replace verification
2961 based on the usual WebPKI public certification authorities.
2962
2963 *Viktor Dukhovni*
2964
2965 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
2966 continues to support deprecated interfaces in default builds.
2967 However, applications are strongly advised to compile their
2968 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
2969 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
2970 or the 1.1.0 releases.
2971
2972 In environments in which all applications have been ported to
2973 not use any deprecated interfaces OpenSSL's Configure script
2974 should be used with the --api=1.1.0 option to entirely remove
2975 support for the deprecated features from the library and
2976 unconditionally disable them in the installed headers.
2977 Essentially the same effect can be achieved with the "no-deprecated"
2978 argument to Configure, except that this will always restrict
2979 the build to just the latest API, rather than a fixed API
2980 version.
2981
2982 As applications are ported to future revisions of the API,
2983 they should update their compile-time OPENSSL_API_COMPAT define
2984 accordingly, but in most cases should be able to continue to
2985 compile with later releases.
2986
2987 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
2988 0x10000000L and 0x00908000L, respectively. However those
2989 versions did not support the OPENSSL_API_COMPAT feature, and
2990 so applications are not typically tested for explicit support
2991 of just the undeprecated features of either release.
2992
2993 *Viktor Dukhovni*
2994
2995 * Add support for setting the minimum and maximum supported protocol.
2996 It can bet set via the SSL_set_min_proto_version() and
2997 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
2998 MaxProtocol. It's recommended to use the new APIs to disable
2999 protocols instead of disabling individual protocols using
3000 SSL_set_options() or SSL_CONF's Protocol. This change also
3001 removes support for disabling TLS 1.2 in the OpenSSL TLS
3002 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3003
3004 *Kurt Roeckx*
3005
3006 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3007
3008 *Andy Polyakov*
3009
3010 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3011 and integrates ECDSA and ECDH functionality into EC. Implementations can
3012 now redirect key generation and no longer need to convert to or from
3013 ECDSA_SIG format.
3014
3015 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3016 include the ec.h header file instead.
3017
3018 *Steve Henson*
3019
3020 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3021 ciphers who are no longer supported and drops support the ephemeral RSA key
3022 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3023
3024 *Kurt Roeckx*
3025
3026 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3027 opaque. For HMAC_CTX, the following constructors and destructors
3028 were added:
3029
3030 HMAC_CTX *HMAC_CTX_new(void);
3031 void HMAC_CTX_free(HMAC_CTX *ctx);
3032
3033 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3034 destroy such methods has been added. See EVP_MD_meth_new(3) and
3035 EVP_CIPHER_meth_new(3) for documentation.
3036
3037 Additional changes:
3038 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
3039 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
3040 EVP_MD_CTX_reset() should be called instead to reinitialise
3041 an already created structure.
3042 2) For consistency with the majority of our object creators and
3043 destructors, EVP_MD_CTX_(create|destroy) were renamed to
3044 EVP_MD_CTX_(new|free). The old names are retained as macros
3045 for deprecated builds.
3046
3047 *Richard Levitte*
3048
3049 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3050 cryptographic operations to be performed asynchronously as long as an
3051 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3052 further details. Libssl has also had this capability integrated with the
3053 introduction of the new mode SSL_MODE_ASYNC and associated error
3054 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3055 pages. This work was developed in partnership with Intel Corp.
3056
3057 *Matt Caswell*
3058
3059 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3060 always enabled now. If you want to disable the support you should
3061 exclude it using the list of supported ciphers. This also means that the
3062 "-no_ecdhe" option has been removed from s_server.
3063
3064 *Kurt Roeckx*
3065
3066 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3067 SSL_{CTX_}set1_curves() which can set a list.
3068
3069 *Kurt Roeckx*
3070
3071 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3072 curve you want to support using SSL_{CTX_}set1_curves().
3073
3074 *Kurt Roeckx*
3075
3076 * State machine rewrite. The state machine code has been significantly
3077 refactored in order to remove much duplication of code and solve issues
3078 with the old code (see ssl/statem/README for further details). This change
3079 does have some associated API changes. Notably the SSL_state() function
3080 has been removed and replaced by SSL_get_state which now returns an
3081 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
3082 altogether. The previous handshake states defined in ssl.h and ssl3.h have
3083 also been removed.
3084
3085 *Matt Caswell*
3086
3087 * All instances of the string "ssleay" in the public API were replaced
3088 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3089 Some error codes related to internal RSA_eay API's were renamed.
3090
3091 *Rich Salz*
3092
3093 * The demo files in crypto/threads were moved to demo/threads.
3094
3095 *Rich Salz*
3096
3097 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3098 sureware and ubsec.
3099
3100 *Matt Caswell, Rich Salz*
3101
3102 * New ASN.1 embed macro.
3103
3104 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3105 structure is not allocated: it is part of the parent. That is instead of
3106
3107 FOO *x;
3108
3109 it must be:
3110
3111 FOO x;
3112
3113 This reduces memory fragmentation and make it impossible to accidentally
3114 set a mandatory field to NULL.
3115
3116 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3117 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3118 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3119 SEQUENCE OF.
3120
3121 *Steve Henson*
3122
3123 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3124
3125 *Emilia Käsper*
3126
3127 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3128 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3129 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3130 DES and RC4 ciphersuites.
3131
3132 *Matt Caswell*
3133
3134 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3135 This changes the decoding behaviour for some invalid messages,
3136 though the change is mostly in the more lenient direction, and
3137 legacy behaviour is preserved as much as possible.
3138
3139 *Emilia Käsper*
3140
3141 * Fix no-stdio build.
3142 * David Woodhouse <David.Woodhouse@intel.com> and also
3143 Ivan Nestlerode <ivan.nestlerode@sonos.com> *
3144
3145 * New testing framework
3146 The testing framework has been largely rewritten and is now using
3147 perl and the perl modules Test::Harness and an extended variant of
3148 Test::More called OpenSSL::Test to do its work. All test scripts in
3149 test/ have been rewritten into test recipes, and all direct calls to
3150 executables in test/Makefile have become individual recipes using the
3151 simplified testing OpenSSL::Test::Simple.
3152
3153 For documentation on our testing modules, do:
3154
3155 perldoc test/testlib/OpenSSL/Test/Simple.pm
3156 perldoc test/testlib/OpenSSL/Test.pm
3157
3158 *Richard Levitte*
3159
3160 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3161 are used; the latter aborts on memory leaks (usually checked on exit).
3162 Some undocumented "set malloc, etc., hooks" functions were removed
3163 and others were changed. All are now documented.
3164
3165 *Rich Salz*
3166
3167 * In DSA_generate_parameters_ex, if the provided seed is too short,
3168 return an error
3169
3170 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3171
3172 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3173 from RFC4279, RFC4785, RFC5487, RFC5489.
3174
3175 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3176 original RSA_PSK patch.
3177
3178 *Steve Henson*
3179
3180 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3181 era flag was never set throughout the codebase (only read). Also removed
3182 SSL3_FLAGS_POP_BUFFER which was only used if
3183 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3184
3185 *Matt Caswell*
3186
3187 * Changed the default name options in the "ca", "crl", "req" and "x509"
3188 to be "oneline" instead of "compat".
3189
3190 *Richard Levitte*
3191
3192 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3193 not aware of clients that still exhibit this bug, and the workaround
3194 hasn't been working properly for a while.
3195
3196 *Emilia Käsper*
3197
3198 * The return type of BIO_number_read() and BIO_number_written() as well as
3199 the corresponding num_read and num_write members in the BIO structure has
3200 changed from unsigned long to uint64_t. On platforms where an unsigned
3201 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3202 transferred.
3203
3204 *Matt Caswell*
3205
3206 * Given the pervasive nature of TLS extensions it is inadvisable to run
3207 OpenSSL without support for them. It also means that maintaining
3208 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3209 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3210
3211 *Matt Caswell*
3212
3213 * Removed support for the two export grade static DH ciphersuites
3214 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3215 were newly added (along with a number of other static DH ciphersuites) to
3216 1.0.2. However the two export ones have *never* worked since they were
3217 introduced. It seems strange in any case to be adding new export
3218 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3219
3220 *Matt Caswell*
3221
3222 * Version negotiation has been rewritten. In particular SSLv23_method(),
3223 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3224 and turned into macros which simply call the new preferred function names
3225 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3226 should use the new names instead. Also as part of this change the ssl23.h
3227 header file has been removed.
3228
3229 *Matt Caswell*
3230
3231 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3232 code and the associated standard is no longer considered fit-for-purpose.
3233
3234 *Matt Caswell*
3235
3236 * RT2547 was closed. When generating a private key, try to make the
3237 output file readable only by the owner. This behavior change might
3238 be noticeable when interacting with other software.
3239
3240 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3241 Added a test.
3242
3243 *Rich Salz*
3244
3245 * Added HTTP GET support to the ocsp command.
3246
3247 *Rich Salz*
3248
3249 * Changed default digest for the dgst and enc commands from MD5 to
3250 sha256
3251
3252 *Rich Salz*
3253
3254 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3255
3256 *Matt Caswell*
3257
3258 * Added support for TLS extended master secret from
3259 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3260 initial patch which was a great help during development.
3261
3262 *Steve Henson*
3263
3264 * All libssl internal structures have been removed from the public header
3265 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3266 now redundant). Users should not attempt to access internal structures
3267 directly. Instead they should use the provided API functions.
3268
3269 *Matt Caswell*
3270
3271 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3272 Access to deprecated functions can be re-enabled by running config with
3273 "enable-deprecated". In addition applications wishing to use deprecated
3274 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3275 will, by default, disable some transitive includes that previously existed
3276 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3277
3278 *Matt Caswell*
3279
3280 * Added support for OCB mode. OpenSSL has been granted a patent license
3281 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3282 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3283 for OCB can be removed by calling config with no-ocb.
3284
3285 *Matt Caswell*
3286
3287 * SSLv2 support has been removed. It still supports receiving a SSLv2
3288 compatible client hello.
3289
3290 *Kurt Roeckx*
3291
3292 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3293 done while fixing the error code for the key-too-small case.
3294
3295 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3296
3297 * CA.sh has been removed; use CA.pl instead.
3298
3299 *Rich Salz*
3300
3301 * Removed old DES API.
3302
3303 *Rich Salz*
3304
3305 * Remove various unsupported platforms:
3306 Sony NEWS4
3307 BEOS and BEOS_R5
3308 NeXT
3309 SUNOS
3310 MPE/iX
3311 Sinix/ReliantUNIX RM400
3312 DGUX
3313 NCR
3314 Tandem
3315 Cray
3316 16-bit platforms such as WIN16
3317
3318 *Rich Salz*
3319
3320 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3321 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3322 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3323 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3324 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3325 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3326 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3327 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3328 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3329 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3330 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3331
3332 *Rich Salz*
3333
3334 * Cleaned up dead code
3335 Remove all but one '#ifdef undef' which is to be looked at.
3336
3337 *Rich Salz*
3338
3339 * Clean up calling of xxx_free routines.
3340 Just like free(), fix most of the xxx_free routines to accept
3341 NULL. Remove the non-null checks from callers. Save much code.
3342
3343 *Rich Salz*
3344
3345 * Add secure heap for storage of private keys (when possible).
3346 Add BIO_s_secmem(), CBIGNUM, etc.
3347 Contributed by Akamai Technologies under our Corporate CLA.
3348
3349 *Rich Salz*
3350
3351 * Experimental support for a new, fast, unbiased prime candidate generator,
3352 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3353
3354 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3355
3356 * New output format NSS in the sess_id command line tool. This allows
3357 exporting the session id and the master key in NSS keylog format.
3358
3359 *Martin Kaiser <martin@kaiser.cx>*
3360
3361 * Harmonize version and its documentation. -f flag is used to display
3362 compilation flags.
3363
3364 *mancha <mancha1@zoho.com>*
3365
3366 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3367 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3368
3369 *mancha <mancha1@zoho.com>*
3370
3371 * Fix some double frees. These are not thought to be exploitable.
3372
3373 *mancha <mancha1@zoho.com>*
3374
3375 * A missing bounds check in the handling of the TLS heartbeat extension
3376 can be used to reveal up to 64k of memory to a connected client or
3377 server.
3378
3379 Thanks for Neel Mehta of Google Security for discovering this bug and to
3380 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
44652c16 3381 preparing the fix [CVE-2014-0160][]
5f8e6c50
DMSP
3382
3383 *Adam Langley, Bodo Moeller*
3384
3385 * Fix for the attack described in the paper "Recovering OpenSSL
3386 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3387 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3388 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3389
3390 Thanks to Yuval Yarom and Naomi Benger for discovering this
44652c16 3391 flaw and to Yuval Yarom for supplying a fix [CVE-2014-0076][]
5f8e6c50
DMSP
3392
3393 *Yuval Yarom and Naomi Benger*
3394
3395 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3396 this fixes a limitation in previous versions of OpenSSL.
3397
3398 *Steve Henson*
3399
3400 * Experimental encrypt-then-mac support.
3401
3402 Experimental support for encrypt then mac from
3403 draft-gutmann-tls-encrypt-then-mac-02.txt
3404
3405 To enable it set the appropriate extension number (0x42 for the test
3406 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3407
3408 For non-compliant peers (i.e. just about everything) this should have no
3409 effect.
3410
3411 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3412
5f8e6c50
DMSP
3413 *Steve Henson*
3414
3415 * Add EVP support for key wrapping algorithms, to avoid problems with
3416 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3417 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3418 algorithms and include tests cases.
3419
3420 *Steve Henson*
3421
3422 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3423 enveloped data.
3424
3425 *Steve Henson*
3426
3427 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3428 MGF1 digest and OAEP label.
3429
3430 *Steve Henson*
3431
3432 * Make openssl verify return errors.
3433
3434 *Chris Palmer <palmer@google.com> and Ben Laurie*
3435
3436 * New function ASN1_TIME_diff to calculate the difference between two
3437 ASN1_TIME structures or one structure and the current time.
3438
3439 *Steve Henson*
3440
3441 * Update fips_test_suite to support multiple command line options. New
3442 test to induce all self test errors in sequence and check expected
3443 failures.
3444
3445 *Steve Henson*
3446
3447 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3448 sign or verify all in one operation.
3449
3450 *Steve Henson*
3451
3452 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
3453 test programs and fips_test_suite. Includes functionality to parse
3454 the minimal script output of fipsalgest.pl directly.
3455
3456 *Steve Henson*
3457
3458 * Add authorisation parameter to FIPS_module_mode_set().
3459
3460 *Steve Henson*
3461
3462 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
3463
3464 *Steve Henson*
3465
3466 * Use separate DRBG fields for internal and external flags. New function
3467 FIPS_drbg_health_check() to perform on demand health checking. Add
3468 generation tests to fips_test_suite with reduced health check interval to
3469 demonstrate periodic health checking. Add "nodh" option to
3470 fips_test_suite to skip very slow DH test.
3471
3472 *Steve Henson*
3473
3474 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
3475 based on NID.
3476
3477 *Steve Henson*
3478
3479 * More extensive health check for DRBG checking many more failure modes.
3480 New function FIPS_selftest_drbg_all() to handle every possible DRBG
3481 combination: call this in fips_test_suite.
3482
3483 *Steve Henson*
3484
3485 * Add support for canonical generation of DSA parameter 'g'. See
3486 FIPS 186-3 A.2.3.
3487
3488 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
3489 POST to handle HMAC cases.
3490
3491 *Steve Henson*
3492
3493 * Add functions FIPS_module_version() and FIPS_module_version_text()
3494 to return numerical and string versions of the FIPS module number.
3495
3496 *Steve Henson*
3497
3498 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3499 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
3500 outside the validated module in the FIPS capable OpenSSL.
3501
3502 *Steve Henson*
3503
3504 * Minor change to DRBG entropy callback semantics. In some cases
3505 there is no multiple of the block length between min_len and
3506 max_len. Allow the callback to return more than max_len bytes
3507 of entropy but discard any extra: it is the callback's responsibility
3508 to ensure that the extra data discarded does not impact the
3509 requested amount of entropy.
3510
3511 *Steve Henson*
3512
3513 * Add PRNG security strength checks to RSA, DSA and ECDSA using
3514 information in FIPS186-3, SP800-57 and SP800-131A.
3515
3516 *Steve Henson*
3517
3518 * CCM support via EVP. Interface is very similar to GCM case except we
3519 must supply all data in one chunk (i.e. no update, final) and the
3520 message length must be supplied if AAD is used. Add algorithm test
3521 support.
3522
3523 *Steve Henson*
3524
3525 * Initial version of POST overhaul. Add POST callback to allow the status
3526 of POST to be monitored and/or failures induced. Modify fips_test_suite
3527 to use callback. Always run all selftests even if one fails.
3528
3529 *Steve Henson*
3530
3531 * XTS support including algorithm test driver in the fips_gcmtest program.
3532 Note: this does increase the maximum key length from 32 to 64 bytes but
3533 there should be no binary compatibility issues as existing applications
3534 will never use XTS mode.
3535
3536 *Steve Henson*
3537
3538 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
3539 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
3540 performs algorithm blocking for unapproved PRNG types. Also do not
3541 set PRNG type in FIPS_mode_set(): leave this to the application.
3542 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
3543 the standard OpenSSL PRNG: set additional data to a date time vector.
3544
3545 *Steve Henson*
3546
3547 * Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
3548 This shouldn't present any incompatibility problems because applications
3549 shouldn't be using these directly and any that are will need to rethink
3550 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
3551
3552 *Steve Henson*
3553
3554 * Extensive self tests and health checking required by SP800-90 DRBG.
3555 Remove strength parameter from FIPS_drbg_instantiate and always
3556 instantiate at maximum supported strength.
3557
3558 *Steve Henson*
3559
3560 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
3561
3562 *Steve Henson*
3563
3564 * New algorithm test program fips_dhvs to handle DH primitives only testing.
3565
3566 *Steve Henson*
3567
3568 * New function DH_compute_key_padded() to compute a DH key and pad with
3569 leading zeroes if needed: this complies with SP800-56A et al.
3570
3571 *Steve Henson*
3572
3573 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
3574 anything, incomplete, subject to change and largely untested at present.
3575
3576 *Steve Henson*
3577
3578 * Modify fipscanisteronly build option to only build the necessary object
3579 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
3580
3581 *Steve Henson*
3582
3583 * Add experimental option FIPSSYMS to give all symbols in
3584 fipscanister.o and FIPS or fips prefix. This will avoid
3585 conflicts with future versions of OpenSSL. Add perl script
3586 util/fipsas.pl to preprocess assembly language source files
3587 and rename any affected symbols.
3588
3589 *Steve Henson*
3590
3591 * Add selftest checks and algorithm block of non-fips algorithms in
3592 FIPS mode. Remove DES2 from selftests.
3593
3594 *Steve Henson*
3595
3596 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
3597 return internal method without any ENGINE dependencies. Add new
3598 tiny fips sign and verify functions.
3599
3600 *Steve Henson*
3601
3602 * New build option no-ec2m to disable characteristic 2 code.
3603
3604 *Steve Henson*
3605
3606 * New build option "fipscanisteronly". This only builds fipscanister.o
3607 and (currently) associated fips utilities. Uses the file Makefile.fips
3608 instead of Makefile.org as the prototype.
3609
3610 *Steve Henson*
3611
3612 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
3613 Update fips_gcmtest to use IV generator.
3614
3615 *Steve Henson*
3616
3617 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 3618 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
3619 called although it will not retrieve any additional data. The tag
3620 can be set or retrieved with a ctrl. The IV length is by default 12
3621 bytes (96 bits) but can be set to an alternative value. If the IV
3622 length exceeds the maximum IV length (currently 16 bytes) it cannot be
3623 set before the key.
3624
3625 *Steve Henson*
3626
3627 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
3628 underlying do_cipher function handles all cipher semantics itself
3629 including padding and finalisation. This is useful if (for example)
3630 an ENGINE cipher handles block padding itself. The behaviour of
3631 do_cipher is subtly changed if this flag is set: the return value
3632 is the number of characters written to the output buffer (zero is
3633 no longer an error code) or a negative error code. Also if the
3634 input buffer is NULL and length 0 finalisation should be performed.
3635
3636 *Steve Henson*
3637
3638 * If a candidate issuer certificate is already part of the constructed
3639 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
3640
3641 *Steve Henson*
3642
3643 * Improve forward-security support: add functions
3644
3645 void SSL_CTX_set_not_resumable_session_callback(
3646 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
3647 void SSL_set_not_resumable_session_callback(
3648 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
3649
3650 for use by SSL/TLS servers; the callback function will be called whenever a
3651 new session is created, and gets to decide whether the session may be
3652 cached to make it resumable (return 0) or not (return 1). (As by the
3653 SSL/TLS protocol specifications, the session_id sent by the server will be
3654 empty to indicate that the session is not resumable; also, the server will
3655 not generate RFC 4507 (RFC 5077) session tickets.)
3656
3657 A simple reasonable callback implementation is to return is_forward_secure.
3658 This parameter will be set to 1 or 0 depending on the ciphersuite selected
3659 by the SSL/TLS server library, indicating whether it can provide forward
3660 security.
3661
3662 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
3663
3664 * New -verify_name option in command line utilities to set verification
3665 parameters by name.
3666
3667 *Steve Henson*
3668
3669 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
3670 Add CMAC pkey methods.
3671
3672 *Steve Henson*
3673
3674 * Experimental renegotiation in s_server -www mode. If the client
3675 browses /reneg connection is renegotiated. If /renegcert it is
3676 renegotiated requesting a certificate.
3677
3678 *Steve Henson*
3679
3680 * Add an "external" session cache for debugging purposes to s_server. This
3681 should help trace issues which normally are only apparent in deployed
3682 multi-process servers.
3683
3684 *Steve Henson*
3685
3686 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
3687 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
3688 BIO_set_cipher() and some obscure PEM functions were changed so they
3689 can now return an error. The RAND changes required a change to the
3690 RAND_METHOD structure.
3691
3692 *Steve Henson*
3693
44652c16 3694 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
3695 a gcc attribute to warn if the result of a function is ignored. This
3696 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
3697 whose return value is often ignored.
3698
3699 *Steve Henson*
3700
3701 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
3702 These allow SCTs (signed certificate timestamps) to be requested and
3703 validated when establishing a connection.
3704
3705 *Rob Percival <robpercival@google.com>*
3706
44652c16
DMSP
3707OpenSSL 1.0.2
3708-------------
5f8e6c50 3709
257e9d03 3710### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 3711
44652c16
DMSP
3712 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
3713 used even when parsing explicit parameters, when loading a serialized key
3714 or calling `EC_GROUP_new_from_ecpkparameters()`/
3715 `EC_GROUP_new_from_ecparameters()`.
3716 This prevents bypass of security hardening and performance gains,
3717 especially for curves with specialized EC_METHODs.
3718 By default, if a key encoded with explicit parameters is loaded and later
3719 serialized, the output is still encoded with explicit parameters, even if
3720 internally a "named" EC_GROUP is used for computation.
5f8e6c50 3721
44652c16 3722 *Nicola Tuveri*
5f8e6c50 3723
44652c16
DMSP
3724 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3725 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3726 NULL. After this change, only the cofactor parameter can be NULL. It also
3727 does some minimal sanity checks on the passed order.
3728 [CVE-2019-1547][]
5f8e6c50 3729
44652c16 3730 *Billy Bob Brumley*
5f8e6c50 3731
44652c16
DMSP
3732 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3733 An attack is simple, if the first CMS_recipientInfo is valid but the
3734 second CMS_recipientInfo is chosen ciphertext. If the second
3735 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3736 encryption key will be replaced by garbage, and the message cannot be
3737 decoded, but if the RSA decryption fails, the correct encryption key is
3738 used and the recipient will not notice the attack.
3739 As a work around for this potential attack the length of the decrypted
3740 key must be equal to the cipher default key length, in case the
3741 certifiate is not given and all recipientInfo are tried out.
3742 The old behaviour can be re-enabled in the CMS code by setting the
3743 CMS_DEBUG_DECRYPT flag.
3744 [CVE-2019-1563][]
5f8e6c50 3745
44652c16 3746 *Bernd Edlinger*
5f8e6c50 3747
44652c16 3748 * Document issue with installation paths in diverse Windows builds
5f8e6c50 3749
44652c16
DMSP
3750 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
3751 binaries and run-time config file.
3752 [CVE-2019-1552][]
5f8e6c50 3753
44652c16 3754 *Richard Levitte*
5f8e6c50 3755
257e9d03 3756### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 3757
44652c16
DMSP
3758 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
3759 This changes the size when using the genpkey app when no size is given. It
3760 fixes an omission in earlier changes that changed all RSA, DSA and DH
3761 generation apps to use 2048 bits by default.
5f8e6c50 3762
44652c16 3763 *Kurt Roeckx*
5f8e6c50 3764
44652c16 3765 * Add FIPS support for Android Arm 64-bit
5f8e6c50 3766
44652c16
DMSP
3767 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
3768 Module in Version 2.0.10. For some reason, the corresponding target
3769 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
3770 built with FIPS support on Android Arm 64-bit. This omission has been
3771 fixed.
5f8e6c50 3772
44652c16 3773 *Matthias St. Pierre*
5f8e6c50 3774
257e9d03 3775### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 3776
44652c16 3777 * 0-byte record padding oracle
5f8e6c50 3778
44652c16
DMSP
3779 If an application encounters a fatal protocol error and then calls
3780 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
3781 then OpenSSL can respond differently to the calling application if a 0 byte
3782 record is received with invalid padding compared to if a 0 byte record is
3783 received with an invalid MAC. If the application then behaves differently
3784 based on that in a way that is detectable to the remote peer, then this
3785 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 3786
44652c16
DMSP
3787 In order for this to be exploitable "non-stitched" ciphersuites must be in
3788 use. Stitched ciphersuites are optimised implementations of certain
3789 commonly used ciphersuites. Also the application must call SSL_shutdown()
3790 twice even if a protocol error has occurred (applications should not do
3791 this but some do anyway).
5f8e6c50 3792
44652c16
DMSP
3793 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
3794 Aviram, with additional investigation by Steven Collison and Andrew
3795 Hourselt. It was reported to OpenSSL on 10th December 2018.
3796 [CVE-2019-1559][]
5f8e6c50
DMSP
3797
3798 *Matt Caswell*
3799
44652c16 3800 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 3801
44652c16 3802 *Richard Levitte*
5f8e6c50 3803
257e9d03 3804### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 3805
44652c16 3806 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 3807
44652c16
DMSP
3808 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
3809 shown to be vulnerable to a microarchitecture timing side channel attack.
3810 An attacker with sufficient access to mount local timing attacks during
3811 ECDSA signature generation could recover the private key.
5f8e6c50 3812
44652c16
DMSP
3813 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
3814 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
3815 Nicola Tuveri.
3816 [CVE-2018-5407][]
5f8e6c50 3817
44652c16 3818 *Billy Brumley*
5f8e6c50 3819
44652c16 3820 * Timing vulnerability in DSA signature generation
5f8e6c50 3821
44652c16
DMSP
3822 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3823 timing side channel attack. An attacker could use variations in the signing
3824 algorithm to recover the private key.
5f8e6c50 3825
44652c16
DMSP
3826 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
3827 [CVE-2018-0734][]
5f8e6c50 3828
44652c16 3829 *Paul Dale*
5f8e6c50 3830
44652c16
DMSP
3831 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
3832 Module, accidentally introduced while backporting security fixes from the
3833 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 3834
44652c16 3835 *Nicola Tuveri*
5f8e6c50 3836
257e9d03 3837### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 3838
44652c16 3839 * Client DoS due to large DH parameter
5f8e6c50 3840
44652c16
DMSP
3841 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
3842 malicious server can send a very large prime value to the client. This will
3843 cause the client to spend an unreasonably long period of time generating a
3844 key for this prime resulting in a hang until the client has finished. This
3845 could be exploited in a Denial Of Service attack.
5f8e6c50 3846
44652c16
DMSP
3847 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
3848 [CVE-2018-0732][]
5f8e6c50 3849
44652c16 3850 *Guido Vranken*
5f8e6c50 3851
44652c16 3852 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 3853
44652c16
DMSP
3854 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
3855 a cache timing side channel attack. An attacker with sufficient access to
3856 mount cache timing attacks during the RSA key generation process could
3857 recover the private key.
5f8e6c50 3858
44652c16
DMSP
3859 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
3860 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
3861 [CVE-2018-0737][]
5f8e6c50 3862
44652c16 3863 *Billy Brumley*
5f8e6c50 3864
44652c16
DMSP
3865 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3866 parameter is no longer accepted, as it leads to a corrupt table. NULL
3867 pem_str is reserved for alias entries only.
5f8e6c50 3868
44652c16 3869 *Richard Levitte*
5f8e6c50 3870
44652c16
DMSP
3871 * Revert blinding in ECDSA sign and instead make problematic addition
3872 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 3873
44652c16 3874 *Andy Polyakov*
5f8e6c50 3875
44652c16
DMSP
3876 * Change generating and checking of primes so that the error rate of not
3877 being prime depends on the intended use based on the size of the input.
3878 For larger primes this will result in more rounds of Miller-Rabin.
3879 The maximal error rate for primes with more than 1080 bits is lowered
3880 to 2^-128.
5f8e6c50 3881
44652c16 3882 *Kurt Roeckx, Annie Yousar*
5f8e6c50 3883
44652c16 3884 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 3885
44652c16 3886 *Kurt Roeckx*
5f8e6c50 3887
44652c16
DMSP
3888 * Add blinding to ECDSA and DSA signatures to protect against side channel
3889 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 3890
44652c16 3891 *Matt Caswell*
5f8e6c50 3892
44652c16
DMSP
3893 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3894 now allow empty (zero character) pass phrases.
5f8e6c50 3895
44652c16 3896 *Richard Levitte*
5f8e6c50 3897
44652c16
DMSP
3898 * Certificate time validation (X509_cmp_time) enforces stricter
3899 compliance with RFC 5280. Fractional seconds and timezone offsets
3900 are no longer allowed.
5f8e6c50 3901
44652c16 3902 *Emilia Käsper*
5f8e6c50 3903
257e9d03 3904### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 3905
44652c16 3906 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 3907
44652c16
DMSP
3908 Constructed ASN.1 types with a recursive definition (such as can be found
3909 in PKCS7) could eventually exceed the stack given malicious input with
3910 excessive recursion. This could result in a Denial Of Service attack. There
3911 are no such structures used within SSL/TLS that come from untrusted sources
3912 so this is considered safe.
5f8e6c50 3913
44652c16
DMSP
3914 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
3915 project.
3916 [CVE-2018-0739][]
5f8e6c50 3917
44652c16 3918 *Matt Caswell*
5f8e6c50 3919
257e9d03 3920### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 3921
44652c16 3922 * Read/write after SSL object in error state
5f8e6c50 3923
44652c16
DMSP
3924 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
3925 mechanism. The intent was that if a fatal error occurred during a handshake
3926 then OpenSSL would move into the error state and would immediately fail if
3927 you attempted to continue the handshake. This works as designed for the
3928 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
3929 SSL_connect()), however due to a bug it does not work correctly if
3930 SSL_read() or SSL_write() is called directly. In that scenario, if the
3931 handshake fails then a fatal error will be returned in the initial function
3932 call. If SSL_read()/SSL_write() is subsequently called by the application
3933 for the same SSL object then it will succeed and the data is passed without
3934 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 3935
44652c16
DMSP
3936 In order to exploit this issue an application bug would have to be present
3937 that resulted in a call to SSL_read()/SSL_write() being issued after having
3938 already received a fatal error.
5f8e6c50 3939
44652c16
DMSP
3940 This issue was reported to OpenSSL by David Benjamin (Google).
3941 [CVE-2017-3737][]
5f8e6c50
DMSP
3942
3943 *Matt Caswell*
3944
44652c16 3945 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 3946
44652c16
DMSP
3947 There is an overflow bug in the AVX2 Montgomery multiplication procedure
3948 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
3949 Analysis suggests that attacks against RSA and DSA as a result of this
3950 defect would be very difficult to perform and are not believed likely.
3951 Attacks against DH1024 are considered just feasible, because most of the
3952 work necessary to deduce information about a private key may be performed
3953 offline. The amount of resources required for such an attack would be
3954 significant. However, for an attack on TLS to be meaningful, the server
3955 would have to share the DH1024 private key among multiple clients, which is
3956 no longer an option since CVE-2016-0701.
5f8e6c50 3957
44652c16
DMSP
3958 This only affects processors that support the AVX2 but not ADX extensions
3959 like Intel Haswell (4th generation).
5f8e6c50 3960
44652c16
DMSP
3961 This issue was reported to OpenSSL by David Benjamin (Google). The issue
3962 was originally found via the OSS-Fuzz project.
3963 [CVE-2017-3738][]
5f8e6c50 3964
44652c16 3965 *Andy Polyakov*
5f8e6c50 3966
257e9d03 3967### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
3968
3969 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
3970
3971 There is a carry propagating bug in the x86_64 Montgomery squaring
3972 procedure. No EC algorithms are affected. Analysis suggests that attacks
3973 against RSA and DSA as a result of this defect would be very difficult to
3974 perform and are not believed likely. Attacks against DH are considered just
3975 feasible (although very difficult) because most of the work necessary to
3976 deduce information about a private key may be performed offline. The amount
3977 of resources required for such an attack would be very significant and
3978 likely only accessible to a limited number of attackers. An attacker would
3979 additionally need online access to an unpatched system using the target
3980 private key in a scenario with persistent DH parameters and a private
44652c16 3981 key that is shared between multiple clients.
5f8e6c50 3982
44652c16
DMSP
3983 This only affects processors that support the BMI1, BMI2 and ADX extensions
3984 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3985
3986 This issue was reported to OpenSSL by the OSS-Fuzz project.
3987 [CVE-2017-3736][]
5f8e6c50
DMSP
3988
3989 *Andy Polyakov*
3990
44652c16 3991 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 3992
44652c16
DMSP
3993 If an X.509 certificate has a malformed IPAddressFamily extension,
3994 OpenSSL could do a one-byte buffer overread. The most likely result
3995 would be an erroneous display of the certificate in text format.
5f8e6c50 3996
44652c16
DMSP
3997 This issue was reported to OpenSSL by the OSS-Fuzz project.
3998 [CVE-2017-3735][]
5f8e6c50 3999
44652c16 4000 *Rich Salz*
5f8e6c50 4001
257e9d03 4002### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4003
44652c16
DMSP
4004 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4005 platform rather than 'mingw'.
5f8e6c50 4006
44652c16 4007 *Richard Levitte*
5f8e6c50 4008
257e9d03 4009### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4010
44652c16 4011 * Truncated packet could crash via OOB read
5f8e6c50 4012
44652c16
DMSP
4013 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4014 cipher is being used, then a truncated packet can cause that host to
4015 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4016
44652c16
DMSP
4017 This issue was reported to OpenSSL by Robert Święcki of Google.
4018 [CVE-2017-3731][]
5f8e6c50 4019
44652c16 4020 *Andy Polyakov*
5f8e6c50 4021
44652c16 4022 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4023
44652c16
DMSP
4024 There is a carry propagating bug in the x86_64 Montgomery squaring
4025 procedure. No EC algorithms are affected. Analysis suggests that attacks
4026 against RSA and DSA as a result of this defect would be very difficult to
4027 perform and are not believed likely. Attacks against DH are considered just
4028 feasible (although very difficult) because most of the work necessary to
4029 deduce information about a private key may be performed offline. The amount
4030 of resources required for such an attack would be very significant and
4031 likely only accessible to a limited number of attackers. An attacker would
4032 additionally need online access to an unpatched system using the target
4033 private key in a scenario with persistent DH parameters and a private
4034 key that is shared between multiple clients. For example this can occur by
4035 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4036 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4037
44652c16
DMSP
4038 This issue was reported to OpenSSL by the OSS-Fuzz project.
4039 [CVE-2017-3732][]
5f8e6c50 4040
44652c16 4041 *Andy Polyakov*
5f8e6c50 4042
44652c16 4043 * Montgomery multiplication may produce incorrect results
5f8e6c50 4044
44652c16
DMSP
4045 There is a carry propagating bug in the Broadwell-specific Montgomery
4046 multiplication procedure that handles input lengths divisible by, but
4047 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4048 and DH private keys are impossible. This is because the subroutine in
4049 question is not used in operations with the private key itself and an input
4050 of the attacker's direct choice. Otherwise the bug can manifest itself as
4051 transient authentication and key negotiation failures or reproducible
4052 erroneous outcome of public-key operations with specially crafted input.
4053 Among EC algorithms only Brainpool P-512 curves are affected and one
4054 presumably can attack ECDH key negotiation. Impact was not analyzed in
4055 detail, because pre-requisites for attack are considered unlikely. Namely
4056 multiple clients have to choose the curve in question and the server has to
4057 share the private key among them, neither of which is default behaviour.
4058 Even then only clients that chose the curve will be affected.
5f8e6c50 4059
44652c16
DMSP
4060 This issue was publicly reported as transient failures and was not
4061 initially recognized as a security issue. Thanks to Richard Morgan for
4062 providing reproducible case.
4063 [CVE-2016-7055][]
4064
4065 *Andy Polyakov*
4066
4067 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4068 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4069 prevent issues where no progress is being made and the peer continually
4070 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4071
4072 *Matt Caswell*
4073
257e9d03 4074### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4075
44652c16 4076 * Missing CRL sanity check
5f8e6c50 4077
44652c16
DMSP
4078 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4079 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4080 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4081
44652c16
DMSP
4082 This issue only affects the OpenSSL 1.0.2i
4083 [CVE-2016-7052][]
5f8e6c50 4084
44652c16 4085 *Matt Caswell*
5f8e6c50 4086
257e9d03 4087### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4088
44652c16 4089 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4090
44652c16
DMSP
4091 A malicious client can send an excessively large OCSP Status Request
4092 extension. If that client continually requests renegotiation, sending a
4093 large OCSP Status Request extension each time, then there will be unbounded
4094 memory growth on the server. This will eventually lead to a Denial Of
4095 Service attack through memory exhaustion. Servers with a default
4096 configuration are vulnerable even if they do not support OCSP. Builds using
4097 the "no-ocsp" build time option are not affected.
5f8e6c50 4098
44652c16
DMSP
4099 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4100 [CVE-2016-6304][]
5f8e6c50 4101
44652c16 4102 *Matt Caswell*
5f8e6c50 4103
44652c16
DMSP
4104 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4105 HIGH to MEDIUM.
5f8e6c50 4106
44652c16
DMSP
4107 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4108 Leurent (INRIA)
4109 [CVE-2016-2183][]
5f8e6c50 4110
44652c16 4111 *Rich Salz*
5f8e6c50 4112
44652c16 4113 * OOB write in MDC2_Update()
5f8e6c50 4114
44652c16
DMSP
4115 An overflow can occur in MDC2_Update() either if called directly or
4116 through the EVP_DigestUpdate() function using MDC2. If an attacker
4117 is able to supply very large amounts of input data after a previous
4118 call to EVP_EncryptUpdate() with a partial block then a length check
4119 can overflow resulting in a heap corruption.
5f8e6c50 4120
44652c16
DMSP
4121 The amount of data needed is comparable to SIZE_MAX which is impractical
4122 on most platforms.
5f8e6c50 4123
44652c16
DMSP
4124 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4125 [CVE-2016-6303][]
5f8e6c50
DMSP
4126
4127 *Stephen Henson*
4128
44652c16 4129 * Malformed SHA512 ticket DoS
5f8e6c50 4130
44652c16
DMSP
4131 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4132 DoS attack where a malformed ticket will result in an OOB read which will
4133 ultimately crash.
5f8e6c50 4134
44652c16
DMSP
4135 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4136 a custom server callback and ticket lookup mechanism.
5f8e6c50 4137
44652c16
DMSP
4138 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4139 [CVE-2016-6302][]
5f8e6c50 4140
44652c16 4141 *Stephen Henson*
5f8e6c50 4142
44652c16 4143 * OOB write in BN_bn2dec()
5f8e6c50 4144
44652c16
DMSP
4145 The function BN_bn2dec() does not check the return value of BN_div_word().
4146 This can cause an OOB write if an application uses this function with an
4147 overly large BIGNUM. This could be a problem if an overly large certificate
4148 or CRL is printed out from an untrusted source. TLS is not affected because
4149 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4150
44652c16
DMSP
4151 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4152 [CVE-2016-2182][]
5f8e6c50 4153
44652c16 4154 *Stephen Henson*
5f8e6c50 4155
44652c16 4156 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4157
44652c16
DMSP
4158 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4159 the total length the OID text representation would use and not the amount
4160 of data written. This will result in OOB reads when large OIDs are
4161 presented.
5f8e6c50 4162
44652c16
DMSP
4163 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4164 [CVE-2016-2180][]
5f8e6c50 4165
44652c16 4166 *Stephen Henson*
5f8e6c50 4167
44652c16 4168 * Pointer arithmetic undefined behaviour
5f8e6c50 4169
44652c16 4170 Avoid some undefined pointer arithmetic
5f8e6c50 4171
44652c16
DMSP
4172 A common idiom in the codebase is to check limits in the following manner:
4173 "p + len > limit"
5f8e6c50 4174
44652c16
DMSP
4175 Where "p" points to some malloc'd data of SIZE bytes and
4176 limit == p + SIZE
5f8e6c50 4177
44652c16
DMSP
4178 "len" here could be from some externally supplied data (e.g. from a TLS
4179 message).
5f8e6c50 4180
44652c16
DMSP
4181 The rules of C pointer arithmetic are such that "p + len" is only well
4182 defined where len <= SIZE. Therefore the above idiom is actually
4183 undefined behaviour.
5f8e6c50 4184
44652c16
DMSP
4185 For example this could cause problems if some malloc implementation
4186 provides an address for "p" such that "p + len" actually overflows for
4187 values of len that are too big and therefore p + len < limit.
5f8e6c50 4188
44652c16
DMSP
4189 This issue was reported to OpenSSL by Guido Vranken
4190 [CVE-2016-2177][]
5f8e6c50 4191
44652c16 4192 *Matt Caswell*
5f8e6c50 4193
44652c16 4194 * Constant time flag not preserved in DSA signing
5f8e6c50 4195
44652c16
DMSP
4196 Operations in the DSA signing algorithm should run in constant time in
4197 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4198 implementation means that a non-constant time codepath is followed for
4199 certain operations. This has been demonstrated through a cache-timing
4200 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4201
44652c16
DMSP
4202 This issue was reported by César Pereida (Aalto University), Billy Brumley
4203 (Tampere University of Technology), and Yuval Yarom (The University of
4204 Adelaide and NICTA).
4205 [CVE-2016-2178][]
5f8e6c50 4206
44652c16 4207 *César Pereida*
5f8e6c50 4208
44652c16 4209 * DTLS buffered message DoS
5f8e6c50 4210
44652c16
DMSP
4211 In a DTLS connection where handshake messages are delivered out-of-order
4212 those messages that OpenSSL is not yet ready to process will be buffered
4213 for later use. Under certain circumstances, a flaw in the logic means that
4214 those messages do not get removed from the buffer even though the handshake
4215 has been completed. An attacker could force up to approx. 15 messages to
4216 remain in the buffer when they are no longer required. These messages will
4217 be cleared when the DTLS connection is closed. The default maximum size for
4218 a message is 100k. Therefore the attacker could force an additional 1500k
4219 to be consumed per connection. By opening many simulataneous connections an
4220 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4221
44652c16
DMSP
4222 This issue was reported to OpenSSL by Quan Luo.
4223 [CVE-2016-2179][]
5f8e6c50 4224
44652c16 4225 *Matt Caswell*
5f8e6c50 4226
44652c16 4227 * DTLS replay protection DoS
5f8e6c50 4228
44652c16
DMSP
4229 A flaw in the DTLS replay attack protection mechanism means that records
4230 that arrive for future epochs update the replay protection "window" before
4231 the MAC for the record has been validated. This could be exploited by an
4232 attacker by sending a record for the next epoch (which does not have to
4233 decrypt or have a valid MAC), with a very large sequence number. This means
4234 that all subsequent legitimate packets are dropped causing a denial of
4235 service for a specific DTLS connection.
5f8e6c50 4236
44652c16
DMSP
4237 This issue was reported to OpenSSL by the OCAP audit team.
4238 [CVE-2016-2181][]
5f8e6c50 4239
44652c16 4240 *Matt Caswell*
5f8e6c50 4241
44652c16 4242 * Certificate message OOB reads
5f8e6c50 4243
44652c16
DMSP
4244 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4245 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4246 theoretical DoS risk but this has not been observed in practice on common
4247 platforms.
5f8e6c50 4248
44652c16
DMSP
4249 The messages affected are client certificate, client certificate request
4250 and server certificate. As a result the attack can only be performed
4251 against a client or a server which enables client authentication.
5f8e6c50 4252
44652c16
DMSP
4253 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4254 [CVE-2016-6306][]
5f8e6c50 4255
44652c16 4256 *Stephen Henson*
5f8e6c50 4257
257e9d03 4258### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4259
44652c16 4260 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4261
44652c16
DMSP
4262 A MITM attacker can use a padding oracle attack to decrypt traffic
4263 when the connection uses an AES CBC cipher and the server support
4264 AES-NI.
5f8e6c50 4265
44652c16
DMSP
4266 This issue was introduced as part of the fix for Lucky 13 padding
4267 attack [CVE-2013-0169][]. The padding check was rewritten to be in
4268 constant time by making sure that always the same bytes are read and
4269 compared against either the MAC or padding bytes. But it no longer
4270 checked that there was enough data to have both the MAC and padding
4271 bytes.
5f8e6c50 4272
44652c16
DMSP
4273 This issue was reported by Juraj Somorovsky using TLS-Attacker.
4274 [CVE-2016-2107][]
5f8e6c50 4275
44652c16 4276 *Kurt Roeckx*
5f8e6c50 4277
44652c16
DMSP
4278 * Fix EVP_EncodeUpdate overflow
4279
4280 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4281 Base64 encoding of binary data. If an attacker is able to supply very large
4282 amounts of input data then a length check can overflow resulting in a heap
4283 corruption.
4284
4285 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4286 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4287 OpenSSL command line applications, so any application which processes data
4288 from an untrusted source and outputs it as a PEM file should be considered
4289 vulnerable to this issue. User applications that call these APIs directly
4290 with large amounts of untrusted data may also be vulnerable.
4291
4292 This issue was reported by Guido Vranken.
4293 [CVE-2016-2105][]
5f8e6c50
DMSP
4294
4295 *Matt Caswell*
4296
44652c16 4297 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4298
44652c16
DMSP
4299 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4300 is able to supply very large amounts of input data after a previous call to
4301 EVP_EncryptUpdate() with a partial block then a length check can overflow
4302 resulting in a heap corruption. Following an analysis of all OpenSSL
4303 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4304 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4305 the first called function after an EVP_EncryptInit(), and therefore that
4306 specific call must be safe. The second form is where the length passed to
4307 EVP_EncryptUpdate() can be seen from the code to be some small value and
4308 therefore there is no possibility of an overflow. Since all instances are
4309 one of these two forms, it is believed that there can be no overflows in
4310 internal code due to this problem. It should be noted that
4311 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4312 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4313 of these calls have also been analysed too and it is believed there are no
4314 instances in internal usage where an overflow could occur.
5f8e6c50 4315
44652c16
DMSP
4316 This issue was reported by Guido Vranken.
4317 [CVE-2016-2106][]
5f8e6c50
DMSP
4318
4319 *Matt Caswell*
4320
44652c16 4321 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4322
44652c16
DMSP
4323 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4324 a short invalid encoding can cause allocation of large amounts of memory
4325 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4326
44652c16
DMSP
4327 Any application parsing untrusted data through d2i BIO functions is
4328 affected. The memory based functions such as d2i_X509() are *not* affected.
4329 Since the memory based functions are used by the TLS library, TLS
4330 applications are not affected.
4331
4332 This issue was reported by Brian Carpenter.
4333 [CVE-2016-2109][]
5f8e6c50
DMSP
4334
4335 *Stephen Henson*
4336
44652c16 4337 * EBCDIC overread
5f8e6c50 4338
44652c16
DMSP
4339 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4340 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4341 in arbitrary stack data being returned in the buffer.
5f8e6c50 4342
44652c16
DMSP
4343 This issue was reported by Guido Vranken.
4344 [CVE-2016-2176][]
5f8e6c50 4345
44652c16 4346 *Matt Caswell*
5f8e6c50 4347
44652c16
DMSP
4348 * Modify behavior of ALPN to invoke callback after SNI/servername
4349 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4350
44652c16 4351 *Todd Short*
5f8e6c50 4352
44652c16
DMSP
4353 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4354 default.
4355
4356 *Kurt Roeckx*
4357
4358 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4359 methods are enabled and ssl2 is disabled the methods return NULL.
4360
4361 *Kurt Roeckx*
4362
257e9d03 4363### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4364
4365* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4366 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4367 provide any "EXPORT" or "LOW" strength ciphers.
4368
4369 *Viktor Dukhovni*
4370
4371* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4372 is by default disabled at build-time. Builds that are not configured with
4373 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4374 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4375 will need to explicitly call either of:
4376
4377 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4378 or
4379 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4380
4381 as appropriate. Even if either of those is used, or the application
4382 explicitly uses the version-specific SSLv2_method() or its client and
4383 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4384 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4385 ciphers, and SSLv2 56-bit DES are no longer available.
4386 [CVE-2016-0800][]
4387
4388 *Viktor Dukhovni*
4389
4390 * Fix a double-free in DSA code
4391
4392 A double free bug was discovered when OpenSSL parses malformed DSA private
4393 keys and could lead to a DoS attack or memory corruption for applications
4394 that receive DSA private keys from untrusted sources. This scenario is
4395 considered rare.
4396
4397 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4398 libFuzzer.
4399 [CVE-2016-0705][]
4400
4401 *Stephen Henson*
4402
4403 * Disable SRP fake user seed to address a server memory leak.
4404
4405 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4406
4407 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4408 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4409 was changed to ignore the "fake user" SRP seed, even if the seed
4410 is configured.
4411
4412 Users should use SRP_VBASE_get1_by_user instead. Note that in
4413 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4414 also that even though configuring the SRP seed attempts to hide
4415 invalid usernames by continuing the handshake with fake
4416 credentials, this behaviour is not constant time and no strong
4417 guarantees are made that the handshake is indistinguishable from
4418 that of a valid user.
4419 [CVE-2016-0798][]
4420
4421 *Emilia Käsper*
4422
4423 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4424
4425 In the BN_hex2bn function the number of hex digits is calculated using an
4426 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
4427 large values of |i| this can result in |bn_expand| not allocating any
4428 memory because |i * 4| is negative. This can leave the internal BIGNUM data
4429 field as NULL leading to a subsequent NULL ptr deref. For very large values
4430 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
4431 In this case memory is allocated to the internal BIGNUM data field, but it
4432 is insufficiently sized leading to heap corruption. A similar issue exists
4433 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4434 is ever called by user applications with very large untrusted hex/dec data.
4435 This is anticipated to be a rare occurrence.
4436
4437 All OpenSSL internal usage of these functions use data that is not expected
4438 to be untrusted, e.g. config file data or application command line
4439 arguments. If user developed applications generate config file data based
4440 on untrusted data then it is possible that this could also lead to security
4441 consequences. This is also anticipated to be rare.
4442
4443 This issue was reported to OpenSSL by Guido Vranken.
4444 [CVE-2016-0797][]
4445
4446 *Matt Caswell*
4447
257e9d03 4448 * Fix memory issues in `BIO_*printf` functions
44652c16
DMSP
4449
4450 The internal |fmtstr| function used in processing a "%s" format string in
257e9d03 4451 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
4452 string and cause an OOB read when printing very long strings.
4453
4454 Additionally the internal |doapr_outch| function can attempt to write to an
4455 OOB memory location (at an offset from the NULL pointer) in the event of a
4456 memory allocation failure. In 1.0.2 and below this could be caused where
4457 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
4458 could be in processing a very long "%s" format string. Memory leaks can
4459 also occur.
4460
4461 The first issue may mask the second issue dependent on compiler behaviour.
4462 These problems could enable attacks where large amounts of untrusted data
257e9d03 4463 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
4464 in this way then they could be vulnerable. OpenSSL itself uses these
4465 functions when printing out human-readable dumps of ASN.1 data. Therefore
4466 applications that print this data could be vulnerable if the data is from
4467 untrusted sources. OpenSSL command line applications could also be
4468 vulnerable where they print out ASN.1 data, or if untrusted data is passed
4469 as command line arguments.
4470
4471 Libssl is not considered directly vulnerable. Additionally certificates etc
4472 received via remote connections via libssl are also unlikely to be able to
4473 trigger these issues because of message size limits enforced within libssl.
4474
4475 This issue was reported to OpenSSL Guido Vranken.
4476 [CVE-2016-0799][]
4477
4478 *Matt Caswell*
4479
4480 * Side channel attack on modular exponentiation
4481
4482 A side-channel attack was found which makes use of cache-bank conflicts on
4483 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
4484 of RSA keys. The ability to exploit this issue is limited as it relies on
4485 an attacker who has control of code in a thread running on the same
4486 hyper-threaded core as the victim thread which is performing decryptions.
4487
4488 This issue was reported to OpenSSL by Yuval Yarom, The University of
4489 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
4490 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 4491 <http://cachebleed.info>.
44652c16
DMSP
4492 [CVE-2016-0702][]
4493
4494 *Andy Polyakov*
4495
4496 * Change the req app to generate a 2048-bit RSA/DSA key by default,
4497 if no keysize is specified with default_bits. This fixes an
4498 omission in an earlier change that changed all RSA/DSA key generation
4499 apps to use 2048 bits by default.
4500
4501 *Emilia Käsper*
4502
257e9d03
RS
4503### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
4504
44652c16
DMSP
4505 * DH small subgroups
4506
4507 Historically OpenSSL only ever generated DH parameters based on "safe"
4508 primes. More recently (in version 1.0.2) support was provided for
4509 generating X9.42 style parameter files such as those required for RFC 5114
4510 support. The primes used in such files may not be "safe". Where an
4511 application is using DH configured with parameters based on primes that are
4512 not "safe" then an attacker could use this fact to find a peer's private
4513 DH exponent. This attack requires that the attacker complete multiple
4514 handshakes in which the peer uses the same private DH exponent. For example
4515 this could be used to discover a TLS server's private DH exponent if it's
4516 reusing the private DH exponent or it's using a static DH ciphersuite.
4517
4518 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
4519 TLS. It is not on by default. If the option is not set then the server
4520 reuses the same private DH exponent for the life of the server process and
4521 would be vulnerable to this attack. It is believed that many popular
4522 applications do set this option and would therefore not be at risk.
4523
4524 The fix for this issue adds an additional check where a "q" parameter is
4525 available (as is the case in X9.42 based parameters). This detects the
4526 only known attack, and is the only possible defense for static DH
4527 ciphersuites. This could have some performance impact.
4528
4529 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
4530 default and cannot be disabled. This could have some performance impact.
4531
4532 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
4533 [CVE-2016-0701][]
4534
4535 *Matt Caswell*
4536
4537 * SSLv2 doesn't block disabled ciphers
4538
4539 A malicious client can negotiate SSLv2 ciphers that have been disabled on
4540 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
4541 been disabled, provided that the SSLv2 protocol was not also disabled via
4542 SSL_OP_NO_SSLv2.
4543
4544 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
4545 and Sebastian Schinzel.
4546 [CVE-2015-3197][]
4547
4548 *Viktor Dukhovni*
4549
257e9d03 4550### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
4551
4552 * BN_mod_exp may produce incorrect results on x86_64
4553
4554 There is a carry propagating bug in the x86_64 Montgomery squaring
4555 procedure. No EC algorithms are affected. Analysis suggests that attacks
4556 against RSA and DSA as a result of this defect would be very difficult to
4557 perform and are not believed likely. Attacks against DH are considered just
4558 feasible (although very difficult) because most of the work necessary to
4559 deduce information about a private key may be performed offline. The amount
4560 of resources required for such an attack would be very significant and
4561 likely only accessible to a limited number of attackers. An attacker would
4562 additionally need online access to an unpatched system using the target
4563 private key in a scenario with persistent DH parameters and a private
4564 key that is shared between multiple clients. For example this can occur by
4565 default in OpenSSL DHE based SSL/TLS ciphersuites.
4566
4567 This issue was reported to OpenSSL by Hanno Böck.
4568 [CVE-2015-3193][]
4569
4570 *Andy Polyakov*
4571
4572 * Certificate verify crash with missing PSS parameter
4573
4574 The signature verification routines will crash with a NULL pointer
4575 dereference if presented with an ASN.1 signature using the RSA PSS
4576 algorithm and absent mask generation function parameter. Since these
4577 routines are used to verify certificate signature algorithms this can be
4578 used to crash any certificate verification operation and exploited in a
4579 DoS attack. Any application which performs certificate verification is
4580 vulnerable including OpenSSL clients and servers which enable client
4581 authentication.
4582
4583 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
4584 [CVE-2015-3194][]
4585
4586 *Stephen Henson*
4587
4588 * X509_ATTRIBUTE memory leak
4589
4590 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
4591 memory. This structure is used by the PKCS#7 and CMS routines so any
4592 application which reads PKCS#7 or CMS data from untrusted sources is
4593 affected. SSL/TLS is not affected.
4594
4595 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
4596 libFuzzer.
4597 [CVE-2015-3195][]
4598
4599 *Stephen Henson*
4600
4601 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4602 This changes the decoding behaviour for some invalid messages,
4603 though the change is mostly in the more lenient direction, and
4604 legacy behaviour is preserved as much as possible.
4605
4606 *Emilia Käsper*
4607
4608 * In DSA_generate_parameters_ex, if the provided seed is too short,
4609 return an error
4610
4611 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4612
257e9d03 4613### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
4614
4615 * Alternate chains certificate forgery
4616
4617 During certificate verification, OpenSSL will attempt to find an
4618 alternative certificate chain if the first attempt to build such a chain
4619 fails. An error in the implementation of this logic can mean that an
4620 attacker could cause certain checks on untrusted certificates to be
4621 bypassed, such as the CA flag, enabling them to use a valid leaf
4622 certificate to act as a CA and "issue" an invalid certificate.
4623
4624 This issue was reported to OpenSSL by Adam Langley/David Benjamin
4625 (Google/BoringSSL).
4626
4627 *Matt Caswell*
4628
257e9d03 4629### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
4630
4631 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
4632 incompatibility in the handling of HMAC. The previous ABI has now been
4633 restored.
4634
4635 *Matt Caswell*
4636
257e9d03 4637### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
4638
4639 * Malformed ECParameters causes infinite loop
4640
4641 When processing an ECParameters structure OpenSSL enters an infinite loop
4642 if the curve specified is over a specially malformed binary polynomial
4643 field.
4644
4645 This can be used to perform denial of service against any
4646 system which processes public keys, certificate requests or
4647 certificates. This includes TLS clients and TLS servers with
4648 client authentication enabled.
4649
4650 This issue was reported to OpenSSL by Joseph Barr-Pixton.
4651 [CVE-2015-1788][]
4652
4653 *Andy Polyakov*
4654
4655 * Exploitable out-of-bounds read in X509_cmp_time
4656
4657 X509_cmp_time does not properly check the length of the ASN1_TIME
4658 string and can read a few bytes out of bounds. In addition,
4659 X509_cmp_time accepts an arbitrary number of fractional seconds in the
4660 time string.
4661
4662 An attacker can use this to craft malformed certificates and CRLs of
4663 various sizes and potentially cause a segmentation fault, resulting in
4664 a DoS on applications that verify certificates or CRLs. TLS clients
4665 that verify CRLs are affected. TLS clients and servers with client
4666 authentication enabled may be affected if they use custom verification
4667 callbacks.
4668
4669 This issue was reported to OpenSSL by Robert Swiecki (Google), and
4670 independently by Hanno Böck.
4671 [CVE-2015-1789][]
4672
4673 *Emilia Käsper*
4674
4675 * PKCS7 crash with missing EnvelopedContent
4676
4677 The PKCS#7 parsing code does not handle missing inner EncryptedContent
4678 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
4679 with missing content and trigger a NULL pointer dereference on parsing.
4680
4681 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
4682 structures from untrusted sources are affected. OpenSSL clients and
4683 servers are not affected.
4684
4685 This issue was reported to OpenSSL by Michal Zalewski (Google).
4686 [CVE-2015-1790][]
4687
4688 *Emilia Käsper*
4689
4690 * CMS verify infinite loop with unknown hash function
4691
4692 When verifying a signedData message the CMS code can enter an infinite loop
4693 if presented with an unknown hash function OID. This can be used to perform
4694 denial of service against any system which verifies signedData messages using
4695 the CMS code.
4696 This issue was reported to OpenSSL by Johannes Bauer.
4697 [CVE-2015-1792][]
4698
4699 *Stephen Henson*
4700
4701 * Race condition handling NewSessionTicket
4702
4703 If a NewSessionTicket is received by a multi-threaded client when attempting to
4704 reuse a previous ticket then a race condition can occur potentially leading to
4705 a double free of the ticket data.
4706 [CVE-2015-1791][]
4707
4708 *Matt Caswell*
4709
4710 * Only support 256-bit or stronger elliptic curves with the
4711 'ecdh_auto' setting (server) or by default (client). Of supported
4712 curves, prefer P-256 (both).
4713
4714 *Emilia Kasper*
4715
257e9d03 4716### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
4717
4718 * ClientHello sigalgs DoS fix
4719
4720 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
4721 invalid signature algorithms extension a NULL pointer dereference will
4722 occur. This can be exploited in a DoS attack against the server.
4723
4724 This issue was was reported to OpenSSL by David Ramos of Stanford
4725 University.
4726 [CVE-2015-0291][]
4727
4728 *Stephen Henson and Matt Caswell*
4729
4730 * Multiblock corrupted pointer fix
4731
4732 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
4733 feature only applies on 64 bit x86 architecture platforms that support AES
4734 NI instructions. A defect in the implementation of "multiblock" can cause
4735 OpenSSL's internal write buffer to become incorrectly set to NULL when
4736 using non-blocking IO. Typically, when the user application is using a
4737 socket BIO for writing, this will only result in a failed connection.
4738 However if some other BIO is used then it is likely that a segmentation
4739 fault will be triggered, thus enabling a potential DoS attack.
4740
4741 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
4742 [CVE-2015-0290][]
4743
4744 *Matt Caswell*
4745
4746 * Segmentation fault in DTLSv1_listen fix
4747
4748 The DTLSv1_listen function is intended to be stateless and processes the
4749 initial ClientHello from many peers. It is common for user code to loop
4750 over the call to DTLSv1_listen until a valid ClientHello is received with
4751 an associated cookie. A defect in the implementation of DTLSv1_listen means
4752 that state is preserved in the SSL object from one invocation to the next
4753 that can lead to a segmentation fault. Errors processing the initial
4754 ClientHello can trigger this scenario. An example of such an error could be
4755 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
4756 server.
