]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Pass library context and property query into private key decoders
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
b7140b06
SL
24For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
25listed here are only a brief description.
26The migration guide contains more detailed information related to new features,
27breaking changes, and mappings for the large list of deprecated functions.
28
29[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
30
c6bf8bb8 31### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 32
a935791d
RS
33 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
34 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
35 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
36 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
37 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
38
39 *Rich Salz*
40
f04bb0bc
RS
41 * The signatures of the functions to get and set options on SSL and
42 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
43 Some source code changes may be required.
44
a935791d 45 *Rich Salz*
f04bb0bc 46
55373bfd
RS
47 * Client-initiated renegotiation is disabled by default. To allow it, use
48 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
49 flag, or the "ClientRenegotiation" config parameter as appropriate.
50
a935791d 51 *Rich Salz*
55373bfd 52
f7050588
RS
53 * Add "abspath" and "includedir" pragma's to config files, to prevent,
54 or modify relative pathname inclusion.
3fb985fd 55
a935791d 56 *Rich Salz*
3fb985fd 57
3b9e4769 58 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 59 validated. Please consult the README-FIPS and
3b9e4769
DMSP
60 README-PROVIDERS files, as well as the migration guide.
61
3b9e4769
DMSP
62 *OpenSSL team members and many third party contributors*
63
f1ffaaee 64 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
65
66 *Shane Lontis*
67
bee3f389 68 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 69 automatically detect the PEM or DER format of the input files.
bee3f389
TM
70
71 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
72
b7140b06 73 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
74
75 *Jon Spillett*
76
ae6f65ae
MC
77 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
78
79 *Matt Caswell*
80
b7140b06 81 * Added support for Kernel TLS (KTLS).
6878f430
MC
82
83 *Boris Pismenny, John Baldwin and Andrew Gallatin*
84
72d2670b 85 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 86 SSL or TLS connections to succeed.
72d2670b
BK
87
88 *Benjamin Kaduk*
89
9ac653d8
TM
90 * The signature of the `copy` functional parameter of the
91 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
92 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
93 the signature of the `pub_decode` functional parameter of the
94 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
95 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
96
97 *David von Oheimb*
98
9c1b19eb 99 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
100
101 *Paul Dale*
102
e454a393 103 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
104
105 *Shane Lontis*
106
0cfbc828
TM
107 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
108 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
109 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 110 are deprecated.
0cfbc828
TM
111
112 *Tomáš Mráz*
113
2db5834c 114 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 115 more key types.
2db5834c 116
28a8d07d 117 * The output from the command line applications may have minor
b7140b06 118 changes.
28a8d07d
P
119
120 *Paul Dale*
121
b7140b06 122 * The output from numerous "printing" may have minor changes.
2db5834c
MC
123
124 *David von Oheimb*
125
f70863d9
VD
126 * Windows thread synchronization uses read/write primitives (SRWLock) when
127 supported by the OS, otherwise CriticalSection continues to be used.
128
129 *Vincent Drake*
130
a30823c8
SL
131 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
132 work on read only BIO source/sinks that do not support these functions.
133 This allows piping or redirection of a file BIO using stdin to be buffered
134 into memory. This is used internally in OSSL_DECODER_from_bio().
135
136 *Shane Lontis*
137
f74f416b
MC
138 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
139 this function would return one of the values OSSL_STORE_INFO_NAME,
140 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
141 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
142 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
143 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
144 using this function should be amended to handle the changed return value.
145
146 *Richard Levitte*
147
6b937ae3 148 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 149 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 150 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
151 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
152 contains more than one certificate identifier: This means that all
153 certificates referenced there MUST be part of the validation chain.
154
155 *David von Oheimb*
156
b7140b06
SL
157 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
158 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
159
160 *Matt Caswell*
161
162 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 163 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
164
165 *Matt Caswell*
166
896dcda1
DB
167 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
168 provided key.
8e53d94d 169
896dcda1
DB
170 *Dmitry Belyavskiy*
171
172 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
173 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
174 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
175 well as the similarly named "get1" functions behave differently in
176 OpenSSL 3.0.
7bc0fdd3 177
cc57dc96
MC
178 *Matt Caswell*
179
4d49b685 180 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
181 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
182 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 183 EVP_PKEY_get0_siphash().
8e53d94d
MC
184
185 *Matt Caswell*
186
0f183675
JS
187 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
188 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
189 will need to load the legacy crypto provider. This includes these PBE
190 algorithms which use this KDF:
191 - NID_pbeWithMD2AndDES_CBC
192 - NID_pbeWithMD5AndDES_CBC
193 - NID_pbeWithSHA1AndRC2_CBC
194 - NID_pbeWithMD2AndRC2_CBC
195 - NID_pbeWithMD5AndRC2_CBC
196 - NID_pbeWithSHA1AndDES_CBC
197
198 *Jon Spillett*
199
0800318a
TM
200 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
201 BIO_debug_callback() functions.
202
203 *Tomáš Mráz*
204
76e48c9d 205 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 206 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 207
76e48c9d
TM
208 *Tomáš Mráz*
209
b7140b06 210 * The RAND_METHOD APIs have been deprecated.
12631540
P
211
212 *Paul Dale*
8e53d94d 213
b7140b06 214 * The SRP APIs have been deprecated.
13888e79
MC
215
216 *Matt Caswell*
217
7dd5a00f
P
218 * Add a compile time option to prevent the caching of provider fetched
219 algorithms. This is enabled by including the no-cached-fetch option
220 at configuration time.
221
222 *Paul Dale*
76e48c9d 223
b7140b06
SL
224 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
225 count of PKCS12_DEFAULT_ITER.
762970bd
TM
226
227 *Tomáš Mráz and Sahana Prasad*
228
b7140b06 229 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
230
231 *Tomáš Mráz*
232
c781eb1c
AM
233 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
234 capable processors.
235
236 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
237
a763ca11 238 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
239
240 *Matt Caswell*
241
f5680cd0
MC
242 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
243 providers may supply their own group implementations (using either the "key
244 exchange" or the "key encapsulation" methods) which will automatically be
245 detected and used by libssl.
246
247 *Matt Caswell, Nicola Tuveri*
248
7ff9fdd4 249 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
250
251 *Rich Salz*
252
b7140b06 253 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
254
255 *Tomáš Mráz*
256
b0aae913
RS
257 * Removed RSA padding mode for SSLv23 (which was only used for
258 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
259 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
260 `rsautl` command.
261
262 *Rich Salz*
263
b7140b06 264 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 265
66194839 266 *Tomáš Mráz*
c27e7922 267
93b39c85 268 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 269 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
270
271 *Shane Lontis*
272
273 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
274
275 *Kurt Roeckx*
276
b7140b06 277 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
278
279 *Rich Salz*
280
b7140b06
SL
281 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
282 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 283
8f965908 284 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 285
b7140b06 286 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
287
288 *David von Oheimb*
289
b7140b06 290 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
291
292 *David von Oheimb*
293
9e49aff2 294 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 295 keys.
9e49aff2
NT
296
297 *Nicola Tuveri*
298
ed37336b
NT
299 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
300 switches: a validation failure triggers an early exit, returning a failure
301 exit status to the parent process.
302
303 *Nicola Tuveri*
304
1c47539a
OH
305 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
306 to ignore unknown ciphers.
307
308 *Otto Hollmann*
309
ec2bfb7d
DDO
310 * The `-cipher-commands` and `-digest-commands` options
311 of the command line utility `list` have been deprecated.
312 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
313
314 *Dmitry Belyavskiy*
315
f9253152
DDO
316 * Added convenience functions for generating asymmetric key pairs:
317 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
318 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
319
320 *David von Oheimb*
321
b7140b06 322 * All of the low level EC_KEY functions have been deprecated.
5b5eea4b 323
66194839 324 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 325
f5a46ed7 326 * Deprecated all the libcrypto and libssl error string loading
b7140b06 327 functions.
f5a46ed7
RL
328
329 *Richard Levitte*
330
1b2a55ff
MC
331 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
332 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 333 deprecated.
1b2a55ff
MC
334
335 *Matt Caswell*
336
ec2bfb7d 337 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
338
339 *Paul Dale*
340
ec2bfb7d 341 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 342 were removed.
1696b890
RS
343
344 *Rich Salz*
345
8ea761bf 346 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
347
348 *Shane Lontis*
349
0a737e16 350 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 351 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
352
353 *Matt Caswell*
354
372e72b1 355 * The security callback, which can be customised by application code, supports
b7140b06
SL
356 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
357 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
358
359 *Matt Caswell*
360
db554ae1
JM
361 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
362 interface. Their functionality remains unchanged.
363
364 *Jordan Montgomery*
365
f4bd5105
P
366 * Added new option for 'openssl list', '-providers', which will display the
367 list of loaded providers, their names, version and status. It optionally
368 displays their gettable parameters.
369
370 *Paul Dale*
371
b7140b06 372 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
373
374 *Richard Levitte*
375
ec2bfb7d
DDO
376 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
377 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 378
379 *Jeremy Walch*
380
31605414
MC
381 * Changed all "STACK" functions to be macros instead of inline functions. Macro
382 parameters are still checked for type safety at compile time via helper
383 inline functions.
384
385 *Matt Caswell*
386
7d615e21
P
387 * Remove the RAND_DRBG API
388
7d615e21
P
389 *Paul Dale and Matthias St. Pierre*
390
ec2bfb7d 391 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
392 as well as actual hostnames.
393
394 *David Woodhouse*
395
77174598
VD
396 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
397 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
398 conversely, silently ignore DTLS protocol version bounds when configuring
399 TLS-based contexts. The commands can be repeated to set bounds of both
400 types. The same applies with the corresponding "min_protocol" and
401 "max_protocol" command-line switches, in case some application uses both TLS
402 and DTLS.
403
404 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 405 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
406 attempts to apply bounds to these protocol versions would result in an
407 error. Now only the "version-flexible" SSL_CTX instances are subject to
408 limits in configuration files in command-line options.
409
410 *Viktor Dukhovni*
411
8dab4de5
RL
412 * Deprecated the `ENGINE` API. Engines should be replaced with providers
413 going forward.
414
415 *Paul Dale*
416
417 * Reworked the recorded ERR codes to make better space for system errors.
418 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
419 given code is a system error (true) or an OpenSSL error (false).
420
421 *Richard Levitte*
422
423 * Reworked the test perl framework to better allow parallel testing.
424
425 *Nicola Tuveri and David von Oheimb*
426
7cc355c2
SL
427 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
428 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
429
430 *Shane Lontis*
431
16b0e0fc
RL
432 * 'Configure' has been changed to figure out the configuration target if
433 none is given on the command line. Consequently, the 'config' script is
434 now only a mere wrapper. All documentation is changed to only mention
435 'Configure'.
436
437 *Rich Salz and Richard Levitte*
438
b4250010
DMSP
439 * Added a library context `OSSL_LIB_CTX` that applications as well as
440 other libraries can use to form a separate context within which
441 libcrypto operations are performed.
3bd65f9b 442
3bd65f9b
RL
443 *Richard Levitte*
444
11d3235e
TM
445 * Handshake now fails if Extended Master Secret extension is dropped
446 on renegotiation.
447
66194839 448 *Tomáš Mráz*
11d3235e 449
b7140b06 450 * Dropped interactive mode from the `openssl` program.
eca47139
RL
451
452 *Richard Levitte*
453
b7140b06 454 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 455
c85c5e1a 456 *David von Oheimb and Shane Lontis*
987e3a0e 457
b7140b06 458 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
459
460 *Billy Bob Brumley*
461
462 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
463 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
464 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
465
466 *Billy Bob Brumley*
467
468 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
469
470 *Billy Bob Brumley*
471
9e3c510b
F
472 * Add CAdES-BES signature verification support, mostly derived
473 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
474
475 *Filipe Raimundo da Silva*
476
477 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
478
479 *Antonio Iacono*
480
34347512 481 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 482 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
483
484 *Jakub Zelenka*
485
b7140b06 486 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 487
c2f2db9b
BB
488 *Billy Bob Brumley*
489
490 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 491 EC_KEY_precompute_mult().
c2f2db9b
BB
492
493 *Billy Bob Brumley*
6b4eb933 494
b7140b06 495 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
496
497 *Billy Bob Brumley*
498
b7140b06 499 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
500
501 *Shane Lontis*
502
b7140b06 503 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
504
505 *Dmitry Belyavskiy*
506
07caec83 507 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 508 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
509
510 *Billy Bob Brumley*
511
be19d3ca
P
512 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
513 arrays to be more easily constructed via a series of utility functions.
514 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
515 the various push functions and finally convert to a passable OSSL_PARAM
516 array using OSSL_PARAM_BLD_to_param().
517
ccb8f0c8 518 *Paul Dale*
be19d3ca 519
aba03ae5 520 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 521 reduced.
aba03ae5
KR
522
523 *Kurt Roeckx*
524
8243d8d1
RL
525 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
526 contain a provider side internal key.
527
528 *Richard Levitte*
529
ccb8f0c8 530 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
531
532 *Richard Levitte*
c50604eb 533
036cbb6b 534 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
535 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
536 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
537
538 *David von Oheimb*
539
1dc1ea18 540 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
541 have been converted to Markdown with the goal to produce documents
542 which not only look pretty when viewed online in the browser, but
543 remain well readable inside a plain text editor.
544
545 To achieve this goal, a 'minimalistic' Markdown style has been applied
546 which avoids formatting elements that interfere too much with the
547 reading flow in the text file. For example, it
548
549 * avoids [ATX headings][] and uses [setext headings][] instead
550 (which works for `<h1>` and `<h2>` headings only).
551 * avoids [inline links][] and uses [reference links][] instead.
552 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
553
554 [ATX headings]: https://github.github.com/gfm/#atx-headings
555 [setext headings]: https://github.github.com/gfm/#setext-headings
556 [inline links]: https://github.github.com/gfm/#inline-link
557 [reference links]: https://github.github.com/gfm/#reference-link
558 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
559 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
560
561 *Matthias St. Pierre*
562
44652c16
DMSP
563 * The test suite is changed to preserve results of each test recipe.
564 A new directory test-runs/ with subdirectories named like the
565 test recipes are created in the build tree for this purpose.
566
567 *Richard Levitte*
568
e7774c28 569 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 570 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 571 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 572
8d9a4d83 573 *David von Oheimb, Martin Peylo*
e7774c28 574
ec2bfb7d 575 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
576 It supports arbitrary request and response content types, GET redirection,
577 TLS, connections via HTTP(S) proxies, connections and exchange via
578 user-defined BIOs (allowing implicit connections), persistent connections,
579 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
580 The legacy OCSP-focused (and only partly documented) API
581 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
582
583 *David von Oheimb*
584
16c6534b
DDO
585 * Added `util/check-format.pl`, a tool for checking adherence to the
586 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
587 The checks performed are incomplete and yield some false positives.
588 Still the tool should be useful for detecting most typical glitches.
589
590 *David von Oheimb*
591
ec2bfb7d 592 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 593 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 594 after `connect()` failures.
59131529
DDO
595
596 *David von Oheimb*
597
b7140b06 598 * All of the low level RSA functions have been deprecated.
b47e7bbc 599
44652c16
DMSP
600 *Paul Dale*
601
602 * X509 certificates signed using SHA1 are no longer allowed at security
603 level 1 and above.
44652c16
DMSP
604
605 *Kurt Roeckx*
606
607 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
608 modified to use PKEY APIs. These commands are now in maintenance mode
609 and no new features will be added to them.
610
611 *Paul Dale*
612
613 * The command line utility rsautl has been deprecated.
b304f856
P
614
615 *Paul Dale*
616
617 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
618 APIs. They now write PKCS#8 keys by default. These commands are now in
619 maintenance mode and no new features will be added to them.
44652c16
DMSP
620
621 *Paul Dale*
622
b7140b06 623 * All of the low level DH functions have been deprecated.
59d7ad07
MC
624
625 *Paul Dale and Matt Caswell*
44652c16 626
b7140b06 627 * All of the low level DSA functions have been deprecated.
8e53d94d 628
44652c16
DMSP
629 *Paul Dale*
630
631 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 632 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
633
634 *Richard Levitte*
635
b7140b06 636 * Deprecated low level ECDH and ECDSA functions.
44652c16
DMSP
637
638 *Paul Dale*
639
b7140b06 640 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
641
642 *Richard Levitte*
643
644 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
645 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
646 a new formulation to include all the things it can be used for,
647 as well as words of caution.
648
649 *Richard Levitte*
650
651 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
652
653 *Paul Dale*
654
b7140b06 655 * All of the low level HMAC functions have been deprecated.
44652c16 656
0a8a6afd 657 *Paul Dale and David von Oheimb*
44652c16
DMSP
658
659 * Over two thousand fixes were made to the documentation, including:
660 - Common options (such as -rand/-writerand, TLS version control, etc)
661 were refactored and point to newly-enhanced descriptions in openssl.pod.
662 - Added style conformance for all options (with help from Richard Levitte),
663 documented all reported missing options, added a CI build to check
664 that all options are documented and that no unimplemented options
665 are documented.
666 - Documented some internals, such as all use of environment variables.
667 - Addressed all internal broken L<> references.
668
669 *Rich Salz*
670
b7140b06 671 * All of the low level CMAC functions have been deprecated.
44652c16
DMSP
672
673 *Paul Dale*
674
4d49b685 675 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
44652c16 676 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
44652c16 677
4d49b685 678 *Paul Dale and David von Oheimb*
44652c16 679
257e9d03 680 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
681 set of functions. The documentation mentioned negative values for some
682 errors, but this was never the case, so the mention of negative values
683 was removed.
684
685 Code that followed the documentation and thereby check with something
686 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
687
688 *Richard Levitte*
689
b7140b06 690 * All of the low level cipher functions have been deprecated.
44652c16
DMSP
691
692 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
693
694 * Removed include/openssl/opensslconf.h.in and replaced it with
695 include/openssl/configuration.h.in, which differs in not including
696 <openssl/macros.h>. A short header include/openssl/opensslconf.h
697 was added to include both.
44652c16 698
5f8e6c50
DMSP
699 This allows internal hacks where one might need to modify the set
700 of configured macros, for example this if deprecated symbols are
701 still supposed to be available internally:
44652c16 702
5f8e6c50 703 #include <openssl/configuration.h>
44652c16 704
5f8e6c50
DMSP
705 #undef OPENSSL_NO_DEPRECATED
706 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 707
5f8e6c50 708 #include <openssl/macros.h>
44652c16 709
5f8e6c50
DMSP
710 This should not be used by applications that use the exported
711 symbols, as that will lead to linking errors.
44652c16 712
5f8e6c50
DMSP
713 *Richard Levitte*
714
44652c16
DMSP
715 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
716 used in exponentiation with 512-bit moduli. No EC algorithms are
717 affected. Analysis suggests that attacks against 2-prime RSA1024,
718 3-prime RSA1536, and DSA1024 as a result of this defect would be very
719 difficult to perform and are not believed likely. Attacks against DH512
720 are considered just feasible. However, for an attack the target would
721 have to re-use the DH512 private key, which is not recommended anyway.
4d49b685 722 Also applications directly using the low-level API BN_mod_exp may be
44652c16 723 affected if they use BN_FLG_CONSTTIME.
d8dc8538 724 ([CVE-2019-1551])
44652c16
DMSP
725
726 *Andy Polyakov*
5f8e6c50 727
44652c16
DMSP
728 * Most memory-debug features have been deprecated, and the functionality
729 replaced with no-ops.
5f8e6c50 730
44652c16 731 *Rich Salz*
257e9d03 732
31605414 733 * Added documentation for the STACK API.
257e9d03 734
852c2ed2 735 *Rich Salz*
5f8e6c50 736
ece9304c 737 * Introduced a new method type and API, OSSL_ENCODER, to
b7140b06 738 represent generic encoders.
5f8e6c50
DMSP
739
740 *Richard Levitte*
741
742 * Added a .pragma directive to the syntax of configuration files, to
743 allow varying behavior in a supported and predictable manner.
744 Currently added pragma:
745
746 .pragma dollarid:on
747
748 This allows dollar signs to be a keyword character unless it's
749 followed by a opening brace or parenthesis. This is useful for
750 platforms where dollar signs are commonly used in names, such as
751 volume names and system directory names on VMS.
752
753 *Richard Levitte*
754
b7140b06 755 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
756
757 *Richard Levitte*
536454e5 758
5f8e6c50
DMSP
759 * Change the interpretation of the '--api' configuration option to
760 mean that this is a desired API compatibility level with no
761 further meaning. The previous interpretation, that this would
762 also mean to remove all deprecated symbols up to and including
763 the given version, no requires that 'no-deprecated' is also used
764 in the configuration.
765
766 When building applications, the desired API compatibility level
767 can be set with the OPENSSL_API_COMPAT macro like before. For
768 API compatibility version below 3.0, the old style numerical
769 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
770 For version 3.0 and on, the value is expected to be the decimal
771 value calculated from the major and minor version like this:
38c65481 772
5f8e6c50 773 MAJOR * 10000 + MINOR * 100
38c65481 774
5f8e6c50 775 Examples:
ea8c77a5 776
5f8e6c50
DMSP
777 -DOPENSSL_API_COMPAT=30000 For 3.0
778 -DOPENSSL_API_COMPAT=30200 For 3.2
779
780 To hide declarations that are deprecated up to and including the
781 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
782 given when building the application as well.
390c5795 783
5f8e6c50 784 *Richard Levitte*
e5641d7f 785
5f8e6c50
DMSP
786 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
787 access to certificate and CRL stores via URIs and OSSL_STORE
788 loaders.
e5641d7f 789
5f8e6c50 790 This adds the following functions:
3ddc06f0 791
5f8e6c50
DMSP
792 - X509_LOOKUP_store()
793 - X509_STORE_load_file()
794 - X509_STORE_load_path()
795 - X509_STORE_load_store()
796 - SSL_add_store_cert_subjects_to_stack()
797 - SSL_CTX_set_default_verify_store()
798 - SSL_CTX_load_verify_file()
799 - SSL_CTX_load_verify_dir()
800 - SSL_CTX_load_verify_store()
e66cb363 801
5f8e6c50 802 *Richard Levitte*
732d31be 803
5f8e6c50
DMSP
804 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
805 The presence of this system service is determined at run-time.
223c59ea 806
5f8e6c50 807 *Richard Levitte*
173350bc 808
5f8e6c50
DMSP
809 * Added functionality to create an EVP_PKEY context based on data
810 for methods from providers. This takes an algorithm name and a
811 property query string and simply stores them, with the intent
812 that any operation that uses this context will use those strings
813 to fetch the needed methods implicitly, thereby making the port
814 of application written for pre-3.0 OpenSSL easier.
acf20c7d 815
5f8e6c50 816 *Richard Levitte*
3d63b396 817
5f8e6c50
DMSP
818 * The undocumented function NCONF_WIN32() has been deprecated; for
819 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 820
5f8e6c50 821 *Rich Salz*
ba64ae6c 822
5f8e6c50
DMSP
823 * Introduced the new functions EVP_DigestSignInit_ex() and
824 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
825 EVP_DigestVerifyUpdate() have been converted to functions. See the man
826 pages for further details.
0e0c6821 827
5f8e6c50 828 *Matt Caswell*
e6f418bc 829
5f8e6c50
DMSP
830 * Over two thousand fixes were made to the documentation, including:
831 adding missing command flags, better style conformance, documentation
832 of internals, etc.
3d63b396 833
5f8e6c50 834 *Rich Salz, Richard Levitte*
3d63b396 835
5f8e6c50
DMSP
836 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
837 X25519, X448, Ed25519 and Ed448.
a25f33d2 838
5f8e6c50 839 *Patrick Steuer*
17716680 840
5f8e6c50
DMSP
841 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
842 the first value.
0e4bc563 843
5f8e6c50 844 *Jon Spillett*
e30dd20c 845
ec2bfb7d
DDO
846 * Deprecated the public definition of `ERR_STATE` as well as the function
847 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 848 opaque type.
c05353c5 849
5f8e6c50 850 *Richard Levitte*
d741ccad 851
5f8e6c50
DMSP
852 * Added ERR functionality to give callers access to the stored function
853 names that have replaced the older function code based functions.
aaf35f11 854
af2f14ac
RL
855 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
856 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
857 ERR_peek_error_all() and ERR_peek_last_error_all().
858
b7140b06
SL
859 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
860 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
861 ERR_func_error_string().
aaf35f11 862
5f8e6c50 863 *Richard Levitte*
3ff55e96 864
5f8e6c50
DMSP
865 * Extended testing to be verbose for failing tests only. The make variables
866 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 867
5f8e6c50
DMSP
868 $ make VF=1 test # Unix
869 $ mms /macro=(VF=1) test ! OpenVMS
870 $ nmake VF=1 test # Windows
77202a85 871
5f8e6c50 872 *Richard Levitte*
57f39cc8 873
b9fbacaa
DDO
874 * Added the `-copy_extensions` option to the `x509` command for use with
875 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
876 all extensions in the request are copied to the certificate or vice versa.
877
878 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
879
880 * Added the `-copy_extensions` option to the `req` command for use with
881 `-x509`. When given with the `copy` or `copyall` argument,
882 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
883
884 *David von Oheimb*
885
b9fbacaa
DDO
886 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
887 they generate are by default RFC 5280 compliant in the following sense:
888 There is a subjectKeyIdentifier extension with a hash value of the public key
889 and for not self-signed certs there is an authorityKeyIdentifier extension
890 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 891 This is done unless some configuration overrides the new default behavior,
b9fbacaa 892 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
893
894 *David von Oheimb*
895
896 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
897 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
898 (which may be done by using the CLI option `-x509_strict`):
899 * The basicConstraints of CA certificates must be marked critical.
900 * CA certificates must explicitly include the keyUsage extension.
901 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
902 * The issuer name of any certificate must not be empty.
903 * The subject name of CA certs, certs with keyUsage crlSign,
904 and certs without subjectAlternativeName must not be empty.
905 * If a subjectAlternativeName extension is given it must not be empty.
906 * The signatureAlgorithm field and the cert signature must be consistent.
907 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
908 must not be marked critical.
909 * The authorityKeyIdentifier must be given for X.509v3 certs
910 unless they are self-signed.
911 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
912
913 *David von Oheimb*
914
ec2bfb7d 915 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
916 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
917
66194839 918 *Tomáš Mráz*
0e071fbc 919
5f8e6c50 920 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 921 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
922 or calling `EC_GROUP_new_from_ecpkparameters()`/
923 `EC_GROUP_new_from_ecparameters()`.
924 This prevents bypass of security hardening and performance gains,
925 especially for curves with specialized EC_METHODs.
926 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 927 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 928 internally a "named" EC_GROUP is used for computation.
480af99e 929
5f8e6c50 930 *Nicola Tuveri*
480af99e 931
5f8e6c50
DMSP
932 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
933 this change, EC_GROUP_set_generator would accept order and/or cofactor as
934 NULL. After this change, only the cofactor parameter can be NULL. It also
935 does some minimal sanity checks on the passed order.
d8dc8538 936 ([CVE-2019-1547])
bab53405 937
5f8e6c50 938 *Billy Bob Brumley*
31636a3e 939
5f8e6c50
DMSP
940 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
941 An attack is simple, if the first CMS_recipientInfo is valid but the
942 second CMS_recipientInfo is chosen ciphertext. If the second
943 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
944 encryption key will be replaced by garbage, and the message cannot be
945 decoded, but if the RSA decryption fails, the correct encryption key is
946 used and the recipient will not notice the attack.
947 As a work around for this potential attack the length of the decrypted
948 key must be equal to the cipher default key length, in case the
949 certifiate is not given and all recipientInfo are tried out.
950 The old behaviour can be re-enabled in the CMS code by setting the
951 CMS_DEBUG_DECRYPT flag.
60aee6ce 952
5f8e6c50 953 *Bernd Edlinger*
31636a3e 954
5f8e6c50
DMSP
955 * Early start up entropy quality from the DEVRANDOM seed source has been
956 improved for older Linux systems. The RAND subsystem will wait for
957 /dev/random to be producing output before seeding from /dev/urandom.
958 The seeded state is stored for future library initialisations using
959 a system global shared memory segment. The shared memory identifier
960 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
961 the desired value. The default identifier is 114.
31636a3e 962
5f8e6c50 963 *Paul Dale*
7a762197 964
5f8e6c50
DMSP
965 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
966 when primes for RSA keys are computed.
967 Since we previously always generated primes == 2 (mod 3) for RSA keys,
968 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 969 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
970 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
971 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 972
5f8e6c50 973 *Bernd Edlinger*
28b6d502 974
5f8e6c50
DMSP
975 * Correct the extended master secret constant on EBCDIC systems. Without this
976 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
977 negotiate EMS will fail. Unfortunately this also means that TLS connections
978 between EBCDIC systems with this fix, and EBCDIC systems without this
979 fix will fail if they negotiate EMS.
d5bbead4 980
5f8e6c50 981 *Matt Caswell*
837f2fc7 982
5f8e6c50
DMSP
983 * Changed the library initialisation so that the config file is now loaded
984 by default. This was already the case for libssl. It now occurs for both
985 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 986 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 987
5f8e6c50 988 *Matt Caswell*
480af99e 989
ec2bfb7d
DDO
990 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
991 where the former acts as a replacement for `ERR_put_error()`, and the
992 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
993 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 994 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 995 `BIO_snprintf()`.
e65bcbce 996
5f8e6c50 997 *Richard Levitte*
db99c525 998
ec2bfb7d 999 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1000 to check if a named provider is loaded and available. When called, it
1001 will also activate all fallback providers if such are still present.
db99c525 1002
5f8e6c50 1003 *Richard Levitte*
db99c525 1004
5f8e6c50 1005 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1006
5f8e6c50 1007 *Bernd Edlinger*
f8d6be3f 1008
5f8e6c50
DMSP
1009 * Changed DH parameters to generate the order q subgroup instead of 2q.
1010 Previously generated DH parameters are still accepted by DH_check
1011 but DH_generate_key works around that by clearing bit 0 of the
1012 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1013
5f8e6c50 1014 *Bernd Edlinger*
f8d6be3f 1015
5f8e6c50 1016 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1017
5f8e6c50 1018 *Paul Dale*
f8d6be3f 1019
257e9d03 1020 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1021 deprecated.
1a489c9a 1022
5f8e6c50 1023 *Rich Salz*
8528128b 1024
5f8e6c50
DMSP
1025 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1026 algorithms. An implementation of a key exchange algorithm can be obtained
1027 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1028 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1029 the older EVP_PKEY_derive_init() function. See the man pages for the new
1030 functions for further details.
8228fd89 1031
5f8e6c50 1032 *Matt Caswell*
adb92d56 1033
5f8e6c50 1034 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1035
5f8e6c50 1036 *Matt Caswell*
adb92d56 1037
5f8e6c50
DMSP
1038 * Removed the function names from error messages and deprecated the
1039 xxx_F_xxx define's.
6bf79e30 1040
5f8e6c50 1041 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1042
5f8e6c50 1043 *Rich Salz*
94fd382f 1044
5f8e6c50
DMSP
1045 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1046 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1047 Also removed "export var as function" capability; we do not export
1048 variables, only functions.
e194fe8f 1049
5f8e6c50 1050 *Rich Salz*
40a70628 1051
5f8e6c50
DMSP
1052 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1053 an error and 1 indicating success. In previous versions of OpenSSL this
1054 was a void type. If a key was set longer than the maximum possible this
1055 would crash.
c2c2e7a4 1056
5f8e6c50 1057 *Matt Caswell*
c2c2e7a4 1058
5f8e6c50 1059 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1060
5f8e6c50 1061 *Paul Yang*
d357be38 1062
ec2bfb7d 1063 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1064
66194839 1065 *Tomáš Mráz*
0ebfcc8f 1066
5f8e6c50 1067 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 1068
5f8e6c50 1069 *Shane Lontis*
1ad2ecb6 1070
5f8e6c50
DMSP
1071 * Default cipher lists/suites are now available via a function, the
1072 #defines are deprecated.
bd3576d2 1073
5f8e6c50 1074 *Todd Short*
b64f8256 1075
5f8e6c50
DMSP
1076 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1077 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1078 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1079
5f8e6c50 1080 *Kenji Mouri*
47339f61 1081
5f8e6c50 1082 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1083
5f8e6c50 1084 *Richard Levitte*
6d311938 1085
5f8e6c50 1086 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1087
5f8e6c50 1088 *Shane Lontis*
22a4f969 1089
5f8e6c50 1090 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1091
5f8e6c50 1092 *Shane Lontis*
e778802f 1093
5f8e6c50
DMSP
1094 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1095 as default directories. Also added the command 'openssl info'
1096 for scripting purposes.
1d48dd00 1097
5f8e6c50 1098 *Richard Levitte*
28a98809 1099
5f8e6c50 1100 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 1101 deprecated.
8f7de4f0 1102
5f8e6c50 1103 *Matt Caswell*
5fbe91d8 1104
5f8e6c50 1105 * Add prediction resistance to the DRBG reseeding process.
9263e882 1106
5f8e6c50 1107 *Paul Dale*
f73e07cf 1108
5f8e6c50
DMSP
1109 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1110 mandated by IEEE Std 1619-2018.
f9a25931 1111
5f8e6c50 1112 *Paul Dale*
2f0cd195 1113
5f8e6c50 1114 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1115 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1116 checksum programs. This aims to preserve backward compatibility.
268c2102 1117
5f8e6c50 1118 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1119
5f8e6c50
DMSP
1120 * Removed the heartbeat message in DTLS feature, as it has very
1121 little usage and doesn't seem to fulfill a valuable purpose.
1122 The configuration option is now deprecated.
c7ac31e2 1123
5f8e6c50 1124 *Richard Levitte*
9d892e28 1125
5f8e6c50
DMSP
1126 * Changed the output of 'openssl {digestname} < file' to display the
1127 digest name in its output.
9d892e28 1128
5f8e6c50 1129 *Richard Levitte*
ee13f9b1 1130
5f8e6c50 1131 * Added a new generic trace API which provides support for enabling
b7140b06 1132 instrumentation through trace output.
cb0f35d7 1133
5f8e6c50 1134 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1135
5f8e6c50
DMSP
1136 * Added build tests for C++. These are generated files that only do one
1137 thing, to include one public OpenSSL head file each. This tests that
1138 the public header files can be usefully included in a C++ application.
cdbb8c2f 1139
5f8e6c50
DMSP
1140 This test isn't enabled by default. It can be enabled with the option
1141 'enable-buildtest-c++'.
06d5b162 1142
5f8e6c50 1143 *Richard Levitte*
c35f549e 1144
5f8e6c50 1145 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1146
5f8e6c50 1147 *Shane Lontis*
79e259e3 1148
5f8e6c50 1149 * Add KMAC to EVP_MAC.
56ee3117 1150
5f8e6c50 1151 *Shane Lontis*
6063b27b 1152
5f8e6c50
DMSP
1153 * Added property based algorithm implementation selection framework to
1154 the core.
6063b27b 1155
5f8e6c50 1156 *Paul Dale*
6063b27b 1157
5f8e6c50
DMSP
1158 * Added SCA hardening for modular field inversion in EC_GROUP through
1159 a new dedicated field_inv() pointer in EC_METHOD.