4757
4758 This issue was reported to OpenSSL by Per Allansson.
4759 [CVE-2015-0207][]
4760
4761 *Matt Caswell*
4762
4763 * Segmentation fault in ASN1_TYPE_cmp fix
4764
4765 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
4766 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
4767 certificate signature algorithm consistency this can be used to crash any
4768 certificate verification operation and exploited in a DoS attack. Any
4769 application which performs certificate verification is vulnerable including
4770 OpenSSL clients and servers which enable client authentication.
4771 [CVE-2015-0286][]
4772
4773 *Stephen Henson*
4774
4775 * Segmentation fault for invalid PSS parameters fix
4776
4777 The signature verification routines will crash with a NULL pointer
4778 dereference if presented with an ASN.1 signature using the RSA PSS
4779 algorithm and invalid parameters. Since these routines are used to verify
4780 certificate signature algorithms this can be used to crash any
4781 certificate verification operation and exploited in a DoS attack. Any
4782 application which performs certificate verification is vulnerable including
4783 OpenSSL clients and servers which enable client authentication.
4784
4785 This issue was was reported to OpenSSL by Brian Carpenter.
4786 [CVE-2015-0208][]
4787
4788 *Stephen Henson*
4789
4790 * ASN.1 structure reuse memory corruption fix
4791
4792 Reusing a structure in ASN.1 parsing may allow an attacker to cause
4793 memory corruption via an invalid write. Such reuse is and has been
4794 strongly discouraged and is believed to be rare.
4795
4796 Applications that parse structures containing CHOICE or ANY DEFINED BY
4797 components may be affected. Certificate parsing (d2i_X509 and related
4798 functions) are however not affected. OpenSSL clients and servers are
4799 not affected.
4800 [CVE-2015-0287][]
4801
4802 *Stephen Henson*
4803
4804 * PKCS7 NULL pointer dereferences fix
4805
4806 The PKCS#7 parsing code does not handle missing outer ContentInfo
4807 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
4808 missing content and trigger a NULL pointer dereference on parsing.
4809
4810 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
4811 otherwise parse PKCS#7 structures from untrusted sources are
4812 affected. OpenSSL clients and servers are not affected.
4813
4814 This issue was reported to OpenSSL by Michal Zalewski (Google).
4815 [CVE-2015-0289][]
4816
4817 *Emilia Käsper*
4818
4819 * DoS via reachable assert in SSLv2 servers fix
4820
4821 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
4822 servers that both support SSLv2 and enable export cipher suites by sending
4823 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
4824
4825 This issue was discovered by Sean Burford (Google) and Emilia Käsper
4826 (OpenSSL development team).
4827 [CVE-2015-0293][]
4828
4829 *Emilia Käsper*
4830
4831 * Empty CKE with client auth and DHE fix
4832
4833 If client auth is used then a server can seg fault in the event of a DHE
4834 ciphersuite being selected and a zero length ClientKeyExchange message
4835 being sent by the client. This could be exploited in a DoS attack.
4836 [CVE-2015-1787][]
4837
4838 *Matt Caswell*
4839
4840 * Handshake with unseeded PRNG fix
4841
4842 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
4843 with an unseeded PRNG. The conditions are:
4844 - The client is on a platform where the PRNG has not been seeded
4845 automatically, and the user has not seeded manually
4846 - A protocol specific client method version has been used (i.e. not
4847 SSL_client_methodv23)
4848 - A ciphersuite is used that does not require additional random data from
4849 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
4850
4851 If the handshake succeeds then the client random that has been used will
4852 have been generated from a PRNG with insufficient entropy and therefore the
4853 output may be predictable.
4854
4855 For example using the following command with an unseeded openssl will
4856 succeed on an unpatched platform:
4857
4858 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
4859 [CVE-2015-0285][]
4860
4861 *Matt Caswell*
4862
4863 * Use After Free following d2i_ECPrivatekey error fix
4864
4865 A malformed EC private key file consumed via the d2i_ECPrivateKey function
4866 could cause a use after free condition. This, in turn, could cause a double
4867 free in several private key parsing functions (such as d2i_PrivateKey
4868 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
4869 for applications that receive EC private keys from untrusted
4870 sources. This scenario is considered rare.
4871
4872 This issue was discovered by the BoringSSL project and fixed in their
4873 commit 517073cd4b.
4874 [CVE-2015-0209][]
4875
4876 *Matt Caswell*
4877
4878 * X509_to_X509_REQ NULL pointer deref fix
4879
4880 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
4881 the certificate key is invalid. This function is rarely used in practice.
4882
4883 This issue was discovered by Brian Carpenter.
4884 [CVE-2015-0288][]
4885
4886 *Stephen Henson*
4887
4888 * Removed the export ciphers from the DEFAULT ciphers
4889
4890 *Kurt Roeckx*
4891
257e9d03 4892### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
4893
4894 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
4895 ARMv5 through ARMv8, as opposite to "locking" it to single one.
4896 So far those who have to target multiple platforms would compromise
4897 and argue that binary targeting say ARMv5 would still execute on
4898 ARMv8. "Universal" build resolves this compromise by providing
4899 near-optimal performance even on newer platforms.
4900
4901 *Andy Polyakov*
4902
4903 * Accelerated NIST P-256 elliptic curve implementation for x86_64
4904 (other platforms pending).
4905
4906 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
4907
4908 * Add support for the SignedCertificateTimestampList certificate and
4909 OCSP response extensions from RFC6962.
4910
44652c16
DMSP
4911 *Rob Stradling*
4912
4913 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
4914 for corner cases. (Certain input points at infinity could lead to
4915 bogus results, with non-infinity inputs mapped to infinity too.)
4916
4917 *Bodo Moeller*
4918
4919 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
4920 This covers AES, SHA256/512 and GHASH. "Initial" means that most
4921 common cases are optimized and there still is room for further
4922 improvements. Vector Permutation AES for Altivec is also added.
4923
4924 *Andy Polyakov*
4925
4926 * Add support for little-endian ppc64 Linux target.
4927
4928 *Marcelo Cerri (IBM)*
4929
4930 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
4931 SHA1, SHA256 and GHASH. "Initial" means that most common cases
4932 are optimized and there still is room for further improvements.
4933 Both 32- and 64-bit modes are supported.
4934
4935 *Andy Polyakov, Ard Biesheuvel (Linaro)*
4936
4937 * Improved ARMv7 NEON support.
4938
4939 *Andy Polyakov*
4940
4941 * Support for SPARC Architecture 2011 crypto extensions, first
4942 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
4943 SHA256/512, MD5, GHASH and modular exponentiation.
4944
4945 *Andy Polyakov, David Miller*
4946
4947 * Accelerated modular exponentiation for Intel processors, a.k.a.
4948 RSAZ.
4949
4950 *Shay Gueron & Vlad Krasnov (Intel Corp)*
4951
4952 * Support for new and upcoming Intel processors, including AVX2,
4953 BMI and SHA ISA extensions. This includes additional "stitched"
4954 implementations, AESNI-SHA256 and GCM, and multi-buffer support
4955 for TLS encrypt.
4956
4957 This work was sponsored by Intel Corp.
4958
4959 *Andy Polyakov*
4960
4961 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
4962 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
4963 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
4964
4965 *Steve Henson*
4966
4967 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4968 this fixes a limitation in previous versions of OpenSSL.
4969
4970 *Steve Henson*
4971
4972 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4973 MGF1 digest and OAEP label.
4974
4975 *Steve Henson*
4976
4977 * Add EVP support for key wrapping algorithms, to avoid problems with
4978 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4979 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4980 algorithms and include tests cases.
4981
4982 *Steve Henson*
4983
4984 * Add functions to allocate and set the fields of an ECDSA_METHOD
4985 structure.
4986
4987 *Douglas E. Engert, Steve Henson*
4988
4989 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
4990 difference in days and seconds between two tm or ASN1_TIME structures.
4991
4992 *Steve Henson*
4993
4994 * Add -rev test option to s_server to just reverse order of characters
4995 received by client and send back to server. Also prints an abbreviated
4996 summary of the connection parameters.
4997
4998 *Steve Henson*
4999
5000 * New option -brief for s_client and s_server to print out a brief summary
5001 of connection parameters.
5002
5003 *Steve Henson*
5004
5005 * Add callbacks for arbitrary TLS extensions.
5006
5007 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5008
5009 * New option -crl_download in several openssl utilities to download CRLs
5010 from CRLDP extension in certificates.
5011
5012 *Steve Henson*
5013
5014 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5015
5016 *Steve Henson*
5017
5018 * New function X509_CRL_diff to generate a delta CRL from the difference
5019 of two full CRLs. Add support to "crl" utility.
5020
5021 *Steve Henson*
5022
5023 * New functions to set lookup_crls function and to retrieve
5024 X509_STORE from X509_STORE_CTX.
5025
5026 *Steve Henson*
5027
5028 * Print out deprecated issuer and subject unique ID fields in
5029 certificates.
5030
5031 *Steve Henson*
5032
5033 * Extend OCSP I/O functions so they can be used for simple general purpose
5034 HTTP as well as OCSP. New wrapper function which can be used to download
5035 CRLs using the OCSP API.
5036
5037 *Steve Henson*
5038
5039 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5040
5041 *Steve Henson*
5042
257e9d03 5043 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5044 configuration using configuration files or command lines.
5045
5046 *Steve Henson*
5047
5048 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5049 message callback and prints the results. Needs compile time option
5050 "enable-ssl-trace". New options to s_client and s_server to enable
5051 tracing.
5052
5053 *Steve Henson*
5054
5055 * New ctrl and macro to retrieve supported points extensions.
5056 Print out extension in s_server and s_client.
5057
5058 *Steve Henson*
5059
5060 * New functions to retrieve certificate signature and signature
5061 OID NID.
5062
5063 *Steve Henson*
5064
5065 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5066 client to OpenSSL.
5067
5068 *Steve Henson*
5069
5070 * New Suite B modes for TLS code. These use and enforce the requirements
5071 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5072 only use Suite B curves. The Suite B modes can be set by using the
5073 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5074
5075 *Steve Henson*
5076
5077 * New chain verification flags for Suite B levels of security. Check
5078 algorithms are acceptable when flags are set in X509_verify_cert.
5079
5080 *Steve Henson*
5081
5082 * Make tls1_check_chain return a set of flags indicating checks passed
5083 by a certificate chain. Add additional tests to handle client
5084 certificates: checks for matching certificate type and issuer name
5085 comparison.
5086
5087 *Steve Henson*
5088
5089 * If an attempt is made to use a signature algorithm not in the peer
5090 preference list abort the handshake. If client has no suitable
5091 signature algorithms in response to a certificate request do not
5092 use the certificate.
5093
5094 *Steve Henson*
5095
5096 * If server EC tmp key is not in client preference list abort handshake.
5097
5098 *Steve Henson*
5099
5100 * Add support for certificate stores in CERT structure. This makes it
5101 possible to have different stores per SSL structure or one store in
5102 the parent SSL_CTX. Include distinct stores for certificate chain
5103 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5104 to build and store a certificate chain in CERT structure: returning
5105 an error if the chain cannot be built: this will allow applications
5106 to test if a chain is correctly configured.
5107
5108 Note: if the CERT based stores are not set then the parent SSL_CTX
5109 store is used to retain compatibility with existing behaviour.
5110
44652c16
DMSP
5111 *Steve Henson*
5112
5113 * New function ssl_set_client_disabled to set a ciphersuite disabled
5114 mask based on the current session, check mask when sending client
5115 hello and checking the requested ciphersuite.
5116
5117 *Steve Henson*
5118
5119 * New ctrls to retrieve and set certificate types in a certificate
5120 request message. Print out received values in s_client. If certificate
5121 types is not set with custom values set sensible values based on
5122 supported signature algorithms.
5123
5124 *Steve Henson*
5125
5126 * Support for distinct client and server supported signature algorithms.
5127
5128 *Steve Henson*
5129
5130 * Add certificate callback. If set this is called whenever a certificate
5131 is required by client or server. An application can decide which
5132 certificate chain to present based on arbitrary criteria: for example
5133 supported signature algorithms. Add very simple example to s_server.
5134 This fixes many of the problems and restrictions of the existing client
5135 certificate callback: for example you can now clear an existing
5136 certificate and specify the whole chain.
5137
5138 *Steve Henson*
5139
5140 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5141 the certificate can be used for (if anything). Set valid_flags field
5142 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5143 to have similar checks in it.
5144
5145 Add new "cert_flags" field to CERT structure and include a "strict mode".
5146 This enforces some TLS certificate requirements (such as only permitting
5147 certificate signature algorithms contained in the supported algorithms
5148 extension) which some implementations ignore: this option should be used
5149 with caution as it could cause interoperability issues.
5150
5151 *Steve Henson*
5152
5153 * Update and tidy signature algorithm extension processing. Work out
5154 shared signature algorithms based on preferences and peer algorithms
5155 and print them out in s_client and s_server. Abort handshake if no
5156 shared signature algorithms.
5157
5158 *Steve Henson*
5159
5160 * Add new functions to allow customised supported signature algorithms
5161 for SSL and SSL_CTX structures. Add options to s_client and s_server
5162 to support them.
5163
5164 *Steve Henson*
5165
5166 * New function SSL_certs_clear() to delete all references to certificates
5167 from an SSL structure. Before this once a certificate had been added
5168 it couldn't be removed.
5169
5170 *Steve Henson*
5171
5172 * Integrate hostname, email address and IP address checking with certificate
5173 verification. New verify options supporting checking in openssl utility.
5174
5175 *Steve Henson*
5176
5177 * Fixes and wildcard matching support to hostname and email checking
5178 functions. Add manual page.
5179
5180 *Florian Weimer (Red Hat Product Security Team)*
5181
5182 * New functions to check a hostname email or IP address against a
5183 certificate. Add options x509 utility to print results of checks against
5184 a certificate.
5185
5186 *Steve Henson*
5187
5188 * Fix OCSP checking.
5189
5190 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5191
5192 * Initial experimental support for explicitly trusted non-root CAs.
5193 OpenSSL still tries to build a complete chain to a root but if an
5194 intermediate CA has a trust setting included that is used. The first
5195 setting is used: whether to trust (e.g., -addtrust option to the x509
5196 utility) or reject.
5197
5198 *Steve Henson*
5199
5200 * Add -trusted_first option which attempts to find certificates in the
5201 trusted store even if an untrusted chain is also supplied.
5202
5203 *Steve Henson*
5204
5205 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5206 platform support for Linux and Android.
5207
5208 *Andy Polyakov*
5209
5210 * Support for linux-x32, ILP32 environment in x86_64 framework.
5211
5212 *Andy Polyakov*
5213
5214 * Experimental multi-implementation support for FIPS capable OpenSSL.
5215 When in FIPS mode the approved implementations are used as normal,
5216 when not in FIPS mode the internal unapproved versions are used instead.
5217 This means that the FIPS capable OpenSSL isn't forced to use the
5218 (often lower performance) FIPS implementations outside FIPS mode.
5219
5220 *Steve Henson*
5221
5222 * Transparently support X9.42 DH parameters when calling
5223 PEM_read_bio_DHparameters. This means existing applications can handle
5224 the new parameter format automatically.
5225
5226 *Steve Henson*
5227
5228 * Initial experimental support for X9.42 DH parameter format: mainly
5229 to support use of 'q' parameter for RFC5114 parameters.
5230
5231 *Steve Henson*
5232
5233 * Add DH parameters from RFC5114 including test data to dhtest.
5234
5235 *Steve Henson*
5236
5237 * Support for automatic EC temporary key parameter selection. If enabled
5238 the most preferred EC parameters are automatically used instead of
5239 hardcoded fixed parameters. Now a server just has to call:
5240 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5241 support ECDH and use the most appropriate parameters.
5242
5243 *Steve Henson*
5244
5245 * Enhance and tidy EC curve and point format TLS extension code. Use
5246 static structures instead of allocation if default values are used.
5247 New ctrls to set curves we wish to support and to retrieve shared curves.
5248 Print out shared curves in s_server. New options to s_server and s_client
5249 to set list of supported curves.
5250
5251 *Steve Henson*
5252
5253 * New ctrls to retrieve supported signature algorithms and
5254 supported curve values as an array of NIDs. Extend openssl utility
5255 to print out received values.
5256
5257 *Steve Henson*
5258
5259 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5260 between NIDs and the more common NIST names such as "P-256". Enhance
5261 ecparam utility and ECC method to recognise the NIST names for curves.
5262
5263 *Steve Henson*
5264
5265 * Enhance SSL/TLS certificate chain handling to support different
5266 chains for each certificate instead of one chain in the parent SSL_CTX.
5267
5268 *Steve Henson*
5269
5270 * Support for fixed DH ciphersuite client authentication: where both
5271 server and client use DH certificates with common parameters.
5272
5273 *Steve Henson*
5274
5275 * Support for fixed DH ciphersuites: those requiring DH server
5276 certificates.
5277
5278 *Steve Henson*
5279
5280 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5281 the certificate.
5282 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5283 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5284 X509_CINF_get_signature were reverted post internal team review.
5285
44652c16
DMSP
5286OpenSSL 1.0.1
5287-------------
5288
257e9d03 5289### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5290
5291 * OCSP Status Request extension unbounded memory growth
5292
5293 A malicious client can send an excessively large OCSP Status Request
5294 extension. If that client continually requests renegotiation, sending a
5295 large OCSP Status Request extension each time, then there will be unbounded
5296 memory growth on the server. This will eventually lead to a Denial Of
5297 Service attack through memory exhaustion. Servers with a default
5298 configuration are vulnerable even if they do not support OCSP. Builds using
5299 the "no-ocsp" build time option are not affected.
5300
5301 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5302 [CVE-2016-6304][]
5303
5304 *Matt Caswell*
5305
5306 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5307 HIGH to MEDIUM.
5308
5309 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5310 Leurent (INRIA)
5311 [CVE-2016-2183][]
5312
5313 *Rich Salz*
5314
5315 * OOB write in MDC2_Update()
5316
5317 An overflow can occur in MDC2_Update() either if called directly or
5318 through the EVP_DigestUpdate() function using MDC2. If an attacker
5319 is able to supply very large amounts of input data after a previous
5320 call to EVP_EncryptUpdate() with a partial block then a length check
5321 can overflow resulting in a heap corruption.
5322
5323 The amount of data needed is comparable to SIZE_MAX which is impractical
5324 on most platforms.
5325
5326 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5327 [CVE-2016-6303][]
5328
5329 *Stephen Henson*
5330
5331 * Malformed SHA512 ticket DoS
5332
5333 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5334 DoS attack where a malformed ticket will result in an OOB read which will
5335 ultimately crash.
5336
5337 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5338 a custom server callback and ticket lookup mechanism.
5339
5340 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5341 [CVE-2016-6302][]
5342
5343 *Stephen Henson*
5344
5345 * OOB write in BN_bn2dec()
5346
5347 The function BN_bn2dec() does not check the return value of BN_div_word().
5348 This can cause an OOB write if an application uses this function with an
5349 overly large BIGNUM. This could be a problem if an overly large certificate
5350 or CRL is printed out from an untrusted source. TLS is not affected because
5351 record limits will reject an oversized certificate before it is parsed.
5352
5353 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5354 [CVE-2016-2182][]
5355
5356 *Stephen Henson*
5357
5358 * OOB read in TS_OBJ_print_bio()
5359
5360 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5361 the total length the OID text representation would use and not the amount
5362 of data written. This will result in OOB reads when large OIDs are
5363 presented.
5364
5365 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5366 [CVE-2016-2180][]
5367
5368 *Stephen Henson*
5369
5370 * Pointer arithmetic undefined behaviour
5371
5372 Avoid some undefined pointer arithmetic
5373
5374 A common idiom in the codebase is to check limits in the following manner:
5375 "p + len > limit"
5376
5377 Where "p" points to some malloc'd data of SIZE bytes and
5378 limit == p + SIZE
5379
5380 "len" here could be from some externally supplied data (e.g. from a TLS
5381 message).
5382
5383 The rules of C pointer arithmetic are such that "p + len" is only well
5384 defined where len <= SIZE. Therefore the above idiom is actually
5385 undefined behaviour.
5386
5387 For example this could cause problems if some malloc implementation
5388 provides an address for "p" such that "p + len" actually overflows for
5389 values of len that are too big and therefore p + len < limit.
5390
5391 This issue was reported to OpenSSL by Guido Vranken
5392 [CVE-2016-2177][]
5393
5394 *Matt Caswell*
5395
5396 * Constant time flag not preserved in DSA signing
5397
5398 Operations in the DSA signing algorithm should run in constant time in
5399 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5400 implementation means that a non-constant time codepath is followed for
5401 certain operations. This has been demonstrated through a cache-timing
5402 attack to be sufficient for an attacker to recover the private DSA key.
5403
5404 This issue was reported by César Pereida (Aalto University), Billy Brumley
5405 (Tampere University of Technology), and Yuval Yarom (The University of
5406 Adelaide and NICTA).
5407 [CVE-2016-2178][]
5408
5409 *César Pereida*
5410
5411 * DTLS buffered message DoS
5412
5413 In a DTLS connection where handshake messages are delivered out-of-order
5414 those messages that OpenSSL is not yet ready to process will be buffered
5415 for later use. Under certain circumstances, a flaw in the logic means that
5416 those messages do not get removed from the buffer even though the handshake
5417 has been completed. An attacker could force up to approx. 15 messages to
5418 remain in the buffer when they are no longer required. These messages will
5419 be cleared when the DTLS connection is closed. The default maximum size for
5420 a message is 100k. Therefore the attacker could force an additional 1500k
5421 to be consumed per connection. By opening many simulataneous connections an
5422 attacker could cause a DoS attack through memory exhaustion.
5423
5424 This issue was reported to OpenSSL by Quan Luo.
5425 [CVE-2016-2179][]
5426
5427 *Matt Caswell*
5428
5429 * DTLS replay protection DoS
5430
5431 A flaw in the DTLS replay attack protection mechanism means that records
5432 that arrive for future epochs update the replay protection "window" before
5433 the MAC for the record has been validated. This could be exploited by an
5434 attacker by sending a record for the next epoch (which does not have to
5435 decrypt or have a valid MAC), with a very large sequence number. This means
5436 that all subsequent legitimate packets are dropped causing a denial of
5437 service for a specific DTLS connection.
5438
5439 This issue was reported to OpenSSL by the OCAP audit team.
5440 [CVE-2016-2181][]
5441
5442 *Matt Caswell*
5443
5444 * Certificate message OOB reads
5445
5446 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5447 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5448 theoretical DoS risk but this has not been observed in practice on common
5449 platforms.
5450
5451 The messages affected are client certificate, client certificate request
5452 and server certificate. As a result the attack can only be performed
5453 against a client or a server which enables client authentication.
5454
5455 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5456 [CVE-2016-6306][]
5457
5458 *Stephen Henson*
5459
257e9d03 5460### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
5461
5462 * Prevent padding oracle in AES-NI CBC MAC check
5463
5464 A MITM attacker can use a padding oracle attack to decrypt traffic
5465 when the connection uses an AES CBC cipher and the server support
5466 AES-NI.
5467
5468 This issue was introduced as part of the fix for Lucky 13 padding
5469 attack [CVE-2013-0169][]. The padding check was rewritten to be in
5470 constant time by making sure that always the same bytes are read and
5471 compared against either the MAC or padding bytes. But it no longer
5472 checked that there was enough data to have both the MAC and padding
5473 bytes.
5474
5475 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5476 [CVE-2016-2107][]
5477
5478 *Kurt Roeckx*
5479
5480 * Fix EVP_EncodeUpdate overflow
5481
5482 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5483 Base64 encoding of binary data. If an attacker is able to supply very large
5484 amounts of input data then a length check can overflow resulting in a heap
5485 corruption.
5486
5487 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 5488 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5489 OpenSSL command line applications, so any application which processes data
5490 from an untrusted source and outputs it as a PEM file should be considered
5491 vulnerable to this issue. User applications that call these APIs directly
5492 with large amounts of untrusted data may also be vulnerable.
5493
5494 This issue was reported by Guido Vranken.
5495 [CVE-2016-2105][]
5496
5497 *Matt Caswell*
5498
5499 * Fix EVP_EncryptUpdate overflow
5500
5501 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5502 is able to supply very large amounts of input data after a previous call to
5503 EVP_EncryptUpdate() with a partial block then a length check can overflow
5504 resulting in a heap corruption. Following an analysis of all OpenSSL
5505 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5506 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5507 the first called function after an EVP_EncryptInit(), and therefore that
5508 specific call must be safe. The second form is where the length passed to
5509 EVP_EncryptUpdate() can be seen from the code to be some small value and
5510 therefore there is no possibility of an overflow. Since all instances are
5511 one of these two forms, it is believed that there can be no overflows in
5512 internal code due to this problem. It should be noted that
5513 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5514 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5515 of these calls have also been analysed too and it is believed there are no
5516 instances in internal usage where an overflow could occur.
5517
5518 This issue was reported by Guido Vranken.
5519 [CVE-2016-2106][]
5520
5521 *Matt Caswell*
5522
5523 * Prevent ASN.1 BIO excessive memory allocation
5524
5525 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5526 a short invalid encoding can casuse allocation of large amounts of memory
5527 potentially consuming excessive resources or exhausting memory.
5528
5529 Any application parsing untrusted data through d2i BIO functions is
5530 affected. The memory based functions such as d2i_X509() are *not* affected.
5531 Since the memory based functions are used by the TLS library, TLS
5532 applications are not affected.
5533
5534 This issue was reported by Brian Carpenter.
5535 [CVE-2016-2109][]
5536
5537 *Stephen Henson*
5538
5539 * EBCDIC overread
5540
5541 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5542 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5543 in arbitrary stack data being returned in the buffer.
5544
5545 This issue was reported by Guido Vranken.
5546 [CVE-2016-2176][]
5547
5548 *Matt Caswell*
5549
5550 * Modify behavior of ALPN to invoke callback after SNI/servername
5551 callback, such that updates to the SSL_CTX affect ALPN.
5552
5553 *Todd Short*
5554
5555 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5556 default.
5557
5558 *Kurt Roeckx*
5559
5560 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5561 methods are enabled and ssl2 is disabled the methods return NULL.
5562
5563 *Kurt Roeckx*
5564
257e9d03 5565### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
5566
5567* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5568 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5569 provide any "EXPORT" or "LOW" strength ciphers.
5570
5571 *Viktor Dukhovni*
5572
5573* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5574 is by default disabled at build-time. Builds that are not configured with
5575 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5576 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5577 will need to explicitly call either of:
5578
5579 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5580 or
5581 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5582
5583 as appropriate. Even if either of those is used, or the application
5584 explicitly uses the version-specific SSLv2_method() or its client and
5585 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5586 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5587 ciphers, and SSLv2 56-bit DES are no longer available.
5588 [CVE-2016-0800][]
5589
5590 *Viktor Dukhovni*
5591
5592 * Fix a double-free in DSA code
5593
5594 A double free bug was discovered when OpenSSL parses malformed DSA private
5595 keys and could lead to a DoS attack or memory corruption for applications
5596 that receive DSA private keys from untrusted sources. This scenario is
5597 considered rare.
5598
5599 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5600 libFuzzer.
5601 [CVE-2016-0705][]
5602
5603 *Stephen Henson*
5604
5605 * Disable SRP fake user seed to address a server memory leak.
5606
5607 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5608
5609 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5610 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5611 was changed to ignore the "fake user" SRP seed, even if the seed
5612 is configured.
5613
5614 Users should use SRP_VBASE_get1_by_user instead. Note that in
5615 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5616 also that even though configuring the SRP seed attempts to hide
5617 invalid usernames by continuing the handshake with fake
5618 credentials, this behaviour is not constant time and no strong
5619 guarantees are made that the handshake is indistinguishable from
5620 that of a valid user.
5621 [CVE-2016-0798][]
5622
5623 *Emilia Käsper*
5624
5625 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5626
5627 In the BN_hex2bn function the number of hex digits is calculated using an
5628 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
5629 large values of |i| this can result in |bn_expand| not allocating any
5630 memory because |i * 4| is negative. This can leave the internal BIGNUM data
5631 field as NULL leading to a subsequent NULL ptr deref. For very large values
5632 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
5633 In this case memory is allocated to the internal BIGNUM data field, but it
5634 is insufficiently sized leading to heap corruption. A similar issue exists
5635 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5636 is ever called by user applications with very large untrusted hex/dec data.
5637 This is anticipated to be a rare occurrence.
5638
5639 All OpenSSL internal usage of these functions use data that is not expected
5640 to be untrusted, e.g. config file data or application command line
5641 arguments. If user developed applications generate config file data based
5642 on untrusted data then it is possible that this could also lead to security
5643 consequences. This is also anticipated to be rare.
5644
5645 This issue was reported to OpenSSL by Guido Vranken.
5646 [CVE-2016-0797][]
5647
5648 *Matt Caswell*
5649
257e9d03 5650 * Fix memory issues in `BIO_*printf` functions
44652c16
DMSP
5651
5652 The internal |fmtstr| function used in processing a "%s" format string in
257e9d03 5653 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5654 string and cause an OOB read when printing very long strings.
5655
5656 Additionally the internal |doapr_outch| function can attempt to write to an
5657 OOB memory location (at an offset from the NULL pointer) in the event of a
5658 memory allocation failure. In 1.0.2 and below this could be caused where
5659 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5660 could be in processing a very long "%s" format string. Memory leaks can
5661 also occur.
5662
5663 The first issue may mask the second issue dependent on compiler behaviour.
5664 These problems could enable attacks where large amounts of untrusted data
257e9d03 5665 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5666 in this way then they could be vulnerable. OpenSSL itself uses these
5667 functions when printing out human-readable dumps of ASN.1 data. Therefore
5668 applications that print this data could be vulnerable if the data is from
5669 untrusted sources. OpenSSL command line applications could also be
5670 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5671 as command line arguments.
5672
5673 Libssl is not considered directly vulnerable. Additionally certificates etc
5674 received via remote connections via libssl are also unlikely to be able to
5675 trigger these issues because of message size limits enforced within libssl.
5676
5677 This issue was reported to OpenSSL Guido Vranken.
5678 [CVE-2016-0799][]
5679
5680 *Matt Caswell*
5681
5682 * Side channel attack on modular exponentiation
5683
5684 A side-channel attack was found which makes use of cache-bank conflicts on
5685 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5686 of RSA keys. The ability to exploit this issue is limited as it relies on
5687 an attacker who has control of code in a thread running on the same
5688 hyper-threaded core as the victim thread which is performing decryptions.
5689
5690 This issue was reported to OpenSSL by Yuval Yarom, The University of
5691 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5692 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5693 <http://cachebleed.info>.
44652c16
DMSP
5694 [CVE-2016-0702][]
5695
5696 *Andy Polyakov*
5697
5698 * Change the req app to generate a 2048-bit RSA/DSA key by default,
5699 if no keysize is specified with default_bits. This fixes an
5700 omission in an earlier change that changed all RSA/DSA key generation
5701 apps to use 2048 bits by default.
5702
5703 *Emilia Käsper*
5704
257e9d03 5705### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
5706
5707 * Protection for DH small subgroup attacks
5708
5709 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
5710 switched on by default and cannot be disabled. This could have some
5711 performance impact.
5712
5713 *Matt Caswell*
5714
5715 * SSLv2 doesn't block disabled ciphers
5716
5717 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5718 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5719 been disabled, provided that the SSLv2 protocol was not also disabled via
5720 SSL_OP_NO_SSLv2.
5721
5722 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5723 and Sebastian Schinzel.
5724 [CVE-2015-3197][]
5725
5726 *Viktor Dukhovni*
5727
5728 * Reject DH handshakes with parameters shorter than 1024 bits.
5729
5730 *Kurt Roeckx*
5731
257e9d03 5732### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
5733
5734 * Certificate verify crash with missing PSS parameter
5735
5736 The signature verification routines will crash with a NULL pointer
5737 dereference if presented with an ASN.1 signature using the RSA PSS
5738 algorithm and absent mask generation function parameter. Since these
5739 routines are used to verify certificate signature algorithms this can be
5740 used to crash any certificate verification operation and exploited in a
5741 DoS attack. Any application which performs certificate verification is
5742 vulnerable including OpenSSL clients and servers which enable client
5743 authentication.
5744
5745 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
5746 [CVE-2015-3194][]
5747
5748 *Stephen Henson*
5749
5750 * X509_ATTRIBUTE memory leak
5751
5752 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5753 memory. This structure is used by the PKCS#7 and CMS routines so any
5754 application which reads PKCS#7 or CMS data from untrusted sources is
5755 affected. SSL/TLS is not affected.
5756
5757 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5758 libFuzzer.
5759 [CVE-2015-3195][]
5760
5761 *Stephen Henson*
5762
5763 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5764 This changes the decoding behaviour for some invalid messages,
5765 though the change is mostly in the more lenient direction, and
5766 legacy behaviour is preserved as much as possible.
5767
5768 *Emilia Käsper*
5769
5770 * In DSA_generate_parameters_ex, if the provided seed is too short,
5771 use a random seed, as already documented.
5772
5773 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5774
257e9d03 5775### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
5776
5777 * Alternate chains certificate forgery
5778
5779 During certificate verfification, OpenSSL will attempt to find an
5780 alternative certificate chain if the first attempt to build such a chain
5781 fails. An error in the implementation of this logic can mean that an
5782 attacker could cause certain checks on untrusted certificates to be
5783 bypassed, such as the CA flag, enabling them to use a valid leaf
5784 certificate to act as a CA and "issue" an invalid certificate.
5785
5786 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5787 (Google/BoringSSL).
5788 [CVE-2015-1793][]
5789
5790 *Matt Caswell*
5791
5792 * Race condition handling PSK identify hint
5793
5794 If PSK identity hints are received by a multi-threaded client then
5795 the values are wrongly updated in the parent SSL_CTX structure. This can
5796 result in a race condition potentially leading to a double free of the
5797 identify hint data.
5798 [CVE-2015-3196][]
5799
5800 *Stephen Henson*
5801
257e9d03
RS
5802### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
5803
44652c16
DMSP
5804 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5805 incompatibility in the handling of HMAC. The previous ABI has now been
5806 restored.
5807
257e9d03 5808### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
5809
5810 * Malformed ECParameters causes infinite loop
5811
5812 When processing an ECParameters structure OpenSSL enters an infinite loop
5813 if the curve specified is over a specially malformed binary polynomial
5814 field.
5815
5816 This can be used to perform denial of service against any
5817 system which processes public keys, certificate requests or
5818 certificates. This includes TLS clients and TLS servers with
5819 client authentication enabled.
5820
5821 This issue was reported to OpenSSL by Joseph Barr-Pixton.
5822 [CVE-2015-1788][]
5823
5824 *Andy Polyakov*
5825
5826 * Exploitable out-of-bounds read in X509_cmp_time
5827
5828 X509_cmp_time does not properly check the length of the ASN1_TIME
5829 string and can read a few bytes out of bounds. In addition,
5830 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5831 time string.
5832
5833 An attacker can use this to craft malformed certificates and CRLs of
5834 various sizes and potentially cause a segmentation fault, resulting in
5835 a DoS on applications that verify certificates or CRLs. TLS clients
5836 that verify CRLs are affected. TLS clients and servers with client
5837 authentication enabled may be affected if they use custom verification
5838 callbacks.
5839
5840 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5841 independently by Hanno Böck.
5842 [CVE-2015-1789][]
5843
5844 *Emilia Käsper*
5845
5846 * PKCS7 crash with missing EnvelopedContent
5847
5848 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5849 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5850 with missing content and trigger a NULL pointer dereference on parsing.
5851
5852 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5853 structures from untrusted sources are affected. OpenSSL clients and
5854 servers are not affected.
5f8e6c50 5855
44652c16
DMSP
5856 This issue was reported to OpenSSL by Michal Zalewski (Google).
5857 [CVE-2015-1790][]
5f8e6c50 5858
44652c16 5859 *Emilia Käsper*
5f8e6c50 5860
44652c16
DMSP
5861 * CMS verify infinite loop with unknown hash function
5862
5863 When verifying a signedData message the CMS code can enter an infinite loop
5864 if presented with an unknown hash function OID. This can be used to perform
5865 denial of service against any system which verifies signedData messages using
5866 the CMS code.
5867 This issue was reported to OpenSSL by Johannes Bauer.
5868 [CVE-2015-1792][]
5869
5870 *Stephen Henson*
5871
5872 * Race condition handling NewSessionTicket
5873
5874 If a NewSessionTicket is received by a multi-threaded client when attempting to
5875 reuse a previous ticket then a race condition can occur potentially leading to
5876 a double free of the ticket data.
5877 [CVE-2015-1791][]
5878
5879 *Matt Caswell*
5880
5881 * Reject DH handshakes with parameters shorter than 768 bits.
5882
5883 *Kurt Roeckx and Emilia Kasper*
5884
5885 * dhparam: generate 2048-bit parameters by default.
5886
5887 *Kurt Roeckx and Emilia Kasper*
5888
257e9d03 5889### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
5890
5891 * Segmentation fault in ASN1_TYPE_cmp fix
5892
5893 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5894 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5895 certificate signature algorithm consistency this can be used to crash any
5896 certificate verification operation and exploited in a DoS attack. Any
5897 application which performs certificate verification is vulnerable including
5898 OpenSSL clients and servers which enable client authentication.
5899 [CVE-2015-0286][]
5900
5901 *Stephen Henson*
5902
5903 * ASN.1 structure reuse memory corruption fix
5904
5905 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5906 memory corruption via an invalid write. Such reuse is and has been
5907 strongly discouraged and is believed to be rare.
5908
5909 Applications that parse structures containing CHOICE or ANY DEFINED BY
5910 components may be affected. Certificate parsing (d2i_X509 and related
5911 functions) are however not affected. OpenSSL clients and servers are
5912 not affected.
5913 [CVE-2015-0287][]
5914
5915 *Stephen Henson*
5916
5917 * PKCS7 NULL pointer dereferences fix
5918
5919 The PKCS#7 parsing code does not handle missing outer ContentInfo
5920 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5921 missing content and trigger a NULL pointer dereference on parsing.
5922
5923 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5924 otherwise parse PKCS#7 structures from untrusted sources are
5925 affected. OpenSSL clients and servers are not affected.
5926
5927 This issue was reported to OpenSSL by Michal Zalewski (Google).
5928 [CVE-2015-0289][]
5929
5930 *Emilia Käsper*
5931
5932 * DoS via reachable assert in SSLv2 servers fix
5933
5934 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5935 servers that both support SSLv2 and enable export cipher suites by sending
5936 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5937
5938 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5939 (OpenSSL development team).
5940 [CVE-2015-0293][]
5941
5942 *Emilia Käsper*
5943
5944 * Use After Free following d2i_ECPrivatekey error fix
5945
5946 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5947 could cause a use after free condition. This, in turn, could cause a double
5948 free in several private key parsing functions (such as d2i_PrivateKey
5949 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5950 for applications that receive EC private keys from untrusted
5951 sources. This scenario is considered rare.
5952
5953 This issue was discovered by the BoringSSL project and fixed in their
5954 commit 517073cd4b.
5955 [CVE-2015-0209][]
5956
5957 *Matt Caswell*
5958
5959 * X509_to_X509_REQ NULL pointer deref fix
5960
5961 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5962 the certificate key is invalid. This function is rarely used in practice.
5963
5964 This issue was discovered by Brian Carpenter.
5965 [CVE-2015-0288][]
5966
5967 *Stephen Henson*
5968
5969 * Removed the export ciphers from the DEFAULT ciphers
5970
5971 *Kurt Roeckx*
5972
257e9d03 5973### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
5974
5975 * Build fixes for the Windows and OpenVMS platforms
5976
5977 *Matt Caswell and Richard Levitte*
5978
257e9d03 5979### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
5980
5981 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
5982 message can cause a segmentation fault in OpenSSL due to a NULL pointer
5983 dereference. This could lead to a Denial Of Service attack. Thanks to
5984 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
5985 [CVE-2014-3571][]
5986
5987 *Steve Henson*
5988
5989 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
5990 dtls1_buffer_record function under certain conditions. In particular this
5991 could occur if an attacker sent repeated DTLS records with the same
5992 sequence number but for the next epoch. The memory leak could be exploited
5993 by an attacker in a Denial of Service attack through memory exhaustion.
5994 Thanks to Chris Mueller for reporting this issue.
5995 [CVE-2015-0206][]
5996
5997 *Matt Caswell*
5998
5999 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6000 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6001 method would be set to NULL which could later result in a NULL pointer
6002 dereference. Thanks to Frank Schmirler for reporting this issue.
6003 [CVE-2014-3569][]
6004
6005 *Kurt Roeckx*
6006
6007 * Abort handshake if server key exchange message is omitted for ephemeral
6008 ECDH ciphersuites.
6009
6010 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6011 reporting this issue.
6012 [CVE-2014-3572][]
6013
6014 *Steve Henson*
6015
6016 * Remove non-export ephemeral RSA code on client and server. This code
6017 violated the TLS standard by allowing the use of temporary RSA keys in
6018 non-export ciphersuites and could be used by a server to effectively
6019 downgrade the RSA key length used to a value smaller than the server
6020 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6021 INRIA or reporting this issue.
6022 [CVE-2015-0204][]
6023
6024 *Steve Henson*
6025
6026 * Fixed issue where DH client certificates are accepted without verification.
6027 An OpenSSL server will accept a DH certificate for client authentication
6028 without the certificate verify message. This effectively allows a client to
6029 authenticate without the use of a private key. This only affects servers
6030 which trust a client certificate authority which issues certificates
6031 containing DH keys: these are extremely rare and hardly ever encountered.
6032 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6033 this issue.
6034 [CVE-2015-0205][]
6035
6036 *Steve Henson*
6037
6038 * Ensure that the session ID context of an SSL is updated when its
6039 SSL_CTX is updated via SSL_set_SSL_CTX.
6040
6041 The session ID context is typically set from the parent SSL_CTX,
6042 and can vary with the CTX.
6043
6044 *Adam Langley*
6045
6046 * Fix various certificate fingerprint issues.
6047
6048 By using non-DER or invalid encodings outside the signed portion of a
6049 certificate the fingerprint can be changed without breaking the signature.
6050 Although no details of the signed portion of the certificate can be changed
6051 this can cause problems with some applications: e.g. those using the
6052 certificate fingerprint for blacklists.
6053
6054 1. Reject signatures with non zero unused bits.
6055
6056 If the BIT STRING containing the signature has non zero unused bits reject
6057 the signature. All current signature algorithms require zero unused bits.
6058
6059 2. Check certificate algorithm consistency.
6060
6061 Check the AlgorithmIdentifier inside TBS matches the one in the
6062 certificate signature. NB: this will result in signature failure
6063 errors for some broken certificates.
6064
6065 Thanks to Konrad Kraszewski from Google for reporting this issue.
6066
6067 3. Check DSA/ECDSA signatures use DER.
6068
6069 Re-encode DSA/ECDSA signatures and compare with the original received
6070 signature. Return an error if there is a mismatch.
6071
6072 This will reject various cases including garbage after signature
6073 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6074 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6075 (negative or with leading zeroes).
6076
6077 Further analysis was conducted and fixes were developed by Stephen Henson
6078 of the OpenSSL core team.
6079
6080 [CVE-2014-8275][]
6081
6082 *Steve Henson*
6083
43a70f02
RS
6084 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6085 results on some platforms, including x86_64. This bug occurs at random
6086 with a very low probability, and is not known to be exploitable in any
6087 way, though its exact impact is difficult to determine. Thanks to Pieter
6088 Wuille (Blockstream) who reported this issue and also suggested an initial
6089 fix. Further analysis was conducted by the OpenSSL development team and
6090 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6091 the OpenSSL core team.
6092 [CVE-2014-3570][]
5f8e6c50
DMSP
6093
6094 *Andy Polyakov*
6095
43a70f02
RS
6096 * Do not resume sessions on the server if the negotiated protocol
6097 version does not match the session's version. Resuming with a different
6098 version, while not strictly forbidden by the RFC, is of questionable
6099 sanity and breaks all known clients.
5f8e6c50 6100
44652c16
DMSP
6101 *David Benjamin, Emilia Käsper*
6102
43a70f02
RS
6103 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6104 early CCS messages during renegotiation. (Note that because
6105 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6106
6107 *Emilia Käsper*
6108
43a70f02
RS
6109 * Tighten client-side session ticket handling during renegotiation:
6110 ensure that the client only accepts a session ticket if the server sends
6111 the extension anew in the ServerHello. Previously, a TLS client would
6112 reuse the old extension state and thus accept a session ticket if one was
6113 announced in the initial ServerHello.
44652c16 6114
43a70f02
RS
6115 Similarly, ensure that the client requires a session ticket if one
6116 was advertised in the ServerHello. Previously, a TLS client would
6117 ignore a missing NewSessionTicket message.
44652c16
DMSP
6118
6119 *Emilia Käsper*
6120
257e9d03 6121### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6122
6123 * SRTP Memory Leak.
6124
6125 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6126 sends a carefully crafted handshake message, to cause OpenSSL to fail
6127 to free up to 64k of memory causing a memory leak. This could be
6128 exploited in a Denial Of Service attack. This issue affects OpenSSL
6129 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6130 whether SRTP is used or configured. Implementations of OpenSSL that
6131 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6132
44652c16
DMSP
6133 The fix was developed by the OpenSSL team.
6134 [CVE-2014-3513][]
5f8e6c50 6135
44652c16 6136 *OpenSSL team*
5f8e6c50 6137
44652c16 6138 * Session Ticket Memory Leak.
5f8e6c50 6139
44652c16
DMSP
6140 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6141 integrity of that ticket is first verified. In the event of a session
6142 ticket integrity check failing, OpenSSL will fail to free memory
6143 causing a memory leak. By sending a large number of invalid session
6144 tickets an attacker could exploit this issue in a Denial Of Service
6145 attack.
6146 [CVE-2014-3567][]
5f8e6c50 6147
44652c16 6148 *Steve Henson*
5f8e6c50 6149
44652c16 6150 * Build option no-ssl3 is incomplete.
5f8e6c50 6151
44652c16
DMSP
6152 When OpenSSL is configured with "no-ssl3" as a build option, servers
6153 could accept and complete a SSL 3.0 handshake, and clients could be
6154 configured to send them.
6155 [CVE-2014-3568][]
5f8e6c50 6156
44652c16 6157 *Akamai and the OpenSSL team*
5f8e6c50 6158
44652c16
DMSP
6159 * Add support for TLS_FALLBACK_SCSV.
6160 Client applications doing fallback retries should call
6161 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
6162 [CVE-2014-3566][]
5f8e6c50 6163
44652c16 6164 *Adam Langley, Bodo Moeller*
5f8e6c50 6165
44652c16 6166 * Add additional DigestInfo checks.
5f8e6c50 6167
44652c16
DMSP
6168 Re-encode DigestInto in DER and check against the original when
6169 verifying RSA signature: this will reject any improperly encoded
6170 DigestInfo structures.
5f8e6c50 6171
44652c16 6172 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6173
5f8e6c50
DMSP
6174 *Steve Henson*
6175
257e9d03 6176### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6177
44652c16
DMSP
6178 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6179 SRP code can be overrun an internal buffer. Add sanity check that
6180 g, A, B < N to SRP code.
5f8e6c50 6181
44652c16
DMSP
6182 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6183 Group for discovering this issue.
6184 [CVE-2014-3512][]
5f8e6c50
DMSP
6185
6186 *Steve Henson*
6187
44652c16
DMSP
6188 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6189 TLS 1.0 instead of higher protocol versions when the ClientHello message
6190 is badly fragmented. This allows a man-in-the-middle attacker to force a
6191 downgrade to TLS 1.0 even if both the server and the client support a
6192 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6193
44652c16
DMSP
6194 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6195 researching this issue.
6196 [CVE-2014-3511][]
5f8e6c50 6197
44652c16 6198 *David Benjamin*
5f8e6c50 6199
44652c16
DMSP
6200 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6201 to a denial of service attack. A malicious server can crash the client
6202 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6203 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6204
44652c16
DMSP
6205 Thanks to Felix Gröbert (Google) for discovering and researching this
6206 issue.
6207 [CVE-2014-3510][]
5f8e6c50 6208
44652c16 6209 *Emilia Käsper*
5f8e6c50 6210
44652c16
DMSP
6211 * By sending carefully crafted DTLS packets an attacker could cause openssl
6212 to leak memory. This can be exploited through a Denial of Service attack.
6213 Thanks to Adam Langley for discovering and researching this issue.
6214 [CVE-2014-3507][]
5f8e6c50 6215
44652c16 6216 *Adam Langley*
5f8e6c50 6217
44652c16
DMSP
6218 * An attacker can force openssl to consume large amounts of memory whilst
6219 processing DTLS handshake messages. This can be exploited through a
6220 Denial of Service attack.
6221 Thanks to Adam Langley for discovering and researching this issue.
6222 [CVE-2014-3506][]
5f8e6c50 6223
44652c16 6224 *Adam Langley*
5f8e6c50 6225
44652c16
DMSP
6226 * An attacker can force an error condition which causes openssl to crash
6227 whilst processing DTLS packets due to memory being freed twice. This
6228 can be exploited through a Denial of Service attack.
6229 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6230 this issue.
6231 [CVE-2014-3505][]
5f8e6c50 6232
44652c16 6233 *Adam Langley*
5f8e6c50 6234
44652c16
DMSP
6235 * If a multithreaded client connects to a malicious server using a resumed
6236 session and the server sends an ec point format extension it could write
6237 up to 255 bytes to freed memory.
5f8e6c50 6238
44652c16
DMSP
6239 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6240 issue.
6241 [CVE-2014-3509][]
5f8e6c50 6242
44652c16 6243 *Gabor Tyukasz*
5f8e6c50 6244
44652c16
DMSP
6245 * A malicious server can crash an OpenSSL client with a null pointer
6246 dereference (read) by specifying an SRP ciphersuite even though it was not
6247 properly negotiated with the client. This can be exploited through a
6248 Denial of Service attack.
5f8e6c50 6249
44652c16
DMSP
6250 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6251 discovering and researching this issue.
6252 [CVE-2014-5139][]
5f8e6c50
DMSP
6253
6254 *Steve Henson*
6255
44652c16
DMSP
6256 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6257 X509_name_oneline, X509_name_print_ex et al. to leak some information
6258 from the stack. Applications may be affected if they echo pretty printing
6259 output to the attacker.
5f8e6c50 6260
44652c16
DMSP
6261 Thanks to Ivan Fratric (Google) for discovering this issue.
6262 [CVE-2014-3508][]
5f8e6c50 6263
44652c16 6264 *Emilia Käsper, and Steve Henson*
5f8e6c50 6265
44652c16
DMSP
6266 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6267 for corner cases. (Certain input points at infinity could lead to
6268 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6269
44652c16 6270 *Bodo Moeller*
5f8e6c50 6271
257e9d03 6272### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6273
44652c16
DMSP
6274 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6275 handshake can force the use of weak keying material in OpenSSL
6276 SSL/TLS clients and servers.
5f8e6c50 6277
44652c16
DMSP
6278 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
6279 researching this issue. [CVE-2014-0224][]
5f8e6c50 6280
44652c16 6281 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6282
44652c16
DMSP
6283 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6284 OpenSSL DTLS client the code can be made to recurse eventually crashing
6285 in a DoS attack.
5f8e6c50 6286
44652c16
DMSP
6287 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
6288 [CVE-2014-0221][]
5f8e6c50 6289
44652c16 6290 *Imre Rad, Steve Henson*
5f8e6c50 6291
44652c16
DMSP
6292 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6293 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6294 client or server. This is potentially exploitable to run arbitrary
6295 code on a vulnerable client or server.
5f8e6c50 6296
44652c16 6297 Thanks to Jüri Aedla for reporting this issue. [CVE-2014-0195][]
5f8e6c50 6298
44652c16 6299 *Jüri Aedla, Steve Henson*
5f8e6c50 6300
44652c16
DMSP
6301 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6302 are subject to a denial of service attack.
5f8e6c50 6303
44652c16
DMSP
6304 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
6305 this issue. [CVE-2014-3470][]
5f8e6c50 6306
44652c16 6307 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6308
44652c16
DMSP
6309 * Harmonize version and its documentation. -f flag is used to display
6310 compilation flags.
5f8e6c50 6311
44652c16 6312 *mancha <mancha1@zoho.com>*
5f8e6c50 6313
44652c16
DMSP
6314 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6315 in i2d_ECPrivateKey.
5f8e6c50 6316
44652c16 6317 *mancha <mancha1@zoho.com>*
5f8e6c50 6318
44652c16 6319 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6320
44652c16 6321 *mancha <mancha1@zoho.com>*
5f8e6c50 6322
257e9d03 6323### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6324
44652c16
DMSP
6325 * A missing bounds check in the handling of the TLS heartbeat extension
6326 can be used to reveal up to 64k of memory to a connected client or
6327 server.
5f8e6c50 6328
44652c16
DMSP
6329 Thanks for Neel Mehta of Google Security for discovering this bug and to
6330 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
6331 preparing the fix [CVE-2014-0160][]
5f8e6c50 6332
44652c16 6333 *Adam Langley, Bodo Moeller*
5f8e6c50 6334
44652c16
DMSP
6335 * Fix for the attack described in the paper "Recovering OpenSSL
6336 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6337 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6338 <http://eprint.iacr.org/2014/140>
5f8e6c50 6339
44652c16
DMSP
6340 Thanks to Yuval Yarom and Naomi Benger for discovering this
6341 flaw and to Yuval Yarom for supplying a fix [CVE-2014-0076][]
5f8e6c50 6342
44652c16 6343 *Yuval Yarom and Naomi Benger*
5f8e6c50 6344
44652c16 6345 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6346
44652c16
DMSP
6347 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6348 TLS client Hello record length value would otherwise be > 255 and
6349 less that 512 pad with a dummy extension containing zeroes so it
6350 is at least 512 bytes long.
5f8e6c50 6351
44652c16 6352 *Adam Langley, Steve Henson*
5f8e6c50 6353
257e9d03 6354### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6355
44652c16
DMSP
6356 * Fix for TLS record tampering bug. A carefully crafted invalid
6357 handshake could crash OpenSSL with a NULL pointer exception.
6358 Thanks to Anton Johansson for reporting this issues.
6359 [CVE-2013-4353][]
5f8e6c50 6360
44652c16
DMSP
6361 * Keep original DTLS digest and encryption contexts in retransmission
6362 structures so we can use the previous session parameters if they need
6363 to be resent. [CVE-2013-6450][]
5f8e6c50 6364
44652c16 6365 *Steve Henson*
5f8e6c50 6366
44652c16
DMSP
6367 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6368 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6369 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6370 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6371 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6372 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6373
44652c16 6374 *Rob Stradling, Adam Langley*
5f8e6c50 6375
257e9d03 6376### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6377
44652c16
DMSP
6378 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6379 supporting platforms or when small records were transferred.
5f8e6c50 6380
44652c16 6381 *Andy Polyakov, Steve Henson*
5f8e6c50 6382
257e9d03 6383### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6384
44652c16 6385 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6386
44652c16
DMSP
6387 This addresses the flaw in CBC record processing discovered by
6388 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6389 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6390
44652c16
DMSP
6391 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6392 Security Group at Royal Holloway, University of London
6393 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6394 Emilia Käsper for the initial patch.
6395 [CVE-2013-0169][]
5f8e6c50 6396
44652c16 6397 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6398
44652c16
DMSP
6399 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6400 ciphersuites which can be exploited in a denial of service attack.
6401 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6402 and detecting this bug and to Wolfgang Ettlinger
6403 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
6404 [CVE-2012-2686][]
5f8e6c50 6405
44652c16 6406 *Adam Langley*
5f8e6c50 6407
44652c16
DMSP
6408 * Return an error when checking OCSP signatures when key is NULL.
6409 This fixes a DoS attack. [CVE-2013-0166][]
5f8e6c50
DMSP
6410
6411 *Steve Henson*
6412
44652c16 6413 * Make openssl verify return errors.
5f8e6c50 6414
44652c16 6415 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6416
44652c16
DMSP
6417 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6418 the right response is stapled. Also change SSL_get_certificate()
6419 so it returns the certificate actually sent.
257e9d03 6420 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6421
44652c16 6422 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6423
44652c16 6424 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6425
6426 *Steve Henson*
6427
44652c16
DMSP
6428 * Don't use TLS 1.0 record version number in initial client hello
6429 if renegotiating.
5f8e6c50 6430
44652c16 6431 *Steve Henson*
5f8e6c50 6432
257e9d03 6433### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6434
44652c16
DMSP
6435 * Sanity check record length before skipping explicit IV in TLS
6436 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6437
44652c16
DMSP
6438 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6439 fuzzing as a service testing platform.
6440 [CVE-2012-2333][]
5f8e6c50
DMSP
6441
6442 *Steve Henson*
6443
44652c16
DMSP
6444 * Initialise tkeylen properly when encrypting CMS messages.
6445 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6446
6447 *Steve Henson*
6448
44652c16
DMSP
6449 * In FIPS mode don't try to use composite ciphers as they are not
6450 approved.
5f8e6c50
DMSP
6451
6452 *Steve Henson*
6453
257e9d03 6454### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
6455
6456 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
6457 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
6458 mean any application compiled against OpenSSL 1.0.0 headers setting
6459 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
6460 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
6461 0x10000000L Any application which was previously compiled against
6462 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6463 will need to be recompiled as a result. Letting be results in
6464 inability to disable specifically TLS 1.1 and in client context,
6465 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
6466
6467 *Steve Henson*
6468
44652c16
DMSP
6469 * In order to ensure interoperability SSL_OP_NO_protocolX does not
6470 disable just protocol X, but all protocols above X *if* there are
6471 protocols *below* X still enabled. In more practical terms it means
6472 that if application wants to disable TLS1.0 in favor of TLS1.1 and
6473 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
6474 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
6475 client side.
5f8e6c50 6476
44652c16 6477 *Andy Polyakov*
5f8e6c50 6478
257e9d03 6479### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 6480
44652c16
DMSP
6481 * Check for potentially exploitable overflows in asn1_d2i_read_bio
6482 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
6483 in CRYPTO_realloc_clean.
5f8e6c50 6484
44652c16
DMSP
6485 Thanks to Tavis Ormandy, Google Security Team, for discovering this
6486 issue and to Adam Langley <agl@chromium.org> for fixing it.
6487 [CVE-2012-2110][]
5f8e6c50 6488
44652c16 6489 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 6490
44652c16 6491 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 6492
44652c16 6493 *Adam Langley*
5f8e6c50 6494
44652c16
DMSP
6495 * Workarounds for some broken servers that "hang" if a client hello
6496 record length exceeds 255 bytes.
6497
6498 1. Do not use record version number > TLS 1.0 in initial client
6499 hello: some (but not all) hanging servers will now work.
6500 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
6501 the number of ciphers sent in the client hello. This should be
6502 set to an even number, such as 50, for example by passing:
6503 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
6504 Most broken servers should now work.
6505 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
6506 TLS 1.2 client support entirely.
5f8e6c50
DMSP
6507
6508 *Steve Henson*
6509
44652c16 6510 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 6511
44652c16 6512 *Andy Polyakov*
5f8e6c50 6513
257e9d03 6514### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
6515
6516 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
6517 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
6518
6519 *Steve Henson*
6520
44652c16
DMSP
6521 * The format used for MDC2 RSA signatures is inconsistent between EVP
6522 and the RSA_sign/RSA_verify functions. This was made more apparent when
6523 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
6524 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
6525 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 6526
44652c16 6527 *Steve Henson*
5f8e6c50 6528
44652c16
DMSP
6529 * Some servers which support TLS 1.0 can choke if we initially indicate
6530 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
6531 encrypted premaster secret. As a workaround use the maximum permitted
6532 client version in client hello, this should keep such servers happy
6533 and still work with previous versions of OpenSSL.
5f8e6c50 6534
44652c16 6535 *Steve Henson*
5f8e6c50 6536
44652c16 6537 * Add support for TLS/DTLS heartbeats.
5f8e6c50 6538
44652c16 6539 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6540
44652c16 6541 * Add support for SCTP.
5f8e6c50 6542
44652c16 6543 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6544
44652c16 6545 * Improved PRNG seeding for VOS.
5f8e6c50 6546
44652c16 6547 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 6548
44652c16 6549 * Extensive assembler packs updates, most notably:
5f8e6c50 6550
257e9d03
RS
6551 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
6552 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
6553 - x86_64: bit-sliced AES implementation;
6554 - ARM: NEON support, contemporary platforms optimizations;
6555 - s390x: z196 support;
6556 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 6557
44652c16 6558 *Andy Polyakov*
5f8e6c50 6559
44652c16
DMSP
6560 * Make TLS-SRP code conformant with RFC 5054 API cleanup
6561 (removal of unnecessary code)
5f8e6c50 6562
44652c16 6563 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 6564
44652c16 6565 * Add TLS key material exporter from RFC 5705.
5f8e6c50 6566
44652c16 6567 *Eric Rescorla*
5f8e6c50 6568
44652c16 6569 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 6570
44652c16 6571 *Eric Rescorla*
5f8e6c50 6572
44652c16 6573 * Add Next Protocol Negotiation,
257e9d03 6574 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
6575 disabled with a no-npn flag to config or Configure. Code donated
6576 by Google.
5f8e6c50 6577
44652c16 6578 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 6579
44652c16
DMSP
6580 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
6581 NIST-P256, NIST-P521, with constant-time single point multiplication on
6582 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
6583 required to use this (present in gcc 4.4 and later, for 64-bit builds).
6584 Code made available under Apache License version 2.0.
5f8e6c50 6585
44652c16
DMSP
6586 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
6587 line to include this in your build of OpenSSL, and run "make depend" (or
6588 "make update"). This enables the following EC_METHODs:
5f8e6c50 6589
44652c16
DMSP
6590 EC_GFp_nistp224_method()
6591 EC_GFp_nistp256_method()
6592 EC_GFp_nistp521_method()
5f8e6c50 6593
44652c16
DMSP
6594 EC_GROUP_new_by_curve_name() will automatically use these (while
6595 EC_GROUP_new_curve_GFp() currently prefers the more flexible
6596 implementations).
5f8e6c50 6597
44652c16 6598 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 6599
44652c16
DMSP
6600 * Use type ossl_ssize_t instead of ssize_t which isn't available on
6601 all platforms. Move ssize_t definition from e_os.h to the public
6602 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 6603
44652c16 6604 *Steve Henson*
5f8e6c50 6605
44652c16
DMSP
6606 * New -sigopt option to the ca, req and x509 utilities. Additional
6607 signature parameters can be passed using this option and in
6608 particular PSS.
5f8e6c50 6609
44652c16 6610 *Steve Henson*
5f8e6c50 6611
44652c16
DMSP
6612 * Add RSA PSS signing function. This will generate and set the
6613 appropriate AlgorithmIdentifiers for PSS based on those in the
6614 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 6615
44652c16 6616 *Steve Henson*
5f8e6c50 6617
44652c16
DMSP
6618 * Support for companion algorithm specific ASN1 signing routines.