1160 This also addresses a leakage affecting conversions from projective
1161 to affine coordinates.
792a9002 1162
5f8e6c50 1163 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1164
5f8e6c50
DMSP
1165 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1166 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1167 those algorithms that were already supported through the EVP_PKEY API
1168 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1169 and scrypt are now wrappers that call EVP_KDF.
792a9002 1170
5f8e6c50 1171 *David Makepeace*
ce72df1c 1172
5f8e6c50 1173 * Build devcrypto engine as a dynamic engine.
4098e89c 1174
5f8e6c50 1175 *Eneas U de Queiroz*
4098e89c 1176
5f8e6c50 1177 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1178
5f8e6c50 1179 *Antoine Salon*
5dcdcd47 1180
5f8e6c50
DMSP
1181 * Fix a bug in the computation of the endpoint-pair shared secret used
1182 by DTLS over SCTP. This breaks interoperability with older versions
1183 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1184 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1185 interoperability with such broken implementations. However, enabling
1186 this switch breaks interoperability with correct implementations.
ae82b46f 1187
5f8e6c50
DMSP
1188 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1189 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1190
5f8e6c50 1191 *Bernd Edlinger*
8d7ed6ff 1192
5f8e6c50 1193 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1194
5f8e6c50 1195 *Richard Levitte*
9ce5db45 1196
18fdebf1 1197 * Changed the license to the Apache License v2.0.
7f111b8b 1198
5f8e6c50 1199 *Richard Levitte*
651d0aff 1200
5f8e6c50 1201 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1202
5f8e6c50
DMSP
1203 - Major releases (indicated by incrementing the MAJOR release number)
1204 may introduce incompatible API/ABI changes.
1205 - Minor releases (indicated by incrementing the MINOR release number)
1206 may introduce new features but retain API/ABI compatibility.
1207 - Patch releases (indicated by incrementing the PATCH number)
1208 are intended for bug fixes and other improvements of existing
1209 features only (like improving performance or adding documentation)
1210 and retain API/ABI compatibility.
13e91dd3 1211
5f8e6c50 1212 *Richard Levitte*
13e91dd3 1213
5f8e6c50 1214 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1215
5f8e6c50 1216 *Todd Short*
651d0aff 1217
5f8e6c50
DMSP
1218 * Remove the 'dist' target and add a tarball building script. The
1219 'dist' target has fallen out of use, and it shouldn't be
1220 necessary to configure just to create a source distribution.
651d0aff 1221
5f8e6c50 1222 *Richard Levitte*
651d0aff 1223
5f8e6c50
DMSP
1224 * Recreate the OS390-Unix config target. It no longer relies on a
1225 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1226
5f8e6c50 1227 *Richard Levitte*
651d0aff 1228
5f8e6c50
DMSP
1229 * Instead of having the source directories listed in Configure, add
1230 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1231 look into.
651d0aff 1232
5f8e6c50 1233 *Richard Levitte*
7f111b8b 1234
5f8e6c50 1235 * Add GMAC to EVP_MAC.
1b24cca9 1236
5f8e6c50 1237 *Paul Dale*
651d0aff 1238
5f8e6c50 1239 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1240
5f8e6c50 1241 *Richard Levitte*
651d0aff 1242
5f8e6c50
DMSP
1243 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1244 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1245 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1246 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1247
5f8e6c50 1248 *Richard Levitte*
651d0aff 1249
b7140b06 1250 * Deprecate ECDH_KDF_X9_62().
651d0aff 1251
5f8e6c50 1252 *Antoine Salon*
651d0aff 1253
5f8e6c50
DMSP
1254 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1255 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1256 are retained for backwards compatibility.
651d0aff 1257
5f8e6c50 1258 *Antoine Salon*
651d0aff 1259
5f8e6c50
DMSP
1260 * AES-XTS mode now enforces that its two keys are different to mitigate
1261 the attacked described in "Efficient Instantiations of Tweakable
1262 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1263 Details of this attack can be obtained from:
257e9d03 1264 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1265
5f8e6c50 1266 *Paul Dale*
651d0aff 1267
5f8e6c50
DMSP
1268 * Rename the object files, i.e. give them other names than in previous
1269 versions. Their names now include the name of the final product, as
1270 well as its type mnemonic (bin, lib, shlib).
651d0aff 1271
5f8e6c50 1272 *Richard Levitte*
651d0aff 1273
5f8e6c50
DMSP
1274 * Added new option for 'openssl list', '-objects', which will display the
1275 list of built in objects, i.e. OIDs with names.
651d0aff 1276
5f8e6c50 1277 *Richard Levitte*
651d0aff 1278
64713cb1
CN
1279 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1280 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1281 be set explicitly.
1282
1283 *Chris Novakovic*
1284
5f8e6c50
DMSP
1285 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1286 improves application performance by removing data copies and providing
1287 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1288
5f8e6c50 1289 *Boris Pismenny*
651d0aff 1290
b7140b06 1291 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
1292
1293 *Martin Elshuber*
1294
fc0aae73
DDO
1295 * `PKCS12_parse` now maintains the order of the parsed certificates
1296 when outputting them via `*ca` (rather than reversing it).
1297
1298 *David von Oheimb*
1299
b7140b06 1300 * Deprecated pthread fork support methods.
9750b4d3
RB
1301
1302 *Randall S. Becker*
1303
fc5245a9
HK
1304 * Added support for FFDHE key exchange in TLS 1.3.
1305
1306 *Raja Ashok*
1307
44652c16
DMSP
1308OpenSSL 1.1.1
1309-------------
1310
c913dbd7 1311### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1312
468d9d55
MC
1313 * Fixed a problem with verifying a certificate chain when using the
1314 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1315 the certificates present in a certificate chain. It is not set by default.
1316
1317 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1318 the chain that have explicitly encoded elliptic curve parameters was added
1319 as an additional strict check.
1320
1321 An error in the implementation of this check meant that the result of a
1322 previous check to confirm that certificates in the chain are valid CA
1323 certificates was overwritten. This effectively bypasses the check
1324 that non-CA certificates must not be able to issue other certificates.
1325
1326 If a "purpose" has been configured then there is a subsequent opportunity
1327 for checks that the certificate is a valid CA. All of the named "purpose"
1328 values implemented in libcrypto perform this check. Therefore, where
1329 a purpose is set the certificate chain will still be rejected even when the
1330 strict flag has been used. A purpose is set by default in libssl client and
1331 server certificate verification routines, but it can be overridden or
1332 removed by an application.
1333
1334 In order to be affected, an application must explicitly set the
1335 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1336 for the certificate verification or, in the case of TLS client or server
1337 applications, override the default purpose.
1338 ([CVE-2021-3450])
1339
1340 *Tomáš Mráz*
1341
1342 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1343 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1344 renegotiation ClientHello omits the signature_algorithms extension (where it
1345 was present in the initial ClientHello), but includes a
1346 signature_algorithms_cert extension then a NULL pointer dereference will
1347 result, leading to a crash and a denial of service attack.
1348
1349 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1350 (which is the default configuration). OpenSSL TLS clients are not impacted by
1351 this issue.
1352 ([CVE-2021-3449])
1353
1354 *Peter Kästle and Samuel Sapalski*
1355
c913dbd7
MC
1356### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1357
1358 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1359 create a unique hash value based on the issuer and serial number data
1360 contained within an X509 certificate. However it was failing to correctly
1361 handle any errors that may occur while parsing the issuer field (which might
1362 occur if the issuer field is maliciously constructed). This may subsequently
1363 result in a NULL pointer deref and a crash leading to a potential denial of
1364 service attack.
1365 ([CVE-2021-23841])
1366
1367 *Matt Caswell*
1368
1369 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1370 padding mode to correctly check for rollback attacks. This is considered a
1371 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1372 CVE-2021-23839.
1373
1374 *Matt Caswell*
1375
1376 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1377 functions. Previously they could overflow the output length argument in some
1378 cases where the input length is close to the maximum permissable length for
1379 an integer on the platform. In such cases the return value from the function
1380 call would be 1 (indicating success), but the output length value would be
1381 negative. This could cause applications to behave incorrectly or crash.
1382 ([CVE-2021-23840])
1383
1384 *Matt Caswell*
1385
1386 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1387 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1388 could be exploited in a side channel attack to recover the password. Since
1389 the attack is local host only this is outside of the current OpenSSL
1390 threat model and therefore no CVE is assigned.
1391
1392 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1393 issue.
1394
1395 *Matt Caswell*
1396
1397### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1398
1e13198f
MC
1399 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1400 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1401 If an attacker can control both items being compared then this could lead
1402 to a possible denial of service attack. OpenSSL itself uses the
1403 GENERAL_NAME_cmp function for two purposes:
1404 1) Comparing CRL distribution point names between an available CRL and a
1405 CRL distribution point embedded in an X509 certificate
1406 2) When verifying that a timestamp response token signer matches the
1407 timestamp authority name (exposed via the API functions
1408 TS_RESP_verify_response and TS_RESP_verify_token)
1409 ([CVE-2020-1971])
1410
1411 *Matt Caswell*
6ffc3127
DMSP
1412
1413### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1414
1415 * Certificates with explicit curve parameters are now disallowed in
1416 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1417
66194839 1418 *Tomáš Mráz*
6ffc3127
DMSP
1419
1420 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1421 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1422 conversely, silently ignore DTLS protocol version bounds when configuring
1423 TLS-based contexts. The commands can be repeated to set bounds of both
1424 types. The same applies with the corresponding "min_protocol" and
1425 "max_protocol" command-line switches, in case some application uses both TLS
1426 and DTLS.
1427
1428 SSL_CTX instances that are created for a fixed protocol version (e.g.
1429 TLSv1_server_method()) also silently ignore version bounds. Previously
1430 attempts to apply bounds to these protocol versions would result in an
1431 error. Now only the "version-flexible" SSL_CTX instances are subject to
1432 limits in configuration files in command-line options.
1433
1434 *Viktor Dukhovni*
1435
1436 * Handshake now fails if Extended Master Secret extension is dropped
1437 on renegotiation.
1438
66194839 1439 *Tomáš Mráz*
6ffc3127
DMSP
1440
1441 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1442
1443### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1444
1445 * Fixed segmentation fault in SSL_check_chain()
1446 Server or client applications that call the SSL_check_chain() function
1447 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1448 dereference as a result of incorrect handling of the
1449 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1450 or unrecognised signature algorithm is received from the peer. This could
1451 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1452 ([CVE-2020-1967])
6ffc3127
DMSP
1453
1454 *Benjamin Kaduk*
1455
1456 * Added AES consttime code for no-asm configurations
1457 an optional constant time support for AES was added
1458 when building openssl for no-asm.
1459 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1460 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1461 At this time this feature is by default disabled.
1462 It will be enabled by default in 3.0.
1463
1464 *Bernd Edlinger*
1465
1466### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1467
1468 * Revert the change of EOF detection while reading in libssl to avoid
1469 regressions in applications depending on the current way of reporting
1470 the EOF. As the existing method is not fully accurate the change to
1471 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1472 branch and will be present in the 3.0 release.
1473
66194839 1474 *Tomáš Mráz*
6ffc3127
DMSP
1475
1476 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1477 when primes for RSA keys are computed.
1478 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1479 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1480 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1481 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1482 This avoids possible fingerprinting of newly generated RSA modules.
1483
1484 *Bernd Edlinger*
8658fedd 1485
257e9d03 1486### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1487
1488 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1489 while reading in libssl then we would report an error back to the
1490 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1491 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1492 therefore give a hint as to what went wrong.
1493
1494 *Matt Caswell*
1495
1496 * Check that ed25519 and ed448 are allowed by the security level. Previously
1497 signature algorithms not using an MD were not being checked that they were
1498 allowed by the security level.
1499
1500 *Kurt Roeckx*
1501
1502 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1503 was not quite right. The behaviour was not consistent between resumption
1504 and normal handshakes, and also not quite consistent with historical
1505 behaviour. The behaviour in various scenarios has been clarified and
1506 it has been updated to make it match historical behaviour as closely as
1507 possible.
1508
1509 *Matt Caswell*
44652c16 1510
f33ca114
RL
1511 * *[VMS only]* The header files that the VMS compilers include automatically,
1512 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1513 that the C++ compiler doesn't understand. This is a shortcoming in the
1514 compiler, but can be worked around with `__cplusplus` guards.
1515
1516 C++ applications that use OpenSSL libraries must be compiled using the
1517 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1518 functions. Otherwise, only functions with symbols of less than 31
1519 characters can be used, as the linker will not be able to successfully
1520 resolve symbols with longer names.
1521
1522 *Richard Levitte*
1523
44652c16
DMSP
1524 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1525 The presence of this system service is determined at run-time.
1526
1527 *Richard Levitte*
1528
1529 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1530 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1531 checksum programs. This aims to preserve backward compatibility.
1532
1533 *Matt Eaton, Richard Levitte, and Paul Dale*
1534
1535 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1536 the first value.
1537
1538 *Jon Spillett*
1539
257e9d03 1540### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1541
1542 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1543 number generator (RNG). This was intended to include protection in the
1544 event of a fork() system call in order to ensure that the parent and child
1545 processes did not share the same RNG state. However this protection was not
1546 being used in the default case.
1547
1548 A partial mitigation for this issue is that the output from a high
1549 precision timer is mixed into the RNG state so the likelihood of a parent
1550 and child process sharing state is significantly reduced.
1551
1552 If an application already calls OPENSSL_init_crypto() explicitly using
1553 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1554 ([CVE-2019-1549])
44652c16
DMSP
1555
1556 *Matthias St. Pierre*
1557
1558 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1559 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1560 or calling `EC_GROUP_new_from_ecpkparameters()`/
1561 `EC_GROUP_new_from_ecparameters()`.
1562 This prevents bypass of security hardening and performance gains,
1563 especially for curves with specialized EC_METHODs.
1564 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1565 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1566 internally a "named" EC_GROUP is used for computation.
1567
1568 *Nicola Tuveri*
1569
1570 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1571 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1572 NULL. After this change, only the cofactor parameter can be NULL. It also
1573 does some minimal sanity checks on the passed order.
d8dc8538 1574 ([CVE-2019-1547])
44652c16
DMSP
1575
1576 *Billy Bob Brumley*
1577
1578 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1579 An attack is simple, if the first CMS_recipientInfo is valid but the
1580 second CMS_recipientInfo is chosen ciphertext. If the second
1581 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1582 encryption key will be replaced by garbage, and the message cannot be
1583 decoded, but if the RSA decryption fails, the correct encryption key is
1584 used and the recipient will not notice the attack.
1585 As a work around for this potential attack the length of the decrypted
1586 key must be equal to the cipher default key length, in case the
1587 certifiate is not given and all recipientInfo are tried out.
1588 The old behaviour can be re-enabled in the CMS code by setting the
1589 CMS_DEBUG_DECRYPT flag.
d8dc8538 1590 ([CVE-2019-1563])
44652c16
DMSP
1591
1592 *Bernd Edlinger*
1593
1594 * Early start up entropy quality from the DEVRANDOM seed source has been
1595 improved for older Linux systems. The RAND subsystem will wait for
1596 /dev/random to be producing output before seeding from /dev/urandom.
1597 The seeded state is stored for future library initialisations using
1598 a system global shared memory segment. The shared memory identifier
1599 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1600 the desired value. The default identifier is 114.
1601
1602 *Paul Dale*
1603
1604 * Correct the extended master secret constant on EBCDIC systems. Without this
1605 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1606 negotiate EMS will fail. Unfortunately this also means that TLS connections
1607 between EBCDIC systems with this fix, and EBCDIC systems without this
1608 fix will fail if they negotiate EMS.
1609
1610 *Matt Caswell*
1611
1612 * Use Windows installation paths in the mingw builds
1613
1614 Mingw isn't a POSIX environment per se, which means that Windows
1615 paths should be used for installation.
d8dc8538 1616 ([CVE-2019-1552])
44652c16
DMSP
1617
1618 *Richard Levitte*
1619
1620 * Changed DH_check to accept parameters with order q and 2q subgroups.
1621 With order 2q subgroups the bit 0 of the private key is not secret
1622 but DH_generate_key works around that by clearing bit 0 of the
1623 private key for those. This avoids leaking bit 0 of the private key.
1624
1625 *Bernd Edlinger*
1626
1627 * Significantly reduce secure memory usage by the randomness pools.
1628
1629 *Paul Dale*
1630
1631 * Revert the DEVRANDOM_WAIT feature for Linux systems
1632
1633 The DEVRANDOM_WAIT feature added a select() call to wait for the
1634 /dev/random device to become readable before reading from the
1635 /dev/urandom device.
1636
1637 It turned out that this change had negative side effects on
1638 performance which were not acceptable. After some discussion it
1639 was decided to revert this feature and leave it up to the OS
1640 resp. the platform maintainer to ensure a proper initialization
1641 during early boot time.
1642
1643 *Matthias St. Pierre*
1644
257e9d03 1645### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1646
1647 * Add build tests for C++. These are generated files that only do one
1648 thing, to include one public OpenSSL head file each. This tests that
1649 the public header files can be usefully included in a C++ application.
1650
1651 This test isn't enabled by default. It can be enabled with the option
1652 'enable-buildtest-c++'.
1653
1654 *Richard Levitte*
1655
1656 * Enable SHA3 pre-hashing for ECDSA and DSA.
1657
1658 *Patrick Steuer*
1659
1660 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1661 This changes the size when using the `genpkey` command when no size is given.
1662 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1663 generation commands to use 2048 bits by default.
44652c16
DMSP
1664
1665 *Kurt Roeckx*
1666
1667 * Reorganize the manual pages to consistently have RETURN VALUES,
1668 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1669 util/fix-doc-nits accordingly.
1670
1671 *Paul Yang, Joshua Lock*
1672
1673 * Add the missing accessor EVP_PKEY_get0_engine()
1674
1675 *Matt Caswell*
1676
ec2bfb7d 1677 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1678 along with other cipher suite parameters when debugging.
1679
1680 *Lorinczy Zsigmond*
1681
1682 * Make OPENSSL_config() error agnostic again.
1683
1684 *Richard Levitte*
1685
1686 * Do the error handling in RSA decryption constant time.
1687
1688 *Bernd Edlinger*
1689
1690 * Prevent over long nonces in ChaCha20-Poly1305.
1691
1692 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1693 for every encryption operation. RFC 7539 specifies that the nonce value
1694 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1695 and front pads the nonce with 0 bytes if it is less than 12
1696 bytes. However it also incorrectly allows a nonce to be set of up to 16
1697 bytes. In this case only the last 12 bytes are significant and any
1698 additional leading bytes are ignored.
1699
1700 It is a requirement of using this cipher that nonce values are
1701 unique. Messages encrypted using a reused nonce value are susceptible to
1702 serious confidentiality and integrity attacks. If an application changes
1703 the default nonce length to be longer than 12 bytes and then makes a
1704 change to the leading bytes of the nonce expecting the new value to be a
1705 new unique nonce then such an application could inadvertently encrypt
1706 messages with a reused nonce.
1707
1708 Additionally the ignored bytes in a long nonce are not covered by the
1709 integrity guarantee of this cipher. Any application that relies on the
1710 integrity of these ignored leading bytes of a long nonce may be further
1711 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1712 is safe because no such use sets such a long nonce value. However user
1713 applications that use this cipher directly and set a non-default nonce
1714 length to be longer than 12 bytes may be vulnerable.
1715
1716 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1717 Greef of Ronomon.
d8dc8538 1718 ([CVE-2019-1543])
44652c16
DMSP
1719
1720 *Matt Caswell*
1721
1722 * Add DEVRANDOM_WAIT feature for Linux systems
1723
1724 On older Linux systems where the getrandom() system call is not available,
1725 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1726 Contrary to getrandom(), the /dev/urandom device will not block during
1727 early boot when the kernel CSPRNG has not been seeded yet.
1728
1729 To mitigate this known weakness, use select() to wait for /dev/random to
1730 become readable before reading from /dev/urandom.
1731
1732 * Ensure that SM2 only uses SM3 as digest algorithm
1733
1734 *Paul Yang*
1735
257e9d03 1736### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1737
5f8e6c50
DMSP
1738 * Change the info callback signals for the start and end of a post-handshake
1739 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1740 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1741 confused by this and assume that a TLSv1.2 renegotiation has started. This
1742 can break KeyUpdate handling. Instead we no longer signal the start and end
1743 of a post handshake message exchange (although the messages themselves are
1744 still signalled). This could break some applications that were expecting
1745 the old signals. However without this KeyUpdate is not usable for many
1746 applications.
651d0aff 1747
5f8e6c50 1748 *Matt Caswell*
651d0aff 1749
257e9d03 1750### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1751
5f8e6c50 1752 * Timing vulnerability in DSA signature generation
651d0aff 1753
5f8e6c50
DMSP
1754 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1755 timing side channel attack. An attacker could use variations in the signing
1756 algorithm to recover the private key.
651d0aff 1757
5f8e6c50 1758 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1759 ([CVE-2018-0734])
651d0aff 1760
5f8e6c50 1761 *Paul Dale*
651d0aff 1762
5f8e6c50 1763 * Timing vulnerability in ECDSA signature generation
651d0aff 1764
5f8e6c50
DMSP
1765 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1766 timing side channel attack. An attacker could use variations in the signing
1767 algorithm to recover the private key.
651d0aff 1768
5f8e6c50 1769 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1770 ([CVE-2018-0735])
651d0aff 1771
5f8e6c50 1772 *Paul Dale*
651d0aff 1773
5f8e6c50
DMSP
1774 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1775 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1776 of two gigabytes and the error handling improved.
651d0aff 1777
5f8e6c50
DMSP
1778 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1779 categorized as a normal bug, not a security issue, because the DRBG reseeds
1780 automatically and is fully functional even without additional randomness
1781 provided by the application.
1782
257e9d03 1783### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1784
1785 * Add a new ClientHello callback. Provides a callback interface that gives
1786 the application the ability to adjust the nascent SSL object at the
1787 earliest stage of ClientHello processing, immediately after extensions have
1788 been collected but before they have been processed. In particular, this
1789 callback can adjust the supported TLS versions in response to the contents
1790 of the ClientHello
1791
1792 *Benjamin Kaduk*
1793
1794 * Add SM2 base algorithm support.
1795
1796 *Jack Lloyd*
1797
1798 * s390x assembly pack: add (improved) hardware-support for the following
1799 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1800 aes-cfb/cfb8, aes-ecb.
1801
1802 *Patrick Steuer*
1803
1804 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1805 parameter is no longer accepted, as it leads to a corrupt table. NULL
1806 pem_str is reserved for alias entries only.
1807
1808 *Richard Levitte*
1809
1810 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1811 step for prime curves. The new implementation is based on formulae from
1812 differential addition-and-doubling in homogeneous projective coordinates
1813 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1814 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1815 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1816 to work in projective coordinates.
1817
1818 *Billy Bob Brumley, Nicola Tuveri*
1819
1820 * Change generating and checking of primes so that the error rate of not
1821 being prime depends on the intended use based on the size of the input.
1822 For larger primes this will result in more rounds of Miller-Rabin.
1823 The maximal error rate for primes with more than 1080 bits is lowered
1824 to 2^-128.
1825
1826 *Kurt Roeckx, Annie Yousar*
1827
1828 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1829
1830 *Kurt Roeckx*
1831
1832 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1833 moving between systems, and to avoid confusion when a Windows build is
1834 done with mingw vs with MSVC. For POSIX installs, there's still a
1835 symlink or copy named 'tsget' to avoid that confusion as well.
1836
1837 *Richard Levitte*
1838
1839 * Revert blinding in ECDSA sign and instead make problematic addition
1840 length-invariant. Switch even to fixed-length Montgomery multiplication.
1841
1842 *Andy Polyakov*
1843
1844 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1845 step for binary curves. The new implementation is based on formulae from
1846 differential addition-and-doubling in mixed Lopez-Dahab projective
1847 coordinates, modified to independently blind the operands.
1848
1849 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1850
1851 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1852 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1853 EC_METHODs to implement their own specialized "ladder step", to take
1854 advantage of more favorable coordinate systems or more efficient
1855 differential addition-and-doubling algorithms.
1856
1857 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1858
1859 * Modified the random device based seed sources to keep the relevant
1860 file descriptors open rather than reopening them on each access.
1861 This allows such sources to operate in a chroot() jail without
1862 the associated device nodes being available. This behaviour can be
1863 controlled using RAND_keep_random_devices_open().
1864
1865 *Paul Dale*
1866
1867 * Numerous side-channel attack mitigations have been applied. This may have
1868 performance impacts for some algorithms for the benefit of improved
1869 security. Specific changes are noted in this change log by their respective
1870 authors.
1871
1872 *Matt Caswell*
1873
1874 * AIX shared library support overhaul. Switch to AIX "natural" way of
1875 handling shared libraries, which means collecting shared objects of
1876 different versions and bitnesses in one common archive. This allows to
1877 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
1878 doesn't affect the way 3rd party applications are linked, only how
1879 multi-version installation is managed.
1880
1881 *Andy Polyakov*
1882
1883 * Make ec_group_do_inverse_ord() more robust and available to other
1884 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
1885 mitigations are applied to the fallback BN_mod_inverse().
1886 When using this function rather than BN_mod_inverse() directly, new
1887 EC cryptosystem implementations are then safer-by-default.
1888
1889 *Billy Bob Brumley*
1890
1891 * Add coordinate blinding for EC_POINT and implement projective
1892 coordinate blinding for generic prime curves as a countermeasure to
1893 chosen point SCA attacks.
1894
1895 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
1896
1897 * Add blinding to ECDSA and DSA signatures to protect against side channel
1898 attacks discovered by Keegan Ryan (NCC Group).
1899
1900 *Matt Caswell*
1901
ec2bfb7d 1902 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
1903 length does not exceed the maximum supported digest length when performing
1904 a sign, verify or verifyrecover operation.
1905
1906 *Matt Caswell*
1907
1908 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
1909 I/O in combination with something like select() or poll() will hang. This
1910 can be turned off again using SSL_CTX_clear_mode().
1911 Many applications do not properly handle non-application data records, and
1912 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
1913 around the problems in those applications, but can also break some.
1914 It's recommended to read the manpages about SSL_read(), SSL_write(),
1915 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
1916 SSL_CTX_set_read_ahead() again.
1917
1918 *Kurt Roeckx*
1919
1920 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1921 now allow empty (zero character) pass phrases.
1922
1923 *Richard Levitte*
1924
1925 * Apply blinding to binary field modular inversion and remove patent
1926 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
1927
1928 *Billy Bob Brumley*
1929
1930 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
1931 binary and prime elliptic curves.
1932
1933 *Billy Bob Brumley*
1934
1935 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
1936 constant time fixed point multiplication.
1937
1938 *Billy Bob Brumley*
1939
1940 * Revise elliptic curve scalar multiplication with timing attack
1941 defenses: ec_wNAF_mul redirects to a constant time implementation
1942 when computing fixed point and variable point multiplication (which
1943 in OpenSSL are mostly used with secret scalars in keygen, sign,
1944 ECDH derive operations).
1945 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
1946 Sohaib ul Hassan*
1947
1948 * Updated CONTRIBUTING
1949
1950 *Rich Salz*
1951
1952 * Updated DRBG / RAND to request nonce and additional low entropy
1953 randomness from the system.
1954
1955 *Matthias St. Pierre*
1956
1957 * Updated 'openssl rehash' to use OpenSSL consistent default.
1958
1959 *Richard Levitte*
1960
1961 * Moved the load of the ssl_conf module to libcrypto, which helps
1962 loading engines that libssl uses before libssl is initialised.
1963
1964 *Matt Caswell*
1965
1966 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
1967
1968 *Matt Caswell*
1969
1970 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
1971
1972 *Ingo Schwarze, Rich Salz*
1973
1974 * Added output of accepting IP address and port for 'openssl s_server'
1975
1976 *Richard Levitte*
1977
1978 * Added a new API for TLSv1.3 ciphersuites:
1979 SSL_CTX_set_ciphersuites()
1980 SSL_set_ciphersuites()
1981
1982 *Matt Caswell*
1983
1984 * Memory allocation failures consistently add an error to the error
1985 stack.
1986
1987 *Rich Salz*
1988
1989 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
1990 in libcrypto when run as setuid/setgid.
1991
1992 *Bernd Edlinger*
1993
1994 * Load any config file by default when libssl is used.
1995
1996 *Matt Caswell*
1997
1998 * Added new public header file <openssl/rand_drbg.h> and documentation
1999 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2000
2001 *Matthias St. Pierre*
2002
2003 * QNX support removed (cannot find contributors to get their approval
2004 for the license change).
2005
2006 *Rich Salz*
2007
2008 * TLSv1.3 replay protection for early data has been implemented. See the
2009 SSL_read_early_data() man page for further details.
2010
2011 *Matt Caswell*
2012
2013 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2014 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2015 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2016 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2017 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2018 configuration has been separated out. See the ciphers man page or the
2019 SSL_CTX_set_ciphersuites() man page for more information.
2020
2021 *Matt Caswell*
2022
2023 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2024 in responder mode now supports the new "-multi" option, which
2025 spawns the specified number of child processes to handle OCSP
2026 requests. The "-timeout" option now also limits the OCSP
2027 responder's patience to wait to receive the full client request
2028 on a newly accepted connection. Child processes are respawned
2029 as needed, and the CA index file is automatically reloaded
2030 when changed. This makes it possible to run the "ocsp" responder
2031 as a long-running service, making the OpenSSL CA somewhat more
2032 feature-complete. In this mode, most diagnostic messages logged
2033 after entering the event loop are logged via syslog(3) rather than
2034 written to stderr.
2035
2036 *Viktor Dukhovni*
2037
2038 * Added support for X448 and Ed448. Heavily based on original work by
2039 Mike Hamburg.
2040
2041 *Matt Caswell*
2042
2043 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2044 objects loaded. This adds the functions OSSL_STORE_expect() and
2045 OSSL_STORE_find() as well as needed tools to construct searches and
2046 get the search data out of them.
2047
2048 *Richard Levitte*
2049
2050 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2051 version of OpenSSL should review their configuration settings to ensure
2052 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2053 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2054
2055 *Matt Caswell*
2056
2057 * Grand redesign of the OpenSSL random generator
2058
2059 The default RAND method now utilizes an AES-CTR DRBG according to
2060 NIST standard SP 800-90Ar1. The new random generator is essentially
2061 a port of the default random generator from the OpenSSL FIPS 2.0
2062 object module. It is a hybrid deterministic random bit generator
2063 using an AES-CTR bit stream and which seeds and reseeds itself
2064 automatically using trusted system entropy sources.
2065
2066 Some of its new features are:
2067 - Support for multiple DRBG instances with seed chaining.
2068 - The default RAND method makes use of a DRBG.
2069 - There is a public and private DRBG instance.
2070 - The DRBG instances are fork-safe.
2071 - Keep all global DRBG instances on the secure heap if it is enabled.
2072 - The public and private DRBG instance are per thread for lock free
2073 operation
2074
2075 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2076
2077 * Changed Configure so it only says what it does and doesn't dump
2078 so much data. Instead, ./configdata.pm should be used as a script
2079 to display all sorts of configuration data.
2080
2081 *Richard Levitte*
2082
2083 * Added processing of "make variables" to Configure.
2084
2085 *Richard Levitte*
2086
2087 * Added SHA512/224 and SHA512/256 algorithm support.
2088
2089 *Paul Dale*
2090
2091 * The last traces of Netware support, first removed in 1.1.0, have
2092 now been removed.
2093
2094 *Rich Salz*
2095
2096 * Get rid of Makefile.shared, and in the process, make the processing
2097 of certain files (rc.obj, or the .def/.map/.opt files produced from
2098 the ordinal files) more visible and hopefully easier to trace and
2099 debug (or make silent).
2100
2101 *Richard Levitte*
2102
2103 * Make it possible to have environment variable assignments as
2104 arguments to config / Configure.
2105
2106 *Richard Levitte*
2107
2108 * Add multi-prime RSA (RFC 8017) support.
2109
2110 *Paul Yang*
2111
2112 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2113 *Jack Lloyd <jack.lloyd@ribose.com>,*
2114 *Ronald Tse <ronald.tse@ribose.com>,*
2115 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2116
2117 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2118 as documented in RFC6066.
2119 Based on a patch from Tomasz Moń
2120
2121 *Filipe Raimundo da Silva*
2122
2123 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2124 *Jack Lloyd <jack.lloyd@ribose.com>,*
2125 *Ronald Tse <ronald.tse@ribose.com>,*
2126 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2127
2128 * Reimplement -newreq-nodes and ERR_error_string_n; the
2129 original author does not agree with the license change.
2130
2131 *Rich Salz*
2132
2133 * Add ARIA AEAD TLS support.
2134
2135 *Jon Spillett*
2136
2137 * Some macro definitions to support VS6 have been removed. Visual
2138 Studio 6 has not worked since 1.1.0
2139
2140 *Rich Salz*
2141
2142 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2143 without clearing the errors.
2144
2145 *Richard Levitte*
2146
2147 * Add "atfork" functions. If building on a system that without
2148 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2149 requirements. The RAND facility now uses/requires this.
2150
2151 *Rich Salz*
2152
2153 * Add SHA3.
2154
2155 *Andy Polyakov*
2156
2157 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2158 not possible to disable entirely. However, it's still possible to
2159 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2160 as a fallback).
2161
2162 To disable, configure with 'no-ui-console'. 'no-ui' is still
2163 possible to use as an alias. Check at compile time with the
2164 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2165 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2166
2167 *Richard Levitte*
2168
2169 * Add a STORE module, which implements a uniform and URI based reader of
2170 stores that can contain keys, certificates, CRLs and numerous other
2171 objects. The main API is loosely based on a few stdio functions,
2172 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2173 OSSL_STORE_error and OSSL_STORE_close.
2174 The implementation uses backends called "loaders" to implement arbitrary
2175 URI schemes. There is one built in "loader" for the 'file' scheme.
2176
2177 *Richard Levitte*
2178
2179 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2180 then adjusted to work on FreeBSD 8.4 as well.
2181 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2182 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2183
2184 *Richard Levitte*
2185
2186 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2187 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2188 error code calls like this:
2189
2190 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2191
2192 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2193 that can be encoded in C. For the foreseeable future, this will only
2194 affect new modules.
2195
2196 *Richard Levitte and Tim Hudson*
2197
2198 * Removed BSD cryptodev engine.
2199
2200 *Rich Salz*
2201
2202 * Add a build target 'build_all_generated', to build all generated files
2203 and only that. This can be used to prepare everything that requires
2204 things like perl for a system that lacks perl and then move everything
2205 to that system and do the rest of the build there.
2206
2207 *Richard Levitte*
2208
2209 * In the UI interface, make it possible to duplicate the user data. This
2210 can be used by engines that need to retain the data for a longer time
2211 than just the call where this user data is passed.
2212
2213 *Richard Levitte*
2214
2215 * Ignore the '-named_curve auto' value for compatibility of applications
2216 with OpenSSL 1.0.2.
2217
66194839 2218 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2219
2220 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2221 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2222 alerts across multiple records (some of which could be empty). In practice
2223 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2224 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2225 support this at all. Supporting it adds significant complexity to the
44652c16 2226 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2227 issues.
2228
2229 *Matt Caswell*
2230
2231 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2232 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2233 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2234 in OpenSSL 1.2.0.
2235
2236 *Richard Levitte*
2237
2238 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2239 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2240
2241 *Richard Levitte, Andy Polyakov*
2242
2243 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2244 does for RSA, etc.
2245
2246 *Richard Levitte*
2247
2248 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2249 platform rather than 'mingw'.
2250
2251 *Richard Levitte*
2252
2253 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2254 success if they are asked to add an object which already exists
2255 in the store. This change cascades to other functions which load
2256 certificates and CRLs.
2257
2258 *Paul Dale*
2259
2260 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2261 facilitate stack unwinding even from assembly subroutines.
2262
2263 *Andy Polyakov*
2264
2265 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2266 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2267
2268 *Richard Levitte*
2269
2270 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2271 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2272 which is the minimum version we support.
2273
2274 *Richard Levitte*
2275
2276 * Certificate time validation (X509_cmp_time) enforces stricter
2277 compliance with RFC 5280. Fractional seconds and timezone offsets
2278 are no longer allowed.
2279
2280 *Emilia Käsper*
2281
2282 * Add support for ARIA
2283
2284 *Paul Dale*
2285
2286 * s_client will now send the Server Name Indication (SNI) extension by
2287 default unless the new "-noservername" option is used. The server name is
2288 based on the host provided to the "-connect" option unless overridden by
2289 using "-servername".
2290
2291 *Matt Caswell*
2292
2293 * Add support for SipHash
2294
2295 *Todd Short*
2296
2297 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2298 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2299 prevent issues where no progress is being made and the peer continually
2300 sends unrecognised record types, using up resources processing them.
2301
2302 *Matt Caswell*
2303
2304 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2305 using the algorithm defined in
257e9d03 2306 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2307
2308 *Richard Levitte*
2309
2310 * Heartbeat support has been removed; the ABI is changed for now.
2311
2312 *Richard Levitte, Rich Salz*
2313
2314 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2315
2316 *Emilia Käsper*
2317
2318 * The RSA "null" method, which was partially supported to avoid patent
2319 issues, has been replaced to always returns NULL.
2320
2321 *Rich Salz*
2322
44652c16
DMSP
2323OpenSSL 1.1.0
2324-------------
5f8e6c50 2325
257e9d03 2326### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2327
44652c16 2328 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2329 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2330 or calling `EC_GROUP_new_from_ecpkparameters()`/
2331 `EC_GROUP_new_from_ecparameters()`.
2332 This prevents bypass of security hardening and performance gains,
2333 especially for curves with specialized EC_METHODs.
2334 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2335 encoded, the output is still encoded with explicit parameters, even if
44652c16 2336 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2337
44652c16 2338 *Nicola Tuveri*
5f8e6c50 2339
44652c16
DMSP
2340 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2341 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2342 NULL. After this change, only the cofactor parameter can be NULL. It also
2343 does some minimal sanity checks on the passed order.
d8dc8538 2344 ([CVE-2019-1547])
5f8e6c50 2345
44652c16 2346 *Billy Bob Brumley*
5f8e6c50 2347
44652c16
DMSP
2348 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2349 An attack is simple, if the first CMS_recipientInfo is valid but the
2350 second CMS_recipientInfo is chosen ciphertext. If the second
2351 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2352 encryption key will be replaced by garbage, and the message cannot be
2353 decoded, but if the RSA decryption fails, the correct encryption key is
2354 used and the recipient will not notice the attack.
2355 As a work around for this potential attack the length of the decrypted
2356 key must be equal to the cipher default key length, in case the
2357 certifiate is not given and all recipientInfo are tried out.
2358 The old behaviour can be re-enabled in the CMS code by setting the
2359 CMS_DEBUG_DECRYPT flag.
d8dc8538 2360 ([CVE-2019-1563])
44652c16
DMSP
2361
2362 *Bernd Edlinger*
2363
2364 * Use Windows installation paths in the mingw builds
2365
2366 Mingw isn't a POSIX environment per se, which means that Windows
2367 paths should be used for installation.
d8dc8538 2368 ([CVE-2019-1552])
44652c16
DMSP
2369
2370 *Richard Levitte*
2371
257e9d03 2372### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2373
2374 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2375 This changes the size when using the `genpkey` command when no size is given.
2376 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2377 generation commands to use 2048 bits by default.
44652c16
DMSP
2378
2379 *Kurt Roeckx*
2380
2381 * Prevent over long nonces in ChaCha20-Poly1305.
2382
2383 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2384 for every encryption operation. RFC 7539 specifies that the nonce value
2385 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2386 and front pads the nonce with 0 bytes if it is less than 12
2387 bytes. However it also incorrectly allows a nonce to be set of up to 16
2388 bytes. In this case only the last 12 bytes are significant and any
2389 additional leading bytes are ignored.
2390
2391 It is a requirement of using this cipher that nonce values are
2392 unique. Messages encrypted using a reused nonce value are susceptible to
2393 serious confidentiality and integrity attacks. If an application changes
2394 the default nonce length to be longer than 12 bytes and then makes a
2395 change to the leading bytes of the nonce expecting the new value to be a
2396 new unique nonce then such an application could inadvertently encrypt
2397 messages with a reused nonce.
2398
2399 Additionally the ignored bytes in a long nonce are not covered by the
2400 integrity guarantee of this cipher. Any application that relies on the
2401 integrity of these ignored leading bytes of a long nonce may be further
2402 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2403 is safe because no such use sets such a long nonce value. However user
2404 applications that use this cipher directly and set a non-default nonce
2405 length to be longer than 12 bytes may be vulnerable.
2406
2407 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2408 Greef of Ronomon.
d8dc8538 2409 ([CVE-2019-1543])
44652c16
DMSP
2410
2411 *Matt Caswell*
2412
2413 * Added SCA hardening for modular field inversion in EC_GROUP through
2414 a new dedicated field_inv() pointer in EC_METHOD.
2415 This also addresses a leakage affecting conversions from projective
2416 to affine coordinates.
2417
2418 *Billy Bob Brumley, Nicola Tuveri*
2419
2420 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2421 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2422
2423 *Bernd Edlinger*
2424
2425 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2426
2427 *Richard Levitte*
2428
2429 * Remove the 'dist' target and add a tarball building script. The
2430 'dist' target has fallen out of use, and it shouldn't be
2431 necessary to configure just to create a source distribution.
2432
2433 *Richard Levitte*
2434
257e9d03 2435### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2436
2437 * Timing vulnerability in DSA signature generation
2438
2439 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2440 timing side channel attack. An attacker could use variations in the signing
2441 algorithm to recover the private key.
2442
2443 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2444 ([CVE-2018-0734])
44652c16
DMSP
2445
2446 *Paul Dale*
2447
2448 * Timing vulnerability in ECDSA signature generation
2449
2450 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2451 timing side channel attack. An attacker could use variations in the signing
2452 algorithm to recover the private key.
2453
2454 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2455 ([CVE-2018-0735])
44652c16
DMSP
2456
2457 *Paul Dale*
2458
2459 * Add coordinate blinding for EC_POINT and implement projective
2460 coordinate blinding for generic prime curves as a countermeasure to
2461 chosen point SCA attacks.
2462
2463 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2464
257e9d03 2465### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2466
2467 * Client DoS due to large DH parameter
2468
2469 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2470 malicious server can send a very large prime value to the client. This will
2471 cause the client to spend an unreasonably long period of time generating a
2472 key for this prime resulting in a hang until the client has finished. This
2473 could be exploited in a Denial Of Service attack.
2474
2475 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2476 ([CVE-2018-0732])
44652c16
DMSP
2477
2478 *Guido Vranken*
2479
2480 * Cache timing vulnerability in RSA Key Generation
2481
2482 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2483 a cache timing side channel attack. An attacker with sufficient access to
2484 mount cache timing attacks during the RSA key generation process could
2485 recover the private key.
5f8e6c50
DMSP
2486
2487 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2488 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2489 ([CVE-2018-0737])
5f8e6c50
DMSP
2490
2491 *Billy Brumley*
2492
2493 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2494 parameter is no longer accepted, as it leads to a corrupt table. NULL
2495 pem_str is reserved for alias entries only.
2496
2497 *Richard Levitte*
2498
2499 * Revert blinding in ECDSA sign and instead make problematic addition
2500 length-invariant. Switch even to fixed-length Montgomery multiplication.
2501
2502 *Andy Polyakov*
2503
2504 * Change generating and checking of primes so that the error rate of not
2505 being prime depends on the intended use based on the size of the input.
2506 For larger primes this will result in more rounds of Miller-Rabin.
2507 The maximal error rate for primes with more than 1080 bits is lowered
2508 to 2^-128.
2509
2510 *Kurt Roeckx, Annie Yousar*
2511
2512 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2513
2514 *Kurt Roeckx*
2515
2516 * Add blinding to ECDSA and DSA signatures to protect against side channel
2517 attacks discovered by Keegan Ryan (NCC Group).
2518
2519 *Matt Caswell*
2520
2521 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2522 now allow empty (zero character) pass phrases.
2523
2524 *Richard Levitte*
2525
2526 * Certificate time validation (X509_cmp_time) enforces stricter
2527 compliance with RFC 5280. Fractional seconds and timezone offsets
2528 are no longer allowed.
2529
2530 *Emilia Käsper*
2531
2532 * Fixed a text canonicalisation bug in CMS
2533
2534 Where a CMS detached signature is used with text content the text goes
2535 through a canonicalisation process first prior to signing or verifying a
2536 signature. This process strips trailing space at the end of lines, converts
2537 line terminators to CRLF and removes additional trailing line terminators
2538 at the end of a file. A bug in the canonicalisation process meant that
2539 some characters, such as form-feed, were incorrectly treated as whitespace
2540 and removed. This is contrary to the specification (RFC5485). This fix
2541 could mean that detached text data signed with an earlier version of
2542 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2543 signed with a fixed OpenSSL may fail to verify with an earlier version of
2544 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2545 and use the "-binary" flag (for the "cms" command line application) or set
2546 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2547
2548 *Matt Caswell*
2549
257e9d03 2550### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2551
2552 * Constructed ASN.1 types with a recursive definition could exceed the stack
2553
2554 Constructed ASN.1 types with a recursive definition (such as can be found
2555 in PKCS7) could eventually exceed the stack given malicious input with
2556 excessive recursion. This could result in a Denial Of Service attack. There
2557 are no such structures used within SSL/TLS that come from untrusted sources
2558 so this is considered safe.
2559
2560 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2561 project.
d8dc8538 2562 ([CVE-2018-0739])
5f8e6c50
DMSP
2563
2564 *Matt Caswell*
2565
2566 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2567
2568 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2569 effectively reduced to only comparing the least significant bit of each
2570 byte. This allows an attacker to forge messages that would be considered as
2571 authenticated in an amount of tries lower than that guaranteed by the
2572 security claims of the scheme. The module can only be compiled by the
2573 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2574
2575 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2576 (IBM).
d8dc8538 2577 ([CVE-2018-0733])
5f8e6c50
DMSP
2578
2579 *Andy Polyakov*
2580
2581 * Add a build target 'build_all_generated', to build all generated files
2582 and only that. This can be used to prepare everything that requires
2583 things like perl for a system that lacks perl and then move everything
2584 to that system and do the rest of the build there.
2585
2586 *Richard Levitte*
2587
2588 * Backport SSL_OP_NO_RENGOTIATION
2589
2590 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2591 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2592 changes this is no longer possible in 1.1.0. Therefore the new
2593 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2594 1.1.0 to provide equivalent functionality.
2595
2596 Note that if an application built against 1.1.0h headers (or above) is run
2597 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2598 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2599
2600 *Matt Caswell*
2601
2602 * Removed the OS390-Unix config target. It relied on a script that doesn't
2603 exist.
2604
2605 *Rich Salz*
2606
2607 * rsaz_1024_mul_avx2 overflow bug on x86_64
2608
2609 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2610 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2611 Analysis suggests that attacks against RSA and DSA as a result of this
2612 defect would be very difficult to perform and are not believed likely.
2613 Attacks against DH1024 are considered just feasible, because most of the
2614 work necessary to deduce information about a private key may be performed
2615 offline. The amount of resources required for such an attack would be
2616 significant. However, for an attack on TLS to be meaningful, the server
2617 would have to share the DH1024 private key among multiple clients, which is
2618 no longer an option since CVE-2016-0701.
2619
2620 This only affects processors that support the AVX2 but not ADX extensions
2621 like Intel Haswell (4th generation).
2622
2623 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2624 was originally found via the OSS-Fuzz project.
d8dc8538 2625 ([CVE-2017-3738])
5f8e6c50
DMSP
2626
2627 *Andy Polyakov*
2628
257e9d03 2629### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2630
2631 * bn_sqrx8x_internal carry bug on x86_64
2632
2633 There is a carry propagating bug in the x86_64 Montgomery squaring
2634 procedure. No EC algorithms are affected. Analysis suggests that attacks
2635 against RSA and DSA as a result of this defect would be very difficult to
2636 perform and are not believed likely. Attacks against DH are considered just
2637 feasible (although very difficult) because most of the work necessary to
2638 deduce information about a private key may be performed offline. The amount
2639 of resources required for such an attack would be very significant and
2640 likely only accessible to a limited number of attackers. An attacker would
2641 additionally need online access to an unpatched system using the target
2642 private key in a scenario with persistent DH parameters and a private
2643 key that is shared between multiple clients.
2644
2645 This only affects processors that support the BMI1, BMI2 and ADX extensions
2646 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2647
2648 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2649 ([CVE-2017-3736])
5f8e6c50
DMSP
2650
2651 *Andy Polyakov*
2652
2653 * Malformed X.509 IPAddressFamily could cause OOB read
2654
2655 If an X.509 certificate has a malformed IPAddressFamily extension,
2656 OpenSSL could do a one-byte buffer overread. The most likely result
2657 would be an erroneous display of the certificate in text format.
2658
2659 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2660 ([CVE-2017-3735])
5f8e6c50
DMSP
2661
2662 *Rich Salz*
2663
257e9d03 2664### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2665
2666 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2667 platform rather than 'mingw'.
2668
2669 *Richard Levitte*
2670
2671 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2672 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2673 which is the minimum version we support.
2674
2675 *Richard Levitte*
2676
257e9d03 2677### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2678
2679 * Encrypt-Then-Mac renegotiation crash
2680
2681 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2682 negotiated where it was not in the original handshake (or vice-versa) then
2683 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2684 and servers are affected.
2685
2686 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2687 ([CVE-2017-3733])
5f8e6c50
DMSP
2688
2689 *Matt Caswell*
2690
257e9d03 2691### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2692
2693 * Truncated packet could crash via OOB read
2694
2695 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2696 cipher is being used, then a truncated packet can cause that host to
2697 perform an out-of-bounds read, usually resulting in a crash.
2698
2699 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2700 ([CVE-2017-3731])
5f8e6c50
DMSP
2701
2702 *Andy Polyakov*
2703
2704 * Bad (EC)DHE parameters cause a client crash
2705
2706 If a malicious server supplies bad parameters for a DHE or ECDHE key
2707 exchange then this can result in the client attempting to dereference a
2708 NULL pointer leading to a client crash. This could be exploited in a Denial
2709 of Service attack.
2710
2711 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2712 ([CVE-2017-3730])
5f8e6c50
DMSP
2713
2714 *Matt Caswell*
2715
2716 * BN_mod_exp may produce incorrect results on x86_64
2717
2718 There is a carry propagating bug in the x86_64 Montgomery squaring
2719 procedure. No EC algorithms are affected. Analysis suggests that attacks
2720 against RSA and DSA as a result of this defect would be very difficult to
2721 perform and are not believed likely. Attacks against DH are considered just
2722 feasible (although very difficult) because most of the work necessary to
2723 deduce information about a private key may be performed offline. The amount
2724 of resources required for such an attack would be very significant and
2725 likely only accessible to a limited number of attackers. An attacker would
2726 additionally need online access to an unpatched system using the target
2727 private key in a scenario with persistent DH parameters and a private
2728 key that is shared between multiple clients. For example this can occur by
2729 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2730 similar to CVE-2015-3193 but must be treated as a separate problem.
2731
2732 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2733 ([CVE-2017-3732])
5f8e6c50
DMSP
2734
2735 *Andy Polyakov*
2736
257e9d03 2737### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2738
2739 * ChaCha20/Poly1305 heap-buffer-overflow
2740
257e9d03 2741 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2742 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2743 crash. This issue is not considered to be exploitable beyond a DoS.
2744
2745 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2746 ([CVE-2016-7054])
5f8e6c50
DMSP
2747
2748 *Richard Levitte*
2749
2750 * CMS Null dereference
2751
2752 Applications parsing invalid CMS structures can crash with a NULL pointer
2753 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2754 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2755 structure callback if an attempt is made to free certain invalid encodings.
2756 Only CHOICE structures using a callback which do not handle NULL value are
2757 affected.
2758
2759 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2760 ([CVE-2016-7053])
5f8e6c50
DMSP
2761
2762 *Stephen Henson*
2763
2764 * Montgomery multiplication may produce incorrect results
2765
2766 There is a carry propagating bug in the Broadwell-specific Montgomery
2767 multiplication procedure that handles input lengths divisible by, but
2768 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2769 and DH private keys are impossible. This is because the subroutine in
2770 question is not used in operations with the private key itself and an input
2771 of the attacker's direct choice. Otherwise the bug can manifest itself as
2772 transient authentication and key negotiation failures or reproducible
2773 erroneous outcome of public-key operations with specially crafted input.
2774 Among EC algorithms only Brainpool P-512 curves are affected and one
2775 presumably can attack ECDH key negotiation. Impact was not analyzed in
2776 detail, because pre-requisites for attack are considered unlikely. Namely
2777 multiple clients have to choose the curve in question and the server has to
2778 share the private key among them, neither of which is default behaviour.
2779 Even then only clients that chose the curve will be affected.
2780
2781 This issue was publicly reported as transient failures and was not
2782 initially recognized as a security issue. Thanks to Richard Morgan for
2783 providing reproducible case.
d8dc8538 2784 ([CVE-2016-7055])
5f8e6c50
DMSP
2785
2786 *Andy Polyakov*
2787
2788 * Removed automatic addition of RPATH in shared libraries and executables,
2789 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2790
2791 *Richard Levitte*
2792
257e9d03 2793### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2794
2795 * Fix Use After Free for large message sizes
2796
2797 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2798 message larger than approx 16k is received then the underlying buffer to
2799 store the incoming message is reallocated and moved. Unfortunately a
2800 dangling pointer to the old location is left which results in an attempt to
2801 write to the previously freed location. This is likely to result in a
2802 crash, however it could potentially lead to execution of arbitrary code.
2803
2804 This issue only affects OpenSSL 1.1.0a.
2805
2806 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 2807 ([CVE-2016-6309])
5f8e6c50
DMSP
2808
2809 *Matt Caswell*
2810
257e9d03 2811### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2812
2813 * OCSP Status Request extension unbounded memory growth
2814
2815 A malicious client can send an excessively large OCSP Status Request
2816 extension. If that client continually requests renegotiation, sending a
2817 large OCSP Status Request extension each time, then there will be unbounded
2818 memory growth on the server. This will eventually lead to a Denial Of
2819 Service attack through memory exhaustion. Servers with a default
2820 configuration are vulnerable even if they do not support OCSP. Builds using
2821 the "no-ocsp" build time option are not affected.
2822
2823 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 2824 ([CVE-2016-6304])
5f8e6c50
DMSP
2825
2826 *Matt Caswell*
2827
2828 * SSL_peek() hang on empty record
2829
2830 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2831 sends an empty record. This could be exploited by a malicious peer in a
2832 Denial Of Service attack.
2833
2834 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 2835 ([CVE-2016-6305])
5f8e6c50
DMSP
2836
2837 *Matt Caswell*
2838
2839 * Excessive allocation of memory in tls_get_message_header() and
2840 dtls1_preprocess_fragment()
2841
2842 A (D)TLS message includes 3 bytes for its length in the header for the
2843 message. This would allow for messages up to 16Mb in length. Messages of
2844 this length are excessive and OpenSSL includes a check to ensure that a
2845 peer is sending reasonably sized messages in order to avoid too much memory
2846 being consumed to service a connection. A flaw in the logic of version
2847 1.1.0 means that memory for the message is allocated too early, prior to
2848 the excessive message length check. Due to way memory is allocated in
2849 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2850 to service a connection. This could lead to a Denial of Service through
2851 memory exhaustion. However, the excessive message length check still takes
2852 place, and this would cause the connection to immediately fail. Assuming
2853 that the application calls SSL_free() on the failed connection in a timely
2854 manner then the 21Mb of allocated memory will then be immediately freed
2855 again. Therefore the excessive memory allocation will be transitory in
2856 nature. This then means that there is only a security impact if:
2857
2858 1) The application does not call SSL_free() in a timely manner in the event
2859 that the connection fails
2860 or
2861 2) The application is working in a constrained environment where there is
2862 very little free memory
2863 or
2864 3) The attacker initiates multiple connection attempts such that there are
2865 multiple connections in a state where memory has been allocated for the
2866 connection; SSL_free() has not yet been called; and there is insufficient
2867 memory to service the multiple requests.
2868
2869 Except in the instance of (1) above any Denial Of Service is likely to be
2870 transitory because as soon as the connection fails the memory is
2871 subsequently freed again in the SSL_free() call. However there is an
2872 increased risk during this period of application crashes due to the lack of
2873 memory - which would then mean a more serious Denial of Service.
2874
2875 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
2876 (CVE-2016-6307 and CVE-2016-6308)
2877
2878 *Matt Caswell*
2879
2880 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
2881 had to be removed. Primary reason is that vendor assembler can't
2882 assemble our modules with -KPIC flag. As result it, assembly
2883 support, was not even available as option. But its lack means
2884 lack of side-channel resistant code, which is incompatible with
2885 security by todays standards. Fortunately gcc is readily available
2886 prepackaged option, which we firmly point at...
2887
2888 *Andy Polyakov*
2889
257e9d03 2890### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
2891
2892 * Windows command-line tool supports UTF-8 opt-in option for arguments
2893 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
2894 (to any value) allows Windows user to access PKCS#12 file generated
2895 with Windows CryptoAPI and protected with non-ASCII password, as well
2896 as files generated under UTF-8 locale on Linux also protected with
2897 non-ASCII password.
2898
2899 *Andy Polyakov*
2900
d8dc8538 2901 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
2902 have been disabled by default and removed from DEFAULT, just like RC4.
2903 See the RC4 item below to re-enable both.
2904
2905 *Rich Salz*
2906
2907 * The method for finding the storage location for the Windows RAND seed file
2908 has changed. First we check %RANDFILE%. If that is not set then we check
2909 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
2910 all else fails we fall back to C:\.
2911
2912 *Matt Caswell*
2913
2914 * The EVP_EncryptUpdate() function has had its return type changed from void
2915 to int. A return of 0 indicates and error while a return of 1 indicates
2916 success.
2917
2918 *Matt Caswell*
2919
2920 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
2921 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
2922 off the constant time implementation for RSA, DSA and DH have been made
2923 no-ops and deprecated.
2924
2925 *Matt Caswell*
2926
2927 * Windows RAND implementation was simplified to only get entropy by
2928 calling CryptGenRandom(). Various other RAND-related tickets
2929 were also closed.
2930
2931 *Joseph Wylie Yandle, Rich Salz*
2932
257e9d03
RS
2933 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
2934 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
2935 with API compatibility. They new names are now completely documented.
2936
2937 *Rich Salz*
2938
2939 * Unify TYPE_up_ref(obj) methods signature.
2940 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
2941 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
2942 int (instead of void) like all others TYPE_up_ref() methods.
2943 So now these methods also check the return value of CRYPTO_atomic_add(),
2944 and the validity of object reference counter.
2945
2946 *fdasilvayy@gmail.com*
2947
2948 * With Windows Visual Studio builds, the .pdb files are installed
2949 alongside the installed libraries and executables. For a static
2950 library installation, ossl_static.pdb is the associate compiler
2951 generated .pdb file to be used when linking programs.
2952
2953 *Richard Levitte*
2954
2955 * Remove openssl.spec. Packaging files belong with the packagers.
2956
2957 *Richard Levitte*
2958
2959 * Automatic Darwin/OSX configuration has had a refresh, it will now
2960 recognise x86_64 architectures automatically. You can still decide
2961 to build for a different bitness with the environment variable
2962 KERNEL_BITS (can be 32 or 64), for example:
2963
2964 KERNEL_BITS=32 ./config
2965
2966 *Richard Levitte*
2967
2968 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
2969 256 bit AES and HMAC with SHA256.
2970
2971 *Steve Henson*
2972
2973 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
2974
2975 *Andy Polyakov*
2976
2977 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
2978
2979 *Rich Salz*
2980
2981 * To enable users to have their own config files and build file templates,
2982 Configure looks in the directory indicated by the environment variable
2983 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
2984 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
2985 name and is used as is.
2986
2987 *Richard Levitte*
2988
2989 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
2990 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
2991 X509_CERT_FILE_CTX was removed.
2992
2993 *Rich Salz*
2994
2995 * "shared" builds are now the default. To create only static libraries use
2996 the "no-shared" Configure option.
2997
2998 *Matt Caswell*
2999
3000 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3001 All of these option have not worked for some while and are fundamental
3002 algorithms.
3003
3004 *Matt Caswell*
3005
3006 * Make various cleanup routines no-ops and mark them as deprecated. Most
3007 global cleanup functions are no longer required because they are handled
3008 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3009 Explicitly de-initing can cause problems (e.g. where a library that uses
3010 OpenSSL de-inits, but an application is still using it). The affected
3011 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3012 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3013 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3014 COMP_zlib_cleanup().
3015
3016 *Matt Caswell*
3017
3018 * --strict-warnings no longer enables runtime debugging options
3019 such as REF_DEBUG. Instead, debug options are automatically
3020 enabled with '--debug' builds.
3021
3022 *Andy Polyakov, Emilia Käsper*
3023
3024 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3025 have been moved out of the public header files. New functions for managing
3026 these have been added.
3027
3028 *Matt Caswell*
3029
3030 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3031 objects have been moved out of the public header files. New
3032 functions for managing these have been added.
3033
3034 *Richard Levitte*
3035
3036 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3037 have been moved out of the public header files. New functions for managing
3038 these have been added.
3039
3040 *Matt Caswell*
3041
3042 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3043 moved out of the public header files. New functions for managing these
3044 have been added.
3045
3046 *Matt Caswell*
3047
3048 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3049
3050 *Matt Caswell*
3051
3052 * Removed the mk1mf build scripts.
3053
3054 *Richard Levitte*
3055
3056 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3057 it is always safe to #include a header now.
3058
3059 *Rich Salz*
3060
3061 * Removed the aged BC-32 config and all its supporting scripts
3062
3063 *Richard Levitte*
3064
3065 * Removed support for Ultrix, Netware, and OS/2.
3066
3067 *Rich Salz*
3068
3069 * Add support for HKDF.
3070
3071 *Alessandro Ghedini*
3072
3073 * Add support for blake2b and blake2s
3074
3075 *Bill Cox*
3076
3077 * Added support for "pipelining". Ciphers that have the
3078 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3079 encryptions/decryptions simultaneously. There are currently no built-in
3080 ciphers with this property but the expectation is that engines will be able
3081 to offer it to significantly improve throughput. Support has been extended
3082 into libssl so that multiple records for a single connection can be
3083 processed in one go (for >=TLS 1.1).
3084
3085 *Matt Caswell*
3086
3087 * Added the AFALG engine. This is an async capable engine which is able to
3088 offload work to the Linux kernel. In this initial version it only supports
3089 AES128-CBC. The kernel must be version 4.1.0 or greater.
3090
3091 *Catriona Lucey*
3092
3093 * OpenSSL now uses a new threading API. It is no longer necessary to
3094 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3095 are two supported threading models: pthreads and windows threads. It is
3096 also possible to configure OpenSSL at compile time for "no-threads". The
3097 old threading API should no longer be used. The functions have been
3098 replaced with "no-op" compatibility macros.
3099
3100 *Alessandro Ghedini, Matt Caswell*
3101
3102 * Modify behavior of ALPN to invoke callback after SNI/servername
3103 callback, such that updates to the SSL_CTX affect ALPN.
3104
3105 *Todd Short*
3106
3107 * Add SSL_CIPHER queries for authentication and key-exchange.
3108
3109 *Todd Short*
3110
3111 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3112 - Prefer (EC)DHE handshakes over plain RSA.
3113 - Prefer AEAD ciphers over legacy ciphers.
3114 - Prefer ECDSA over RSA when both certificates are available.
3115 - Prefer TLSv1.2 ciphers/PRF.
3116 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3117 default cipherlist.
5f8e6c50
DMSP
3118
3119 *Emilia Käsper*
3120
3121 * Change the ECC default curve list to be this, in order: x25519,
3122 secp256r1, secp521r1, secp384r1.
3123
3124 *Rich Salz*
3125
3126 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3127 disabled by default. They can be re-enabled using the
3128 enable-weak-ssl-ciphers option to Configure.
3129
3130 *Matt Caswell*
3131
3132 * If the server has ALPN configured, but supports no protocols that the
3133 client advertises, send a fatal "no_application_protocol" alert.
3134 This behaviour is SHALL in RFC 7301, though it isn't universally
3135 implemented by other servers.
3136
3137 *Emilia Käsper*
3138
3139 * Add X25519 support.
3140 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3141 for public and private key encoding using the format documented in
3142 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3143 key generation and key derivation.
3144
3145 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3146 X25519(29).
3147
3148 *Steve Henson*
3149
3150 * Deprecate SRP_VBASE_get_by_user.
3151 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3152 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3153 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3154 seed, even if the seed is configured.
3155
3156 Users should use SRP_VBASE_get1_by_user instead. Note that in
3157 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3158 also that even though configuring the SRP seed attempts to hide
3159 invalid usernames by continuing the handshake with fake
3160 credentials, this behaviour is not constant time and no strong
3161 guarantees are made that the handshake is indistinguishable from
3162 that of a valid user.
3163
3164 *Emilia Käsper*
3165
3166 * Configuration change; it's now possible to build dynamic engines
3167 without having to build shared libraries and vice versa. This
ec2bfb7d 3168 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3169 will always be built into libcrypto (i.e. "static").
3170
3171 Building dynamic engines is enabled by default; to disable, use
3172 the configuration option "disable-dynamic-engine".
3173
3174 The only requirements for building dynamic engines are the
3175 presence of the DSO module and building with position independent
3176 code, so they will also automatically be disabled if configuring
3177 with "disable-dso" or "disable-pic".
3178
3179 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3180 are also taken away from openssl/opensslconf.h, as they are
3181 irrelevant.
3182
3183 *Richard Levitte*
3184
3185 * Configuration change; if there is a known flag to compile
3186 position independent code, it will always be applied on the
3187 libcrypto and libssl object files, and never on the application
3188 object files. This means other libraries that use routines from
3189 libcrypto / libssl can be made into shared libraries regardless
3190 of how OpenSSL was configured.
3191
3192 If this isn't desirable, the configuration options "disable-pic"
3193 or "no-pic" can be used to disable the use of PIC. This will
3194 also disable building shared libraries and dynamic engines.
3195
3196 *Richard Levitte*
3197
3198 * Removed JPAKE code. It was experimental and has no wide use.
3199
3200 *Rich Salz*
3201
3202 * The INSTALL_PREFIX Makefile variable has been renamed to
3203 DESTDIR. That makes for less confusion on what this variable
3204 is for. Also, the configuration option --install_prefix is
3205 removed.
3206
3207 *Richard Levitte*
3208
3209 * Heartbeat for TLS has been removed and is disabled by default
3210 for DTLS; configure with enable-heartbeats. Code that uses the
3211 old #define's might need to be updated.
3212
3213 *Emilia Käsper, Rich Salz*
3214
3215 * Rename REF_CHECK to REF_DEBUG.
3216
3217 *Rich Salz*
3218
3219 * New "unified" build system
3220
3221 The "unified" build system is aimed to be a common system for all
3222 platforms we support. With it comes new support for VMS.
3223
3224 This system builds supports building in a different directory tree
3225 than the source tree. It produces one Makefile (for unix family
3226 or lookalikes), or one descrip.mms (for VMS).
3227
3228 The source of information to make the Makefile / descrip.mms is
3229 small files called 'build.info', holding the necessary
3230 information for each directory with source to compile, and a
3231 template in Configurations, like unix-Makefile.tmpl or
3232 descrip.mms.tmpl.
3233
3234 With this change, the library names were also renamed on Windows
3235 and on VMS. They now have names that are closer to the standard
3236 on Unix, and include the major version number, and in certain
3237 cases, the architecture they are built for. See "Notes on shared
3238 libraries" in INSTALL.
3239
3240 We rely heavily on the perl module Text::Template.
3241
3242 *Richard Levitte*
3243
3244 * Added support for auto-initialisation and de-initialisation of the library.
3245 OpenSSL no longer requires explicit init or deinit routines to be called,
3246 except in certain circumstances. See the OPENSSL_init_crypto() and
3247 OPENSSL_init_ssl() man pages for further information.
3248
3249 *Matt Caswell*
3250
3251 * The arguments to the DTLSv1_listen function have changed. Specifically the
3252 "peer" argument is now expected to be a BIO_ADDR object.
3253
3254 * Rewrite of BIO networking library. The BIO library lacked consistent
3255 support of IPv6, and adding it required some more extensive
3256 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3257 which hold all types of addresses and chains of address information.
3258 It also introduces a new API, with functions like BIO_socket,
3259 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3260 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3261 have been adapted accordingly.
3262
3263 *Richard Levitte*
3264
3265 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3266 the leading 0-byte.
3267
3268 *Emilia Käsper*
3269
3270 * CRIME protection: disable compression by default, even if OpenSSL is
3271 compiled with zlib enabled. Applications can still enable compression
3272 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3273 using the SSL_CONF library to configure compression.
3274
3275 *Emilia Käsper*
3276
3277 * The signature of the session callback configured with
3278 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3279 was explicitly marked as `const unsigned char*` instead of
3280 `unsigned char*`.
5f8e6c50
DMSP
3281
3282 *Emilia Käsper*
3283
3284 * Always DPURIFY. Remove the use of uninitialized memory in the
3285 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3286
3287 *Emilia Käsper*
3288
3289 * Removed many obsolete configuration items, including
3290 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3291 MD2_CHAR, MD2_INT, MD2_LONG
3292 BF_PTR, BF_PTR2
3293 IDEA_SHORT, IDEA_LONG
3294 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3295
3296 *Rich Salz, with advice from Andy Polyakov*
3297
3298 * Many BN internals have been moved to an internal header file.
3299
3300 *Rich Salz with help from Andy Polyakov*
3301
3302 * Configuration and writing out the results from it has changed.