6619 New function ASN1_item_sign_ctx() signs a pre-initialised
6620 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
6621 the appropriate parameters.
5f8e6c50
DMSP
6622
6623 *Steve Henson*
6624
44652c16
DMSP
6625 * Add new algorithm specific ASN1 verification initialisation function
6626 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
6627 handling will be the same no matter what EVP_PKEY_METHOD is used.
6628 Add a PSS handler to support verification of PSS signatures: checked
6629 against a number of sample certificates.
5f8e6c50 6630
44652c16 6631 *Steve Henson*
5f8e6c50 6632
44652c16 6633 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 6634
44652c16 6635 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 6636
44652c16
DMSP
6637 * Add algorithm specific signature printing. An individual ASN1 method
6638 can now print out signatures instead of the standard hex dump.
5f8e6c50 6639
44652c16
DMSP
6640 More complex signatures (e.g. PSS) can print out more meaningful
6641 information. Include DSA version that prints out the signature
6642 parameters r, s.
5f8e6c50 6643
44652c16 6644 *Steve Henson*
5f8e6c50 6645
44652c16
DMSP
6646 * Password based recipient info support for CMS library: implementing
6647 RFC3211.
5f8e6c50 6648
44652c16 6649 *Steve Henson*
5f8e6c50 6650
44652c16
DMSP
6651 * Split password based encryption into PBES2 and PBKDF2 functions. This
6652 neatly separates the code into cipher and PBE sections and is required
6653 for some algorithms that split PBES2 into separate pieces (such as
6654 password based CMS).
5f8e6c50 6655
44652c16 6656 *Steve Henson*
5f8e6c50 6657
44652c16
DMSP
6658 * Session-handling fixes:
6659 - Fix handling of connections that are resuming with a session ID,
6660 but also support Session Tickets.
6661 - Fix a bug that suppressed issuing of a new ticket if the client
6662 presented a ticket with an expired session.
6663 - Try to set the ticket lifetime hint to something reasonable.
6664 - Make tickets shorter by excluding irrelevant information.
6665 - On the client side, don't ignore renewed tickets.
5f8e6c50 6666
44652c16 6667 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 6668
44652c16 6669 * Fix PSK session representation.
5f8e6c50 6670
44652c16 6671 *Bodo Moeller*
5f8e6c50 6672
44652c16 6673 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 6674
44652c16 6675 This work was sponsored by Intel.
5f8e6c50 6676
44652c16 6677 *Andy Polyakov*
5f8e6c50 6678
44652c16
DMSP
6679 * Add GCM support to TLS library. Some custom code is needed to split
6680 the IV between the fixed (from PRF) and explicit (from TLS record)
6681 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 6682 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 6683 add a special AESGCM string for GCM only.
5f8e6c50 6684
44652c16 6685 *Steve Henson*
5f8e6c50 6686
44652c16
DMSP
6687 * Expand range of ctrls for AES GCM. Permit setting invocation
6688 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 6689
44652c16 6690 *Steve Henson*
5f8e6c50 6691
44652c16
DMSP
6692 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
6693 As required by RFC5289 these ciphersuites cannot be used if for
6694 versions of TLS earlier than 1.2.
5f8e6c50 6695
44652c16 6696 *Steve Henson*
5f8e6c50 6697
44652c16
DMSP
6698 * For FIPS capable OpenSSL interpret a NULL default public key method
6699 as unset and return the appropriate default but do *not* set the default.
6700 This means we can return the appropriate method in applications that
6701 switch between FIPS and non-FIPS modes.
6702
6703 *Steve Henson*
5f8e6c50 6704
44652c16
DMSP
6705 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
6706 ENGINE is used then we cannot handle that in the FIPS module so we
6707 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
6708
6709 *Steve Henson*
6710
44652c16 6711 * Add -attime option to openssl utilities.
5f8e6c50 6712
44652c16 6713 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 6714
44652c16 6715 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
6716
6717 *Steve Henson*
6718
44652c16
DMSP
6719 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
6720 FIPS EC methods unconditionally for now.
5f8e6c50 6721
44652c16 6722 *Steve Henson*
5f8e6c50 6723
44652c16 6724 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 6725
44652c16 6726 *Steve Henson*
5f8e6c50 6727
44652c16
DMSP
6728 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
6729 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 6730
44652c16 6731 *Steve Henson*
5f8e6c50 6732
44652c16
DMSP
6733 * Redirect RSA operations to FIPS module including keygen,
6734 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 6735
44652c16 6736 *Steve Henson*
5f8e6c50 6737
44652c16 6738 * Add similar low level API blocking to ciphers.
5f8e6c50 6739
44652c16 6740 *Steve Henson*
5f8e6c50 6741
44652c16
DMSP
6742 * Low level digest APIs are not approved in FIPS mode: any attempt
6743 to use these will cause a fatal error. Applications that *really* want
257e9d03 6744 to use them can use the `private_*` version instead.
5f8e6c50 6745
44652c16 6746 *Steve Henson*
5f8e6c50 6747
44652c16 6748 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 6749
44652c16 6750 *Steve Henson*
5f8e6c50 6751
44652c16 6752 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 6753
44652c16
DMSP
6754 *Steve Henson*
6755
6756 * Update build system to add "fips" flag which will link in fipscanister.o
6757 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
6758
6759 *Steve Henson*
6760
44652c16
DMSP
6761 * Output TLS supported curves in preference order instead of numerical
6762 order. This is currently hardcoded for the highest order curves first.
6763 This should be configurable so applications can judge speed vs strength.
5f8e6c50 6764
44652c16 6765 *Steve Henson*
5f8e6c50 6766
44652c16 6767 * Add TLS v1.2 server support for client authentication.
5f8e6c50 6768
44652c16 6769 *Steve Henson*
5f8e6c50 6770
44652c16
DMSP
6771 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
6772 and enable MD5.
5f8e6c50 6773
44652c16 6774 *Steve Henson*
5f8e6c50 6775
44652c16
DMSP
6776 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
6777 FIPS modules versions.
5f8e6c50 6778
44652c16 6779 *Steve Henson*
5f8e6c50 6780
44652c16
DMSP
6781 * Add TLS v1.2 client side support for client authentication. Keep cache
6782 of handshake records longer as we don't know the hash algorithm to use
6783 until after the certificate request message is received.
5f8e6c50 6784
44652c16 6785 *Steve Henson*
5f8e6c50 6786
44652c16
DMSP
6787 * Initial TLS v1.2 client support. Add a default signature algorithms
6788 extension including all the algorithms we support. Parse new signature
6789 format in client key exchange. Relax some ECC signing restrictions for
6790 TLS v1.2 as indicated in RFC5246.
5f8e6c50 6791
44652c16 6792 *Steve Henson*
5f8e6c50 6793
44652c16
DMSP
6794 * Add server support for TLS v1.2 signature algorithms extension. Switch
6795 to new signature format when needed using client digest preference.
6796 All server ciphersuites should now work correctly in TLS v1.2. No client
6797 support yet and no support for client certificates.
5f8e6c50 6798
44652c16 6799 *Steve Henson*
5f8e6c50 6800
44652c16
DMSP
6801 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
6802 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
6803 ciphersuites. At present only RSA key exchange ciphersuites work with
6804 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
6805 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
6806 and version checking.
5f8e6c50 6807
44652c16 6808 *Steve Henson*
5f8e6c50 6809
44652c16
DMSP
6810 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
6811 with this defined it will not be affected by any changes to ssl internal
6812 structures. Add several utility functions to allow openssl application
6813 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 6814
44652c16 6815 *Steve Henson*
5f8e6c50 6816
44652c16
DMSP
6817 * A long standing patch to add support for SRP from EdelWeb (Peter
6818 Sylvester and Christophe Renou) was integrated.
6819 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
6820 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
6821 Ben Laurie*
5f8e6c50 6822
44652c16 6823 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 6824
44652c16 6825 *Steve Henson*
5f8e6c50 6826
44652c16
DMSP
6827 * Permit abbreviated handshakes when renegotiating using the function
6828 SSL_renegotiate_abbreviated().
5f8e6c50 6829
44652c16 6830 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6831
44652c16
DMSP
6832 * Add call to ENGINE_register_all_complete() to
6833 ENGINE_load_builtin_engines(), so some implementations get used
6834 automatically instead of needing explicit application support.
5f8e6c50 6835
44652c16 6836 *Steve Henson*
5f8e6c50 6837
44652c16 6838 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 6839
44652c16 6840 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 6841
44652c16
DMSP
6842 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
6843 a few changes are required:
5f8e6c50 6844
44652c16
DMSP
6845 Add SSL_OP_NO_TLSv1_1 flag.
6846 Add TLSv1_1 methods.
6847 Update version checking logic to handle version 1.1.
6848 Add explicit IV handling (ported from DTLS code).
6849 Add command line options to s_client/s_server.
5f8e6c50 6850
44652c16 6851 *Steve Henson*
5f8e6c50 6852
44652c16
DMSP
6853OpenSSL 1.0.0
6854-------------
5f8e6c50 6855
257e9d03 6856### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 6857
44652c16 6858 * X509_ATTRIBUTE memory leak
5f8e6c50 6859
44652c16
DMSP
6860 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6861 memory. This structure is used by the PKCS#7 and CMS routines so any
6862 application which reads PKCS#7 or CMS data from untrusted sources is
6863 affected. SSL/TLS is not affected.
5f8e6c50 6864
44652c16
DMSP
6865 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6866 libFuzzer.
6867 [CVE-2015-3195][]
5f8e6c50 6868
44652c16 6869 *Stephen Henson*
5f8e6c50 6870
44652c16 6871 * Race condition handling PSK identify hint
5f8e6c50 6872
44652c16
DMSP
6873 If PSK identity hints are received by a multi-threaded client then
6874 the values are wrongly updated in the parent SSL_CTX structure. This can
6875 result in a race condition potentially leading to a double free of the
6876 identify hint data.
6877 [CVE-2015-3196][]
5f8e6c50 6878
44652c16 6879 *Stephen Henson*
5f8e6c50 6880
257e9d03 6881### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 6882
44652c16 6883 * Malformed ECParameters causes infinite loop
5f8e6c50 6884
44652c16
DMSP
6885 When processing an ECParameters structure OpenSSL enters an infinite loop
6886 if the curve specified is over a specially malformed binary polynomial
6887 field.
5f8e6c50 6888
44652c16
DMSP
6889 This can be used to perform denial of service against any
6890 system which processes public keys, certificate requests or
6891 certificates. This includes TLS clients and TLS servers with
6892 client authentication enabled.
5f8e6c50 6893
44652c16
DMSP
6894 This issue was reported to OpenSSL by Joseph Barr-Pixton.
6895 [CVE-2015-1788][]
5f8e6c50 6896
44652c16 6897 *Andy Polyakov*
5f8e6c50 6898
44652c16 6899 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 6900
44652c16
DMSP
6901 X509_cmp_time does not properly check the length of the ASN1_TIME
6902 string and can read a few bytes out of bounds. In addition,
6903 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6904 time string.
5f8e6c50 6905
44652c16
DMSP
6906 An attacker can use this to craft malformed certificates and CRLs of
6907 various sizes and potentially cause a segmentation fault, resulting in
6908 a DoS on applications that verify certificates or CRLs. TLS clients
6909 that verify CRLs are affected. TLS clients and servers with client
6910 authentication enabled may be affected if they use custom verification
6911 callbacks.
5f8e6c50 6912
44652c16
DMSP
6913 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6914 independently by Hanno Böck.
6915 [CVE-2015-1789][]
5f8e6c50 6916
44652c16 6917 *Emilia Käsper*
5f8e6c50 6918
44652c16 6919 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 6920
44652c16
DMSP
6921 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6922 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6923 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 6924
44652c16
DMSP
6925 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6926 structures from untrusted sources are affected. OpenSSL clients and
6927 servers are not affected.
5f8e6c50 6928
44652c16
DMSP
6929 This issue was reported to OpenSSL by Michal Zalewski (Google).
6930 [CVE-2015-1790][]
5f8e6c50 6931
44652c16 6932 *Emilia Käsper*
5f8e6c50 6933
44652c16 6934 * CMS verify infinite loop with unknown hash function
5f8e6c50 6935
44652c16
DMSP
6936 When verifying a signedData message the CMS code can enter an infinite loop
6937 if presented with an unknown hash function OID. This can be used to perform
6938 denial of service against any system which verifies signedData messages using
6939 the CMS code.
6940 This issue was reported to OpenSSL by Johannes Bauer.
6941 [CVE-2015-1792][]
5f8e6c50 6942
44652c16 6943 *Stephen Henson*
5f8e6c50 6944
44652c16 6945 * Race condition handling NewSessionTicket
5f8e6c50 6946
44652c16
DMSP
6947 If a NewSessionTicket is received by a multi-threaded client when attempting to
6948 reuse a previous ticket then a race condition can occur potentially leading to
6949 a double free of the ticket data.
6950 [CVE-2015-1791][]
5f8e6c50 6951
44652c16 6952 *Matt Caswell*
5f8e6c50 6953
257e9d03 6954### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 6955
44652c16
DMSP
6956 * Segmentation fault in ASN1_TYPE_cmp fix
6957
6958 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6959 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6960 certificate signature algorithm consistency this can be used to crash any
6961 certificate verification operation and exploited in a DoS attack. Any
6962 application which performs certificate verification is vulnerable including
6963 OpenSSL clients and servers which enable client authentication.
6964 [CVE-2015-0286][]
5f8e6c50 6965
44652c16 6966 *Stephen Henson*
5f8e6c50 6967
44652c16 6968 * ASN.1 structure reuse memory corruption fix
5f8e6c50 6969
44652c16
DMSP
6970 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6971 memory corruption via an invalid write. Such reuse is and has been
6972 strongly discouraged and is believed to be rare.
5f8e6c50 6973
44652c16
DMSP
6974 Applications that parse structures containing CHOICE or ANY DEFINED BY
6975 components may be affected. Certificate parsing (d2i_X509 and related
6976 functions) are however not affected. OpenSSL clients and servers are
6977 not affected.
6978 [CVE-2015-0287][]
5f8e6c50 6979
44652c16 6980 *Stephen Henson*
5f8e6c50 6981
44652c16 6982 * PKCS7 NULL pointer dereferences fix
5f8e6c50 6983
44652c16
DMSP
6984 The PKCS#7 parsing code does not handle missing outer ContentInfo
6985 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6986 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 6987
44652c16
DMSP
6988 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6989 otherwise parse PKCS#7 structures from untrusted sources are
6990 affected. OpenSSL clients and servers are not affected.
5f8e6c50 6991
44652c16
DMSP
6992 This issue was reported to OpenSSL by Michal Zalewski (Google).
6993 [CVE-2015-0289][]
5f8e6c50 6994
44652c16 6995 *Emilia Käsper*
5f8e6c50 6996
44652c16 6997 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 6998
44652c16
DMSP
6999 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7000 servers that both support SSLv2 and enable export cipher suites by sending
7001 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7002
44652c16
DMSP
7003 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7004 (OpenSSL development team).
7005 [CVE-2015-0293][]
5f8e6c50 7006
44652c16 7007 *Emilia Käsper*
5f8e6c50 7008
44652c16 7009 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7010
44652c16
DMSP
7011 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7012 could cause a use after free condition. This, in turn, could cause a double
7013 free in several private key parsing functions (such as d2i_PrivateKey
7014 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7015 for applications that receive EC private keys from untrusted
7016 sources. This scenario is considered rare.
5f8e6c50 7017
44652c16
DMSP
7018 This issue was discovered by the BoringSSL project and fixed in their
7019 commit 517073cd4b.
7020 [CVE-2015-0209][]
5f8e6c50 7021
44652c16 7022 *Matt Caswell*
5f8e6c50 7023
44652c16 7024 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7025
44652c16
DMSP
7026 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7027 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7028
44652c16
DMSP
7029 This issue was discovered by Brian Carpenter.
7030 [CVE-2015-0288][]
5f8e6c50 7031
44652c16 7032 *Stephen Henson*
5f8e6c50 7033
44652c16 7034 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7035
44652c16 7036 *Kurt Roeckx*
5f8e6c50 7037
257e9d03 7038### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7039
44652c16 7040 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7041
44652c16 7042 *Matt Caswell and Richard Levitte*
5f8e6c50 7043
257e9d03 7044### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7045
7046 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7047 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7048 dereference. This could lead to a Denial Of Service attack. Thanks to
7049 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
7050 [CVE-2014-3571][]
5f8e6c50
DMSP
7051
7052 *Steve Henson*
7053
44652c16
DMSP
7054 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7055 dtls1_buffer_record function under certain conditions. In particular this
7056 could occur if an attacker sent repeated DTLS records with the same
7057 sequence number but for the next epoch. The memory leak could be exploited
7058 by an attacker in a Denial of Service attack through memory exhaustion.
7059 Thanks to Chris Mueller for reporting this issue.
7060 [CVE-2015-0206][]
5f8e6c50 7061
44652c16 7062 *Matt Caswell*
5f8e6c50 7063
44652c16
DMSP
7064 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7065 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7066 method would be set to NULL which could later result in a NULL pointer
7067 dereference. Thanks to Frank Schmirler for reporting this issue.
7068 [CVE-2014-3569][]
5f8e6c50 7069
44652c16 7070 *Kurt Roeckx*
5f8e6c50 7071
44652c16
DMSP
7072 * Abort handshake if server key exchange message is omitted for ephemeral
7073 ECDH ciphersuites.
5f8e6c50 7074
44652c16
DMSP
7075 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7076 reporting this issue.
7077 [CVE-2014-3572][]
5f8e6c50 7078
44652c16 7079 *Steve Henson*
5f8e6c50 7080
44652c16
DMSP
7081 * Remove non-export ephemeral RSA code on client and server. This code
7082 violated the TLS standard by allowing the use of temporary RSA keys in
7083 non-export ciphersuites and could be used by a server to effectively
7084 downgrade the RSA key length used to a value smaller than the server
7085 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7086 INRIA or reporting this issue.
7087 [CVE-2015-0204][]
5f8e6c50 7088
44652c16 7089 *Steve Henson*
5f8e6c50 7090
44652c16
DMSP
7091 * Fixed issue where DH client certificates are accepted without verification.
7092 An OpenSSL server will accept a DH certificate for client authentication
7093 without the certificate verify message. This effectively allows a client to
7094 authenticate without the use of a private key. This only affects servers
7095 which trust a client certificate authority which issues certificates
7096 containing DH keys: these are extremely rare and hardly ever encountered.
7097 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7098 this issue.
7099 [CVE-2015-0205][]
5f8e6c50 7100
44652c16 7101 *Steve Henson*
5f8e6c50 7102
43a70f02
RS
7103 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7104 results on some platforms, including x86_64. This bug occurs at random
7105 with a very low probability, and is not known to be exploitable in any
7106 way, though its exact impact is difficult to determine. Thanks to Pieter
7107 Wuille (Blockstream) who reported this issue and also suggested an initial
7108 fix. Further analysis was conducted by the OpenSSL development team and
7109 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7110 the OpenSSL core team.
7111 [CVE-2014-3570][]
5f8e6c50 7112
43a70f02 7113 *Andy Polyakov*
5f8e6c50 7114
43a70f02 7115 * Fix various certificate fingerprint issues.
5f8e6c50 7116
44652c16
DMSP
7117 By using non-DER or invalid encodings outside the signed portion of a
7118 certificate the fingerprint can be changed without breaking the signature.
7119 Although no details of the signed portion of the certificate can be changed
7120 this can cause problems with some applications: e.g. those using the
7121 certificate fingerprint for blacklists.
5f8e6c50 7122
44652c16 7123 1. Reject signatures with non zero unused bits.
5f8e6c50 7124
44652c16
DMSP
7125 If the BIT STRING containing the signature has non zero unused bits reject
7126 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7127
44652c16 7128 2. Check certificate algorithm consistency.
5f8e6c50 7129
44652c16
DMSP
7130 Check the AlgorithmIdentifier inside TBS matches the one in the
7131 certificate signature. NB: this will result in signature failure
7132 errors for some broken certificates.
5f8e6c50 7133
44652c16 7134 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7135
44652c16 7136 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7137
44652c16
DMSP
7138 Reencode DSA/ECDSA signatures and compare with the original received
7139 signature. Return an error if there is a mismatch.
5f8e6c50 7140
44652c16
DMSP
7141 This will reject various cases including garbage after signature
7142 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7143 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7144 (negative or with leading zeroes).
5f8e6c50 7145
44652c16
DMSP
7146 Further analysis was conducted and fixes were developed by Stephen Henson
7147 of the OpenSSL core team.
5f8e6c50 7148
44652c16 7149 [CVE-2014-8275][]
5f8e6c50
DMSP
7150
7151 *Steve Henson*
7152
257e9d03 7153### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7154
44652c16 7155 * Session Ticket Memory Leak.
5f8e6c50 7156
44652c16
DMSP
7157 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7158 integrity of that ticket is first verified. In the event of a session
7159 ticket integrity check failing, OpenSSL will fail to free memory
7160 causing a memory leak. By sending a large number of invalid session
7161 tickets an attacker could exploit this issue in a Denial Of Service
7162 attack.
7163 [CVE-2014-3567][]
5f8e6c50
DMSP
7164
7165 *Steve Henson*
7166
44652c16 7167 * Build option no-ssl3 is incomplete.
5f8e6c50 7168
44652c16
DMSP
7169 When OpenSSL is configured with "no-ssl3" as a build option, servers
7170 could accept and complete a SSL 3.0 handshake, and clients could be
7171 configured to send them.
7172 [CVE-2014-3568][]
5f8e6c50 7173
44652c16
DMSP
7174 *Akamai and the OpenSSL team*
7175
7176 * Add support for TLS_FALLBACK_SCSV.
7177 Client applications doing fallback retries should call
7178 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
7179 [CVE-2014-3566][]
5f8e6c50 7180
44652c16 7181 *Adam Langley, Bodo Moeller*
5f8e6c50 7182
44652c16 7183 * Add additional DigestInfo checks.
5f8e6c50 7184
44652c16
DMSP
7185 Reencode DigestInto in DER and check against the original when
7186 verifying RSA signature: this will reject any improperly encoded
7187 DigestInfo structures.
5f8e6c50 7188
44652c16 7189 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7190
5f8e6c50
DMSP
7191 *Steve Henson*
7192
257e9d03 7193### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7194
44652c16
DMSP
7195 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7196 to a denial of service attack. A malicious server can crash the client
7197 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7198 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7199
44652c16
DMSP
7200 Thanks to Felix Gröbert (Google) for discovering and researching this
7201 issue.
7202 [CVE-2014-3510][]
5f8e6c50 7203
44652c16 7204 *Emilia Käsper*
5f8e6c50 7205
44652c16
DMSP
7206 * By sending carefully crafted DTLS packets an attacker could cause openssl
7207 to leak memory. This can be exploited through a Denial of Service attack.
7208 Thanks to Adam Langley for discovering and researching this issue.
7209 [CVE-2014-3507][]
5f8e6c50 7210
44652c16 7211 *Adam Langley*
5f8e6c50 7212
44652c16
DMSP
7213 * An attacker can force openssl to consume large amounts of memory whilst
7214 processing DTLS handshake messages. This can be exploited through a
7215 Denial of Service attack.
7216 Thanks to Adam Langley for discovering and researching this issue.
7217 [CVE-2014-3506][]
5f8e6c50 7218
44652c16 7219 *Adam Langley*
5f8e6c50 7220
44652c16
DMSP
7221 * An attacker can force an error condition which causes openssl to crash
7222 whilst processing DTLS packets due to memory being freed twice. This
7223 can be exploited through a Denial of Service attack.
7224 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7225 this issue.
7226 [CVE-2014-3505][]
5f8e6c50 7227
44652c16 7228 *Adam Langley*
5f8e6c50 7229
44652c16
DMSP
7230 * If a multithreaded client connects to a malicious server using a resumed
7231 session and the server sends an ec point format extension it could write
7232 up to 255 bytes to freed memory.
5f8e6c50 7233
44652c16
DMSP
7234 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7235 issue.
7236 [CVE-2014-3509][]
5f8e6c50 7237
44652c16 7238 *Gabor Tyukasz*
5f8e6c50 7239
44652c16
DMSP
7240 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7241 X509_name_oneline, X509_name_print_ex et al. to leak some information
7242 from the stack. Applications may be affected if they echo pretty printing
7243 output to the attacker.
5f8e6c50 7244
44652c16
DMSP
7245 Thanks to Ivan Fratric (Google) for discovering this issue.
7246 [CVE-2014-3508][]
5f8e6c50 7247
44652c16 7248 *Emilia Käsper, and Steve Henson*
5f8e6c50 7249
44652c16
DMSP
7250 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7251 for corner cases. (Certain input points at infinity could lead to
7252 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7253
44652c16 7254 *Bodo Moeller*
5f8e6c50 7255
257e9d03 7256### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7257
44652c16
DMSP
7258 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7259 handshake can force the use of weak keying material in OpenSSL
7260 SSL/TLS clients and servers.
5f8e6c50 7261
44652c16
DMSP
7262 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
7263 researching this issue. [CVE-2014-0224][]
5f8e6c50 7264
44652c16 7265 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7266
44652c16
DMSP
7267 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7268 OpenSSL DTLS client the code can be made to recurse eventually crashing
7269 in a DoS attack.
5f8e6c50 7270
44652c16
DMSP
7271 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
7272 [CVE-2014-0221][]
5f8e6c50 7273
44652c16 7274 *Imre Rad, Steve Henson*
5f8e6c50 7275
44652c16
DMSP
7276 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7277 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7278 client or server. This is potentially exploitable to run arbitrary
7279 code on a vulnerable client or server.
5f8e6c50 7280
44652c16 7281 Thanks to Jüri Aedla for reporting this issue. [CVE-2014-0195][]
5f8e6c50 7282
44652c16 7283 *Jüri Aedla, Steve Henson*
5f8e6c50 7284
44652c16
DMSP
7285 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7286 are subject to a denial of service attack.
5f8e6c50 7287
44652c16
DMSP
7288 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
7289 this issue. [CVE-2014-3470][]
5f8e6c50 7290
44652c16 7291 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7292
44652c16
DMSP
7293 * Harmonize version and its documentation. -f flag is used to display
7294 compilation flags.
5f8e6c50 7295
44652c16 7296 *mancha <mancha1@zoho.com>*
5f8e6c50 7297
44652c16
DMSP
7298 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7299 in i2d_ECPrivateKey.
5f8e6c50 7300
44652c16 7301 *mancha <mancha1@zoho.com>*
5f8e6c50 7302
44652c16 7303 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7304
44652c16 7305 *mancha <mancha1@zoho.com>*
5f8e6c50 7306
44652c16
DMSP
7307 * Fix for the attack described in the paper "Recovering OpenSSL
7308 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7309 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7310 <http://eprint.iacr.org/2014/140>
5f8e6c50 7311
44652c16
DMSP
7312 Thanks to Yuval Yarom and Naomi Benger for discovering this
7313 flaw and to Yuval Yarom for supplying a fix [CVE-2014-0076][]
5f8e6c50 7314
44652c16 7315 *Yuval Yarom and Naomi Benger*
5f8e6c50 7316
257e9d03 7317### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7318
44652c16
DMSP
7319 * Keep original DTLS digest and encryption contexts in retransmission
7320 structures so we can use the previous session parameters if they need
7321 to be resent. [CVE-2013-6450][]
5f8e6c50
DMSP
7322
7323 *Steve Henson*
7324
44652c16
DMSP
7325 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7326 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7327 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7328 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7329 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7330 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7331
44652c16 7332 *Rob Stradling, Adam Langley*
5f8e6c50 7333
257e9d03 7334### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7335
44652c16 7336 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7337
44652c16
DMSP
7338 This addresses the flaw in CBC record processing discovered by
7339 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7340 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7341
44652c16
DMSP
7342 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7343 Security Group at Royal Holloway, University of London
7344 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7345 Emilia Käsper for the initial patch.
7346 [CVE-2013-0169][]
5f8e6c50 7347
44652c16 7348 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7349
44652c16
DMSP
7350 * Return an error when checking OCSP signatures when key is NULL.
7351 This fixes a DoS attack. [CVE-2013-0166][]
5f8e6c50
DMSP
7352
7353 *Steve Henson*
7354
44652c16
DMSP
7355 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7356 the right response is stapled. Also change SSL_get_certificate()
7357 so it returns the certificate actually sent.
257e9d03 7358 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7359 (This is a backport)
5f8e6c50 7360
44652c16 7361 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7362
44652c16 7363 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7364
7365 *Steve Henson*
7366
257e9d03 7367### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7368
44652c16
DMSP
7369[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7370OpenSSL 1.0.1.]
5f8e6c50 7371
44652c16
DMSP
7372 * Sanity check record length before skipping explicit IV in DTLS
7373 to fix DoS attack.
5f8e6c50 7374
44652c16
DMSP
7375 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7376 fuzzing as a service testing platform.
7377 [CVE-2012-2333][]
5f8e6c50
DMSP
7378
7379 *Steve Henson*
7380
44652c16
DMSP
7381 * Initialise tkeylen properly when encrypting CMS messages.
7382 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7383
7384 *Steve Henson*
7385
257e9d03 7386### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7387
44652c16
DMSP
7388 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7389 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7390 in CRYPTO_realloc_clean.
5f8e6c50 7391
44652c16
DMSP
7392 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7393 issue and to Adam Langley <agl@chromium.org> for fixing it.
7394 [CVE-2012-2110][]
5f8e6c50 7395
44652c16 7396 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7397
257e9d03 7398### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7399
7400 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7401 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7402 content decryption and always return the same error. Note: this attack
7403 needs on average 2^20 messages so it only affects automated senders. The
7404 old behaviour can be re-enabled in the CMS code by setting the
7405 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7406 an MMA defence is not necessary.
7407 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
44652c16 7408 this issue. [CVE-2012-0884][]
5f8e6c50
DMSP
7409
7410 *Steve Henson*
7411
7412 * Fix CVE-2011-4619: make sure we really are receiving a
7413 client hello before rejecting multiple SGC restarts. Thanks to
7414 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7415
7416 *Steve Henson*
7417
257e9d03 7418### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7419
7420 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7421 Thanks to Antonio Martin, Enterprise Secure Access Research and
7422 Development, Cisco Systems, Inc. for discovering this bug and
44652c16 7423 preparing a fix. [CVE-2012-0050][]
5f8e6c50
DMSP
7424
7425 *Antonio Martin*
7426
257e9d03 7427### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7428
7429 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7430 of the Vaudenay padding oracle attack on CBC mode encryption
7431 which enables an efficient plaintext recovery attack against
7432 the OpenSSL implementation of DTLS. Their attack exploits timing
7433 differences arising during decryption processing. A research
7434 paper describing this attack can be found at:
257e9d03 7435 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7436 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7437 Security Group at Royal Holloway, University of London
7438 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7439 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
44652c16 7440 for preparing the fix. [CVE-2011-4108][]
5f8e6c50
DMSP
7441
7442 *Robin Seggelmann, Michael Tuexen*
7443
7444 * Clear bytes used for block padding of SSL 3.0 records.
44652c16 7445 [CVE-2011-4576][]
5f8e6c50
DMSP
7446
7447 *Adam Langley (Google)*
7448
7449 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7450 Kadianakis <desnacked@gmail.com> for discovering this issue and
44652c16 7451 Adam Langley for preparing the fix. [CVE-2011-4619][]
5f8e6c50
DMSP
7452
7453 *Adam Langley (Google)*
7454
44652c16 7455 * Check parameters are not NULL in GOST ENGINE. [CVE-2012-0027][]
5f8e6c50
DMSP
7456
7457 *Andrey Kulikov <amdeich@gmail.com>*
7458
7459 * Prevent malformed RFC3779 data triggering an assertion failure.
7460 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
44652c16 7461 and Rob Austein <sra@hactrn.net> for fixing it. [CVE-2011-4577][]
5f8e6c50
DMSP
7462
7463 *Rob Austein <sra@hactrn.net>*
7464
7465 * Improved PRNG seeding for VOS.
7466
7467 *Paul Green <Paul.Green@stratus.com>*
7468
7469 * Fix ssl_ciph.c set-up race.
7470
7471 *Adam Langley (Google)*
7472
7473 * Fix spurious failures in ecdsatest.c.
7474
7475 *Emilia Käsper (Google)*
7476
7477 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 7478 interpretations of the `..._len` fields).
5f8e6c50
DMSP
7479
7480 *Adam Langley (Google)*
7481
7482 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
7483 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
7484 threads won't reuse the same blinding coefficients.
7485
7486 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
7487 lock to call BN_BLINDING_invert_ex, and avoids one use of
7488 BN_BLINDING_update for each BN_BLINDING structure (previously,
7489 the last update always remained unused).
7490
7491 *Emilia Käsper (Google)*
7492
7493 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
7494
7495 *Bob Buckholz (Google)*
7496
257e9d03 7497### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
7498
7499 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
44652c16 7500 by initialising X509_STORE_CTX properly. [CVE-2011-3207][]
5f8e6c50
DMSP
7501
7502 *Kaspar Brand <ossl@velox.ch>*
7503
7504 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
44652c16 7505 for multi-threaded use of ECDH. [CVE-2011-3210][]
5f8e6c50
DMSP
7506
7507 *Adam Langley (Google)*
7508
7509 * Fix x509_name_ex_d2i memory leak on bad inputs.
7510
7511 *Bodo Moeller*
7512
7513 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
7514 signature public key algorithm by using OID xref utilities instead.
7515 Before this you could only use some ECC ciphersuites with SHA1 only.
7516
7517 *Steve Henson*
7518
7519 * Add protection against ECDSA timing attacks as mentioned in the paper
7520 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 7521 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
7522
7523 *Billy Bob Brumley and Nicola Tuveri*
7524
257e9d03 7525### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
7526
7527 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
7528
7529 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
7530
7531 * Fix bug in string printing code: if *any* escaping is enabled we must
7532 escape the escape character (backslash) or the resulting string is
7533 ambiguous.
7534
7535 *Steve Henson*
7536
257e9d03 7537### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
7538
7539 * Disable code workaround for ancient and obsolete Netscape browsers
7540 and servers: an attacker can use it in a ciphersuite downgrade attack.
7541 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
7542
7543 *Steve Henson*
7544
7545 * Fixed J-PAKE implementation error, originally discovered by
7546 Sebastien Martini, further info and confirmation from Stefan
7547 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
7548
7549 *Ben Laurie*
7550
257e9d03 7551### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
7552
7553 * Fix extension code to avoid race conditions which can result in a buffer
7554 overrun vulnerability: resumed sessions must not be modified as they can
7555 be shared by multiple threads. CVE-2010-3864
7556
7557 *Steve Henson*
7558
7559 * Fix WIN32 build system to correctly link an ENGINE directory into
7560 a DLL.
7561
7562 *Steve Henson*
7563
257e9d03 7564### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
7565
7566 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
44652c16 7567 [CVE-2010-1633][]
5f8e6c50
DMSP
7568
7569 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
7570
257e9d03 7571### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
7572
7573 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
7574 context. The operation can be customised via the ctrl mechanism in
7575 case ENGINEs want to include additional functionality.
7576
7577 *Steve Henson*
7578
7579 * Tolerate yet another broken PKCS#8 key format: private key value negative.
7580
7581 *Steve Henson*
7582
7583 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
7584 output hashes compatible with older versions of OpenSSL.
7585
7586 *Willy Weisz <weisz@vcpc.univie.ac.at>*
7587
7588 * Fix compression algorithm handling: if resuming a session use the
7589 compression algorithm of the resumed session instead of determining
7590 it from client hello again. Don't allow server to change algorithm.
7591
7592 *Steve Henson*
7593
7594 * Add load_crls() function to apps tidying load_certs() too. Add option
7595 to verify utility to allow additional CRLs to be included.
7596
7597 *Steve Henson*
7598
7599 * Update OCSP request code to permit adding custom headers to the request:
7600 some responders need this.
7601
7602 *Steve Henson*
7603
7604 * The function EVP_PKEY_sign() returns <=0 on error: check return code
7605 correctly.
7606
7607 *Julia Lawall <julia@diku.dk>*
7608
7609 * Update verify callback code in apps/s_cb.c and apps/verify.c, it
7610 needlessly dereferenced structures, used obsolete functions and
7611 didn't handle all updated verify codes correctly.
7612
7613 *Steve Henson*
7614
7615 * Disable MD2 in the default configuration.
7616
7617 *Steve Henson*
7618
7619 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
7620 indicate the initial BIO being pushed or popped. This makes it possible
7621 to determine whether the BIO is the one explicitly called or as a result
7622 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
7623 it handles reference counts correctly and doesn't zero out the I/O bio
7624 when it is not being explicitly popped. WARNING: applications which
7625 included workarounds for the old buggy behaviour will need to be modified
7626 or they could free up already freed BIOs.
7627
7628 *Steve Henson*
7629
7630 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
7631 renaming to all platforms (within the 0.9.8 branch, this was
7632 done conditionally on Netware platforms to avoid a name clash).
7633
7634 *Guenter <lists@gknw.net>*
7635
7636 * Add ECDHE and PSK support to DTLS.
7637
7638 *Michael Tuexen <tuexen@fh-muenster.de>*
7639
7640 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
7641 be used on C++.
7642
7643 *Steve Henson*
7644
7645 * Add "missing" function EVP_MD_flags() (without this the only way to
7646 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 7647 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
7648 or cipher is registered as in the "from" argument. Print out all
7649 registered digests in the dgst usage message instead of manually
7650 attempting to work them out.
7651
7652 *Steve Henson*
7653
7654 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
7655 this allows the use of compression and extensions. Change default cipher
7656 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
7657 by default unless an application cipher string requests it.
7658
7659 *Steve Henson*
7660
7661 * Alter match criteria in PKCS12_parse(). It used to try to use local
7662 key ids to find matching certificates and keys but some PKCS#12 files
7663 don't follow the (somewhat unwritten) rules and this strategy fails.
7664 Now just gather all certificates together and the first private key
7665 then look for the first certificate that matches the key.
7666
7667 *Steve Henson*
7668
7669 * Support use of registered digest and cipher names for dgst and cipher
7670 commands instead of having to add each one as a special case. So now
7671 you can do:
7672
7673 openssl sha256 foo
7674
7675 as well as:
7676
7677 openssl dgst -sha256 foo
7678
7679 and this works for ENGINE based algorithms too.
7680
5f8e6c50
DMSP
7681 *Steve Henson*
7682
7683 * Update Gost ENGINE to support parameter files.
7684
7685 *Victor B. Wagner <vitus@cryptocom.ru>*
7686
7687 * Support GeneralizedTime in ca utility.
7688
7689 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
7690
7691 * Enhance the hash format used for certificate directory links. The new
7692 form uses the canonical encoding (meaning equivalent names will work
7693 even if they aren't identical) and uses SHA1 instead of MD5. This form
7694 is incompatible with the older format and as a result c_rehash should
7695 be used to rebuild symbolic links.
7696
7697 *Steve Henson*
7698
7699 * Make PKCS#8 the default write format for private keys, replacing the
7700 traditional format. This form is standardised, more secure and doesn't
7701 include an implicit MD5 dependency.
7702
7703 *Steve Henson*
7704
7705 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
7706 committed to OpenSSL should pass this lot as a minimum.
7707
7708 *Steve Henson*
7709
7710 * Add session ticket override functionality for use by EAP-FAST.
7711
7712 *Jouni Malinen <j@w1.fi>*
7713
7714 * Modify HMAC functions to return a value. Since these can be implemented
7715 in an ENGINE errors can occur.
7716
7717 *Steve Henson*
7718
7719 * Type-checked OBJ_bsearch_ex.
7720
7721 *Ben Laurie*
7722
7723 * Type-checked OBJ_bsearch. Also some constification necessitated
7724 by type-checking. Still to come: TXT_DB, bsearch(?),
7725 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
7726 CONF_VALUE.
7727
7728 *Ben Laurie*
7729
7730 * New function OPENSSL_gmtime_adj() to add a specific number of days and
7731 seconds to a tm structure directly, instead of going through OS
7732 specific date routines. This avoids any issues with OS routines such
257e9d03 7733 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
7734 and X509_time_adj_ex() to cover the extended range. The existing
7735 X509_time_adj() is still usable and will no longer have any date issues.
7736
7737 *Steve Henson*
7738
7739 * Delta CRL support. New use deltas option which will attempt to locate
7740 and search any appropriate delta CRLs available.
7741
7742 This work was sponsored by Google.
7743
7744 *Steve Henson*
7745
7746 * Support for CRLs partitioned by reason code. Reorganise CRL processing
7747 code and add additional score elements. Validate alternate CRL paths
7748 as part of the CRL checking and indicate a new error "CRL path validation
7749 error" in this case. Applications wanting additional details can use
7750 the verify callback and check the new "parent" field. If this is not
7751 NULL CRL path validation is taking place. Existing applications won't
7752 see this because it requires extended CRL support which is off by
7753 default.
7754
7755 This work was sponsored by Google.
7756
7757 *Steve Henson*
7758
7759 * Support for freshest CRL extension.
7760
7761 This work was sponsored by Google.
7762
7763 *Steve Henson*
7764
7765 * Initial indirect CRL support. Currently only supported in the CRLs
7766 passed directly and not via lookup. Process certificate issuer
7767 CRL entry extension and lookup CRL entries by bother issuer name
7768 and serial number. Check and process CRL issuer entry in IDP extension.
7769
7770 This work was sponsored by Google.
7771
7772 *Steve Henson*
7773
7774 * Add support for distinct certificate and CRL paths. The CRL issuer
7775 certificate is validated separately in this case. Only enabled if
7776 an extended CRL support flag is set: this flag will enable additional
7777 CRL functionality in future.
7778
7779 This work was sponsored by Google.
7780
7781 *Steve Henson*
7782
7783 * Add support for policy mappings extension.
7784
7785 This work was sponsored by Google.
7786
7787 *Steve Henson*
7788
7789 * Fixes to pathlength constraint, self issued certificate handling,
7790 policy processing to align with RFC3280 and PKITS tests.
7791
7792 This work was sponsored by Google.
7793
7794 *Steve Henson*
7795
7796 * Support for name constraints certificate extension. DN, email, DNS
7797 and URI types are currently supported.
7798
7799 This work was sponsored by Google.
7800
7801 *Steve Henson*
7802
7803 * To cater for systems that provide a pointer-based thread ID rather
7804 than numeric, deprecate the current numeric thread ID mechanism and
7805 replace it with a structure and associated callback type. This
7806 mechanism allows a numeric "hash" to be extracted from a thread ID in
7807 either case, and on platforms where pointers are larger than 'long',
7808 mixing is done to help ensure the numeric 'hash' is usable even if it
7809 can't be guaranteed unique. The default mechanism is to use "&errno"
7810 as a pointer-based thread ID to distinguish between threads.
7811
7812 Applications that want to provide their own thread IDs should now use
7813 CRYPTO_THREADID_set_callback() to register a callback that will call
7814 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
7815
7816 Note that ERR_remove_state() is now deprecated, because it is tied
7817 to the assumption that thread IDs are numeric. ERR_remove_state(0)
7818 to free the current thread's error state should be replaced by
7819 ERR_remove_thread_state(NULL).
7820
7821 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
7822 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
7823 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
7824 application was previously providing a numeric thread callback that
7825 was inappropriate for distinguishing threads, then uniqueness might
7826 have been obtained with &errno that happened immediately in the
7827 intermediate development versions of OpenSSL; this is no longer the
7828 case, the numeric thread callback will now override the automatic use
7829 of &errno.)
7830
7831 *Geoff Thorpe, with help from Bodo Moeller*
7832
7833 * Initial support for different CRL issuing certificates. This covers a
7834 simple case where the self issued certificates in the chain exist and
7835 the real CRL issuer is higher in the existing chain.
7836
7837 This work was sponsored by Google.
7838
7839 *Steve Henson*
7840
7841 * Removed effectively defunct crypto/store from the build.
7842
7843 *Ben Laurie*
7844
7845 * Revamp of STACK to provide stronger type-checking. Still to come:
7846 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
7847 ASN1_STRING, CONF_VALUE.
7848
7849 *Ben Laurie*
7850
7851 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
7852 RAM on SSL connections. This option can save about 34k per idle SSL.
7853
7854 *Nick Mathewson*
7855
7856 * Revamp of LHASH to provide stronger type-checking. Still to come:
7857 STACK, TXT_DB, bsearch, qsort.
7858
7859 *Ben Laurie*
7860
7861 * Initial support for Cryptographic Message Syntax (aka CMS) based
7862 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
7863 support for data, signedData, compressedData, digestedData and
7864 encryptedData, envelopedData types included. Scripts to check against
7865 RFC4134 examples draft and interop and consistency checks of many
7866 content types and variants.
7867
7868 *Steve Henson*
7869
7870 * Add options to enc utility to support use of zlib compression BIO.
7871
7872 *Steve Henson*
7873
7874 * Extend mk1mf to support importing of options and assembly language
7875 files from Configure script, currently only included in VC-WIN32.
7876 The assembly language rules can now optionally generate the source
7877 files from the associated perl scripts.
7878
7879 *Steve Henson*
7880
7881 * Implement remaining functionality needed to support GOST ciphersuites.
7882 Interop testing has been performed using CryptoPro implementations.
7883
7884 *Victor B. Wagner <vitus@cryptocom.ru>*
7885
7886 * s390x assembler pack.
7887
7888 *Andy Polyakov*
7889
7890 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
7891 "family."
7892
7893 *Andy Polyakov*
7894
7895 * Implement Opaque PRF Input TLS extension as specified in
7896 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
7897 official specification yet and no extension type assignment by
7898 IANA exists, this extension (for now) will have to be explicitly
7899 enabled when building OpenSSL by providing the extension number
7900 to use. For example, specify an option
7901
7902 -DTLSEXT_TYPE_opaque_prf_input=0x9527
7903
7904 to the "config" or "Configure" script to enable the extension,
7905 assuming extension number 0x9527 (which is a completely arbitrary
7906 and unofficial assignment based on the MD5 hash of the Internet
7907 Draft). Note that by doing so, you potentially lose
7908 interoperability with other TLS implementations since these might
7909 be using the same extension number for other purposes.
7910
7911 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
7912 opaque PRF input value to use in the handshake. This will create
7913 an internal copy of the length-'len' string at 'src', and will
7914 return non-zero for success.
7915
7916 To get more control and flexibility, provide a callback function
7917 by using
7918
7919 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
7920 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
7921
7922 where
7923
7924 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
7925 void *arg;
7926
7927 Callback function 'cb' will be called in handshakes, and is
7928 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
7929 Argument 'arg' is for application purposes (the value as given to
7930 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
7931 be provided to the callback function). The callback function
7932 has to return non-zero to report success: usually 1 to use opaque
7933 PRF input just if possible, or 2 to enforce use of the opaque PRF
7934 input. In the latter case, the library will abort the handshake
7935 if opaque PRF input is not successfully negotiated.
7936
7937 Arguments 'peerinput' and 'len' given to the callback function
7938 will always be NULL and 0 in the case of a client. A server will
7939 see the client's opaque PRF input through these variables if
7940 available (NULL and 0 otherwise). Note that if the server
7941 provides an opaque PRF input, the length must be the same as the
7942 length of the client's opaque PRF input.
7943
7944 Note that the callback function will only be called when creating
7945 a new session (session resumption can resume whatever was
7946 previously negotiated), and will not be called in SSL 2.0
7947 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
7948 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
7949 for applications that need to enforce opaque PRF input.
7950
5f8e6c50
DMSP
7951 *Bodo Moeller*
7952
7953 * Update ssl code to support digests other than SHA1+MD5 for handshake
7954 MAC.
7955
5f8e6c50
DMSP
7956 *Victor B. Wagner <vitus@cryptocom.ru>*
7957
7958 * Add RFC4507 support to OpenSSL. This includes the corrections in
7959 RFC4507bis. The encrypted ticket format is an encrypted encoded
7960 SSL_SESSION structure, that way new session features are automatically
7961 supported.
7962
7963 If a client application caches session in an SSL_SESSION structure
7964 support is transparent because tickets are now stored in the encoded
7965 SSL_SESSION.
7966
7967 The SSL_CTX structure automatically generates keys for ticket
7968 protection in servers so again support should be possible
7969 with no application modification.
7970
7971 If a client or server wishes to disable RFC4507 support then the option
7972 SSL_OP_NO_TICKET can be set.
7973
7974 Add a TLS extension debugging callback to allow the contents of any client
7975 or server extensions to be examined.
7976
7977 This work was sponsored by Google.
7978
7979 *Steve Henson*
7980
7981 * Final changes to avoid use of pointer pointer casts in OpenSSL.
7982 OpenSSL should now compile cleanly on gcc 4.2
7983
7984 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
7985
7986 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
7987 support including streaming MAC support: this is required for GOST
7988 ciphersuite support.
7989
7990 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
7991
7992 * Add option -stream to use PKCS#7 streaming in smime utility. New
7993 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
7994 to output in BER and PEM format.
7995
7996 *Steve Henson*
7997
7998 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 7999 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8000 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8001 ENGINE support for HMAC keys which are unextractable. New -mac and
8002 -macopt options to dgst utility.
8003
8004 *Steve Henson*
8005
8006 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8007 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8008 alternative signing parameters such as X9.31 or PSS in the dgst
8009 utility.
8010
8011 *Steve Henson*
8012
8013 * Change ssl_cipher_apply_rule(), the internal function that does
8014 the work each time a ciphersuite string requests enabling
8015 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8016 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8017 the order of disabled ciphersuites such that those ciphersuites
8018 that most recently went from enabled to disabled not only stay
8019 in order with respect to each other, but also have higher priority
8020 than other disabled ciphersuites the next time ciphersuites are
8021 enabled again.
8022
8023 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8024 the same ciphersuites as with "HIGH" alone, but in a specific
8025 order where the PSK ciphersuites come first (since they are the
8026 most recently disabled ciphersuites when "HIGH" is parsed).
8027
8028 Also, change ssl_create_cipher_list() (using this new
8029 functionality) such that between otherwise identical
8030 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8031 the default order.
8032
8033 *Bodo Moeller*
8034
8035 * Change ssl_create_cipher_list() so that it automatically
8036 arranges the ciphersuites in reasonable order before starting
8037 to process the rule string. Thus, the definition for "DEFAULT"
8038 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
8039 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
8040 This makes it much easier to arrive at a reasonable default order
8041 in applications for which anonymous ciphers are OK (meaning
8042 that you can't actually use DEFAULT).
8043
8044 *Bodo Moeller; suggested by Victor Duchovni*
8045
8046 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8047 processing) into multiple integers instead of setting
8048 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8049 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8050 (These masks as well as the individual bit definitions are hidden
8051 away into the non-exported interface ssl/ssl_locl.h, so this
8052 change to the definition of the SSL_CIPHER structure shouldn't
8053 affect applications.) This give us more bits for each of these
8054 categories, so there is no longer a need to coagulate AES128 and
8055 AES256 into a single algorithm bit, and to coagulate Camellia128
8056 and Camellia256 into a single algorithm bit, which has led to all
8057 kinds of kludges.
8058
8059 Thus, among other things, the kludge introduced in 0.9.7m and
8060 0.9.8e for masking out AES256 independently of AES128 or masking
8061 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8062
8063 With the change, we also introduce new ciphersuite aliases that
8064 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8065 "CAMELLIA256".
8066
8067 *Bodo Moeller*
8068
8069 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8070 Use the leftmost N bytes of the signature input if the input is
8071 larger than the prime q (with N being the size in bytes of q).
8072
8073 *Nils Larsch*
8074
8075 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8076 it yet and it is largely untested.
8077
8078 *Steve Henson*
8079
8080 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8081
8082 *Nils Larsch*
8083
8084 * Initial incomplete changes to avoid need for function casts in OpenSSL
8085 some compilers (gcc 4.2 and later) reject their use. Safestack is
8086 reimplemented. Update ASN1 to avoid use of legacy functions.
8087
8088 *Steve Henson*
8089
8090 * Win32/64 targets are linked with Winsock2.
8091
8092 *Andy Polyakov*
8093
8094 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8095 to external functions. This can be used to increase CRL handling
8096 efficiency especially when CRLs are very large by (for example) storing
8097 the CRL revoked certificates in a database.
8098
8099 *Steve Henson*
8100
8101 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8102 new CRLs added to a directory can be used. New command line option
8103 -verify_return_error to s_client and s_server. This causes real errors
8104 to be returned by the verify callback instead of carrying on no matter
8105 what. This reflects the way a "real world" verify callback would behave.
8106
8107 *Steve Henson*
8108
8109 * GOST engine, supporting several GOST algorithms and public key formats.
8110 Kindly donated by Cryptocom.
8111
8112 *Cryptocom*
8113
8114 * Partial support for Issuing Distribution Point CRL extension. CRLs
8115 partitioned by DP are handled but no indirect CRL or reason partitioning
8116 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8117 selected via a scoring technique which handles IDP and AKID in CRLs.
8118
8119 *Steve Henson*
8120
8121 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8122 will ultimately be used for all verify operations: this will remove the
8123 X509_STORE dependency on certificate verification and allow alternative
8124 lookup methods. X509_STORE based implementations of these two callbacks.
8125
8126 *Steve Henson*
8127
8128 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8129 Modify get_crl() to find a valid (unexpired) CRL if possible.
8130
8131 *Steve Henson*
8132
8133 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8134 this would be called X509_CRL_cmp() but that name is already used by
8135 a function that just compares CRL issuer names. Cache several CRL
8136 extensions in X509_CRL structure and cache CRLDP in X509.
8137
8138 *Steve Henson*
8139
8140 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8141 this maps equivalent X509_NAME structures into a consistent structure.
8142 Name comparison can then be performed rapidly using memcmp().
8143
8144 *Steve Henson*
8145
8146 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8147 utility.
8148
8149 *Steve Henson*
8150
8151 * Allow digests to supply their own micalg string for S/MIME type using
8152 the ctrl EVP_MD_CTRL_MICALG.
8153
8154 *Steve Henson*
8155
8156 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8157 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8158 ctrl. It can then customise the structure before and/or after signing
8159 if necessary.
8160
8161 *Steve Henson*
8162
8163 * New function OBJ_add_sigid() to allow application defined signature OIDs
8164 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8165 to free up any added signature OIDs.
8166
8167 *Steve Henson*
8168
8169 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8170 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8171 digest and cipher tables. New options added to openssl utility:
8172 list-message-digest-algorithms and list-cipher-algorithms.
8173
8174 *Steve Henson*
8175
8176 * Change the array representation of binary polynomials: the list
8177 of degrees of non-zero coefficients is now terminated with -1.
8178 Previously it was terminated with 0, which was also part of the
8179 value; thus, the array representation was not applicable to
8180 polynomials where t^0 has coefficient zero. This change makes
8181 the array representation useful in a more general context.
8182
8183 *Douglas Stebila*
8184
8185 * Various modifications and fixes to SSL/TLS cipher string
8186 handling. For ECC, the code now distinguishes between fixed ECDH
8187 with RSA certificates on the one hand and with ECDSA certificates
8188 on the other hand, since these are separate ciphersuites. The
8189 unused code for Fortezza ciphersuites has been removed.
8190
8191 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8192 (not "ECDHE"). For consistency with the code for DH
8193 certificates, use of ECDH certificates is now considered ECDH
8194 authentication, not RSA or ECDSA authentication (the latter is
8195 merely the CA's signing algorithm and not actively used in the
8196 protocol).
8197
8198 The temporary ciphersuite alias "ECCdraft" is no longer
8199 available, and ECC ciphersuites are no longer excluded from "ALL"
8200 and "DEFAULT". The following aliases now exist for RFC 4492
8201 ciphersuites, most of these by analogy with the DH case:
8202
8203 kECDHr - ECDH cert, signed with RSA
8204 kECDHe - ECDH cert, signed with ECDSA
8205 kECDH - ECDH cert (signed with either RSA or ECDSA)
8206 kEECDH - ephemeral ECDH
8207 ECDH - ECDH cert or ephemeral ECDH
8208
8209 aECDH - ECDH cert
8210 aECDSA - ECDSA cert
8211 ECDSA - ECDSA cert
8212
8213 AECDH - anonymous ECDH
8214 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8215
5f8e6c50
DMSP
8216 *Bodo Moeller*
8217
8218 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8219 Use correct micalg parameters depending on digest(s) in signed message.
8220
8221 *Steve Henson*
8222
8223 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8224 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8225
8226 *Steve Henson*
8227
8228 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8229 an engine to register a method. Add ENGINE lookups for methods and
8230 functional reference processing.
8231
8232 *Steve Henson*
8233
257e9d03
RS
8234 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8235 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8236 process.
8237
8238 *Steve Henson*
8239
8240 * New -resign option to smime utility. This adds one or more signers
8241 to an existing PKCS#7 signedData structure. Also -md option to use an
8242 alternative message digest algorithm for signing.
8243
8244 *Steve Henson*
8245
8246 * Tidy up PKCS#7 routines and add new functions to make it easier to
8247 create PKCS7 structures containing multiple signers. Update smime
8248 application to support multiple signers.
8249
8250 *Steve Henson*
8251
8252 * New -macalg option to pkcs12 utility to allow setting of an alternative
8253 digest MAC.
8254
8255 *Steve Henson*
8256
8257 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8258 Reorganize PBE internals to lookup from a static table using NIDs,
8259 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8260 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8261 PRF which will be automatically used with PBES2.
8262
8263 *Steve Henson*
8264
8265 * Replace the algorithm specific calls to generate keys in "req" with the
8266 new API.
8267
8268 *Steve Henson*
8269
8270 * Update PKCS#7 enveloped data routines to use new API. This is now
8271 supported by any public key method supporting the encrypt operation. A
8272 ctrl is added to allow the public key algorithm to examine or modify
8273 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8274 a no op.
8275
8276 *Steve Henson*
8277
8278 * Add a ctrl to asn1 method to allow a public key algorithm to express
8279 a default digest type to use. In most cases this will be SHA1 but some
8280 algorithms (such as GOST) need to specify an alternative digest. The
8281 return value indicates how strong the preference is 1 means optional and
8282 2 is mandatory (that is it is the only supported type). Modify
8283 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8284 use the default md. Update openssl utilities to use the default digest
8285 type for signing if it is not explicitly indicated.
8286
8287 *Steve Henson*
8288
8289 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8290 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8291 signing method from the key type. This effectively removes the link
8292 between digests and public key types.
8293
8294 *Steve Henson*
8295
8296 * Add an OID cross reference table and utility functions. Its purpose is to
8297 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8298 rsaEncryption. This will allow some of the algorithm specific hackery
8299 needed to use the correct OID to be removed.
8300
8301 *Steve Henson*
8302
8303 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8304 structures for PKCS7_sign(). They are now set up by the relevant public
8305 key ASN1 method.
8306
8307 *Steve Henson*
8308
8309 * Add provisional EC pkey method with support for ECDSA and ECDH.
8310
8311 *Steve Henson*
8312
8313 * Add support for key derivation (agreement) in the API, DH method and
8314 pkeyutl.
8315
8316 *Steve Henson*
8317
8318 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8319 public and private key formats. As a side effect these add additional
8320 command line functionality not previously available: DSA signatures can be
8321 generated and verified using pkeyutl and DH key support and generation in
8322 pkey, genpkey.
8323
8324 *Steve Henson*
8325
8326 * BeOS support.
8327
8328 *Oliver Tappe <zooey@hirschkaefer.de>*
8329
8330 * New make target "install_html_docs" installs HTML renditions of the
8331 manual pages.
8332
8333 *Oliver Tappe <zooey@hirschkaefer.de>*
8334
8335 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8336 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8337 support key and parameter generation and add initial key generation
8338 functionality for RSA.
8339
8340 *Steve Henson*
8341
8342 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8343 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8344 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8345
8346 *Steve Henson*
8347
8348 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8349 key API, doesn't do much yet.
8350
8351 *Steve Henson*
8352
8353 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8354 public key algorithms. New option to openssl utility:
8355 "list-public-key-algorithms" to print out info.
8356
8357 *Steve Henson*
8358
8359 * Implement the Supported Elliptic Curves Extension for
8360 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8361
8362 *Douglas Stebila*
8363
8364 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8365 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8366
8367 *Steve Henson*
8368
8369 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8370 utilities such as rsa, dsa, dsaparam etc except they process any key
8371 type.
8372
8373 *Steve Henson*
8374
8375 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8376 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8377 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8378 structure.
8379
8380 *Steve Henson*
8381
8382 * Initial support for pluggable public key ASN1.
8383 De-spaghettify the public key ASN1 handling. Move public and private
8384 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8385 algorithm specific handling to a single module within the relevant
8386 algorithm directory. Add functions to allow (near) opaque processing
8387 of public and private key structures.
8388
8389 *Steve Henson*
8390
8391 * Implement the Supported Point Formats Extension for
8392 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8393
8394 *Douglas Stebila*
8395
8396 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8397 for the psk identity [hint] and the psk callback functions to the
8398 SSL_SESSION, SSL and SSL_CTX structure.
8399
8400 New ciphersuites:
8401 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8402 PSK-AES256-CBC-SHA
8403
8404 New functions:
8405 SSL_CTX_use_psk_identity_hint
8406 SSL_get_psk_identity_hint
8407 SSL_get_psk_identity
8408 SSL_use_psk_identity_hint
8409
5f8e6c50
DMSP
8410 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8411
8412 * Add RFC 3161 compliant time stamp request creation, response generation
8413 and response verification functionality.
8414
8415 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8416
8417 * Add initial support for TLS extensions, specifically for the server_name
8418 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8419 have new members for a host name. The SSL data structure has an
257e9d03 8420 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8421 stored in that context to allow for session resumption, even after the
8422 SSL has been switched to a new SSL_CTX in reaction to a client's
8423 server_name extension.
8424
8425 New functions (subject to change):
8426
8427 SSL_get_servername()
8428 SSL_get_servername_type()
8429 SSL_set_SSL_CTX()
8430
8431 New CTRL codes and macros (subject to change):
8432
8433 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8434 - SSL_CTX_set_tlsext_servername_callback()
8435 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8436 - SSL_CTX_set_tlsext_servername_arg()
8437 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8438
8439 openssl s_client has a new '-servername ...' option.
8440
8441 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8442 '-key2 ...', '-servername_fatal' (subject to change). This allows
8443 testing the HostName extension for a specific single host name ('-cert'
8444 and '-key' remain fallbacks for handshakes without HostName
8445 negotiation). If the unrecognized_name alert has to be sent, this by
8446 default is a warning; it becomes fatal with the '-servername_fatal'
8447 option.
8448
5f8e6c50
DMSP
8449 *Peter Sylvester, Remy Allais, Christophe Renou*
8450
8451 * Whirlpool hash implementation is added.