3303 Files such as Makefile include/openssl/opensslconf.h and are now
3304 produced through general templates, such as Makefile.in and
3305 crypto/opensslconf.h.in and some help from the perl module
3306 Text::Template.
3307
3308 Also, the center of configuration information is no longer
3309 Makefile. Instead, Configure produces a perl module in
3310 configdata.pm which holds most of the config data (in the hash
3311 table %config), the target data that comes from the target
1dc1ea18 3312 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3313 %target).
3314
3315 *Richard Levitte*
3316
3317 * To clarify their intended purposes, the Configure options
3318 --prefix and --openssldir change their semantics, and become more
3319 straightforward and less interdependent.
3320
3321 --prefix shall be used exclusively to give the location INSTALLTOP
3322 where programs, scripts, libraries, include files and manuals are
3323 going to be installed. The default is now /usr/local.
3324
3325 --openssldir shall be used exclusively to give the default
3326 location OPENSSLDIR where certificates, private keys, CRLs are
3327 managed. This is also where the default openssl.cnf gets
3328 installed.
3329 If the directory given with this option is a relative path, the
3330 values of both the --prefix value and the --openssldir value will
3331 be combined to become OPENSSLDIR.
3332 The default for --openssldir is INSTALLTOP/ssl.
3333
3334 Anyone who uses --openssldir to specify where OpenSSL is to be
3335 installed MUST change to use --prefix instead.
3336
3337 *Richard Levitte*
3338
3339 * The GOST engine was out of date and therefore it has been removed. An up
3340 to date GOST engine is now being maintained in an external repository.
257e9d03 3341 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3342 support for GOST ciphersuites (these are only activated if a GOST engine
3343 is present).
3344
3345 *Matt Caswell*
3346
3347 * EGD is no longer supported by default; use enable-egd when
3348 configuring.
3349
3350 *Ben Kaduk and Rich Salz*
3351
3352 * The distribution now has Makefile.in files, which are used to
3353 create Makefile's when Configure is run. *Configure must be run
3354 before trying to build now.*
3355
3356 *Rich Salz*
3357
3358 * The return value for SSL_CIPHER_description() for error conditions
3359 has changed.
3360
3361 *Rich Salz*
3362
3363 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3364
3365 Obtaining and performing DNSSEC validation of TLSA records is
3366 the application's responsibility. The application provides
3367 the TLSA records of its choice to OpenSSL, and these are then
3368 used to authenticate the peer.
3369
3370 The TLSA records need not even come from DNS. They can, for
3371 example, be used to implement local end-entity certificate or
3372 trust-anchor "pinning", where the "pin" data takes the form
3373 of TLSA records, which can augment or replace verification
3374 based on the usual WebPKI public certification authorities.
3375
3376 *Viktor Dukhovni*
3377
3378 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3379 continues to support deprecated interfaces in default builds.
3380 However, applications are strongly advised to compile their
3381 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3382 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3383 or the 1.1.0 releases.
3384
3385 In environments in which all applications have been ported to
3386 not use any deprecated interfaces OpenSSL's Configure script
3387 should be used with the --api=1.1.0 option to entirely remove
3388 support for the deprecated features from the library and
3389 unconditionally disable them in the installed headers.
3390 Essentially the same effect can be achieved with the "no-deprecated"
3391 argument to Configure, except that this will always restrict
3392 the build to just the latest API, rather than a fixed API
3393 version.
3394
3395 As applications are ported to future revisions of the API,
3396 they should update their compile-time OPENSSL_API_COMPAT define
3397 accordingly, but in most cases should be able to continue to
3398 compile with later releases.
3399
3400 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3401 0x10000000L and 0x00908000L, respectively. However those
3402 versions did not support the OPENSSL_API_COMPAT feature, and
3403 so applications are not typically tested for explicit support
3404 of just the undeprecated features of either release.
3405
3406 *Viktor Dukhovni*
3407
3408 * Add support for setting the minimum and maximum supported protocol.
3409 It can bet set via the SSL_set_min_proto_version() and
3410 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3411 MaxProtocol. It's recommended to use the new APIs to disable
3412 protocols instead of disabling individual protocols using
3413 SSL_set_options() or SSL_CONF's Protocol. This change also
3414 removes support for disabling TLS 1.2 in the OpenSSL TLS
3415 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3416
3417 *Kurt Roeckx*
3418
3419 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3420
3421 *Andy Polyakov*
3422
3423 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3424 and integrates ECDSA and ECDH functionality into EC. Implementations can
3425 now redirect key generation and no longer need to convert to or from
3426 ECDSA_SIG format.
3427
3428 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3429 include the ec.h header file instead.
3430
3431 *Steve Henson*
3432
3433 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3434 ciphers who are no longer supported and drops support the ephemeral RSA key
3435 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3436
3437 *Kurt Roeckx*
3438
3439 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3440 opaque. For HMAC_CTX, the following constructors and destructors
3441 were added:
3442
1dc1ea18
DDO
3443 HMAC_CTX *HMAC_CTX_new(void);
3444 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3445
3446 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3447 destroy such methods has been added. See EVP_MD_meth_new(3) and
3448 EVP_CIPHER_meth_new(3) for documentation.
3449
3450 Additional changes:
1dc1ea18
DDO
3451 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3452 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3453 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3454 an already created structure.
3455 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3456 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3457 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3458 for deprecated builds.
3459
3460 *Richard Levitte*
3461
3462 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3463 cryptographic operations to be performed asynchronously as long as an
3464 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3465 further details. Libssl has also had this capability integrated with the
3466 introduction of the new mode SSL_MODE_ASYNC and associated error
3467 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3468 pages. This work was developed in partnership with Intel Corp.
3469
3470 *Matt Caswell*
3471
3472 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3473 always enabled now. If you want to disable the support you should
3474 exclude it using the list of supported ciphers. This also means that the
3475 "-no_ecdhe" option has been removed from s_server.
3476
3477 *Kurt Roeckx*
3478
3479 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3480 SSL_{CTX_}set1_curves() which can set a list.
3481
3482 *Kurt Roeckx*
3483
3484 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3485 curve you want to support using SSL_{CTX_}set1_curves().
3486
3487 *Kurt Roeckx*
3488
3489 * State machine rewrite. The state machine code has been significantly
3490 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3491 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3492 further details). This change does have some associated API changes.
3493 Notably the SSL_state() function has been removed and replaced by
3494 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3495 SSL_set_state() has been removed altogether. The previous handshake states
3496 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3497
3498 *Matt Caswell*
3499
3500 * All instances of the string "ssleay" in the public API were replaced
3501 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3502 Some error codes related to internal RSA_eay API's were renamed.
3503
3504 *Rich Salz*
3505
3506 * The demo files in crypto/threads were moved to demo/threads.
3507
3508 *Rich Salz*
3509
3510 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3511 sureware and ubsec.
3512
3513 *Matt Caswell, Rich Salz*
3514
3515 * New ASN.1 embed macro.
3516
3517 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3518 structure is not allocated: it is part of the parent. That is instead of
3519
3520 FOO *x;
3521
3522 it must be:
3523
3524 FOO x;
3525
3526 This reduces memory fragmentation and make it impossible to accidentally
3527 set a mandatory field to NULL.
3528
3529 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3530 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3531 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3532 SEQUENCE OF.
3533
3534 *Steve Henson*
3535
3536 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3537
3538 *Emilia Käsper*
3539
3540 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3541 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3542 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3543 DES and RC4 ciphersuites.
3544
3545 *Matt Caswell*
3546
3547 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3548 This changes the decoding behaviour for some invalid messages,
3549 though the change is mostly in the more lenient direction, and
3550 legacy behaviour is preserved as much as possible.
3551
3552 *Emilia Käsper*
3553
3554 * Fix no-stdio build.
1dc1ea18
DDO
3555 *David Woodhouse <David.Woodhouse@intel.com> and also*
3556 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3557
3558 * New testing framework
3559 The testing framework has been largely rewritten and is now using
3560 perl and the perl modules Test::Harness and an extended variant of
3561 Test::More called OpenSSL::Test to do its work. All test scripts in
3562 test/ have been rewritten into test recipes, and all direct calls to
3563 executables in test/Makefile have become individual recipes using the
3564 simplified testing OpenSSL::Test::Simple.
3565
3566 For documentation on our testing modules, do:
3567
3568 perldoc test/testlib/OpenSSL/Test/Simple.pm
3569 perldoc test/testlib/OpenSSL/Test.pm
3570
3571 *Richard Levitte*
3572
3573 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3574 are used; the latter aborts on memory leaks (usually checked on exit).
3575 Some undocumented "set malloc, etc., hooks" functions were removed
3576 and others were changed. All are now documented.
3577
3578 *Rich Salz*
3579
3580 * In DSA_generate_parameters_ex, if the provided seed is too short,
3581 return an error
3582
3583 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3584
3585 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3586 from RFC4279, RFC4785, RFC5487, RFC5489.
3587
3588 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3589 original RSA_PSK patch.
3590
3591 *Steve Henson*
3592
3593 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3594 era flag was never set throughout the codebase (only read). Also removed
3595 SSL3_FLAGS_POP_BUFFER which was only used if
3596 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3597
3598 *Matt Caswell*
3599
3600 * Changed the default name options in the "ca", "crl", "req" and "x509"
3601 to be "oneline" instead of "compat".
3602
3603 *Richard Levitte*
3604
3605 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3606 not aware of clients that still exhibit this bug, and the workaround
3607 hasn't been working properly for a while.
3608
3609 *Emilia Käsper*
3610
3611 * The return type of BIO_number_read() and BIO_number_written() as well as
3612 the corresponding num_read and num_write members in the BIO structure has
3613 changed from unsigned long to uint64_t. On platforms where an unsigned
3614 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3615 transferred.
3616
3617 *Matt Caswell*
3618
3619 * Given the pervasive nature of TLS extensions it is inadvisable to run
3620 OpenSSL without support for them. It also means that maintaining
3621 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3622 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3623
3624 *Matt Caswell*
3625
3626 * Removed support for the two export grade static DH ciphersuites
3627 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3628 were newly added (along with a number of other static DH ciphersuites) to
3629 1.0.2. However the two export ones have *never* worked since they were
3630 introduced. It seems strange in any case to be adding new export
3631 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3632
3633 *Matt Caswell*
3634
3635 * Version negotiation has been rewritten. In particular SSLv23_method(),
3636 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3637 and turned into macros which simply call the new preferred function names
3638 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3639 should use the new names instead. Also as part of this change the ssl23.h
3640 header file has been removed.
3641
3642 *Matt Caswell*
3643
3644 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3645 code and the associated standard is no longer considered fit-for-purpose.
3646
3647 *Matt Caswell*
3648
3649 * RT2547 was closed. When generating a private key, try to make the
3650 output file readable only by the owner. This behavior change might
3651 be noticeable when interacting with other software.
3652
3653 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3654 Added a test.
3655
3656 *Rich Salz*
3657
3658 * Added HTTP GET support to the ocsp command.
3659
3660 *Rich Salz*
3661
3662 * Changed default digest for the dgst and enc commands from MD5 to
3663 sha256
3664
3665 *Rich Salz*
3666
3667 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3668
3669 *Matt Caswell*
3670
3671 * Added support for TLS extended master secret from
3672 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3673 initial patch which was a great help during development.
3674
3675 *Steve Henson*
3676
3677 * All libssl internal structures have been removed from the public header
3678 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3679 now redundant). Users should not attempt to access internal structures
3680 directly. Instead they should use the provided API functions.
3681
3682 *Matt Caswell*
3683
3684 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3685 Access to deprecated functions can be re-enabled by running config with
3686 "enable-deprecated". In addition applications wishing to use deprecated
3687 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3688 will, by default, disable some transitive includes that previously existed
3689 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3690
3691 *Matt Caswell*
3692
3693 * Added support for OCB mode. OpenSSL has been granted a patent license
3694 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3695 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3696 for OCB can be removed by calling config with no-ocb.
3697
3698 *Matt Caswell*
3699
3700 * SSLv2 support has been removed. It still supports receiving a SSLv2
3701 compatible client hello.
3702
3703 *Kurt Roeckx*
3704
3705 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3706 done while fixing the error code for the key-too-small case.
3707
3708 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3709
3710 * CA.sh has been removed; use CA.pl instead.
3711
3712 *Rich Salz*
3713
3714 * Removed old DES API.
3715
3716 *Rich Salz*
3717
3718 * Remove various unsupported platforms:
3719 Sony NEWS4
3720 BEOS and BEOS_R5
3721 NeXT
3722 SUNOS
3723 MPE/iX
3724 Sinix/ReliantUNIX RM400
3725 DGUX
3726 NCR
3727 Tandem
3728 Cray
3729 16-bit platforms such as WIN16
3730
3731 *Rich Salz*
3732
3733 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3734 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3735 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3736 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3737 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3738 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3739 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3740 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3741 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3742 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3743 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3744
3745 *Rich Salz*
3746
3747 * Cleaned up dead code
3748 Remove all but one '#ifdef undef' which is to be looked at.
3749
3750 *Rich Salz*
3751
3752 * Clean up calling of xxx_free routines.
3753 Just like free(), fix most of the xxx_free routines to accept
3754 NULL. Remove the non-null checks from callers. Save much code.
3755
3756 *Rich Salz*
3757
3758 * Add secure heap for storage of private keys (when possible).
3759 Add BIO_s_secmem(), CBIGNUM, etc.
3760 Contributed by Akamai Technologies under our Corporate CLA.
3761
3762 *Rich Salz*
3763
3764 * Experimental support for a new, fast, unbiased prime candidate generator,
3765 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3766
3767 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3768
3769 * New output format NSS in the sess_id command line tool. This allows
3770 exporting the session id and the master key in NSS keylog format.
3771
3772 *Martin Kaiser <martin@kaiser.cx>*
3773
3774 * Harmonize version and its documentation. -f flag is used to display
3775 compilation flags.
3776
3777 *mancha <mancha1@zoho.com>*
3778
3779 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3780 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3781
3782 *mancha <mancha1@zoho.com>*
3783
3784 * Fix some double frees. These are not thought to be exploitable.
3785
3786 *mancha <mancha1@zoho.com>*
3787
3788 * A missing bounds check in the handling of the TLS heartbeat extension
3789 can be used to reveal up to 64k of memory to a connected client or
3790 server.
3791
3792 Thanks for Neel Mehta of Google Security for discovering this bug and to
3793 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3794 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3795
3796 *Adam Langley, Bodo Moeller*
3797
3798 * Fix for the attack described in the paper "Recovering OpenSSL
3799 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3800 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3801 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3802
3803 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 3804 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
3805
3806 *Yuval Yarom and Naomi Benger*
3807
3808 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3809 this fixes a limitation in previous versions of OpenSSL.
3810
3811 *Steve Henson*
3812
3813 * Experimental encrypt-then-mac support.
3814
3815 Experimental support for encrypt then mac from
3816 draft-gutmann-tls-encrypt-then-mac-02.txt
3817
3818 To enable it set the appropriate extension number (0x42 for the test
3819 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3820
3821 For non-compliant peers (i.e. just about everything) this should have no
3822 effect.
3823
3824 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3825
5f8e6c50
DMSP
3826 *Steve Henson*
3827
3828 * Add EVP support for key wrapping algorithms, to avoid problems with
3829 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3830 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3831 algorithms and include tests cases.
3832
3833 *Steve Henson*
3834
3835 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3836 enveloped data.
3837
3838 *Steve Henson*
3839
3840 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3841 MGF1 digest and OAEP label.
3842
3843 *Steve Henson*
3844
3845 * Make openssl verify return errors.
3846
3847 *Chris Palmer <palmer@google.com> and Ben Laurie*
3848
3849 * New function ASN1_TIME_diff to calculate the difference between two
3850 ASN1_TIME structures or one structure and the current time.
3851
3852 *Steve Henson*
3853
3854 * Update fips_test_suite to support multiple command line options. New
3855 test to induce all self test errors in sequence and check expected
3856 failures.
3857
3858 *Steve Henson*
3859
3860 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3861 sign or verify all in one operation.
3862
3863 *Steve Henson*
3864
3865 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
3866 test programs and fips_test_suite. Includes functionality to parse
3867 the minimal script output of fipsalgest.pl directly.
3868
3869 *Steve Henson*
3870
3871 * Add authorisation parameter to FIPS_module_mode_set().
3872
3873 *Steve Henson*
3874
3875 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
3876
3877 *Steve Henson*
3878
3879 * Use separate DRBG fields for internal and external flags. New function
3880 FIPS_drbg_health_check() to perform on demand health checking. Add
3881 generation tests to fips_test_suite with reduced health check interval to
3882 demonstrate periodic health checking. Add "nodh" option to
3883 fips_test_suite to skip very slow DH test.
3884
3885 *Steve Henson*
3886
3887 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
3888 based on NID.
3889
3890 *Steve Henson*
3891
3892 * More extensive health check for DRBG checking many more failure modes.
3893 New function FIPS_selftest_drbg_all() to handle every possible DRBG
3894 combination: call this in fips_test_suite.
3895
3896 *Steve Henson*
3897
3898 * Add support for canonical generation of DSA parameter 'g'. See
3899 FIPS 186-3 A.2.3.
3900
3901 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
3902 POST to handle HMAC cases.
3903
3904 *Steve Henson*
3905
3906 * Add functions FIPS_module_version() and FIPS_module_version_text()
3907 to return numerical and string versions of the FIPS module number.
3908
3909 *Steve Henson*
3910
3911 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3912 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
3913 outside the validated module in the FIPS capable OpenSSL.
3914
3915 *Steve Henson*
3916
3917 * Minor change to DRBG entropy callback semantics. In some cases
3918 there is no multiple of the block length between min_len and
3919 max_len. Allow the callback to return more than max_len bytes
3920 of entropy but discard any extra: it is the callback's responsibility
3921 to ensure that the extra data discarded does not impact the
3922 requested amount of entropy.
3923
3924 *Steve Henson*
3925
3926 * Add PRNG security strength checks to RSA, DSA and ECDSA using
3927 information in FIPS186-3, SP800-57 and SP800-131A.
3928
3929 *Steve Henson*
3930
3931 * CCM support via EVP. Interface is very similar to GCM case except we
3932 must supply all data in one chunk (i.e. no update, final) and the
3933 message length must be supplied if AAD is used. Add algorithm test
3934 support.
3935
3936 *Steve Henson*
3937
3938 * Initial version of POST overhaul. Add POST callback to allow the status
3939 of POST to be monitored and/or failures induced. Modify fips_test_suite
3940 to use callback. Always run all selftests even if one fails.
3941
3942 *Steve Henson*
3943
3944 * XTS support including algorithm test driver in the fips_gcmtest program.
3945 Note: this does increase the maximum key length from 32 to 64 bytes but
3946 there should be no binary compatibility issues as existing applications
3947 will never use XTS mode.
3948
3949 *Steve Henson*
3950
3951 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
3952 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
3953 performs algorithm blocking for unapproved PRNG types. Also do not
3954 set PRNG type in FIPS_mode_set(): leave this to the application.
3955 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
3956 the standard OpenSSL PRNG: set additional data to a date time vector.
3957
3958 *Steve Henson*
3959
1dc1ea18 3960 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
3961 This shouldn't present any incompatibility problems because applications
3962 shouldn't be using these directly and any that are will need to rethink
3963 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
3964
3965 *Steve Henson*
3966
3967 * Extensive self tests and health checking required by SP800-90 DRBG.
3968 Remove strength parameter from FIPS_drbg_instantiate and always
3969 instantiate at maximum supported strength.
3970
3971 *Steve Henson*
3972
3973 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
3974
3975 *Steve Henson*
3976
3977 * New algorithm test program fips_dhvs to handle DH primitives only testing.
3978
3979 *Steve Henson*
3980
3981 * New function DH_compute_key_padded() to compute a DH key and pad with
3982 leading zeroes if needed: this complies with SP800-56A et al.
3983
3984 *Steve Henson*
3985
3986 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
3987 anything, incomplete, subject to change and largely untested at present.
3988
3989 *Steve Henson*
3990
3991 * Modify fipscanisteronly build option to only build the necessary object
3992 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
3993
3994 *Steve Henson*
3995
3996 * Add experimental option FIPSSYMS to give all symbols in
3997 fipscanister.o and FIPS or fips prefix. This will avoid
3998 conflicts with future versions of OpenSSL. Add perl script
3999 util/fipsas.pl to preprocess assembly language source files
4000 and rename any affected symbols.
4001
4002 *Steve Henson*
4003
4004 * Add selftest checks and algorithm block of non-fips algorithms in
4005 FIPS mode. Remove DES2 from selftests.
4006
4007 *Steve Henson*
4008
4009 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4010 return internal method without any ENGINE dependencies. Add new
4011 tiny fips sign and verify functions.
4012
4013 *Steve Henson*
4014
4015 * New build option no-ec2m to disable characteristic 2 code.
4016
4017 *Steve Henson*
4018
4019 * New build option "fipscanisteronly". This only builds fipscanister.o
4020 and (currently) associated fips utilities. Uses the file Makefile.fips
4021 instead of Makefile.org as the prototype.
4022
4023 *Steve Henson*
4024
4025 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4026 Update fips_gcmtest to use IV generator.
4027
4028 *Steve Henson*
4029
4030 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4031 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4032 called although it will not retrieve any additional data. The tag
4033 can be set or retrieved with a ctrl. The IV length is by default 12
4034 bytes (96 bits) but can be set to an alternative value. If the IV
4035 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4036 set before the key.
4037
4038 *Steve Henson*
4039
4040 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4041 underlying do_cipher function handles all cipher semantics itself
4042 including padding and finalisation. This is useful if (for example)
4043 an ENGINE cipher handles block padding itself. The behaviour of
4044 do_cipher is subtly changed if this flag is set: the return value
4045 is the number of characters written to the output buffer (zero is
4046 no longer an error code) or a negative error code. Also if the
4047 input buffer is NULL and length 0 finalisation should be performed.
4048
4049 *Steve Henson*
4050
4051 * If a candidate issuer certificate is already part of the constructed
4052 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4053
4054 *Steve Henson*
4055
4056 * Improve forward-security support: add functions
4057
4058 void SSL_CTX_set_not_resumable_session_callback(
4059 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4060 void SSL_set_not_resumable_session_callback(
4061 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4062
4063 for use by SSL/TLS servers; the callback function will be called whenever a
4064 new session is created, and gets to decide whether the session may be
4065 cached to make it resumable (return 0) or not (return 1). (As by the
4066 SSL/TLS protocol specifications, the session_id sent by the server will be
4067 empty to indicate that the session is not resumable; also, the server will
4068 not generate RFC 4507 (RFC 5077) session tickets.)
4069
4070 A simple reasonable callback implementation is to return is_forward_secure.
4071 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4072 by the SSL/TLS server library, indicating whether it can provide forward
4073 security.
4074
4075 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4076
4077 * New -verify_name option in command line utilities to set verification
4078 parameters by name.
4079
4080 *Steve Henson*
4081
4082 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4083 Add CMAC pkey methods.
4084
4085 *Steve Henson*
4086
4087 * Experimental renegotiation in s_server -www mode. If the client
4088 browses /reneg connection is renegotiated. If /renegcert it is
4089 renegotiated requesting a certificate.
4090
4091 *Steve Henson*
4092
4093 * Add an "external" session cache for debugging purposes to s_server. This
4094 should help trace issues which normally are only apparent in deployed
4095 multi-process servers.
4096
4097 *Steve Henson*
4098
4099 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4100 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4101 BIO_set_cipher() and some obscure PEM functions were changed so they
4102 can now return an error. The RAND changes required a change to the
4103 RAND_METHOD structure.
4104
4105 *Steve Henson*
4106
44652c16 4107 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4108 a gcc attribute to warn if the result of a function is ignored. This
4109 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4110 whose return value is often ignored.
4111
4112 *Steve Henson*
4113
4114 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4115 These allow SCTs (signed certificate timestamps) to be requested and
4116 validated when establishing a connection.
4117
4118 *Rob Percival <robpercival@google.com>*
4119
44652c16
DMSP
4120OpenSSL 1.0.2
4121-------------
5f8e6c50 4122
257e9d03 4123### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4124
44652c16 4125 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4126 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4127 or calling `EC_GROUP_new_from_ecpkparameters()`/
4128 `EC_GROUP_new_from_ecparameters()`.
4129 This prevents bypass of security hardening and performance gains,
4130 especially for curves with specialized EC_METHODs.
4131 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4132 encoded, the output is still encoded with explicit parameters, even if
44652c16 4133 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4134
44652c16 4135 *Nicola Tuveri*
5f8e6c50 4136
44652c16
DMSP
4137 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4138 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4139 NULL. After this change, only the cofactor parameter can be NULL. It also
4140 does some minimal sanity checks on the passed order.
d8dc8538 4141 ([CVE-2019-1547])
5f8e6c50 4142
44652c16 4143 *Billy Bob Brumley*
5f8e6c50 4144
44652c16
DMSP
4145 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4146 An attack is simple, if the first CMS_recipientInfo is valid but the
4147 second CMS_recipientInfo is chosen ciphertext. If the second
4148 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4149 encryption key will be replaced by garbage, and the message cannot be
4150 decoded, but if the RSA decryption fails, the correct encryption key is
4151 used and the recipient will not notice the attack.
4152 As a work around for this potential attack the length of the decrypted
4153 key must be equal to the cipher default key length, in case the
4154 certifiate is not given and all recipientInfo are tried out.
4155 The old behaviour can be re-enabled in the CMS code by setting the
4156 CMS_DEBUG_DECRYPT flag.
d8dc8538 4157 ([CVE-2019-1563])
5f8e6c50 4158
44652c16 4159 *Bernd Edlinger*
5f8e6c50 4160
44652c16 4161 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4162
44652c16
DMSP
4163 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4164 binaries and run-time config file.
d8dc8538 4165 ([CVE-2019-1552])
5f8e6c50 4166
44652c16 4167 *Richard Levitte*
5f8e6c50 4168
257e9d03 4169### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4170
44652c16 4171 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4172 This changes the size when using the `genpkey` command when no size is given.
4173 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4174 generation commands to use 2048 bits by default.
5f8e6c50 4175
44652c16 4176 *Kurt Roeckx*
5f8e6c50 4177
44652c16 4178 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4179
44652c16
DMSP
4180 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4181 Module in Version 2.0.10. For some reason, the corresponding target
4182 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4183 built with FIPS support on Android Arm 64-bit. This omission has been
4184 fixed.
5f8e6c50 4185
44652c16 4186 *Matthias St. Pierre*
5f8e6c50 4187
257e9d03 4188### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4189
44652c16 4190 * 0-byte record padding oracle
5f8e6c50 4191
44652c16
DMSP
4192 If an application encounters a fatal protocol error and then calls
4193 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4194 then OpenSSL can respond differently to the calling application if a 0 byte
4195 record is received with invalid padding compared to if a 0 byte record is
4196 received with an invalid MAC. If the application then behaves differently
4197 based on that in a way that is detectable to the remote peer, then this
4198 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4199
44652c16
DMSP
4200 In order for this to be exploitable "non-stitched" ciphersuites must be in
4201 use. Stitched ciphersuites are optimised implementations of certain
4202 commonly used ciphersuites. Also the application must call SSL_shutdown()
4203 twice even if a protocol error has occurred (applications should not do
4204 this but some do anyway).
5f8e6c50 4205
44652c16
DMSP
4206 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4207 Aviram, with additional investigation by Steven Collison and Andrew
4208 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4209 ([CVE-2019-1559])
5f8e6c50
DMSP
4210
4211 *Matt Caswell*
4212
44652c16 4213 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4214
44652c16 4215 *Richard Levitte*
5f8e6c50 4216
257e9d03 4217### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4218
44652c16 4219 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4220
44652c16
DMSP
4221 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4222 shown to be vulnerable to a microarchitecture timing side channel attack.
4223 An attacker with sufficient access to mount local timing attacks during
4224 ECDSA signature generation could recover the private key.
5f8e6c50 4225
44652c16
DMSP
4226 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4227 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4228 Nicola Tuveri.
d8dc8538 4229 ([CVE-2018-5407])
5f8e6c50 4230
44652c16 4231 *Billy Brumley*
5f8e6c50 4232
44652c16 4233 * Timing vulnerability in DSA signature generation
5f8e6c50 4234
44652c16
DMSP
4235 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4236 timing side channel attack. An attacker could use variations in the signing
4237 algorithm to recover the private key.
5f8e6c50 4238
44652c16 4239 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4240 ([CVE-2018-0734])
5f8e6c50 4241
44652c16 4242 *Paul Dale*
5f8e6c50 4243
44652c16
DMSP
4244 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4245 Module, accidentally introduced while backporting security fixes from the
4246 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4247
44652c16 4248 *Nicola Tuveri*
5f8e6c50 4249
257e9d03 4250### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4251
44652c16 4252 * Client DoS due to large DH parameter
5f8e6c50 4253
44652c16
DMSP
4254 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4255 malicious server can send a very large prime value to the client. This will
4256 cause the client to spend an unreasonably long period of time generating a
4257 key for this prime resulting in a hang until the client has finished. This
4258 could be exploited in a Denial Of Service attack.
5f8e6c50 4259
44652c16 4260 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4261 ([CVE-2018-0732])
5f8e6c50 4262
44652c16 4263 *Guido Vranken*
5f8e6c50 4264
44652c16 4265 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4266
44652c16
DMSP
4267 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4268 a cache timing side channel attack. An attacker with sufficient access to
4269 mount cache timing attacks during the RSA key generation process could
4270 recover the private key.
5f8e6c50 4271
44652c16
DMSP
4272 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4273 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4274 ([CVE-2018-0737])
5f8e6c50 4275
44652c16 4276 *Billy Brumley*
5f8e6c50 4277
44652c16
DMSP
4278 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4279 parameter is no longer accepted, as it leads to a corrupt table. NULL
4280 pem_str is reserved for alias entries only.
5f8e6c50 4281
44652c16 4282 *Richard Levitte*
5f8e6c50 4283
44652c16
DMSP
4284 * Revert blinding in ECDSA sign and instead make problematic addition
4285 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4286
44652c16 4287 *Andy Polyakov*
5f8e6c50 4288
44652c16
DMSP
4289 * Change generating and checking of primes so that the error rate of not
4290 being prime depends on the intended use based on the size of the input.
4291 For larger primes this will result in more rounds of Miller-Rabin.
4292 The maximal error rate for primes with more than 1080 bits is lowered
4293 to 2^-128.
5f8e6c50 4294
44652c16 4295 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4296
44652c16 4297 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4298
44652c16 4299 *Kurt Roeckx*
5f8e6c50 4300
44652c16
DMSP
4301 * Add blinding to ECDSA and DSA signatures to protect against side channel
4302 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4303
44652c16 4304 *Matt Caswell*
5f8e6c50 4305
44652c16
DMSP
4306 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4307 now allow empty (zero character) pass phrases.
5f8e6c50 4308
44652c16 4309 *Richard Levitte*
5f8e6c50 4310
44652c16
DMSP
4311 * Certificate time validation (X509_cmp_time) enforces stricter
4312 compliance with RFC 5280. Fractional seconds and timezone offsets
4313 are no longer allowed.
5f8e6c50 4314
44652c16 4315 *Emilia Käsper*
5f8e6c50 4316
257e9d03 4317### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4318
44652c16 4319 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4320
44652c16
DMSP
4321 Constructed ASN.1 types with a recursive definition (such as can be found
4322 in PKCS7) could eventually exceed the stack given malicious input with
4323 excessive recursion. This could result in a Denial Of Service attack. There
4324 are no such structures used within SSL/TLS that come from untrusted sources
4325 so this is considered safe.
5f8e6c50 4326
44652c16
DMSP
4327 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4328 project.
d8dc8538 4329 ([CVE-2018-0739])
5f8e6c50 4330
44652c16 4331 *Matt Caswell*
5f8e6c50 4332
257e9d03 4333### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4334
44652c16 4335 * Read/write after SSL object in error state
5f8e6c50 4336
44652c16
DMSP
4337 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4338 mechanism. The intent was that if a fatal error occurred during a handshake
4339 then OpenSSL would move into the error state and would immediately fail if
4340 you attempted to continue the handshake. This works as designed for the
4341 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4342 SSL_connect()), however due to a bug it does not work correctly if
4343 SSL_read() or SSL_write() is called directly. In that scenario, if the
4344 handshake fails then a fatal error will be returned in the initial function
4345 call. If SSL_read()/SSL_write() is subsequently called by the application
4346 for the same SSL object then it will succeed and the data is passed without
4347 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4348
44652c16
DMSP
4349 In order to exploit this issue an application bug would have to be present
4350 that resulted in a call to SSL_read()/SSL_write() being issued after having
4351 already received a fatal error.
5f8e6c50 4352
44652c16 4353 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4354 ([CVE-2017-3737])
5f8e6c50
DMSP
4355
4356 *Matt Caswell*
4357
44652c16 4358 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4359
44652c16
DMSP
4360 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4361 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4362 Analysis suggests that attacks against RSA and DSA as a result of this
4363 defect would be very difficult to perform and are not believed likely.
4364 Attacks against DH1024 are considered just feasible, because most of the
4365 work necessary to deduce information about a private key may be performed
4366 offline. The amount of resources required for such an attack would be
4367 significant. However, for an attack on TLS to be meaningful, the server
4368 would have to share the DH1024 private key among multiple clients, which is
4369 no longer an option since CVE-2016-0701.
5f8e6c50 4370
44652c16
DMSP
4371 This only affects processors that support the AVX2 but not ADX extensions
4372 like Intel Haswell (4th generation).
5f8e6c50 4373
44652c16
DMSP
4374 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4375 was originally found via the OSS-Fuzz project.
d8dc8538 4376 ([CVE-2017-3738])
5f8e6c50 4377
44652c16 4378 *Andy Polyakov*
5f8e6c50 4379
257e9d03 4380### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4381
4382 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4383
4384 There is a carry propagating bug in the x86_64 Montgomery squaring
4385 procedure. No EC algorithms are affected. Analysis suggests that attacks
4386 against RSA and DSA as a result of this defect would be very difficult to
4387 perform and are not believed likely. Attacks against DH are considered just
4388 feasible (although very difficult) because most of the work necessary to
4389 deduce information about a private key may be performed offline. The amount
4390 of resources required for such an attack would be very significant and
4391 likely only accessible to a limited number of attackers. An attacker would
4392 additionally need online access to an unpatched system using the target
4393 private key in a scenario with persistent DH parameters and a private
44652c16 4394 key that is shared between multiple clients.
5f8e6c50 4395
44652c16
DMSP
4396 This only affects processors that support the BMI1, BMI2 and ADX extensions
4397 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4398
4399 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4400 ([CVE-2017-3736])
5f8e6c50
DMSP
4401
4402 *Andy Polyakov*
4403
44652c16 4404 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4405
44652c16
DMSP
4406 If an X.509 certificate has a malformed IPAddressFamily extension,
4407 OpenSSL could do a one-byte buffer overread. The most likely result
4408 would be an erroneous display of the certificate in text format.
5f8e6c50 4409
44652c16 4410 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 4411
44652c16 4412 *Rich Salz*
5f8e6c50 4413
257e9d03 4414### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4415
44652c16
DMSP
4416 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4417 platform rather than 'mingw'.