8452
8453 *Andy Polyakov*
8454
8455 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
8456 bn(64,32). Because of instruction set limitations it doesn't have
8457 any negative impact on performance. This was done mostly in order
8458 to make it possible to share assembler modules, such as bn_mul_mont
8459 implementations, between 32- and 64-bit builds without hassle.
8460
8461 *Andy Polyakov*
8462
8463 * Move code previously exiled into file crypto/ec/ec2_smpt.c
8464 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
8465 macro.
8466
8467 *Bodo Moeller*
8468
8469 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
8470 dedicated Montgomery multiplication procedure, is introduced.
8471 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
8472 "64-bit" performance on certain 32-bit targets.
8473
8474 *Andy Polyakov*
8475
8476 * New option SSL_OP_NO_COMP to disable use of compression selectively
8477 in SSL structures. New SSL ctrl to set maximum send fragment size.
8478 Save memory by setting the I/O buffer sizes dynamically instead of
8479 using the maximum available value.
8480
8481 *Steve Henson*
8482
8483 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
8484 in addition to the text details.
8485
8486 *Bodo Moeller*
8487
8488 * Very, very preliminary EXPERIMENTAL support for printing of general
8489 ASN1 structures. This currently produces rather ugly output and doesn't
8490 handle several customised structures at all.
8491
8492 *Steve Henson*
8493
8494 * Integrated support for PVK file format and some related formats such
8495 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
8496 these in the 'rsa' and 'dsa' utilities.
8497
8498 *Steve Henson*
8499
8500 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
8501
8502 *Steve Henson*
8503
8504 * Remove the ancient ASN1_METHOD code. This was only ever used in one
8505 place for the (very old) "NETSCAPE" format certificates which are now
8506 handled using new ASN1 code equivalents.
8507
8508 *Steve Henson*
8509
8510 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
8511 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
8512 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
8513
8514 *Nils Larsch*
8515
8516 * Modify CRL distribution points extension code to print out previously
8517 unsupported fields. Enhance extension setting code to allow setting of
8518 all fields.
8519
8520 *Steve Henson*
8521
8522 * Add print and set support for Issuing Distribution Point CRL extension.
8523
8524 *Steve Henson*
8525
8526 * Change 'Configure' script to enable Camellia by default.
8527
8528 *NTT*
8529
44652c16
DMSP
8530OpenSSL 0.9.x
8531-------------
8532
257e9d03 8533### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
8534
8535 * When rejecting SSL/TLS records due to an incorrect version number, never
8536 update s->server with a new major version number. As of
8537 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
8538 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
8539 the previous behavior could result in a read attempt at NULL when
8540 receiving specific incorrect SSL/TLS records once record payload
44652c16 8541 protection is active. [CVE-2010-0740][]
5f8e6c50
DMSP
8542
8543 *Bodo Moeller, Adam Langley <agl@chromium.org>*
8544
8545 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
8546 could be crashed if the relevant tables were not present (e.g. chrooted).
8547
8548 *Tomas Hoger <thoger@redhat.com>*
8549
257e9d03 8550### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 8551
44652c16 8552 * Always check bn_wexpand() return values for failure. [CVE-2009-3245][]
5f8e6c50
DMSP
8553
8554 *Martin Olsson, Neel Mehta*
8555
8556 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
8557 accommodate for stack sorting, always a write lock!).
8558
8559 *Bodo Moeller*
8560
8561 * On some versions of WIN32 Heap32Next is very slow. This can cause
8562 excessive delays in the RAND_poll(): over a minute. As a workaround
8563 include a time check in the inner Heap32Next loop too.
8564
8565 *Steve Henson*
8566
8567 * The code that handled flushing of data in SSL/TLS originally used the
8568 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
8569 the problem outlined in PR#1949. The fix suggested there however can
8570 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
8571 of Apache). So instead simplify the code to flush unconditionally.
8572 This should be fine since flushing with no data to flush is a no op.
8573
8574 *Steve Henson*
8575
8576 * Handle TLS versions 2.0 and later properly and correctly use the
8577 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
8578 off ancient servers have a habit of sticking around for a while...
8579
8580 *Steve Henson*
8581
8582 * Modify compression code so it frees up structures without using the
8583 ex_data callbacks. This works around a problem where some applications
8584 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
8585 restarting) then use compression (e.g. SSL with compression) later.
8586 This results in significant per-connection memory leaks and
8587 has caused some security issues including CVE-2008-1678 and
8588 CVE-2009-4355.
8589
8590 *Steve Henson*
8591
8592 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
8593 change when encrypting or decrypting.
8594
8595 *Bodo Moeller*
8596
8597 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
8598 connect and renegotiate with servers which do not support RI.
8599 Until RI is more widely deployed this option is enabled by default.
8600
8601 *Steve Henson*
8602
8603 * Add "missing" ssl ctrls to clear options and mode.
8604
8605 *Steve Henson*
8606
8607 * If client attempts to renegotiate and doesn't support RI respond with
8608 a no_renegotiation alert as required by RFC5746. Some renegotiating
8609 TLS clients will continue a connection gracefully when they receive
8610 the alert. Unfortunately OpenSSL mishandled this alert and would hang
8611 waiting for a server hello which it will never receive. Now we treat a
8612 received no_renegotiation alert as a fatal error. This is because
8613 applications requesting a renegotiation might well expect it to succeed
8614 and would have no code in place to handle the server denying it so the
8615 only safe thing to do is to terminate the connection.
8616
8617 *Steve Henson*
8618
8619 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
8620 peer supports secure renegotiation and 0 otherwise. Print out peer
8621 renegotiation support in s_client/s_server.
8622
8623 *Steve Henson*
8624
8625 * Replace the highly broken and deprecated SPKAC certification method with
8626 the updated NID creation version. This should correctly handle UTF8.
8627
8628 *Steve Henson*
8629
8630 * Implement RFC5746. Re-enable renegotiation but require the extension
8631 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
8632 turns out to be a bad idea. It has been replaced by
8633 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
8634 SSL_CTX_set_options(). This is really not recommended unless you
8635 know what you are doing.
8636
8637 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
8638
8639 * Fixes to stateless session resumption handling. Use initial_ctx when
8640 issuing and attempting to decrypt tickets in case it has changed during
8641 servername handling. Use a non-zero length session ID when attempting
8642 stateless session resumption: this makes it possible to determine if
8643 a resumption has occurred immediately after receiving server hello
8644 (several places in OpenSSL subtly assume this) instead of later in
8645 the handshake.
8646
8647 *Steve Henson*
8648
8649 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
8650 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
8651 fixes for a few places where the return code is not checked
8652 correctly.
8653
8654 *Julia Lawall <julia@diku.dk>*
8655
8656 * Add --strict-warnings option to Configure script to include devteam
8657 warnings in other configurations.
8658
8659 *Steve Henson*
8660
8661 * Add support for --libdir option and LIBDIR variable in makefiles. This
8662 makes it possible to install openssl libraries in locations which
8663 have names other than "lib", for example "/usr/lib64" which some
8664 systems need.
8665
8666 *Steve Henson, based on patch from Jeremy Utley*
8667
8668 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
8669 X690 8.9.12 and can produce some misleading textual output of OIDs.
8670
8671 *Steve Henson, reported by Dan Kaminsky*
8672
8673 * Delete MD2 from algorithm tables. This follows the recommendation in
8674 several standards that it is not used in new applications due to
8675 several cryptographic weaknesses. For binary compatibility reasons
8676 the MD2 API is still compiled in by default.
8677
8678 *Steve Henson*
8679
8680 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
8681 and restored.
8682
8683 *Steve Henson*
8684
8685 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
8686 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
8687 clash.
8688
8689 *Guenter <lists@gknw.net>*
8690
8691 * Fix the server certificate chain building code to use X509_verify_cert(),
8692 it used to have an ad-hoc builder which was unable to cope with anything
8693 other than a simple chain.
8694
8695 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
8696
8697 * Don't check self signed certificate signatures in X509_verify_cert()
8698 by default (a flag can override this): it just wastes time without
8699 adding any security. As a useful side effect self signed root CAs
8700 with non-FIPS digests are now usable in FIPS mode.
8701
8702 *Steve Henson*
8703
8704 * In dtls1_process_out_of_seq_message() the check if the current message
8705 is already buffered was missing. For every new message was memory
8706 allocated, allowing an attacker to perform an denial of service attack
8707 with sending out of seq handshake messages until there is no memory
8708 left. Additionally every future message was buffered, even if the
8709 sequence number made no sense and would be part of another handshake.
8710 So only messages with sequence numbers less than 10 in advance will be
44652c16 8711 buffered. [CVE-2009-1378][]
5f8e6c50
DMSP
8712
8713 *Robin Seggelmann, discovered by Daniel Mentz*
8714
8715 * Records are buffered if they arrive with a future epoch to be
8716 processed after finishing the corresponding handshake. There is
8717 currently no limitation to this buffer allowing an attacker to perform
8718 a DOS attack with sending records with future epochs until there is no
8719 memory left. This patch adds the pqueue_size() function to determine
8720 the size of a buffer and limits the record buffer to 100 entries.
44652c16 8721 [CVE-2009-1377][]
5f8e6c50
DMSP
8722
8723 *Robin Seggelmann, discovered by Daniel Mentz*
8724
8725 * Keep a copy of frag->msg_header.frag_len so it can be used after the
44652c16 8726 parent structure is freed. [CVE-2009-1379][]
5f8e6c50
DMSP
8727
8728 *Daniel Mentz*
8729
8730 * Handle non-blocking I/O properly in SSL_shutdown() call.
8731
8732 *Darryl Miles <darryl-mailinglists@netbauds.net>*
8733
257e9d03 8734 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
8735
8736 *Ilya O. <vrghost@gmail.com>*
8737
257e9d03 8738### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
8739
8740 * Disable renegotiation completely - this fixes a severe security
44652c16 8741 problem [CVE-2009-3555][] at the cost of breaking all
5f8e6c50
DMSP
8742 renegotiation. Renegotiation can be re-enabled by setting
8743 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
8744 run-time. This is really not recommended unless you know what
8745 you're doing.
8746
8747 *Ben Laurie*
8748
257e9d03 8749### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
8750
8751 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 8752 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
44652c16 8753 zeroing past the valid field. [CVE-2009-0789][]
5f8e6c50
DMSP
8754
8755 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
8756
8757 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
8758 checked correctly. This would allow some invalid signed attributes to
44652c16 8759 appear to verify correctly. [CVE-2009-0591][]
5f8e6c50
DMSP
8760
8761 *Ivan Nestlerode <inestlerode@us.ibm.com>*
8762
8763 * Reject UniversalString and BMPString types with invalid lengths. This
8764 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
44652c16 8765 a legal length. [CVE-2009-0590][]
5f8e6c50
DMSP
8766
8767 *Steve Henson*
8768
8769 * Set S/MIME signing as the default purpose rather than setting it
8770 unconditionally. This allows applications to override it at the store
8771 level.
8772
8773 *Steve Henson*
8774
8775 * Permit restricted recursion of ASN1 strings. This is needed in practice
8776 to handle some structures.
8777
8778 *Steve Henson*
8779
8780 * Improve efficiency of mem_gets: don't search whole buffer each time
8781 for a '\n'
8782
8783 *Jeremy Shapiro <jnshapir@us.ibm.com>*
8784
8785 * New -hex option for openssl rand.
8786
8787 *Matthieu Herrb*
8788
8789 * Print out UTF8String and NumericString when parsing ASN1.
8790
8791 *Steve Henson*
8792
8793 * Support NumericString type for name components.
8794
8795 *Steve Henson*
8796
8797 * Allow CC in the environment to override the automatically chosen
8798 compiler. Note that nothing is done to ensure flags work with the
8799 chosen compiler.
8800
8801 *Ben Laurie*
8802
257e9d03 8803### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
8804
8805 * Properly check EVP_VerifyFinal() and similar return values
44652c16 8806 [CVE-2008-5077][].
5f8e6c50
DMSP
8807
8808 *Ben Laurie, Bodo Moeller, Google Security Team*
8809
8810 * Enable TLS extensions by default.
8811
8812 *Ben Laurie*
8813
8814 * Allow the CHIL engine to be loaded, whether the application is
8815 multithreaded or not. (This does not release the developer from the
8816 obligation to set up the dynamic locking callbacks.)
8817
8818 *Sander Temme <sander@temme.net>*
8819
8820 * Use correct exit code if there is an error in dgst command.
8821
8822 *Steve Henson; problem pointed out by Roland Dirlewanger*
8823
8824 * Tweak Configure so that you need to say "experimental-jpake" to enable
8825 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
8826
8827 *Bodo Moeller*
8828
8829 * Add experimental JPAKE support, including demo authentication in
8830 s_client and s_server.
8831
8832 *Ben Laurie*
8833
8834 * Set the comparison function in v3_addr_canonize().
8835
8836 *Rob Austein <sra@hactrn.net>*
8837
8838 * Add support for XMPP STARTTLS in s_client.
8839
8840 *Philip Paeps <philip@freebsd.org>*
8841
8842 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
8843 to ensure that even with this option, only ciphersuites in the
8844 server's preference list will be accepted. (Note that the option
8845 applies only when resuming a session, so the earlier behavior was
8846 just about the algorithm choice for symmetric cryptography.)
8847
8848 *Bodo Moeller*
8849
257e9d03 8850### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
8851
8852 * Fix NULL pointer dereference if a DTLS server received
44652c16 8853 ChangeCipherSpec as first record [CVE-2009-1386][].
5f8e6c50
DMSP
8854
8855 *PR #1679*
8856
8857 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 8858 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
8859
8860 *Nagendra Modadugu*
8861
8862 * The fix in 0.9.8c that supposedly got rid of unsafe
8863 double-checked locking was incomplete for RSA blinding,
8864 addressing just one layer of what turns out to have been
8865 doubly unsafe triple-checked locking.
8866
8867 So now fix this for real by retiring the MONT_HELPER macro
8868 in crypto/rsa/rsa_eay.c.
8869
5f8e6c50
DMSP
8870 *Bodo Moeller; problem pointed out by Marius Schilder*
8871
8872 * Various precautionary measures:
8873
8874 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
8875
8876 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
8877 (NB: This would require knowledge of the secret session ticket key
8878 to exploit, in which case you'd be SOL either way.)
8879
8880 - Change bn_nist.c so that it will properly handle input BIGNUMs
8881 outside the expected range.
8882
8883 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
8884 builds.
8885
5f8e6c50
DMSP
8886 *Neel Mehta, Bodo Moeller*
8887
8888 * Allow engines to be "soft loaded" - i.e. optionally don't die if
8889 the load fails. Useful for distros.
8890
8891 *Ben Laurie and the FreeBSD team*
8892
8893 * Add support for Local Machine Keyset attribute in PKCS#12 files.
8894
8895 *Steve Henson*
8896
8897 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
8898
8899 *Huang Ying*
8900
8901 * Expand ENGINE to support engine supplied SSL client certificate functions.
8902
8903 This work was sponsored by Logica.
8904
8905 *Steve Henson*
8906
8907 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
8908 keystores. Support for SSL/TLS client authentication too.
8909 Not compiled unless enable-capieng specified to Configure.
8910
8911 This work was sponsored by Logica.
8912
8913 *Steve Henson*
8914
8915 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
8916 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
8917 attribute creation routines such as certificate requests and PKCS#12
8918 files.
8919
8920 *Steve Henson*
8921
257e9d03 8922### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
8923
8924 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
8925 handshake which could lead to a client crash as found using the
44652c16 8926 Codenomicon TLS test suite [CVE-2008-1672][]
5f8e6c50
DMSP
8927
8928 *Steve Henson, Mark Cox*
8929
8930 * Fix double free in TLS server name extensions which could lead to
44652c16 8931 a remote crash found by Codenomicon TLS test suite [CVE-2008-0891][]
5f8e6c50
DMSP
8932
8933 *Joe Orton*
8934
8935 * Clear error queue in SSL_CTX_use_certificate_chain_file()
8936
8937 Clear the error queue to ensure that error entries left from
8938 older function calls do not interfere with the correct operation.
8939
8940 *Lutz Jaenicke, Erik de Castro Lopo*
8941
8942 * Remove root CA certificates of commercial CAs:
8943
8944 The OpenSSL project does not recommend any specific CA and does not
8945 have any policy with respect to including or excluding any CA.
8946 Therefore it does not make any sense to ship an arbitrary selection
8947 of root CA certificates with the OpenSSL software.
8948
8949 *Lutz Jaenicke*
8950
8951 * RSA OAEP patches to fix two separate invalid memory reads.
8952 The first one involves inputs when 'lzero' is greater than
8953 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
8954 before the beginning of from). The second one involves inputs where
8955 the 'db' section contains nothing but zeroes (there is a one-byte
8956 invalid read after the end of 'db').
8957
8958 *Ivan Nestlerode <inestlerode@us.ibm.com>*
8959
8960 * Partial backport from 0.9.9-dev:
8961
8962 Introduce bn_mul_mont (dedicated Montgomery multiplication
8963 procedure) as a candidate for BIGNUM assembler implementation.
8964 While 0.9.9-dev uses assembler for various architectures, only
8965 x86_64 is available by default here in the 0.9.8 branch, and
8966 32-bit x86 is available through a compile-time setting.
8967
8968 To try the 32-bit x86 assembler implementation, use Configure
8969 option "enable-montasm" (which exists only for this backport).
8970
8971 As "enable-montasm" for 32-bit x86 disclaims code stability
8972 anyway, in this constellation we activate additional code
8973 backported from 0.9.9-dev for further performance improvements,
8974 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 8975 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 8976
5f8e6c50
DMSP
8977 *Andy Polyakov (backport partially by Bodo Moeller)*
8978
8979 * Add TLS session ticket callback. This allows an application to set
8980 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
8981 values. This is useful for key rollover for example where several key
8982 sets may exist with different names.
8983
8984 *Steve Henson*
8985
8986 * Reverse ENGINE-internal logic for caching default ENGINE handles.
8987 This was broken until now in 0.9.8 releases, such that the only way
8988 a registered ENGINE could be used (assuming it initialises
8989 successfully on the host) was to explicitly set it as the default
8990 for the relevant algorithms. This is in contradiction with 0.9.7
8991 behaviour and the documentation. With this fix, when an ENGINE is
8992 registered into a given algorithm's table of implementations, the
8993 'uptodate' flag is reset so that auto-discovery will be used next
8994 time a new context for that algorithm attempts to select an
8995 implementation.
8996
8997 *Ian Lister (tweaked by Geoff Thorpe)*
8998
8999 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9000 implementation in the following ways:
9001
9002 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9003 hard coded.
9004
9005 Lack of BER streaming support means one pass streaming processing is
9006 only supported if data is detached: setting the streaming flag is
9007 ignored for embedded content.
9008
9009 CMS support is disabled by default and must be explicitly enabled
9010 with the enable-cms configuration option.
9011
9012 *Steve Henson*
9013
9014 * Update the GMP engine glue to do direct copies between BIGNUM and
9015 mpz_t when openssl and GMP use the same limb size. Otherwise the
9016 existing "conversion via a text string export" trick is still used.
9017
9018 *Paul Sheer <paulsheer@gmail.com>*
9019
9020 * Zlib compression BIO. This is a filter BIO which compressed and
9021 uncompresses any data passed through it.
9022
9023 *Steve Henson*
9024
9025 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9026 RFC3394 compatible AES key wrapping.
9027
9028 *Steve Henson*
9029
9030 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9031 sets string data without copying. X509_ALGOR_set0() and
9032 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9033 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9034 from an X509_ATTRIBUTE structure optionally checking it occurs only
9035 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9036 data.
9037
9038 *Steve Henson*
9039
9040 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9041 to get the expected BN_FLG_CONSTTIME behavior.
9042
9043 *Bodo Moeller (Google)*
9044
9045 * Netware support:
9046
9047 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9048 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9049 - added some more tests to do_tests.pl
9050 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9051 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9052 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9053 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9054 - various changes to netware.pl to enable gcc-cross builds on Win32
9055 platform
9056 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9057 - various changes to fix missing prototype warnings
9058 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9059 - added AES, WHIRLPOOL and CPUID assembler code to build files
9060 - added missing AES assembler make rules to mk1mf.pl
9061 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
9062
9063 *Guenter Knauf <eflash@gmx.net>*
9064
9065 * Implement certificate status request TLS extension defined in RFC3546.
9066 A client can set the appropriate parameters and receive the encoded
9067 OCSP response via a callback. A server can query the supplied parameters
9068 and set the encoded OCSP response in the callback. Add simplified examples
9069 to s_client and s_server.
9070
9071 *Steve Henson*
9072
257e9d03 9073### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9074
9075 * Fix various bugs:
9076 + Binary incompatibility of ssl_ctx_st structure
9077 + DTLS interoperation with non-compliant servers
9078 + Don't call get_session_cb() without proposed session
9079 + Fix ia64 assembler code
9080
9081 *Andy Polyakov, Steve Henson*
9082
257e9d03 9083### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9084
9085 * DTLS Handshake overhaul. There were longstanding issues with
9086 OpenSSL DTLS implementation, which were making it impossible for
9087 RFC 4347 compliant client to communicate with OpenSSL server.
9088 Unfortunately just fixing these incompatibilities would "cut off"
9089 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9090 server keeps tolerating non RFC compliant syntax. The opposite is
9091 not true, 0.9.8f client can not communicate with earlier server.
9092 This update even addresses CVE-2007-4995.
9093
9094 *Andy Polyakov*
9095
9096 * Changes to avoid need for function casts in OpenSSL: some compilers
9097 (gcc 4.2 and later) reject their use.
9098 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9099 Steve Henson*
9100
9101 * Add RFC4507 support to OpenSSL. This includes the corrections in
9102 RFC4507bis. The encrypted ticket format is an encrypted encoded
9103 SSL_SESSION structure, that way new session features are automatically
9104 supported.
9105
9106 If a client application caches session in an SSL_SESSION structure
9107 support is transparent because tickets are now stored in the encoded
9108 SSL_SESSION.
9109
9110 The SSL_CTX structure automatically generates keys for ticket
9111 protection in servers so again support should be possible
9112 with no application modification.
9113
9114 If a client or server wishes to disable RFC4507 support then the option
9115 SSL_OP_NO_TICKET can be set.
9116
9117 Add a TLS extension debugging callback to allow the contents of any client
9118 or server extensions to be examined.
9119
9120 This work was sponsored by Google.
9121
9122 *Steve Henson*
9123
9124 * Add initial support for TLS extensions, specifically for the server_name
9125 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9126 have new members for a host name. The SSL data structure has an
257e9d03 9127 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9128 stored in that context to allow for session resumption, even after the
9129 SSL has been switched to a new SSL_CTX in reaction to a client's
9130 server_name extension.
9131
9132 New functions (subject to change):
9133
9134 SSL_get_servername()
9135 SSL_get_servername_type()
9136 SSL_set_SSL_CTX()
9137
9138 New CTRL codes and macros (subject to change):
9139
9140 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9141 - SSL_CTX_set_tlsext_servername_callback()
9142 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9143 - SSL_CTX_set_tlsext_servername_arg()
9144 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9145
9146 openssl s_client has a new '-servername ...' option.
9147
9148 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9149 '-key2 ...', '-servername_fatal' (subject to change). This allows
9150 testing the HostName extension for a specific single host name ('-cert'
9151 and '-key' remain fallbacks for handshakes without HostName
9152 negotiation). If the unrecognized_name alert has to be sent, this by
9153 default is a warning; it becomes fatal with the '-servername_fatal'
9154 option.
9155
5f8e6c50
DMSP
9156 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9157
9158 * Add AES and SSE2 assembly language support to VC++ build.
9159
9160 *Steve Henson*
9161
9162 * Mitigate attack on final subtraction in Montgomery reduction.
9163
9164 *Andy Polyakov*
9165
9166 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9167 (which previously caused an internal error).
9168
9169 *Bodo Moeller*
9170
9171 * Squeeze another 10% out of IGE mode when in != out.
9172
9173 *Ben Laurie*
9174
9175 * AES IGE mode speedup.
9176
9177 *Dean Gaudet (Google)*
9178
9179 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9180 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9181 add SEED ciphersuites from RFC 4162:
9182
9183 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9184 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9185 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9186 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9187
9188 To minimize changes between patchlevels in the OpenSSL 0.9.8
9189 series, SEED remains excluded from compilation unless OpenSSL
9190 is configured with 'enable-seed'.
9191
9192 *KISA, Bodo Moeller*
9193
9194 * Mitigate branch prediction attacks, which can be practical if a
9195 single processor is shared, allowing a spy process to extract
9196 information. For detailed background information, see
257e9d03 9197 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9198 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9199 and Necessary Software Countermeasures"). The core of the change
9200 are new versions BN_div_no_branch() and
9201 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9202 respectively, which are slower, but avoid the security-relevant
9203 conditional branches. These are automatically called by BN_div()
9204 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9205 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9206 remove a conditional branch.
9207
9208 BN_FLG_CONSTTIME is the new name for the previous
9209 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9210 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9211 in the exponent causes BN_mod_exp_mont() to use the alternative
9212 implementation in BN_mod_exp_mont_consttime().) The old name
9213 remains as a deprecated alias.
9214
9215 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9216 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9217 constant-time implementations for more than just exponentiation.
9218 Here too the old name is kept as a deprecated alias.
9219
9220 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9221 the BN_BLINDING structure gets an independent copy of the
257e9d03 9222 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9223 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9224 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9225 change this in the header file before 0.9.9. It allows
9226 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9227 enable BN_FLG_CONSTTIME.
9228
5f8e6c50
DMSP
9229 *Matthew D Wood (Intel Corp)*
9230
9231 * In the SSL/TLS server implementation, be strict about session ID
9232 context matching (which matters if an application uses a single
9233 external cache for different purposes). Previously,
9234 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9235 set. This did ensure strict client verification, but meant that,
9236 with applications using a single external cache for quite
9237 different requirements, clients could circumvent ciphersuite
9238 restrictions for a given session ID context by starting a session
9239 in a different context.
9240
9241 *Bodo Moeller*
9242
9243 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9244 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9245 authentication-only ciphersuites.
9246
9247 *Bodo Moeller*
9248
9249 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9250 not complete and could lead to a possible single byte overflow
44652c16 9251 [CVE-2007-5135][] [Ben Laurie]
5f8e6c50 9252
257e9d03 9253### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9254
9255 * Since AES128 and AES256 (and similarly Camellia128 and
9256 Camellia256) share a single mask bit in the logic of
9257 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9258 kludge to work properly if AES128 is available and AES256 isn't
9259 (or if Camellia128 is available and Camellia256 isn't).
9260
9261 *Victor Duchovni*
9262
9263 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9264 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9265 When a point or a seed is encoded in a BIT STRING, we need to
9266 prevent the removal of trailing zero bits to get the proper DER
9267 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9268 of a NamedBitList, for which trailing 0 bits need to be removed.)
9269
9270 *Bodo Moeller*
9271
9272 * Have SSL/TLS server implementation tolerate "mismatched" record
9273 protocol version while receiving ClientHello even if the
9274 ClientHello is fragmented. (The server can't insist on the
9275 particular protocol version it has chosen before the ServerHello
9276 message has informed the client about his choice.)
9277
9278 *Bodo Moeller*
9279
9280 * Add RFC 3779 support.
9281
9282 *Rob Austein for ARIN, Ben Laurie*
9283
9284 * Load error codes if they are not already present instead of using a
9285 static variable. This allows them to be cleanly unloaded and reloaded.
9286 Improve header file function name parsing.
9287
9288 *Steve Henson*
9289
9290 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9291 or CAPABILITY handshake as required by RFCs.
9292
9293 *Goetz Babin-Ebell*
9294
257e9d03 9295### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9296
9297 * Introduce limits to prevent malicious keys being able to
44652c16 9298 cause a denial of service. [CVE-2006-2940][]
5f8e6c50
DMSP
9299
9300 *Steve Henson, Bodo Moeller*
9301
9302 * Fix ASN.1 parsing of certain invalid structures that can result
44652c16 9303 in a denial of service. [CVE-2006-2937][] [Steve Henson]
5f8e6c50
DMSP
9304
9305 * Fix buffer overflow in SSL_get_shared_ciphers() function.
44652c16 9306 [CVE-2006-3738][] [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9307
9308 * Fix SSL client code which could crash if connecting to a
44652c16 9309 malicious SSLv2 server. [CVE-2006-4343][]
5f8e6c50
DMSP
9310
9311 *Tavis Ormandy and Will Drewry, Google Security Team*
9312
9313 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9314 match only those. Before that, "AES256-SHA" would be interpreted
9315 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9316 the same strength classification in 0.9.7h) as we currently only
9317 have a single AES bit in the ciphersuite description bitmap.
9318 That change, however, also applied to ciphersuite strings such as
9319 "RC4-MD5" that intentionally matched multiple ciphersuites --
9320 namely, SSL 2.0 ciphersuites in addition to the more common ones
9321 from SSL 3.0/TLS 1.0.
9322
9323 So we change the selection algorithm again: Naming an explicit
9324 ciphersuite selects this one ciphersuite, and any other similar
9325 ciphersuite (same bitmap) from *other* protocol versions.
9326 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9327 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9328
9329 Since SSL 2.0 does not have any ciphersuites for which the
9330 128/256 bit distinction would be relevant, this works for now.
9331 The proper fix will be to use different bits for AES128 and
9332 AES256, which would have avoided the problems from the beginning;
9333 however, bits are scarce, so we can only do this in a new release
9334 (not just a patchlevel) when we can change the SSL_CIPHER
9335 definition to split the single 'unsigned long mask' bitmap into
9336 multiple values to extend the available space.
9337
5f8e6c50
DMSP
9338 *Bodo Moeller*
9339
257e9d03 9340### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9341
9342 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
44652c16 9343 [CVE-2006-4339][] [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9344
9345 * Add AES IGE and biIGE modes.
9346
9347 *Ben Laurie*
9348
9349 * Change the Unix randomness entropy gathering to use poll() when
9350 possible instead of select(), since the latter has some
9351 undesirable limitations.
9352
9353 *Darryl Miles via Richard Levitte and Bodo Moeller*
9354
9355 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9356 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9357 cannot be implicitly activated as part of, e.g., the "AES" alias.
9358 However, please upgrade to OpenSSL 0.9.9[-dev] for
9359 non-experimental use of the ECC ciphersuites to get TLS extension
9360 support, which is required for curve and point format negotiation
9361 to avoid potential handshake problems.
9362
9363 *Bodo Moeller*
9364
9365 * Disable rogue ciphersuites:
9366
257e9d03
RS
9367 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9368 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9369 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9370
9371 The latter two were purportedly from
9372 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9373 appear there.
9374
9375 Also deactivate the remaining ciphersuites from
9376 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9377 unofficial, and the ID has long expired.
9378
9379 *Bodo Moeller*
9380
9381 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9382 dual-core machines) and other potential thread-safety issues.
9383
9384 *Bodo Moeller*
9385
9386 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9387 versions), which is now available for royalty-free use
257e9d03 9388 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9389 Also, add Camellia TLS ciphersuites from RFC 4132.
9390
9391 To minimize changes between patchlevels in the OpenSSL 0.9.8
9392 series, Camellia remains excluded from compilation unless OpenSSL
9393 is configured with 'enable-camellia'.
9394
9395 *NTT*
9396
9397 * Disable the padding bug check when compression is in use. The padding
9398 bug check assumes the first packet is of even length, this is not
9399 necessarily true if compression is enabled and can result in false
9400 positives causing handshake failure. The actual bug test is ancient
9401 code so it is hoped that implementations will either have fixed it by
9402 now or any which still have the bug do not support compression.
9403
9404 *Steve Henson*
9405
257e9d03 9406### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9407
9408 * When applying a cipher rule check to see if string match is an explicit
9409 cipher suite and only match that one cipher suite if it is.
9410
9411 *Steve Henson*
9412
9413 * Link in manifests for VC++ if needed.
9414
9415 *Austin Ziegler <halostatue@gmail.com>*
9416
9417 * Update support for ECC-based TLS ciphersuites according to
9418 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9419 TLS extensions, which are supported starting with the 0.9.9
9420 branch, not in the OpenSSL 0.9.8 branch).
9421
9422 *Douglas Stebila*
9423
9424 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9425 opaque EVP_CIPHER_CTX handling.
9426
9427 *Steve Henson*
9428
9429 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9430 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9431 to conform with the standards mentioned here:
257e9d03 9432 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9433 Static zlib linking now works on Windows and the new --with-zlib-include
9434 --with-zlib-lib options to Configure can be used to supply the location
9435 of the headers and library. Gracefully handle case where zlib library
9436 can't be loaded.
9437
9438 *Steve Henson*
9439
9440 * Several fixes and enhancements to the OID generation code. The old code
9441 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9442 handle numbers larger than ULONG_MAX, truncated printing and had a
9443 non standard OBJ_obj2txt() behaviour.
9444
9445 *Steve Henson*
9446
9447 * Add support for building of engines under engine/ as shared libraries
9448 under VC++ build system.
9449
9450 *Steve Henson*
9451
9452 * Corrected the numerous bugs in the Win32 path splitter in DSO.
9453 Hopefully, we will not see any false combination of paths any more.
9454
9455 *Richard Levitte*
9456
257e9d03 9457### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
9458
9459 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
9460 (part of SSL_OP_ALL). This option used to disable the
9461 countermeasure against man-in-the-middle protocol-version
9462 rollback in the SSL 2.0 server implementation, which is a bad
44652c16 9463 idea. [CVE-2005-2969][]
5f8e6c50
DMSP
9464
9465 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
9466 for Information Security, National Institute of Advanced Industrial
257e9d03 9467 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
9468
9469 * Add two function to clear and return the verify parameter flags.
9470
9471 *Steve Henson*
9472
9473 * Keep cipherlists sorted in the source instead of sorting them at
9474 runtime, thus removing the need for a lock.
9475
9476 *Nils Larsch*
9477
9478 * Avoid some small subgroup attacks in Diffie-Hellman.
9479
9480 *Nick Mathewson and Ben Laurie*
9481
9482 * Add functions for well-known primes.
9483
9484 *Nick Mathewson*
9485
9486 * Extended Windows CE support.
9487
9488 *Satoshi Nakamura and Andy Polyakov*
9489
9490 * Initialize SSL_METHOD structures at compile time instead of during
9491 runtime, thus removing the need for a lock.
9492
9493 *Steve Henson*
9494
9495 * Make PKCS7_decrypt() work even if no certificate is supplied by
9496 attempting to decrypt each encrypted key in turn. Add support to
9497 smime utility.
9498
9499 *Steve Henson*
9500
257e9d03 9501### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
9502
9503[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
9504OpenSSL 0.9.8.]
9505
9506 * Add libcrypto.pc and libssl.pc for those who feel they need them.
9507
9508 *Richard Levitte*
9509
9510 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
9511 key into the same file any more.
9512
9513 *Richard Levitte*
9514
9515 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
9516
9517 *Andy Polyakov*
9518
9519 * Add -utf8 command line and config file option to 'ca'.
9520
9521 *Stefan <stf@udoma.org*
9522
9523 * Removed the macro des_crypt(), as it seems to conflict with some
9524 libraries. Use DES_crypt().
9525
9526 *Richard Levitte*
9527
9528 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
9529 involves renaming the source and generated shared-libs for
9530 both. The engines will accept the corrected or legacy ids
9531 ('ncipher' and '4758_cca' respectively) when binding. NB,
9532 this only applies when building 'shared'.
9533
9534 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
9535
9536 * Add attribute functions to EVP_PKEY structure. Modify
9537 PKCS12_create() to recognize a CSP name attribute and
9538 use it. Make -CSP option work again in pkcs12 utility.
9539
9540 *Steve Henson*
9541
9542 * Add new functionality to the bn blinding code:
9543 - automatic re-creation of the BN_BLINDING parameters after
9544 a fixed number of uses (currently 32)
9545 - add new function for parameter creation
9546 - introduce flags to control the update behaviour of the
9547 BN_BLINDING parameters
9548 - hide BN_BLINDING structure
9549 Add a second BN_BLINDING slot to the RSA structure to improve
9550 performance when a single RSA object is shared among several
9551 threads.
9552
9553 *Nils Larsch*
9554
9555 * Add support for DTLS.
9556
9557 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
9558
9559 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
9560 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
9561
9562 *Walter Goulet*
9563
9564 * Remove buggy and incomplete DH cert support from
9565 ssl/ssl_rsa.c and ssl/s3_both.c
9566
9567 *Nils Larsch*
9568
9569 * Use SHA-1 instead of MD5 as the default digest algorithm for
9570 the apps/openssl applications.
9571
9572 *Nils Larsch*
9573
9574 * Compile clean with "-Wall -Wmissing-prototypes
9575 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
9576 DEBUG_SAFESTACK must also be set.
9577
9578 *Ben Laurie*
9579
9580 * Change ./Configure so that certain algorithms can be disabled by default.
9581 The new counterpiece to "no-xxx" is "enable-xxx".
9582
9583 The patented RC5 and MDC2 algorithms will now be disabled unless
9584 "enable-rc5" and "enable-mdc2", respectively, are specified.
9585
9586 (IDEA remains enabled despite being patented. This is because IDEA
9587 is frequently required for interoperability, and there is no license
9588 fee for non-commercial use. As before, "no-idea" can be used to
9589 avoid this algorithm.)
9590
5f8e6c50
DMSP
9591 *Bodo Moeller*
9592
9593 * Add processing of proxy certificates (see RFC 3820). This work was
9594 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
9595 EGEE (Enabling Grids for E-science in Europe).
9596
9597 *Richard Levitte*
9598
9599 * RC4 performance overhaul on modern architectures/implementations, such
9600 as Intel P4, IA-64 and AMD64.
9601
9602 *Andy Polyakov*
9603
9604 * New utility extract-section.pl. This can be used specify an alternative
9605 section number in a pod file instead of having to treat each file as
9606 a separate case in Makefile. This can be done by adding two lines to the
9607 pod file:
9608
9609 =for comment openssl_section:XXX
9610
9611 The blank line is mandatory.
9612
5f8e6c50
DMSP
9613 *Steve Henson*
9614
9615 * New arguments -certform, -keyform and -pass for s_client and s_server
9616 to allow alternative format key and certificate files and passphrase
9617 sources.
9618
9619 *Steve Henson*
9620
9621 * New structure X509_VERIFY_PARAM which combines current verify parameters,
9622 update associated structures and add various utility functions.
9623
9624 Add new policy related verify parameters, include policy checking in
9625 standard verify code. Enhance 'smime' application with extra parameters
9626 to support policy checking and print out.
9627
9628 *Steve Henson*
9629
9630 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
9631 Nehemiah processors. These extensions support AES encryption in hardware
9632 as well as RNG (though RNG support is currently disabled).
9633
9634 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
9635
257e9d03 9636 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
9637
9638 *Geoff Thorpe*
9639
9640 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
9641
9642 *Andy Polyakov and a number of other people*
9643
9644 * Improved PowerPC platform support. Most notably BIGNUM assembler
9645 implementation contributed by IBM.
9646
9647 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
9648
9649 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
9650 exponent rather than 'unsigned long'. There is a corresponding change to
9651 the new 'rsa_keygen' element of the RSA_METHOD structure.
9652
9653 *Jelte Jansen, Geoff Thorpe*
9654
9655 * Functionality for creating the initial serial number file is now
9656 moved from CA.pl to the 'ca' utility with a new option -create_serial.
9657
9658 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
9659 number file to 1, which is bound to cause problems. To avoid
9660 the problems while respecting compatibility between different 0.9.7
9661 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
9662 CA.pl for serial number initialization. With the new release 0.9.8,
9663 we can fix the problem directly in the 'ca' utility.)
9664
9665 *Steve Henson*
9666
9667 * Reduced header interdependencies by declaring more opaque objects in
9668 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
9669 give fewer recursive includes, which could break lazy source code - so
9670 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
9671 developers should define this symbol when building and using openssl to
9672 ensure they track the recommended behaviour, interfaces, [etc], but
9673 backwards-compatible behaviour prevails when this isn't defined.
9674
9675 *Geoff Thorpe*
9676
9677 * New function X509_POLICY_NODE_print() which prints out policy nodes.
9678
9679 *Steve Henson*
9680
9681 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
9682 This will generate a random key of the appropriate length based on the
9683 cipher context. The EVP_CIPHER can provide its own random key generation
9684 routine to support keys of a specific form. This is used in the des and
9685 3des routines to generate a key of the correct parity. Update S/MIME
9686 code to use new functions and hence generate correct parity DES keys.
9687 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
9688 valid (weak or incorrect parity).
9689
9690 *Steve Henson*
9691
9692 * Add a local set of CRLs that can be used by X509_verify_cert() as well
9693 as looking them up. This is useful when the verified structure may contain
9694 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
9695 present unless the new PKCS7_NO_CRL flag is asserted.
9696
9697 *Steve Henson*
9698
9699 * Extend ASN1 oid configuration module. It now additionally accepts the
9700 syntax:
9701
9702 shortName = some long name, 1.2.3.4
9703
9704 *Steve Henson*
9705
9706 * Reimplemented the BN_CTX implementation. There is now no more static
9707 limitation on the number of variables it can handle nor the depth of the
9708 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
9709 information can now expand as required, and rather than having a single
9710 static array of bignums, BN_CTX now uses a linked-list of such arrays
9711 allowing it to expand on demand whilst maintaining the usefulness of
9712 BN_CTX's "bundling".
9713
9714 *Geoff Thorpe*
9715
9716 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
9717 to allow all RSA operations to function using a single BN_CTX.
9718
9719 *Geoff Thorpe*
9720
9721 * Preliminary support for certificate policy evaluation and checking. This
9722 is initially intended to pass the tests outlined in "Conformance Testing
9723 of Relying Party Client Certificate Path Processing Logic" v1.07.
9724
9725 *Steve Henson*
9726
9727 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
9728 remained unused and not that useful. A variety of other little bignum
9729 tweaks and fixes have also been made continuing on from the audit (see
9730 below).
9731
9732 *Geoff Thorpe*
9733
9734 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
9735 associated ASN1, EVP and SSL functions and old ASN1 macros.
9736
9737 *Richard Levitte*
9738
9739 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
9740 and this should never fail. So the return value from the use of
9741 BN_set_word() (which can fail due to needless expansion) is now deprecated;
9742 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
9743
9744 *Geoff Thorpe*
9745
9746 * BN_CTX_get() should return zero-valued bignums, providing the same
9747 initialised value as BN_new().
9748
9749 *Geoff Thorpe, suggested by Ulf Möller*
9750
9751 * Support for inhibitAnyPolicy certificate extension.
9752
9753 *Steve Henson*
9754
9755 * An audit of the BIGNUM code is underway, for which debugging code is
9756 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
9757 is considered valid when processing BIGNUMs, and causes execution to
9758 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
9759 further steps are taken to deliberately pollute unused data in BIGNUM
9760 structures to try and expose faulty code further on. For now, openssl will
9761 (in its default mode of operation) continue to tolerate the inconsistent
9762 forms that it has tolerated in the past, but authors and packagers should
9763 consider trying openssl and their own applications when compiled with
9764 these debugging symbols defined. It will help highlight potential bugs in
9765 their own code, and will improve the test coverage for OpenSSL itself. At
9766 some point, these tighter rules will become openssl's default to improve
9767 maintainability, though the assert()s and other overheads will remain only
9768 in debugging configurations. See bn.h for more details.
9769
9770 *Geoff Thorpe, Nils Larsch, Ulf Möller*
9771
9772 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
9773 that can only be obtained through BN_CTX_new() (which implicitly
9774 initialises it). The presence of this function only made it possible
9775 to overwrite an existing structure (and cause memory leaks).
9776
9777 *Geoff Thorpe*
9778
9779 * Because of the callback-based approach for implementing LHASH as a
9780 template type, lh_insert() adds opaque objects to hash-tables and
9781 lh_doall() or lh_doall_arg() are typically used with a destructor callback
9782 to clean up those corresponding objects before destroying the hash table
9783 (and losing the object pointers). So some over-zealous constifications in
9784 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 9785 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
9786 prototyped to have "const" restrictions on the object pointers they are
9787 given (and so aren't required to cast them away any more).
9788
9789 *Geoff Thorpe*
9790
9791 * The tmdiff.h API was so ugly and minimal that our own timing utility
9792 (speed) prefers to use its own implementation. The two implementations
9793 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
9794 its object type properly exposed (MS_TM) instead of casting to/from
9795 `char *`. This may still change yet if someone realises MS_TM and
9796 `ms_time_***`
5f8e6c50
DMSP
9797 aren't necessarily the greatest nomenclatures - but this is what was used
9798 internally to the implementation so I've used that for now.
9799
9800 *Geoff Thorpe*
9801
9802 * Ensure that deprecated functions do not get compiled when
9803 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
9804 the self-tests were still using deprecated key-generation functions so
9805 these have been updated also.
9806
9807 *Geoff Thorpe*
9808
9809 * Reorganise PKCS#7 code to separate the digest location functionality
9810 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
9811 New function PKCS7_set_digest() to set the digest type for PKCS#7
9812 digestedData type. Add additional code to correctly generate the
9813 digestedData type and add support for this type in PKCS7 initialization
9814 functions.
9815
9816 *Steve Henson*
9817
9818 * New function PKCS7_set0_type_other() this initializes a PKCS7
9819 structure of type "other".
9820
9821 *Steve Henson*
9822
9823 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
9824 sure the loop does correctly stop and breaking ("division by zero")
9825 modulus operations are not performed. The (pre-generated) prime
9826 table crypto/bn/bn_prime.h was already correct, but it could not be
9827 re-generated on some platforms because of the "division by zero"
9828 situation in the script.
9829
9830 *Ralf S. Engelschall*
9831
9832 * Update support for ECC-based TLS ciphersuites according to
9833 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
9834 SHA-1 now is only used for "small" curves (where the
9835 representation of a field element takes up to 24 bytes); for
9836 larger curves, the field element resulting from ECDH is directly
9837 used as premaster secret.
9838
9839 *Douglas Stebila (Sun Microsystems Laboratories)*
9840
9841 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
9842 curve secp160r1 to the tests.
9843
9844 *Douglas Stebila (Sun Microsystems Laboratories)*
9845
9846 * Add the possibility to load symbols globally with DSO.
9847
9848 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
9849
9850 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
9851 control of the error stack.
9852
9853 *Richard Levitte*
9854
9855 * Add support for STORE in ENGINE.
9856
9857 *Richard Levitte*
9858
9859 * Add the STORE type. The intention is to provide a common interface
9860 to certificate and key stores, be they simple file-based stores, or
9861 HSM-type store, or LDAP stores, or...
9862 NOTE: The code is currently UNTESTED and isn't really used anywhere.
9863
9864 *Richard Levitte*
9865
9866 * Add a generic structure called OPENSSL_ITEM. This can be used to
9867 pass a list of arguments to any function as well as provide a way
9868 for a function to pass data back to the caller.
9869
9870 *Richard Levitte*
9871
9872 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
9873 works like BUF_strdup() but can be used to duplicate a portion of
9874 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
9875 a memory area.
9876
9877 *Richard Levitte*
9878
9879 * Add the function sk_find_ex() which works like sk_find(), but will
9880 return an index to an element even if an exact match couldn't be
9881 found. The index is guaranteed to point at the element where the
9882 searched-for key would be inserted to preserve sorting order.
9883
9884 *Richard Levitte*
9885
9886 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
9887 takes an extra flags argument for optional functionality. Currently,
9888 the following flags are defined:
9889
9890 OBJ_BSEARCH_VALUE_ON_NOMATCH
9891 This one gets OBJ_bsearch_ex() to return a pointer to the first
9892 element where the comparing function returns a negative or zero
9893 number.
9894
9895 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
9896 This one gets OBJ_bsearch_ex() to return a pointer to the first
9897 element where the comparing function returns zero. This is useful
9898 if there are more than one element where the comparing function
9899 returns zero.
9900
9901 *Richard Levitte*
9902
9903 * Make it possible to create self-signed certificates with 'openssl ca'
9904 in such a way that the self-signed certificate becomes part of the
9905 CA database and uses the same mechanisms for serial number generation
9906 as all other certificate signing. The new flag '-selfsign' enables
9907 this functionality. Adapt CA.sh and CA.pl.in.
9908
9909 *Richard Levitte*
9910
9911 * Add functionality to check the public key of a certificate request
9912 against a given private. This is useful to check that a certificate
9913 request can be signed by that key (self-signing).
9914
9915 *Richard Levitte*
9916
9917 * Make it possible to have multiple active certificates with the same
9918 subject in the CA index file. This is done only if the keyword
9919 'unique_subject' is set to 'no' in the main CA section (default
9920 if 'CA_default') of the configuration file. The value is saved
9921 with the database itself in a separate index attribute file,
9922 named like the index file with '.attr' appended to the name.
9923
9924 *Richard Levitte*
9925
9926 * Generate multi-valued AVAs using '+' notation in config files for
9927 req and dirName.
9928
9929 *Steve Henson*
9930
9931 * Support for nameConstraints certificate extension.
9932
9933 *Steve Henson*
9934
9935 * Support for policyConstraints certificate extension.
9936
9937 *Steve Henson*
9938
9939 * Support for policyMappings certificate extension.
9940
9941 *Steve Henson*
9942
9943 * Make sure the default DSA_METHOD implementation only uses its
9944 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
9945 and change its own handlers to be NULL so as to remove unnecessary
9946 indirection. This lets alternative implementations fallback to the
9947 default implementation more easily.
9948
9949 *Geoff Thorpe*
9950
9951 * Support for directoryName in GeneralName related extensions
9952 in config files.
9953
9954 *Steve Henson*
9955
9956 * Make it possible to link applications using Makefile.shared.
9957 Make that possible even when linking against static libraries!
9958
9959 *Richard Levitte*
9960
9961 * Support for single pass processing for S/MIME signing. This now
9962 means that S/MIME signing can be done from a pipe, in addition
9963 cleartext signing (multipart/signed type) is effectively streaming
9964 and the signed data does not need to be all held in memory.
9965
9966 This is done with a new flag PKCS7_STREAM. When this flag is set
9967 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
9968 is done after the data is output (and digests calculated) in
9969 SMIME_write_PKCS7().
9970
9971 *Steve Henson*
9972
9973 * Add full support for -rpath/-R, both in shared libraries and
9974 applications, at least on the platforms where it's known how
9975 to do it.
9976
9977 *Richard Levitte*
9978
9979 * In crypto/ec/ec_mult.c, implement fast point multiplication with
9980 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
9981 will now compute a table of multiples of the generator that
9982 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
9983 faster (notably in the case of a single point multiplication,
9984 scalar * generator).
9985
9986 *Nils Larsch, Bodo Moeller*
9987
9988 * IPv6 support for certificate extensions. The various extensions
9989 which use the IP:a.b.c.d can now take IPv6 addresses using the
9990 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
9991 correctly.
9992
9993 *Steve Henson*
9994
9995 * Added an ENGINE that implements RSA by performing private key
9996 exponentiations with the GMP library. The conversions to and from
9997 GMP's mpz_t format aren't optimised nor are any montgomery forms
9998 cached, and on x86 it appears OpenSSL's own performance has caught up.
9999 However there are likely to be other architectures where GMP could
10000 provide a boost. This ENGINE is not built in by default, but it can be
10001 specified at Configure time and should be accompanied by the necessary
10002 linker additions, eg;
10003 ./config -DOPENSSL_USE_GMP -lgmp
10004
10005 *Geoff Thorpe*
10006
10007 * "openssl engine" will not display ENGINE/DSO load failure errors when
10008 testing availability of engines with "-t" - the old behaviour is
10009 produced by increasing the feature's verbosity with "-tt".
10010
10011 *Geoff Thorpe*
10012
10013 * ECDSA routines: under certain error conditions uninitialized BN objects
10014 could be freed. Solution: make sure initialization is performed early
10015 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10016 via PR#459)
10017
10018 *Lutz Jaenicke*
10019
10020 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10021 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10022 software implementations. For DSA and DH, parameter generation can
10023 also be overridden by providing the appropriate method callbacks.
10024
10025 *Geoff Thorpe*
10026
10027 * Change the "progress" mechanism used in key-generation and
10028 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10029 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10030 postfixes and the older functions are reimplemented as wrappers for
10031 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10032 declarations of the old functions to help (graceful) attempts to
10033 migrate to the new functions. Also, the new key-generation API
10034 functions operate on a caller-supplied key-structure and return
10035 success/failure rather than returning a key or NULL - this is to
10036 help make "keygen" another member function of RSA_METHOD etc.
10037
10038 Example for using the new callback interface:
10039
10040 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10041 void *my_arg = ...;
10042 BN_GENCB my_cb;
10043
10044 BN_GENCB_set(&my_cb, my_callback, my_arg);
10045
10046 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10047 /* For the meaning of a, b in calls to my_callback(), see the
10048 * documentation of the function that calls the callback.
10049 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10050 * my_callback should return 1 if it wants BN_is_prime_ex()
10051 * to continue, or 0 to stop.
10052 */
10053
10054 *Geoff Thorpe*
10055
10056 * Change the ZLIB compression method to be stateful, and make it
10057 available to TLS with the number defined in
10058 draft-ietf-tls-compression-04.txt.
10059
10060 *Richard Levitte*
10061
10062 * Add the ASN.1 structures and functions for CertificatePair, which
10063 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10064
10065 CertificatePair ::= SEQUENCE {
10066 forward [0] Certificate OPTIONAL,
10067 reverse [1] Certificate OPTIONAL,
10068 -- at least one of the pair shall be present -- }
10069
10070 Also implement the PEM functions to read and write certificate
10071 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10072
10073 This needed to be defined, mostly for the sake of the LDAP
10074 attribute crossCertificatePair, but may prove useful elsewhere as
10075 well.
10076
10077 *Richard Levitte*
10078
10079 * Make it possible to inhibit symlinking of shared libraries in
10080 Makefile.shared, for Cygwin's sake.
10081
10082 *Richard Levitte*
10083
10084 * Extend the BIGNUM API by creating a function
10085 void BN_set_negative(BIGNUM *a, int neg);
10086 and a macro that behave like
10087 int BN_is_negative(const BIGNUM *a);
10088
10089 to avoid the need to access 'a->neg' directly in applications.
10090
10091 *Nils Larsch*
10092
10093 * Implement fast modular reduction for pseudo-Mersenne primes
10094 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10095 EC_GROUP_new_curve_GFp() will now automatically use this
10096 if applicable.
10097
10098 *Nils Larsch <nla@trustcenter.de>*
10099
10100 * Add new lock type (CRYPTO_LOCK_BN).
10101
10102 *Bodo Moeller*
10103
10104 * Change the ENGINE framework to automatically load engines
10105 dynamically from specific directories unless they could be
10106 found to already be built in or loaded. Move all the
10107 current engines except for the cryptodev one to a new
10108 directory engines/.
10109 The engines in engines/ are built as shared libraries if
10110 the "shared" options was given to ./Configure or ./config.
10111 Otherwise, they are inserted in libcrypto.a.
10112 /usr/local/ssl/engines is the default directory for dynamic
10113 engines, but that can be overridden at configure time through
10114 the usual use of --prefix and/or --openssldir, and at run
10115 time with the environment variable OPENSSL_ENGINES.
10116
10117 *Geoff Thorpe and Richard Levitte*
10118
10119 * Add Makefile.shared, a helper makefile to build shared
10120 libraries. Adapt Makefile.org.
10121
10122 *Richard Levitte*
10123
10124 * Add version info to Win32 DLLs.
10125
10126 *Peter 'Luna' Runestig" <peter@runestig.com>*
10127
10128 * Add new 'medium level' PKCS#12 API. Certificates and keys
10129 can be added using this API to created arbitrary PKCS#12
10130 files while avoiding the low level API.
10131
10132 New options to PKCS12_create(), key or cert can be NULL and
10133 will then be omitted from the output file. The encryption
10134 algorithm NIDs can be set to -1 for no encryption, the mac
10135 iteration count can be set to 0 to omit the mac.
10136
10137 Enhance pkcs12 utility by making the -nokeys and -nocerts
10138 options work when creating a PKCS#12 file. New option -nomac
10139 to omit the mac, NONE can be set for an encryption algorithm.
10140 New code is modified to use the enhanced PKCS12_create()
10141 instead of the low level API.
10142
10143 *Steve Henson*
10144
10145 * Extend ASN1 encoder to support indefinite length constructed
10146 encoding. This can output sequences tags and octet strings in
10147 this form. Modify pk7_asn1.c to support indefinite length
10148 encoding. This is experimental and needs additional code to
10149 be useful, such as an ASN1 bio and some enhanced streaming
10150 PKCS#7 code.
10151
10152 Extend template encode functionality so that tagging is passed
10153 down to the template encoder.
10154
10155 *Steve Henson*
10156
10157 * Let 'openssl req' fail if an argument to '-newkey' is not
10158 recognized instead of using RSA as a default.
10159
10160 *Bodo Moeller*
10161
10162 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10163 As these are not official, they are not included in "ALL";
10164 the "ECCdraft" ciphersuite group alias can be used to select them.
10165
10166 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10167
10168 * Add ECDH engine support.
10169
10170 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10171
10172 * Add ECDH in new directory crypto/ecdh/.
10173
10174 *Douglas Stebila (Sun Microsystems Laboratories)*
10175
10176 * Let BN_rand_range() abort with an error after 100 iterations
10177 without success (which indicates a broken PRNG).
10178
10179 *Bodo Moeller*
10180
10181 * Change BN_mod_sqrt() so that it verifies that the input value
10182 is really the square of the return value. (Previously,
10183 BN_mod_sqrt would show GIGO behaviour.)
10184
10185 *Bodo Moeller*
10186
10187 * Add named elliptic curves over binary fields from X9.62, SECG,
10188 and WAP/WTLS; add OIDs that were still missing.
10189
257e9d03 10190 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10191
10192 * Extend the EC library for elliptic curves over binary fields
10193 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10194 New EC_METHOD:
10195
10196 EC_GF2m_simple_method
10197
10198 New API functions:
10199
10200 EC_GROUP_new_curve_GF2m
10201 EC_GROUP_set_curve_GF2m
10202 EC_GROUP_get_curve_GF2m
10203 EC_POINT_set_affine_coordinates_GF2m
10204 EC_POINT_get_affine_coordinates_GF2m
10205 EC_POINT_set_compressed_coordinates_GF2m
10206
10207 Point compression for binary fields is disabled by default for
10208 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10209 enable it).
10210
10211 As binary polynomials are represented as BIGNUMs, various members
10212 of the EC_GROUP and EC_POINT data structures can be shared
10213 between the implementations for prime fields and binary fields;
257e9d03
RS
10214 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10215 are essentially identical to their `..._GFp` counterparts.
10216 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10217 various internal method names.)
10218
10219 An internal 'field_div' method (similar to 'field_mul' and
10220 'field_sqr') has been added; this is used only for binary fields.
10221
257e9d03 10222 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10223
10224 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10225 through methods ('mul', 'precompute_mult').
10226
10227 The generic implementations (now internally called 'ec_wNAF_mul'
10228 and 'ec_wNAF_precomputed_mult') remain the default if these
10229 methods are undefined.
10230
257e9d03 10231 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10232
10233 * New function EC_GROUP_get_degree, which is defined through
10234 EC_METHOD. For curves over prime fields, this returns the bit
10235 length of the modulus.
10236
257e9d03 10237 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10238
10239 * New functions EC_GROUP_dup, EC_POINT_dup.
10240 (These simply call ..._new and ..._copy).
10241
257e9d03 10242 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10243
10244 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10245 Polynomials are represented as BIGNUMs (where the sign bit is not
10246 used) in the following functions [macros]:
10247
10248 BN_GF2m_add
10249 BN_GF2m_sub [= BN_GF2m_add]
10250 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10251 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10252 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10253 BN_GF2m_mod_inv
10254 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10255 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10256 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10257 BN_GF2m_cmp [= BN_ucmp]
10258
10259 (Note that only the 'mod' functions are actually for fields GF(2^m).
10260 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10261
10262 For some functions, an the irreducible polynomial defining a
10263 field can be given as an 'unsigned int[]' with strictly
10264 decreasing elements giving the indices of those bits that are set;
10265 i.e., p[] represents the polynomial
10266 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10267 where
10268 p[0] > p[1] > ... > p[k] = 0.
10269 This applies to the following functions:
10270
10271 BN_GF2m_mod_arr
10272 BN_GF2m_mod_mul_arr
10273 BN_GF2m_mod_sqr_arr
10274 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10275 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10276 BN_GF2m_mod_exp_arr
10277 BN_GF2m_mod_sqrt_arr
10278 BN_GF2m_mod_solve_quad_arr
10279 BN_GF2m_poly2arr
10280 BN_GF2m_arr2poly
10281
10282 Conversion can be performed by the following functions:
10283
10284 BN_GF2m_poly2arr
10285 BN_GF2m_arr2poly
10286
10287 bntest.c has additional tests for binary polynomial arithmetic.
10288
10289 Two implementations for BN_GF2m_mod_div() are available.
10290 The default algorithm simply uses BN_GF2m_mod_inv() and
10291 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10292 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10293 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10294
257e9d03 10295 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10296
10297 * Add new error code 'ERR_R_DISABLED' that can be used when some
10298 functionality is disabled at compile-time.
10299
10300 *Douglas Stebila <douglas.stebila@sun.com>*
10301
10302 * Change default behaviour of 'openssl asn1parse' so that more
10303 information is visible when viewing, e.g., a certificate:
10304
10305 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10306 mode the content of non-printable OCTET STRINGs is output in a
10307 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10308 avoid the appearance of a printable string.
10309
10310 *Nils Larsch <nla@trustcenter.de>*
10311
10312 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10313 functions
10314 EC_GROUP_set_asn1_flag()
10315 EC_GROUP_get_asn1_flag()
10316 EC_GROUP_set_point_conversion_form()
10317 EC_GROUP_get_point_conversion_form()
10318 These control ASN1 encoding details:
10319 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10320 has been set to OPENSSL_EC_NAMED_CURVE.
10321 - Points are encoded in uncompressed form by default; options for
10322 asn1_for are as for point2oct, namely
10323 POINT_CONVERSION_COMPRESSED
10324 POINT_CONVERSION_UNCOMPRESSED
10325 POINT_CONVERSION_HYBRID
10326
10327 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10328 functions
10329 EC_GROUP_set_seed()
10330 EC_GROUP_get0_seed()
10331 EC_GROUP_get_seed_len()
10332 This is used only for ASN1 purposes (so far).
10333
10334 *Nils Larsch <nla@trustcenter.de>*
10335
10336 * Add 'field_type' member to EC_METHOD, which holds the NID
10337 of the appropriate field type OID. The new function
10338 EC_METHOD_get_field_type() returns this value.
10339
10340 *Nils Larsch <nla@trustcenter.de>*
10341
10342 * Add functions
10343 EC_POINT_point2bn()
10344 EC_POINT_bn2point()
10345 EC_POINT_point2hex()
10346 EC_POINT_hex2point()
10347 providing useful interfaces to EC_POINT_point2oct() and
10348 EC_POINT_oct2point().
10349
10350 *Nils Larsch <nla@trustcenter.de>*
10351
10352 * Change internals of the EC library so that the functions
10353 EC_GROUP_set_generator()
10354 EC_GROUP_get_generator()
10355 EC_GROUP_get_order()
10356 EC_GROUP_get_cofactor()
10357 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10358 to methods, which would lead to unnecessary code duplication when
10359 adding different types of curves.
10360
10361 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10362
10363 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10364 arithmetic, and such that modified wNAFs are generated
10365 (which avoid length expansion in many cases).
10366
10367 *Bodo Moeller*
10368
10369 * Add a function EC_GROUP_check_discriminant() (defined via
10370 EC_METHOD) that verifies that the curve discriminant is non-zero.
10371
10372 Add a function EC_GROUP_check() that makes some sanity tests
10373 on a EC_GROUP, its generator and order. This includes
10374 EC_GROUP_check_discriminant().
10375
10376 *Nils Larsch <nla@trustcenter.de>*
10377
10378 * Add ECDSA in new directory crypto/ecdsa/.
10379
10380 Add applications 'openssl ecparam' and 'openssl ecdsa'
10381 (these are based on 'openssl dsaparam' and 'openssl dsa').
10382
10383 ECDSA support is also included in various other files across the
10384 library. Most notably,
10385 - 'openssl req' now has a '-newkey ecdsa:file' option;
10386 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10387 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10388 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10389 them suitable for ECDSA where domain parameters must be
10390 extracted before the specific public key;
10391 - ECDSA engine support has been added.
10392
10393 *Nils Larsch <nla@trustcenter.de>*
10394
10395 * Include some named elliptic curves, and add OIDs from X9.62,
10396 SECG, and WAP/WTLS. Each curve can be obtained from the new
10397 function
10398 EC_GROUP_new_by_curve_name(),
10399 and the list of available named curves can be obtained with
10400 EC_get_builtin_curves().
10401 Also add a 'curve_name' member to EC_GROUP objects, which can be
10402 accessed via
10403 EC_GROUP_set_curve_name()
10404 EC_GROUP_get_curve_name()
10405
10406 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10407
10408 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10409 was actually never needed) and in BN_mul(). The removal in BN_mul()
10410 required a small change in bn_mul_part_recursive() and the addition
10411 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10412 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10413 bn_sub_words() and bn_add_words() except they take arrays with
10414 differing sizes.
10415
10416 *Richard Levitte*
10417
257e9d03 10418### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10419
10420 * Cleanse PEM buffers before freeing them since they may contain
10421 sensitive data.
10422
10423 *Benjamin Bennett <ben@psc.edu>*
10424
10425 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10426 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10427 authentication-only ciphersuites.
10428
10429 *Bodo Moeller*
10430
10431 * Since AES128 and AES256 share a single mask bit in the logic of
10432 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10433 kludge to work properly if AES128 is available and AES256 isn't.
10434
10435 *Victor Duchovni*
10436
10437 * Expand security boundary to match 1.1.1 module.
10438
10439 *Steve Henson*
10440
10441 * Remove redundant features: hash file source, editing of test vectors
10442 modify fipsld to use external fips_premain.c signature.
10443
10444 *Steve Henson*
10445
10446 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10447 run algorithm test programs.
10448
10449 *Steve Henson*
10450
10451 * Make algorithm test programs more tolerant of whitespace.
10452
10453 *Steve Henson*
10454
10455 * Have SSL/TLS server implementation tolerate "mismatched" record
10456 protocol version while receiving ClientHello even if the
10457 ClientHello is fragmented. (The server can't insist on the
10458 particular protocol version it has chosen before the ServerHello
10459 message has informed the client about his choice.)
10460
10461 *Bodo Moeller*
10462
10463 * Load error codes if they are not already present instead of using a
10464 static variable. This allows them to be cleanly unloaded and reloaded.
10465
10466 *Steve Henson*
10467
257e9d03 10468### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
10469
10470 * Introduce limits to prevent malicious keys being able to
44652c16 10471 cause a denial of service. [CVE-2006-2940][]
5f8e6c50
DMSP
10472
10473 *Steve Henson, Bodo Moeller*
10474
10475 * Fix ASN.1 parsing of certain invalid structures that can result
44652c16 10476 in a denial of service. [CVE-2006-2937][] [Steve Henson]
5f8e6c50
DMSP
10477
10478 * Fix buffer overflow in SSL_get_shared_ciphers() function.
44652c16 10479 [CVE-2006-3738][] [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10480
10481 * Fix SSL client code which could crash if connecting to a
44652c16 10482 malicious SSLv2 server. [CVE-2006-4343][]
5f8e6c50
DMSP
10483
10484 *Tavis Ormandy and Will Drewry, Google Security Team*
10485
10486 * Change ciphersuite string processing so that an explicit
10487 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
10488 will no longer include "AES128-SHA"), and any other similar
10489 ciphersuite (same bitmap) from *other* protocol versions (so that
10490 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
10491 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
10492 changes from 0.9.8b and 0.9.8d.
10493
10494 *Bodo Moeller*
10495
257e9d03 10496### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
10497
10498 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
44652c16 10499 [CVE-2006-4339][] [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10500
10501 * Change the Unix randomness entropy gathering to use poll() when
10502 possible instead of select(), since the latter has some
10503 undesirable limitations.
10504
10505 *Darryl Miles via Richard Levitte and Bodo Moeller*
10506
10507 * Disable rogue ciphersuites:
10508
257e9d03
RS
10509 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10510 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10511 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10512
10513 The latter two were purportedly from
10514 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10515 appear there.
10516
10517 Also deactivate the remaining ciphersuites from
10518 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10519 unofficial, and the ID has long expired.
10520
10521 *Bodo Moeller*
10522
10523 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10524 dual-core machines) and other potential thread-safety issues.
10525
10526 *Bodo Moeller*
10527
257e9d03 10528### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
10529
10530 * Adapt fipsld and the build system to link against the validated FIPS
10531 module in FIPS mode.
10532
10533 *Steve Henson*
10534
10535 * Fixes for VC++ 2005 build under Windows.
10536
10537 *Steve Henson*
10538
10539 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
10540 from a Windows bash shell such as MSYS. It is autodetected from the
10541 "config" script when run from a VC++ environment. Modify standard VC++
10542 build to use fipscanister.o from the GNU make build.
10543
10544 *Steve Henson*
10545
257e9d03 10546### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
10547
10548 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
10549 The value now differs depending on if you build for FIPS or not.
10550 BEWARE! A program linked with a shared FIPSed libcrypto can't be
10551 safely run with a non-FIPSed libcrypto, as it may crash because of
10552 the difference induced by this change.
10553
10554 *Andy Polyakov*
10555
257e9d03 10556### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
10557
10558 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10559 (part of SSL_OP_ALL). This option used to disable the
10560 countermeasure against man-in-the-middle protocol-version
10561 rollback in the SSL 2.0 server implementation, which is a bad
44652c16 10562 idea. [CVE-2005-2969][]
5f8e6c50
DMSP
10563
10564 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10565 for Information Security, National Institute of Advanced Industrial
257e9d03 10566 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
10567
10568 * Minimal support for X9.31 signatures and PSS padding modes. This is
10569 mainly for FIPS compliance and not fully integrated at this stage.
10570
10571 *Steve Henson*
10572
10573 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
10574 the exponentiation using a fixed-length exponent. (Otherwise,
10575 the information leaked through timing could expose the secret key
10576 after many signatures; cf. Bleichenbacher's attack on DSA with
10577 biased k.)
10578
10579 *Bodo Moeller*
10580
10581 * Make a new fixed-window mod_exp implementation the default for
10582 RSA, DSA, and DH private-key operations so that the sequence of
10583 squares and multiplies and the memory access pattern are
10584 independent of the particular secret key. This will mitigate
10585 cache-timing and potential related attacks.
10586
10587 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
10588 and this is automatically used by BN_mod_exp_mont() if the new flag
10589 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
10590 will use this BN flag for private exponents unless the flag
10591 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
10592 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
10593
5f8e6c50
DMSP
10594 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
10595
10596 * Change the client implementation for SSLv23_method() and
10597 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
10598 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
10599 (Previously, the SSL 2.0 backwards compatible Client Hello
10600 message format would be used even with SSL_OP_NO_SSLv2.)
10601
10602 *Bodo Moeller*
10603
10604 * Add support for smime-type MIME parameter in S/MIME messages which some
10605 clients need.
10606
10607 *Steve Henson*
10608
10609 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
10610 a threadsafe manner. Modify rsa code to use new function and add calls
10611 to dsa and dh code (which had race conditions before).
10612
10613 *Steve Henson*
10614
10615 * Include the fixed error library code in the C error file definitions
10616 instead of fixing them up at runtime. This keeps the error code
10617 structures constant.
10618
10619 *Steve Henson*
10620
257e9d03 10621### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
10622
10623[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
10624OpenSSL 0.9.8.]
10625
10626 * Fixes for newer kerberos headers. NB: the casts are needed because
10627 the 'length' field is signed on one version and unsigned on another
10628 with no (?) obvious way to tell the difference, without these VC++
10629 complains. Also the "definition" of FAR (blank) is no longer included
10630 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
10631 some needed definitions.
10632
10633 *Steve Henson*
10634
10635 * Undo Cygwin change.
10636
10637 *Ulf Möller*
10638
10639 * Added support for proxy certificates according to RFC 3820.
10640 Because they may be a security thread to unaware applications,
10641 they must be explicitly allowed in run-time. See
10642 docs/HOWTO/proxy_certificates.txt for further information.
10643
10644 *Richard Levitte*
10645
257e9d03 10646### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
10647
10648 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
10649 server and client random values. Previously
10650 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
10651 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
10652
10653 This change has negligible security impact because:
10654
10655 1. Server and client random values still have 24 bytes of pseudo random
10656 data.
10657
10658 2. Server and client random values are sent in the clear in the initial
10659 handshake.
10660
10661 3. The master secret is derived using the premaster secret (48 bytes in
10662 size for static RSA ciphersuites) as well as client server and random
10663 values.
10664
10665 The OpenSSL team would like to thank the UK NISCC for bringing this issue
10666 to our attention.
10667
10668 *Stephen Henson, reported by UK NISCC*
10669
10670 * Use Windows randomness collection on Cygwin.
10671
10672 *Ulf Möller*
10673
10674 * Fix hang in EGD/PRNGD query when communication socket is closed
10675 prematurely by EGD/PRNGD.
10676
10677 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
10678
10679 * Prompt for pass phrases when appropriate for PKCS12 input format.
10680
10681 *Steve Henson*
10682
10683 * Back-port of selected performance improvements from development
10684 branch, as well as improved support for PowerPC platforms.
10685
10686 *Andy Polyakov*
10687
10688 * Add lots of checks for memory allocation failure, error codes to indicate
10689 failure and freeing up memory if a failure occurs.
10690
10691 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
10692
10693 * Add new -passin argument to dgst.
10694
10695 *Steve Henson*
10696
10697 * Perform some character comparisons of different types in X509_NAME_cmp:
10698 this is needed for some certificates that re-encode DNs into UTF8Strings
10699 (in violation of RFC3280) and can't or won't issue name rollover
10700 certificates.
10701
10702 *Steve Henson*
10703
10704 * Make an explicit check during certificate validation to see that
10705 the CA setting in each certificate on the chain is correct. As a
10706 side effect always do the following basic checks on extensions,
10707 not just when there's an associated purpose to the check:
10708
257e9d03
RS
10709 - if there is an unhandled critical extension (unless the user
10710 has chosen to ignore this fault)
10711 - if the path length has been exceeded (if one is set at all)
10712 - that certain extensions fit the associated purpose (if one has
10713 been given)
5f8e6c50
DMSP
10714
10715 *Richard Levitte*
10716
257e9d03 10717### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
10718
10719 * Avoid a race condition when CRLs are checked in a multi threaded
10720 environment. This would happen due to the reordering of the revoked
10721 entries during signature checking and serial number lookup. Now the
10722 encoding is cached and the serial number sort performed under a lock.
10723 Add new STACK function sk_is_sorted().
10724
10725 *Steve Henson*
10726
10727 * Add Delta CRL to the extension code.
10728
10729 *Steve Henson*
10730
10731 * Various fixes to s3_pkt.c so alerts are sent properly.
10732
10733 *David Holmes <d.holmes@f5.com>*
10734
10735 * Reduce the chances of duplicate issuer name and serial numbers (in
10736 violation of RFC3280) using the OpenSSL certificate creation utilities.
10737 This is done by creating a random 64 bit value for the initial serial
10738 number when a serial number file is created or when a self signed
10739 certificate is created using 'openssl req -x509'. The initial serial
10740 number file is created using 'openssl x509 -next_serial' in CA.pl
10741 rather than being initialized to 1.
10742
10743 *Steve Henson*
10744
257e9d03 10745### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
10746
10747 * Fix null-pointer assignment in do_change_cipher_spec() revealed
44652c16 10748 by using the Codenomicon TLS Test Tool [CVE-2004-0079][]
5f8e6c50
DMSP
10749
10750 *Joe Orton, Steve Henson*
10751
10752 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
44652c16 10753 [CVE-2004-0112][]
5f8e6c50
DMSP
10754
10755 *Joe Orton, Steve Henson*
10756
10757 * Make it possible to have multiple active certificates with the same
10758 subject in the CA index file. This is done only if the keyword
10759 'unique_subject' is set to 'no' in the main CA section (default
10760 if 'CA_default') of the configuration file. The value is saved
10761 with the database itself in a separate index attribute file,
10762 named like the index file with '.attr' appended to the name.
10763
10764 *Richard Levitte*
10765
10766 * X509 verify fixes. Disable broken certificate workarounds when
10767 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
10768 keyUsage extension present. Don't accept CRLs with unhandled critical
10769 extensions: since verify currently doesn't process CRL extensions this
10770 rejects a CRL with *any* critical extensions. Add new verify error codes
10771 for these cases.
10772
10773 *Steve Henson*
10774
10775 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
10776 A clarification of RFC2560 will require the use of OCTET STRINGs and
10777 some implementations cannot handle the current raw format. Since OpenSSL
10778 copies and compares OCSP nonces as opaque blobs without any attempt at
10779 parsing them this should not create any compatibility issues.
10780
10781 *Steve Henson*
10782
10783 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
10784 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
10785 this HMAC (and other) operations are several times slower than OpenSSL
10786 < 0.9.7.
10787
10788 *Steve Henson*
10789
10790 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
10791
10792 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
10793
10794 * Use the correct content when signing type "other".
10795
10796 *Steve Henson*
10797
257e9d03 10798### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
10799
10800 * Fix various bugs revealed by running the NISCC test suite:
10801
10802 Stop out of bounds reads in the ASN1 code when presented with
10803 invalid tags (CVE-2003-0543 and CVE-2003-0544).
10804
44652c16 10805 Free up ASN1_TYPE correctly if ANY type is invalid [CVE-2003-0545][].
5f8e6c50
DMSP
10806
10807 If verify callback ignores invalid public key errors don't try to check
10808 certificate signature with the NULL public key.
10809
5f8e6c50
DMSP
10810 *Steve Henson*
10811
10812 * New -ignore_err option in ocsp application to stop the server
10813 exiting on the first error in a request.
10814
10815 *Steve Henson*
10816
10817 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
10818 if the server requested one: as stated in TLS 1.0 and SSL 3.0
10819 specifications.
10820
10821 *Steve Henson*
10822
10823 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
10824 extra data after the compression methods not only for TLS 1.0
10825 but also for SSL 3.0 (as required by the specification).
10826
10827 *Bodo Moeller; problem pointed out by Matthias Loepfe*
10828
10829 * Change X509_certificate_type() to mark the key as exported/exportable
10830 when it's 512 *bits* long, not 512 bytes.
10831
10832 *Richard Levitte*
10833
10834 * Change AES_cbc_encrypt() so it outputs exact multiple of
10835 blocks during encryption.
10836
10837 *Richard Levitte*
10838
10839 * Various fixes to base64 BIO and non blocking I/O. On write
10840 flushes were not handled properly if the BIO retried. On read
10841 data was not being buffered properly and had various logic bugs.
10842 This also affects blocking I/O when the data being decoded is a
10843 certain size.
10844
10845 *Steve Henson*
10846
10847 * Various S/MIME bugfixes and compatibility changes:
10848 output correct application/pkcs7 MIME type if
10849 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
10850 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
10851 of files as .eml work). Correctly handle very long lines in MIME
10852 parser.
10853
10854 *Steve Henson*
10855
257e9d03 10856### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
10857
10858 * Countermeasure against the Klima-Pokorny-Rosa extension of
10859 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
10860 a protocol version number mismatch like a decryption error
10861 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
10862
10863 *Bodo Moeller*
10864
10865 * Turn on RSA blinding by default in the default implementation
10866 to avoid a timing attack. Applications that don't want it can call
10867 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
10868 They would be ill-advised to do so in most cases.
10869
10870 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
10871
10872 * Change RSA blinding code so that it works when the PRNG is not
10873 seeded (in this case, the secret RSA exponent is abused as
10874 an unpredictable seed -- if it is not unpredictable, there
10875 is no point in blinding anyway). Make RSA blinding thread-safe
10876 by remembering the creator's thread ID in rsa->blinding and
10877 having all other threads use local one-time blinding factors
10878 (this requires more computation than sharing rsa->blinding, but
10879 avoids excessive locking; and if an RSA object is not shared
10880 between threads, blinding will still be very fast).
10881
10882 *Bodo Moeller*
10883
10884 * Fixed a typo bug that would cause ENGINE_set_default() to set an
10885 ENGINE as defaults for all supported algorithms irrespective of
10886 the 'flags' parameter. 'flags' is now honoured, so applications
10887 should make sure they are passing it correctly.
10888
10889 *Geoff Thorpe*
10890
10891 * Target "mingw" now allows native Windows code to be generated in
10892 the Cygwin environment as well as with the MinGW compiler.
10893
10894 *Ulf Moeller*
10895
257e9d03 10896### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
10897
10898 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
10899 via timing by performing a MAC computation even if incorrect
10900 block cipher padding has been found. This is a countermeasure
10901 against active attacks where the attacker has to distinguish
44652c16 10902 between bad padding and a MAC verification error. [CVE-2003-0078][]
5f8e6c50
DMSP
10903
10904 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
10905 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
10906 Martin Vuagnoux (EPFL, Ilion)*
10907
10908 * Make the no-err option work as intended. The intention with no-err
10909 is not to have the whole error stack handling routines removed from
10910 libcrypto, it's only intended to remove all the function name and
10911 reason texts, thereby removing some of the footprint that may not
10912 be interesting if those errors aren't displayed anyway.
10913
10914 NOTE: it's still possible for any application or module to have its
10915 own set of error texts inserted. The routines are there, just not
10916 used by default when no-err is given.
10917
10918 *Richard Levitte*
10919
10920 * Add support for FreeBSD on IA64.
10921
10922 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
10923
10924 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
10925 Kerberos function mit_des_cbc_cksum(). Before this change,
10926 the value returned by DES_cbc_cksum() was like the one from
10927 mit_des_cbc_cksum(), except the bytes were swapped.
10928
10929 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
10930
10931 * Allow an application to disable the automatic SSL chain building.
10932 Before this a rather primitive chain build was always performed in
10933 ssl3_output_cert_chain(): an application had no way to send the
10934 correct chain if the automatic operation produced an incorrect result.
10935
10936 Now the chain builder is disabled if either:
10937
10938 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
10939
10940 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
10941
10942 The reasoning behind this is that an application would not want the
10943 auto chain building to take place if extra chain certificates are
10944 present and it might also want a means of sending no additional
10945 certificates (for example the chain has two certificates and the
10946 root is omitted).
10947
10948 *Steve Henson*
10949
10950 * Add the possibility to build without the ENGINE framework.
10951
10952 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
10953
10954 * Under Win32 gmtime() can return NULL: check return value in
10955 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
10956
10957 *Steve Henson*
10958
10959 * DSA routines: under certain error conditions uninitialized BN objects
10960 could be freed. Solution: make sure initialization is performed early
10961 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
10962 Nils Larsch <nla@trustcenter.de> via PR#459)
10963
10964 *Lutz Jaenicke*
10965
10966 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
10967 checked on reconnect on the client side, therefore session resumption
10968 could still fail with a "ssl session id is different" error. This
10969 behaviour is masked when SSL_OP_ALL is used due to
10970 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
10971 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
10972 followup to PR #377.
10973
10974 *Lutz Jaenicke*
10975
10976 * IA-32 assembler support enhancements: unified ELF targets, support
10977 for SCO/Caldera platforms, fix for Cygwin shared build.
10978
10979 *Andy Polyakov*
10980
10981 * Add support for FreeBSD on sparc64. As a consequence, support for
10982 FreeBSD on non-x86 processors is separate from x86 processors on
10983 the config script, much like the NetBSD support.
10984
10985 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
10986
257e9d03 10987### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
10988
10989[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
10990OpenSSL 0.9.7.]
10991
10992 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
10993 code (06) was taken as the first octet of the session ID and the last
10994 octet was ignored consequently. As a result SSLv2 client side session
10995 caching could not have worked due to the session ID mismatch between
10996 client and server.
10997 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
10998 PR #377.
10999
11000 *Lutz Jaenicke*
11001
11002 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11003 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11004 removed entirely.
11005
11006 *Richard Levitte*
11007
11008 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11009 seems that in spite of existing for more than a year, many application
11010 author have done nothing to provide the necessary callbacks, which
11011 means that this particular engine will not work properly anywhere.
11012 This is a very unfortunate situation which forces us, in the name
11013 of usability, to give the hw_ncipher.c a static lock, which is part
11014 of libcrypto.
11015 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11016 appear in 0.9.8 or later. We EXPECT application authors to have
11017 dealt properly with this when 0.9.8 is released (unless we actually
11018 make such changes in the libcrypto locking code that changes will
11019 have to be made anyway).
11020
11021 *Richard Levitte*
11022
11023 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11024 octets have been read, EOF or an error occurs. Without this change
11025 some truncated ASN1 structures will not produce an error.
11026
11027 *Steve Henson*
11028
11029 * Disable Heimdal support, since it hasn't been fully implemented.
11030 Still give the possibility to force the use of Heimdal, but with
11031 warnings and a request that patches get sent to openssl-dev.
11032
11033 *Richard Levitte*
11034
11035 * Add the VC-CE target, introduce the WINCE sysname, and add
11036 INSTALL.WCE and appropriate conditionals to make it build.
11037
11038 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11039
11040 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11041 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11042 edit numbers of the version.
11043
11044 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11045
11046 * Introduce safe string copy and catenation functions
11047 (BUF_strlcpy() and BUF_strlcat()).
11048
11049 *Ben Laurie (CHATS) and Richard Levitte*
11050
11051 * Avoid using fixed-size buffers for one-line DNs.
11052
11053 *Ben Laurie (CHATS)*
11054
11055 * Add BUF_MEM_grow_clean() to avoid information leakage when
11056 resizing buffers containing secrets, and use where appropriate.
11057
11058 *Ben Laurie (CHATS)*
11059
11060 * Avoid using fixed size buffers for configuration file location.
11061
11062 *Ben Laurie (CHATS)*
11063
11064 * Avoid filename truncation for various CA files.
11065
11066 *Ben Laurie (CHATS)*
11067
11068 * Use sizeof in preference to magic numbers.
11069
11070 *Ben Laurie (CHATS)*
11071
11072 * Avoid filename truncation in cert requests.
11073
11074 *Ben Laurie (CHATS)*
11075
11076 * Add assertions to check for (supposedly impossible) buffer
11077 overflows.
11078
11079 *Ben Laurie (CHATS)*
11080
11081 * Don't cache truncated DNS entries in the local cache (this could
11082 potentially lead to a spoofing attack).
11083
11084 *Ben Laurie (CHATS)*
11085
11086 * Fix various buffers to be large enough for hex/decimal
11087 representations in a platform independent manner.
11088
11089 *Ben Laurie (CHATS)*
11090
11091 * Add CRYPTO_realloc_clean() to avoid information leakage when
11092 resizing buffers containing secrets, and use where appropriate.
11093
11094 *Ben Laurie (CHATS)*
11095
11096 * Add BIO_indent() to avoid much slightly worrying code to do
11097 indents.
11098
11099 *Ben Laurie (CHATS)*
11100
11101 * Convert sprintf()/BIO_puts() to BIO_printf().
11102
11103 *Ben Laurie (CHATS)*
11104
11105 * buffer_gets() could terminate with the buffer only half
11106 full. Fixed.
11107
11108 *Ben Laurie (CHATS)*
11109
11110 * Add assertions to prevent user-supplied crypto functions from
11111 overflowing internal buffers by having large block sizes, etc.
11112
11113 *Ben Laurie (CHATS)*
11114
11115 * New OPENSSL_assert() macro (similar to assert(), but enabled
11116 unconditionally).
11117
11118 *Ben Laurie (CHATS)*
11119
11120 * Eliminate unused copy of key in RC4.
11121
11122 *Ben Laurie (CHATS)*
11123
11124 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11125
11126 *Ben Laurie (CHATS)*
11127
11128 * Fix off-by-one error in EGD path.
11129
11130 *Ben Laurie (CHATS)*
11131
11132 * If RANDFILE path is too long, ignore instead of truncating.
11133
11134 *Ben Laurie (CHATS)*
11135
11136 * Eliminate unused and incorrectly sized X.509 structure
11137 CBCParameter.
11138
11139 *Ben Laurie (CHATS)*
11140
11141 * Eliminate unused and dangerous function knumber().
11142
11143 *Ben Laurie (CHATS)*
11144
11145 * Eliminate unused and dangerous structure, KSSL_ERR.
11146
11147 *Ben Laurie (CHATS)*
11148
11149 * Protect against overlong session ID context length in an encoded
11150 session object. Since these are local, this does not appear to be
11151 exploitable.
11152
11153 *Ben Laurie (CHATS)*
11154
11155 * Change from security patch (see 0.9.6e below) that did not affect
11156 the 0.9.6 release series:
11157
11158 Remote buffer overflow in SSL3 protocol - an attacker could
11159 supply an oversized master key in Kerberos-enabled versions.
44652c16 11160 [CVE-2002-0657][]
5f8e6c50
DMSP
11161
11162 *Ben Laurie (CHATS)*
11163
11164 * Change the SSL kerb5 codes to match RFC 2712.
11165
11166 *Richard Levitte*
11167
11168 * Make -nameopt work fully for req and add -reqopt switch.
11169
11170 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11171
11172 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11173
11174 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11175
11176 * Make sure tests can be performed even if the corresponding algorithms
11177 have been removed entirely. This was also the last step to make
11178 OpenSSL compilable with DJGPP under all reasonable conditions.
11179
11180 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11181
11182 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11183 to allow version independent disabling of normally unselected ciphers,
11184 which may be activated as a side-effect of selecting a single cipher.
11185
11186 (E.g., cipher list string "RSA" enables ciphersuites that are left
11187 out of "ALL" because they do not provide symmetric encryption.
11188 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11189
11190 *Lutz Jaenicke, Bodo Moeller*
11191
11192 * Add appropriate support for separate platform-dependent build
11193 directories. The recommended way to make a platform-dependent
11194 build directory is the following (tested on Linux), maybe with
11195 some local tweaks:
11196
11197 # Place yourself outside of the OpenSSL source tree. In
11198 # this example, the environment variable OPENSSL_SOURCE
11199 # is assumed to contain the absolute OpenSSL source directory.
11200 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11201 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11202 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11203 mkdir -p `dirname $F`
11204 ln -s $OPENSSL_SOURCE/$F $F
11205 done
11206
11207 To be absolutely sure not to disturb the source tree, a "make clean"
11208 is a good thing. If it isn't successful, don't worry about it,
11209 it probably means the source directory is very clean.
11210
11211 *Richard Levitte*
11212
11213 * Make sure any ENGINE control commands make local copies of string
11214 pointers passed to them whenever necessary. Otherwise it is possible
11215 the caller may have overwritten (or deallocated) the original string
11216 data when a later ENGINE operation tries to use the stored values.
11217
11218 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11219
11220 * Improve diagnostics in file reading and command-line digests.
11221
11222 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11223
11224 * Add AES modes CFB and OFB to the object database. Correct an
11225 error in AES-CFB decryption.
11226
11227 *Richard Levitte*
11228
11229 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11230 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11231 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11232 BIOs and some applications. This has the side effect that
11233 applications must explicitly clean up cipher contexts with
11234 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11235
11236 *Steve Henson*
11237
11238 * Check the values of dna and dnb in bn_mul_recursive before calling
11239 bn_mul_comba (a non zero value means the a or b arrays do not contain
11240 n2 elements) and fallback to bn_mul_normal if either is not zero.
11241
11242 *Steve Henson*
11243
11244 * Fix escaping of non-ASCII characters when using the -subj option
11245 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11246
11247 *Lutz Jaenicke*
11248
11249 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11250 form for "surname", serialNumber has no short form.
11251 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11252 therefore remove "mail" short name for "internet 7".
11253 The OID for unique identifiers in X509 certificates is
11254 x500UniqueIdentifier, not uniqueIdentifier.
11255 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11256
11257 *Lutz Jaenicke*
11258
11259 * Add an "init" command to the ENGINE config module and auto initialize
11260 ENGINEs. Without any "init" command the ENGINE will be initialized
11261 after all ctrl commands have been executed on it. If init=1 the
11262 ENGINE is initialized at that point (ctrls before that point are run
11263 on the uninitialized ENGINE and after on the initialized one). If
11264 init=0 then the ENGINE will not be initialized at all.
11265
11266 *Steve Henson*
11267
11268 * Fix the 'app_verify_callback' interface so that the user-defined
11269 argument is actually passed to the callback: In the
11270 SSL_CTX_set_cert_verify_callback() prototype, the callback
11271 declaration has been changed from
11272 int (*cb)()
11273 into
11274 int (*cb)(X509_STORE_CTX *,void *);
11275 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11276 i=s->ctx->app_verify_callback(&ctx)
11277 has been changed into
11278 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11279
11280 To update applications using SSL_CTX_set_cert_verify_callback(),
11281 a dummy argument can be added to their callback functions.
11282
11283 *D. K. Smetters <smetters@parc.xerox.com>*
11284
11285 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11286
11287 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11288
11289 * Add and OPENSSL_LOAD_CONF define which will cause
11290 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11291 This allows older applications to transparently support certain
11292 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11293 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11294 load the config file and OPENSSL_add_all_algorithms_conf() which will
11295 always load it have also been added.
11296
11297 *Steve Henson*
11298
11299 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11300 Adjust NIDs and EVP layer.
11301
11302 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11303
11304 * Config modules support in openssl utility.
11305
11306 Most commands now load modules from the config file,
11307 though in a few (such as version) this isn't done
11308 because it couldn't be used for anything.
11309
11310 In the case of ca and req the config file used is
11311 the same as the utility itself: that is the -config
11312 command line option can be used to specify an
11313 alternative file.
11314
11315 *Steve Henson*
11316
11317 * Move default behaviour from OPENSSL_config(). If appname is NULL
11318 use "openssl_conf" if filename is NULL use default openssl config file.
11319
11320 *Steve Henson*
11321
11322 * Add an argument to OPENSSL_config() to allow the use of an alternative
11323 config section name. Add a new flag to tolerate a missing config file
11324 and move code to CONF_modules_load_file().
11325
11326 *Steve Henson*
11327
11328 * Support for crypto accelerator cards from Accelerated Encryption
11329 Processing, www.aep.ie. (Use engine 'aep')
11330 The support was copied from 0.9.6c [engine] and adapted/corrected
11331 to work with the new engine framework.
11332
11333 *AEP Inc. and Richard Levitte*
11334
11335 * Support for SureWare crypto accelerator cards from Baltimore
11336 Technologies. (Use engine 'sureware')
11337 The support was copied from 0.9.6c [engine] and adapted
11338 to work with the new engine framework.
11339
11340 *Richard Levitte*
11341
11342 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11343 make the newer ENGINE framework commands for the CHIL engine work.
11344
11345 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11346
11347 * Make it possible to produce shared libraries on ReliantUNIX.
11348
11349 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11350
11351 * Add the configuration target debug-linux-ppro.
11352 Make 'openssl rsa' use the general key loading routines
11353 implemented in apps.c, and make those routines able to
11354 handle the key format FORMAT_NETSCAPE and the variant
11355 FORMAT_IISSGC.
11356
11357 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11358
11359 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11360
11361 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11362
11363 * Add -keyform to rsautl, and document -engine.
11364
11365 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11366
11367 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11368 BIO_R_NO_SUCH_FILE error code rather than the generic
11369 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11370
11371 *Ben Laurie*
11372
11373 * Add new functions
11374 ERR_peek_last_error
11375 ERR_peek_last_error_line
11376 ERR_peek_last_error_line_data.
11377 These are similar to
11378 ERR_peek_error
11379 ERR_peek_error_line
11380 ERR_peek_error_line_data,
11381 but report on the latest error recorded rather than the first one
11382 still in the error queue.
11383
11384 *Ben Laurie, Bodo Moeller*
11385
11386 * default_algorithms option in ENGINE config module. This allows things
11387 like:
11388 default_algorithms = ALL
11389 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11390
11391 *Steve Henson*
11392
11393 * Preliminary ENGINE config module.
11394
11395 *Steve Henson*
11396
11397 * New experimental application configuration code.
11398
11399 *Steve Henson*
11400
11401 * Change the AES code to follow the same name structure as all other
11402 symmetric ciphers, and behave the same way. Move everything to
11403 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11404
11405 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11406
11407 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11408
11409 *Ben Laurie and Theo de Raadt*
11410
11411 * Add option to output public keys in req command.
11412
11413 *Massimiliano Pala madwolf@openca.org*
11414
11415 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11416 (up to about 10% better than before for P-192 and P-224).
11417
11418 *Bodo Moeller*
11419
11420 * New functions/macros
11421
11422 SSL_CTX_set_msg_callback(ctx, cb)
11423 SSL_CTX_set_msg_callback_arg(ctx, arg)
11424 SSL_set_msg_callback(ssl, cb)
11425 SSL_set_msg_callback_arg(ssl, arg)
11426
11427 to request calling a callback function
11428
11429 void cb(int write_p, int version, int content_type,
11430 const void *buf, size_t len, SSL *ssl, void *arg)
11431
11432 whenever a protocol message has been completely received
11433 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11434 protocol version according to which the SSL library interprets
11435 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11436 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11437 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11438 specification (change_cipher_spec(20), alert(21), handshake(22)).
11439 'buf' and 'len' point to the actual message, 'ssl' to the
11440 SSL object, and 'arg' is the application-defined value set by
11441 SSL[_CTX]_set_msg_callback_arg().
11442
11443 'openssl s_client' and 'openssl s_server' have new '-msg' options
11444 to enable a callback that displays all protocol messages.
11445
11446 *Bodo Moeller*
11447
11448 * Change the shared library support so shared libraries are built as
11449 soon as the corresponding static library is finished, and thereby get
11450 openssl and the test programs linked against the shared library.
11451 This still only happens when the keyword "shard" has been given to
11452 the configuration scripts.
11453
11454 NOTE: shared library support is still an experimental thing, and
11455 backward binary compatibility is still not guaranteed.
11456
11457 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
11458
11459 * Add support for Subject Information Access extension.
11460
11461 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11462
11463 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
11464 additional bytes when new memory had to be allocated, not just
11465 when reusing an existing buffer.
11466
11467 *Bodo Moeller*
11468
11469 * New command line and configuration option 'utf8' for the req command.
11470 This allows field values to be specified as UTF8 strings.
11471
11472 *Steve Henson*
11473
11474 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
11475 runs for the former and machine-readable output for the latter.
11476
11477 *Ben Laurie*
11478
11479 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
11480 of the e-mail address in the DN (i.e., it will go into a certificate
11481 extension only). The new configuration file option 'email_in_dn = no'
11482 has the same effect.
11483
11484 *Massimiliano Pala madwolf@openca.org*
11485
257e9d03
RS
11486 * Change all functions with names starting with `des_` to be starting
11487 with `DES_` instead. Add wrappers that are compatible with libdes,
11488 but are named `_ossl_old_des_*`. Finally, add macros that map the
11489 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 11490 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 11491 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
11492 exception.
11493
11494 Since we provide two compatibility mappings, the user needs to
11495 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
11496 compatibility is desired. The default (i.e., when that macro
11497 isn't defined) is OpenSSL 0.9.6c compatibility.
11498
11499 There are also macros that enable and disable the support of old
11500 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
11501 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
11502 are defined, the default will apply: to support the old des routines.
11503
11504 In either case, one must include openssl/des.h to get the correct
11505 definitions. Do not try to just include openssl/des_old.h, that
11506 won't work.
11507
11508 NOTE: This is a major break of an old API into a new one. Software
257e9d03 11509 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
11510 time in the future, des_old.h and the libdes compatibility functions
11511 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
11512 default), and then completely removed.
11513
11514 *Richard Levitte*
11515
11516 * Test for certificates which contain unsupported critical extensions.
11517 If such a certificate is found during a verify operation it is
11518 rejected by default: this behaviour can be overridden by either
11519 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
11520 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
11521 X509_supported_extension() has also been added which returns 1 if a
11522 particular extension is supported.
11523
11524 *Steve Henson*
11525
11526 * Modify the behaviour of EVP cipher functions in similar way to digests
11527 to retain compatibility with existing code.
11528
11529 *Steve Henson*
11530
11531 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
11532 compatibility with existing code. In particular the 'ctx' parameter does
11533 not have to be to be initialized before the call to EVP_DigestInit() and
11534 it is tidied up after a call to EVP_DigestFinal(). New function
11535 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
11536 EVP_MD_CTX_copy() changed to not require the destination to be
11537 initialized valid and new function EVP_MD_CTX_copy_ex() added which
11538 requires the destination to be valid.
11539
11540 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
11541 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
11542
11543 *Steve Henson*
11544
11545 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
11546 so that complete 'Handshake' protocol structures are kept in memory
11547 instead of overwriting 'msg_type' and 'length' with 'body' data.
11548
11549 *Bodo Moeller*
11550
11551 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
11552
11553 *Massimo Santin via Richard Levitte*
11554
11555 * Major restructuring to the underlying ENGINE code. This includes
11556 reduction of linker bloat, separation of pure "ENGINE" manipulation
11557 (initialisation, etc) from functionality dealing with implementations
11558 of specific crypto interfaces. This change also introduces integrated
11559 support for symmetric ciphers and digest implementations - so ENGINEs
11560 can now accelerate these by providing EVP_CIPHER and EVP_MD
11561 implementations of their own. This is detailed in crypto/engine/README
11562 as it couldn't be adequately described here. However, there are a few
11563 API changes worth noting - some RSA, DSA, DH, and RAND functions that
11564 were changed in the original introduction of ENGINE code have now
11565 reverted back - the hooking from this code to ENGINE is now a good
11566 deal more passive and at run-time, operations deal directly with
11567 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
11568 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 11569 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
11570 they were not being used by the framework as there is no concept of a
11571 BIGNUM_METHOD and they could not be generalised to the new
11572 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
11573 ENGINE_cpy() has been removed as it cannot be consistently defined in
11574 the new code.
11575
11576 *Geoff Thorpe*
11577
11578 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
11579
11580 *Steve Henson*
11581
11582 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 11583 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
11584 become part of libeay.num as well.
11585
11586 *Richard Levitte*
11587
11588 * New function SSL_renegotiate_pending(). This returns true once
11589 renegotiation has been requested (either SSL_renegotiate() call
11590 or HelloRequest/ClientHello received from the peer) and becomes
11591 false once a handshake has been completed.
11592 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
11593 sends a HelloRequest, but does not ensure that a handshake takes
11594 place. SSL_renegotiate_pending() is useful for checking if the
11595 client has followed the request.)
11596
11597 *Bodo Moeller*
11598
11599 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
11600 By default, clients may request session resumption even during
11601 renegotiation (if session ID contexts permit); with this option,
11602 session resumption is possible only in the first handshake.
11603
11604 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
11605 more bits available for options that should not be part of
11606 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
11607
11608 *Bodo Moeller*
11609
11610 * Add some demos for certificate and certificate request creation.
11611
11612 *Steve Henson*
11613
11614 * Make maximum certificate chain size accepted from the peer application
257e9d03 11615 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
11616 "Douglas E. Engert" <deengert@anl.gov>.
11617
11618 *Lutz Jaenicke*
11619
11620 * Add support for shared libraries for Unixware-7
11621 (Boyd Lynn Gerber <gerberb@zenez.com>).
11622
11623 *Lutz Jaenicke*
11624
11625 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
11626 be done prior to destruction. Use this to unload error strings from
11627 ENGINEs that load their own error strings. NB: This adds two new API
11628 functions to "get" and "set" this destroy handler in an ENGINE.
11629
11630 *Geoff Thorpe*
11631
11632 * Alter all existing ENGINE implementations (except "openssl" and
11633 "openbsd") to dynamically instantiate their own error strings. This
11634 makes them more flexible to be built both as statically-linked ENGINEs
11635 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
11636 Also, add stub code to each that makes building them as self-contained
11637 shared-libraries easier (see README.ENGINE).
11638
11639 *Geoff Thorpe*
11640
11641 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
11642 implementations into applications that are completely implemented in
11643 self-contained shared-libraries. The "dynamic" ENGINE exposes control
11644 commands that can be used to configure what shared-library to load and
11645 to control aspects of the way it is handled. Also, made an update to
11646 the README.ENGINE file that brings its information up-to-date and
11647 provides some information and instructions on the "dynamic" ENGINE
11648 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
11649
11650 *Geoff Thorpe*
11651
11652 * Make it possible to unload ranges of ERR strings with a new
11653 "ERR_unload_strings" function.
11654
11655 *Geoff Thorpe*
11656
11657 * Add a copy() function to EVP_MD.
11658
11659 *Ben Laurie*
11660
11661 * Make EVP_MD routines take a context pointer instead of just the
11662 md_data void pointer.
11663
11664 *Ben Laurie*
11665
11666 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
11667 that the digest can only process a single chunk of data
11668 (typically because it is provided by a piece of
11669 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
11670 is only going to provide a single chunk of data, and hence the
11671 framework needn't accumulate the data for oneshot drivers.
11672
11673 *Ben Laurie*
11674
11675 * As with "ERR", make it possible to replace the underlying "ex_data"
11676 functions. This change also alters the storage and management of global
11677 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
11678 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
11679 index counters. The API functions that use this state have been changed
11680 to take a "class_index" rather than pointers to the class's local STACK
11681 and counter, and there is now an API function to dynamically create new
11682 classes. This centralisation allows us to (a) plug a lot of the
11683 thread-safety problems that existed, and (b) makes it possible to clean
11684 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
11685 such data would previously have always leaked in application code and
11686 workarounds were in place to make the memory debugging turn a blind eye
11687 to it. Application code that doesn't use this new function will still
11688 leak as before, but their memory debugging output will announce it now
11689 rather than letting it slide.
11690
11691 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
11692 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
11693 has a return value to indicate success or failure.
11694
11695 *Geoff Thorpe*
11696
11697 * Make it possible to replace the underlying "ERR" functions such that the
11698 global state (2 LHASH tables and 2 locks) is only used by the "default"
11699 implementation. This change also adds two functions to "get" and "set"
11700 the implementation prior to it being automatically set the first time
11701 any other ERR function takes place. Ie. an application can call "get",
11702 pass the return value to a module it has just loaded, and that module
11703 can call its own "set" function using that value. This means the
11704 module's "ERR" operations will use (and modify) the error state in the
11705 application and not in its own statically linked copy of OpenSSL code.
11706
11707 *Geoff Thorpe*
11708
257e9d03 11709 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
11710 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
11711 the operation, and provides a more encapsulated way for external code
11712 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
11713 to use these functions rather than manually incrementing the counts.
11714
11715 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
11716
11717 *Geoff Thorpe*
11718
11719 * Add EVP test program.
11720
11721 *Ben Laurie*
11722
11723 * Add symmetric cipher support to ENGINE. Expect the API to change!
11724
11725 *Ben Laurie*
11726
11727 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
11728 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
11729 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
11730 These allow a CRL to be built without having to access X509_CRL fields
11731 directly. Modify 'ca' application to use new functions.
11732
11733 *Steve Henson*
11734
11735 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
11736 bug workarounds. Rollback attack detection is a security feature.
11737 The problem will only arise on OpenSSL servers when TLSv1 is not
11738 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
11739 Software authors not wanting to support TLSv1 will have special reasons
11740 for their choice and can explicitly enable this option.
11741
11742 *Bodo Moeller, Lutz Jaenicke*
11743
11744 * Rationalise EVP so it can be extended: don't include a union of
11745 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
11746 (similar to those existing for EVP_CIPHER_CTX).
11747 Usage example:
11748
11749 EVP_MD_CTX md;
11750
11751 EVP_MD_CTX_init(&md); /* new function call */
11752 EVP_DigestInit(&md, EVP_sha1());
11753 EVP_DigestUpdate(&md, in, len);
11754 EVP_DigestFinal(&md, out, NULL);
11755 EVP_MD_CTX_cleanup(&md); /* new function call */
11756
5f8e6c50
DMSP
11757 *Ben Laurie*
11758
11759 * Make DES key schedule conform to the usual scheme, as well as
11760 correcting its structure. This means that calls to DES functions
11761 now have to pass a pointer to a des_key_schedule instead of a
11762 plain des_key_schedule (which was actually always a pointer
11763 anyway): E.g.,
11764
11765 des_key_schedule ks;
11766
11767 des_set_key_checked(..., &ks);
11768 des_ncbc_encrypt(..., &ks, ...);
11769
11770 (Note that a later change renames 'des_...' into 'DES_...'.)
11771
11772 *Ben Laurie*
11773
11774 * Initial reduction of linker bloat: the use of some functions, such as
11775 PEM causes large amounts of unused functions to be linked in due to
11776 poor organisation. For example pem_all.c contains every PEM function
11777 which has a knock on effect of linking in large amounts of (unused)
11778 ASN1 code. Grouping together similar functions and splitting unrelated
11779 functions prevents this.
11780
11781 *Steve Henson*
11782
11783 * Cleanup of EVP macros.
11784
11785 *Ben Laurie*
11786
257e9d03
RS
11787 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
11788 correct `_ecb suffix`.
5f8e6c50
DMSP
11789
11790 *Ben Laurie*
11791
11792 * Add initial OCSP responder support to ocsp application. The
11793 revocation information is handled using the text based index
11794 use by the ca application. The responder can either handle
11795 requests generated internally, supplied in files (for example
11796 via a CGI script) or using an internal minimal server.
11797
11798 *Steve Henson*
11799
11800 * Add configuration choices to get zlib compression for TLS.
11801
11802 *Richard Levitte*
11803
11804 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
11805 1. Implemented real KerberosWrapper, instead of just using
11806 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
11807 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
11808
11809 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
11810 and authenticator structs; see crypto/krb5/.
11811
11812 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
11813 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
11814 via Richard Levitte*
5f8e6c50
DMSP
11815
11816 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
11817 already does with RSA. testdsa.h now has 'priv_key/pub_key'
11818 values for each of the key sizes rather than having just
11819 parameters (and 'speed' generating keys each time).
11820
11821 *Geoff Thorpe*
11822
11823 * Speed up EVP routines.
11824 Before:
11825crypt
11826pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
11827s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
11828s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
11829s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
11830crypt
11831s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
11832s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
11833s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
11834 After:
11835crypt
11836s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
11837crypt
11838s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
11839
11840 *Ben Laurie*
11841
11842 * Added the OS2-EMX target.
11843
11844 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
11845
11846 * Rewrite apps to use NCONF routines instead of the old CONF. New functions
11847 to support NCONF routines in extension code. New function CONF_set_nconf()
11848 to allow functions which take an NCONF to also handle the old LHASH
11849 structure: this means that the old CONF compatible routines can be
11850 retained (in particular wrt extensions) without having to duplicate the
11851 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
11852
11853 *Steve Henson*
11854
11855 * Enhance the general user interface with mechanisms for inner control
11856 and with possibilities to have yes/no kind of prompts.
11857
11858 *Richard Levitte*
11859
11860 * Change all calls to low level digest routines in the library and
11861 applications to use EVP. Add missing calls to HMAC_cleanup() and
11862 don't assume HMAC_CTX can be copied using memcpy().
11863
11864 *Verdon Walker <VWalker@novell.com>, Steve Henson*
11865
11866 * Add the possibility to control engines through control names but with
11867 arbitrary arguments instead of just a string.
11868 Change the key loaders to take a UI_METHOD instead of a callback
11869 function pointer. NOTE: this breaks binary compatibility with earlier
11870 versions of OpenSSL [engine].
11871 Adapt the nCipher code for these new conditions and add a card insertion
11872 callback.
11873
11874 *Richard Levitte*
11875
11876 * Enhance the general user interface with mechanisms to better support
11877 dialog box interfaces, application-defined prompts, the possibility
11878 to use defaults (for example default passwords from somewhere else)
11879 and interrupts/cancellations.
11880
11881 *Richard Levitte*
11882
11883 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
11884 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
11885
11886 *Steve Henson*
11887
11888 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
11889 tidy up some unnecessarily weird code in 'sk_new()').
11890
11891 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
11892
11893 * Change the key loading routines for ENGINEs to use the same kind
11894 callback (pem_password_cb) as all other routines that need this
11895 kind of callback.
11896
11897 *Richard Levitte*
11898
11899 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
11900 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
11901 than this minimum value is recommended.
11902
11903 *Lutz Jaenicke*
11904
11905 * New random seeder for OpenVMS, using the system process statistics
11906 that are easily reachable.
11907
11908 *Richard Levitte*
11909
11910 * Windows apparently can't transparently handle global
11911 variables defined in DLLs. Initialisations such as:
11912
11913 const ASN1_ITEM *it = &ASN1_INTEGER_it;
11914
11915 won't compile. This is used by the any applications that need to
11916 declare their own ASN1 modules. This was fixed by adding the option
11917 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
11918 needed for static libraries under Win32.
11919
11920 *Steve Henson*
11921
11922 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
11923 setting of purpose and trust fields. New X509_STORE trust and
11924 purpose functions and tidy up setting in other SSL functions.
11925
11926 *Steve Henson*
11927
11928 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
11929 structure. These are inherited by X509_STORE_CTX when it is
11930 initialised. This allows various defaults to be set in the
11931 X509_STORE structure (such as flags for CRL checking and custom
11932 purpose or trust settings) for functions which only use X509_STORE_CTX
11933 internally such as S/MIME.
11934
11935 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
11936 trust settings if they are not set in X509_STORE. This allows X509_STORE
11937 purposes and trust (in S/MIME for example) to override any set by default.
11938
11939 Add command line options for CRL checking to smime, s_client and s_server
11940 applications.
11941
11942 *Steve Henson*
11943
11944 * Initial CRL based revocation checking. If the CRL checking flag(s)
11945 are set then the CRL is looked up in the X509_STORE structure and
11946 its validity and signature checked, then if the certificate is found
11947 in the CRL the verify fails with a revoked error.
11948
11949 Various new CRL related callbacks added to X509_STORE_CTX structure.
11950
11951 Command line options added to 'verify' application to support this.
11952
11953 This needs some additional work, such as being able to handle multiple
11954 CRLs with different times, extension based lookup (rather than just
11955 by subject name) and ultimately more complete V2 CRL extension
11956 handling.
11957
11958 *Steve Henson*
11959
11960 * Add a general user interface API (crypto/ui/). This is designed
11961 to replace things like des_read_password and friends (backward
11962 compatibility functions using this new API are provided).
11963 The purpose is to remove prompting functions from the DES code
11964 section as well as provide for prompting through dialog boxes in
11965 a window system and the like.
11966
11967 *Richard Levitte*
11968
11969 * Add "ex_data" support to ENGINE so implementations can add state at a
11970 per-structure level rather than having to store it globally.
11971
11972 *Geoff*
11973
11974 * Make it possible for ENGINE structures to be copied when retrieved by
11975 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
11976 This causes the "original" ENGINE structure to act like a template,
11977 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
11978 operational state can be localised to each ENGINE structure, despite the
11979 fact they all share the same "methods". New ENGINE structures returned in
11980 this case have no functional references and the return value is the single
11981 structural reference. This matches the single structural reference returned
11982 by ENGINE_by_id() normally, when it is incremented on the pre-existing
11983 ENGINE structure.
11984
11985 *Geoff*
11986
11987 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
11988 needs to match any other type at all we need to manually clear the
11989 tag cache.
11990
11991 *Steve Henson*
11992
11993 * Changes to the "openssl engine" utility to include;
11994 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
11995 about an ENGINE's available control commands.
11996 - executing control commands from command line arguments using the
11997 '-pre' and '-post' switches. '-post' is only used if '-t' is
11998 specified and the ENGINE is successfully initialised. The syntax for
11999 the individual commands are colon-separated, for example;
12000 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12001
12002 *Geoff*
12003
12004 * New dynamic control command support for ENGINEs. ENGINEs can now
12005 declare their own commands (numbers), names (strings), descriptions,
12006 and input types for run-time discovery by calling applications. A
12007 subset of these commands are implicitly classed as "executable"
12008 depending on their input type, and only these can be invoked through
12009 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12010 can be based on user input, config files, etc). The distinction is
12011 that "executable" commands cannot return anything other than a boolean
12012 result and can only support numeric or string input, whereas some
12013 discoverable commands may only be for direct use through
12014 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12015 pointers, or other custom uses. The "executable" commands are to
12016 support parameterisations of ENGINE behaviour that can be
12017 unambiguously defined by ENGINEs and used consistently across any
12018 OpenSSL-based application. Commands have been added to all the
12019 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12020 control over shared-library paths without source code alterations.
12021
12022 *Geoff*
12023
12024 * Changed all ENGINE implementations to dynamically allocate their
12025 ENGINEs rather than declaring them statically. Apart from this being
12026 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12027 this also allows the implementations to compile without using the
12028 internal engine_int.h header.
12029
12030 *Geoff*
12031
12032 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12033 'const' value. Any code that should be able to modify a RAND_METHOD
12034 should already have non-const pointers to it (ie. they should only
12035 modify their own ones).
12036
12037 *Geoff*
12038
12039 * Made a variety of little tweaks to the ENGINE code.
12040 - "atalla" and "ubsec" string definitions were moved from header files
12041 to C code. "nuron" string definitions were placed in variables
12042 rather than hard-coded - allowing parameterisation of these values
12043 later on via ctrl() commands.
12044 - Removed unused "#if 0"'d code.
12045 - Fixed engine list iteration code so it uses ENGINE_free() to release
12046 structural references.
12047 - Constified the RAND_METHOD element of ENGINE structures.
12048 - Constified various get/set functions as appropriate and added
12049 missing functions (including a catch-all ENGINE_cpy that duplicates
12050 all ENGINE values onto a new ENGINE except reference counts/state).
12051 - Removed NULL parameter checks in get/set functions. Setting a method
12052 or function to NULL is a way of cancelling out a previously set
12053 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12054 and doesn't justify the extra error symbols and code.
12055 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12056 flags from engine_int.h to engine.h.
12057 - Changed prototypes for ENGINE handler functions (init(), finish(),
12058 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12059
12060 *Geoff*
12061
12062 * Implement binary inversion algorithm for BN_mod_inverse in addition
12063 to the algorithm using long division. The binary algorithm can be
12064 used only if the modulus is odd. On 32-bit systems, it is faster
12065 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12066 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12067 up to 450 bits. In 64-bit environments, the binary algorithm
12068 appears to be advantageous for much longer moduli; here we use it
12069 for moduli up to 2048 bits.
12070
12071 *Bodo Moeller*
12072
12073 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12074 could not support the combine flag in choice fields.
12075
12076 *Steve Henson*
12077
12078 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12079 extensions from a certificate request to the certificate.
12080
12081 *Steve Henson*
12082
12083 * Allow multiple 'certopt' and 'nameopt' options to be separated
12084 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12085 file: this allows the display of the certificate about to be
12086 signed to be customised, to allow certain fields to be included
12087 or excluded and extension details. The old system didn't display
12088 multicharacter strings properly, omitted fields not in the policy
12089 and couldn't display additional details such as extensions.
12090
12091 *Steve Henson*
12092
12093 * Function EC_POINTs_mul for multiple scalar multiplication
12094 of an arbitrary number of elliptic curve points
12095 \sum scalars[i]*points[i],
12096 optionally including the generator defined for the EC_GROUP:
12097 scalar*generator + \sum scalars[i]*points[i].
12098
12099 EC_POINT_mul is a simple wrapper function for the typical case
12100 that the point list has just one item (besides the optional
12101 generator).
12102
12103 *Bodo Moeller*
12104
12105 * First EC_METHODs for curves over GF(p):
12106
12107 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12108 operations and provides various method functions that can also
12109 operate with faster implementations of modular arithmetic.
12110
12111 EC_GFp_mont_method() reuses most functions that are part of
12112 EC_GFp_simple_method, but uses Montgomery arithmetic.
12113
12114 *Bodo Moeller; point addition and point doubling
12115 implementation directly derived from source code provided by
12116 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12117
12118 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12119 crypto/ec/ec_lib.c):
12120
12121 Curves are EC_GROUP objects (with an optional group generator)
12122 based on EC_METHODs that are built into the library.
12123
12124 Points are EC_POINT objects based on EC_GROUP objects.
12125
12126 Most of the framework would be able to handle curves over arbitrary
12127 finite fields, but as there are no obvious types for fields other
12128 than GF(p), some functions are limited to that for now.
12129
12130 *Bodo Moeller*
12131
12132 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12133 that the file contains a complete HTTP response.
12134
12135 *Richard Levitte*
12136
12137 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12138 change the def and num file printf format specifier from "%-40sXXX"
12139 to "%-39s XXX". The latter will always guarantee a space after the
12140 field while the former will cause them to run together if the field
12141 is 40 of more characters long.
12142
12143 *Steve Henson*
12144
12145 * Constify the cipher and digest 'method' functions and structures
12146 and modify related functions to take constant EVP_MD and EVP_CIPHER
12147 pointers.
12148
12149 *Steve Henson*
12150
12151 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12152 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12153
12154 *Bodo Moeller*
12155
257e9d03 12156 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12157 internal software routines can never fail additional hardware versions
12158 might.
12159
12160 *Steve Henson*
12161
12162 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12163
12164 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12165 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12166
12167 ASN1 error codes
12168 ERR_R_NESTED_ASN1_ERROR
12169 ...
12170 ERR_R_MISSING_ASN1_EOS
12171 were 4 .. 9, conflicting with
12172 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12173 ...
12174 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12175 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12176
12177 Add new error code 'ERR_R_INTERNAL_ERROR'.
12178
12179 *Bodo Moeller*
12180
12181 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12182 suffices.
12183
12184 *Bodo Moeller*
12185
12186 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12187 sets the subject name for a new request or supersedes the
12188 subject name in a given request. Formats that can be parsed are
12189 'CN=Some Name, OU=myOU, C=IT'
12190 and
12191 'CN=Some Name/OU=myOU/C=IT'.
12192
12193 Add options '-batch' and '-verbose' to 'openssl req'.
12194
12195 *Massimiliano Pala <madwolf@hackmasters.net>*
12196
12197 * Introduce the possibility to access global variables through
12198 functions on platform were that's the best way to handle exporting
12199 global variables in shared libraries. To enable this functionality,
12200 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12201 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12202 is normally done by Configure or something similar).
12203
12204 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12205 in the source file (foo.c) like this:
12206
12207 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12208 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12209
12210 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12211 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12212
12213 OPENSSL_DECLARE_GLOBAL(int,foo);
12214 #define foo OPENSSL_GLOBAL_REF(foo)
12215 OPENSSL_DECLARE_GLOBAL(double,bar);
12216 #define bar OPENSSL_GLOBAL_REF(bar)
12217
12218 The #defines are very important, and therefore so is including the
12219 header file everywhere where the defined globals are used.
12220
12221 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12222 of ASN.1 items, but that structure is a bit different.
12223
12224 The largest change is in util/mkdef.pl which has been enhanced with
12225 better and easier to understand logic to choose which symbols should
12226 go into the Windows .def files as well as a number of fixes and code
12227 cleanup (among others, algorithm keywords are now sorted
12228 lexicographically to avoid constant rewrites).
12229
12230 *Richard Levitte*
12231
12232 * In BN_div() keep a copy of the sign of 'num' before writing the
12233 result to 'rm' because if rm==num the value will be overwritten
12234 and produce the wrong result if 'num' is negative: this caused
12235 problems with BN_mod() and BN_nnmod().
12236
12237 *Steve Henson*
12238
12239 * Function OCSP_request_verify(). This checks the signature on an
12240 OCSP request and verifies the signer certificate. The signer
12241 certificate is just checked for a generic purpose and OCSP request
12242 trust settings.
12243
12244 *Steve Henson*
12245
12246 * Add OCSP_check_validity() function to check the validity of OCSP
12247 responses. OCSP responses are prepared in real time and may only
12248 be a few seconds old. Simply checking that the current time lies
12249 between thisUpdate and nextUpdate max reject otherwise valid responses
12250 caused by either OCSP responder or client clock inaccuracy. Instead
12251 we allow thisUpdate and nextUpdate to fall within a certain period of
12252 the current time. The age of the response can also optionally be
12253 checked. Two new options -validity_period and -status_age added to
12254 ocsp utility.
12255
12256 *Steve Henson*
12257
12258 * If signature or public key algorithm is unrecognized print out its
12259 OID rather that just UNKNOWN.
12260
12261 *Steve Henson*
12262
12263 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12264 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12265 ID to be generated from the issuer certificate alone which can then be
12266 passed to OCSP_id_issuer_cmp().
12267
12268 *Steve Henson*
12269
12270 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12271 ASN1 modules to export functions returning ASN1_ITEM pointers
12272 instead of the ASN1_ITEM structures themselves. This adds several
12273 new macros which allow the underlying ASN1 function/structure to
12274 be accessed transparently. As a result code should not use ASN1_ITEM
12275 references directly (such as &X509_it) but instead use the relevant
12276 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12277 use of the new ASN1 code on platforms where exporting structures
12278 is problematical (for example in shared libraries) but exporting
12279 functions returning pointers to structures is not.
12280
12281 *Steve Henson*
12282
12283 * Add support for overriding the generation of SSL/TLS session IDs.
12284 These callbacks can be registered either in an SSL_CTX or per SSL.
12285 The purpose of this is to allow applications to control, if they wish,
12286 the arbitrary values chosen for use as session IDs, particularly as it
12287 can be useful for session caching in multiple-server environments. A
12288 command-line switch for testing this (and any client code that wishes
12289 to use such a feature) has been added to "s_server".
12290
12291 *Geoff Thorpe, Lutz Jaenicke*
12292
12293 * Modify mkdef.pl to recognise and parse preprocessor conditionals
12294 of the form '#if defined(...) || defined(...) || ...' and
12295 '#if !defined(...) && !defined(...) && ...'. This also avoids
12296 the growing number of special cases it was previously handling.