5f8e6c50 4418
44652c16 4419 *Richard Levitte*
5f8e6c50 4420
257e9d03 4421### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4422
44652c16 4423 * Truncated packet could crash via OOB read
5f8e6c50 4424
44652c16
DMSP
4425 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4426 cipher is being used, then a truncated packet can cause that host to
4427 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4428
44652c16 4429 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4430 ([CVE-2017-3731])
5f8e6c50 4431
44652c16 4432 *Andy Polyakov*
5f8e6c50 4433
44652c16 4434 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4435
44652c16
DMSP
4436 There is a carry propagating bug in the x86_64 Montgomery squaring
4437 procedure. No EC algorithms are affected. Analysis suggests that attacks
4438 against RSA and DSA as a result of this defect would be very difficult to
4439 perform and are not believed likely. Attacks against DH are considered just
4440 feasible (although very difficult) because most of the work necessary to
4441 deduce information about a private key may be performed offline. The amount
4442 of resources required for such an attack would be very significant and
4443 likely only accessible to a limited number of attackers. An attacker would
4444 additionally need online access to an unpatched system using the target
4445 private key in a scenario with persistent DH parameters and a private
4446 key that is shared between multiple clients. For example this can occur by
4447 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4448 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4449
44652c16 4450 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4451 ([CVE-2017-3732])
5f8e6c50 4452
44652c16 4453 *Andy Polyakov*
5f8e6c50 4454
44652c16 4455 * Montgomery multiplication may produce incorrect results
5f8e6c50 4456
44652c16
DMSP
4457 There is a carry propagating bug in the Broadwell-specific Montgomery
4458 multiplication procedure that handles input lengths divisible by, but
4459 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4460 and DH private keys are impossible. This is because the subroutine in
4461 question is not used in operations with the private key itself and an input
4462 of the attacker's direct choice. Otherwise the bug can manifest itself as
4463 transient authentication and key negotiation failures or reproducible
4464 erroneous outcome of public-key operations with specially crafted input.
4465 Among EC algorithms only Brainpool P-512 curves are affected and one
4466 presumably can attack ECDH key negotiation. Impact was not analyzed in
4467 detail, because pre-requisites for attack are considered unlikely. Namely
4468 multiple clients have to choose the curve in question and the server has to
4469 share the private key among them, neither of which is default behaviour.
4470 Even then only clients that chose the curve will be affected.
5f8e6c50 4471
44652c16
DMSP
4472 This issue was publicly reported as transient failures and was not
4473 initially recognized as a security issue. Thanks to Richard Morgan for
4474 providing reproducible case.
d8dc8538 4475 ([CVE-2016-7055])
44652c16
DMSP
4476
4477 *Andy Polyakov*
4478
4479 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4480 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4481 prevent issues where no progress is being made and the peer continually
4482 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4483
4484 *Matt Caswell*
4485
257e9d03 4486### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4487
44652c16 4488 * Missing CRL sanity check
5f8e6c50 4489
44652c16
DMSP
4490 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4491 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4492 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4493
44652c16 4494 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4495 ([CVE-2016-7052])
5f8e6c50 4496
44652c16 4497 *Matt Caswell*
5f8e6c50 4498
257e9d03 4499### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4500
44652c16 4501 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4502
44652c16
DMSP
4503 A malicious client can send an excessively large OCSP Status Request
4504 extension. If that client continually requests renegotiation, sending a
4505 large OCSP Status Request extension each time, then there will be unbounded
4506 memory growth on the server. This will eventually lead to a Denial Of
4507 Service attack through memory exhaustion. Servers with a default
4508 configuration are vulnerable even if they do not support OCSP. Builds using
4509 the "no-ocsp" build time option are not affected.
5f8e6c50 4510
44652c16 4511 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4512 ([CVE-2016-6304])
5f8e6c50 4513
44652c16 4514 *Matt Caswell*
5f8e6c50 4515
44652c16
DMSP
4516 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4517 HIGH to MEDIUM.
5f8e6c50 4518
44652c16
DMSP
4519 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4520 Leurent (INRIA)
d8dc8538 4521 ([CVE-2016-2183])
5f8e6c50 4522
44652c16 4523 *Rich Salz*
5f8e6c50 4524
44652c16 4525 * OOB write in MDC2_Update()
5f8e6c50 4526
44652c16
DMSP
4527 An overflow can occur in MDC2_Update() either if called directly or
4528 through the EVP_DigestUpdate() function using MDC2. If an attacker
4529 is able to supply very large amounts of input data after a previous
4530 call to EVP_EncryptUpdate() with a partial block then a length check
4531 can overflow resulting in a heap corruption.
5f8e6c50 4532
44652c16
DMSP
4533 The amount of data needed is comparable to SIZE_MAX which is impractical
4534 on most platforms.
5f8e6c50 4535
44652c16 4536 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4537 ([CVE-2016-6303])
5f8e6c50
DMSP
4538
4539 *Stephen Henson*
4540
44652c16 4541 * Malformed SHA512 ticket DoS
5f8e6c50 4542
44652c16
DMSP
4543 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4544 DoS attack where a malformed ticket will result in an OOB read which will
4545 ultimately crash.
5f8e6c50 4546
44652c16
DMSP
4547 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4548 a custom server callback and ticket lookup mechanism.
5f8e6c50 4549
44652c16 4550 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4551 ([CVE-2016-6302])
5f8e6c50 4552
44652c16 4553 *Stephen Henson*
5f8e6c50 4554
44652c16 4555 * OOB write in BN_bn2dec()
5f8e6c50 4556
44652c16
DMSP
4557 The function BN_bn2dec() does not check the return value of BN_div_word().
4558 This can cause an OOB write if an application uses this function with an
4559 overly large BIGNUM. This could be a problem if an overly large certificate
4560 or CRL is printed out from an untrusted source. TLS is not affected because
4561 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4562
44652c16 4563 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4564 ([CVE-2016-2182])
5f8e6c50 4565
44652c16 4566 *Stephen Henson*
5f8e6c50 4567
44652c16 4568 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4569
44652c16
DMSP
4570 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4571 the total length the OID text representation would use and not the amount
4572 of data written. This will result in OOB reads when large OIDs are
4573 presented.
5f8e6c50 4574
44652c16 4575 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4576 ([CVE-2016-2180])
5f8e6c50 4577
44652c16 4578 *Stephen Henson*
5f8e6c50 4579
44652c16 4580 * Pointer arithmetic undefined behaviour
5f8e6c50 4581
44652c16 4582 Avoid some undefined pointer arithmetic
5f8e6c50 4583
44652c16
DMSP
4584 A common idiom in the codebase is to check limits in the following manner:
4585 "p + len > limit"
5f8e6c50 4586
44652c16
DMSP
4587 Where "p" points to some malloc'd data of SIZE bytes and
4588 limit == p + SIZE
5f8e6c50 4589
44652c16
DMSP
4590 "len" here could be from some externally supplied data (e.g. from a TLS
4591 message).
5f8e6c50 4592
44652c16
DMSP
4593 The rules of C pointer arithmetic are such that "p + len" is only well
4594 defined where len <= SIZE. Therefore the above idiom is actually
4595 undefined behaviour.
5f8e6c50 4596
44652c16
DMSP
4597 For example this could cause problems if some malloc implementation
4598 provides an address for "p" such that "p + len" actually overflows for
4599 values of len that are too big and therefore p + len < limit.
5f8e6c50 4600
44652c16 4601 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4602 ([CVE-2016-2177])
5f8e6c50 4603
44652c16 4604 *Matt Caswell*
5f8e6c50 4605
44652c16 4606 * Constant time flag not preserved in DSA signing
5f8e6c50 4607
44652c16
DMSP
4608 Operations in the DSA signing algorithm should run in constant time in
4609 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4610 implementation means that a non-constant time codepath is followed for
4611 certain operations. This has been demonstrated through a cache-timing
4612 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4613
44652c16
DMSP
4614 This issue was reported by César Pereida (Aalto University), Billy Brumley
4615 (Tampere University of Technology), and Yuval Yarom (The University of
4616 Adelaide and NICTA).
d8dc8538 4617 ([CVE-2016-2178])
5f8e6c50 4618
44652c16 4619 *César Pereida*
5f8e6c50 4620
44652c16 4621 * DTLS buffered message DoS
5f8e6c50 4622
44652c16
DMSP
4623 In a DTLS connection where handshake messages are delivered out-of-order
4624 those messages that OpenSSL is not yet ready to process will be buffered
4625 for later use. Under certain circumstances, a flaw in the logic means that
4626 those messages do not get removed from the buffer even though the handshake
4627 has been completed. An attacker could force up to approx. 15 messages to
4628 remain in the buffer when they are no longer required. These messages will
4629 be cleared when the DTLS connection is closed. The default maximum size for
4630 a message is 100k. Therefore the attacker could force an additional 1500k
4631 to be consumed per connection. By opening many simulataneous connections an
4632 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4633
44652c16 4634 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4635 ([CVE-2016-2179])
5f8e6c50 4636
44652c16 4637 *Matt Caswell*
5f8e6c50 4638
44652c16 4639 * DTLS replay protection DoS
5f8e6c50 4640
44652c16
DMSP
4641 A flaw in the DTLS replay attack protection mechanism means that records
4642 that arrive for future epochs update the replay protection "window" before
4643 the MAC for the record has been validated. This could be exploited by an
4644 attacker by sending a record for the next epoch (which does not have to
4645 decrypt or have a valid MAC), with a very large sequence number. This means
4646 that all subsequent legitimate packets are dropped causing a denial of
4647 service for a specific DTLS connection.
5f8e6c50 4648
44652c16 4649 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4650 ([CVE-2016-2181])
5f8e6c50 4651
44652c16 4652 *Matt Caswell*
5f8e6c50 4653
44652c16 4654 * Certificate message OOB reads
5f8e6c50 4655
44652c16
DMSP
4656 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4657 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4658 theoretical DoS risk but this has not been observed in practice on common
4659 platforms.
5f8e6c50 4660
44652c16
DMSP
4661 The messages affected are client certificate, client certificate request
4662 and server certificate. As a result the attack can only be performed
4663 against a client or a server which enables client authentication.
5f8e6c50 4664
44652c16 4665 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4666 ([CVE-2016-6306])
5f8e6c50 4667
44652c16 4668 *Stephen Henson*
5f8e6c50 4669
257e9d03 4670### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4671
44652c16 4672 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4673
44652c16
DMSP
4674 A MITM attacker can use a padding oracle attack to decrypt traffic
4675 when the connection uses an AES CBC cipher and the server support
4676 AES-NI.
5f8e6c50 4677
44652c16 4678 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4679 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4680 constant time by making sure that always the same bytes are read and
4681 compared against either the MAC or padding bytes. But it no longer
4682 checked that there was enough data to have both the MAC and padding
4683 bytes.
5f8e6c50 4684
44652c16 4685 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 4686
44652c16 4687 *Kurt Roeckx*
5f8e6c50 4688
44652c16
DMSP
4689 * Fix EVP_EncodeUpdate overflow
4690
4691 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4692 Base64 encoding of binary data. If an attacker is able to supply very large
4693 amounts of input data then a length check can overflow resulting in a heap
4694 corruption.
4695
4696 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4697 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4698 OpenSSL command line applications, so any application which processes data
4699 from an untrusted source and outputs it as a PEM file should be considered
4700 vulnerable to this issue. User applications that call these APIs directly
4701 with large amounts of untrusted data may also be vulnerable.
4702
4703 This issue was reported by Guido Vranken.
d8dc8538 4704 ([CVE-2016-2105])
5f8e6c50
DMSP
4705
4706 *Matt Caswell*
4707
44652c16 4708 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4709
44652c16
DMSP
4710 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4711 is able to supply very large amounts of input data after a previous call to
4712 EVP_EncryptUpdate() with a partial block then a length check can overflow
4713 resulting in a heap corruption. Following an analysis of all OpenSSL
4714 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4715 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4716 the first called function after an EVP_EncryptInit(), and therefore that
4717 specific call must be safe. The second form is where the length passed to
4718 EVP_EncryptUpdate() can be seen from the code to be some small value and
4719 therefore there is no possibility of an overflow. Since all instances are
4720 one of these two forms, it is believed that there can be no overflows in
4721 internal code due to this problem. It should be noted that
4722 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4723 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4724 of these calls have also been analysed too and it is believed there are no
4725 instances in internal usage where an overflow could occur.
5f8e6c50 4726
44652c16 4727 This issue was reported by Guido Vranken.
d8dc8538 4728 ([CVE-2016-2106])
5f8e6c50
DMSP
4729
4730 *Matt Caswell*
4731
44652c16 4732 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4733
44652c16
DMSP
4734 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4735 a short invalid encoding can cause allocation of large amounts of memory
4736 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4737
44652c16
DMSP
4738 Any application parsing untrusted data through d2i BIO functions is
4739 affected. The memory based functions such as d2i_X509() are *not* affected.
4740 Since the memory based functions are used by the TLS library, TLS
4741 applications are not affected.
4742
4743 This issue was reported by Brian Carpenter.
d8dc8538 4744 ([CVE-2016-2109])
5f8e6c50
DMSP
4745
4746 *Stephen Henson*
4747
44652c16 4748 * EBCDIC overread
5f8e6c50 4749
44652c16
DMSP
4750 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4751 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4752 in arbitrary stack data being returned in the buffer.
5f8e6c50 4753
44652c16 4754 This issue was reported by Guido Vranken.
d8dc8538 4755 ([CVE-2016-2176])
5f8e6c50 4756
44652c16 4757 *Matt Caswell*
5f8e6c50 4758
44652c16
DMSP
4759 * Modify behavior of ALPN to invoke callback after SNI/servername
4760 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4761
44652c16 4762 *Todd Short*
5f8e6c50 4763
44652c16
DMSP
4764 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4765 default.
4766
4767 *Kurt Roeckx*
4768
4769 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4770 methods are enabled and ssl2 is disabled the methods return NULL.
4771
4772 *Kurt Roeckx*
4773
257e9d03 4774### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4775
4776* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4777 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4778 provide any "EXPORT" or "LOW" strength ciphers.
4779
4780 *Viktor Dukhovni*
4781
4782* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4783 is by default disabled at build-time. Builds that are not configured with
4784 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4785 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4786 will need to explicitly call either of:
4787
4788 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4789 or
4790 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4791
4792 as appropriate. Even if either of those is used, or the application
4793 explicitly uses the version-specific SSLv2_method() or its client and
4794 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4795 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4796 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4797 ([CVE-2016-0800])
44652c16
DMSP
4798
4799 *Viktor Dukhovni*
4800
4801 * Fix a double-free in DSA code
4802
4803 A double free bug was discovered when OpenSSL parses malformed DSA private
4804 keys and could lead to a DoS attack or memory corruption for applications
4805 that receive DSA private keys from untrusted sources. This scenario is
4806 considered rare.
4807
4808 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4809 libFuzzer.
d8dc8538 4810 ([CVE-2016-0705])
44652c16
DMSP
4811
4812 *Stephen Henson*
4813
4814 * Disable SRP fake user seed to address a server memory leak.
4815
4816 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4817
4818 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4819 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4820 was changed to ignore the "fake user" SRP seed, even if the seed
4821 is configured.
4822
4823 Users should use SRP_VBASE_get1_by_user instead. Note that in
4824 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4825 also that even though configuring the SRP seed attempts to hide
4826 invalid usernames by continuing the handshake with fake
4827 credentials, this behaviour is not constant time and no strong
4828 guarantees are made that the handshake is indistinguishable from
4829 that of a valid user.
d8dc8538 4830 ([CVE-2016-0798])
44652c16
DMSP
4831
4832 *Emilia Käsper*
4833
4834 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4835
4836 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
4837 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
4838 large values of `i` this can result in `bn_expand` not allocating any
4839 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 4840 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 4841 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
4842 In this case memory is allocated to the internal BIGNUM data field, but it
4843 is insufficiently sized leading to heap corruption. A similar issue exists
4844 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4845 is ever called by user applications with very large untrusted hex/dec data.
4846 This is anticipated to be a rare occurrence.
4847
4848 All OpenSSL internal usage of these functions use data that is not expected
4849 to be untrusted, e.g. config file data or application command line
4850 arguments. If user developed applications generate config file data based
4851 on untrusted data then it is possible that this could also lead to security
4852 consequences. This is also anticipated to be rare.
4853
4854 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4855 ([CVE-2016-0797])
44652c16
DMSP
4856
4857 *Matt Caswell*
4858
257e9d03 4859 * Fix memory issues in `BIO_*printf` functions
44652c16 4860
1dc1ea18 4861 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 4862 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
4863 string and cause an OOB read when printing very long strings.
4864
1dc1ea18 4865 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
4866 OOB memory location (at an offset from the NULL pointer) in the event of a
4867 memory allocation failure. In 1.0.2 and below this could be caused where
4868 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
4869 could be in processing a very long "%s" format string. Memory leaks can
4870 also occur.
4871
4872 The first issue may mask the second issue dependent on compiler behaviour.
4873 These problems could enable attacks where large amounts of untrusted data
257e9d03 4874 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
4875 in this way then they could be vulnerable. OpenSSL itself uses these
4876 functions when printing out human-readable dumps of ASN.1 data. Therefore
4877 applications that print this data could be vulnerable if the data is from
4878 untrusted sources. OpenSSL command line applications could also be
4879 vulnerable where they print out ASN.1 data, or if untrusted data is passed
4880 as command line arguments.
4881
4882 Libssl is not considered directly vulnerable. Additionally certificates etc
4883 received via remote connections via libssl are also unlikely to be able to
4884 trigger these issues because of message size limits enforced within libssl.
4885
4886 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 4887 ([CVE-2016-0799])
44652c16
DMSP
4888
4889 *Matt Caswell*
4890
4891 * Side channel attack on modular exponentiation
4892
4893 A side-channel attack was found which makes use of cache-bank conflicts on
4894 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
4895 of RSA keys. The ability to exploit this issue is limited as it relies on
4896 an attacker who has control of code in a thread running on the same
4897 hyper-threaded core as the victim thread which is performing decryptions.
4898
4899 This issue was reported to OpenSSL by Yuval Yarom, The University of
4900 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
4901 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 4902 <http://cachebleed.info>.
d8dc8538 4903 ([CVE-2016-0702])
44652c16
DMSP
4904
4905 *Andy Polyakov*
4906
ec2bfb7d 4907 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
4908 if no keysize is specified with default_bits. This fixes an
4909 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 4910 commands to use 2048 bits by default.
44652c16
DMSP
4911
4912 *Emilia Käsper*
4913
257e9d03
RS
4914### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
4915
44652c16
DMSP
4916 * DH small subgroups
4917
4918 Historically OpenSSL only ever generated DH parameters based on "safe"
4919 primes. More recently (in version 1.0.2) support was provided for
4920 generating X9.42 style parameter files such as those required for RFC 5114
4921 support. The primes used in such files may not be "safe". Where an
4922 application is using DH configured with parameters based on primes that are
4923 not "safe" then an attacker could use this fact to find a peer's private
4924 DH exponent. This attack requires that the attacker complete multiple
4925 handshakes in which the peer uses the same private DH exponent. For example
4926 this could be used to discover a TLS server's private DH exponent if it's
4927 reusing the private DH exponent or it's using a static DH ciphersuite.
4928
4929 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
4930 TLS. It is not on by default. If the option is not set then the server
4931 reuses the same private DH exponent for the life of the server process and
4932 would be vulnerable to this attack. It is believed that many popular
4933 applications do set this option and would therefore not be at risk.
4934
4935 The fix for this issue adds an additional check where a "q" parameter is
4936 available (as is the case in X9.42 based parameters). This detects the
4937 only known attack, and is the only possible defense for static DH
4938 ciphersuites. This could have some performance impact.
4939
4940 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
4941 default and cannot be disabled. This could have some performance impact.
4942
4943 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 4944 ([CVE-2016-0701])
44652c16
DMSP
4945
4946 *Matt Caswell*
4947
4948 * SSLv2 doesn't block disabled ciphers
4949
4950 A malicious client can negotiate SSLv2 ciphers that have been disabled on
4951 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
4952 been disabled, provided that the SSLv2 protocol was not also disabled via
4953 SSL_OP_NO_SSLv2.
4954
4955 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
4956 and Sebastian Schinzel.
d8dc8538 4957 ([CVE-2015-3197])
44652c16
DMSP
4958
4959 *Viktor Dukhovni*
4960
257e9d03 4961### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
4962
4963 * BN_mod_exp may produce incorrect results on x86_64
4964
4965 There is a carry propagating bug in the x86_64 Montgomery squaring
4966 procedure. No EC algorithms are affected. Analysis suggests that attacks
4967 against RSA and DSA as a result of this defect would be very difficult to
4968 perform and are not believed likely. Attacks against DH are considered just
4969 feasible (although very difficult) because most of the work necessary to
4970 deduce information about a private key may be performed offline. The amount
4971 of resources required for such an attack would be very significant and
4972 likely only accessible to a limited number of attackers. An attacker would
4973 additionally need online access to an unpatched system using the target
4974 private key in a scenario with persistent DH parameters and a private
4975 key that is shared between multiple clients. For example this can occur by
4976 default in OpenSSL DHE based SSL/TLS ciphersuites.
4977
4978 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 4979 ([CVE-2015-3193])
44652c16
DMSP
4980
4981 *Andy Polyakov*
4982
4983 * Certificate verify crash with missing PSS parameter
4984
4985 The signature verification routines will crash with a NULL pointer
4986 dereference if presented with an ASN.1 signature using the RSA PSS
4987 algorithm and absent mask generation function parameter. Since these
4988 routines are used to verify certificate signature algorithms this can be
4989 used to crash any certificate verification operation and exploited in a
4990 DoS attack. Any application which performs certificate verification is
4991 vulnerable including OpenSSL clients and servers which enable client
4992 authentication.
4993
4994 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 4995 ([CVE-2015-3194])
44652c16
DMSP
4996
4997 *Stephen Henson*
4998
4999 * X509_ATTRIBUTE memory leak
5000
5001 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5002 memory. This structure is used by the PKCS#7 and CMS routines so any
5003 application which reads PKCS#7 or CMS data from untrusted sources is
5004 affected. SSL/TLS is not affected.
5005
5006 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5007 libFuzzer.
d8dc8538 5008 ([CVE-2015-3195])
44652c16
DMSP
5009
5010 *Stephen Henson*
5011
5012 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5013 This changes the decoding behaviour for some invalid messages,
5014 though the change is mostly in the more lenient direction, and
5015 legacy behaviour is preserved as much as possible.
5016
5017 *Emilia Käsper*
5018
5019 * In DSA_generate_parameters_ex, if the provided seed is too short,
5020 return an error
5021
5022 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5023
257e9d03 5024### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5025
5026 * Alternate chains certificate forgery
5027
5028 During certificate verification, OpenSSL will attempt to find an
5029 alternative certificate chain if the first attempt to build such a chain
5030 fails. An error in the implementation of this logic can mean that an
5031 attacker could cause certain checks on untrusted certificates to be
5032 bypassed, such as the CA flag, enabling them to use a valid leaf
5033 certificate to act as a CA and "issue" an invalid certificate.
5034
5035 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5036 (Google/BoringSSL).
5037
5038 *Matt Caswell*
5039
257e9d03 5040### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5041
5042 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5043 incompatibility in the handling of HMAC. The previous ABI has now been
5044 restored.
5045
5046 *Matt Caswell*
5047
257e9d03 5048### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5049
5050 * Malformed ECParameters causes infinite loop
5051
5052 When processing an ECParameters structure OpenSSL enters an infinite loop
5053 if the curve specified is over a specially malformed binary polynomial
5054 field.
5055
5056 This can be used to perform denial of service against any
5057 system which processes public keys, certificate requests or
5058 certificates. This includes TLS clients and TLS servers with
5059 client authentication enabled.
5060
5061 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5062 ([CVE-2015-1788])
44652c16
DMSP
5063
5064 *Andy Polyakov*
5065
5066 * Exploitable out-of-bounds read in X509_cmp_time
5067
5068 X509_cmp_time does not properly check the length of the ASN1_TIME
5069 string and can read a few bytes out of bounds. In addition,
5070 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5071 time string.
5072
5073 An attacker can use this to craft malformed certificates and CRLs of
5074 various sizes and potentially cause a segmentation fault, resulting in
5075 a DoS on applications that verify certificates or CRLs. TLS clients
5076 that verify CRLs are affected. TLS clients and servers with client
5077 authentication enabled may be affected if they use custom verification
5078 callbacks.
5079
5080 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5081 independently by Hanno Böck.
d8dc8538 5082 ([CVE-2015-1789])
44652c16
DMSP
5083
5084 *Emilia Käsper*
5085
5086 * PKCS7 crash with missing EnvelopedContent
5087
5088 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5089 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5090 with missing content and trigger a NULL pointer dereference on parsing.
5091
5092 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5093 structures from untrusted sources are affected. OpenSSL clients and
5094 servers are not affected.
5095
5096 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5097 ([CVE-2015-1790])
44652c16
DMSP
5098
5099 *Emilia Käsper*
5100
5101 * CMS verify infinite loop with unknown hash function
5102
5103 When verifying a signedData message the CMS code can enter an infinite loop
5104 if presented with an unknown hash function OID. This can be used to perform
5105 denial of service against any system which verifies signedData messages using
5106 the CMS code.
5107 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5108 ([CVE-2015-1792])
44652c16
DMSP
5109
5110 *Stephen Henson*
5111
5112 * Race condition handling NewSessionTicket
5113
5114 If a NewSessionTicket is received by a multi-threaded client when attempting to
5115 reuse a previous ticket then a race condition can occur potentially leading to
5116 a double free of the ticket data.
d8dc8538 5117 ([CVE-2015-1791])
44652c16
DMSP
5118
5119 *Matt Caswell*
5120
5121 * Only support 256-bit or stronger elliptic curves with the
5122 'ecdh_auto' setting (server) or by default (client). Of supported
5123 curves, prefer P-256 (both).
5124
5125 *Emilia Kasper*
5126
257e9d03 5127### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5128
5129 * ClientHello sigalgs DoS fix
5130
5131 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5132 invalid signature algorithms extension a NULL pointer dereference will
5133 occur. This can be exploited in a DoS attack against the server.
5134
5135 This issue was was reported to OpenSSL by David Ramos of Stanford
5136 University.
d8dc8538 5137 ([CVE-2015-0291])
44652c16
DMSP
5138
5139 *Stephen Henson and Matt Caswell*
5140
5141 * Multiblock corrupted pointer fix
5142
5143 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5144 feature only applies on 64 bit x86 architecture platforms that support AES
5145 NI instructions. A defect in the implementation of "multiblock" can cause
5146 OpenSSL's internal write buffer to become incorrectly set to NULL when
5147 using non-blocking IO. Typically, when the user application is using a
5148 socket BIO for writing, this will only result in a failed connection.
5149 However if some other BIO is used then it is likely that a segmentation
5150 fault will be triggered, thus enabling a potential DoS attack.
5151
5152 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5153 ([CVE-2015-0290])
44652c16
DMSP
5154
5155 *Matt Caswell*
5156
5157 * Segmentation fault in DTLSv1_listen fix
5158
5159 The DTLSv1_listen function is intended to be stateless and processes the
5160 initial ClientHello from many peers. It is common for user code to loop
5161 over the call to DTLSv1_listen until a valid ClientHello is received with
5162 an associated cookie. A defect in the implementation of DTLSv1_listen means
5163 that state is preserved in the SSL object from one invocation to the next
5164 that can lead to a segmentation fault. Errors processing the initial
5165 ClientHello can trigger this scenario. An example of such an error could be
5166 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5167 server.
5168
5169 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5170 ([CVE-2015-0207])
44652c16
DMSP
5171
5172 *Matt Caswell*
5173
5174 * Segmentation fault in ASN1_TYPE_cmp fix
5175
5176 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5177 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5178 certificate signature algorithm consistency this can be used to crash any
5179 certificate verification operation and exploited in a DoS attack. Any
5180 application which performs certificate verification is vulnerable including
5181 OpenSSL clients and servers which enable client authentication.
d8dc8538 5182 ([CVE-2015-0286])
44652c16
DMSP
5183
5184 *Stephen Henson*
5185
5186 * Segmentation fault for invalid PSS parameters fix
5187
5188 The signature verification routines will crash with a NULL pointer
5189 dereference if presented with an ASN.1 signature using the RSA PSS
5190 algorithm and invalid parameters. Since these routines are used to verify
5191 certificate signature algorithms this can be used to crash any
5192 certificate verification operation and exploited in a DoS attack. Any
5193 application which performs certificate verification is vulnerable including
5194 OpenSSL clients and servers which enable client authentication.
5195
5196 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5197 ([CVE-2015-0208])
44652c16
DMSP
5198
5199 *Stephen Henson*
5200
5201 * ASN.1 structure reuse memory corruption fix
5202
5203 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5204 memory corruption via an invalid write. Such reuse is and has been
5205 strongly discouraged and is believed to be rare.
5206
5207 Applications that parse structures containing CHOICE or ANY DEFINED BY
5208 components may be affected. Certificate parsing (d2i_X509 and related
5209 functions) are however not affected. OpenSSL clients and servers are
5210 not affected.
d8dc8538 5211 ([CVE-2015-0287])
44652c16
DMSP
5212
5213 *Stephen Henson*
5214
5215 * PKCS7 NULL pointer dereferences fix
5216
5217 The PKCS#7 parsing code does not handle missing outer ContentInfo
5218 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5219 missing content and trigger a NULL pointer dereference on parsing.
5220
5221 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5222 otherwise parse PKCS#7 structures from untrusted sources are
5223 affected. OpenSSL clients and servers are not affected.
5224
5225 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5226 ([CVE-2015-0289])
44652c16
DMSP
5227
5228 *Emilia Käsper*
5229
5230 * DoS via reachable assert in SSLv2 servers fix
5231
5232 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5233 servers that both support SSLv2 and enable export cipher suites by sending
5234 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5235
5236 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5237 (OpenSSL development team).
d8dc8538 5238 ([CVE-2015-0293])
44652c16
DMSP
5239
5240 *Emilia Käsper*
5241
5242 * Empty CKE with client auth and DHE fix
5243
5244 If client auth is used then a server can seg fault in the event of a DHE
5245 ciphersuite being selected and a zero length ClientKeyExchange message
5246 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5247 ([CVE-2015-1787])
44652c16
DMSP
5248
5249 *Matt Caswell*
5250
5251 * Handshake with unseeded PRNG fix
5252
5253 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5254 with an unseeded PRNG. The conditions are:
5255 - The client is on a platform where the PRNG has not been seeded
5256 automatically, and the user has not seeded manually
5257 - A protocol specific client method version has been used (i.e. not
5258 SSL_client_methodv23)
5259 - A ciphersuite is used that does not require additional random data from
5260 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5261
5262 If the handshake succeeds then the client random that has been used will
5263 have been generated from a PRNG with insufficient entropy and therefore the
5264 output may be predictable.
5265
5266 For example using the following command with an unseeded openssl will
5267 succeed on an unpatched platform:
5268
5269 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5270 ([CVE-2015-0285])
44652c16
DMSP
5271
5272 *Matt Caswell*
5273
5274 * Use After Free following d2i_ECPrivatekey error fix
5275
5276 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5277 could cause a use after free condition. This, in turn, could cause a double
5278 free in several private key parsing functions (such as d2i_PrivateKey
5279 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5280 for applications that receive EC private keys from untrusted
5281 sources. This scenario is considered rare.
5282
5283 This issue was discovered by the BoringSSL project and fixed in their
5284 commit 517073cd4b.
d8dc8538 5285 ([CVE-2015-0209])
44652c16
DMSP
5286
5287 *Matt Caswell*
5288
5289 * X509_to_X509_REQ NULL pointer deref fix
5290
5291 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5292 the certificate key is invalid. This function is rarely used in practice.
5293
5294 This issue was discovered by Brian Carpenter.
d8dc8538 5295 ([CVE-2015-0288])
44652c16
DMSP
5296
5297 *Stephen Henson*
5298
5299 * Removed the export ciphers from the DEFAULT ciphers
5300
5301 *Kurt Roeckx*
5302
257e9d03 5303### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5304
5305 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5306 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5307 So far those who have to target multiple platforms would compromise
5308 and argue that binary targeting say ARMv5 would still execute on
5309 ARMv8. "Universal" build resolves this compromise by providing
5310 near-optimal performance even on newer platforms.
5311
5312 *Andy Polyakov*
5313
5314 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5315 (other platforms pending).
5316
5317 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5318
5319 * Add support for the SignedCertificateTimestampList certificate and
5320 OCSP response extensions from RFC6962.
5321
44652c16
DMSP
5322 *Rob Stradling*
5323
5324 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5325 for corner cases. (Certain input points at infinity could lead to
5326 bogus results, with non-infinity inputs mapped to infinity too.)
5327
5328 *Bodo Moeller*
5329
5330 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5331 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5332 common cases are optimized and there still is room for further
5333 improvements. Vector Permutation AES for Altivec is also added.
5334
5335 *Andy Polyakov*
5336
5337 * Add support for little-endian ppc64 Linux target.
5338
5339 *Marcelo Cerri (IBM)*
5340
5341 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5342 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5343 are optimized and there still is room for further improvements.
5344 Both 32- and 64-bit modes are supported.
5345
5346 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5347
5348 * Improved ARMv7 NEON support.
5349
5350 *Andy Polyakov*
5351
5352 * Support for SPARC Architecture 2011 crypto extensions, first
5353 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5354 SHA256/512, MD5, GHASH and modular exponentiation.
5355
5356 *Andy Polyakov, David Miller*
5357
5358 * Accelerated modular exponentiation for Intel processors, a.k.a.
5359 RSAZ.
5360
5361 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5362
5363 * Support for new and upcoming Intel processors, including AVX2,
5364 BMI and SHA ISA extensions. This includes additional "stitched"
5365 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5366 for TLS encrypt.
5367
5368 This work was sponsored by Intel Corp.
5369
5370 *Andy Polyakov*
5371
5372 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5373 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5374 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5375
5376 *Steve Henson*
5377
5378 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5379 this fixes a limitation in previous versions of OpenSSL.
5380
5381 *Steve Henson*
5382
5383 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5384 MGF1 digest and OAEP label.
5385
5386 *Steve Henson*
5387
5388 * Add EVP support for key wrapping algorithms, to avoid problems with
5389 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5390 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5391 algorithms and include tests cases.
5392
5393 *Steve Henson*
5394
5395 * Add functions to allocate and set the fields of an ECDSA_METHOD
5396 structure.
5397
5398 *Douglas E. Engert, Steve Henson*
5399
5400 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5401 difference in days and seconds between two tm or ASN1_TIME structures.
5402
5403 *Steve Henson*
5404
5405 * Add -rev test option to s_server to just reverse order of characters
5406 received by client and send back to server. Also prints an abbreviated
5407 summary of the connection parameters.
5408
5409 *Steve Henson*
5410
5411 * New option -brief for s_client and s_server to print out a brief summary
5412 of connection parameters.
5413
5414 *Steve Henson*
5415
5416 * Add callbacks for arbitrary TLS extensions.
5417
5418 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5419
5420 * New option -crl_download in several openssl utilities to download CRLs
5421 from CRLDP extension in certificates.