12297
12298 *Richard Levitte*
12299
12300 * Make all configuration macros available for application by making
12301 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12302 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12303 sure e_os2.h will cover all platform-specific cases together with
12304 opensslconf.h.
12305 Additionally, it is now possible to define configuration/platform-
12306 specific names (called "system identities"). In the C code, these
257e9d03
RS
12307 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12308 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12309 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12310 what is available.
12311
12312 *Richard Levitte*
12313
12314 * New option -set_serial to 'req' and 'x509' this allows the serial
12315 number to use to be specified on the command line. Previously self
12316 signed certificates were hard coded with serial number 0 and the
12317 CA options of 'x509' had to use a serial number in a file which was
12318 auto incremented.
12319
12320 *Steve Henson*
12321
12322 * New options to 'ca' utility to support V2 CRL entry extensions.
12323 Currently CRL reason, invalidity date and hold instruction are
12324 supported. Add new CRL extensions to V3 code and some new objects.
12325
12326 *Steve Henson*
12327
12328 * New function EVP_CIPHER_CTX_set_padding() this is used to
12329 disable standard block padding (aka PKCS#5 padding) in the EVP
12330 API, which was previously mandatory. This means that the data is
12331 not padded in any way and so the total length much be a multiple
12332 of the block size, otherwise an error occurs.
12333
12334 *Steve Henson*
12335
12336 * Initial (incomplete) OCSP SSL support.
12337
12338 *Steve Henson*
12339
12340 * New function OCSP_parse_url(). This splits up a URL into its host,
12341 port and path components: primarily to parse OCSP URLs. New -url
12342 option to ocsp utility.
12343
12344 *Steve Henson*
12345
12346 * New nonce behavior. The return value of OCSP_check_nonce() now
12347 reflects the various checks performed. Applications can decide
12348 whether to tolerate certain situations such as an absent nonce
12349 in a response when one was present in a request: the ocsp application
12350 just prints out a warning. New function OCSP_add1_basic_nonce()
12351 this is to allow responders to include a nonce in a response even if
12352 the request is nonce-less.
12353
12354 *Steve Henson*
12355
12356 * Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
12357 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12358 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12359
12360 *Bodo Moeller*
12361
12362 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12363 set string type: to handle setting ASN1_TIME structures. Fix ca
12364 utility to correctly initialize revocation date of CRLs.
12365
12366 *Steve Henson*
12367
12368 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12369 the clients preferred ciphersuites and rather use its own preferences.
12370 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12371 Internet Explorer by ensuring unchanged hash method during stepup.
12372 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12373
12374 *Lutz Jaenicke*
12375
12376 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12377 to aes and add a new 'exist' option to print out symbols that don't
12378 appear to exist.
12379
12380 *Steve Henson*
12381
12382 * Additional options to ocsp utility to allow flags to be set and
12383 additional certificates supplied.
12384
12385 *Steve Henson*
12386
12387 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12388 OCSP client a number of certificate to only verify the response
12389 signature against.
12390
12391 *Richard Levitte*
12392
12393 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12394 handle the new API. Currently only ECB, CBC modes supported. Add new
12395 AES OIDs.
12396
12397 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12398 Encryption Standard (AES) Ciphersuites for Transport Layer
12399 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12400 not enabled by default and were not part of the "ALL" ciphersuite
12401 alias because they were not yet official; they could be
12402 explicitly requested by specifying the "AESdraft" ciphersuite
12403 group alias. In the final release of OpenSSL 0.9.7, the group
12404 alias is called "AES" and is part of "ALL".)
12405
12406 *Ben Laurie, Steve Henson, Bodo Moeller*
12407
12408 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12409 request to response.
12410
12411 *Steve Henson*
12412
12413 * Functions for OCSP responders. OCSP_request_onereq_count(),
12414 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12415 extract information from a certificate request. OCSP_response_create()
12416 creates a response and optionally adds a basic response structure.
12417 OCSP_basic_add1_status() adds a complete single response to a basic
12418 response and returns the OCSP_SINGLERESP structure just added (to allow
12419 extensions to be included for example). OCSP_basic_add1_cert() adds a
12420 certificate to a basic response and OCSP_basic_sign() signs a basic
12421 response with various flags. New helper functions ASN1_TIME_check()
12422 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12423 (converts ASN1_TIME to GeneralizedTime).
12424
12425 *Steve Henson*
12426
12427 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12428 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12429 structure from a certificate. X509_pubkey_digest() digests the public_key
12430 contents: this is used in various key identifiers.
12431
12432 *Steve Henson*
12433
12434 * Make sk_sort() tolerate a NULL argument.
12435
12436 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12437
12438 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12439 passed by the function are trusted implicitly. If any of them signed the
12440 response then it is assumed to be valid and is not verified.
12441
12442 *Steve Henson*
12443
12444 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12445 to data. This was previously part of the PKCS7 ASN1 code. This
12446 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12447 *Steve Henson, reported by Kenneth R. Robinette
12448 <support@securenetterm.com>*
12449
12450 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
12451 routines: without these tracing memory leaks is very painful.
12452 Fix leaks in PKCS12 and PKCS7 routines.
12453
12454 *Steve Henson*
12455
12456 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
12457 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
12458 effectively meant GeneralizedTime would never be used. Now it
12459 is initialised to -1 but X509_time_adj() now has to check the value
12460 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
12461 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
12462 *Steve Henson, reported by Kenneth R. Robinette
12463 <support@securenetterm.com>*
12464
12465 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
12466 result in a zero length in the ASN1_INTEGER structure which was
12467 not consistent with the structure when d2i_ASN1_INTEGER() was used
12468 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
12469 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
12470 where it did not print out a minus for negative ASN1_INTEGER.
12471
12472 *Steve Henson*
12473
12474 * Add summary printout to ocsp utility. The various functions which
12475 convert status values to strings have been renamed to:
12476 OCSP_response_status_str(), OCSP_cert_status_str() and
12477 OCSP_crl_reason_str() and are no longer static. New options
12478 to verify nonce values and to disable verification. OCSP response
12479 printout format cleaned up.
12480
12481 *Steve Henson*
12482
12483 * Add additional OCSP certificate checks. These are those specified
12484 in RFC2560. This consists of two separate checks: the CA of the
12485 certificate being checked must either be the OCSP signer certificate
12486 or the issuer of the OCSP signer certificate. In the latter case the
12487 OCSP signer certificate must contain the OCSP signing extended key
12488 usage. This check is performed by attempting to match the OCSP
12489 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
12490 in the OCSP_CERTID structures of the response.
12491
12492 *Steve Henson*
12493
12494 * Initial OCSP certificate verification added to OCSP_basic_verify()
12495 and related routines. This uses the standard OpenSSL certificate
12496 verify routines to perform initial checks (just CA validity) and
12497 to obtain the certificate chain. Then additional checks will be
12498 performed on the chain. Currently the root CA is checked to see
12499 if it is explicitly trusted for OCSP signing. This is used to set
12500 a root CA as a global signing root: that is any certificate that
12501 chains to that CA is an acceptable OCSP signing certificate.
12502
12503 *Steve Henson*
12504
12505 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
12506 extensions from a separate configuration file.
12507 As when reading extensions from the main configuration file,
12508 the '-extensions ...' option may be used for specifying the
12509 section to use.
12510
12511 *Massimiliano Pala <madwolf@comune.modena.it>*
12512
12513 * New OCSP utility. Allows OCSP requests to be generated or
12514 read. The request can be sent to a responder and the output
44652c16 12515 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
12516 still needs to check the OCSP response validity.
12517
12518 *Steve Henson*
12519
12520 * New subcommands for 'openssl ca':
257e9d03 12521 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 12522 the given serial number (according to the index file).
257e9d03 12523 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
12524 in the index file.
12525
12526 *Massimiliano Pala <madwolf@comune.modena.it>*
12527
12528 * New '-newreq-nodes' command option to CA.pl. This is like
12529 '-newreq', but calls 'openssl req' with the '-nodes' option
12530 so that the resulting key is not encrypted.
12531
12532 *Damien Miller <djm@mindrot.org>*
12533
12534 * New configuration for the GNU Hurd.
12535
12536 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
12537
12538 * Initial code to implement OCSP basic response verify. This
12539 is currently incomplete. Currently just finds the signer's
12540 certificate and verifies the signature on the response.
12541
12542 *Steve Henson*
12543
12544 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
12545 value of OPENSSLDIR. This is available via the new '-d' option
12546 to 'openssl version', and is also included in 'openssl version -a'.
12547
12548 *Bodo Moeller*
12549
12550 * Allowing defining memory allocation callbacks that will be given
12551 file name and line number information in additional arguments
257e9d03 12552 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
12553 well as the original possibility to just replace malloc(),
12554 realloc() and free() by functions that do not know about these
12555 additional arguments. To register and find out the current
12556 settings for extended allocation functions, the following
12557 functions are provided:
12558
12559 CRYPTO_set_mem_ex_functions
12560 CRYPTO_set_locked_mem_ex_functions
12561 CRYPTO_get_mem_ex_functions
12562 CRYPTO_get_locked_mem_ex_functions
12563
12564 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 12565 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 12566 extended allocation function is enabled.
257e9d03 12567 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
12568 a conventional allocation function is enabled.
12569
12570 *Richard Levitte, Bodo Moeller*
12571
12572 * Finish off removing the remaining LHASH function pointer casts.
12573 There should no longer be any prototype-casting required when using
12574 the LHASH abstraction, and any casts that remain are "bugs". See
12575 the callback types and macros at the head of lhash.h for details
12576 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
12577
12578 *Geoff Thorpe*
12579
12580 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
12581 If /dev/[u]random devices are not available or do not return enough
12582 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
12583 be queried.
12584 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
12585 /etc/entropy will be queried once each in this sequence, querying stops
12586 when enough entropy was collected without querying more sockets.
12587
12588 *Lutz Jaenicke*
12589
12590 * Change the Unix RAND_poll() variant to be able to poll several
12591 random devices, as specified by DEVRANDOM, until a sufficient amount
12592 of data has been collected. We spend at most 10 ms on each file
12593 (select timeout) and read in non-blocking mode. DEVRANDOM now
12594 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
12595 (previously it was just the string "/dev/urandom"), so on typical
12596 platforms the 10 ms delay will never occur.
12597 Also separate out the Unix variant to its own file, rand_unix.c.
12598 For VMS, there's a currently-empty rand_vms.c.
12599
12600 *Richard Levitte*
12601
12602 * Move OCSP client related routines to ocsp_cl.c. These
12603 provide utility functions which an application needing
12604 to issue a request to an OCSP responder and analyse the
12605 response will typically need: as opposed to those which an
12606 OCSP responder itself would need which will be added later.
12607
12608 OCSP_request_sign() signs an OCSP request with an API similar
12609 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
12610 response. OCSP_response_get1_basic() extracts basic response
12611 from response. OCSP_resp_find_status(): finds and extracts status
12612 information from an OCSP_CERTID structure (which will be created
12613 when the request structure is built). These are built from lower
12614 level functions which work on OCSP_SINGLERESP structures but
12615 won't normally be used unless the application wishes to examine
12616 extensions in the OCSP response for example.
12617
12618 Replace nonce routines with a pair of functions.
12619 OCSP_request_add1_nonce() adds a nonce value and optionally
12620 generates a random value. OCSP_check_nonce() checks the
12621 validity of the nonce in an OCSP response.
12622
12623 *Steve Henson*
12624
12625 * Change function OCSP_request_add() to OCSP_request_add0_id().
12626 This doesn't copy the supplied OCSP_CERTID and avoids the
12627 need to free up the newly created id. Change return type
12628 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
12629 This can then be used to add extensions to the request.
12630 Deleted OCSP_request_new(), since most of its functionality
12631 is now in OCSP_REQUEST_new() (and the case insensitive name
12632 clash) apart from the ability to set the request name which
12633 will be added elsewhere.
12634
12635 *Steve Henson*
12636
12637 * Update OCSP API. Remove obsolete extensions argument from
12638 various functions. Extensions are now handled using the new
12639 OCSP extension code. New simple OCSP HTTP function which
12640 can be used to send requests and parse the response.
12641
12642 *Steve Henson*
12643
12644 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
12645 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
12646 uses the special reorder version of SET OF to sort the attributes
12647 and reorder them to match the encoded order. This resolves a long
12648 standing problem: a verify on a PKCS7 structure just after signing
12649 it used to fail because the attribute order did not match the
12650 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
12651 it uses the received order. This is necessary to tolerate some broken
12652 software that does not order SET OF. This is handled by encoding
12653 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
12654 to produce the required SET OF.
12655
12656 *Steve Henson*
12657
12658 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
12659 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
12660 files to get correct declarations of the ASN.1 item variables.
12661
12662 *Richard Levitte*
12663
12664 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
12665 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
12666 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
12667 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
12668 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
12669 ASN1_ITEM and no wrapper functions.
12670
12671 *Steve Henson*
12672
12673 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
12674 replace the old function pointer based I/O routines. Change most of
257e9d03 12675 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
12676
12677 *Steve Henson*
12678
12679 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
12680 lines, recognize more "algorithms" that can be deselected, and make
12681 it complain about algorithm deselection that isn't recognised.
12682
12683 *Richard Levitte*
12684
12685 * New ASN1 functions to handle dup, sign, verify, digest, pack and
12686 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
12687 to use new functions. Add NO_ASN1_OLD which can be set to remove
12688 some old style ASN1 functions: this can be used to determine if old
12689 code will still work when these eventually go away.
12690
12691 *Steve Henson*
12692
12693 * New extension functions for OCSP structures, these follow the
12694 same conventions as certificates and CRLs.
12695
12696 *Steve Henson*
12697
12698 * New function X509V3_add1_i2d(). This automatically encodes and
12699 adds an extension. Its behaviour can be customised with various
12700 flags to append, replace or delete. Various wrappers added for
12701 certificates and CRLs.
12702
12703 *Steve Henson*
12704
12705 * Fix to avoid calling the underlying ASN1 print routine when
12706 an extension cannot be parsed. Correct a typo in the
12707 OCSP_SERVICELOC extension. Tidy up print OCSP format.
12708
12709 *Steve Henson*
12710
12711 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
12712 entries for variables.
12713
12714 *Steve Henson*
12715
12716 * Add functionality to apps/openssl.c for detecting locking
12717 problems: As the program is single-threaded, all we have
12718 to do is register a locking callback using an array for
12719 storing which locks are currently held by the program.
12720
12721 *Bodo Moeller*
12722
12723 * Use a lock around the call to CRYPTO_get_ex_new_index() in
12724 SSL_get_ex_data_X509_STORE_idx(), which is used in
12725 ssl_verify_cert_chain() and thus can be called at any time
12726 during TLS/SSL handshakes so that thread-safety is essential.
12727 Unfortunately, the ex_data design is not at all suited
12728 for multi-threaded use, so it probably should be abolished.
12729
12730 *Bodo Moeller*
12731
12732 * Added Broadcom "ubsec" ENGINE to OpenSSL.
12733
12734 *Broadcom, tweaked and integrated by Geoff Thorpe*
12735
12736 * Move common extension printing code to new function
12737 X509V3_print_extensions(). Reorganise OCSP print routines and
12738 implement some needed OCSP ASN1 functions. Add OCSP extensions.
12739
12740 *Steve Henson*
12741
12742 * New function X509_signature_print() to remove duplication in some
12743 print routines.
12744
12745 *Steve Henson*
12746
12747 * Add a special meaning when SET OF and SEQUENCE OF flags are both
12748 set (this was treated exactly the same as SET OF previously). This
12749 is used to reorder the STACK representing the structure to match the
12750 encoding. This will be used to get round a problem where a PKCS7
12751 structure which was signed could not be verified because the STACK
12752 order did not reflect the encoded order.
12753
12754 *Steve Henson*
12755
12756 * Reimplement the OCSP ASN1 module using the new code.
12757
12758 *Steve Henson*
12759
12760 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
12761 for its ASN1 operations. The old style function pointers still exist
12762 for now but they will eventually go away.
12763
12764 *Steve Henson*
12765
12766 * Merge in replacement ASN1 code from the ASN1 branch. This almost
12767 completely replaces the old ASN1 functionality with a table driven
12768 encoder and decoder which interprets an ASN1_ITEM structure describing
12769 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
12770 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
12771 has also been converted to the new form.
12772
12773 *Steve Henson*
12774
12775 * Change BN_mod_exp_recp so that negative moduli are tolerated
12776 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
12777 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
12778 for negative moduli.
12779
12780 *Bodo Moeller*
12781
12782 * Fix BN_uadd and BN_usub: Always return non-negative results instead
12783 of not touching the result's sign bit.
12784
12785 *Bodo Moeller*
12786
12787 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
12788 set.
12789
12790 *Bodo Moeller*
12791
12792 * Changed the LHASH code to use prototypes for callbacks, and created
12793 macros to declare and implement thin (optionally static) functions
12794 that provide type-safety and avoid function pointer casting for the
12795 type-specific callbacks.
12796
12797 *Geoff Thorpe*
12798
12799 * Added Kerberos Cipher Suites to be used with TLS, as written in
12800 RFC 2712.
12801 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 12802 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
12803
12804 * Reformat the FAQ so the different questions and answers can be divided
12805 in sections depending on the subject.
12806
12807 *Richard Levitte*
12808
12809 * Have the zlib compression code load ZLIB.DLL dynamically under
12810 Windows.
12811
12812 *Richard Levitte*
12813
12814 * New function BN_mod_sqrt for computing square roots modulo a prime
12815 (using the probabilistic Tonelli-Shanks algorithm unless
12816 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
12817 be handled deterministically).
12818
12819 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
12820
12821 * Make BN_mod_inverse faster by explicitly handling small quotients
12822 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
12823 512 bits], about 30% for larger ones [1024 or 2048 bits].)
12824
12825 *Bodo Moeller*
12826
12827 * New function BN_kronecker.
12828
12829 *Bodo Moeller*
12830
12831 * Fix BN_gcd so that it works on negative inputs; the result is
12832 positive unless both parameters are zero.
12833 Previously something reasonably close to an infinite loop was
12834 possible because numbers could be growing instead of shrinking
12835 in the implementation of Euclid's algorithm.
12836
12837 *Bodo Moeller*
12838
12839 * Fix BN_is_word() and BN_is_one() macros to take into account the
12840 sign of the number in question.
12841
12842 Fix BN_is_word(a,w) to work correctly for w == 0.
12843
12844 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
12845 because its test if the absolute value of 'a' equals 'w'.
12846 Note that BN_abs_is_word does *not* handle w == 0 reliably;
12847 it exists mostly for use in the implementations of BN_is_zero(),
12848 BN_is_one(), and BN_is_word().
12849
12850 *Bodo Moeller*
12851
12852 * New function BN_swap.
12853
12854 *Bodo Moeller*
12855
12856 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
12857 the exponentiation functions are more likely to produce reasonable
12858 results on negative inputs.
12859
12860 *Bodo Moeller*
12861
12862 * Change BN_mod_mul so that the result is always non-negative.
12863 Previously, it could be negative if one of the factors was negative;
12864 I don't think anyone really wanted that behaviour.
12865
12866 *Bodo Moeller*
12867
257e9d03 12868 * Move `BN_mod_...` functions into new file crypto/bn/bn_mod.c
5f8e6c50
DMSP
12869 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
12870 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
12871 and add new functions:
12872
12873 BN_nnmod
12874 BN_mod_sqr
12875 BN_mod_add
12876 BN_mod_add_quick
12877 BN_mod_sub
12878 BN_mod_sub_quick
12879 BN_mod_lshift1
12880 BN_mod_lshift1_quick
12881 BN_mod_lshift
12882 BN_mod_lshift_quick
12883
12884 These functions always generate non-negative results.
12885
12886 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
12887 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
12888
12889 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
12890 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
12891 be reduced modulo m.
12892
12893 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
12894
12895f 0
12896 The following entry accidentally appeared in the CHANGES file
12897 distributed with OpenSSL 0.9.7. The modifications described in
12898 it do *not* apply to OpenSSL 0.9.7.
12899
12900 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12901 was actually never needed) and in BN_mul(). The removal in BN_mul()
12902 required a small change in bn_mul_part_recursive() and the addition
12903 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12904 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12905 bn_sub_words() and bn_add_words() except they take arrays with
12906 differing sizes.
12907
12908 *Richard Levitte*
12909ndif
12910
12911 * In 'openssl passwd', verify passwords read from the terminal
12912 unless the '-salt' option is used (which usually means that
12913 verification would just waste user's time since the resulting
12914 hash is going to be compared with some given password hash)
12915 or the new '-noverify' option is used.
12916
12917 This is an incompatible change, but it does not affect
12918 non-interactive use of 'openssl passwd' (passwords on the command
12919 line, '-stdin' option, '-in ...' option) and thus should not
12920 cause any problems.
12921
12922 *Bodo Moeller*
12923
12924 * Remove all references to RSAref, since there's no more need for it.
12925
12926 *Richard Levitte*
12927
12928 * Make DSO load along a path given through an environment variable
12929 (SHLIB_PATH) with shl_load().
12930
12931 *Richard Levitte*
12932
12933 * Constify the ENGINE code as a result of BIGNUM constification.
12934 Also constify the RSA code and most things related to it. In a
12935 few places, most notable in the depth of the ASN.1 code, ugly
12936 casts back to non-const were required (to be solved at a later
12937 time)
12938
12939 *Richard Levitte*
12940
12941 * Make it so the openssl application has all engines loaded by default.
12942
12943 *Richard Levitte*
12944
12945 * Constify the BIGNUM routines a little more.
12946
12947 *Richard Levitte*
12948
12949 * Add the following functions:
12950
12951 ENGINE_load_cswift()
12952 ENGINE_load_chil()
12953 ENGINE_load_atalla()
12954 ENGINE_load_nuron()
12955 ENGINE_load_builtin_engines()
12956
12957 That way, an application can itself choose if external engines that
12958 are built-in in OpenSSL shall ever be used or not. The benefit is
12959 that applications won't have to be linked with libdl or other dso
12960 libraries unless it's really needed.
12961
12962 Changed 'openssl engine' to load all engines on demand.
12963 Changed the engine header files to avoid the duplication of some
12964 declarations (they differed!).
12965
12966 *Richard Levitte*
12967
12968 * 'openssl engine' can now list capabilities.
12969
12970 *Richard Levitte*
12971
12972 * Better error reporting in 'openssl engine'.
12973
12974 *Richard Levitte*
12975
12976 * Never call load_dh_param(NULL) in s_server.
12977
12978 *Bodo Moeller*
12979
12980 * Add engine application. It can currently list engines by name and
12981 identity, and test if they are actually available.
12982
12983 *Richard Levitte*
12984
12985 * Improve RPM specification file by forcing symbolic linking and making
12986 sure the installed documentation is also owned by root.root.
12987
12988 *Damien Miller <djm@mindrot.org>*
12989
12990 * Give the OpenSSL applications more possibilities to make use of
12991 keys (public as well as private) handled by engines.
12992
12993 *Richard Levitte*
12994
12995 * Add OCSP code that comes from CertCo.
12996
12997 *Richard Levitte*
12998
12999 * Add VMS support for the Rijndael code.
13000
13001 *Richard Levitte*
13002
13003 * Added untested support for Nuron crypto accelerator.
13004
13005 *Ben Laurie*
13006
13007 * Add support for external cryptographic devices. This code was
13008 previously distributed separately as the "engine" branch.
13009
13010 *Geoff Thorpe, Richard Levitte*
13011
13012 * Rework the filename-translation in the DSO code. It is now possible to
13013 have far greater control over how a "name" is turned into a filename
13014 depending on the operating environment and any oddities about the
13015 different shared library filenames on each system.
13016
13017 *Geoff Thorpe*
13018
13019 * Support threads on FreeBSD-elf in Configure.
13020
13021 *Richard Levitte*
13022
13023 * Fix for SHA1 assembly problem with MASM: it produces
13024 warnings about corrupt line number information when assembling
13025 with debugging information. This is caused by the overlapping
13026 of two sections.
13027
13028 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13029
13030 * NCONF changes.
13031 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13032 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13033 promoted strongly. The old NCONF_get_number is kept around for
13034 binary backward compatibility.
13035 Make it possible for methods to load from something other than a BIO,
13036 by providing a function pointer that is given a name instead of a BIO.
13037 For example, this could be used to load configuration data from an
13038 LDAP server.
13039
13040 *Richard Levitte*
13041
13042 * Fix for non blocking accept BIOs. Added new I/O special reason
13043 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13044 with non blocking I/O was not possible because no retry code was
13045 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13046 this case.
13047
13048 *Steve Henson*
13049
13050 * Added the beginnings of Rijndael support.
13051
13052 *Ben Laurie*
13053
13054 * Fix for bug in DirectoryString mask setting. Add support for
13055 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13056 to allow certificate printing to more controllable, additional
13057 'certopt' option to 'x509' to allow new printing options to be
13058 set.
13059
13060 *Steve Henson*
13061
13062 * Clean old EAY MD5 hack from e_os.h.
13063
13064 *Richard Levitte*
13065
257e9d03 13066### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13067
13068 * Fix null-pointer assignment in do_change_cipher_spec() revealed
44652c16 13069 by using the Codenomicon TLS Test Tool [CVE-2004-0079][]
5f8e6c50
DMSP
13070
13071 *Joe Orton, Steve Henson*
13072
257e9d03 13073### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13074
13075 * Fix additional bug revealed by the NISCC test suite:
13076
13077 Stop bug triggering large recursion when presented with
44652c16 13078 certain ASN.1 tags [CVE-2003-0851][]
5f8e6c50
DMSP
13079
13080 *Steve Henson*
13081
257e9d03 13082### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13083
13084 * Fix various bugs revealed by running the NISCC test suite:
13085
13086 Stop out of bounds reads in the ASN1 code when presented with
13087 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13088
13089 If verify callback ignores invalid public key errors don't try to check
13090 certificate signature with the NULL public key.
13091
5f8e6c50
DMSP
13092 *Steve Henson*
13093
13094 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13095 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13096 specifications.
13097
13098 *Steve Henson*
13099
13100 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13101 extra data after the compression methods not only for TLS 1.0
13102 but also for SSL 3.0 (as required by the specification).
13103
13104 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13105
13106 * Change X509_certificate_type() to mark the key as exported/exportable
13107 when it's 512 *bits* long, not 512 bytes.
13108
13109 *Richard Levitte*
13110
257e9d03 13111### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13112
13113 * Countermeasure against the Klima-Pokorny-Rosa extension of
13114 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13115 a protocol version number mismatch like a decryption error
13116 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13117
13118 *Bodo Moeller*
13119
13120 * Turn on RSA blinding by default in the default implementation
13121 to avoid a timing attack. Applications that don't want it can call
13122 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13123 They would be ill-advised to do so in most cases.
13124
13125 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13126
13127 * Change RSA blinding code so that it works when the PRNG is not
13128 seeded (in this case, the secret RSA exponent is abused as
13129 an unpredictable seed -- if it is not unpredictable, there
13130 is no point in blinding anyway). Make RSA blinding thread-safe
13131 by remembering the creator's thread ID in rsa->blinding and
13132 having all other threads use local one-time blinding factors
13133 (this requires more computation than sharing rsa->blinding, but
13134 avoids excessive locking; and if an RSA object is not shared
13135 between threads, blinding will still be very fast).
13136
13137 *Bodo Moeller*
13138
257e9d03 13139### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13140
13141 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13142 via timing by performing a MAC computation even if incorrect
13143 block cipher padding has been found. This is a countermeasure
13144 against active attacks where the attacker has to distinguish
44652c16 13145 between bad padding and a MAC verification error. [CVE-2003-0078][]
5f8e6c50
DMSP
13146
13147 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13148 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13149 Martin Vuagnoux (EPFL, Ilion)*
13150
257e9d03 13151### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13152
13153 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13154 memory from its contents. This is done with a counter that will
13155 place alternating values in each byte. This can be used to solve
13156 two issues: 1) the removal of calls to memset() by highly optimizing
13157 compilers, and 2) cleansing with other values than 0, since those can
13158 be read through on certain media, for example a swap space on disk.
13159
13160 *Geoff Thorpe*
13161
13162 * Bugfix: client side session caching did not work with external caching,
13163 because the session->cipher setting was not restored when reloading
13164 from the external cache. This problem was masked, when
13165 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13166 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13167
13168 *Lutz Jaenicke*
13169
13170 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13171 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13172
13173 *Zeev Lieber <zeev-l@yahoo.com>*
13174
13175 * Undo an undocumented change introduced in 0.9.6e which caused
13176 repeated calls to OpenSSL_add_all_ciphers() and
13177 OpenSSL_add_all_digests() to be ignored, even after calling
13178 EVP_cleanup().
13179
13180 *Richard Levitte*
13181
13182 * Change the default configuration reader to deal with last line not
13183 being properly terminated.
13184
13185 *Richard Levitte*
13186
13187 * Change X509_NAME_cmp() so it applies the special rules on handling
13188 DN values that are of type PrintableString, as well as RDNs of type
13189 emailAddress where the value has the type ia5String.
13190
13191 *stefank@valicert.com via Richard Levitte*
13192
13193 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13194 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13195 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13196 the bitwise-OR of the two for use by the majority of applications
13197 wanting this behaviour, and update the docs. The documented
13198 behaviour and actual behaviour were inconsistent and had been
13199 changing anyway, so this is more a bug-fix than a behavioural
13200 change.
13201
13202 *Geoff Thorpe, diagnosed by Nadav Har'El*
13203
13204 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13205 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13206
13207 *Bodo Moeller*
13208
13209 * Fix initialization code race conditions in
13210 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13211 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13212 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13213 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13214 ssl2_get_cipher_by_char(),
13215 ssl3_get_cipher_by_char().
13216
13217 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13218
13219 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13220 the cached sessions are flushed, as the remove_cb() might use ex_data
13221 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13222 (see [openssl.org #212]).
13223
13224 *Geoff Thorpe, Lutz Jaenicke*
13225
13226 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13227 length, instead of the encoding length to d2i_ASN1_OBJECT.
13228
13229 *Steve Henson*
13230
257e9d03 13231### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13232
13233 * [In 0.9.6g-engine release:]
257e9d03 13234 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13235
13236 *Lynn Gazis <lgazis@rainbow.com>*
13237
257e9d03 13238### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13239
13240 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13241 and get fix the header length calculation.
13242 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13243 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13244
13245 * Use proper error handling instead of 'assertions' in buffer
13246 overflow checks added in 0.9.6e. This prevents DoS (the
13247 assertions could call abort()).
13248
13249 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13250
257e9d03 13251### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13252
13253 * Add various sanity checks to asn1_get_length() to reject
13254 the ASN1 length bytes if they exceed sizeof(long), will appear
13255 negative or the content length exceeds the length of the
13256 supplied buffer.
13257
13258 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13259
13260 * Fix cipher selection routines: ciphers without encryption had no flags
13261 for the cipher strength set and where therefore not handled correctly
13262 by the selection routines (PR #130).
13263
13264 *Lutz Jaenicke*
13265
13266 * Fix EVP_dsa_sha macro.
13267
13268 *Nils Larsch*
13269
13270 * New option
13271 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13272 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13273 that was added in OpenSSL 0.9.6d.
13274
13275 As the countermeasure turned out to be incompatible with some
13276 broken SSL implementations, the new option is part of SSL_OP_ALL.
13277 SSL_OP_ALL is usually employed when compatibility with weird SSL
13278 implementations is desired (e.g. '-bugs' option to 's_client' and
13279 's_server'), so the new option is automatically set in many
13280 applications.
13281
13282 *Bodo Moeller*
13283
13284 * Changes in security patch:
13285
13286 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13287 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13288 Air Force Materiel Command, USAF, under agreement number
13289 F30602-01-2-0537.
13290
13291 * Add various sanity checks to asn1_get_length() to reject
13292 the ASN1 length bytes if they exceed sizeof(long), will appear
13293 negative or the content length exceeds the length of the
44652c16 13294 supplied buffer. [CVE-2002-0659][]
5f8e6c50
DMSP
13295
13296 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13297
13298 * Assertions for various potential buffer overflows, not known to
13299 happen in practice.
13300
13301 *Ben Laurie (CHATS)*
13302
13303 * Various temporary buffers to hold ASCII versions of integers were
44652c16 13304 too small for 64 bit platforms. [CVE-2002-0655][]
257e9d03 13305 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13306
13307 * Remote buffer overflow in SSL3 protocol - an attacker could
44652c16 13308 supply an oversized session ID to a client. [CVE-2002-0656][]
5f8e6c50 13309
44652c16 13310 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13311
13312 * Remote buffer overflow in SSL2 protocol - an attacker could
44652c16 13313 supply an oversized client master key. [CVE-2002-0656][]
5f8e6c50
DMSP
13314
13315 *Ben Laurie (CHATS)*
13316
257e9d03 13317### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13318
13319 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13320 encoded as NULL) with id-dsa-with-sha1.
13321
13322 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13323
257e9d03 13324 * Check various `X509_...()` return values in apps/req.c.
5f8e6c50
DMSP
13325
13326 *Nils Larsch <nla@trustcenter.de>*
13327
13328 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13329 an end-of-file condition would erroneously be flagged, when the CRLF
13330 was just at the end of a processed block. The bug was discovered when
13331 processing data through a buffering memory BIO handing the data to a
13332 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13333 <ptsekov@syntrex.com> and Nedelcho Stanev.
13334
13335 *Lutz Jaenicke*
13336
13337 * Implement a countermeasure against a vulnerability recently found
13338 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13339 before application data chunks to avoid the use of known IVs
13340 with data potentially chosen by the attacker.
13341
13342 *Bodo Moeller*
13343
13344 * Fix length checks in ssl3_get_client_hello().
13345
13346 *Bodo Moeller*
13347
13348 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13349 to prevent ssl3_read_internal() from incorrectly assuming that
13350 ssl3_read_bytes() found application data while handshake
13351 processing was enabled when in fact s->s3->in_read_app_data was
13352 merely automatically cleared during the initial handshake.
13353
13354 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13355
13356 * Fix object definitions for Private and Enterprise: they were not
13357 recognized in their shortname (=lowercase) representation. Extend
13358 obj_dat.pl to issue an error when using undefined keywords instead
13359 of silently ignoring the problem (Svenning Sorensen
13360 <sss@sss.dnsalias.net>).
13361
13362 *Lutz Jaenicke*
13363
13364 * Fix DH_generate_parameters() so that it works for 'non-standard'
13365 generators, i.e. generators other than 2 and 5. (Previously, the
13366 code did not properly initialise the 'add' and 'rem' values to
13367 BN_generate_prime().)
13368
13369 In the new general case, we do not insist that 'generator' is
13370 actually a primitive root: This requirement is rather pointless;
13371 a generator of the order-q subgroup is just as good, if not
13372 better.
13373
13374 *Bodo Moeller*
13375
13376 * Map new X509 verification errors to alerts. Discovered and submitted by
13377 Tom Wu <tom@arcot.com>.
13378
13379 *Lutz Jaenicke*
13380
13381 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13382 returning non-zero before the data has been completely received
13383 when using non-blocking I/O.
13384
13385 *Bodo Moeller; problem pointed out by John Hughes*
13386
13387 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13388
13389 *Ben Laurie, Lutz Jaenicke*
13390
13391 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13392 Yoram Zahavi <YoramZ@gilian.com>).
13393
13394 *Lutz Jaenicke*
13395
13396 * Add information about CygWin 1.3 and on, and preserve proper
13397 configuration for the versions before that.
13398
13399 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13400
13401 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13402 check whether we deal with a copy of a session and do not delete from
13403 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13404 <izhar@checkpoint.com>.
13405
13406 *Lutz Jaenicke*
13407
13408 * Do not store session data into the internal session cache, if it
13409 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13410 flag is set). Proposed by Aslam <aslam@funk.com>.
13411
13412 *Lutz Jaenicke*
13413
13414 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13415 value is 0.
13416
13417 *Richard Levitte*
13418
13419 * [In 0.9.6d-engine release:]
13420 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13421
13422 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13423
13424 * Add the configuration target linux-s390x.
13425
13426 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13427
13428 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13429 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13430 variable as an indication that a ClientHello message has been
13431 received. As the flag value will be lost between multiple
13432 invocations of ssl3_accept when using non-blocking I/O, the
13433 function may not be aware that a handshake has actually taken
13434 place, thus preventing a new session from being added to the
13435 session cache.
13436
13437 To avoid this problem, we now set s->new_session to 2 instead of
13438 using a local variable.
13439
13440 *Lutz Jaenicke, Bodo Moeller*
13441
13442 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13443 if the SSL_R_LENGTH_MISMATCH error is detected.
13444
13445 *Geoff Thorpe, Bodo Moeller*
13446
13447 * New 'shared_ldflag' column in Configure platform table.
13448
13449 *Richard Levitte*
13450
13451 * Fix EVP_CIPHER_mode macro.
13452
13453 *"Dan S. Camper" <dan@bti.net>*
13454
13455 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
13456 type, we must throw them away by setting rr->length to 0.
13457
13458 *D P Chang <dpc@qualys.com>*
13459
257e9d03 13460### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
13461
13462 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
13463 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
13464 worked incorrectly for those cases where range = `10..._2` and
13465 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
13466
13467 *Bodo Moeller*
13468
13469 * Only add signing time to PKCS7 structures if it is not already
13470 present.
13471
13472 *Steve Henson*
13473
13474 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
13475 OBJ_ld_ce should be OBJ_id_ce.
13476 Also some ip-pda OIDs in crypto/objects/objects.txt were
13477 incorrect (cf. RFC 3039).
13478
13479 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
13480
13481 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
13482 returns early because it has nothing to do.
13483
13484 *Andy Schneider <andy.schneider@bjss.co.uk>*
13485
13486 * [In 0.9.6c-engine release:]
13487 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
13488
13489 *Andy Schneider <andy.schneider@bjss.co.uk>*
13490
13491 * [In 0.9.6c-engine release:]
13492 Add support for Cryptographic Appliance's keyserver technology.
13493 (Use engine 'keyclient')
13494
13495 *Cryptographic Appliances and Geoff Thorpe*
13496
13497 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
13498 is called via tools/c89.sh because arguments have to be
13499 rearranged (all '-L' options must appear before the first object
13500 modules).
13501
13502 *Richard Shapiro <rshapiro@abinitio.com>*
13503
13504 * [In 0.9.6c-engine release:]
13505 Add support for Broadcom crypto accelerator cards, backported
13506 from 0.9.7.
13507
13508 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
13509
13510 * [In 0.9.6c-engine release:]
13511 Add support for SureWare crypto accelerator cards from
13512 Baltimore Technologies. (Use engine 'sureware')
13513
13514 *Baltimore Technologies and Mark Cox*
13515
13516 * [In 0.9.6c-engine release:]
13517 Add support for crypto accelerator cards from Accelerated
13518 Encryption Processing, www.aep.ie. (Use engine 'aep')
13519
13520 *AEP Inc. and Mark Cox*
13521
13522 * Add a configuration entry for gcc on UnixWare.
13523
13524 *Gary Benson <gbenson@redhat.com>*
13525
13526 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
13527 messages are stored in a single piece (fixed-length part and
13528 variable-length part combined) and fix various bugs found on the way.
13529
13530 *Bodo Moeller*
13531
13532 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
13533 instead. BIO_gethostbyname() does not know what timeouts are
13534 appropriate, so entries would stay in cache even when they have
13535 become invalid.
257e9d03 13536 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
13537
13538 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
13539 faced with a pathologically small ClientHello fragment that does
13540 not contain client_version: Instead of aborting with an error,
13541 simply choose the highest available protocol version (i.e.,
13542 TLS 1.0 unless it is disabled). In practice, ClientHello
13543 messages are never sent like this, but this change gives us
13544 strictly correct behaviour at least for TLS.
13545
44652c16 13546 *Bodo Moeller*
5f8e6c50
DMSP
13547
13548 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
13549 never resets s->method to s->ctx->method when called from within
13550 one of the SSL handshake functions.
13551
13552 *Bodo Moeller; problem pointed out by Niko Baric*
13553
13554 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
13555 (sent using the client's version number) if client_version is
13556 smaller than the protocol version in use. Also change
13557 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
13558 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
13559 the client will at least see that alert.
13560
13561 *Bodo Moeller*
13562
13563 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
13564 correctly.
13565
13566 *Bodo Moeller*
13567
13568 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
13569 client receives HelloRequest while in a handshake.
13570
13571 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
13572
13573 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
13574 should end in 'break', not 'goto end' which circumvents various
13575 cleanups done in state SSL_ST_OK. But session related stuff
13576 must be disabled for SSL_ST_OK in the case that we just sent a
13577 HelloRequest.
13578
13579 Also avoid some overhead by not calling ssl_init_wbio_buffer()
13580 before just sending a HelloRequest.
13581
13582 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
13583
13584 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
13585 reveal whether illegal block cipher padding was found or a MAC
13586 verification error occurred. (Neither SSLerr() codes nor alerts
13587 are directly visible to potential attackers, but the information
13588 may leak via logfiles.)
13589
13590 Similar changes are not required for the SSL 2.0 implementation
13591 because the number of padding bytes is sent in clear for SSL 2.0,
13592 and the extra bytes are just ignored. However ssl/s2_pkt.c
13593 failed to verify that the purported number of padding bytes is in
13594 the legal range.
13595
13596 *Bodo Moeller*
13597
13598 * Add OpenUNIX-8 support including shared libraries
13599 (Boyd Lynn Gerber <gerberb@zenez.com>).
13600
13601 *Lutz Jaenicke*
13602
13603 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
13604 'wristwatch attack' using huge encoding parameters (cf.
13605 James H. Manger's CRYPTO 2001 paper). Note that the
13606 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
13607 encoding parameters and hence was not vulnerable.
13608
13609 *Bodo Moeller*
13610
13611 * BN_sqr() bug fix.
13612
13613 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
13614
13615 * Rabin-Miller test analyses assume uniformly distributed witnesses,
13616 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
13617 followed by modular reduction.
13618
13619 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
13620
13621 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
13622 equivalent based on BN_pseudo_rand() instead of BN_rand().
13623
13624 *Bodo Moeller*
13625
13626 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
13627 This function was broken, as the check for a new client hello message
13628 to handle SGC did not allow these large messages.
13629 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
13630
13631 *Lutz Jaenicke*
13632
257e9d03 13633 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
13634
13635 *Lutz Jaenicke*
13636
13637 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
13638 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
13639
13640 *Lutz Jaenicke*
13641
13642 * Rework the configuration and shared library support for Tru64 Unix.
13643 The configuration part makes use of modern compiler features and
13644 still retains old compiler behavior for those that run older versions
13645 of the OS. The shared library support part includes a variant that
13646 uses the RPATH feature, and is available through the special
13647 configuration target "alpha-cc-rpath", which will never be selected
13648 automatically.
13649
13650 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
13651
13652 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
13653 with the same message size as in ssl3_get_certificate_request().
13654 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
13655 messages might inadvertently be reject as too long.
13656
13657 *Petr Lampa <lampa@fee.vutbr.cz>*
13658
13659 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
13660
13661 *Andy Polyakov*
13662
13663 * Modified SSL library such that the verify_callback that has been set
44652c16 13664 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
13665 used. Before the change, a verify_callback set with this function was
13666 ignored and the verify_callback() set in the SSL_CTX at the time of
13667 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
13668 to allow the necessary settings.
13669
13670 *Lutz Jaenicke*
13671
13672 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
13673 explicitly to NULL, as at least on Solaris 8 this seems not always to be
13674 done automatically (in contradiction to the requirements of the C
13675 standard). This made problems when used from OpenSSH.
13676
13677 *Lutz Jaenicke*
13678
13679 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
13680 dh->length and always used
13681
13682 BN_rand_range(priv_key, dh->p).
13683
13684 BN_rand_range() is not necessary for Diffie-Hellman, and this
13685 specific range makes Diffie-Hellman unnecessarily inefficient if
13686 dh->length (recommended exponent length) is much smaller than the
13687 length of dh->p. We could use BN_rand_range() if the order of
13688 the subgroup was stored in the DH structure, but we only have
13689 dh->length.
13690
13691 So switch back to
13692
13693 BN_rand(priv_key, l, ...)
13694
13695 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
13696 otherwise.
13697
13698 *Bodo Moeller*
13699
13700 * In
13701
13702 RSA_eay_public_encrypt
13703 RSA_eay_private_decrypt
13704 RSA_eay_private_encrypt (signing)
13705 RSA_eay_public_decrypt (signature verification)
13706
13707 (default implementations for RSA_public_encrypt,
13708 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
13709 always reject numbers >= n.
13710
13711 *Bodo Moeller*
13712
13713 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
13714 to synchronize access to 'locking_thread'. This is necessary on
13715 systems where access to 'locking_thread' (an 'unsigned long'
13716 variable) is not atomic.
13717
13718 *Bodo Moeller*
13719
13720 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
13721 *before* setting the 'crypto_lock_rand' flag. The previous code had
13722 a race condition if 0 is a valid thread ID.
13723
13724 *Travis Vitek <vitek@roguewave.com>*
13725
13726 * Add support for shared libraries under Irix.
13727
13728 *Albert Chin-A-Young <china@thewrittenword.com>*
13729
13730 * Add configuration option to build on Linux on both big-endian and
13731 little-endian MIPS.
13732
13733 *Ralf Baechle <ralf@uni-koblenz.de>*
13734
13735 * Add the possibility to create shared libraries on HP-UX.
13736
13737 *Richard Levitte*
13738
257e9d03 13739### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
13740
13741 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
13742 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
13743 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
13744 PRNG state recovery was possible based on the output of
13745 one PRNG request appropriately sized to gain knowledge on
13746 'md' followed by enough consecutive 1-byte PRNG requests
13747 to traverse all of 'state'.
13748
13749 1. When updating 'md_local' (the current thread's copy of 'md')
13750 during PRNG output generation, hash all of the previous
13751 'md_local' value, not just the half used for PRNG output.
13752
13753 2. Make the number of bytes from 'state' included into the hash
13754 independent from the number of PRNG bytes requested.
13755
13756 The first measure alone would be sufficient to avoid
13757 Markku-Juhani's attack. (Actually it had never occurred
13758 to me that the half of 'md_local' used for chaining was the
13759 half from which PRNG output bytes were taken -- I had always
13760 assumed that the secret half would be used.) The second
13761 measure makes sure that additional data from 'state' is never
13762 mixed into 'md_local' in small portions; this heuristically
13763 further strengthens the PRNG.
13764
13765 *Bodo Moeller*
13766
13767 * Fix crypto/bn/asm/mips3.s.
13768
13769 *Andy Polyakov*
13770
13771 * When only the key is given to "enc", the IV is undefined. Print out
13772 an error message in this case.
13773
13774 *Lutz Jaenicke*
13775
13776 * Handle special case when X509_NAME is empty in X509 printing routines.
13777
13778 *Steve Henson*
13779
13780 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
13781 positive and less than q.
13782
13783 *Bodo Moeller*
13784
257e9d03 13785 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
13786 used: it isn't thread safe and the add_lock_callback should handle
13787 that itself.
13788
13789 *Paul Rose <Paul.Rose@bridge.com>*
13790
13791 * Verify that incoming data obeys the block size in
13792 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
13793
13794 *Bodo Moeller*
13795
13796 * Fix OAEP check.
13797
13798 *Ulf Möller, Bodo Möller*
13799
13800 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
13801 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
13802 when fixing the server behaviour for backwards-compatible 'client
13803 hello' messages. (Note that the attack is impractical against
13804 SSL 3.0 and TLS 1.0 anyway because length and version checking
13805 means that the probability of guessing a valid ciphertext is
13806 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
13807 paper.)
13808
13809 Before 0.9.5, the countermeasure (hide the error by generating a
13810 random 'decryption result') did not work properly because
13811 ERR_clear_error() was missing, meaning that SSL_get_error() would
13812 detect the supposedly ignored error.
13813
13814 Both problems are now fixed.
13815
13816 *Bodo Moeller*
13817
13818 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
13819 (previously it was 1024).
13820
13821 *Bodo Moeller*
13822
13823 * Fix for compatibility mode trust settings: ignore trust settings
13824 unless some valid trust or reject settings are present.
13825
13826 *Steve Henson*
13827
13828 * Fix for blowfish EVP: its a variable length cipher.
13829
13830 *Steve Henson*
13831
13832 * Fix various bugs related to DSA S/MIME verification. Handle missing
13833 parameters in DSA public key structures and return an error in the
13834 DSA routines if parameters are absent.
13835
13836 *Steve Henson*
13837
13838 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
13839 in the current directory if neither $RANDFILE nor $HOME was set.
13840 RAND_file_name() in 0.9.6a returned NULL in this case. This has
13841 caused some confusion to Windows users who haven't defined $HOME.
13842 Thus RAND_file_name() is changed again: e_os.h can define a
13843 DEFAULT_HOME, which will be used if $HOME is not set.
13844 For Windows, we use "C:"; on other platforms, we still require
13845 environment variables.
13846
13847 * Move 'if (!initialized) RAND_poll()' into regions protected by
13848 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
13849 having multiple threads call RAND_poll() concurrently.
13850
13851 *Bodo Moeller*
13852
13853 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
13854 combination of a flag and a thread ID variable.
13855 Otherwise while one thread is in ssleay_rand_bytes (which sets the
13856 flag), *other* threads can enter ssleay_add_bytes without obeying
13857 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
13858 that they do not hold after the first thread unsets add_do_not_lock).
13859
13860 *Bodo Moeller*
13861
13862 * Change bctest again: '-x' expressions are not available in all
13863 versions of 'test'.
13864
13865 *Bodo Moeller*
13866
257e9d03 13867### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
13868
13869 * Fix a couple of memory leaks in PKCS7_dataDecode()
13870
13871 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
13872
13873 * Change Configure and Makefiles to provide EXE_EXT, which will contain
13874 the default extension for executables, if any. Also, make the perl
13875 scripts that use symlink() to test if it really exists and use "cp"
13876 if it doesn't. All this made OpenSSL compilable and installable in
13877 CygWin.
13878
13879 *Richard Levitte*
13880
13881 * Fix for asn1_GetSequence() for indefinite length constructed data.
13882 If SEQUENCE is length is indefinite just set c->slen to the total
13883 amount of data available.
13884
13885 *Steve Henson, reported by shige@FreeBSD.org*
13886
13887 *This change does not apply to 0.9.7.*
13888
13889 * Change bctest to avoid here-documents inside command substitution
13890 (workaround for FreeBSD /bin/sh bug).
13891 For compatibility with Ultrix, avoid shell functions (introduced
13892 in the bctest version that searches along $PATH).
13893
13894 *Bodo Moeller*
13895
13896 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
13897 with des_encrypt() defined on some operating systems, like Solaris
13898 and UnixWare.
13899
13900 *Richard Levitte*
13901
13902 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
13903 On the Importance of Eliminating Errors in Cryptographic
13904 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 13905 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
13906
13907 *Ulf Moeller*
13908
13909 * MIPS assembler BIGNUM division bug fix.
13910
13911 *Andy Polyakov*
13912
13913 * Disabled incorrect Alpha assembler code.
13914
13915 *Richard Levitte*
13916
13917 * Fix PKCS#7 decode routines so they correctly update the length
13918 after reading an EOC for the EXPLICIT tag.
13919
13920 *Steve Henson*
13921
13922 *This change does not apply to 0.9.7.*
13923
13924 * Fix bug in PKCS#12 key generation routines. This was triggered
13925 if a 3DES key was generated with a 0 initial byte. Include
13926 PKCS12_BROKEN_KEYGEN compilation option to retain the old
13927 (but broken) behaviour.
13928
13929 *Steve Henson*
13930
13931 * Enhance bctest to search for a working bc along $PATH and print
13932 it when found.
13933
13934 *Tim Rice <tim@multitalents.net> via Richard Levitte*
13935
13936 * Fix memory leaks in err.c: free err_data string if necessary;
13937 don't write to the wrong index in ERR_set_error_data.
13938
13939 *Bodo Moeller*
13940
13941 * Implement ssl23_peek (analogous to ssl23_read), which previously
13942 did not exist.
13943
13944 *Bodo Moeller*
13945
257e9d03 13946 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
13947
13948 *Jeremy Cooper <jeremy@baymoo.org>*
13949
13950 * Make it possible to reuse SSLv2 sessions.
13951
13952 *Richard Levitte*
13953
13954 * In copy_email() check for >= 0 as a return value for
13955 X509_NAME_get_index_by_NID() since 0 is a valid index.
13956
13957 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
13958
13959 * Avoid coredump with unsupported or invalid public keys by checking if
13960 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
13961 PKCS7_verify() fails with non detached data.
13962
13963 *Steve Henson*
13964
13965 * Don't use getenv in library functions when run as setuid/setgid.
13966 New function OPENSSL_issetugid().
13967
13968 *Ulf Moeller*
13969
13970 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
13971 due to incorrect handling of multi-threading:
13972
13973 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
13974
13975 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
13976
13977 3. Count how many times MemCheck_off() has been called so that
13978 nested use can be treated correctly. This also avoids
13979 inband-signalling in the previous code (which relied on the
13980 assumption that thread ID 0 is impossible).
13981
13982 *Bodo Moeller*
13983
13984 * Add "-rand" option also to s_client and s_server.
13985
13986 *Lutz Jaenicke*
13987
13988 * Fix CPU detection on Irix 6.x.
13989 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 13990 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
13991
13992 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
13993 was empty.
13994
13995 *Steve Henson*
13996
13997 *This change does not apply to 0.9.7.*
13998
13999 * Use the cached encoding of an X509_NAME structure rather than
14000 copying it. This is apparently the reason for the libsafe "errors"
14001 but the code is actually correct.
14002
14003 *Steve Henson*
14004
14005 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14006 Bleichenbacher's DSA attack.
14007 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14008 to be set and top=0 forces the highest bit to be set; top=-1 is new
14009 and leaves the highest bit random.
14010
14011 *Ulf Moeller, Bodo Moeller*
14012
257e9d03 14013 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14014 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14015 a temporary CONF structure with the data component set to NULL
14016 (which gives segmentation faults in lh_retrieve).
14017 Instead, use NULL for the CONF pointer in CONF_get_string and
14018 CONF_get_number (which may use environment variables) and directly
14019 return NULL from CONF_get_section.
14020
14021 *Bodo Moeller*
14022
14023 * Fix potential buffer overrun for EBCDIC.
14024
14025 *Ulf Moeller*
14026
14027 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14028 keyUsage if basicConstraints absent for a CA.
14029
14030 *Steve Henson*
14031
14032 * Make SMIME_write_PKCS7() write mail header values with a format that
14033 is more generally accepted (no spaces before the semicolon), since
14034 some programs can't parse those values properly otherwise. Also make
14035 sure BIO's that break lines after each write do not create invalid
14036 headers.
14037
14038 *Richard Levitte*
14039
14040 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14041 macros previously used would not encode an empty SEQUENCE OF
14042 and break the signature.
14043
14044 *Steve Henson*
14045
14046 *This change does not apply to 0.9.7.*
14047
14048 * Zero the premaster secret after deriving the master secret in
14049 DH ciphersuites.
14050
14051 *Steve Henson*
14052
14053 * Add some EVP_add_digest_alias registrations (as found in
14054 OpenSSL_add_all_digests()) to SSL_library_init()
14055 aka OpenSSL_add_ssl_algorithms(). This provides improved
14056 compatibility with peers using X.509 certificates
14057 with unconventional AlgorithmIdentifier OIDs.
14058
14059 *Bodo Moeller*
14060
14061 * Fix for Irix with NO_ASM.
14062
14063 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14064
14065 * ./config script fixes.
14066
14067 *Ulf Moeller, Richard Levitte*
14068
14069 * Fix 'openssl passwd -1'.
14070
14071 *Bodo Moeller*
14072
14073 * Change PKCS12_key_gen_asc() so it can cope with non null
14074 terminated strings whose length is passed in the passlen
14075 parameter, for example from PEM callbacks. This was done
14076 by adding an extra length parameter to asc2uni().
14077
14078 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14079
14080 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14081 call failed, free the DSA structure.
14082
14083 *Bodo Moeller*
14084
14085 * Fix to uni2asc() to cope with zero length Unicode strings.
14086 These are present in some PKCS#12 files.
14087
14088 *Steve Henson*
14089
14090 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14091 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14092 when writing a 32767 byte record.
14093
14094 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14095
257e9d03
RS
14096 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14097 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14098
14099 (RSA objects have a reference count access to which is protected
14100 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14101 so they are meant to be shared between threads.)
14102 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14103 "Reddie, Steven" <Steven.Reddie@ca.com>*
14104
14105 * Fix a deadlock in CRYPTO_mem_leaks().
14106
14107 *Bodo Moeller*
14108
14109 * Use better test patterns in bntest.
14110
14111 *Ulf Möller*
14112
14113 * rand_win.c fix for Borland C.
14114
14115 *Ulf Möller*
14116
14117 * BN_rshift bugfix for n == 0.
14118
14119 *Bodo Moeller*
14120
14121 * Add a 'bctest' script that checks for some known 'bc' bugs
14122 so that 'make test' does not abort just because 'bc' is broken.
14123
14124 *Bodo Moeller*
14125
14126 * Store verify_result within SSL_SESSION also for client side to
14127 avoid potential security hole. (Re-used sessions on the client side
14128 always resulted in verify_result==X509_V_OK, not using the original
14129 result of the server certificate verification.)
14130
14131 *Lutz Jaenicke*
14132
14133 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14134 SSL3_RT_APPLICATION_DATA, return 0.
14135 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14136
14137 *Bodo Moeller*
14138
14139 * Fix SSL_peek:
14140 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14141 releases, have been re-implemented by renaming the previous
14142 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14143 and ssl3_read_internal, respectively, and adding 'peek' parameters
14144 to them. The new ssl[23]_{read,peek} functions are calls to
14145 ssl[23]_read_internal with the 'peek' flag set appropriately.
14146 A 'peek' parameter has also been added to ssl3_read_bytes, which
14147 does the actual work for ssl3_read_internal.
14148
14149 *Bodo Moeller*
14150
14151 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14152 the method-specific "init()" handler. Also clean up ex_data after
14153 calling the method-specific "finish()" handler. Previously, this was
14154 happening the other way round.
14155
14156 *Geoff Thorpe*
14157
14158 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14159 The previous value, 12, was not always sufficient for BN_mod_exp().
14160
14161 *Bodo Moeller*
14162
14163 * Make sure that shared libraries get the internal name engine with
14164 the full version number and not just 0. This should mark the
14165 shared libraries as not backward compatible. Of course, this should
14166 be changed again when we can guarantee backward binary compatibility.
14167
14168 *Richard Levitte*
14169
14170 * Fix typo in get_cert_by_subject() in by_dir.c
14171
14172 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14173
14174 * Rework the system to generate shared libraries:
14175
14176 - Make note of the expected extension for the shared libraries and
14177 if there is a need for symbolic links from for example libcrypto.so.0
14178 to libcrypto.so.0.9.7. There is extended info in Configure for
14179 that.
14180
14181 - Make as few rebuilds of the shared libraries as possible.
14182
14183 - Still avoid linking the OpenSSL programs with the shared libraries.
14184
14185 - When installing, install the shared libraries separately from the
14186 static ones.
14187
14188 *Richard Levitte*
14189
14190 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14191
14192 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14193 and not in SSL_clear because the latter is also used by the
14194 accept/connect functions; previously, the settings made by
14195 SSL_set_read_ahead would be lost during the handshake.
14196
14197 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14198
14199 * Correct util/mkdef.pl to be selective about disabled algorithms.
14200 Previously, it would create entries for disabled algorithms no
14201 matter what.
14202
14203 *Richard Levitte*
14204
14205 * Added several new manual pages for SSL_* function.
14206
14207 *Lutz Jaenicke*
14208
257e9d03 14209### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14210
14211 * In ssl23_get_client_hello, generate an error message when faced
14212 with an initial SSL 3.0/TLS record that is too small to contain the
14213 first two bytes of the ClientHello message, i.e. client_version.
14214 (Note that this is a pathologic case that probably has never happened
14215 in real life.) The previous approach was to use the version number
14216 from the record header as a substitute; but our protocol choice
14217 should not depend on that one because it is not authenticated
14218 by the Finished messages.
14219
14220 *Bodo Moeller*
14221
14222 * More robust randomness gathering functions for Windows.
14223
14224 *Jeffrey Altman <jaltman@columbia.edu>*
14225
14226 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14227 not set then we don't setup the error code for issuer check errors
14228 to avoid possibly overwriting other errors which the callback does
14229 handle. If an application does set the flag then we assume it knows
14230 what it is doing and can handle the new informational codes
14231 appropriately.
14232
14233 *Steve Henson*
14234
14235 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14236 a general "ANY" type, as such it should be able to decode anything
14237 including tagged types. However it didn't check the class so it would
14238 wrongly interpret tagged types in the same way as their universal
14239 counterpart and unknown types were just rejected. Changed so that the
14240 tagged and unknown types are handled in the same way as a SEQUENCE:
14241 that is the encoding is stored intact. There is also a new type
14242 "V_ASN1_OTHER" which is used when the class is not universal, in this
14243 case we have no idea what the actual type is so we just lump them all
14244 together.
14245
14246 *Steve Henson*
14247
14248 * On VMS, stdout may very well lead to a file that is written to
14249 in a record-oriented fashion. That means that every write() will
14250 write a separate record, which will be read separately by the
14251 programs trying to read from it. This can be very confusing.
14252
14253 The solution is to put a BIO filter in the way that will buffer
14254 text until a linefeed is reached, and then write everything a
14255 line at a time, so every record written will be an actual line,
14256 not chunks of lines and not (usually doesn't happen, but I've
14257 seen it once) several lines in one record. BIO_f_linebuffer() is
14258 the answer.
14259
14260 Currently, it's a VMS-only method, because that's where it has
14261 been tested well enough.
14262
14263 *Richard Levitte*
14264
14265 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14266 it can return incorrect results.
14267 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14268 but it was in 0.9.6-beta[12].)
14269
14270 *Bodo Moeller*
14271
14272 * Disable the check for content being present when verifying detached
14273 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14274 include zero length content when signing messages.
14275
14276 *Steve Henson*
14277
14278 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14279 BIO_ctrl (for BIO pairs).
14280
14281 *Bodo Möller*
14282
14283 * Add DSO method for VMS.
14284
14285 *Richard Levitte*
14286
14287 * Bug fix: Montgomery multiplication could produce results with the
14288 wrong sign.
14289
14290 *Ulf Möller*
14291
14292 * Add RPM specification openssl.spec and modify it to build three
14293 packages. The default package contains applications, application
14294 documentation and run-time libraries. The devel package contains
14295 include files, static libraries and function documentation. The
14296 doc package contains the contents of the doc directory. The original
14297 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14298
14299 *Richard Levitte*
14300
14301 * Add a large number of documentation files for many SSL routines.
14302
14303 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14304
14305 * Add a configuration entry for Sony News 4.
14306
14307 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14308
14309 * Don't set the two most significant bits to one when generating a
14310 random number < q in the DSA library.