5422
5423 *Steve Henson*
5424
5425 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5426
5427 *Steve Henson*
5428
5429 * New function X509_CRL_diff to generate a delta CRL from the difference
5430 of two full CRLs. Add support to "crl" utility.
5431
5432 *Steve Henson*
5433
5434 * New functions to set lookup_crls function and to retrieve
5435 X509_STORE from X509_STORE_CTX.
5436
5437 *Steve Henson*
5438
5439 * Print out deprecated issuer and subject unique ID fields in
5440 certificates.
5441
5442 *Steve Henson*
5443
5444 * Extend OCSP I/O functions so they can be used for simple general purpose
5445 HTTP as well as OCSP. New wrapper function which can be used to download
5446 CRLs using the OCSP API.
5447
5448 *Steve Henson*
5449
5450 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5451
5452 *Steve Henson*
5453
257e9d03 5454 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5455 configuration using configuration files or command lines.
5456
5457 *Steve Henson*
5458
5459 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5460 message callback and prints the results. Needs compile time option
5461 "enable-ssl-trace". New options to s_client and s_server to enable
5462 tracing.
5463
5464 *Steve Henson*
5465
5466 * New ctrl and macro to retrieve supported points extensions.
5467 Print out extension in s_server and s_client.
5468
5469 *Steve Henson*
5470
5471 * New functions to retrieve certificate signature and signature
5472 OID NID.
5473
5474 *Steve Henson*
5475
5476 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5477 client to OpenSSL.
5478
5479 *Steve Henson*
5480
5481 * New Suite B modes for TLS code. These use and enforce the requirements
5482 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5483 only use Suite B curves. The Suite B modes can be set by using the
5484 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5485
5486 *Steve Henson*
5487
5488 * New chain verification flags for Suite B levels of security. Check
5489 algorithms are acceptable when flags are set in X509_verify_cert.
5490
5491 *Steve Henson*
5492
5493 * Make tls1_check_chain return a set of flags indicating checks passed
5494 by a certificate chain. Add additional tests to handle client
5495 certificates: checks for matching certificate type and issuer name
5496 comparison.
5497
5498 *Steve Henson*
5499
5500 * If an attempt is made to use a signature algorithm not in the peer
5501 preference list abort the handshake. If client has no suitable
5502 signature algorithms in response to a certificate request do not
5503 use the certificate.
5504
5505 *Steve Henson*
5506
5507 * If server EC tmp key is not in client preference list abort handshake.
5508
5509 *Steve Henson*
5510
5511 * Add support for certificate stores in CERT structure. This makes it
5512 possible to have different stores per SSL structure or one store in
5513 the parent SSL_CTX. Include distinct stores for certificate chain
5514 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5515 to build and store a certificate chain in CERT structure: returning
5516 an error if the chain cannot be built: this will allow applications
5517 to test if a chain is correctly configured.
5518
5519 Note: if the CERT based stores are not set then the parent SSL_CTX
5520 store is used to retain compatibility with existing behaviour.
5521
44652c16
DMSP
5522 *Steve Henson*
5523
5524 * New function ssl_set_client_disabled to set a ciphersuite disabled
5525 mask based on the current session, check mask when sending client
5526 hello and checking the requested ciphersuite.
5527
5528 *Steve Henson*
5529
5530 * New ctrls to retrieve and set certificate types in a certificate
5531 request message. Print out received values in s_client. If certificate
5532 types is not set with custom values set sensible values based on
5533 supported signature algorithms.
5534
5535 *Steve Henson*
5536
5537 * Support for distinct client and server supported signature algorithms.
5538
5539 *Steve Henson*
5540
5541 * Add certificate callback. If set this is called whenever a certificate
5542 is required by client or server. An application can decide which
5543 certificate chain to present based on arbitrary criteria: for example
5544 supported signature algorithms. Add very simple example to s_server.
5545 This fixes many of the problems and restrictions of the existing client
5546 certificate callback: for example you can now clear an existing
5547 certificate and specify the whole chain.
5548
5549 *Steve Henson*
5550
5551 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5552 the certificate can be used for (if anything). Set valid_flags field
5553 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5554 to have similar checks in it.
5555
5556 Add new "cert_flags" field to CERT structure and include a "strict mode".
5557 This enforces some TLS certificate requirements (such as only permitting
5558 certificate signature algorithms contained in the supported algorithms
5559 extension) which some implementations ignore: this option should be used
5560 with caution as it could cause interoperability issues.
5561
5562 *Steve Henson*
5563
5564 * Update and tidy signature algorithm extension processing. Work out
5565 shared signature algorithms based on preferences and peer algorithms
5566 and print them out in s_client and s_server. Abort handshake if no
5567 shared signature algorithms.
5568
5569 *Steve Henson*
5570
5571 * Add new functions to allow customised supported signature algorithms
5572 for SSL and SSL_CTX structures. Add options to s_client and s_server
5573 to support them.
5574
5575 *Steve Henson*
5576
5577 * New function SSL_certs_clear() to delete all references to certificates
5578 from an SSL structure. Before this once a certificate had been added
5579 it couldn't be removed.
5580
5581 *Steve Henson*
5582
5583 * Integrate hostname, email address and IP address checking with certificate
5584 verification. New verify options supporting checking in openssl utility.
5585
5586 *Steve Henson*
5587
5588 * Fixes and wildcard matching support to hostname and email checking
5589 functions. Add manual page.
5590
5591 *Florian Weimer (Red Hat Product Security Team)*
5592
5593 * New functions to check a hostname email or IP address against a
5594 certificate. Add options x509 utility to print results of checks against
5595 a certificate.
5596
5597 *Steve Henson*
5598
5599 * Fix OCSP checking.
5600
5601 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5602
5603 * Initial experimental support for explicitly trusted non-root CAs.
5604 OpenSSL still tries to build a complete chain to a root but if an
5605 intermediate CA has a trust setting included that is used. The first
5606 setting is used: whether to trust (e.g., -addtrust option to the x509
5607 utility) or reject.
5608
5609 *Steve Henson*
5610
5611 * Add -trusted_first option which attempts to find certificates in the
5612 trusted store even if an untrusted chain is also supplied.
5613
5614 *Steve Henson*
5615
5616 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5617 platform support for Linux and Android.
5618
5619 *Andy Polyakov*
5620
5621 * Support for linux-x32, ILP32 environment in x86_64 framework.
5622
5623 *Andy Polyakov*
5624
5625 * Experimental multi-implementation support for FIPS capable OpenSSL.
5626 When in FIPS mode the approved implementations are used as normal,
5627 when not in FIPS mode the internal unapproved versions are used instead.
5628 This means that the FIPS capable OpenSSL isn't forced to use the
5629 (often lower performance) FIPS implementations outside FIPS mode.
5630
5631 *Steve Henson*
5632
5633 * Transparently support X9.42 DH parameters when calling
5634 PEM_read_bio_DHparameters. This means existing applications can handle
5635 the new parameter format automatically.
5636
5637 *Steve Henson*
5638
5639 * Initial experimental support for X9.42 DH parameter format: mainly
5640 to support use of 'q' parameter for RFC5114 parameters.
5641
5642 *Steve Henson*
5643
5644 * Add DH parameters from RFC5114 including test data to dhtest.
5645
5646 *Steve Henson*
5647
5648 * Support for automatic EC temporary key parameter selection. If enabled
5649 the most preferred EC parameters are automatically used instead of
5650 hardcoded fixed parameters. Now a server just has to call:
5651 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5652 support ECDH and use the most appropriate parameters.
5653
5654 *Steve Henson*
5655
5656 * Enhance and tidy EC curve and point format TLS extension code. Use
5657 static structures instead of allocation if default values are used.
5658 New ctrls to set curves we wish to support and to retrieve shared curves.
5659 Print out shared curves in s_server. New options to s_server and s_client
5660 to set list of supported curves.
5661
5662 *Steve Henson*
5663
5664 * New ctrls to retrieve supported signature algorithms and
5665 supported curve values as an array of NIDs. Extend openssl utility
5666 to print out received values.
5667
5668 *Steve Henson*
5669
5670 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5671 between NIDs and the more common NIST names such as "P-256". Enhance
5672 ecparam utility and ECC method to recognise the NIST names for curves.
5673
5674 *Steve Henson*
5675
5676 * Enhance SSL/TLS certificate chain handling to support different
5677 chains for each certificate instead of one chain in the parent SSL_CTX.
5678
5679 *Steve Henson*
5680
5681 * Support for fixed DH ciphersuite client authentication: where both
5682 server and client use DH certificates with common parameters.
5683
5684 *Steve Henson*
5685
5686 * Support for fixed DH ciphersuites: those requiring DH server
5687 certificates.
5688
5689 *Steve Henson*
5690
5691 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5692 the certificate.
5693 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5694 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5695 X509_CINF_get_signature were reverted post internal team review.
5696
44652c16
DMSP
5697OpenSSL 1.0.1
5698-------------
5699
257e9d03 5700### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5701
5702 * OCSP Status Request extension unbounded memory growth
5703
5704 A malicious client can send an excessively large OCSP Status Request
5705 extension. If that client continually requests renegotiation, sending a
5706 large OCSP Status Request extension each time, then there will be unbounded
5707 memory growth on the server. This will eventually lead to a Denial Of
5708 Service attack through memory exhaustion. Servers with a default
5709 configuration are vulnerable even if they do not support OCSP. Builds using
5710 the "no-ocsp" build time option are not affected.
5711
5712 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5713 ([CVE-2016-6304])
44652c16
DMSP
5714
5715 *Matt Caswell*
5716
5717 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5718 HIGH to MEDIUM.
5719
5720 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5721 Leurent (INRIA)
d8dc8538 5722 ([CVE-2016-2183])
44652c16
DMSP
5723
5724 *Rich Salz*
5725
5726 * OOB write in MDC2_Update()
5727
5728 An overflow can occur in MDC2_Update() either if called directly or
5729 through the EVP_DigestUpdate() function using MDC2. If an attacker
5730 is able to supply very large amounts of input data after a previous
5731 call to EVP_EncryptUpdate() with a partial block then a length check
5732 can overflow resulting in a heap corruption.
5733
5734 The amount of data needed is comparable to SIZE_MAX which is impractical
5735 on most platforms.
5736
5737 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5738 ([CVE-2016-6303])
44652c16
DMSP
5739
5740 *Stephen Henson*
5741
5742 * Malformed SHA512 ticket DoS
5743
5744 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5745 DoS attack where a malformed ticket will result in an OOB read which will
5746 ultimately crash.
5747
5748 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5749 a custom server callback and ticket lookup mechanism.
5750
5751 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5752 ([CVE-2016-6302])
44652c16
DMSP
5753
5754 *Stephen Henson*
5755
5756 * OOB write in BN_bn2dec()
5757
5758 The function BN_bn2dec() does not check the return value of BN_div_word().
5759 This can cause an OOB write if an application uses this function with an
5760 overly large BIGNUM. This could be a problem if an overly large certificate
5761 or CRL is printed out from an untrusted source. TLS is not affected because
5762 record limits will reject an oversized certificate before it is parsed.
5763
5764 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5765 ([CVE-2016-2182])
44652c16
DMSP
5766
5767 *Stephen Henson*
5768
5769 * OOB read in TS_OBJ_print_bio()
5770
5771 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5772 the total length the OID text representation would use and not the amount
5773 of data written. This will result in OOB reads when large OIDs are
5774 presented.
5775
5776 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5777 ([CVE-2016-2180])
44652c16
DMSP
5778
5779 *Stephen Henson*
5780
5781 * Pointer arithmetic undefined behaviour
5782
5783 Avoid some undefined pointer arithmetic
5784
5785 A common idiom in the codebase is to check limits in the following manner:
5786 "p + len > limit"
5787
5788 Where "p" points to some malloc'd data of SIZE bytes and
5789 limit == p + SIZE
5790
5791 "len" here could be from some externally supplied data (e.g. from a TLS
5792 message).
5793
5794 The rules of C pointer arithmetic are such that "p + len" is only well
5795 defined where len <= SIZE. Therefore the above idiom is actually
5796 undefined behaviour.
5797
5798 For example this could cause problems if some malloc implementation
5799 provides an address for "p" such that "p + len" actually overflows for
5800 values of len that are too big and therefore p + len < limit.
5801
5802 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5803 ([CVE-2016-2177])
44652c16
DMSP
5804
5805 *Matt Caswell*
5806
5807 * Constant time flag not preserved in DSA signing
5808
5809 Operations in the DSA signing algorithm should run in constant time in
5810 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5811 implementation means that a non-constant time codepath is followed for
5812 certain operations. This has been demonstrated through a cache-timing
5813 attack to be sufficient for an attacker to recover the private DSA key.
5814
5815 This issue was reported by César Pereida (Aalto University), Billy Brumley
5816 (Tampere University of Technology), and Yuval Yarom (The University of
5817 Adelaide and NICTA).
d8dc8538 5818 ([CVE-2016-2178])
44652c16
DMSP
5819
5820 *César Pereida*
5821
5822 * DTLS buffered message DoS
5823
5824 In a DTLS connection where handshake messages are delivered out-of-order
5825 those messages that OpenSSL is not yet ready to process will be buffered
5826 for later use. Under certain circumstances, a flaw in the logic means that
5827 those messages do not get removed from the buffer even though the handshake
5828 has been completed. An attacker could force up to approx. 15 messages to
5829 remain in the buffer when they are no longer required. These messages will
5830 be cleared when the DTLS connection is closed. The default maximum size for
5831 a message is 100k. Therefore the attacker could force an additional 1500k
5832 to be consumed per connection. By opening many simulataneous connections an
5833 attacker could cause a DoS attack through memory exhaustion.
5834
5835 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5836 ([CVE-2016-2179])
44652c16
DMSP
5837
5838 *Matt Caswell*
5839
5840 * DTLS replay protection DoS
5841
5842 A flaw in the DTLS replay attack protection mechanism means that records
5843 that arrive for future epochs update the replay protection "window" before
5844 the MAC for the record has been validated. This could be exploited by an
5845 attacker by sending a record for the next epoch (which does not have to
5846 decrypt or have a valid MAC), with a very large sequence number. This means
5847 that all subsequent legitimate packets are dropped causing a denial of
5848 service for a specific DTLS connection.
5849
5850 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5851 ([CVE-2016-2181])
44652c16
DMSP
5852
5853 *Matt Caswell*
5854
5855 * Certificate message OOB reads
5856
5857 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5858 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5859 theoretical DoS risk but this has not been observed in practice on common
5860 platforms.
5861
5862 The messages affected are client certificate, client certificate request
5863 and server certificate. As a result the attack can only be performed
5864 against a client or a server which enables client authentication.
5865
5866 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5867 ([CVE-2016-6306])
44652c16
DMSP
5868
5869 *Stephen Henson*
5870
257e9d03 5871### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
5872
5873 * Prevent padding oracle in AES-NI CBC MAC check
5874
5875 A MITM attacker can use a padding oracle attack to decrypt traffic
5876 when the connection uses an AES CBC cipher and the server support
5877 AES-NI.
5878
5879 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5880 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5881 constant time by making sure that always the same bytes are read and
5882 compared against either the MAC or padding bytes. But it no longer
5883 checked that there was enough data to have both the MAC and padding
5884 bytes.
5885
5886 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5887 ([CVE-2016-2107])
44652c16
DMSP
5888
5889 *Kurt Roeckx*
5890
5891 * Fix EVP_EncodeUpdate overflow
5892
5893 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5894 Base64 encoding of binary data. If an attacker is able to supply very large
5895 amounts of input data then a length check can overflow resulting in a heap
5896 corruption.
5897
5898 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 5899 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5900 OpenSSL command line applications, so any application which processes data
5901 from an untrusted source and outputs it as a PEM file should be considered
5902 vulnerable to this issue. User applications that call these APIs directly
5903 with large amounts of untrusted data may also be vulnerable.
5904
5905 This issue was reported by Guido Vranken.
d8dc8538 5906 ([CVE-2016-2105])
44652c16
DMSP
5907
5908 *Matt Caswell*
5909
5910 * Fix EVP_EncryptUpdate overflow
5911
5912 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5913 is able to supply very large amounts of input data after a previous call to
5914 EVP_EncryptUpdate() with a partial block then a length check can overflow
5915 resulting in a heap corruption. Following an analysis of all OpenSSL
5916 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5917 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5918 the first called function after an EVP_EncryptInit(), and therefore that
5919 specific call must be safe. The second form is where the length passed to
5920 EVP_EncryptUpdate() can be seen from the code to be some small value and
5921 therefore there is no possibility of an overflow. Since all instances are
5922 one of these two forms, it is believed that there can be no overflows in
5923 internal code due to this problem. It should be noted that
5924 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5925 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5926 of these calls have also been analysed too and it is believed there are no
5927 instances in internal usage where an overflow could occur.
5928
5929 This issue was reported by Guido Vranken.
d8dc8538 5930 ([CVE-2016-2106])
44652c16
DMSP
5931
5932 *Matt Caswell*
5933
5934 * Prevent ASN.1 BIO excessive memory allocation
5935
5936 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5937 a short invalid encoding can casuse allocation of large amounts of memory
5938 potentially consuming excessive resources or exhausting memory.
5939
5940 Any application parsing untrusted data through d2i BIO functions is
5941 affected. The memory based functions such as d2i_X509() are *not* affected.
5942 Since the memory based functions are used by the TLS library, TLS
5943 applications are not affected.
5944
5945 This issue was reported by Brian Carpenter.
d8dc8538 5946 ([CVE-2016-2109])
44652c16
DMSP
5947
5948 *Stephen Henson*
5949
5950 * EBCDIC overread
5951
5952 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5953 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5954 in arbitrary stack data being returned in the buffer.
5955
5956 This issue was reported by Guido Vranken.
d8dc8538 5957 ([CVE-2016-2176])
44652c16
DMSP
5958
5959 *Matt Caswell*
5960
5961 * Modify behavior of ALPN to invoke callback after SNI/servername
5962 callback, such that updates to the SSL_CTX affect ALPN.
5963
5964 *Todd Short*
5965
5966 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5967 default.
5968
5969 *Kurt Roeckx*
5970
5971 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5972 methods are enabled and ssl2 is disabled the methods return NULL.
5973
5974 *Kurt Roeckx*
5975
257e9d03 5976### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
5977
5978* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5979 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5980 provide any "EXPORT" or "LOW" strength ciphers.
5981
5982 *Viktor Dukhovni*
5983
5984* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5985 is by default disabled at build-time. Builds that are not configured with
5986 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5987 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5988 will need to explicitly call either of:
5989
5990 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5991 or
5992 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5993
5994 as appropriate. Even if either of those is used, or the application
5995 explicitly uses the version-specific SSLv2_method() or its client and
5996 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5997 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5998 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5999 ([CVE-2016-0800])
44652c16
DMSP
6000
6001 *Viktor Dukhovni*
6002
6003 * Fix a double-free in DSA code
6004
6005 A double free bug was discovered when OpenSSL parses malformed DSA private
6006 keys and could lead to a DoS attack or memory corruption for applications
6007 that receive DSA private keys from untrusted sources. This scenario is
6008 considered rare.
6009
6010 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6011 libFuzzer.
d8dc8538 6012 ([CVE-2016-0705])
44652c16
DMSP
6013
6014 *Stephen Henson*
6015
6016 * Disable SRP fake user seed to address a server memory leak.
6017
6018 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6019
6020 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6021 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6022 was changed to ignore the "fake user" SRP seed, even if the seed
6023 is configured.
6024
6025 Users should use SRP_VBASE_get1_by_user instead. Note that in
6026 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6027 also that even though configuring the SRP seed attempts to hide
6028 invalid usernames by continuing the handshake with fake
6029 credentials, this behaviour is not constant time and no strong
6030 guarantees are made that the handshake is indistinguishable from
6031 that of a valid user.
d8dc8538 6032 ([CVE-2016-0798])
44652c16
DMSP
6033
6034 *Emilia Käsper*
6035
6036 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6037
6038 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6039 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6040 large values of `i` this can result in `bn_expand` not allocating any
6041 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6042 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6043 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6044 In this case memory is allocated to the internal BIGNUM data field, but it
6045 is insufficiently sized leading to heap corruption. A similar issue exists
6046 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6047 is ever called by user applications with very large untrusted hex/dec data.
6048 This is anticipated to be a rare occurrence.
6049
6050 All OpenSSL internal usage of these functions use data that is not expected
6051 to be untrusted, e.g. config file data or application command line
6052 arguments. If user developed applications generate config file data based
6053 on untrusted data then it is possible that this could also lead to security
6054 consequences. This is also anticipated to be rare.
6055
6056 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6057 ([CVE-2016-0797])
44652c16
DMSP
6058
6059 *Matt Caswell*
6060
257e9d03 6061 * Fix memory issues in `BIO_*printf` functions
44652c16 6062
1dc1ea18 6063 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6064 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6065 string and cause an OOB read when printing very long strings.
6066
1dc1ea18 6067 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6068 OOB memory location (at an offset from the NULL pointer) in the event of a
6069 memory allocation failure. In 1.0.2 and below this could be caused where
6070 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6071 could be in processing a very long "%s" format string. Memory leaks can
6072 also occur.
6073
6074 The first issue may mask the second issue dependent on compiler behaviour.
6075 These problems could enable attacks where large amounts of untrusted data
257e9d03 6076 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6077 in this way then they could be vulnerable. OpenSSL itself uses these
6078 functions when printing out human-readable dumps of ASN.1 data. Therefore
6079 applications that print this data could be vulnerable if the data is from
6080 untrusted sources. OpenSSL command line applications could also be
6081 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6082 as command line arguments.
6083
6084 Libssl is not considered directly vulnerable. Additionally certificates etc
6085 received via remote connections via libssl are also unlikely to be able to
6086 trigger these issues because of message size limits enforced within libssl.
6087
6088 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6089 ([CVE-2016-0799])
44652c16
DMSP
6090
6091 *Matt Caswell*
6092
6093 * Side channel attack on modular exponentiation
6094
6095 A side-channel attack was found which makes use of cache-bank conflicts on
6096 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6097 of RSA keys. The ability to exploit this issue is limited as it relies on
6098 an attacker who has control of code in a thread running on the same
6099 hyper-threaded core as the victim thread which is performing decryptions.
6100
6101 This issue was reported to OpenSSL by Yuval Yarom, The University of
6102 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6103 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6104 <http://cachebleed.info>.
d8dc8538 6105 ([CVE-2016-0702])
44652c16
DMSP
6106
6107 *Andy Polyakov*
6108
ec2bfb7d 6109 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6110 if no keysize is specified with default_bits. This fixes an
6111 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6112 commands to use 2048 bits by default.
44652c16
DMSP
6113
6114 *Emilia Käsper*
6115
257e9d03 6116### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6117
6118 * Protection for DH small subgroup attacks
6119
6120 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6121 switched on by default and cannot be disabled. This could have some
6122 performance impact.
6123
6124 *Matt Caswell*
6125
6126 * SSLv2 doesn't block disabled ciphers
6127
6128 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6129 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6130 been disabled, provided that the SSLv2 protocol was not also disabled via
6131 SSL_OP_NO_SSLv2.
6132
6133 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6134 and Sebastian Schinzel.
d8dc8538 6135 ([CVE-2015-3197])
44652c16
DMSP
6136
6137 *Viktor Dukhovni*
6138
6139 * Reject DH handshakes with parameters shorter than 1024 bits.
6140
6141 *Kurt Roeckx*
6142
257e9d03 6143### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6144
6145 * Certificate verify crash with missing PSS parameter
6146
6147 The signature verification routines will crash with a NULL pointer
6148 dereference if presented with an ASN.1 signature using the RSA PSS
6149 algorithm and absent mask generation function parameter. Since these
6150 routines are used to verify certificate signature algorithms this can be
6151 used to crash any certificate verification operation and exploited in a
6152 DoS attack. Any application which performs certificate verification is
6153 vulnerable including OpenSSL clients and servers which enable client
6154 authentication.
6155
6156 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6157 ([CVE-2015-3194])
44652c16
DMSP
6158
6159 *Stephen Henson*
6160
6161 * X509_ATTRIBUTE memory leak
6162
6163 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6164 memory. This structure is used by the PKCS#7 and CMS routines so any
6165 application which reads PKCS#7 or CMS data from untrusted sources is
6166 affected. SSL/TLS is not affected.
6167
6168 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6169 libFuzzer.
d8dc8538 6170 ([CVE-2015-3195])
44652c16
DMSP
6171
6172 *Stephen Henson*
6173
6174 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6175 This changes the decoding behaviour for some invalid messages,
6176 though the change is mostly in the more lenient direction, and
6177 legacy behaviour is preserved as much as possible.
6178
6179 *Emilia Käsper*
6180
6181 * In DSA_generate_parameters_ex, if the provided seed is too short,
6182 use a random seed, as already documented.
6183
6184 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6185
257e9d03 6186### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6187
6188 * Alternate chains certificate forgery
6189
6190 During certificate verfification, OpenSSL will attempt to find an
6191 alternative certificate chain if the first attempt to build such a chain
6192 fails. An error in the implementation of this logic can mean that an
6193 attacker could cause certain checks on untrusted certificates to be
6194 bypassed, such as the CA flag, enabling them to use a valid leaf
6195 certificate to act as a CA and "issue" an invalid certificate.
6196
6197 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6198 (Google/BoringSSL).
d8dc8538 6199 ([CVE-2015-1793])
44652c16
DMSP
6200
6201 *Matt Caswell*
6202
6203 * Race condition handling PSK identify hint
6204
6205 If PSK identity hints are received by a multi-threaded client then
6206 the values are wrongly updated in the parent SSL_CTX structure. This can
6207 result in a race condition potentially leading to a double free of the
6208 identify hint data.
d8dc8538 6209 ([CVE-2015-3196])
44652c16
DMSP
6210
6211 *Stephen Henson*
6212
257e9d03
RS
6213### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6214
44652c16
DMSP
6215 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6216 incompatibility in the handling of HMAC. The previous ABI has now been
6217 restored.
6218
257e9d03 6219### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6220
6221 * Malformed ECParameters causes infinite loop
6222
6223 When processing an ECParameters structure OpenSSL enters an infinite loop
6224 if the curve specified is over a specially malformed binary polynomial
6225 field.
6226
6227 This can be used to perform denial of service against any
6228 system which processes public keys, certificate requests or
6229 certificates. This includes TLS clients and TLS servers with
6230 client authentication enabled.
6231
6232 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6233 ([CVE-2015-1788])
44652c16
DMSP
6234
6235 *Andy Polyakov*
6236
6237 * Exploitable out-of-bounds read in X509_cmp_time
6238
6239 X509_cmp_time does not properly check the length of the ASN1_TIME
6240 string and can read a few bytes out of bounds. In addition,
6241 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6242 time string.
6243
6244 An attacker can use this to craft malformed certificates and CRLs of
6245 various sizes and potentially cause a segmentation fault, resulting in
6246 a DoS on applications that verify certificates or CRLs. TLS clients
6247 that verify CRLs are affected. TLS clients and servers with client
6248 authentication enabled may be affected if they use custom verification
6249 callbacks.
6250
6251 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6252 independently by Hanno Böck.
d8dc8538 6253 ([CVE-2015-1789])
44652c16
DMSP
6254
6255 *Emilia Käsper*
6256
6257 * PKCS7 crash with missing EnvelopedContent
6258
6259 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6260 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6261 with missing content and trigger a NULL pointer dereference on parsing.
6262
6263 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6264 structures from untrusted sources are affected. OpenSSL clients and
6265 servers are not affected.
5f8e6c50 6266
44652c16 6267 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6268 ([CVE-2015-1790])
5f8e6c50 6269
44652c16 6270 *Emilia Käsper*
5f8e6c50 6271
44652c16
DMSP
6272 * CMS verify infinite loop with unknown hash function
6273
6274 When verifying a signedData message the CMS code can enter an infinite loop
6275 if presented with an unknown hash function OID. This can be used to perform
6276 denial of service against any system which verifies signedData messages using
6277 the CMS code.
6278 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6279 ([CVE-2015-1792])
44652c16
DMSP
6280
6281 *Stephen Henson*
6282
6283 * Race condition handling NewSessionTicket
6284
6285 If a NewSessionTicket is received by a multi-threaded client when attempting to
6286 reuse a previous ticket then a race condition can occur potentially leading to
6287 a double free of the ticket data.
d8dc8538 6288 ([CVE-2015-1791])
44652c16
DMSP
6289
6290 *Matt Caswell*
6291
6292 * Reject DH handshakes with parameters shorter than 768 bits.
6293
6294 *Kurt Roeckx and Emilia Kasper*
6295
6296 * dhparam: generate 2048-bit parameters by default.
6297
6298 *Kurt Roeckx and Emilia Kasper*
6299
257e9d03 6300### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6301
6302 * Segmentation fault in ASN1_TYPE_cmp fix
6303
6304 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6305 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6306 certificate signature algorithm consistency this can be used to crash any
6307 certificate verification operation and exploited in a DoS attack. Any
6308 application which performs certificate verification is vulnerable including
6309 OpenSSL clients and servers which enable client authentication.
d8dc8538 6310 ([CVE-2015-0286])
44652c16
DMSP
6311
6312 *Stephen Henson*
6313
6314 * ASN.1 structure reuse memory corruption fix
6315
6316 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6317 memory corruption via an invalid write. Such reuse is and has been
6318 strongly discouraged and is believed to be rare.
6319
6320 Applications that parse structures containing CHOICE or ANY DEFINED BY
6321 components may be affected. Certificate parsing (d2i_X509 and related
6322 functions) are however not affected. OpenSSL clients and servers are
6323 not affected.
d8dc8538 6324 ([CVE-2015-0287])
44652c16
DMSP
6325
6326 *Stephen Henson*
6327
6328 * PKCS7 NULL pointer dereferences fix
6329
6330 The PKCS#7 parsing code does not handle missing outer ContentInfo
6331 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6332 missing content and trigger a NULL pointer dereference on parsing.
6333
6334 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6335 otherwise parse PKCS#7 structures from untrusted sources are
6336 affected. OpenSSL clients and servers are not affected.
6337
6338 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6339 ([CVE-2015-0289])
44652c16
DMSP
6340
6341 *Emilia Käsper*
6342
6343 * DoS via reachable assert in SSLv2 servers fix
6344
6345 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6346 servers that both support SSLv2 and enable export cipher suites by sending
6347 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6348
6349 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6350 (OpenSSL development team).
d8dc8538 6351 ([CVE-2015-0293])
44652c16
DMSP
6352
6353 *Emilia Käsper*
6354
6355 * Use After Free following d2i_ECPrivatekey error fix
6356
6357 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6358 could cause a use after free condition. This, in turn, could cause a double
6359 free in several private key parsing functions (such as d2i_PrivateKey
6360 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6361 for applications that receive EC private keys from untrusted
6362 sources. This scenario is considered rare.
6363
6364 This issue was discovered by the BoringSSL project and fixed in their
6365 commit 517073cd4b.
d8dc8538 6366 ([CVE-2015-0209])
44652c16
DMSP
6367
6368 *Matt Caswell*
6369
6370 * X509_to_X509_REQ NULL pointer deref fix
6371
6372 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6373 the certificate key is invalid. This function is rarely used in practice.
6374
6375 This issue was discovered by Brian Carpenter.
d8dc8538 6376 ([CVE-2015-0288])
44652c16
DMSP
6377
6378 *Stephen Henson*
6379
6380 * Removed the export ciphers from the DEFAULT ciphers
6381
6382 *Kurt Roeckx*
6383
257e9d03 6384### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6385
6386 * Build fixes for the Windows and OpenVMS platforms
6387
6388 *Matt Caswell and Richard Levitte*
6389
257e9d03 6390### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6391
6392 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6393 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6394 dereference. This could lead to a Denial Of Service attack. Thanks to
6395 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6396 ([CVE-2014-3571])
44652c16
DMSP
6397
6398 *Steve Henson*
6399
6400 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6401 dtls1_buffer_record function under certain conditions. In particular this
6402 could occur if an attacker sent repeated DTLS records with the same
6403 sequence number but for the next epoch. The memory leak could be exploited
6404 by an attacker in a Denial of Service attack through memory exhaustion.
6405 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6406 ([CVE-2015-0206])
44652c16
DMSP
6407
6408 *Matt Caswell*
6409
6410 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6411 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6412 method would be set to NULL which could later result in a NULL pointer
6413 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6414 ([CVE-2014-3569])
44652c16
DMSP
6415
6416 *Kurt Roeckx*
6417
6418 * Abort handshake if server key exchange message is omitted for ephemeral
6419 ECDH ciphersuites.
6420
6421 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6422 reporting this issue.
d8dc8538 6423 ([CVE-2014-3572])
44652c16
DMSP
6424
6425 *Steve Henson*
6426
6427 * Remove non-export ephemeral RSA code on client and server. This code
6428 violated the TLS standard by allowing the use of temporary RSA keys in
6429 non-export ciphersuites and could be used by a server to effectively
6430 downgrade the RSA key length used to a value smaller than the server
6431 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6432 INRIA or reporting this issue.
d8dc8538 6433 ([CVE-2015-0204])
44652c16
DMSP
6434
6435 *Steve Henson*
6436
6437 * Fixed issue where DH client certificates are accepted without verification.
6438 An OpenSSL server will accept a DH certificate for client authentication
6439 without the certificate verify message. This effectively allows a client to
6440 authenticate without the use of a private key. This only affects servers
6441 which trust a client certificate authority which issues certificates
6442 containing DH keys: these are extremely rare and hardly ever encountered.
6443 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6444 this issue.
d8dc8538 6445 ([CVE-2015-0205])
44652c16
DMSP
6446
6447 *Steve Henson*
6448
6449 * Ensure that the session ID context of an SSL is updated when its
6450 SSL_CTX is updated via SSL_set_SSL_CTX.
6451
6452 The session ID context is typically set from the parent SSL_CTX,
6453 and can vary with the CTX.
6454
6455 *Adam Langley*
6456
6457 * Fix various certificate fingerprint issues.
6458
6459 By using non-DER or invalid encodings outside the signed portion of a
6460 certificate the fingerprint can be changed without breaking the signature.
6461 Although no details of the signed portion of the certificate can be changed
6462 this can cause problems with some applications: e.g. those using the
6463 certificate fingerprint for blacklists.
6464
6465 1. Reject signatures with non zero unused bits.
6466
6467 If the BIT STRING containing the signature has non zero unused bits reject
6468 the signature. All current signature algorithms require zero unused bits.
6469
6470 2. Check certificate algorithm consistency.
6471
6472 Check the AlgorithmIdentifier inside TBS matches the one in the
6473 certificate signature. NB: this will result in signature failure
6474 errors for some broken certificates.
6475
6476 Thanks to Konrad Kraszewski from Google for reporting this issue.
6477
6478 3. Check DSA/ECDSA signatures use DER.
6479
6480 Re-encode DSA/ECDSA signatures and compare with the original received
6481 signature. Return an error if there is a mismatch.
6482
6483 This will reject various cases including garbage after signature
6484 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6485 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6486 (negative or with leading zeroes).