14311
14312 *Ulf Möller*
14313
14314 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14315 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14316 the underlying transport is blocking) if a handshake took place.
14317 (The default behaviour is needed by applications such as s_client
14318 and s_server that use select() to determine when to use SSL_read;
14319 but for applications that know in advance when to expect data, it
14320 just makes things more complicated.)
14321
14322 *Bodo Moeller*
14323
14324 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14325 from EGD.
14326
14327 *Ben Laurie*
14328
257e9d03 14329 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14330 work better on such systems.
14331
14332 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14333
14334 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14335 Update PKCS12_parse() so it copies the friendlyName and the
14336 keyid to the certificates aux info.
14337
14338 *Steve Henson*
14339
14340 * Fix bug in PKCS7_verify() which caused an infinite loop
14341 if there was more than one signature.
14342
14343 *Sven Uszpelkat <su@celocom.de>*
14344
14345 * Major change in util/mkdef.pl to include extra information
14346 about each symbol, as well as presenting variables as well
14347 as functions. This change means that there's n more need
14348 to rebuild the .num files when some algorithms are excluded.
14349
14350 *Richard Levitte*
14351
14352 * Allow the verify time to be set by an application,
14353 rather than always using the current time.
14354
14355 *Steve Henson*
14356
14357 * Phase 2 verify code reorganisation. The certificate
14358 verify code now looks up an issuer certificate by a
14359 number of criteria: subject name, authority key id
14360 and key usage. It also verifies self signed certificates
14361 by the same criteria. The main comparison function is
14362 X509_check_issued() which performs these checks.
14363
14364 Lot of changes were necessary in order to support this
14365 without completely rewriting the lookup code.
14366
14367 Authority and subject key identifier are now cached.
14368
14369 The LHASH 'certs' is X509_STORE has now been replaced
14370 by a STACK_OF(X509_OBJECT). This is mainly because an
14371 LHASH can't store or retrieve multiple objects with
14372 the same hash value.
14373
14374 As a result various functions (which were all internal
14375 use only) have changed to handle the new X509_STORE
14376 structure. This will break anything that messed round
14377 with X509_STORE internally.
14378
14379 The functions X509_STORE_add_cert() now checks for an
14380 exact match, rather than just subject name.
14381
14382 The X509_STORE API doesn't directly support the retrieval
14383 of multiple certificates matching a given criteria, however
14384 this can be worked round by performing a lookup first
14385 (which will fill the cache with candidate certificates)
14386 and then examining the cache for matches. This is probably
14387 the best we can do without throwing out X509_LOOKUP
14388 entirely (maybe later...).
14389
14390 The X509_VERIFY_CTX structure has been enhanced considerably.
14391
14392 All certificate lookup operations now go via a get_issuer()
14393 callback. Although this currently uses an X509_STORE it
14394 can be replaced by custom lookups. This is a simple way
14395 to bypass the X509_STORE hackery necessary to make this
14396 work and makes it possible to use more efficient techniques
14397 in future. A very simple version which uses a simple
14398 STACK for its trusted certificate store is also provided
14399 using X509_STORE_CTX_trusted_stack().
14400
14401 The verify_cb() and verify() callbacks now have equivalents
14402 in the X509_STORE_CTX structure.
14403
14404 X509_STORE_CTX also has a 'flags' field which can be used
14405 to customise the verify behaviour.
14406
14407 *Steve Henson*
14408
14409 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14410 excludes S/MIME capabilities.
14411
14412 *Steve Henson*
14413
14414 * When a certificate request is read in keep a copy of the
14415 original encoding of the signed data and use it when outputting
14416 again. Signatures then use the original encoding rather than
14417 a decoded, encoded version which may cause problems if the
14418 request is improperly encoded.
14419
14420 *Steve Henson*
14421
14422 * For consistency with other BIO_puts implementations, call
14423 buffer_write(b, ...) directly in buffer_puts instead of calling
14424 BIO_write(b, ...).
14425
14426 In BIO_puts, increment b->num_write as in BIO_write.
14427
14428 *Peter.Sylvester@EdelWeb.fr*
14429
14430 * Fix BN_mul_word for the case where the word is 0. (We have to use
14431 BN_zero, we may not return a BIGNUM with an array consisting of
14432 words set to zero.)
14433
14434 *Bodo Moeller*
14435
14436 * Avoid calling abort() from within the library when problems are
14437 detected, except if preprocessor symbols have been defined
14438 (such as REF_CHECK, BN_DEBUG etc.).
14439
14440 *Bodo Moeller*
14441
14442 * New openssl application 'rsautl'. This utility can be
14443 used for low level RSA operations. DER public key
14444 BIO/fp routines also added.
14445
14446 *Steve Henson*
14447
14448 * New Configure entry and patches for compiling on QNX 4.
14449
14450 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
14451
14452 * A demo state-machine implementation was sponsored by
257e9d03 14453 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
14454 demos/state_machine.
14455
14456 *Ben Laurie*
14457
14458 * New options added to the 'dgst' utility for signature
14459 generation and verification.
14460
14461 *Steve Henson*
14462
14463 * Unrecognized PKCS#7 content types are now handled via a
14464 catch all ASN1_TYPE structure. This allows unsupported
14465 types to be stored as a "blob" and an application can
14466 encode and decode it manually.
14467
14468 *Steve Henson*
14469
14470 * Fix various signed/unsigned issues to make a_strex.c
14471 compile under VC++.
14472
14473 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
14474
14475 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
14476 length if passed a buffer. ASN1_INTEGER_to_BN failed
14477 if passed a NULL BN and its argument was negative.
14478
14479 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
14480
14481 * Modification to PKCS#7 encoding routines to output definite
14482 length encoding. Since currently the whole structures are in
14483 memory there's not real point in using indefinite length
14484 constructed encoding. However if OpenSSL is compiled with
14485 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
14486
14487 *Steve Henson*
14488
14489 * Added BIO_vprintf() and BIO_vsnprintf().
14490
14491 *Richard Levitte*
14492
14493 * Added more prefixes to parse for in the strings written
14494 through a logging bio, to cover all the levels that are available
14495 through syslog. The prefixes are now:
14496
14497 PANIC, EMERG, EMR => LOG_EMERG
14498 ALERT, ALR => LOG_ALERT
14499 CRIT, CRI => LOG_CRIT
14500 ERROR, ERR => LOG_ERR
14501 WARNING, WARN, WAR => LOG_WARNING
14502 NOTICE, NOTE, NOT => LOG_NOTICE
14503 INFO, INF => LOG_INFO
14504 DEBUG, DBG => LOG_DEBUG
14505
14506 and as before, if none of those prefixes are present at the
14507 beginning of the string, LOG_ERR is chosen.
14508
257e9d03 14509 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
14510
14511 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
14512 LOG_WARNING => EVENTLOG_WARNING_TYPE
14513 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
14514
5f8e6c50
DMSP
14515 *Richard Levitte*
14516
14517 * Made it possible to reconfigure with just the configuration
14518 argument "reconf" or "reconfigure". The command line arguments
14519 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
14520 and are retrieved from there when reconfiguring.
14521
14522 *Richard Levitte*
14523
14524 * MD4 implemented.
14525
14526 *Assar Westerlund <assar@sics.se>, Richard Levitte*
14527
14528 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
14529
14530 *Richard Levitte*
14531
14532 * The obj_dat.pl script was messing up the sorting of object
14533 names. The reason was that it compared the quoted version
14534 of strings as a result "OCSP" > "OCSP Signing" because
14535 " > SPACE. Changed script to store unquoted versions of
14536 names and add quotes on output. It was also omitting some
14537 names from the lookup table if they were given a default
14538 value (that is if SN is missing it is given the same
14539 value as LN and vice versa), these are now added on the
14540 grounds that if an object has a name we should be able to
14541 look it up. Finally added warning output when duplicate
14542 short or long names are found.
14543
14544 *Steve Henson*
14545
14546 * Changes needed for Tandem NSK.
14547
14548 *Scott Uroff <scott@xypro.com>*
14549
14550 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
14551 RSA_padding_check_SSLv23(), special padding was never detected
14552 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
14553 version rollback attacks was not effective.
14554
14555 In s23_clnt.c, don't use special rollback-attack detection padding
14556 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
14557 client; similarly, in s23_srvr.c, don't do the rollback check if
14558 SSL 2.0 is the only protocol enabled in the server.
14559
14560 *Bodo Moeller*
14561
14562 * Make it possible to get hexdumps of unprintable data with 'openssl
14563 asn1parse'. By implication, the functions ASN1_parse_dump() and
14564 BIO_dump_indent() are added.
14565
14566 *Richard Levitte*
14567
14568 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
14569 these print out strings and name structures based on various
14570 flags including RFC2253 support and proper handling of
14571 multibyte characters. Added options to the 'x509' utility
14572 to allow the various flags to be set.
14573
14574 *Steve Henson*
14575
14576 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
14577 Also change the functions X509_cmp_current_time() and
14578 X509_gmtime_adj() work with an ASN1_TIME structure,
14579 this will enable certificates using GeneralizedTime in validity
14580 dates to be checked.
14581
14582 *Steve Henson*
14583
14584 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
14585 negative public key encodings) on by default,
14586 NO_NEG_PUBKEY_BUG can be set to disable it.
14587
14588 *Steve Henson*
14589
14590 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
14591 content octets. An i2c_ASN1_OBJECT is unnecessary because
14592 the encoding can be trivially obtained from the structure.
14593
14594 *Steve Henson*
14595
257e9d03
RS
14596 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
14597 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
14598
14599 *Bodo Moeller*
14600
14601 * A first attempt at creating official support for shared
14602 libraries through configuration. I've kept it so the
14603 default is static libraries only, and the OpenSSL programs
14604 are always statically linked for now, but there are
14605 preparations for dynamic linking in place.
14606 This has been tested on Linux and Tru64.
14607
14608 *Richard Levitte*
14609
14610 * Randomness polling function for Win9x, as described in:
14611 Peter Gutmann, Software Generation of Practically Strong
14612 Random Numbers.
14613
14614 *Ulf Möller*
14615
14616 * Fix so PRNG is seeded in req if using an already existing
14617 DSA key.
14618
14619 *Steve Henson*
14620
14621 * New options to smime application. -inform and -outform
14622 allow alternative formats for the S/MIME message including
14623 PEM and DER. The -content option allows the content to be
14624 specified separately. This should allow things like Netscape
14625 form signing output easier to verify.
14626
14627 *Steve Henson*
14628
14629 * Fix the ASN1 encoding of tags using the 'long form'.
14630
14631 *Steve Henson*
14632
257e9d03 14633 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
14634 STRING types. These convert content octets to and from the
14635 underlying type. The actual tag and length octets are
14636 already assumed to have been read in and checked. These
14637 are needed because all other string types have virtually
14638 identical handling apart from the tag. By having versions
14639 of the ASN1 functions that just operate on content octets
14640 IMPLICIT tagging can be handled properly. It also allows
14641 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
14642 and ASN1_INTEGER are identical apart from the tag.
14643
14644 *Steve Henson*
14645
14646 * Change the handling of OID objects as follows:
14647
14648 - New object identifiers are inserted in objects.txt, following
14649 the syntax given in objects.README.
14650 - objects.pl is used to process obj_mac.num and create a new
14651 obj_mac.h.
14652 - obj_dat.pl is used to create a new obj_dat.h, using the data in
14653 obj_mac.h.
14654
14655 This is currently kind of a hack, and the perl code in objects.pl
14656 isn't very elegant, but it works as I intended. The simplest way
14657 to check that it worked correctly is to look in obj_dat.h and
14658 check the array nid_objs and make sure the objects haven't moved
14659 around (this is important!). Additions are OK, as well as
14660 consistent name changes.
14661
14662 *Richard Levitte*
14663
14664 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
14665
14666 *Bodo Moeller*
14667
14668 * Addition of the command line parameter '-rand file' to 'openssl req'.
14669 The given file adds to whatever has already been seeded into the
14670 random pool through the RANDFILE configuration file option or
14671 environment variable, or the default random state file.
14672
14673 *Richard Levitte*
14674
14675 * mkstack.pl now sorts each macro group into lexical order.
14676 Previously the output order depended on the order the files
14677 appeared in the directory, resulting in needless rewriting
14678 of safestack.h .
14679
14680 *Steve Henson*
14681
14682 * Patches to make OpenSSL compile under Win32 again. Mostly
14683 work arounds for the VC++ problem that it treats func() as
14684 func(void). Also stripped out the parts of mkdef.pl that
14685 added extra typesafe functions: these no longer exist.
14686
14687 *Steve Henson*
14688
14689 * Reorganisation of the stack code. The macros are now all
14690 collected in safestack.h . Each macro is defined in terms of
257e9d03 14691 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
14692 DEBUG_SAFESTACK is now handled in terms of function casts,
14693 this has the advantage of retaining type safety without the
14694 use of additional functions. If DEBUG_SAFESTACK is not defined
14695 then the non typesafe macros are used instead. Also modified the
14696 mkstack.pl script to handle the new form. Needs testing to see
14697 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
14698 the default if no major problems. Similar behaviour for ASN1_SET_OF
14699 and PKCS12_STACK_OF.
14700
14701 *Steve Henson*
14702
14703 * When some versions of IIS use the 'NET' form of private key the
14704 key derivation algorithm is different. Normally MD5(password) is
14705 used as a 128 bit RC4 key. In the modified case
14706 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
14707 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
14708 as the old Netscape_RSA functions except they have an additional
14709 'sgckey' parameter which uses the modified algorithm. Also added
14710 an -sgckey command line option to the rsa utility. Thanks to
14711 Adrian Peck <bertie@ncipher.com> for posting details of the modified
14712 algorithm to openssl-dev.
14713
14714 *Steve Henson*
14715
14716 * The evp_local.h macros were using 'c.##kname' which resulted in
14717 invalid expansion on some systems (SCO 5.0.5 for example).
14718 Corrected to 'c.kname'.
14719
14720 *Phillip Porch <root@theporch.com>*
14721
14722 * New X509_get1_email() and X509_REQ_get1_email() functions that return
14723 a STACK of email addresses from a certificate or request, these look
14724 in the subject name and the subject alternative name extensions and
14725 omit any duplicate addresses.
14726
14727 *Steve Henson*
14728
14729 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
14730 This makes DSA verification about 2 % faster.
14731
14732 *Bodo Moeller*
14733
257e9d03 14734 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
14735 (meaning that now 2^5 values will be precomputed, which is only 4 KB
14736 plus overhead for 1024 bit moduli).
14737 This makes exponentiations about 0.5 % faster for 1024 bit
14738 exponents (as measured by "openssl speed rsa2048").
14739
14740 *Bodo Moeller*
14741
14742 * Rename memory handling macros to avoid conflicts with other
14743 software:
14744 Malloc => OPENSSL_malloc
14745 Malloc_locked => OPENSSL_malloc_locked
14746 Realloc => OPENSSL_realloc
14747 Free => OPENSSL_free
14748
14749 *Richard Levitte*
14750
14751 * New function BN_mod_exp_mont_word for small bases (roughly 15%
14752 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
14753
14754 *Bodo Moeller*
14755
14756 * CygWin32 support.
14757
14758 *John Jarvie <jjarvie@newsguy.com>*
14759
14760 * The type-safe stack code has been rejigged. It is now only compiled
14761 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
14762 by default all type-specific stack functions are "#define"d back to
14763 standard stack functions. This results in more streamlined output
14764 but retains the type-safety checking possibilities of the original
14765 approach.
14766
14767 *Geoff Thorpe*
14768
14769 * The STACK code has been cleaned up, and certain type declarations
14770 that didn't make a lot of sense have been brought in line. This has
14771 also involved a cleanup of sorts in safestack.h to more correctly
14772 map type-safe stack functions onto their plain stack counterparts.
14773 This work has also resulted in a variety of "const"ifications of
257e9d03 14774 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
14775 be prototyped with "const" parameters anyway.
14776
14777 *Geoff Thorpe*
14778
14779 * When generating bytes for the first time in md_rand.c, 'stir the pool'
14780 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
14781 (The PRNG state consists of two parts, the large pool 'state' and 'md',
14782 where all of 'md' is used each time the PRNG is used, but 'state'
14783 is used only indexed by a cyclic counter. As entropy may not be
14784 well distributed from the beginning, 'md' is important as a
14785 chaining variable. However, the output function chains only half
14786 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
14787 all of 'md', and seeding with STATE_SIZE dummy bytes will result
14788 in all of 'state' being rewritten, with the new values depending
14789 on virtually all of 'md'. This overcomes the 80 bit limitation.)
14790
14791 *Bodo Moeller*
14792
14793 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
14794 the handshake is continued after ssl_verify_cert_chain();
14795 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
14796 can lead to 'unexplainable' connection aborts later.
14797
14798 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
14799
14800 * Major EVP API cipher revision.
14801 Add hooks for extra EVP features. This allows various cipher
14802 parameters to be set in the EVP interface. Support added for variable
14803 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
14804 setting of RC2 and RC5 parameters.
14805
14806 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
14807 ciphers.
14808
14809 Remove lots of duplicated code from the EVP library. For example *every*
14810 cipher init() function handles the 'iv' in the same way according to the
14811 cipher mode. They also all do nothing if the 'key' parameter is NULL and
14812 for CFB and OFB modes they zero ctx->num.
14813
14814 New functionality allows removal of S/MIME code RC2 hack.
14815
14816 Most of the routines have the same form and so can be declared in terms
14817 of macros.
14818
14819 By shifting this to the top level EVP_CipherInit() it can be removed from
14820 all individual ciphers. If the cipher wants to handle IVs or keys
14821 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
14822 flags.
14823
14824 Change lots of functions like EVP_EncryptUpdate() to now return a
14825 value: although software versions of the algorithms cannot fail
14826 any installed hardware versions can.
14827
14828 *Steve Henson*
14829
14830 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
14831 this option is set, tolerate broken clients that send the negotiated
14832 protocol version number instead of the requested protocol version
14833 number.
14834
14835 *Bodo Moeller*
14836
257e9d03 14837 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
14838 i.e. non-zero for export ciphersuites, zero otherwise.
14839 Previous versions had this flag inverted, inconsistent with
14840 rsa_tmp_cb (..._TMP_RSA_CB).
14841
14842 *Bodo Moeller; problem reported by Amit Chopra*
14843
14844 * Add missing DSA library text string. Work around for some IIS
14845 key files with invalid SEQUENCE encoding.
14846
14847 *Steve Henson*
14848
14849 * Add a document (doc/standards.txt) that list all kinds of standards
14850 and so on that are implemented in OpenSSL.
14851
14852 *Richard Levitte*
14853
14854 * Enhance c_rehash script. Old version would mishandle certificates
14855 with the same subject name hash and wouldn't handle CRLs at all.
14856 Added -fingerprint option to crl utility, to support new c_rehash
14857 features.
14858
14859 *Steve Henson*
14860
14861 * Eliminate non-ANSI declarations in crypto.h and stack.h.
14862
14863 *Ulf Möller*
14864
14865 * Fix for SSL server purpose checking. Server checking was
14866 rejecting certificates which had extended key usage present
14867 but no ssl client purpose.
14868
14869 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
14870
14871 * Make PKCS#12 code work with no password. The PKCS#12 spec
14872 is a little unclear about how a blank password is handled.
14873 Since the password in encoded as a BMPString with terminating
14874 double NULL a zero length password would end up as just the
14875 double NULL. However no password at all is different and is
14876 handled differently in the PKCS#12 key generation code. NS
14877 treats a blank password as zero length. MSIE treats it as no
14878 password on export: but it will try both on import. We now do
14879 the same: PKCS12_parse() tries zero length and no password if
14880 the password is set to "" or NULL (NULL is now a valid password:
14881 it wasn't before) as does the pkcs12 application.
14882
14883 *Steve Henson*
14884
14885 * Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
14886 perror when PEM_read_bio_X509_REQ fails, the error message must
14887 be obtained from the error queue.
14888
14889 *Bodo Moeller*
14890
14891 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
14892 it in ERR_remove_state if appropriate, and change ERR_get_state
14893 accordingly to avoid race conditions (this is necessary because
14894 thread_hash is no longer constant once set).
14895
14896 *Bodo Moeller*
14897
14898 * Bugfix for linux-elf makefile.one.
14899
14900 *Ulf Möller*
14901
14902 * RSA_get_default_method() will now cause a default
14903 RSA_METHOD to be chosen if one doesn't exist already.
14904 Previously this was only set during a call to RSA_new()
14905 or RSA_new_method(NULL) meaning it was possible for
14906 RSA_get_default_method() to return NULL.
14907
14908 *Geoff Thorpe*
14909
14910 * Added native name translation to the existing DSO code
14911 that will convert (if the flag to do so is set) filenames
14912 that are sufficiently small and have no path information
14913 into a canonical native form. Eg. "blah" converted to
14914 "libblah.so" or "blah.dll" etc.
14915
14916 *Geoff Thorpe*
14917
14918 * New function ERR_error_string_n(e, buf, len) which is like
14919 ERR_error_string(e, buf), but writes at most 'len' bytes
14920 including the 0 terminator. For ERR_error_string_n, 'buf'
14921 may not be NULL.
14922
14923 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
14924
14925 * CONF library reworked to become more general. A new CONF
14926 configuration file reader "class" is implemented as well as a
257e9d03
RS
14927 new functions (`NCONF_*`, for "New CONF") to handle it. The now
14928 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
14929 work in terms of the new functions. Also, a set of functions
14930 to handle the internal storage of the configuration data is
14931 provided to make it easier to write new configuration file
14932 reader "classes" (I can definitely see something reading a
257e9d03 14933 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
14934 or "the configuration storage API"...
14935
14936 The new configuration file reading functions are:
14937
14938 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
14939 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
14940
14941 NCONF_default, NCONF_WIN32
14942
14943 NCONF_dump_fp, NCONF_dump_bio
14944
14945 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
14946 NCONF_new creates a new CONF object. This works in the same way
14947 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 14948 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 14949 which is useful for debugging. All other functions take the same
257e9d03
RS
14950 arguments as the old `CONF_*` functions with the exception of the
14951 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 14952
257e9d03 14953 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
14954 the function CONF_set_default_method is provided.
14955
14956 *Richard Levitte*
14957
14958 * Add '-tls1' option to 'openssl ciphers', which was already
14959 mentioned in the documentation but had not been implemented.
14960 (This option is not yet really useful because even the additional
14961 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
14962
14963 *Bodo Moeller*
14964
14965 * Initial DSO code added into libcrypto for letting OpenSSL (and
14966 OpenSSL-based applications) load shared libraries and bind to
14967 them in a portable way.
14968
14969 *Geoff Thorpe, with contributions from Richard Levitte*
14970
257e9d03 14971### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
14972
14973 * Make sure _lrotl and _lrotr are only used with MSVC.
14974
14975 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
14976 (the default implementation of RAND_status).
14977
14978 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
14979 to '-clrext' (= clear extensions), as intended and documented.
14980 *Bodo Moeller; inconsistency pointed out by Michael Attili
14981 <attili@amaxo.com>*
14982
14983 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
14984 was larger than the MD block size.
14985
14986 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
14987
14988 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
14989 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
14990 using the passed key: if the passed key was a private key the result
14991 of X509_print(), for example, would be to print out all the private key
14992 components.
14993
14994 *Steve Henson*
14995
14996 * des_quad_cksum() byte order bug fix.
14997 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 14998 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
14999
15000 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15001 discouraged.
15002
15003 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15004
15005 * For easily testing in shell scripts whether some command
15006 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15007 returns with exit code 0 iff no command of the given name is available.
15008 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15009 the output goes to stdout and nothing is printed to stderr.
15010 Additional arguments are always ignored.
15011
15012 Since for each cipher there is a command of the same name,
15013 the 'no-cipher' compilation switches can be tested this way.
15014
15015 ('openssl no-XXX' is not able to detect pseudo-commands such
15016 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15017
15018 *Bodo Moeller*
15019
15020 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15021
15022 *Bodo Moeller*
15023
15024 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15025 is set; it will be thrown away anyway because each handshake creates
15026 its own key.
15027 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15028 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15029 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15030 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15031
15032 *Bodo Moeller*
15033
15034 * New s_client option -ign_eof: EOF at stdin is ignored, and
15035 'Q' and 'R' lose their special meanings (quit/renegotiate).
15036 This is part of what -quiet does; unlike -quiet, -ign_eof
15037 does not suppress any output.
15038
15039 *Richard Levitte*
15040
15041 * Add compatibility options to the purpose and trust code. The
15042 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15043 accepts a certificate or CA, this was the previous behaviour,
15044 with all the associated security issues.
15045
15046 X509_TRUST_COMPAT is the old trust behaviour: only and
15047 automatically trust self signed roots in certificate store. A
15048 new trust setting X509_TRUST_DEFAULT is used to specify that
15049 a purpose has no associated trust setting and it should instead
15050 use the value in the default purpose.
15051
15052 *Steve Henson*
15053
15054 * Fix the PKCS#8 DSA private key code so it decodes keys again
15055 and fix a memory leak.
15056
15057 *Steve Henson*
15058
15059 * In util/mkerr.pl (which implements 'make errors'), preserve
15060 reason strings from the previous version of the .c file, as
15061 the default to have only downcase letters (and digits) in
15062 automatically generated reasons codes is not always appropriate.
15063
15064 *Bodo Moeller*
15065
15066 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15067 using strerror. Previously, ERR_reason_error_string() returned
15068 library names as reason strings for SYSerr; but SYSerr is a special
15069 case where small numbers are errno values, not library numbers.
15070
15071 *Bodo Moeller*
15072
15073 * Add '-dsaparam' option to 'openssl dhparam' application. This
15074 converts DSA parameters into DH parameters. (When creating parameters,
15075 DSA_generate_parameters is used.)
15076
15077 *Bodo Moeller*
15078
15079 * Include 'length' (recommended exponent length) in C code generated
15080 by 'openssl dhparam -C'.
15081
15082 *Bodo Moeller*
15083
15084 * The second argument to set_label in perlasm was already being used
15085 so couldn't be used as a "file scope" flag. Moved to third argument
15086 which was free.
15087
15088 *Steve Henson*
15089
15090 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15091 instead of RAND_bytes for encryption IVs and salts.
15092
15093 *Bodo Moeller*
15094
15095 * Include RAND_status() into RAND_METHOD instead of implementing
15096 it only for md_rand.c Otherwise replacing the PRNG by calling
15097 RAND_set_rand_method would be impossible.
15098
15099 *Bodo Moeller*
15100
15101 * Don't let DSA_generate_key() enter an infinite loop if the random
15102 number generation fails.
15103
15104 *Bodo Moeller*
15105
15106 * New 'rand' application for creating pseudo-random output.
15107
15108 *Bodo Moeller*
15109
15110 * Added configuration support for Linux/IA64
15111
15112 *Rolf Haberrecker <rolf@suse.de>*
15113
15114 * Assembler module support for Mingw32.
15115
15116 *Ulf Möller*
15117
15118 * Shared library support for HPUX (in shlib/).
15119
15120 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15121
15122 * Shared library support for Solaris gcc.
15123
15124 *Lutz Behnke <behnke@trustcenter.de>*
15125
257e9d03 15126### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15127
15128 * PKCS7_encrypt() was adding text MIME headers twice because they
15129 were added manually and by SMIME_crlf_copy().
15130
15131 *Steve Henson*
15132
15133 * In bntest.c don't call BN_rand with zero bits argument.
15134
15135 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15136
15137 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15138 case was implemented. This caused BN_div_recp() to fail occasionally.
15139
15140 *Ulf Möller*
15141
15142 * Add an optional second argument to the set_label() in the perl
15143 assembly language builder. If this argument exists and is set
15144 to 1 it signals that the assembler should use a symbol whose
15145 scope is the entire file, not just the current function. This
15146 is needed with MASM which uses the format label:: for this scope.
15147
15148 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15149
15150 * Change the ASN1 types so they are typedefs by default. Before
15151 almost all types were #define'd to ASN1_STRING which was causing
15152 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15153 for example.
15154
15155 *Steve Henson*
15156
15157 * Change names of new functions to the new get1/get0 naming
15158 convention: After 'get1', the caller owns a reference count
257e9d03 15159 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15160 data structure without incrementing reference counters.
15161 (Some of the existing 'get' functions increment a reference
15162 counter, some don't.)
15163 Similarly, 'set1' and 'add1' functions increase reference
15164 counters or duplicate objects.
15165
15166 *Steve Henson*
15167
15168 * Allow for the possibility of temp RSA key generation failure:
15169 the code used to assume it always worked and crashed on failure.
15170
15171 *Steve Henson*
15172
15173 * Fix potential buffer overrun problem in BIO_printf().
15174 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15175 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15176
15177 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15178 RAND_egd() and RAND_status(). In the command line application,
15179 the EGD socket can be specified like a seed file using RANDFILE
15180 or -rand.
15181
15182 *Ulf Möller*
15183
15184 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15185 Some CAs (e.g. Verisign) distribute certificates in this form.
15186
15187 *Steve Henson*
15188
15189 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15190 list to exclude them. This means that no special compilation option
15191 is needed to use anonymous DH: it just needs to be included in the
15192 cipher list.
15193
15194 *Steve Henson*
15195
15196 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15197 EVP_MD_type. The old functionality is available in a new macro called
15198 EVP_MD_md(). Change code that uses it and update docs.
15199
15200 *Steve Henson*
15201
257e9d03
RS
15202 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15203 where the `void *` argument is replaced by a function pointer argument.
15204 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15205 many platforms, but is not correct. As these functions are usually
15206 called by macros defined in OpenSSL header files, most source code
15207 should work without changes.
15208
15209 *Richard Levitte*
15210
257e9d03 15211 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15212 sections with information on -D... compiler switches used for
15213 compiling the library so that applications can see them. To enable
257e9d03 15214 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15215 must be defined. E.g.,
15216 #define OPENSSL_ALGORITHM_DEFINES
15217 #include <openssl/opensslconf.h>
257e9d03 15218 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15219
15220 *Richard Levitte, Ulf and Bodo Möller*
15221
15222 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15223 record layer.
15224
15225 *Bodo Moeller*
15226
15227 * Change the 'other' type in certificate aux info to a STACK_OF
15228 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15229 the required ASN1 format: arbitrary types determined by an OID.
15230
15231 *Steve Henson*
15232
15233 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15234 argument to 'req'. This is not because the function is newer or
15235 better than others it just uses the work 'NEW' in the certificate
15236 request header lines. Some software needs this.
15237
15238 *Steve Henson*
15239
15240 * Reorganise password command line arguments: now passwords can be
15241 obtained from various sources. Delete the PEM_cb function and make
15242 it the default behaviour: i.e. if the callback is NULL and the
15243 usrdata argument is not NULL interpret it as a null terminated pass
15244 phrase. If usrdata and the callback are NULL then the pass phrase
15245 is prompted for as usual.
15246
15247 *Steve Henson*
15248
15249 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15250 the support is automatically enabled. The resulting binaries will
15251 autodetect the card and use it if present.
15252
15253 *Ben Laurie and Compaq Inc.*
15254
15255 * Work around for Netscape hang bug. This sends certificate request
15256 and server done in one record. Since this is perfectly legal in the
15257 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15258 the bugs/SSLv3 entry for more info.
15259
15260 *Steve Henson*
15261
15262 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15263
15264 *Andy Polyakov*
15265
15266 * Add -rand argument to smime and pkcs12 applications and read/write
15267 of seed file.
15268
15269 *Steve Henson*
15270
15271 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15272
15273 *Bodo Moeller*
15274
15275 * Add command line password options to the remaining applications.
15276
15277 *Steve Henson*
15278
15279 * Bug fix for BN_div_recp() for numerators with an even number of
15280 bits.
15281
15282 *Ulf Möller*
15283
15284 * More tests in bntest.c, and changed test_bn output.
15285
15286 *Ulf Möller*
15287
15288 * ./config recognizes MacOS X now.
15289
15290 *Andy Polyakov*
15291
15292 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15293 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15294
15295 *Ulf Möller*
15296
15297 * Add support for various broken PKCS#8 formats, and command line
15298 options to produce them.
15299
15300 *Steve Henson*
15301
15302 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15303 get temporary BIGNUMs from a BN_CTX.
15304
15305 *Ulf Möller*
15306
15307 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15308 for p == 0.
15309
15310 *Ulf Möller*
15311
257e9d03 15312 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15313 include a #define from the old name to the new. The original intent
15314 was that statically linked binaries could for example just call
15315 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15316 link with digests. This never worked because SSLeay_add_all_digests()
15317 and SSLeay_add_all_ciphers() were in the same source file so calling
15318 one would link with the other. They are now in separate source files.
15319
15320 *Steve Henson*
15321
15322 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15323
15324 *Steve Henson*
15325
15326 * Use a less unusual form of the Miller-Rabin primality test (it used
15327 a binary algorithm for exponentiation integrated into the Miller-Rabin
15328 loop, our standard modexp algorithms are faster).
15329
15330 *Bodo Moeller*
15331
15332 * Support for the EBCDIC character set completed.
15333
15334 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15335
15336 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15337 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15338
15339 *Ulf Möller*
15340
15341 * Bugfix: ssl3_send_server_key_exchange was not restartable
15342 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15343 this the server could overwrite ephemeral keys that the client
15344 has already seen).
15345
15346 *Bodo Moeller*
15347
15348 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15349 using 50 iterations of the Rabin-Miller test.
15350
15351 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15352 iterations of the Rabin-Miller test as required by the appendix
15353 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15354 As BN_is_prime_fasttest includes trial division, DSA parameter
15355 generation becomes much faster.
15356
15357 This implies a change for the callback functions in DSA_is_prime
15358 and DSA_generate_parameters: The callback function is called once
15359 for each positive witness in the Rabin-Miller test, not just
15360 occasionally in the inner loop; and the parameters to the
15361 callback function now provide an iteration count for the outer
15362 loop rather than for the current invocation of the inner loop.
15363 DSA_generate_parameters additionally can call the callback
15364 function with an 'iteration count' of -1, meaning that a
15365 candidate has passed the trial division test (when q is generated
15366 from an application-provided seed, trial division is skipped).
15367
15368 *Bodo Moeller*
15369
15370 * New function BN_is_prime_fasttest that optionally does trial
15371 division before starting the Rabin-Miller test and has
15372 an additional BN_CTX * argument (whereas BN_is_prime always
15373 has to allocate at least one BN_CTX).
15374 'callback(1, -1, cb_arg)' is called when a number has passed the
15375 trial division stage.
15376
15377 *Bodo Moeller*
15378
15379 * Fix for bug in CRL encoding. The validity dates weren't being handled
15380 as ASN1_TIME.
15381
15382 *Steve Henson*
15383
15384 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15385
15386 *Steve Henson*
15387
15388 * New function BN_pseudo_rand().
15389
15390 *Ulf Möller*
15391
15392 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15393 bignum version of BN_from_montgomery() with the working code from
15394 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15395 the comments.
15396
15397 *Ulf Möller*
15398
15399 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15400 made it impossible to use the same SSL_SESSION data structure in
15401 SSL2 clients in multiple threads.
15402
15403 *Bodo Moeller*
15404
15405 * The return value of RAND_load_file() no longer counts bytes obtained
15406 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15407 to seed the PRNG (previously an explicit byte count was required).
15408
15409 *Ulf Möller, Bodo Möller*
15410
15411 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15412 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15413
15414 *Steve Henson*
15415
15416 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15417
15418 *Ulf Möller*
15419
15420 * Retain source code compatibility for BN_prime_checks macro:
15421 BN_is_prime(..., BN_prime_checks, ...) now uses
15422 BN_prime_checks_for_size to determine the appropriate number of
15423 Rabin-Miller iterations.
15424
15425 *Ulf Möller*
15426
15427 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15428 DH_CHECK_P_NOT_SAFE_PRIME.
15429 (Check if this is true? OpenPGP calls them "strong".)
15430
15431 *Ulf Möller*
15432
15433 * Merge the functionality of "dh" and "gendh" programs into a new program
15434 "dhparam". The old programs are retained for now but will handle DH keys
15435 (instead of parameters) in future.
15436
15437 *Steve Henson*
15438
15439 * Make the ciphers, s_server and s_client programs check the return values
15440 when a new cipher list is set.
15441
15442 *Steve Henson*
15443
15444 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15445 ciphers. Before when the 56bit ciphers were enabled the sorting was
15446 wrong.
15447
15448 The syntax for the cipher sorting has been extended to support sorting by
15449 cipher-strength (using the strength_bits hard coded in the tables).
15450 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
15451
15452 Fix a bug in the cipher-command parser: when supplying a cipher command
15453 string with an "undefined" symbol (neither command nor alphanumeric
15454 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
15455 an error is flagged.
15456
15457 Due to the strength-sorting extension, the code of the
15458 ssl_create_cipher_list() function was completely rearranged. I hope that
15459 the readability was also increased :-)
15460
15461 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15462
15463 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
15464 for the first serial number and places 2 in the serial number file. This
15465 avoids problems when the root CA is created with serial number zero and
15466 the first user certificate has the same issuer name and serial number
15467 as the root CA.
15468
15469 *Steve Henson*
15470
15471 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
15472 the new code. Add documentation for this stuff.
15473
15474 *Steve Henson*
15475
15476 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 15477 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
15478 structures and behave in an analogous way to the X509v3 functions:
15479 they shouldn't be called directly but wrapper functions should be used
15480 instead.
15481
15482 So we also now have some wrapper functions that call the X509at functions
15483 when passed certificate requests. (TO DO: similar things can be done with
15484 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
15485 things. Some of these need some d2i or i2d and print functionality
15486 because they handle more complex structures.)
15487
15488 *Steve Henson*
15489
15490 * Add missing #ifndefs that caused missing symbols when building libssl
15491 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 15492 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
15493
15494 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
15495
15496 * Precautions against using the PRNG uninitialized: RAND_bytes() now
15497 has a return value which indicates the quality of the random data
15498 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
15499 error queue. New function RAND_pseudo_bytes() generates output that is
15500 guaranteed to be unique but not unpredictable. RAND_add is like
15501 RAND_seed, but takes an extra argument for an entropy estimate
15502 (RAND_seed always assumes full entropy).
15503
15504 *Ulf Möller*
15505
15506 * Do more iterations of Rabin-Miller probable prime test (specifically,
15507 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
15508 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
15509 in crypto/bn/bn_prime.c for the complete table). This guarantees a
15510 false-positive rate of at most 2^-80 for random input.
15511
15512 *Bodo Moeller*
15513
15514 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
15515
15516 *Bodo Moeller*
15517
15518 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
15519 in the 0.9.5 release), this returns the chain
15520 from an X509_CTX structure with a dup of the stack and all
15521 the X509 reference counts upped: so the stack will exist
15522 after X509_CTX_cleanup() has been called. Modify pkcs12.c
15523 to use this.
15524
15525 Also make SSL_SESSION_print() print out the verify return
15526 code.
15527
15528 *Steve Henson*
15529
15530 * Add manpage for the pkcs12 command. Also change the default
15531 behaviour so MAC iteration counts are used unless the new
15532 -nomaciter option is used. This improves file security and
15533 only older versions of MSIE (4.0 for example) need it.
15534
15535 *Steve Henson*
15536
15537 * Honor the no-xxx Configure options when creating .DEF files.
15538
15539 *Ulf Möller*
15540
15541 * Add PKCS#10 attributes to field table: challengePassword,
15542 unstructuredName and unstructuredAddress. These are taken from
15543 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
15544 international characters are used.
15545
15546 More changes to X509_ATTRIBUTE code: allow the setting of types
15547 based on strings. Remove the 'loc' parameter when adding
15548 attributes because these will be a SET OF encoding which is sorted
15549 in ASN1 order.
15550
15551 *Steve Henson*
15552
15553 * Initial changes to the 'req' utility to allow request generation
15554 automation. This will allow an application to just generate a template
15555 file containing all the field values and have req construct the
15556 request.
15557
15558 Initial support for X509_ATTRIBUTE handling. Stacks of these are
15559 used all over the place including certificate requests and PKCS#7
15560 structures. They are currently handled manually where necessary with
15561 some primitive wrappers for PKCS#7. The new functions behave in a
15562 manner analogous to the X509 extension functions: they allow
15563 attributes to be looked up by NID and added.
15564
15565 Later something similar to the X509V3 code would be desirable to
15566 automatically handle the encoding, decoding and printing of the
15567 more complex types. The string types like challengePassword can
15568 be handled by the string table functions.
15569
15570 Also modified the multi byte string table handling. Now there is
15571 a 'global mask' which masks out certain types. The table itself
15572 can use the flag STABLE_NO_MASK to ignore the mask setting: this
15573 is useful when for example there is only one permissible type
15574 (as in countryName) and using the mask might result in no valid
15575 types at all.
15576
15577 *Steve Henson*
15578
15579 * Clean up 'Finished' handling, and add functions SSL_get_finished and
15580 SSL_get_peer_finished to allow applications to obtain the latest
15581 Finished messages sent to the peer or expected from the peer,
15582 respectively. (SSL_get_peer_finished is usually the Finished message
15583 actually received from the peer, otherwise the protocol will be aborted.)
15584
15585 As the Finished message are message digests of the complete handshake
15586 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
15587 be used for external authentication procedures when the authentication
15588 provided by SSL/TLS is not desired or is not enough.
15589
15590 *Bodo Moeller*
15591
15592 * Enhanced support for Alpha Linux is added. Now ./config checks if
15593 the host supports BWX extension and if Compaq C is present on the
15594 $PATH. Just exploiting of the BWX extension results in 20-30%
15595 performance kick for some algorithms, e.g. DES and RC4 to mention
15596 a couple. Compaq C in turn generates ~20% faster code for MD5 and
15597 SHA1.
15598
15599 *Andy Polyakov*
15600
15601 * Add support for MS "fast SGC". This is arguably a violation of the
15602 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
15603 weak crypto and after checking the certificate is SGC a second one
15604 with strong crypto. MS SGC stops the first handshake after receiving
15605 the server certificate message and sends a second client hello. Since
15606 a server will typically do all the time consuming operations before
15607 expecting any further messages from the client (server key exchange
15608 is the most expensive) there is little difference between the two.
15609
15610 To get OpenSSL to support MS SGC we have to permit a second client
15611 hello message after we have sent server done. In addition we have to
15612 reset the MAC if we do get this second client hello.
15613
15614 *Steve Henson*
15615
15616 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
15617 if a DER encoded private key is RSA or DSA traditional format. Changed
15618 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
15619 format DER encoded private key. Newer code should use PKCS#8 format which
15620 has the key type encoded in the ASN1 structure. Added DER private key
15621 support to pkcs8 application.
15622
15623 *Steve Henson*
15624
15625 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
15626 ciphersuites has been selected (as required by the SSL 3/TLS 1
15627 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
15628 is set, we interpret this as a request to violate the specification
15629 (the worst that can happen is a handshake failure, and 'correct'
15630 behaviour would result in a handshake failure anyway).
15631
15632 *Bodo Moeller*
15633
15634 * In SSL_CTX_add_session, take into account that there might be multiple
15635 SSL_SESSION structures with the same session ID (e.g. when two threads
15636 concurrently obtain them from an external cache).
15637 The internal cache can handle only one SSL_SESSION with a given ID,
15638 so if there's a conflict, we now throw out the old one to achieve
15639 consistency.
15640
15641 *Bodo Moeller*
15642
15643 * Add OIDs for idea and blowfish in CBC mode. This will allow both
15644 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
15645 some routines that use cipher OIDs: some ciphers do not have OIDs
15646 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
15647 example.
15648
15649 *Steve Henson*
15650
15651 * Simplify the trust setting structure and code. Now we just have
15652 two sequences of OIDs for trusted and rejected settings. These will
15653 typically have values the same as the extended key usage extension
15654 and any application specific purposes.
15655
15656 The trust checking code now has a default behaviour: it will just
15657 check for an object with the same NID as the passed id. Functions can
15658 be provided to override either the default behaviour or the behaviour
15659 for a given id. SSL client, server and email already have functions
15660 in place for compatibility: they check the NID and also return "trusted"
15661 if the certificate is self signed.
15662
15663 *Steve Henson*
15664
15665 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
15666 traditional format into an EVP_PKEY structure.
15667
15668 *Steve Henson*
15669
15670 * Add a password callback function PEM_cb() which either prompts for
15671 a password if usr_data is NULL or otherwise assumes it is a null
15672 terminated password. Allow passwords to be passed on command line
15673 environment or config files in a few more utilities.
15674
15675 *Steve Henson*
15676
15677 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
15678 keys. Add some short names for PKCS#8 PBE algorithms and allow them
15679 to be specified on the command line for the pkcs8 and pkcs12 utilities.
15680 Update documentation.
15681
15682 *Steve Henson*
15683
15684 * Support for ASN1 "NULL" type. This could be handled before by using
15685 ASN1_TYPE but there wasn't any function that would try to read a NULL
15686 and produce an error if it couldn't. For compatibility we also have
15687 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
15688 don't allocate anything because they don't need to.
15689
15690 *Steve Henson*
15691
15692 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
15693 for details.
15694
15695 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
15696
15697 * Rebuild of the memory allocation routines used by OpenSSL code and
15698 possibly others as well. The purpose is to make an interface that
15699 provide hooks so anyone can build a separate set of allocation and
15700 deallocation routines to be used by OpenSSL, for example memory
15701 pool implementations, or something else, which was previously hard
15702 since Malloc(), Realloc() and Free() were defined as macros having
15703 the values malloc, realloc and free, respectively (except for Win32
15704 compilations). The same is provided for memory debugging code.
15705 OpenSSL already comes with functionality to find memory leaks, but
15706 this gives people a chance to debug other memory problems.
15707
15708 With these changes, a new set of functions and macros have appeared:
15709
15710 CRYPTO_set_mem_debug_functions() [F]
15711 CRYPTO_get_mem_debug_functions() [F]
15712 CRYPTO_dbg_set_options() [F]
15713 CRYPTO_dbg_get_options() [F]
15714 CRYPTO_malloc_debug_init() [M]
15715
15716 The memory debug functions are NULL by default, unless the library
15717 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
15718 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
15719 gives the standard debugging functions that come with OpenSSL) or
15720 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
15721 provided by the library user) must be used. When the standard
15722 debugging functions are used, CRYPTO_dbg_set_options can be used to
15723 request additional information:
15724 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
15725 the CRYPTO_MDEBUG_xxx macro when compiling the library.
15726
15727 Also, things like CRYPTO_set_mem_functions will always give the
15728 expected result (the new set of functions is used for allocation
15729 and deallocation) at all times, regardless of platform and compiler
15730 options.
15731
15732 To finish it up, some functions that were never use in any other
15733 way than through macros have a new API and new semantic:
15734
15735 CRYPTO_dbg_malloc()
15736 CRYPTO_dbg_realloc()
15737 CRYPTO_dbg_free()
15738
15739 All macros of value have retained their old syntax.
15740
15741 *Richard Levitte and Bodo Moeller*
15742
15743 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
15744 ordering of SMIMECapabilities wasn't in "strength order" and there
15745 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
15746 algorithm.
15747
15748 *Steve Henson*
15749
15750 * Some ASN1 types with illegal zero length encoding (INTEGER,
15751 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
15752
15753 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
15754
15755 * Merge in my S/MIME library for OpenSSL. This provides a simple
15756 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
15757 functionality to handle multipart/signed properly) and a utility
15758 called 'smime' to call all this stuff. This is based on code I
15759 originally wrote for Celo who have kindly allowed it to be
15760 included in OpenSSL.
15761
15762 *Steve Henson*
15763
15764 * Add variants des_set_key_checked and des_set_key_unchecked of
15765 des_set_key (aka des_key_sched). Global variable des_check_key
15766 decides which of these is called by des_set_key; this way
15767 des_check_key behaves as it always did, but applications and
15768 the library itself, which was buggy for des_check_key == 1,
15769 have a cleaner way to pick the version they need.
15770
15771 *Bodo Moeller*
15772
15773 * New function PKCS12_newpass() which changes the password of a
15774 PKCS12 structure.
15775
15776 *Steve Henson*
15777
15778 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
15779 dynamic mix. In both cases the ids can be used as an index into the
15780 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
15781 functions so they accept a list of the field values and the
15782 application doesn't need to directly manipulate the X509_TRUST
15783 structure.
15784
15785 *Steve Henson*
15786
15787 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
15788 need initialising.
15789
15790 *Steve Henson*
15791
15792 * Modify the way the V3 extension code looks up extensions. This now
15793 works in a similar way to the object code: we have some "standard"
15794 extensions in a static table which is searched with OBJ_bsearch()
15795 and the application can add dynamic ones if needed. The file
15796 crypto/x509v3/ext_dat.h now has the info: this file needs to be
15797 updated whenever a new extension is added to the core code and kept
15798 in ext_nid order. There is a simple program 'tabtest.c' which checks
15799 this. New extensions are not added too often so this file can readily
15800 be maintained manually.
15801
15802 There are two big advantages in doing things this way. The extensions
15803 can be looked up immediately and no longer need to be "added" using
15804 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
15805 Side note: I get *lots* of email saying the extension code doesn't
15806 work because people forget to call this function.
5f8e6c50
DMSP
15807 Also no dynamic allocation is done unless new extensions are added:
15808 so if we don't add custom extensions there is no need to call
15809 X509V3_EXT_cleanup().
15810
15811 *Steve Henson*
15812
15813 * Modify enc utility's salting as follows: make salting the default. Add a
15814 magic header, so unsalted files fail gracefully instead of just decrypting
15815 to garbage. This is because not salting is a big security hole, so people
15816 should be discouraged from doing it.
15817
15818 *Ben Laurie*
15819
15820 * Fixes and enhancements to the 'x509' utility. It allowed a message
15821 digest to be passed on the command line but it only used this
15822 parameter when signing a certificate. Modified so all relevant
15823 operations are affected by the digest parameter including the
15824 -fingerprint and -x509toreq options. Also -x509toreq choked if a
15825 DSA key was used because it didn't fix the digest.
15826
15827 *Steve Henson*
15828
15829 * Initial certificate chain verify code. Currently tests the untrusted
15830 certificates for consistency with the verify purpose (which is set
15831 when the X509_STORE_CTX structure is set up) and checks the pathlength.
15832
15833 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
15834 this is because it will reject chains with invalid extensions whereas
15835 every previous version of OpenSSL and SSLeay made no checks at all.
15836
15837 Trust code: checks the root CA for the relevant trust settings. Trust
15838 settings have an initial value consistent with the verify purpose: e.g.
15839 if the verify purpose is for SSL client use it expects the CA to be
15840 trusted for SSL client use. However the default value can be changed to
15841 permit custom trust settings: one example of this would be to only trust
15842 certificates from a specific "secure" set of CAs.
15843
15844 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
15845 which should be used for version portability: especially since the
15846 verify structure is likely to change more often now.
15847
15848 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
15849 to set them. If not set then assume SSL clients will verify SSL servers
15850 and vice versa.
15851
15852 Two new options to the verify program: -untrusted allows a set of
15853 untrusted certificates to be passed in and -purpose which sets the
15854 intended purpose of the certificate. If a purpose is set then the
15855 new chain verify code is used to check extension consistency.
15856
15857 *Steve Henson*
15858
15859 * Support for the authority information access extension.
15860
15861 *Steve Henson*
15862
15863 * Modify RSA and DSA PEM read routines to transparently handle
15864 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
15865 public keys in a format compatible with certificate
15866 SubjectPublicKeyInfo structures. Unfortunately there were already
15867 functions called *_PublicKey_* which used various odd formats so
15868 these are retained for compatibility: however the DSA variants were
15869 never in a public release so they have been deleted. Changed dsa/rsa
15870 utilities to handle the new format: note no releases ever handled public
15871 keys so we should be OK.
15872
15873 The primary motivation for this change is to avoid the same fiasco
15874 that dogs private keys: there are several incompatible private key
15875 formats some of which are standard and some OpenSSL specific and
15876 require various evil hacks to allow partial transparent handling and
15877 even then it doesn't work with DER formats. Given the option anything
15878 other than PKCS#8 should be dumped: but the other formats have to
15879 stay in the name of compatibility.
15880
15881 With public keys and the benefit of hindsight one standard format
15882 is used which works with EVP_PKEY, RSA or DSA structures: though
15883 it clearly returns an error if you try to read the wrong kind of key.
15884
15885 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
15886 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
15887 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
15888 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
15889 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
15890 reference count of the added key (they don't "swallow" the
15891 supplied key).
15892
15893 *Steve Henson*
15894
15895 * Fixes to crypto/x509/by_file.c the code to read in certificates and
15896 CRLs would fail if the file contained no certificates or no CRLs:
15897 added a new function to read in both types and return the number
15898 read: this means that if none are read it will be an error. The
15899 DER versions of the certificate and CRL reader would always fail
15900 because it isn't possible to mix certificates and CRLs in DER format
15901 without choking one or the other routine. Changed this to just read
15902 a certificate: this is the best we can do. Also modified the code
15903 in apps/verify.c to take notice of return codes: it was previously
15904 attempting to read in certificates from NULL pointers and ignoring
15905 any errors: this is one reason why the cert and CRL reader seemed
15906 to work. It doesn't check return codes from the default certificate
15907 routines: these may well fail if the certificates aren't installed.
15908
15909 *Steve Henson*
15910
15911 * Code to support otherName option in GeneralName.
15912
15913 *Steve Henson*
15914
15915 * First update to verify code. Change the verify utility
15916 so it warns if it is passed a self signed certificate:
15917 for consistency with the normal behaviour. X509_verify
15918 has been modified to it will now verify a self signed
15919 certificate if *exactly* the same certificate appears
15920 in the store: it was previously impossible to trust a
15921 single self signed certificate. This means that:
15922 openssl verify ss.pem
15923 now gives a warning about a self signed certificate but
15924 openssl verify -CAfile ss.pem ss.pem
15925 is OK.
15926
15927 *Steve Henson*
15928
15929 * For servers, store verify_result in SSL_SESSION data structure
15930 (and add it to external session representation).
15931 This is needed when client certificate verifications fails,
15932 but an application-provided verification callback (set by
15933 SSL_CTX_set_cert_verify_callback) allows accepting the session
15934 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
15935 but returns 1): When the session is reused, we have to set
15936 ssl->verify_result to the appropriate error code to avoid
15937 security holes.
15938
15939 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
15940
15941 * Fix a bug in the new PKCS#7 code: it didn't consider the
15942 case in PKCS7_dataInit() where the signed PKCS7 structure
15943 didn't contain any existing data because it was being created.
15944
15945 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
15946
15947 * Add a salt to the key derivation routines in enc.c. This
15948 forms the first 8 bytes of the encrypted file. Also add a
15949 -S option to allow a salt to be input on the command line.
15950
15951 *Steve Henson*
15952
15953 * New function X509_cmp(). Oddly enough there wasn't a function
15954 to compare two certificates. We do this by working out the SHA1
15955 hash and comparing that. X509_cmp() will be needed by the trust
15956 code.
15957
15958 *Steve Henson*
15959
15960 * SSL_get1_session() is like SSL_get_session(), but increments
15961 the reference count in the SSL_SESSION returned.
15962
15963 *Geoff Thorpe <geoff@eu.c2.net>*
15964
15965 * Fix for 'req': it was adding a null to request attributes.
15966 Also change the X509_LOOKUP and X509_INFO code to handle
15967 certificate auxiliary information.
15968
15969 *Steve Henson*
15970
15971 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
15972 the 'enc' command.
15973
15974 *Steve Henson*
15975
15976 * Add the possibility to add extra information to the memory leak
15977 detecting output, to form tracebacks, showing from where each
15978 allocation was originated: CRYPTO_push_info("constant string") adds
15979 the string plus current file name and line number to a per-thread
15980 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
15981 is like calling CYRPTO_pop_info() until the stack is empty.
15982 Also updated memory leak detection code to be multi-thread-safe.
15983
15984 *Richard Levitte*
15985
15986 * Add options -text and -noout to pkcs7 utility and delete the
15987 encryption options which never did anything. Update docs.
15988
15989 *Steve Henson*
15990
15991 * Add options to some of the utilities to allow the pass phrase
15992 to be included on either the command line (not recommended on
15993 OSes like Unix) or read from the environment. Update the
15994 manpages and fix a few bugs.
15995
15996 *Steve Henson*
15997
15998 * Add a few manpages for some of the openssl commands.
15999
16000 *Steve Henson*
16001
16002 * Fix the -revoke option in ca. It was freeing up memory twice,
16003 leaking and not finding already revoked certificates.
16004
16005 *Steve Henson*
16006
16007 * Extensive changes to support certificate auxiliary information.
16008 This involves the use of X509_CERT_AUX structure and X509_AUX
16009 functions. An X509_AUX function such as PEM_read_X509_AUX()
16010 can still read in a certificate file in the usual way but it
16011 will also read in any additional "auxiliary information". By
16012 doing things this way a fair degree of compatibility can be
16013 retained: existing certificates can have this information added
16014 using the new 'x509' options.
16015
16016 Current auxiliary information includes an "alias" and some trust
16017 settings. The trust settings will ultimately be used in enhanced
16018 certificate chain verification routines: currently a certificate
16019 can only be trusted if it is self signed and then it is trusted
16020 for all purposes.
16021
16022 *Steve Henson*
16023
257e9d03 16024 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16025 The problem was that one of the replacement routines had not been working
16026 since SSLeay releases. For now the offending routine has been replaced
16027 with non-optimised assembler. Even so, this now gives around 95%
16028 performance improvement for 1024 bit RSA signs.
16029
16030 *Mark Cox*
16031
16032 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16033 handling. Most clients have the effective key size in bits equal to
16034 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16035 A few however don't do this and instead use the size of the decrypted key
16036 to determine the RC2 key length and the AlgorithmIdentifier to determine
16037 the effective key length. In this case the effective key length can still
16038 be 40 bits but the key length can be 168 bits for example. This is fixed
16039 by manually forcing an RC2 key into the EVP_PKEY structure because the
16040 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16041 the key length and effective key length are equal.
16042
16043 *Steve Henson*
16044
16045 * Add a bunch of functions that should simplify the creation of
16046 X509_NAME structures. Now you should be able to do:
16047 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16048 and have it automatically work out the correct field type and fill in
16049 the structures. The more adventurous can try:
16050 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16051 and it will (hopefully) work out the correct multibyte encoding.
16052
16053 *Steve Henson*
16054
16055 * Change the 'req' utility to use the new field handling and multibyte
16056 copy routines. Before the DN field creation was handled in an ad hoc
16057 way in req, ca, and x509 which was rather broken and didn't support
16058 BMPStrings or UTF8Strings. Since some software doesn't implement
16059 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16060 using the dirstring_type option. See the new comment in the default
16061 openssl.cnf for more info.
16062
16063 *Steve Henson*
16064
16065 * Make crypto/rand/md_rand.c more robust:
16066 - Assure unique random numbers after fork().
16067 - Make sure that concurrent threads access the global counter and
16068 md serializably so that we never lose entropy in them
16069 or use exactly the same state in multiple threads.
16070 Access to the large state is not always serializable because
16071 the additional locking could be a performance killer, and
16072 md should be large enough anyway.
16073
16074 *Bodo Moeller*
16075
16076 * New file apps/app_rand.c with commonly needed functionality
16077 for handling the random seed file.
16078
16079 Use the random seed file in some applications that previously did not:
16080 ca,
16081 dsaparam -genkey (which also ignored its '-rand' option),
16082 s_client,
16083 s_server,
16084 x509 (when signing).
16085 Except on systems with /dev/urandom, it is crucial to have a random
16086 seed file at least for key creation, DSA signing, and for DH exchanges;
16087 for RSA signatures we could do without one.
16088
16089 gendh and gendsa (unlike genrsa) used to read only the first byte
16090 of each file listed in the '-rand' option. The function as previously
16091 found in genrsa is now in app_rand.c and is used by all programs
16092 that support '-rand'.
16093
16094 *Bodo Moeller*
16095
16096 * In RAND_write_file, use mode 0600 for creating files;
16097 don't just chmod when it may be too late.
16098
16099 *Bodo Moeller*
16100
16101 * Report an error from X509_STORE_load_locations
16102 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16103
16104 *Bill Perry*
16105
16106 * New function ASN1_mbstring_copy() this copies a string in either
16107 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16108 into an ASN1_STRING type. A mask of permissible types is passed
16109 and it chooses the "minimal" type to use or an error if not type
16110 is suitable.
16111
16112 *Steve Henson*
16113
16114 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16115 macros are retained with an `M_` prefix. Code inside the library can
16116 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16117 should *NOT* in order to be "shared library friendly".
16118
16119 *Steve Henson*
16120
16121 * Add various functions that can check a certificate's extensions
16122 to see if it usable for various purposes such as SSL client,
16123 server or S/MIME and CAs of these types. This is currently
16124 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16125 verification. Also added a -purpose flag to x509 utility to
16126 print out all the purposes.
16127
16128 *Steve Henson*
16129
16130 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16131 functions.
16132
16133 *Steve Henson*
16134
257e9d03 16135 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16136 for, obtain and decode and extension and obtain its critical flag.
16137 This allows all the necessary extension code to be handled in a
16138 single function call.
16139
16140 *Steve Henson*
16141
16142 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16143 platforms. See crypto/rc4/rc4_enc.c for further details.
16144
16145 *Andy Polyakov*
16146
16147 * New -noout option to asn1parse. This causes no output to be produced
16148 its main use is when combined with -strparse and -out to extract data
16149 from a file (which may not be in ASN.1 format).
16150
16151 *Steve Henson*
16152
16153 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16154 when producing the local key id.
16155
16156 *Richard Levitte <levitte@stacken.kth.se>*
16157
16158 * New option -dhparam in s_server. This allows a DH parameter file to be
16159 stated explicitly. If it is not stated then it tries the first server
16160 certificate file. The previous behaviour hard coded the filename
16161 "server.pem".
16162
16163 *Steve Henson*
16164
16165 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16166 a public key to be input or output. For example:
16167 openssl rsa -in key.pem -pubout -out pubkey.pem
16168 Also added necessary DSA public key functions to handle this.
16169
16170 *Steve Henson*
16171
16172 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16173 in the message. This was handled by allowing
16174 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16175
16176 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16177
16178 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16179 to the end of the strings whereas this didn't. This would cause problems
16180 if strings read with d2i_ASN1_bytes() were later modified.
16181
16182 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16183
16184 * Fix for base64 decode bug. When a base64 bio reads only one line of
16185 data and it contains EOF it will end up returning an error. This is
16186 caused by input 46 bytes long. The cause is due to the way base64
16187 BIOs find the start of base64 encoded data. They do this by trying a
16188 trial decode on each line until they find one that works. When they
16189 do a flag is set and it starts again knowing it can pass all the
16190 data directly through the decoder. Unfortunately it doesn't reset
16191 the context it uses. This means that if EOF is reached an attempt
16192 is made to pass two EOFs through the context and this causes the
16193 resulting error. This can also cause other problems as well. As is
16194 usual with these problems it takes *ages* to find and the fix is
16195 trivial: move one line.