6487
6488 Further analysis was conducted and fixes were developed by Stephen Henson
6489 of the OpenSSL core team.
6490
d8dc8538 6491 ([CVE-2014-8275])
44652c16
DMSP
6492
6493 *Steve Henson*
6494
43a70f02
RS
6495 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6496 results on some platforms, including x86_64. This bug occurs at random
6497 with a very low probability, and is not known to be exploitable in any
6498 way, though its exact impact is difficult to determine. Thanks to Pieter
6499 Wuille (Blockstream) who reported this issue and also suggested an initial
6500 fix. Further analysis was conducted by the OpenSSL development team and
6501 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6502 the OpenSSL core team.
d8dc8538 6503 ([CVE-2014-3570])
5f8e6c50
DMSP
6504
6505 *Andy Polyakov*
6506
43a70f02
RS
6507 * Do not resume sessions on the server if the negotiated protocol
6508 version does not match the session's version. Resuming with a different
6509 version, while not strictly forbidden by the RFC, is of questionable
6510 sanity and breaks all known clients.
5f8e6c50 6511
44652c16
DMSP
6512 *David Benjamin, Emilia Käsper*
6513
43a70f02
RS
6514 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6515 early CCS messages during renegotiation. (Note that because
6516 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6517
6518 *Emilia Käsper*
6519
43a70f02
RS
6520 * Tighten client-side session ticket handling during renegotiation:
6521 ensure that the client only accepts a session ticket if the server sends
6522 the extension anew in the ServerHello. Previously, a TLS client would
6523 reuse the old extension state and thus accept a session ticket if one was
6524 announced in the initial ServerHello.
44652c16 6525
43a70f02
RS
6526 Similarly, ensure that the client requires a session ticket if one
6527 was advertised in the ServerHello. Previously, a TLS client would
6528 ignore a missing NewSessionTicket message.
44652c16
DMSP
6529
6530 *Emilia Käsper*
6531
257e9d03 6532### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6533
6534 * SRTP Memory Leak.
6535
6536 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6537 sends a carefully crafted handshake message, to cause OpenSSL to fail
6538 to free up to 64k of memory causing a memory leak. This could be
6539 exploited in a Denial Of Service attack. This issue affects OpenSSL
6540 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6541 whether SRTP is used or configured. Implementations of OpenSSL that
6542 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6543
44652c16 6544 The fix was developed by the OpenSSL team.
d8dc8538 6545 ([CVE-2014-3513])
5f8e6c50 6546
44652c16 6547 *OpenSSL team*
5f8e6c50 6548
44652c16 6549 * Session Ticket Memory Leak.
5f8e6c50 6550
44652c16
DMSP
6551 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6552 integrity of that ticket is first verified. In the event of a session
6553 ticket integrity check failing, OpenSSL will fail to free memory
6554 causing a memory leak. By sending a large number of invalid session
6555 tickets an attacker could exploit this issue in a Denial Of Service
6556 attack.
d8dc8538 6557 ([CVE-2014-3567])
5f8e6c50 6558
44652c16 6559 *Steve Henson*
5f8e6c50 6560
44652c16 6561 * Build option no-ssl3 is incomplete.
5f8e6c50 6562
44652c16
DMSP
6563 When OpenSSL is configured with "no-ssl3" as a build option, servers
6564 could accept and complete a SSL 3.0 handshake, and clients could be
6565 configured to send them.
d8dc8538 6566 ([CVE-2014-3568])
5f8e6c50 6567
44652c16 6568 *Akamai and the OpenSSL team*
5f8e6c50 6569
44652c16
DMSP
6570 * Add support for TLS_FALLBACK_SCSV.
6571 Client applications doing fallback retries should call
6572 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6573 ([CVE-2014-3566])
5f8e6c50 6574
44652c16 6575 *Adam Langley, Bodo Moeller*
5f8e6c50 6576
44652c16 6577 * Add additional DigestInfo checks.
5f8e6c50 6578
44652c16
DMSP
6579 Re-encode DigestInto in DER and check against the original when
6580 verifying RSA signature: this will reject any improperly encoded
6581 DigestInfo structures.
5f8e6c50 6582
44652c16 6583 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6584
5f8e6c50
DMSP
6585 *Steve Henson*
6586
257e9d03 6587### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6588
44652c16
DMSP
6589 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6590 SRP code can be overrun an internal buffer. Add sanity check that
6591 g, A, B < N to SRP code.
5f8e6c50 6592
44652c16
DMSP
6593 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6594 Group for discovering this issue.
d8dc8538 6595 ([CVE-2014-3512])
5f8e6c50
DMSP
6596
6597 *Steve Henson*
6598
44652c16
DMSP
6599 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6600 TLS 1.0 instead of higher protocol versions when the ClientHello message
6601 is badly fragmented. This allows a man-in-the-middle attacker to force a
6602 downgrade to TLS 1.0 even if both the server and the client support a
6603 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6604
44652c16
DMSP
6605 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6606 researching this issue.
d8dc8538 6607 ([CVE-2014-3511])
5f8e6c50 6608
44652c16 6609 *David Benjamin*
5f8e6c50 6610
44652c16
DMSP
6611 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6612 to a denial of service attack. A malicious server can crash the client
6613 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6614 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6615
44652c16
DMSP
6616 Thanks to Felix Gröbert (Google) for discovering and researching this
6617 issue.
d8dc8538 6618 ([CVE-2014-3510])
5f8e6c50 6619
44652c16 6620 *Emilia Käsper*
5f8e6c50 6621
44652c16
DMSP
6622 * By sending carefully crafted DTLS packets an attacker could cause openssl
6623 to leak memory. This can be exploited through a Denial of Service attack.
6624 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6625 ([CVE-2014-3507])
5f8e6c50 6626
44652c16 6627 *Adam Langley*
5f8e6c50 6628
44652c16
DMSP
6629 * An attacker can force openssl to consume large amounts of memory whilst
6630 processing DTLS handshake messages. This can be exploited through a
6631 Denial of Service attack.
6632 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6633 ([CVE-2014-3506])
5f8e6c50 6634
44652c16 6635 *Adam Langley*
5f8e6c50 6636
44652c16
DMSP
6637 * An attacker can force an error condition which causes openssl to crash
6638 whilst processing DTLS packets due to memory being freed twice. This
6639 can be exploited through a Denial of Service attack.
6640 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6641 this issue.
d8dc8538 6642 ([CVE-2014-3505])
5f8e6c50 6643
44652c16 6644 *Adam Langley*
5f8e6c50 6645
44652c16
DMSP
6646 * If a multithreaded client connects to a malicious server using a resumed
6647 session and the server sends an ec point format extension it could write
6648 up to 255 bytes to freed memory.
5f8e6c50 6649
44652c16
DMSP
6650 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6651 issue.
d8dc8538 6652 ([CVE-2014-3509])
5f8e6c50 6653
44652c16 6654 *Gabor Tyukasz*
5f8e6c50 6655
44652c16
DMSP
6656 * A malicious server can crash an OpenSSL client with a null pointer
6657 dereference (read) by specifying an SRP ciphersuite even though it was not
6658 properly negotiated with the client. This can be exploited through a
6659 Denial of Service attack.
5f8e6c50 6660
44652c16
DMSP
6661 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6662 discovering and researching this issue.
d8dc8538 6663 ([CVE-2014-5139])
5f8e6c50
DMSP
6664
6665 *Steve Henson*
6666
44652c16
DMSP
6667 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6668 X509_name_oneline, X509_name_print_ex et al. to leak some information
6669 from the stack. Applications may be affected if they echo pretty printing
6670 output to the attacker.
5f8e6c50 6671
44652c16 6672 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6673 ([CVE-2014-3508])
5f8e6c50 6674
44652c16 6675 *Emilia Käsper, and Steve Henson*
5f8e6c50 6676
44652c16
DMSP
6677 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6678 for corner cases. (Certain input points at infinity could lead to
6679 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6680
44652c16 6681 *Bodo Moeller*
5f8e6c50 6682
257e9d03 6683### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6684
44652c16
DMSP
6685 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6686 handshake can force the use of weak keying material in OpenSSL
6687 SSL/TLS clients and servers.
5f8e6c50 6688
44652c16 6689 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6690 researching this issue. ([CVE-2014-0224])
5f8e6c50 6691
44652c16 6692 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6693
44652c16
DMSP
6694 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6695 OpenSSL DTLS client the code can be made to recurse eventually crashing
6696 in a DoS attack.
5f8e6c50 6697
44652c16 6698 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6699 ([CVE-2014-0221])
5f8e6c50 6700
44652c16 6701 *Imre Rad, Steve Henson*
5f8e6c50 6702
44652c16
DMSP
6703 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6704 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6705 client or server. This is potentially exploitable to run arbitrary
6706 code on a vulnerable client or server.
5f8e6c50 6707
d8dc8538 6708 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6709
44652c16 6710 *Jüri Aedla, Steve Henson*
5f8e6c50 6711
44652c16
DMSP
6712 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6713 are subject to a denial of service attack.
5f8e6c50 6714
44652c16 6715 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6716 this issue. ([CVE-2014-3470])
5f8e6c50 6717
44652c16 6718 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6719
44652c16
DMSP
6720 * Harmonize version and its documentation. -f flag is used to display
6721 compilation flags.
5f8e6c50 6722
44652c16 6723 *mancha <mancha1@zoho.com>*
5f8e6c50 6724
44652c16
DMSP
6725 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6726 in i2d_ECPrivateKey.
5f8e6c50 6727
44652c16 6728 *mancha <mancha1@zoho.com>*
5f8e6c50 6729
44652c16 6730 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6731
44652c16 6732 *mancha <mancha1@zoho.com>*
5f8e6c50 6733
257e9d03 6734### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6735
44652c16
DMSP
6736 * A missing bounds check in the handling of the TLS heartbeat extension
6737 can be used to reveal up to 64k of memory to a connected client or
6738 server.
5f8e6c50 6739
44652c16
DMSP
6740 Thanks for Neel Mehta of Google Security for discovering this bug and to
6741 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6742 preparing the fix ([CVE-2014-0160])
5f8e6c50 6743
44652c16 6744 *Adam Langley, Bodo Moeller*
5f8e6c50 6745
44652c16
DMSP
6746 * Fix for the attack described in the paper "Recovering OpenSSL
6747 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6748 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6749 <http://eprint.iacr.org/2014/140>
5f8e6c50 6750
44652c16 6751 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6752 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6753
44652c16 6754 *Yuval Yarom and Naomi Benger*
5f8e6c50 6755
44652c16 6756 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6757
44652c16
DMSP
6758 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6759 TLS client Hello record length value would otherwise be > 255 and
6760 less that 512 pad with a dummy extension containing zeroes so it
6761 is at least 512 bytes long.
5f8e6c50 6762
44652c16 6763 *Adam Langley, Steve Henson*
5f8e6c50 6764
257e9d03 6765### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6766
44652c16
DMSP
6767 * Fix for TLS record tampering bug. A carefully crafted invalid
6768 handshake could crash OpenSSL with a NULL pointer exception.
6769 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6770 ([CVE-2013-4353])
5f8e6c50 6771
44652c16
DMSP
6772 * Keep original DTLS digest and encryption contexts in retransmission
6773 structures so we can use the previous session parameters if they need
d8dc8538 6774 to be resent. ([CVE-2013-6450])
5f8e6c50 6775
44652c16 6776 *Steve Henson*
5f8e6c50 6777
44652c16
DMSP
6778 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6779 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6780 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6781 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6782 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6783 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6784
44652c16 6785 *Rob Stradling, Adam Langley*
5f8e6c50 6786
257e9d03 6787### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6788
44652c16
DMSP
6789 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6790 supporting platforms or when small records were transferred.
5f8e6c50 6791
44652c16 6792 *Andy Polyakov, Steve Henson*
5f8e6c50 6793
257e9d03 6794### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6795
44652c16 6796 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6797
44652c16
DMSP
6798 This addresses the flaw in CBC record processing discovered by
6799 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6800 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6801
44652c16
DMSP
6802 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6803 Security Group at Royal Holloway, University of London
6804 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6805 Emilia Käsper for the initial patch.
d8dc8538 6806 ([CVE-2013-0169])
5f8e6c50 6807
44652c16 6808 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6809
44652c16
DMSP
6810 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6811 ciphersuites which can be exploited in a denial of service attack.
6812 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6813 and detecting this bug and to Wolfgang Ettlinger
6814 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 6815 ([CVE-2012-2686])
5f8e6c50 6816
44652c16 6817 *Adam Langley*
5f8e6c50 6818
44652c16 6819 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 6820 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
6821
6822 *Steve Henson*
6823
44652c16 6824 * Make openssl verify return errors.
5f8e6c50 6825
44652c16 6826 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6827
44652c16
DMSP
6828 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6829 the right response is stapled. Also change SSL_get_certificate()
6830 so it returns the certificate actually sent.
257e9d03 6831 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6832
44652c16 6833 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6834
44652c16 6835 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6836
6837 *Steve Henson*
6838
44652c16
DMSP
6839 * Don't use TLS 1.0 record version number in initial client hello
6840 if renegotiating.
5f8e6c50 6841
44652c16 6842 *Steve Henson*
5f8e6c50 6843
257e9d03 6844### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6845
44652c16
DMSP
6846 * Sanity check record length before skipping explicit IV in TLS
6847 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6848
44652c16
DMSP
6849 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6850 fuzzing as a service testing platform.
d8dc8538 6851 ([CVE-2012-2333])
5f8e6c50
DMSP
6852
6853 *Steve Henson*
6854
44652c16
DMSP
6855 * Initialise tkeylen properly when encrypting CMS messages.
6856 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6857
6858 *Steve Henson*
6859
44652c16
DMSP
6860 * In FIPS mode don't try to use composite ciphers as they are not
6861 approved.
5f8e6c50
DMSP
6862
6863 *Steve Henson*
6864
257e9d03 6865### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
6866
6867 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
6868 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
6869 mean any application compiled against OpenSSL 1.0.0 headers setting
6870 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
6871 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
6872 0x10000000L Any application which was previously compiled against
6873 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6874 will need to be recompiled as a result. Letting be results in
6875 inability to disable specifically TLS 1.1 and in client context,
6876 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
6877
6878 *Steve Henson*
6879
44652c16
DMSP
6880 * In order to ensure interoperability SSL_OP_NO_protocolX does not
6881 disable just protocol X, but all protocols above X *if* there are
6882 protocols *below* X still enabled. In more practical terms it means
6883 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
6884 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
6885 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 6886 client side.
5f8e6c50 6887
44652c16 6888 *Andy Polyakov*
5f8e6c50 6889
257e9d03 6890### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 6891
44652c16
DMSP
6892 * Check for potentially exploitable overflows in asn1_d2i_read_bio
6893 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
6894 in CRYPTO_realloc_clean.
5f8e6c50 6895
44652c16
DMSP
6896 Thanks to Tavis Ormandy, Google Security Team, for discovering this
6897 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 6898 ([CVE-2012-2110])
5f8e6c50 6899
44652c16 6900 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 6901
44652c16 6902 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 6903
44652c16 6904 *Adam Langley*
5f8e6c50 6905
44652c16
DMSP
6906 * Workarounds for some broken servers that "hang" if a client hello
6907 record length exceeds 255 bytes.
6908
6909 1. Do not use record version number > TLS 1.0 in initial client
6910 hello: some (but not all) hanging servers will now work.
6911 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
6912 the number of ciphers sent in the client hello. This should be
6913 set to an even number, such as 50, for example by passing:
6914 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
6915 Most broken servers should now work.
6916 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
6917 TLS 1.2 client support entirely.
5f8e6c50
DMSP
6918
6919 *Steve Henson*
6920
44652c16 6921 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 6922
44652c16 6923 *Andy Polyakov*
5f8e6c50 6924
257e9d03 6925### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
6926
6927 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
6928 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
6929
6930 *Steve Henson*
6931
44652c16
DMSP
6932 * The format used for MDC2 RSA signatures is inconsistent between EVP
6933 and the RSA_sign/RSA_verify functions. This was made more apparent when
6934 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
6935 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
6936 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 6937
44652c16 6938 *Steve Henson*
5f8e6c50 6939
44652c16
DMSP
6940 * Some servers which support TLS 1.0 can choke if we initially indicate
6941 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
6942 encrypted premaster secret. As a workaround use the maximum permitted
6943 client version in client hello, this should keep such servers happy
6944 and still work with previous versions of OpenSSL.
5f8e6c50 6945
44652c16 6946 *Steve Henson*
5f8e6c50 6947
44652c16 6948 * Add support for TLS/DTLS heartbeats.
5f8e6c50 6949
44652c16 6950 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6951
44652c16 6952 * Add support for SCTP.
5f8e6c50 6953
44652c16 6954 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6955
44652c16 6956 * Improved PRNG seeding for VOS.
5f8e6c50 6957
44652c16 6958 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 6959
44652c16 6960 * Extensive assembler packs updates, most notably:
5f8e6c50 6961
257e9d03
RS
6962 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
6963 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
6964 - x86_64: bit-sliced AES implementation;
6965 - ARM: NEON support, contemporary platforms optimizations;
6966 - s390x: z196 support;
6967 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 6968
44652c16 6969 *Andy Polyakov*
5f8e6c50 6970
44652c16
DMSP
6971 * Make TLS-SRP code conformant with RFC 5054 API cleanup
6972 (removal of unnecessary code)
5f8e6c50 6973
44652c16 6974 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 6975
44652c16 6976 * Add TLS key material exporter from RFC 5705.
5f8e6c50 6977
44652c16 6978 *Eric Rescorla*
5f8e6c50 6979
44652c16 6980 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 6981
44652c16 6982 *Eric Rescorla*
5f8e6c50 6983
44652c16 6984 * Add Next Protocol Negotiation,
257e9d03 6985 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
6986 disabled with a no-npn flag to config or Configure. Code donated
6987 by Google.
5f8e6c50 6988
44652c16 6989 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 6990
44652c16
DMSP
6991 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
6992 NIST-P256, NIST-P521, with constant-time single point multiplication on
6993 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
6994 required to use this (present in gcc 4.4 and later, for 64-bit builds).
6995 Code made available under Apache License version 2.0.
5f8e6c50 6996
44652c16
DMSP
6997 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
6998 line to include this in your build of OpenSSL, and run "make depend" (or
6999 "make update"). This enables the following EC_METHODs:
5f8e6c50 7000
44652c16
DMSP
7001 EC_GFp_nistp224_method()
7002 EC_GFp_nistp256_method()
7003 EC_GFp_nistp521_method()
5f8e6c50 7004
44652c16
DMSP
7005 EC_GROUP_new_by_curve_name() will automatically use these (while
7006 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7007 implementations).
5f8e6c50 7008
44652c16 7009 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7010
44652c16
DMSP
7011 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7012 all platforms. Move ssize_t definition from e_os.h to the public
7013 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7014
44652c16 7015 *Steve Henson*
5f8e6c50 7016
44652c16
DMSP
7017 * New -sigopt option to the ca, req and x509 utilities. Additional
7018 signature parameters can be passed using this option and in
7019 particular PSS.
5f8e6c50 7020
44652c16 7021 *Steve Henson*
5f8e6c50 7022
44652c16
DMSP
7023 * Add RSA PSS signing function. This will generate and set the
7024 appropriate AlgorithmIdentifiers for PSS based on those in the
7025 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7026
44652c16 7027 *Steve Henson*
5f8e6c50 7028
44652c16
DMSP
7029 * Support for companion algorithm specific ASN1 signing routines.
7030 New function ASN1_item_sign_ctx() signs a pre-initialised
7031 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7032 the appropriate parameters.
5f8e6c50
DMSP
7033
7034 *Steve Henson*
7035
44652c16
DMSP
7036 * Add new algorithm specific ASN1 verification initialisation function
7037 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7038 handling will be the same no matter what EVP_PKEY_METHOD is used.
7039 Add a PSS handler to support verification of PSS signatures: checked
7040 against a number of sample certificates.
5f8e6c50 7041
44652c16 7042 *Steve Henson*
5f8e6c50 7043
44652c16 7044 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7045
44652c16 7046 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7047
44652c16
DMSP
7048 * Add algorithm specific signature printing. An individual ASN1 method
7049 can now print out signatures instead of the standard hex dump.
5f8e6c50 7050
44652c16
DMSP
7051 More complex signatures (e.g. PSS) can print out more meaningful
7052 information. Include DSA version that prints out the signature
7053 parameters r, s.
5f8e6c50 7054
44652c16 7055 *Steve Henson*
5f8e6c50 7056
44652c16
DMSP
7057 * Password based recipient info support for CMS library: implementing
7058 RFC3211.
5f8e6c50 7059
44652c16 7060 *Steve Henson*
5f8e6c50 7061
44652c16
DMSP
7062 * Split password based encryption into PBES2 and PBKDF2 functions. This
7063 neatly separates the code into cipher and PBE sections and is required
7064 for some algorithms that split PBES2 into separate pieces (such as
7065 password based CMS).
5f8e6c50 7066
44652c16 7067 *Steve Henson*
5f8e6c50 7068
44652c16
DMSP
7069 * Session-handling fixes:
7070 - Fix handling of connections that are resuming with a session ID,
7071 but also support Session Tickets.
7072 - Fix a bug that suppressed issuing of a new ticket if the client
7073 presented a ticket with an expired session.
7074 - Try to set the ticket lifetime hint to something reasonable.
7075 - Make tickets shorter by excluding irrelevant information.
7076 - On the client side, don't ignore renewed tickets.
5f8e6c50 7077
44652c16 7078 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7079
44652c16 7080 * Fix PSK session representation.
5f8e6c50 7081
44652c16 7082 *Bodo Moeller*
5f8e6c50 7083
44652c16 7084 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7085
44652c16 7086 This work was sponsored by Intel.
5f8e6c50 7087
44652c16 7088 *Andy Polyakov*
5f8e6c50 7089
44652c16
DMSP
7090 * Add GCM support to TLS library. Some custom code is needed to split
7091 the IV between the fixed (from PRF) and explicit (from TLS record)
7092 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7093 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7094 add a special AESGCM string for GCM only.
5f8e6c50 7095
44652c16 7096 *Steve Henson*
5f8e6c50 7097
44652c16
DMSP
7098 * Expand range of ctrls for AES GCM. Permit setting invocation
7099 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7100
44652c16 7101 *Steve Henson*
5f8e6c50 7102
44652c16
DMSP
7103 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7104 As required by RFC5289 these ciphersuites cannot be used if for
7105 versions of TLS earlier than 1.2.
5f8e6c50 7106
44652c16 7107 *Steve Henson*
5f8e6c50 7108
44652c16
DMSP
7109 * For FIPS capable OpenSSL interpret a NULL default public key method
7110 as unset and return the appropriate default but do *not* set the default.
7111 This means we can return the appropriate method in applications that
7112 switch between FIPS and non-FIPS modes.
7113
7114 *Steve Henson*
5f8e6c50 7115
44652c16
DMSP
7116 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7117 ENGINE is used then we cannot handle that in the FIPS module so we
7118 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7119
7120 *Steve Henson*
7121
44652c16 7122 * Add -attime option to openssl utilities.
5f8e6c50 7123
44652c16 7124 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7125
44652c16 7126 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7127
7128 *Steve Henson*
7129
44652c16
DMSP
7130 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7131 FIPS EC methods unconditionally for now.
5f8e6c50 7132
44652c16 7133 *Steve Henson*
5f8e6c50 7134
44652c16 7135 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7136
44652c16 7137 *Steve Henson*
5f8e6c50 7138
44652c16
DMSP
7139 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7140 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7141
44652c16 7142 *Steve Henson*
5f8e6c50 7143
44652c16
DMSP
7144 * Redirect RSA operations to FIPS module including keygen,
7145 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7146
44652c16 7147 *Steve Henson*
5f8e6c50 7148
4d49b685 7149 * Add similar low-level API blocking to ciphers.
5f8e6c50 7150
44652c16 7151 *Steve Henson*
5f8e6c50 7152
4d49b685 7153 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 7154 to use these will cause a fatal error. Applications that *really* want
257e9d03 7155 to use them can use the `private_*` version instead.
5f8e6c50 7156
44652c16 7157 *Steve Henson*
5f8e6c50 7158
44652c16 7159 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7160
44652c16 7161 *Steve Henson*
5f8e6c50 7162
44652c16 7163 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7164
44652c16
DMSP
7165 *Steve Henson*
7166
7167 * Update build system to add "fips" flag which will link in fipscanister.o
7168 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7169
7170 *Steve Henson*
7171
44652c16
DMSP
7172 * Output TLS supported curves in preference order instead of numerical
7173 order. This is currently hardcoded for the highest order curves first.
7174 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7175
44652c16 7176 *Steve Henson*
5f8e6c50 7177
44652c16 7178 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7179
44652c16 7180 *Steve Henson*
5f8e6c50 7181
44652c16
DMSP
7182 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7183 and enable MD5.
5f8e6c50 7184
44652c16 7185 *Steve Henson*
5f8e6c50 7186
44652c16
DMSP
7187 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7188 FIPS modules versions.
5f8e6c50 7189
44652c16 7190 *Steve Henson*
5f8e6c50 7191
44652c16
DMSP
7192 * Add TLS v1.2 client side support for client authentication. Keep cache
7193 of handshake records longer as we don't know the hash algorithm to use
7194 until after the certificate request message is received.
5f8e6c50 7195
44652c16 7196 *Steve Henson*
5f8e6c50 7197
44652c16
DMSP
7198 * Initial TLS v1.2 client support. Add a default signature algorithms
7199 extension including all the algorithms we support. Parse new signature
7200 format in client key exchange. Relax some ECC signing restrictions for
7201 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7202
44652c16 7203 *Steve Henson*
5f8e6c50 7204
44652c16
DMSP
7205 * Add server support for TLS v1.2 signature algorithms extension. Switch
7206 to new signature format when needed using client digest preference.
7207 All server ciphersuites should now work correctly in TLS v1.2. No client
7208 support yet and no support for client certificates.
5f8e6c50 7209
44652c16 7210 *Steve Henson*
5f8e6c50 7211
44652c16
DMSP
7212 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7213 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7214 ciphersuites. At present only RSA key exchange ciphersuites work with
7215 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7216 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7217 and version checking.
5f8e6c50 7218
44652c16 7219 *Steve Henson*
5f8e6c50 7220
44652c16
DMSP
7221 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7222 with this defined it will not be affected by any changes to ssl internal
7223 structures. Add several utility functions to allow openssl application
7224 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7225
44652c16 7226 *Steve Henson*
5f8e6c50 7227
44652c16
DMSP
7228 * A long standing patch to add support for SRP from EdelWeb (Peter
7229 Sylvester and Christophe Renou) was integrated.
7230 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7231 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7232 Ben Laurie*
5f8e6c50 7233
44652c16 7234 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7235
44652c16 7236 *Steve Henson*
5f8e6c50 7237
44652c16
DMSP
7238 * Permit abbreviated handshakes when renegotiating using the function
7239 SSL_renegotiate_abbreviated().
5f8e6c50 7240
44652c16 7241 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7242
44652c16
DMSP
7243 * Add call to ENGINE_register_all_complete() to
7244 ENGINE_load_builtin_engines(), so some implementations get used
7245 automatically instead of needing explicit application support.
5f8e6c50 7246
44652c16 7247 *Steve Henson*
5f8e6c50 7248
44652c16 7249 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7250
44652c16 7251 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7252
44652c16
DMSP
7253 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7254 a few changes are required:
5f8e6c50 7255
44652c16
DMSP
7256 Add SSL_OP_NO_TLSv1_1 flag.
7257 Add TLSv1_1 methods.
7258 Update version checking logic to handle version 1.1.
7259 Add explicit IV handling (ported from DTLS code).
7260 Add command line options to s_client/s_server.
5f8e6c50 7261
44652c16 7262 *Steve Henson*
5f8e6c50 7263
44652c16
DMSP
7264OpenSSL 1.0.0
7265-------------
5f8e6c50 7266
257e9d03 7267### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7268
44652c16 7269 * X509_ATTRIBUTE memory leak
5f8e6c50 7270
44652c16
DMSP
7271 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7272 memory. This structure is used by the PKCS#7 and CMS routines so any
7273 application which reads PKCS#7 or CMS data from untrusted sources is
7274 affected. SSL/TLS is not affected.
5f8e6c50 7275
44652c16
DMSP
7276 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7277 libFuzzer.
d8dc8538 7278 ([CVE-2015-3195])
5f8e6c50 7279
44652c16 7280 *Stephen Henson*
5f8e6c50 7281
44652c16 7282 * Race condition handling PSK identify hint
5f8e6c50 7283
44652c16
DMSP
7284 If PSK identity hints are received by a multi-threaded client then
7285 the values are wrongly updated in the parent SSL_CTX structure. This can
7286 result in a race condition potentially leading to a double free of the
7287 identify hint data.
d8dc8538 7288 ([CVE-2015-3196])
5f8e6c50 7289
44652c16 7290 *Stephen Henson*
5f8e6c50 7291
257e9d03 7292### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7293
44652c16 7294 * Malformed ECParameters causes infinite loop
5f8e6c50 7295
44652c16
DMSP
7296 When processing an ECParameters structure OpenSSL enters an infinite loop
7297 if the curve specified is over a specially malformed binary polynomial
7298 field.
5f8e6c50 7299
44652c16
DMSP
7300 This can be used to perform denial of service against any
7301 system which processes public keys, certificate requests or
7302 certificates. This includes TLS clients and TLS servers with
7303 client authentication enabled.
5f8e6c50 7304
44652c16 7305 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7306 ([CVE-2015-1788])
5f8e6c50 7307
44652c16 7308 *Andy Polyakov*
5f8e6c50 7309
44652c16 7310 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7311
44652c16
DMSP
7312 X509_cmp_time does not properly check the length of the ASN1_TIME
7313 string and can read a few bytes out of bounds. In addition,
7314 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7315 time string.
5f8e6c50 7316
44652c16
DMSP
7317 An attacker can use this to craft malformed certificates and CRLs of
7318 various sizes and potentially cause a segmentation fault, resulting in
7319 a DoS on applications that verify certificates or CRLs. TLS clients
7320 that verify CRLs are affected. TLS clients and servers with client
7321 authentication enabled may be affected if they use custom verification
7322 callbacks.
5f8e6c50 7323
44652c16
DMSP
7324 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7325 independently by Hanno Böck.
d8dc8538 7326 ([CVE-2015-1789])
5f8e6c50 7327
44652c16 7328 *Emilia Käsper*
5f8e6c50 7329
44652c16 7330 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7331
44652c16
DMSP
7332 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7333 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7334 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7335
44652c16
DMSP
7336 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7337 structures from untrusted sources are affected. OpenSSL clients and
7338 servers are not affected.
5f8e6c50 7339
44652c16 7340 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7341 ([CVE-2015-1790])
5f8e6c50 7342
44652c16 7343 *Emilia Käsper*
5f8e6c50 7344
44652c16 7345 * CMS verify infinite loop with unknown hash function
5f8e6c50 7346
44652c16
DMSP
7347 When verifying a signedData message the CMS code can enter an infinite loop
7348 if presented with an unknown hash function OID. This can be used to perform
7349 denial of service against any system which verifies signedData messages using
7350 the CMS code.
7351 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7352 ([CVE-2015-1792])
5f8e6c50 7353
44652c16 7354 *Stephen Henson*
5f8e6c50 7355
44652c16 7356 * Race condition handling NewSessionTicket
5f8e6c50 7357
44652c16
DMSP
7358 If a NewSessionTicket is received by a multi-threaded client when attempting to
7359 reuse a previous ticket then a race condition can occur potentially leading to
7360 a double free of the ticket data.
d8dc8538 7361 ([CVE-2015-1791])
5f8e6c50 7362
44652c16 7363 *Matt Caswell*
5f8e6c50 7364
257e9d03 7365### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7366
44652c16
DMSP
7367 * Segmentation fault in ASN1_TYPE_cmp fix
7368
7369 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7370 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7371 certificate signature algorithm consistency this can be used to crash any
7372 certificate verification operation and exploited in a DoS attack. Any
7373 application which performs certificate verification is vulnerable including
7374 OpenSSL clients and servers which enable client authentication.
d8dc8538 7375 ([CVE-2015-0286])
5f8e6c50 7376
44652c16 7377 *Stephen Henson*
5f8e6c50 7378
44652c16 7379 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7380
44652c16
DMSP
7381 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7382 memory corruption via an invalid write. Such reuse is and has been
7383 strongly discouraged and is believed to be rare.
5f8e6c50 7384
44652c16
DMSP
7385 Applications that parse structures containing CHOICE or ANY DEFINED BY
7386 components may be affected. Certificate parsing (d2i_X509 and related
7387 functions) are however not affected. OpenSSL clients and servers are
7388 not affected.
d8dc8538 7389 ([CVE-2015-0287])
5f8e6c50 7390
44652c16 7391 *Stephen Henson*
5f8e6c50 7392
44652c16 7393 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7394
44652c16
DMSP
7395 The PKCS#7 parsing code does not handle missing outer ContentInfo
7396 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7397 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7398
44652c16
DMSP
7399 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7400 otherwise parse PKCS#7 structures from untrusted sources are
7401 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7402
44652c16 7403 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7404 ([CVE-2015-0289])
5f8e6c50 7405
44652c16 7406 *Emilia Käsper*
5f8e6c50 7407
44652c16 7408 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7409
44652c16
DMSP
7410 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7411 servers that both support SSLv2 and enable export cipher suites by sending
7412 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7413
44652c16
DMSP
7414 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7415 (OpenSSL development team).
d8dc8538 7416 ([CVE-2015-0293])
5f8e6c50 7417
44652c16 7418 *Emilia Käsper*
5f8e6c50 7419
44652c16 7420 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7421
44652c16
DMSP
7422 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7423 could cause a use after free condition. This, in turn, could cause a double
7424 free in several private key parsing functions (such as d2i_PrivateKey
7425 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7426 for applications that receive EC private keys from untrusted
7427 sources. This scenario is considered rare.
5f8e6c50 7428
44652c16
DMSP
7429 This issue was discovered by the BoringSSL project and fixed in their
7430 commit 517073cd4b.
d8dc8538 7431 ([CVE-2015-0209])
5f8e6c50 7432
44652c16 7433 *Matt Caswell*
5f8e6c50 7434
44652c16 7435 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7436
44652c16
DMSP
7437 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7438 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7439
44652c16 7440 This issue was discovered by Brian Carpenter.
d8dc8538 7441 ([CVE-2015-0288])
5f8e6c50 7442
44652c16 7443 *Stephen Henson*
5f8e6c50 7444
44652c16 7445 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7446
44652c16 7447 *Kurt Roeckx*
5f8e6c50 7448
257e9d03 7449### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7450
44652c16 7451 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7452
44652c16 7453 *Matt Caswell and Richard Levitte*
5f8e6c50 7454
257e9d03 7455### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7456
7457 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7458 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7459 dereference. This could lead to a Denial Of Service attack. Thanks to
7460 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7461 ([CVE-2014-3571])
5f8e6c50
DMSP
7462
7463 *Steve Henson*
7464
44652c16
DMSP
7465 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7466 dtls1_buffer_record function under certain conditions. In particular this
7467 could occur if an attacker sent repeated DTLS records with the same
7468 sequence number but for the next epoch. The memory leak could be exploited
7469 by an attacker in a Denial of Service attack through memory exhaustion.