16196
257e9d03 16197 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16198
16199 * Ugly workaround to get s_client and s_server working under Windows. The
16200 old code wouldn't work because it needed to select() on sockets and the
16201 tty (for keypresses and to see if data could be written). Win32 only
16202 supports select() on sockets so we select() with a 1s timeout on the
16203 sockets and then see if any characters are waiting to be read, if none
16204 are present then we retry, we also assume we can always write data to
16205 the tty. This isn't nice because the code then blocks until we've
16206 received a complete line of data and it is effectively polling the
16207 keyboard at 1s intervals: however it's quite a bit better than not
16208 working at all :-) A dedicated Windows application might handle this
16209 with an event loop for example.
16210
16211 *Steve Henson*
16212
16213 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16214 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16215 will be called when RSA_sign() and RSA_verify() are used. This is useful
16216 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16217 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16218 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16219 This necessitated the support of an extra signature type NID_md5_sha1
16220 for SSL signatures and modifications to the SSL library to use it instead
16221 of calling RSA_public_decrypt() and RSA_private_encrypt().
16222
16223 *Steve Henson*
16224
16225 * Add new -verify -CAfile and -CApath options to the crl program, these
16226 will lookup a CRL issuers certificate and verify the signature in a
16227 similar way to the verify program. Tidy up the crl program so it
16228 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16229 less strict. It will now permit CRL extensions even if it is not
16230 a V2 CRL: this will allow it to tolerate some broken CRLs.
16231
16232 *Steve Henson*
16233
16234 * Initialize all non-automatic variables each time one of the openssl
16235 sub-programs is started (this is necessary as they may be started
16236 multiple times from the "OpenSSL>" prompt).
16237
16238 *Lennart Bang, Bodo Moeller*
16239
16240 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16241 removing all other RSA functionality (this is what NO_RSA does). This
16242 is so (for example) those in the US can disable those operations covered
16243 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16244 key generation.
16245
16246 *Steve Henson*
16247
16248 * Non-copying interface to BIO pairs.
16249 (still largely untested)
16250
16251 *Bodo Moeller*
16252
16253 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16254 ASCII string. This was handled independently in various places before.
16255
16256 *Steve Henson*
16257
16258 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16259 UTF8 strings a character at a time.
16260
16261 *Steve Henson*
16262
16263 * Use client_version from client hello to select the protocol
16264 (s23_srvr.c) and for RSA client key exchange verification
16265 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16266
16267 *Bodo Moeller*
16268
16269 * Add various utility functions to handle SPKACs, these were previously
16270 handled by poking round in the structure internals. Added new function
16271 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16272 print, verify and generate SPKACs. Based on an original idea from
16273 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16274
16275 *Steve Henson*
16276
16277 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16278
16279 *Andy Polyakov*
16280
16281 * Allow the config file extension section to be overwritten on the
16282 command line. Based on an original idea from Massimiliano Pala
16283 <madwolf@comune.modena.it>. The new option is called -extensions
16284 and can be applied to ca, req and x509. Also -reqexts to override
16285 the request extensions in req and -crlexts to override the crl extensions
16286 in ca.
16287
16288 *Steve Henson*
16289
16290 * Add new feature to the SPKAC handling in ca. Now you can include
16291 the same field multiple times by preceding it by "XXXX." for example:
16292 1.OU="Unit name 1"
16293 2.OU="Unit name 2"
16294 this is the same syntax as used in the req config file.
16295
16296 *Steve Henson*
16297
16298 * Allow certificate extensions to be added to certificate requests. These
16299 are specified in a 'req_extensions' option of the req section of the
16300 config file. They can be printed out with the -text option to req but
16301 are otherwise ignored at present.
16302
16303 *Steve Henson*
16304
16305 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16306 data read consists of only the final block it would not decrypted because
16307 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16308 A misplaced 'break' also meant the decrypted final block might not be
16309 copied until the next read.
16310
16311 *Steve Henson*
16312
16313 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16314 a few extra parameters to the DH structure: these will be useful if
16315 for example we want the value of 'q' or implement X9.42 DH.
16316
16317 *Steve Henson*
16318
16319 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16320 provides hooks that allow the default DSA functions or functions on a
16321 "per key" basis to be replaced. This allows hardware acceleration and
16322 hardware key storage to be handled without major modification to the
16323 library. Also added low level modexp hooks and CRYPTO_EX structure and
16324 associated functions.
16325
16326 *Steve Henson*
16327
16328 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16329 as "read only": it can't be written to and the buffer it points to will
16330 not be freed. Reading from a read only BIO is much more efficient than
16331 a normal memory BIO. This was added because there are several times when
16332 an area of memory needs to be read from a BIO. The previous method was
16333 to create a memory BIO and write the data to it, this results in two
16334 copies of the data and an O(n^2) reading algorithm. There is a new
16335 function BIO_new_mem_buf() which creates a read only memory BIO from
16336 an area of memory. Also modified the PKCS#7 routines to use read only
16337 memory BIOs.
16338
16339 *Steve Henson*
16340
16341 * Bugfix: ssl23_get_client_hello did not work properly when called in
16342 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16343 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16344 but a retry condition occurred while trying to read the rest.
16345
16346 *Bodo Moeller*
16347
16348 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16349 NID_pkcs7_encrypted by default: this was wrong since this should almost
16350 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16351 the encrypted data type: this is a more sensible place to put it and it
16352 allows the PKCS#12 code to be tidied up that duplicated this
16353 functionality.
16354
16355 *Steve Henson*
16356
16357 * Changed obj_dat.pl script so it takes its input and output files on
16358 the command line. This should avoid shell escape redirection problems
16359 under Win32.
16360
16361 *Steve Henson*
16362
16363 * Initial support for certificate extension requests, these are included
16364 in things like Xenroll certificate requests. Included functions to allow
16365 extensions to be obtained and added.
16366
16367 *Steve Henson*
16368
16369 * -crlf option to s_client and s_server for sending newlines as
16370 CRLF (as required by many protocols).
16371
16372 *Bodo Moeller*
16373
257e9d03 16374### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16375
16376 * Install libRSAglue.a when OpenSSL is built with RSAref.
16377
16378 *Ralf S. Engelschall*
16379
257e9d03 16380 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16381
16382 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16383
16384 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16385 program.
16386
16387 *Steve Henson*
16388
16389 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16390 DH parameters/keys (q is lost during that conversion, but the resulting
16391 DH parameters contain its length).
16392
16393 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16394 much faster than DH_generate_parameters (which creates parameters
257e9d03 16395 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16396 much more efficient (160-bit exponentiation instead of 1024-bit
16397 exponentiation); so this provides a convenient way to support DHE
16398 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16399 utter importance to use
16400 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16401 or
16402 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16403 when such DH parameters are used, because otherwise small subgroup
16404 attacks may become possible!
16405
16406 *Bodo Moeller*
16407
16408 * Avoid memory leak in i2d_DHparams.
16409
16410 *Bodo Moeller*
16411
16412 * Allow the -k option to be used more than once in the enc program:
16413 this allows the same encrypted message to be read by multiple recipients.
16414
16415 *Steve Henson*
16416
16417 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16418 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16419 it will always use the numerical form of the OID, even if it has a short
16420 or long name.
16421
16422 *Steve Henson*
16423
16424 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16425 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16426 otherwise bn_mod_exp was called. In the case of hardware keys for example
16427 no private key components need be present and it might store extra data
16428 in the RSA structure, which cannot be accessed from bn_mod_exp.
16429 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16430 private key operations.
16431
16432 *Steve Henson*
16433
16434 * Added support for SPARC Linux.
16435
16436 *Andy Polyakov*
16437
16438 * pem_password_cb function type incompatibly changed from
16439 typedef int pem_password_cb(char *buf, int size, int rwflag);
16440 to
16441 ....(char *buf, int size, int rwflag, void *userdata);
16442 so that applications can pass data to their callbacks:
257e9d03 16443 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16444 additional void * argument, which is just handed through whenever
16445 the password callback is called.
16446
16447 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
16448
16449 New function SSL_CTX_set_default_passwd_cb_userdata.
16450
16451 Compatibility note: As many C implementations push function arguments
16452 onto the stack in reverse order, the new library version is likely to
16453 interoperate with programs that have been compiled with the old
16454 pem_password_cb definition (PEM_whatever takes some data that
16455 happens to be on the stack as its last argument, and the callback
16456 just ignores this garbage); but there is no guarantee whatsoever that
16457 this will work.
16458
16459 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
16460 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
16461 problems not only on Windows, but also on some Unix platforms.
16462 To avoid problematic command lines, these definitions are now in an
16463 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
16464 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
16465
16466 *Bodo Moeller*
16467
16468 * MIPS III/IV assembler module is reimplemented.
16469
16470 *Andy Polyakov*
16471
16472 * More DES library cleanups: remove references to srand/rand and
16473 delete an unused file.
16474
16475 *Ulf Möller*
16476
16477 * Add support for the free Netwide assembler (NASM) under Win32,
16478 since not many people have MASM (ml) and it can be hard to obtain.
16479 This is currently experimental but it seems to work OK and pass all
16480 the tests. Check out INSTALL.W32 for info.
16481
16482 *Steve Henson*
16483
16484 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
16485 without temporary keys kept an extra copy of the server key,
16486 and connections with temporary keys did not free everything in case
16487 of an error.
16488
16489 *Bodo Moeller*
16490
16491 * New function RSA_check_key and new openssl rsa option -check
16492 for verifying the consistency of RSA keys.
16493
16494 *Ulf Moeller, Bodo Moeller*
16495
16496 * Various changes to make Win32 compile work:
16497 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
16498 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
16499 comparison" warnings.
257e9d03 16500 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
16501
16502 *Steve Henson*
16503
16504 * Add a debugging option to PKCS#5 v2 key generation function: when
16505 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
16506 derived keys are printed to stderr.
16507
16508 *Steve Henson*
16509
16510 * Copy the flags in ASN1_STRING_dup().
16511
16512 *Roman E. Pavlov <pre@mo.msk.ru>*
16513
16514 * The x509 application mishandled signing requests containing DSA
16515 keys when the signing key was also DSA and the parameters didn't match.
16516
16517 It was supposed to omit the parameters when they matched the signing key:
16518 the verifying software was then supposed to automatically use the CA's
16519 parameters if they were absent from the end user certificate.
16520
16521 Omitting parameters is no longer recommended. The test was also
16522 the wrong way round! This was probably due to unusual behaviour in
16523 EVP_cmp_parameters() which returns 1 if the parameters match.
16524 This meant that parameters were omitted when they *didn't* match and
16525 the certificate was useless. Certificates signed with 'ca' didn't have
16526 this bug.
16527
16528 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
16529
16530 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
16531 The interface is as follows:
16532 Applications can use
16533 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
16534 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
16535 "off" is now the default.
16536 The library internally uses
16537 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
16538 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
16539 to disable memory-checking temporarily.
16540
16541 Some inconsistent states that previously were possible (and were
16542 even the default) are now avoided.
16543
16544 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
16545 with each memory chunk allocated; this is occasionally more helpful
16546 than just having a counter.
16547
16548 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
16549
16550 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
16551 extensions.
16552
16553 *Bodo Moeller*
16554
16555 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
16556 which largely parallels "options", but is for changing API behaviour,
16557 whereas "options" are about protocol behaviour.
16558 Initial "mode" flags are:
16559
16560 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
16561 a single record has been written.
16562 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
16563 retries use the same buffer location.
16564 (But all of the contents must be
16565 copied!)
16566
16567 *Bodo Moeller*
16568
16569 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
16570 worked.
16571
16572 * Fix problems with no-hmac etc.
16573
16574 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
16575
16576 * New functions RSA_get_default_method(), RSA_set_method() and
16577 RSA_get_method(). These allows replacement of RSA_METHODs without having
16578 to mess around with the internals of an RSA structure.
16579
16580 *Steve Henson*
16581
16582 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
16583 Also really enable memory leak checks in openssl.c and in some
16584 test programs.
16585
16586 *Chad C. Mulligan, Bodo Moeller*
16587
16588 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
16589 up the length of negative integers. This has now been simplified to just
16590 store the length when it is first determined and use it later, rather
16591 than trying to keep track of where data is copied and updating it to
16592 point to the end.
257e9d03 16593 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
16594
16595 * Add a new function PKCS7_signatureVerify. This allows the verification
16596 of a PKCS#7 signature but with the signing certificate passed to the
16597 function itself. This contrasts with PKCS7_dataVerify which assumes the
16598 certificate is present in the PKCS#7 structure. This isn't always the
16599 case: certificates can be omitted from a PKCS#7 structure and be
16600 distributed by "out of band" means (such as a certificate database).
16601
16602 *Steve Henson*
16603
257e9d03 16604 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
16605 function prototypes in pem.h, also change util/mkdef.pl to add the
16606 necessary function names.
16607
16608 *Steve Henson*
16609
16610 * mk1mf.pl (used by Windows builds) did not properly read the
16611 options set by Configure in the top level Makefile, and Configure
16612 was not even able to write more than one option correctly.
16613 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
16614
16615 *Bodo Moeller*
16616
16617 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
16618 file to be loaded from a BIO or FILE pointer. The BIO version will
16619 for example allow memory BIOs to contain config info.
16620
16621 *Steve Henson*
16622
16623 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
16624 Whoever hopes to achieve shared-library compatibility across versions
16625 must use this, not the compile-time macro.
16626 (Exercise 0.9.4: Which is the minimum library version required by
16627 such programs?)
16628 Note: All this applies only to multi-threaded programs, others don't
16629 need locks.
16630
16631 *Bodo Moeller*
16632
16633 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
16634 through a BIO pair triggered the default case, i.e.
16635 SSLerr(...,SSL_R_UNKNOWN_STATE).
16636
16637 *Bodo Moeller*
16638
16639 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
16640 can use the SSL library even if none of the specific BIOs is
16641 appropriate.
16642
16643 *Bodo Moeller*
16644
16645 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
16646 for the encoded length.
16647
16648 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
16649
16650 * Add initial documentation of the X509V3 functions.
16651
16652 *Steve Henson*
16653
16654 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
16655 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
16656 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
16657 secure PKCS#8 private key format with a high iteration count.
16658
16659 *Steve Henson*
16660
16661 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 16662 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
16663
16664 *Ralf S. Engelschall*
16665
16666 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
16667 wrong with it but it was very old and did things like calling
16668 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
16669 unusual formatting.
16670
16671 *Steve Henson*
16672
16673 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
16674 to use the new extension code.
16675
16676 *Steve Henson*
16677
16678 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
16679 with macros. This should make it easier to change their form, add extra
16680 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
16681 constant.
16682
16683 *Steve Henson*
16684
16685 * Add to configuration table a new entry that can specify an alternative
16686 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
16687 according to Mark Crispin <MRC@Panda.COM>.
16688
16689 *Bodo Moeller*
16690
5f8e6c50
DMSP
16691 * DES CBC did not update the IV. Weird.
16692
16693 *Ben Laurie*
16694lse
16695 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
16696 Changing the behaviour of the former might break existing programs --
16697 where IV updating is needed, des_ncbc_encrypt can be used.
16698ndif
16699
16700 * When bntest is run from "make test" it drives bc to check its
16701 calculations, as well as internally checking them. If an internal check
16702 fails, it needs to cause bc to give a non-zero result or make test carries
16703 on without noticing the failure. Fixed.
16704
16705 *Ben Laurie*
16706
16707 * DES library cleanups.
16708
16709 *Ulf Möller*
16710
16711 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
16712 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
16713 ciphers. NOTE: although the key derivation function has been verified
16714 against some published test vectors it has not been extensively tested
16715 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
16716 of v2.0.
16717
16718 *Steve Henson*
16719
16720 * Instead of "mkdir -p", which is not fully portable, use new
16721 Perl script "util/mkdir-p.pl".
16722
16723 *Bodo Moeller*
16724
16725 * Rewrite the way password based encryption (PBE) is handled. It used to
16726 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
16727 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
16728 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
16729 the 'parameter' field of the AlgorithmIdentifier is passed to the
16730 underlying key generation function so it must do its own ASN1 parsing.
16731 This has also changed the EVP_PBE_CipherInit() function which now has a
16732 'parameter' argument instead of literal salt and iteration count values
16733 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
16734
16735 *Steve Henson*
16736
16737 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
16738 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
16739 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
16740 KEY" because this clashed with PKCS#8 unencrypted string. Since this
16741 value was just used as a "magic string" and not used directly its
16742 value doesn't matter.
16743
16744 *Steve Henson*
16745
16746 * Introduce some semblance of const correctness to BN. Shame C doesn't
16747 support mutable.
16748
16749 *Ben Laurie*
16750
16751 * "linux-sparc64" configuration (ultrapenguin).
16752
16753 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
16754 "linux-sparc" configuration.
16755
16756 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
16757
16758 * config now generates no-xxx options for missing ciphers.
16759
16760 *Ulf Möller*
16761
16762 * Support the EBCDIC character set (work in progress).
16763 File ebcdic.c not yet included because it has a different license.
16764
16765 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16766
16767 * Support BS2000/OSD-POSIX.
16768
16769 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16770
257e9d03 16771 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
16772
16773 *Ben Laurie*
16774
16775 * Make S/MIME samples compile (not yet tested).
16776
16777 *Ben Laurie*
16778
16779 * Additional typesafe stacks.
16780
16781 *Ben Laurie*
16782
16783 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
16784
16785 *Bodo Moeller*
16786
257e9d03 16787### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
16788
16789 * New configuration variant "sco5-gcc".
16790
16791 * Updated some demos.
16792
16793 *Sean O Riordain, Wade Scholine*
16794
16795 * Add missing BIO_free at exit of pkcs12 application.
16796
16797 *Wu Zhigang*
16798
16799 * Fix memory leak in conf.c.
16800
16801 *Steve Henson*
16802
16803 * Updates for Win32 to assembler version of MD5.
16804
16805 *Steve Henson*
16806
16807 * Set #! path to perl in apps/der_chop to where we found it
16808 instead of using a fixed path.
16809
16810 *Bodo Moeller*
16811
16812 * SHA library changes for irix64-mips4-cc.
16813
16814 *Andy Polyakov*
16815
16816 * Improvements for VMS support.
16817
16818 *Richard Levitte*
16819
257e9d03 16820### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
16821
16822 * Bignum library bug fix. IRIX 6 passes "make test" now!
16823 This also avoids the problems with SC4.2 and unpatched SC5.
16824
16825 *Andy Polyakov <appro@fy.chalmers.se>*
16826
16827 * New functions sk_num, sk_value and sk_set to replace the previous macros.
16828 These are required because of the typesafe stack would otherwise break
16829 existing code. If old code used a structure member which used to be STACK
16830 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
16831 sk_num or sk_value it would produce an error because the num, data members
16832 are not present in STACK_OF. Now it just produces a warning. sk_set
16833 replaces the old method of assigning a value to sk_value
16834 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
16835 that does this will no longer work (and should use sk_set instead) but
16836 this could be regarded as a "questionable" behaviour anyway.
16837
16838 *Steve Henson*
16839
16840 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
16841 correctly handle encrypted S/MIME data.
16842
16843 *Steve Henson*
16844
16845 * Change type of various DES function arguments from des_cblock
16846 (which means, in function argument declarations, pointer to char)
16847 to des_cblock * (meaning pointer to array with 8 char elements),
16848 which allows the compiler to do more typechecking; it was like
16849 that back in SSLeay, but with lots of ugly casts.
16850
16851 Introduce new type const_des_cblock.
16852
16853 *Bodo Moeller*
16854
16855 * Reorganise the PKCS#7 library and get rid of some of the more obvious
16856 problems: find RecipientInfo structure that matches recipient certificate
16857 and initialise the ASN1 structures properly based on passed cipher.
16858
16859 *Steve Henson*
16860
16861 * Belatedly make the BN tests actually check the results.
16862
16863 *Ben Laurie*
16864
16865 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
16866 to and from BNs: it was completely broken. New compilation option
16867 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
16868 key elements as negative integers.
16869
16870 *Steve Henson*
16871
16872 * Reorganize and speed up MD5.
16873
16874 *Andy Polyakov <appro@fy.chalmers.se>*
16875
16876 * VMS support.
16877
16878 *Richard Levitte <richard@levitte.org>*
16879
16880 * New option -out to asn1parse to allow the parsed structure to be
16881 output to a file. This is most useful when combined with the -strparse
16882 option to examine the output of things like OCTET STRINGS.
16883
16884 *Steve Henson*
16885
16886 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
16887 that `SSL_set_{accept,connect}_state` be called before
16888 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
16889 in many applications because usually everything *appeared* to work as
16890 intended anyway -- now it really works as intended).
16891
16892 *Bodo Moeller*
16893
16894 * Move openssl.cnf out of lib/.
16895
16896 *Ulf Möller*
16897
257e9d03 16898 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 16899 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 16900 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
16901
16902 *Ralf S. Engelschall*
16903
16904 * Various fixes to the EVP and PKCS#7 code. It may now be able to
16905 handle PKCS#7 enveloped data properly.
16906
16907 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
16908
16909 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
16910 copying pointers. The cert_st handling is changed by this in
16911 various ways (and thus what used to be known as ctx->default_cert
257e9d03 16912 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
16913 any longer when s->cert does not give us what we need).
16914 ssl_cert_instantiate becomes obsolete by this change.
16915 As soon as we've got the new code right (possibly it already is?),
16916 we have solved a couple of bugs of the earlier code where s->cert
16917 was used as if it could not have been shared with other SSL structures.
16918
16919 Note that using the SSL API in certain dirty ways now will result
16920 in different behaviour than observed with earlier library versions:
257e9d03 16921 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
16922 does not influence s as it used to.
16923
16924 In order to clean up things more thoroughly, inside SSL_SESSION
16925 we don't use CERT any longer, but a new structure SESS_CERT
16926 that holds per-session data (if available); currently, this is
16927 the peer's certificate chain and, for clients, the server's certificate
16928 and temporary key. CERT holds only those values that can have
16929 meaningful defaults in an SSL_CTX.
16930
16931 *Bodo Moeller*
16932
16933 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
16934 from the internal representation. Various PKCS#7 fixes: remove some
16935 evil casts and set the enc_dig_alg field properly based on the signing
16936 key type.
16937
16938 *Steve Henson*
16939
16940 * Allow PKCS#12 password to be set from the command line or the
16941 environment. Let 'ca' get its config file name from the environment
16942 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
16943 and 'x509').
16944
16945 *Steve Henson*
16946
16947 * Allow certificate policies extension to use an IA5STRING for the
16948 organization field. This is contrary to the PKIX definition but
16949 VeriSign uses it and IE5 only recognises this form. Document 'x509'
16950 extension option.
16951
16952 *Steve Henson*
16953
16954 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
16955 without disallowing inline assembler and the like for non-pedantic builds.
16956
16957 *Ben Laurie*
16958
16959 * Support Borland C++ builder.
16960
16961 *Janez Jere <jj@void.si>, modified by Ulf Möller*
16962
16963 * Support Mingw32.
16964
16965 *Ulf Möller*
16966
16967 * SHA-1 cleanups and performance enhancements.
16968
16969 *Andy Polyakov <appro@fy.chalmers.se>*
16970
16971 * Sparc v8plus assembler for the bignum library.
16972
16973 *Andy Polyakov <appro@fy.chalmers.se>*
16974
16975 * Accept any -xxx and +xxx compiler options in Configure.
16976
16977 *Ulf Möller*
16978
16979 * Update HPUX configuration.
16980
16981 *Anonymous*
16982
257e9d03 16983 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
16984
16985 *Ralf S. Engelschall*
16986
16987 * New function SSL_CTX_use_certificate_chain_file that sets the
16988 "extra_cert"s in addition to the certificate. (This makes sense
16989 only for "PEM" format files, as chains as a whole are not
16990 DER-encoded.)
16991
16992 *Bodo Moeller*
16993
16994 * Support verify_depth from the SSL API.
16995 x509_vfy.c had what can be considered an off-by-one-error:
16996 Its depth (which was not part of the external interface)
16997 was actually counting the number of certificates in a chain;
16998 now it really counts the depth.
16999
17000 *Bodo Moeller*
17001
17002 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17003 instead of X509err, which often resulted in confusing error
17004 messages since the error codes are not globally unique
17005 (e.g. an alleged error in ssl3_accept when a certificate
17006 didn't match the private key).
17007
17008 * New function SSL_CTX_set_session_id_context that allows to set a default
17009 value (so that you don't need SSL_set_session_id_context for each
17010 connection using the SSL_CTX).
17011
17012 *Bodo Moeller*
17013
17014 * OAEP decoding bug fix.
17015
17016 *Ulf Möller*
17017
17018 * Support INSTALL_PREFIX for package builders, as proposed by
17019 David Harris.
17020
17021 *Bodo Moeller*
17022
17023 * New Configure options "threads" and "no-threads". For systems
17024 where the proper compiler options are known (currently Solaris
17025 and Linux), "threads" is the default.
17026
17027 *Bodo Moeller*
17028
17029 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17030
17031 *Bodo Moeller*
17032
17033 * Install various scripts to $(OPENSSLDIR)/misc, not to
17034 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17035 such as /usr/local/bin.
17036
17037 *Bodo Moeller*
17038
17039 * "make linux-shared" to build shared libraries.
17040
17041 *Niels Poppe <niels@netbox.org>*
17042
257e9d03 17043 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17044
17045 *Ulf Möller*
17046
17047 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17048 extension adding in x509 utility.
17049
17050 *Steve Henson*
17051
17052 * Remove NOPROTO sections and error code comments.
17053
17054 *Ulf Möller*
17055
17056 * Partial rewrite of the DEF file generator to now parse the ANSI
17057 prototypes.
17058
17059 *Steve Henson*
17060
17061 * New Configure options --prefix=DIR and --openssldir=DIR.
17062
17063 *Ulf Möller*
17064
17065 * Complete rewrite of the error code script(s). It is all now handled
17066 by one script at the top level which handles error code gathering,
17067 header rewriting and C source file generation. It should be much better
17068 than the old method: it now uses a modified version of Ulf's parser to
17069 read the ANSI prototypes in all header files (thus the old K&R definitions
17070 aren't needed for error creation any more) and do a better job of
44652c16 17071 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17072 in a comment' is no longer necessary and it doesn't use .err files which
17073 have now been deleted. Also the error code call doesn't have to appear all
17074 on one line (which resulted in some large lines...).
17075
17076 *Steve Henson*
17077
257e9d03 17078 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17079
17080 *Bodo Moeller*
17081
17082 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17083 0 (which usually indicates a closed connection), but continue reading.
17084
17085 *Bodo Moeller*
17086
17087 * Fix some race conditions.
17088
17089 *Bodo Moeller*
17090
17091 * Add support for CRL distribution points extension. Add Certificate
17092 Policies and CRL distribution points documentation.
17093
17094 *Steve Henson*
17095
17096 * Move the autogenerated header file parts to crypto/opensslconf.h.
17097
17098 *Ulf Möller*
17099
17100 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17101 8 of keying material. Merlin has also confirmed interop with this fix
17102 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17103
17104 *Merlin Hughes <merlin@baltimore.ie>*
17105
17106 * Fix lots of warnings.
17107
17108 *Richard Levitte <levitte@stacken.kth.se>*
17109
17110 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17111 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17112
17113 *Richard Levitte <levitte@stacken.kth.se>*
17114
17115 * Fix problems with sizeof(long) == 8.
17116
17117 *Andy Polyakov <appro@fy.chalmers.se>*
17118
17119 * Change functions to ANSI C.
17120
17121 *Ulf Möller*
17122
17123 * Fix typos in error codes.
17124
17125 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17126
17127 * Remove defunct assembler files from Configure.
17128
17129 *Ulf Möller*
17130
17131 * SPARC v8 assembler BIGNUM implementation.
17132
17133 *Andy Polyakov <appro@fy.chalmers.se>*
17134
17135 * Support for Certificate Policies extension: both print and set.
17136 Various additions to support the r2i method this uses.
17137
17138 *Steve Henson*
17139
17140 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17141 return a const string when you are expecting an allocated buffer.
17142
17143 *Ben Laurie*
17144
17145 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17146 types DirectoryString and DisplayText.
17147
17148 *Steve Henson*
17149
17150 * Add code to allow r2i extensions to access the configuration database,
17151 add an LHASH database driver and add several ctx helper functions.
17152
17153 *Steve Henson*
17154
17155 * Fix an evil bug in bn_expand2() which caused various BN functions to
17156 fail when they extended the size of a BIGNUM.
17157
17158 *Steve Henson*
17159
17160 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17161 support typesafe stack.
17162
17163 *Steve Henson*
17164
17165 * Fix typo in SSL_[gs]et_options().
17166
17167 *Nils Frostberg <nils@medcom.se>*
17168
17169 * Delete various functions and files that belonged to the (now obsolete)
17170 old X509V3 handling code.
17171
17172 *Steve Henson*
17173
17174 * New Configure option "rsaref".
17175
17176 *Ulf Möller*
17177
17178 * Don't auto-generate pem.h.
17179
17180 *Bodo Moeller*
17181
17182 * Introduce type-safe ASN.1 SETs.
17183
17184 *Ben Laurie*
17185
17186 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17187
17188 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17189
17190 * Introduce type-safe STACKs. This will almost certainly break lots of code
17191 that links with OpenSSL (well at least cause lots of warnings), but fear
17192 not: the conversion is trivial, and it eliminates loads of evil casts. A
17193 few STACKed things have been converted already. Feel free to convert more.
17194 In the fullness of time, I'll do away with the STACK type altogether.
17195
17196 *Ben Laurie*
17197
257e9d03
RS
17198 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17199 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17200 This way one no longer has to edit the index.txt file manually for
17201 revoking a certificate. The -revoke option does the gory details now.
17202
17203 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17204
257e9d03
RS
17205 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17206 `-text` option at all and this way the `-noout -text` combination was
17207 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17208
17209 *Ralf S. Engelschall*
17210
17211 * Make sure a corresponding plain text error message exists for the
17212 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17213 verify callback function determined that a certificate was revoked.
17214
17215 *Ralf S. Engelschall*
17216
257e9d03 17217 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17218 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17219 all available ciphers including rc5, which was forgotten until now.
17220 In order to let the testing shell script know which algorithms
17221 are available, a new (up to now undocumented) command
257e9d03 17222 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17223
17224 *Bodo Moeller*
17225
17226 * Bugfix: s_client occasionally would sleep in select() when
17227 it should have checked SSL_pending() first.
17228
17229 *Bodo Moeller*
17230
17231 * New functions DSA_do_sign and DSA_do_verify to provide access to
17232 the raw DSA values prior to ASN.1 encoding.
17233
17234 *Ulf Möller*
17235
17236 * Tweaks to Configure
17237
17238 *Niels Poppe <niels@netbox.org>*
17239
17240 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17241 yet...
17242
17243 *Steve Henson*
17244
17245 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17246
17247 *Ulf Möller*
17248
17249 * New config option to avoid instructions that are illegal on the 80386.
17250 The default code is faster, but requires at least a 486.
17251
17252 *Ulf Möller*
17253
17254 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17255 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17256 same as SSL2_VERSION anyway.
17257
17258 *Bodo Moeller*
17259
17260 * New "-showcerts" option for s_client.
17261
17262 *Bodo Moeller*
17263
17264 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17265 application. Various cleanups and fixes.
17266
17267 *Steve Henson*
17268
17269 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17270 modify error routines to work internally. Add error codes and PBE init
17271 to library startup routines.
17272
17273 *Steve Henson*
17274
17275 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17276 packing functions to asn1 and evp. Changed function names and error
17277 codes along the way.
17278
17279 *Steve Henson*
17280
17281 * PKCS12 integration: and so it begins... First of several patches to
17282 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17283 objects to objects.h
17284
17285 *Steve Henson*
17286
17287 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17288 and display support for Thawte strong extranet extension.
17289
17290 *Steve Henson*
17291
17292 * Add LinuxPPC support.
17293
17294 *Jeff Dubrule <igor@pobox.org>*
17295
17296 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17297 bn_div_words in alpha.s.
17298
17299 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17300
17301 * Make sure the RSA OAEP test is skipped under -DRSAref because
17302 OAEP isn't supported when OpenSSL is built with RSAref.
17303
17304 *Ulf Moeller <ulf@fitug.de>*
17305
17306 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17307 so they no longer are missing under -DNOPROTO.
17308
17309 *Soren S. Jorvang <soren@t.dk>*
17310
257e9d03 17311### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17312
17313 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17314 doesn't work when the session is reused. Coming soon!
17315
17316 *Ben Laurie*
17317
17318 * Fix a security hole, that allows sessions to be reused in the wrong
17319 context thus bypassing client cert protection! All software that uses
17320 client certs and session caches in multiple contexts NEEDS PATCHING to
17321 allow session reuse! A fuller solution is in the works.
17322
17323 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17324
17325 * Some more source tree cleanups (removed obsolete files
17326 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17327 permission on "config" script to be executable) and a fix for the INSTALL
17328 document.
17329
17330 *Ulf Moeller <ulf@fitug.de>*
17331
17332 * Remove some legacy and erroneous uses of malloc, free instead of
17333 Malloc, Free.
17334
17335 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17336
17337 * Make rsa_oaep_test return non-zero on error.
17338
17339 *Ulf Moeller <ulf@fitug.de>*
17340
17341 * Add support for native Solaris shared libraries. Configure
17342 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17343 if someone would make that last step automatic.
17344
17345 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17346
17347 * ctx_size was not built with the right compiler during "make links". Fixed.
17348
17349 *Ben Laurie*
17350
17351 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17352 except NULL ciphers". This means the default cipher list will no longer
17353 enable NULL ciphers. They need to be specifically enabled e.g. with
17354 the string "DEFAULT:eNULL".
17355
17356 *Steve Henson*
17357
17358 * Fix to RSA private encryption routines: if p < q then it would
17359 occasionally produce an invalid result. This will only happen with
17360 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17361
17362 *Steve Henson*
17363
17364 * Be less restrictive and allow also `perl util/perlpath.pl
17365 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
17366 because this way one can also use an interpreter named `perl5' (which is
17367 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
17368 installed as `perl').
17369
17370 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17371
17372 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17373
17374 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17375
17376 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17377 advapi32.lib to Win32 build and change the pem test comparison
17378 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17379 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17380 and crypto/des/ede_cbcm_enc.c.
17381
17382 *Steve Henson*
17383
17384 * DES quad checksum was broken on big-endian architectures. Fixed.
17385
17386 *Ben Laurie*
17387
17388 * Comment out two functions in bio.h that aren't implemented. Fix up the
17389 Win32 test batch file so it (might) work again. The Win32 test batch file
17390 is horrible: I feel ill....
17391
17392 *Steve Henson*
17393
17394 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17395 in e_os.h. Audit of header files to check ANSI and non ANSI
17396 sections: 10 functions were absent from non ANSI section and not exported
17397 from Windows DLLs. Fixed up libeay.num for new functions.
17398
17399 *Steve Henson*
17400
17401 * Make `openssl version' output lines consistent.
17402
17403 *Ralf S. Engelschall*
17404
17405 * Fix Win32 symbol export lists for BIO functions: Added
17406 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17407 to ms/libeay{16,32}.def.
17408
17409 *Ralf S. Engelschall*
17410
17411 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17412 fine under Unix and passes some trivial tests I've now added. But the
17413 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17414 added to make sure no one expects that this stuff really works in the
17415 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17416 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17417 openssl_bio.xs.
17418
17419 *Ralf S. Engelschall*
17420
17421 * Fix the generation of two part addresses in perl.
17422
17423 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17424
17425 * Add config entry for Linux on MIPS.
17426
17427 *John Tobey <jtobey@channel1.com>*
17428
17429 * Make links whenever Configure is run, unless we are on Windoze.
17430
17431 *Ben Laurie*
17432
17433 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17434 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17435 in CRLs.
17436
17437 *Steve Henson*
17438
17439 * Add a useful kludge to allow package maintainers to specify compiler and
17440 other platforms details on the command line without having to patch the
257e9d03
RS
17441 Configure script every time: One now can use
17442 `perl Configure <id>:<details>`,
17443 i.e. platform ids are allowed to have details appended
5f8e6c50 17444 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17445 pre-configured entry in Configure's %table under key `<id>` with value
17446 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17447 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 17448 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
17449 now, which overrides the FreeBSD-elf entry on-the-fly.
17450
17451 *Ralf S. Engelschall*
17452
17453 * Disable new TLS1 ciphersuites by default: they aren't official yet.
17454
17455 *Ben Laurie*
17456
17457 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
17458 on the `perl Configure ...' command line. This way one can compile
17459 OpenSSL libraries with Position Independent Code (PIC) which is needed
17460 for linking it into DSOs.
17461
17462 *Ralf S. Engelschall*
17463
17464 * Remarkably, export ciphers were totally broken and no-one had noticed!
17465 Fixed.
17466
17467 *Ben Laurie*
17468
17469 * Cleaned up the LICENSE document: The official contact for any license
17470 questions now is the OpenSSL core team under openssl-core@openssl.org.
17471 And add a paragraph about the dual-license situation to make sure people
17472 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
17473 to the OpenSSL toolkit.
17474
17475 *Ralf S. Engelschall*
17476
17477 * General source tree makefile cleanups: Made `making xxx in yyy...'
17478 display consistent in the source tree and replaced `/bin/rm' by `rm'.
17479 Additionally cleaned up the `make links' target: Remove unnecessary
17480 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
17481 to speed processing and no longer clutter the display with confusing
17482 stuff. Instead only the actually done links are displayed.
17483
17484 *Ralf S. Engelschall*
17485
17486 * Permit null encryption ciphersuites, used for authentication only. It used
17487 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
17488 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
17489 encryption.
17490
17491 *Ben Laurie*
17492
17493 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
17494 signed attributes when verifying signatures (this would break them),
17495 the detached data encoding was wrong and public keys obtained using
17496 X509_get_pubkey() weren't freed.
17497
17498 *Steve Henson*
17499
17500 * Add text documentation for the BUFFER functions. Also added a work around
17501 to a Win95 console bug. This was triggered by the password read stuff: the
17502 last character typed gets carried over to the next fread(). If you were
17503 generating a new cert request using 'req' for example then the last
17504 character of the passphrase would be CR which would then enter the first
17505 field as blank.
17506
17507 *Steve Henson*
17508
257e9d03 17509 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
17510 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
17511 button and can be used by applications based on OpenSSL to show the
17512 relationship to the OpenSSL project.
17513
17514 *Ralf S. Engelschall*
17515
17516 * Remove confusing variables in function signatures in files
17517 ssl/ssl_lib.c and ssl/ssl.h.
17518
17519 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17520
17521 * Don't install bss_file.c under PREFIX/include/
17522
17523 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17524
17525 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
17526 functions that return function pointers and has support for NT specific
17527 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
17528 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
17529 unsigned to signed types: this was killing the Win32 compile.
17530
17531 *Steve Henson*
17532
17533 * Add new certificate file to stack functions,
17534 SSL_add_dir_cert_subjects_to_stack() and
17535 SSL_add_file_cert_subjects_to_stack(). These largely supplant
17536 SSL_load_client_CA_file(), and can be used to add multiple certs easily
17537 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
17538 This means that Apache-SSL and similar packages don't have to mess around
17539 to add as many CAs as they want to the preferred list.
17540
17541 *Ben Laurie*
17542
17543 * Experiment with doxygen documentation. Currently only partially applied to
17544 ssl/ssl_lib.c.
257e9d03 17545 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
17546 openssl.doxy as the configuration file.
17547
17548 *Ben Laurie*
17549
17550 * Get rid of remaining C++-style comments which strict C compilers hate.
17551
17552 *Ralf S. Engelschall, pointed out by Carlos Amengual*
17553
17554 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
17555 compiled in by default: it has problems with large keys.
17556
17557 *Steve Henson*
17558
17559 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
17560 DH private keys and/or callback functions which directly correspond to
17561 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
17562 is needed for applications which have to configure certificates on a
17563 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
17564 (e.g. s_server).
17565 For the RSA certificate situation is makes no difference, but
17566 for the DSA certificate situation this fixes the "no shared cipher"
17567 problem where the OpenSSL cipher selection procedure failed because the
17568 temporary keys were not overtaken from the context and the API provided
17569 no way to reconfigure them.
17570 The new functions now let applications reconfigure the stuff and they
17571 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
17572 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
17573 non-public-API function ssl_cert_instantiate() is used as a helper
17574 function and also to reduce code redundancy inside ssl_rsa.c.
17575
17576 *Ralf S. Engelschall*
17577
17578 * Move s_server -dcert and -dkey options out of the undocumented feature
17579 area because they are useful for the DSA situation and should be
17580 recognized by the users.
17581
17582 *Ralf S. Engelschall*
17583
17584 * Fix the cipher decision scheme for export ciphers: the export bits are
17585 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
17586 SSL_EXP_MASK. So, the original variable has to be used instead of the
17587 already masked variable.
17588
17589 *Richard Levitte <levitte@stacken.kth.se>*
17590
257e9d03 17591 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
17592
17593 *Richard Levitte <levitte@stacken.kth.se>*
17594
17595 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
17596 from `int` to `unsigned int` because it is a length and initialized by
17597 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
17598
17599 *Richard Levitte <levitte@stacken.kth.se>*
17600
17601 * Don't hard-code path to Perl interpreter on shebang line of Configure
17602 script. Instead use the usual Shell->Perl transition trick.
17603
17604 *Ralf S. Engelschall*
17605
17606 * Make `openssl x509 -noout -modulus' functional also for DSA certificates
17607 (in addition to RSA certificates) to match the behaviour of `openssl dsa
17608 -noout -modulus' as it's already the case for `openssl rsa -noout
17609 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
17610 currently the public key is printed (a decision which was already done by
17611 `openssl dsa -modulus' in the past) which serves a similar purpose.
17612 Additionally the NO_RSA no longer completely removes the whole -modulus
17613 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
17614 now, too.
17615
17616 *Ralf S. Engelschall*
17617
17618 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
17619 BIO. See the source (crypto/evp/bio_ok.c) for more info.
17620
17621 *Arne Ansper <arne@ats.cyber.ee>*
17622
17623 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
17624 to be added. Now both 'req' and 'ca' can use new objects defined in the
17625 config file.
17626
17627 *Steve Henson*
17628
17629 * Add cool BIO that does syslog (or event log on NT).
17630
17631 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
17632
17633 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
17634 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
17635 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
17636 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
17637
17638 *Ben Laurie*
17639
17640 * Add preliminary config info for new extension code.
17641
17642 *Steve Henson*
17643
17644 * Make RSA_NO_PADDING really use no padding.
17645
17646 *Ulf Moeller <ulf@fitug.de>*
17647
17648 * Generate errors when private/public key check is done.
17649
17650 *Ben Laurie*
17651
17652 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
17653 for some CRL extensions and new objects added.
17654
17655 *Steve Henson*
17656
17657 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
17658 key usage extension and fuller support for authority key id.
17659
17660 *Steve Henson*
17661
17662 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
17663 padding method for RSA, which is recommended for new applications in PKCS
17664 #1 v2.0 (RFC 2437, October 1998).
17665 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
17666 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
17667 against Bleichbacher's attack on RSA.
17668 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 17669 Ben Laurie*
5f8e6c50
DMSP
17670
17671 * Updates to the new SSL compression code
17672
17673 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
17674
17675 * Fix so that the version number in the master secret, when passed
17676 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
17677 (because the server will not accept higher), that the version number
17678 is 0x03,0x01, not 0x03,0x00
17679
17680 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
17681
17682 * Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
17683 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
17684 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
17685
17686 *Steve Henson*
17687
17688 * Support for RAW extensions where an arbitrary extension can be
17689 created by including its DER encoding. See apps/openssl.cnf for
17690 an example.
17691
17692 *Steve Henson*
17693
17694 * Make sure latest Perl versions don't interpret some generated C array
17695 code as Perl array code in the crypto/err/err_genc.pl script.
17696
17697 *Lars Weber <3weber@informatik.uni-hamburg.de>*
17698
17699 * Modify ms/do_ms.bat to not generate assembly language makefiles since
17700 not many people have the assembler. Various Win32 compilation fixes and
17701 update to the INSTALL.W32 file with (hopefully) more accurate Win32
17702 build instructions.
17703
17704 *Steve Henson*
17705
17706 * Modify configure script 'Configure' to automatically create crypto/date.h
17707 file under Win32 and also build pem.h from pem.org. New script
17708 util/mkfiles.pl to create the MINFO file on environments that can't do a
17709 'make files': perl util/mkfiles.pl >MINFO should work.
17710
17711 *Steve Henson*
17712
17713 * Major rework of DES function declarations, in the pursuit of correctness
17714 and purity. As a result, many evil casts evaporated, and some weirdness,
17715 too. You may find this causes warnings in your code. Zapping your evil
17716 casts will probably fix them. Mostly.
17717
17718 *Ben Laurie*
17719
17720 * Fix for a typo in asn1.h. Bug fix to object creation script
17721 obj_dat.pl. It considered a zero in an object definition to mean
17722 "end of object": none of the objects in objects.h have any zeros
17723 so it wasn't spotted.
17724
17725 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
17726
17727 * Add support for Triple DES Cipher Block Chaining with Output Feedback
17728 Masking (CBCM). In the absence of test vectors, the best I have been able
17729 to do is check that the decrypt undoes the encrypt, so far. Send me test
17730 vectors if you have them.
17731
17732 *Ben Laurie*
17733
17734 * Correct calculation of key length for export ciphers (too much space was
17735 allocated for null ciphers). This has not been tested!
17736
17737 *Ben Laurie*
17738
17739 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
17740 message is now correct (it understands "crypto" and "ssl" on its
17741 command line). There is also now an "update" option. This will update
17742 the util/ssleay.num and util/libeay.num files with any new functions.
17743 If you do a:
17744 perl util/mkdef.pl crypto ssl update
17745 it will update them.
17746
17747 *Steve Henson*
17748
257e9d03 17749 * Overhauled the Perl interface:
5f8e6c50
DMSP
17750 - ported BN stuff to OpenSSL's different BN library
17751 - made the perl/ source tree CVS-aware
17752 - renamed the package from SSLeay to OpenSSL (the files still contain
17753 their history because I've copied them in the repository)
17754 - removed obsolete files (the test scripts will be replaced
17755 by better Test::Harness variants in the future)
17756
17757 *Ralf S. Engelschall*
17758
17759 * First cut for a very conservative source tree cleanup:
17760 1. merge various obsolete readme texts into doc/ssleay.txt
17761 where we collect the old documents and readme texts.
17762 2. remove the first part of files where I'm already sure that we no
17763 longer need them because of three reasons: either they are just temporary
17764 files which were left by Eric or they are preserved original files where
17765 I've verified that the diff is also available in the CVS via "cvs diff
17766 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
17767 the crypto/md/ stuff).
17768
17769 *Ralf S. Engelschall*
17770
17771 * More extension code. Incomplete support for subject and issuer alt
17772 name, issuer and authority key id. Change the i2v function parameters
17773 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
17774 what that's for :-) Fix to ASN1 macro which messed up
17775 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
17776
17777 *Steve Henson*
17778
17779 * Preliminary support for ENUMERATED type. This is largely copied from the
17780 INTEGER code.
17781
17782 *Steve Henson*
17783
17784 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
17785
17786 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
17787
257e9d03 17788 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
17789
17790 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17791
17792 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
17793 like to hear about it if this slows down other processors.
17794
17795 *Ben Laurie*
17796
17797 * Add CygWin32 platform information to Configure script.
17798
17799 *Alan Batie <batie@aahz.jf.intel.com>*
17800
257e9d03 17801 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
17802
17803 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
17804
17805 * New program nseq to manipulate netscape certificate sequences
17806
17807 *Steve Henson*
17808
17809 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
17810 few typos.
17811
17812 *Steve Henson*
17813
17814 * Fixes to BN code. Previously the default was to define BN_RECURSION
17815 but the BN code had some problems that would cause failures when
17816 doing certificate verification and some other functions.
17817
17818 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
17819
17820 * Add ASN1 and PEM code to support netscape certificate sequences.
17821
17822 *Steve Henson*
17823
17824 * Add ASN1 and PEM code to support netscape certificate sequences.
17825
17826 *Steve Henson*
17827
17828 * Add several PKIX and private extended key usage OIDs.
17829
17830 *Steve Henson*
17831
17832 * Modify the 'ca' program to handle the new extension code. Modify
17833 openssl.cnf for new extension format, add comments.
17834
17835 *Steve Henson*
17836
17837 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
17838 and add a sample to openssl.cnf so req -x509 now adds appropriate
17839 CA extensions.
17840
17841 *Steve Henson*
17842
17843 * Continued X509 V3 changes. Add to other makefiles, integrate with the
17844 error code, add initial support to X509_print() and x509 application.
17845
17846 *Steve Henson*
17847
17848 * Takes a deep breath and start adding X509 V3 extension support code. Add
17849 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
17850 stuff is currently isolated and isn't even compiled yet.
17851
17852 *Steve Henson*
17853
17854 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
17855 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
17856 Removed the versions check from X509 routines when loading extensions:
17857 this allows certain broken certificates that don't set the version
17858 properly to be processed.
17859
17860 *Steve Henson*
17861
17862 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
17863 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
17864 can still be regenerated with "make depend".
17865
17866 *Ben Laurie*
17867
17868 * Spelling mistake in C version of CAST-128.
17869
17870 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
17871
17872 * Changes to the error generation code. The perl script err-code.pl
17873 now reads in the old error codes and retains the old numbers, only
17874 adding new ones if necessary. It also only changes the .err files if new
17875 codes are added. The makefiles have been modified to only insert errors
17876 when needed (to avoid needlessly modifying header files). This is done
17877 by only inserting errors if the .err file is newer than the auto generated
17878 C file. To rebuild all the error codes from scratch (the old behaviour)
17879 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
17880 or delete all the .err files.
17881
17882 *Steve Henson*
17883
17884 * CAST-128 was incorrectly implemented for short keys. The C version has
17885 been fixed, but is untested. The assembler versions are also fixed, but
17886 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
17887 to regenerate it if needed.
17888 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
17889 Hagino <itojun@kame.net>*
17890
17891 * File was opened incorrectly in randfile.c.
17892
17893 *Ulf Möller <ulf@fitug.de>*
17894
17895 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
17896 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
17897 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
17898 al: it's just almost always a UTCTime. Note this patch adds new error
17899 codes so do a "make errors" if there are problems.
17900
17901 *Steve Henson*
17902
17903 * Correct Linux 1 recognition in config.
17904
17905 *Ulf Möller <ulf@fitug.de>*
17906
17907 * Remove pointless MD5 hash when using DSA keys in ca.
17908
17909 *Anonymous <nobody@replay.com>*
17910
17911 * Generate an error if given an empty string as a cert directory. Also
17912 generate an error if handed NULL (previously returned 0 to indicate an
17913 error, but didn't set one).
17914
17915 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
17916
17917 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
17918
17919 *Ben Laurie*
17920
17921 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
17922 parameters. This was causing a warning which killed off the Win32 compile.
17923
17924 *Steve Henson*
17925
17926 * Remove C++ style comments from crypto/bn/bn_local.h.
17927
17928 *Neil Costigan <neil.costigan@celocom.com>*
17929
17930 * The function OBJ_txt2nid was broken. It was supposed to return a nid
17931 based on a text string, looking up short and long names and finally
17932 "dot" format. The "dot" format stuff didn't work. Added new function
17933 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
17934 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
17935 OID is not part of the table.
17936
17937 *Steve Henson*
17938
17939 * Add prototypes to X509 lookup/verify methods, fixing a bug in
17940 X509_LOOKUP_by_alias().
17941
17942 *Ben Laurie*
17943
17944 * Sort openssl functions by name.
17945
17946 *Ben Laurie*
17947
17948 * Get the gendsa program working (hopefully) and add it to app list. Remove
17949 encryption from sample DSA keys (in case anyone is interested the password
17950 was "1234").
17951
17952 *Steve Henson*
17953
257e9d03 17954 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
17955
17956 *Frans Heymans <fheymans@isaserver.be>*
17957
17958 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
17959 NULL pointers.
17960
17961 *Anonymous <nobody@replay.com>*
17962
17963 * s_server should send the CAfile as acceptable CAs, not its own cert.
17964
17965 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
17966
17967 * Don't blow it for numeric -newkey arguments to apps/req.
17968
17969 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
17970
17971 * Temp key "for export" tests were wrong in s3_srvr.c.
17972
17973 *Anonymous <nobody@replay.com>*
17974
17975 * Add prototype for temp key callback functions
17976 SSL_CTX_set_tmp_{rsa,dh}_callback().
17977
17978 *Ben Laurie*
17979
17980 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
17981 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
17982
17983 *Steve Henson*
17984
17985 * X509_name_add_entry() freed the wrong thing after an error.
17986
17987 *Arne Ansper <arne@ats.cyber.ee>*
17988
17989 * rsa_eay.c would attempt to free a NULL context.
17990
17991 *Arne Ansper <arne@ats.cyber.ee>*
17992
17993 * BIO_s_socket() had a broken should_retry() on Windoze.
17994
17995 *Arne Ansper <arne@ats.cyber.ee>*
17996
17997 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
17998
17999 *Arne Ansper <arne@ats.cyber.ee>*
18000
18001 * Make sure the already existing X509_STORE->depth variable is initialized
18002 in X509_STORE_new(), but document the fact that this variable is still
18003 unused in the certificate verification process.
18004
18005 *Ralf S. Engelschall*
18006
18007 * Fix the various library and apps files to free up pkeys obtained from
18008 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18009
18010 *Steve Henson*
18011
18012 * Fix reference counting in X509_PUBKEY_get(). This makes
18013 demos/maurice/example2.c work, amongst others, probably.
18014
18015 *Steve Henson and Ben Laurie*
18016
257e9d03
RS
18017 * First cut of a cleanup for apps/. First the `ssleay` program is now named
18018 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18019 are no longer created. This way we have a single and consistent command
257e9d03 18020 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18021
18022 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18023
18024 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18025 BIT STRING wrapper always have zero unused bits.
18026
18027 *Steve Henson*
18028
18029 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18030
18031 *Steve Henson*
18032
18033 * Make the top-level INSTALL documentation easier to understand.
18034
18035 *Paul Sutton*
18036
18037 * Makefiles updated to exit if an error occurs in a sub-directory
18038 make (including if user presses ^C) [Paul Sutton]
18039
18040 * Make Montgomery context stuff explicit in RSA data structure.
18041
18042 *Ben Laurie*
18043
18044 * Fix build order of pem and err to allow for generated pem.h.
18045
18046 *Ben Laurie*
18047
18048 * Fix renumbering bug in X509_NAME_delete_entry().
18049
18050 *Ben Laurie*
18051
18052 * Enhanced the err-ins.pl script so it makes the error library number
18053 global and can add a library name. This is needed for external ASN1 and
18054 other error libraries.
18055
18056 *Steve Henson*
18057
18058 * Fixed sk_insert which never worked properly.
18059
18060 *Steve Henson*
18061
18062 * Fix ASN1 macros so they can handle indefinite length constructed
18063 EXPLICIT tags. Some non standard certificates use these: they can now
18064 be read in.
18065
18066 *Steve Henson*
18067
18068 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18069 into a single doc/ssleay.txt bundle. This way the information is still
18070 preserved but no longer messes up this directory. Now it's new room for
18071 the new set of documentation files.
18072
18073 *Ralf S. Engelschall*
18074
18075 * SETs were incorrectly DER encoded. This was a major pain, because they
18076 shared code with SEQUENCEs, which aren't coded the same. This means that
18077 almost everything to do with SETs or SEQUENCEs has either changed name or
18078 number of arguments.
18079
18080 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18081
18082 * Fix test data to work with the above.
18083
18084 *Ben Laurie*
18085
18086 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18087 was already fixed by Eric for 0.9.1 it seems.
18088
18089 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18090
18091 * Autodetect FreeBSD3.
18092
18093 *Ben Laurie*
18094
18095 * Fix various bugs in Configure. This affects the following platforms:
18096 nextstep
18097 ncr-scde
18098 unixware-2.0
18099 unixware-2.0-pentium
18100 sco5-cc.
18101
18102 *Ben Laurie*
18103
18104 * Eliminate generated files from CVS. Reorder tests to regenerate files
18105 before they are needed.
18106
18107 *Ben Laurie*
18108
18109 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18110
18111 *Ben Laurie*
18112
257e9d03 18113### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18114
18115 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18116 changed SSLeay to OpenSSL in version strings.
18117
18118 *Ralf S. Engelschall*
18119
18120 * Some fixups to the top-level documents.
18121
18122 *Paul Sutton*
18123
18124 * Fixed the nasty bug where rsaref.h was not found under compile-time
18125 because the symlink to include/ was missing.
18126
18127 *Ralf S. Engelschall*
18128
18129 * Incorporated the popular no-RSA/DSA-only patches
18130 which allow to compile a RSA-free SSLeay.
18131
18132 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18133
257e9d03 18134 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18135 when "ssleay" is still not found.
18136
18137 *Ralf S. Engelschall*
18138
18139 * Added more platforms to Configure: Cray T3E, HPUX 11,
18140
18141 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18142
18143 * Updated the README file.
18144
18145 *Ralf S. Engelschall*
18146
18147 * Added various .cvsignore files in the CVS repository subdirs
18148 to make a "cvs update" really silent.
18149
18150 *Ralf S. Engelschall*
18151
18152 * Recompiled the error-definition header files and added
18153 missing symbols to the Win32 linker tables.
18154
18155 *Ralf S. Engelschall*
18156
18157 * Cleaned up the top-level documents;
18158 o new files: CHANGES and LICENSE
18159 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18160 o merged COPYRIGHT into LICENSE
18161 o removed obsolete TODO file
18162 o renamed MICROSOFT to INSTALL.W32
18163
18164 *Ralf S. Engelschall*
18165
18166 * Removed dummy files from the 0.9.1b source tree:
18167 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18168 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18169 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18170 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18171 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18172
18173 *Ralf S. Engelschall*
18174
18175 * Added various platform portability fixes.
18176
18177 *Mark J. Cox*
18178
18179 * The Genesis of the OpenSSL rpject:
18180 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18181 Young and Tim J. Hudson created while they were working for C2Net until
18182 summer 1998.
18183
18184 *The OpenSSL Project*
18185
257e9d03 18186### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18187
18188 * Updated a few CA certificates under certs/
18189
18190 *Eric A. Young*
18191
18192 * Changed some BIGNUM api stuff.
18193
18194 *Eric A. Young*
18195
18196 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18197 DGUX x86, Linux Alpha, etc.
18198
18199 *Eric A. Young*
18200
18201 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18202 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18203 available).
18204
18205 *Eric A. Young*
18206
18207 * Add -strparse option to asn1pars program which parses nested
18208 binary structures
18209
18210 *Dr Stephen Henson <shenson@bigfoot.com>*
18211
18212 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18213
18214 *Eric A. Young*
18215
18216 * DSA fix for "ca" program.
18217
18218 *Eric A. Young*
18219
18220 * Added "-genkey" option to "dsaparam" program.
18221
18222 *Eric A. Young*
18223
18224 * Added RIPE MD160 (rmd160) message digest.
18225
18226 *Eric A. Young*
18227
18228 * Added -a (all) option to "ssleay version" command.
18229
18230 *Eric A. Young*
18231
18232 * Added PLATFORM define which is the id given to Configure.
18233
18234 *Eric A. Young*
18235
18236 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18237
18238 *Eric A. Young*
18239
18240 * Extended the ASN.1 parser routines.
18241
18242 *Eric A. Young*
18243
18244 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18245
18246 *Eric A. Young*
18247
18248 * Added a BN_CTX to the BN library.
18249
18250 *Eric A. Young*
18251
18252 * Fixed the weak key values in DES library
18253
18254 *Eric A. Young*
18255
18256 * Changed API in EVP library for cipher aliases.
18257
18258 *Eric A. Young*
18259
18260 * Added support for RC2/64bit cipher.
18261
18262 *Eric A. Young*
18263
18264 * Converted the lhash library to the crypto/mem.c functions.
18265
18266 *Eric A. Young*
18267
18268 * Added more recognized ASN.1 object ids.
18269
18270 *Eric A. Young*
18271
18272 * Added more RSA padding checks for SSL/TLS.
18273
18274 *Eric A. Young*
18275
18276 * Added BIO proxy/filter functionality.
18277
18278 *Eric A. Young*
18279
18280 * Added extra_certs to SSL_CTX which can be used
18281 send extra CA certificates to the client in the CA cert chain sending
18282 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18283
18284 *Eric A. Young*
18285
18286 * Now Fortezza is denied in the authentication phase because
18287 this is key exchange mechanism is not supported by SSLeay at all.
18288
18289 *Eric A. Young*
18290
18291 * Additional PKCS1 checks.
18292
18293 *Eric A. Young*
18294
18295 * Support the string "TLSv1" for all TLS v1 ciphers.
18296
18297 *Eric A. Young*
18298
18299 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18300 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18301
18302 *Eric A. Young*
18303
18304 * Fixed a few memory leaks.
18305
18306 *Eric A. Young*
18307
18308 * Fixed various code and comment typos.
18309
18310 *Eric A. Young*
18311
18312 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18313 bytes sent in the client random.
18314
18315 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18316
44652c16
DMSP
18317<!-- Links -->
18318
18319[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18320[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18321[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18322[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18323[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18324[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18325[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18326[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18327[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18328[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18329[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18330[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18331[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18332[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18333[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18334[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18335[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18336[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18337[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18338[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18339[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18340[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18341[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18342[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18343[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18344[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18345[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18346[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18347[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18348[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18349[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18350[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18351[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18352[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18353[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18354[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18355[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18356[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18357[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18358[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18359[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18360[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18361[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18362[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18363[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18364[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18365[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18366[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18367[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18368[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18369[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18370[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18371[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18372[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18373[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18374[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18375[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18376[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18377[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18378[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18379[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18380[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18381[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18382[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18383[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18384[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18385[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18386[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18387[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18388[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18389[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18390[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18391[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18392[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18393[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18394[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18395[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18396[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18397[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18398[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18399[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18400[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18401[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18402[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18403[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18404[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18405[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18406[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18407[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18408[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18409[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18410[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18411[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18412[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18413[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18414[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18415[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18416[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18417[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18418[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18419[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18420[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18421[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18422[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18423[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18424[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18425[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18426[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18427[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18428[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18429[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18430[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18431[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18432[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18433[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18434[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18435[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18436[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18437[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18438[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18439[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18440[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18441[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18442[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18443[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
18444[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
18445[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
18446[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
18447[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
18448[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
18449[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
18450[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
18451[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
18452[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
18453[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
18454[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
18455[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
18456[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
18457[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
18458[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
18459[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
18460[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
18461[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
18462[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
18463[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
18464[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
18465[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
18466[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
18467[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
18468[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
18469[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
18470[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
18471[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
18472[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
18473[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
18474[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
18475[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
18476[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
18477[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
18478[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655