7470 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7471 ([CVE-2015-0206])
5f8e6c50 7472
44652c16 7473 *Matt Caswell*
5f8e6c50 7474
44652c16
DMSP
7475 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7476 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7477 method would be set to NULL which could later result in a NULL pointer
7478 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7479 ([CVE-2014-3569])
5f8e6c50 7480
44652c16 7481 *Kurt Roeckx*
5f8e6c50 7482
44652c16
DMSP
7483 * Abort handshake if server key exchange message is omitted for ephemeral
7484 ECDH ciphersuites.
5f8e6c50 7485
44652c16
DMSP
7486 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7487 reporting this issue.
d8dc8538 7488 ([CVE-2014-3572])
5f8e6c50 7489
44652c16 7490 *Steve Henson*
5f8e6c50 7491
44652c16
DMSP
7492 * Remove non-export ephemeral RSA code on client and server. This code
7493 violated the TLS standard by allowing the use of temporary RSA keys in
7494 non-export ciphersuites and could be used by a server to effectively
7495 downgrade the RSA key length used to a value smaller than the server
7496 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7497 INRIA or reporting this issue.
d8dc8538 7498 ([CVE-2015-0204])
5f8e6c50 7499
44652c16 7500 *Steve Henson*
5f8e6c50 7501
44652c16
DMSP
7502 * Fixed issue where DH client certificates are accepted without verification.
7503 An OpenSSL server will accept a DH certificate for client authentication
7504 without the certificate verify message. This effectively allows a client to
7505 authenticate without the use of a private key. This only affects servers
7506 which trust a client certificate authority which issues certificates
7507 containing DH keys: these are extremely rare and hardly ever encountered.
7508 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7509 this issue.
d8dc8538 7510 ([CVE-2015-0205])
5f8e6c50 7511
44652c16 7512 *Steve Henson*
5f8e6c50 7513
43a70f02
RS
7514 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7515 results on some platforms, including x86_64. This bug occurs at random
7516 with a very low probability, and is not known to be exploitable in any
7517 way, though its exact impact is difficult to determine. Thanks to Pieter
7518 Wuille (Blockstream) who reported this issue and also suggested an initial
7519 fix. Further analysis was conducted by the OpenSSL development team and
7520 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7521 the OpenSSL core team.
d8dc8538 7522 ([CVE-2014-3570])
5f8e6c50 7523
43a70f02 7524 *Andy Polyakov*
5f8e6c50 7525
43a70f02 7526 * Fix various certificate fingerprint issues.
5f8e6c50 7527
44652c16
DMSP
7528 By using non-DER or invalid encodings outside the signed portion of a
7529 certificate the fingerprint can be changed without breaking the signature.
7530 Although no details of the signed portion of the certificate can be changed
7531 this can cause problems with some applications: e.g. those using the
7532 certificate fingerprint for blacklists.
5f8e6c50 7533
44652c16 7534 1. Reject signatures with non zero unused bits.
5f8e6c50 7535
44652c16
DMSP
7536 If the BIT STRING containing the signature has non zero unused bits reject
7537 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7538
44652c16 7539 2. Check certificate algorithm consistency.
5f8e6c50 7540
44652c16
DMSP
7541 Check the AlgorithmIdentifier inside TBS matches the one in the
7542 certificate signature. NB: this will result in signature failure
7543 errors for some broken certificates.
5f8e6c50 7544
44652c16 7545 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7546
44652c16 7547 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7548
44652c16
DMSP
7549 Reencode DSA/ECDSA signatures and compare with the original received
7550 signature. Return an error if there is a mismatch.
5f8e6c50 7551
44652c16
DMSP
7552 This will reject various cases including garbage after signature
7553 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7554 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7555 (negative or with leading zeroes).
5f8e6c50 7556
44652c16
DMSP
7557 Further analysis was conducted and fixes were developed by Stephen Henson
7558 of the OpenSSL core team.
5f8e6c50 7559
d8dc8538 7560 ([CVE-2014-8275])
5f8e6c50
DMSP
7561
7562 *Steve Henson*
7563
257e9d03 7564### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7565
44652c16 7566 * Session Ticket Memory Leak.
5f8e6c50 7567
44652c16
DMSP
7568 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7569 integrity of that ticket is first verified. In the event of a session
7570 ticket integrity check failing, OpenSSL will fail to free memory
7571 causing a memory leak. By sending a large number of invalid session
7572 tickets an attacker could exploit this issue in a Denial Of Service
7573 attack.
d8dc8538 7574 ([CVE-2014-3567])
5f8e6c50
DMSP
7575
7576 *Steve Henson*
7577
44652c16 7578 * Build option no-ssl3 is incomplete.
5f8e6c50 7579
44652c16
DMSP
7580 When OpenSSL is configured with "no-ssl3" as a build option, servers
7581 could accept and complete a SSL 3.0 handshake, and clients could be
7582 configured to send them.
d8dc8538 7583 ([CVE-2014-3568])
5f8e6c50 7584
44652c16
DMSP
7585 *Akamai and the OpenSSL team*
7586
7587 * Add support for TLS_FALLBACK_SCSV.
7588 Client applications doing fallback retries should call
7589 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7590 ([CVE-2014-3566])
5f8e6c50 7591
44652c16 7592 *Adam Langley, Bodo Moeller*
5f8e6c50 7593
44652c16 7594 * Add additional DigestInfo checks.
5f8e6c50 7595
44652c16
DMSP
7596 Reencode DigestInto in DER and check against the original when
7597 verifying RSA signature: this will reject any improperly encoded
7598 DigestInfo structures.
5f8e6c50 7599
44652c16 7600 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7601
5f8e6c50
DMSP
7602 *Steve Henson*
7603
257e9d03 7604### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7605
44652c16
DMSP
7606 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7607 to a denial of service attack. A malicious server can crash the client
7608 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7609 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7610
44652c16
DMSP
7611 Thanks to Felix Gröbert (Google) for discovering and researching this
7612 issue.
d8dc8538 7613 ([CVE-2014-3510])
5f8e6c50 7614
44652c16 7615 *Emilia Käsper*
5f8e6c50 7616
44652c16
DMSP
7617 * By sending carefully crafted DTLS packets an attacker could cause openssl
7618 to leak memory. This can be exploited through a Denial of Service attack.
7619 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7620 ([CVE-2014-3507])
5f8e6c50 7621
44652c16 7622 *Adam Langley*
5f8e6c50 7623
44652c16
DMSP
7624 * An attacker can force openssl to consume large amounts of memory whilst
7625 processing DTLS handshake messages. This can be exploited through a
7626 Denial of Service attack.
7627 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7628 ([CVE-2014-3506])
5f8e6c50 7629
44652c16 7630 *Adam Langley*
5f8e6c50 7631
44652c16
DMSP
7632 * An attacker can force an error condition which causes openssl to crash
7633 whilst processing DTLS packets due to memory being freed twice. This
7634 can be exploited through a Denial of Service attack.
7635 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7636 this issue.
d8dc8538 7637 ([CVE-2014-3505])
5f8e6c50 7638
44652c16 7639 *Adam Langley*
5f8e6c50 7640
44652c16
DMSP
7641 * If a multithreaded client connects to a malicious server using a resumed
7642 session and the server sends an ec point format extension it could write
7643 up to 255 bytes to freed memory.
5f8e6c50 7644
44652c16
DMSP
7645 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7646 issue.
d8dc8538 7647 ([CVE-2014-3509])
5f8e6c50 7648
44652c16 7649 *Gabor Tyukasz*
5f8e6c50 7650
44652c16
DMSP
7651 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7652 X509_name_oneline, X509_name_print_ex et al. to leak some information
7653 from the stack. Applications may be affected if they echo pretty printing
7654 output to the attacker.
5f8e6c50 7655
44652c16 7656 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7657 ([CVE-2014-3508])
5f8e6c50 7658
44652c16 7659 *Emilia Käsper, and Steve Henson*
5f8e6c50 7660
44652c16
DMSP
7661 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7662 for corner cases. (Certain input points at infinity could lead to
7663 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7664
44652c16 7665 *Bodo Moeller*
5f8e6c50 7666
257e9d03 7667### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7668
44652c16
DMSP
7669 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7670 handshake can force the use of weak keying material in OpenSSL
7671 SSL/TLS clients and servers.
5f8e6c50 7672
44652c16 7673 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7674 researching this issue. ([CVE-2014-0224])
5f8e6c50 7675
44652c16 7676 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7677
44652c16
DMSP
7678 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7679 OpenSSL DTLS client the code can be made to recurse eventually crashing
7680 in a DoS attack.
5f8e6c50 7681
44652c16 7682 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7683 ([CVE-2014-0221])
5f8e6c50 7684
44652c16 7685 *Imre Rad, Steve Henson*
5f8e6c50 7686
44652c16
DMSP
7687 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7688 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7689 client or server. This is potentially exploitable to run arbitrary
7690 code on a vulnerable client or server.
5f8e6c50 7691
d8dc8538 7692 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7693
44652c16 7694 *Jüri Aedla, Steve Henson*
5f8e6c50 7695
44652c16
DMSP
7696 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7697 are subject to a denial of service attack.
5f8e6c50 7698
44652c16 7699 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7700 this issue. ([CVE-2014-3470])
5f8e6c50 7701
44652c16 7702 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7703
44652c16
DMSP
7704 * Harmonize version and its documentation. -f flag is used to display
7705 compilation flags.
5f8e6c50 7706
44652c16 7707 *mancha <mancha1@zoho.com>*
5f8e6c50 7708
44652c16
DMSP
7709 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7710 in i2d_ECPrivateKey.
5f8e6c50 7711
44652c16 7712 *mancha <mancha1@zoho.com>*
5f8e6c50 7713
44652c16 7714 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7715
44652c16 7716 *mancha <mancha1@zoho.com>*
5f8e6c50 7717
44652c16
DMSP
7718 * Fix for the attack described in the paper "Recovering OpenSSL
7719 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7720 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7721 <http://eprint.iacr.org/2014/140>
5f8e6c50 7722
44652c16 7723 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7724 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7725
44652c16 7726 *Yuval Yarom and Naomi Benger*
5f8e6c50 7727
257e9d03 7728### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7729
44652c16
DMSP
7730 * Keep original DTLS digest and encryption contexts in retransmission
7731 structures so we can use the previous session parameters if they need
d8dc8538 7732 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7733
7734 *Steve Henson*
7735
44652c16
DMSP
7736 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7737 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7738 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7739 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7740 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7741 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7742
44652c16 7743 *Rob Stradling, Adam Langley*
5f8e6c50 7744
257e9d03 7745### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7746
44652c16 7747 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7748
44652c16
DMSP
7749 This addresses the flaw in CBC record processing discovered by
7750 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7751 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7752
44652c16
DMSP
7753 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7754 Security Group at Royal Holloway, University of London
7755 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7756 Emilia Käsper for the initial patch.
d8dc8538 7757 ([CVE-2013-0169])
5f8e6c50 7758
44652c16 7759 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7760
44652c16 7761 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7762 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7763
7764 *Steve Henson*
7765
44652c16
DMSP
7766 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7767 the right response is stapled. Also change SSL_get_certificate()
7768 so it returns the certificate actually sent.
257e9d03 7769 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7770 (This is a backport)
5f8e6c50 7771
44652c16 7772 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7773
44652c16 7774 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7775
7776 *Steve Henson*
7777
257e9d03 7778### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7779
44652c16
DMSP
7780[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7781OpenSSL 1.0.1.]
5f8e6c50 7782
44652c16
DMSP
7783 * Sanity check record length before skipping explicit IV in DTLS
7784 to fix DoS attack.
5f8e6c50 7785
44652c16
DMSP
7786 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7787 fuzzing as a service testing platform.
d8dc8538 7788 ([CVE-2012-2333])
5f8e6c50
DMSP
7789
7790 *Steve Henson*
7791
44652c16
DMSP
7792 * Initialise tkeylen properly when encrypting CMS messages.
7793 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7794
7795 *Steve Henson*
7796
257e9d03 7797### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7798
44652c16
DMSP
7799 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7800 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7801 in CRYPTO_realloc_clean.
5f8e6c50 7802
44652c16
DMSP
7803 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7804 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7805 ([CVE-2012-2110])
5f8e6c50 7806
44652c16 7807 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7808
257e9d03 7809### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7810
7811 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7812 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7813 content decryption and always return the same error. Note: this attack
7814 needs on average 2^20 messages so it only affects automated senders. The
7815 old behaviour can be re-enabled in the CMS code by setting the
7816 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7817 an MMA defence is not necessary.
7818 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 7819 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
7820
7821 *Steve Henson*
7822
7823 * Fix CVE-2011-4619: make sure we really are receiving a
7824 client hello before rejecting multiple SGC restarts. Thanks to
7825 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7826
7827 *Steve Henson*
7828
257e9d03 7829### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7830
7831 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7832 Thanks to Antonio Martin, Enterprise Secure Access Research and
7833 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 7834 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
7835
7836 *Antonio Martin*
7837
257e9d03 7838### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7839
7840 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7841 of the Vaudenay padding oracle attack on CBC mode encryption
7842 which enables an efficient plaintext recovery attack against
7843 the OpenSSL implementation of DTLS. Their attack exploits timing
7844 differences arising during decryption processing. A research
7845 paper describing this attack can be found at:
257e9d03 7846 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7847 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7848 Security Group at Royal Holloway, University of London
7849 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7850 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 7851 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
7852
7853 *Robin Seggelmann, Michael Tuexen*
7854
7855 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 7856 ([CVE-2011-4576])
5f8e6c50
DMSP
7857
7858 *Adam Langley (Google)*
7859
7860 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7861 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 7862 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
7863
7864 *Adam Langley (Google)*
7865
d8dc8538 7866 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
7867
7868 *Andrey Kulikov <amdeich@gmail.com>*
7869
7870 * Prevent malformed RFC3779 data triggering an assertion failure.
7871 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 7872 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
7873
7874 *Rob Austein <sra@hactrn.net>*
7875
7876 * Improved PRNG seeding for VOS.
7877
7878 *Paul Green <Paul.Green@stratus.com>*
7879
7880 * Fix ssl_ciph.c set-up race.
7881
7882 *Adam Langley (Google)*
7883
7884 * Fix spurious failures in ecdsatest.c.
7885
7886 *Emilia Käsper (Google)*
7887
7888 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 7889 interpretations of the `..._len` fields).
5f8e6c50
DMSP
7890
7891 *Adam Langley (Google)*
7892
7893 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
7894 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
7895 threads won't reuse the same blinding coefficients.
7896
7897 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
7898 lock to call BN_BLINDING_invert_ex, and avoids one use of
7899 BN_BLINDING_update for each BN_BLINDING structure (previously,
7900 the last update always remained unused).
7901
7902 *Emilia Käsper (Google)*
7903
7904 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
7905
7906 *Bob Buckholz (Google)*
7907
257e9d03 7908### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
7909
7910 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 7911 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
7912
7913 *Kaspar Brand <ossl@velox.ch>*
7914
7915 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 7916 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
7917
7918 *Adam Langley (Google)*
7919
7920 * Fix x509_name_ex_d2i memory leak on bad inputs.
7921
7922 *Bodo Moeller*
7923
7924 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
7925 signature public key algorithm by using OID xref utilities instead.
7926 Before this you could only use some ECC ciphersuites with SHA1 only.
7927
7928 *Steve Henson*
7929
7930 * Add protection against ECDSA timing attacks as mentioned in the paper
7931 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 7932 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
7933
7934 *Billy Bob Brumley and Nicola Tuveri*
7935
257e9d03 7936### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
7937
7938 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
7939
7940 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
7941
7942 * Fix bug in string printing code: if *any* escaping is enabled we must
7943 escape the escape character (backslash) or the resulting string is
7944 ambiguous.
7945
7946 *Steve Henson*
7947
257e9d03 7948### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
7949
7950 * Disable code workaround for ancient and obsolete Netscape browsers
7951 and servers: an attacker can use it in a ciphersuite downgrade attack.
7952 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
7953
7954 *Steve Henson*
7955
7956 * Fixed J-PAKE implementation error, originally discovered by
7957 Sebastien Martini, further info and confirmation from Stefan
7958 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
7959
7960 *Ben Laurie*
7961
257e9d03 7962### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
7963
7964 * Fix extension code to avoid race conditions which can result in a buffer
7965 overrun vulnerability: resumed sessions must not be modified as they can
7966 be shared by multiple threads. CVE-2010-3864
7967
7968 *Steve Henson*
7969
7970 * Fix WIN32 build system to correctly link an ENGINE directory into
7971 a DLL.
7972
7973 *Steve Henson*
7974
257e9d03 7975### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
7976
7977 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 7978 ([CVE-2010-1633])
5f8e6c50
DMSP
7979
7980 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
7981
257e9d03 7982### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
7983
7984 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
7985 context. The operation can be customised via the ctrl mechanism in
7986 case ENGINEs want to include additional functionality.
7987
7988 *Steve Henson*
7989
7990 * Tolerate yet another broken PKCS#8 key format: private key value negative.
7991
7992 *Steve Henson*
7993
7994 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
7995 output hashes compatible with older versions of OpenSSL.
7996
7997 *Willy Weisz <weisz@vcpc.univie.ac.at>*
7998
7999 * Fix compression algorithm handling: if resuming a session use the
8000 compression algorithm of the resumed session instead of determining
8001 it from client hello again. Don't allow server to change algorithm.
8002
8003 *Steve Henson*
8004
ec2bfb7d 8005 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8006 to verify utility to allow additional CRLs to be included.
8007
8008 *Steve Henson*
8009
8010 * Update OCSP request code to permit adding custom headers to the request:
8011 some responders need this.
8012
8013 *Steve Henson*
8014
8015 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8016 correctly.
8017
8018 *Julia Lawall <julia@diku.dk>*
8019
ec2bfb7d 8020 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8021 needlessly dereferenced structures, used obsolete functions and
8022 didn't handle all updated verify codes correctly.
8023
8024 *Steve Henson*
8025
8026 * Disable MD2 in the default configuration.
8027
8028 *Steve Henson*
8029
8030 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8031 indicate the initial BIO being pushed or popped. This makes it possible
8032 to determine whether the BIO is the one explicitly called or as a result
8033 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8034 it handles reference counts correctly and doesn't zero out the I/O bio
8035 when it is not being explicitly popped. WARNING: applications which
8036 included workarounds for the old buggy behaviour will need to be modified
8037 or they could free up already freed BIOs.
8038
8039 *Steve Henson*
8040
8041 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8042 renaming to all platforms (within the 0.9.8 branch, this was
8043 done conditionally on Netware platforms to avoid a name clash).
8044
8045 *Guenter <lists@gknw.net>*
8046
8047 * Add ECDHE and PSK support to DTLS.
8048
8049 *Michael Tuexen <tuexen@fh-muenster.de>*
8050
8051 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8052 be used on C++.
8053
8054 *Steve Henson*
8055
8056 * Add "missing" function EVP_MD_flags() (without this the only way to
8057 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8058 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8059 or cipher is registered as in the "from" argument. Print out all
8060 registered digests in the dgst usage message instead of manually
8061 attempting to work them out.
8062
8063 *Steve Henson*
8064
8065 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8066 this allows the use of compression and extensions. Change default cipher
8067 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8068 by default unless an application cipher string requests it.
8069
8070 *Steve Henson*
8071
8072 * Alter match criteria in PKCS12_parse(). It used to try to use local
8073 key ids to find matching certificates and keys but some PKCS#12 files
8074 don't follow the (somewhat unwritten) rules and this strategy fails.
8075 Now just gather all certificates together and the first private key
8076 then look for the first certificate that matches the key.
8077
8078 *Steve Henson*
8079
8080 * Support use of registered digest and cipher names for dgst and cipher
8081 commands instead of having to add each one as a special case. So now
8082 you can do:
8083
8084 openssl sha256 foo
8085
8086 as well as:
8087
8088 openssl dgst -sha256 foo
8089
8090 and this works for ENGINE based algorithms too.
8091
5f8e6c50
DMSP
8092 *Steve Henson*
8093
8094 * Update Gost ENGINE to support parameter files.
8095
8096 *Victor B. Wagner <vitus@cryptocom.ru>*
8097
8098 * Support GeneralizedTime in ca utility.
8099
8100 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8101
8102 * Enhance the hash format used for certificate directory links. The new
8103 form uses the canonical encoding (meaning equivalent names will work
8104 even if they aren't identical) and uses SHA1 instead of MD5. This form
8105 is incompatible with the older format and as a result c_rehash should
8106 be used to rebuild symbolic links.
8107
8108 *Steve Henson*
8109
8110 * Make PKCS#8 the default write format for private keys, replacing the
8111 traditional format. This form is standardised, more secure and doesn't
8112 include an implicit MD5 dependency.
8113
8114 *Steve Henson*
8115
8116 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8117 committed to OpenSSL should pass this lot as a minimum.
8118
8119 *Steve Henson*
8120
8121 * Add session ticket override functionality for use by EAP-FAST.
8122
8123 *Jouni Malinen <j@w1.fi>*
8124
8125 * Modify HMAC functions to return a value. Since these can be implemented
8126 in an ENGINE errors can occur.
8127
8128 *Steve Henson*
8129
8130 * Type-checked OBJ_bsearch_ex.
8131
8132 *Ben Laurie*
8133
8134 * Type-checked OBJ_bsearch. Also some constification necessitated
8135 by type-checking. Still to come: TXT_DB, bsearch(?),
8136 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8137 CONF_VALUE.
8138
8139 *Ben Laurie*
8140
8141 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8142 seconds to a tm structure directly, instead of going through OS
8143 specific date routines. This avoids any issues with OS routines such
257e9d03 8144 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8145 and X509_time_adj_ex() to cover the extended range. The existing
8146 X509_time_adj() is still usable and will no longer have any date issues.
8147
8148 *Steve Henson*
8149
8150 * Delta CRL support. New use deltas option which will attempt to locate
8151 and search any appropriate delta CRLs available.
8152
8153 This work was sponsored by Google.
8154
8155 *Steve Henson*
8156
8157 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8158 code and add additional score elements. Validate alternate CRL paths
8159 as part of the CRL checking and indicate a new error "CRL path validation
8160 error" in this case. Applications wanting additional details can use
8161 the verify callback and check the new "parent" field. If this is not
8162 NULL CRL path validation is taking place. Existing applications won't
8163 see this because it requires extended CRL support which is off by
8164 default.
8165
8166 This work was sponsored by Google.
8167
8168 *Steve Henson*
8169
8170 * Support for freshest CRL extension.
8171
8172 This work was sponsored by Google.
8173
8174 *Steve Henson*
8175
8176 * Initial indirect CRL support. Currently only supported in the CRLs
8177 passed directly and not via lookup. Process certificate issuer
8178 CRL entry extension and lookup CRL entries by bother issuer name
8179 and serial number. Check and process CRL issuer entry in IDP extension.
8180
8181 This work was sponsored by Google.
8182
8183 *Steve Henson*
8184
8185 * Add support for distinct certificate and CRL paths. The CRL issuer
8186 certificate is validated separately in this case. Only enabled if
8187 an extended CRL support flag is set: this flag will enable additional
8188 CRL functionality in future.
8189
8190 This work was sponsored by Google.
8191
8192 *Steve Henson*
8193
8194 * Add support for policy mappings extension.
8195
8196 This work was sponsored by Google.
8197
8198 *Steve Henson*
8199
8200 * Fixes to pathlength constraint, self issued certificate handling,
8201 policy processing to align with RFC3280 and PKITS tests.
8202
8203 This work was sponsored by Google.
8204
8205 *Steve Henson*
8206
8207 * Support for name constraints certificate extension. DN, email, DNS
8208 and URI types are currently supported.
8209
8210 This work was sponsored by Google.
8211
8212 *Steve Henson*
8213
8214 * To cater for systems that provide a pointer-based thread ID rather
8215 than numeric, deprecate the current numeric thread ID mechanism and
8216 replace it with a structure and associated callback type. This
8217 mechanism allows a numeric "hash" to be extracted from a thread ID in
8218 either case, and on platforms where pointers are larger than 'long',
8219 mixing is done to help ensure the numeric 'hash' is usable even if it
8220 can't be guaranteed unique. The default mechanism is to use "&errno"
8221 as a pointer-based thread ID to distinguish between threads.
8222
8223 Applications that want to provide their own thread IDs should now use
8224 CRYPTO_THREADID_set_callback() to register a callback that will call
8225 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8226
8227 Note that ERR_remove_state() is now deprecated, because it is tied
8228 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8229 to free the current thread's error state should be replaced by
8230 ERR_remove_thread_state(NULL).
8231
8232 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8233 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8234 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8235 application was previously providing a numeric thread callback that
8236 was inappropriate for distinguishing threads, then uniqueness might
8237 have been obtained with &errno that happened immediately in the
8238 intermediate development versions of OpenSSL; this is no longer the
8239 case, the numeric thread callback will now override the automatic use
8240 of &errno.)
8241
8242 *Geoff Thorpe, with help from Bodo Moeller*
8243
8244 * Initial support for different CRL issuing certificates. This covers a
8245 simple case where the self issued certificates in the chain exist and
8246 the real CRL issuer is higher in the existing chain.
8247
8248 This work was sponsored by Google.
8249
8250 *Steve Henson*
8251
8252 * Removed effectively defunct crypto/store from the build.
8253
8254 *Ben Laurie*
8255
8256 * Revamp of STACK to provide stronger type-checking. Still to come:
8257 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8258 ASN1_STRING, CONF_VALUE.
8259
8260 *Ben Laurie*
8261
8262 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8263 RAM on SSL connections. This option can save about 34k per idle SSL.
8264
8265 *Nick Mathewson*
8266
8267 * Revamp of LHASH to provide stronger type-checking. Still to come:
8268 STACK, TXT_DB, bsearch, qsort.
8269
8270 *Ben Laurie*
8271
8272 * Initial support for Cryptographic Message Syntax (aka CMS) based
8273 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8274 support for data, signedData, compressedData, digestedData and
8275 encryptedData, envelopedData types included. Scripts to check against
8276 RFC4134 examples draft and interop and consistency checks of many
8277 content types and variants.
8278
8279 *Steve Henson*
8280
8281 * Add options to enc utility to support use of zlib compression BIO.
8282
8283 *Steve Henson*
8284
8285 * Extend mk1mf to support importing of options and assembly language
8286 files from Configure script, currently only included in VC-WIN32.
8287 The assembly language rules can now optionally generate the source
8288 files from the associated perl scripts.
8289
8290 *Steve Henson*
8291
8292 * Implement remaining functionality needed to support GOST ciphersuites.
8293 Interop testing has been performed using CryptoPro implementations.
8294
8295 *Victor B. Wagner <vitus@cryptocom.ru>*
8296
8297 * s390x assembler pack.
8298
8299 *Andy Polyakov*
8300
8301 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8302 "family."
8303
8304 *Andy Polyakov*
8305
8306 * Implement Opaque PRF Input TLS extension as specified in
8307 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8308 official specification yet and no extension type assignment by
8309 IANA exists, this extension (for now) will have to be explicitly
8310 enabled when building OpenSSL by providing the extension number
8311 to use. For example, specify an option
8312
8313 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8314
8315 to the "config" or "Configure" script to enable the extension,
8316 assuming extension number 0x9527 (which is a completely arbitrary
8317 and unofficial assignment based on the MD5 hash of the Internet
8318 Draft). Note that by doing so, you potentially lose
8319 interoperability with other TLS implementations since these might
8320 be using the same extension number for other purposes.
8321
8322 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8323 opaque PRF input value to use in the handshake. This will create
8324 an internal copy of the length-'len' string at 'src', and will
8325 return non-zero for success.
8326
8327 To get more control and flexibility, provide a callback function
8328 by using
8329
8330 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8331 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8332
8333 where
8334
8335 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8336 void *arg;
8337
8338 Callback function 'cb' will be called in handshakes, and is
8339 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8340 Argument 'arg' is for application purposes (the value as given to
8341 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8342 be provided to the callback function). The callback function
8343 has to return non-zero to report success: usually 1 to use opaque
8344 PRF input just if possible, or 2 to enforce use of the opaque PRF
8345 input. In the latter case, the library will abort the handshake
8346 if opaque PRF input is not successfully negotiated.
8347
8348 Arguments 'peerinput' and 'len' given to the callback function
8349 will always be NULL and 0 in the case of a client. A server will
8350 see the client's opaque PRF input through these variables if
8351 available (NULL and 0 otherwise). Note that if the server
8352 provides an opaque PRF input, the length must be the same as the
8353 length of the client's opaque PRF input.
8354
8355 Note that the callback function will only be called when creating
8356 a new session (session resumption can resume whatever was
8357 previously negotiated), and will not be called in SSL 2.0
8358 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8359 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8360 for applications that need to enforce opaque PRF input.
8361
5f8e6c50
DMSP
8362 *Bodo Moeller*
8363
8364 * Update ssl code to support digests other than SHA1+MD5 for handshake
8365 MAC.
8366
5f8e6c50
DMSP
8367 *Victor B. Wagner <vitus@cryptocom.ru>*
8368
8369 * Add RFC4507 support to OpenSSL. This includes the corrections in
8370 RFC4507bis. The encrypted ticket format is an encrypted encoded
8371 SSL_SESSION structure, that way new session features are automatically
8372 supported.
8373
8374 If a client application caches session in an SSL_SESSION structure
8375 support is transparent because tickets are now stored in the encoded
8376 SSL_SESSION.
8377
8378 The SSL_CTX structure automatically generates keys for ticket
8379 protection in servers so again support should be possible
8380 with no application modification.
8381
8382 If a client or server wishes to disable RFC4507 support then the option
8383 SSL_OP_NO_TICKET can be set.
8384
8385 Add a TLS extension debugging callback to allow the contents of any client
8386 or server extensions to be examined.
8387
8388 This work was sponsored by Google.
8389
8390 *Steve Henson*
8391
8392 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8393 OpenSSL should now compile cleanly on gcc 4.2
8394
8395 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8396
8397 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8398 support including streaming MAC support: this is required for GOST
8399 ciphersuite support.
8400
8401 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8402
8403 * Add option -stream to use PKCS#7 streaming in smime utility. New
8404 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8405 to output in BER and PEM format.
8406
8407 *Steve Henson*
8408
8409 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8410 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8411 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8412 ENGINE support for HMAC keys which are unextractable. New -mac and
8413 -macopt options to dgst utility.
8414
8415 *Steve Henson*
8416
8417 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8418 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8419 alternative signing parameters such as X9.31 or PSS in the dgst
8420 utility.
8421
8422 *Steve Henson*
8423
8424 * Change ssl_cipher_apply_rule(), the internal function that does
8425 the work each time a ciphersuite string requests enabling
8426 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8427 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8428 the order of disabled ciphersuites such that those ciphersuites
8429 that most recently went from enabled to disabled not only stay
8430 in order with respect to each other, but also have higher priority
8431 than other disabled ciphersuites the next time ciphersuites are
8432 enabled again.
8433
8434 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8435 the same ciphersuites as with "HIGH" alone, but in a specific
8436 order where the PSK ciphersuites come first (since they are the
8437 most recently disabled ciphersuites when "HIGH" is parsed).
8438
8439 Also, change ssl_create_cipher_list() (using this new
8440 functionality) such that between otherwise identical
8441 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8442 the default order.
8443
8444 *Bodo Moeller*
8445
8446 * Change ssl_create_cipher_list() so that it automatically
8447 arranges the ciphersuites in reasonable order before starting
8448 to process the rule string. Thus, the definition for "DEFAULT"
8449 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8450 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8451 This makes it much easier to arrive at a reasonable default order
8452 in applications for which anonymous ciphers are OK (meaning
8453 that you can't actually use DEFAULT).
8454
8455 *Bodo Moeller; suggested by Victor Duchovni*
8456
8457 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8458 processing) into multiple integers instead of setting
8459 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8460 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8461 (These masks as well as the individual bit definitions are hidden
8462 away into the non-exported interface ssl/ssl_locl.h, so this
8463 change to the definition of the SSL_CIPHER structure shouldn't
8464 affect applications.) This give us more bits for each of these
8465 categories, so there is no longer a need to coagulate AES128 and
8466 AES256 into a single algorithm bit, and to coagulate Camellia128
8467 and Camellia256 into a single algorithm bit, which has led to all
8468 kinds of kludges.
8469
8470 Thus, among other things, the kludge introduced in 0.9.7m and
8471 0.9.8e for masking out AES256 independently of AES128 or masking
8472 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8473
8474 With the change, we also introduce new ciphersuite aliases that
8475 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8476 "CAMELLIA256".
8477
8478 *Bodo Moeller*
8479
8480 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8481 Use the leftmost N bytes of the signature input if the input is
8482 larger than the prime q (with N being the size in bytes of q).
8483
8484 *Nils Larsch*
8485
8486 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8487 it yet and it is largely untested.
8488
8489 *Steve Henson*
8490
8491 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8492
8493 *Nils Larsch*
8494
8495 * Initial incomplete changes to avoid need for function casts in OpenSSL
8496 some compilers (gcc 4.2 and later) reject their use. Safestack is
8497 reimplemented. Update ASN1 to avoid use of legacy functions.
8498
8499 *Steve Henson*
8500
8501 * Win32/64 targets are linked with Winsock2.
8502
8503 *Andy Polyakov*
8504
8505 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8506 to external functions. This can be used to increase CRL handling
8507 efficiency especially when CRLs are very large by (for example) storing
8508 the CRL revoked certificates in a database.
8509
8510 *Steve Henson*
8511
8512 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8513 new CRLs added to a directory can be used. New command line option
8514 -verify_return_error to s_client and s_server. This causes real errors
8515 to be returned by the verify callback instead of carrying on no matter
8516 what. This reflects the way a "real world" verify callback would behave.
8517
8518 *Steve Henson*
8519
8520 * GOST engine, supporting several GOST algorithms and public key formats.
8521 Kindly donated by Cryptocom.
8522
8523 *Cryptocom*
8524
8525 * Partial support for Issuing Distribution Point CRL extension. CRLs
8526 partitioned by DP are handled but no indirect CRL or reason partitioning
8527 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8528 selected via a scoring technique which handles IDP and AKID in CRLs.
8529
8530 *Steve Henson*
8531
8532 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8533 will ultimately be used for all verify operations: this will remove the
8534 X509_STORE dependency on certificate verification and allow alternative
8535 lookup methods. X509_STORE based implementations of these two callbacks.
8536
8537 *Steve Henson*
8538
8539 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8540 Modify get_crl() to find a valid (unexpired) CRL if possible.
8541
8542 *Steve Henson*
8543
8544 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8545 this would be called X509_CRL_cmp() but that name is already used by
8546 a function that just compares CRL issuer names. Cache several CRL
8547 extensions in X509_CRL structure and cache CRLDP in X509.
8548
8549 *Steve Henson*
8550
8551 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8552 this maps equivalent X509_NAME structures into a consistent structure.
8553 Name comparison can then be performed rapidly using memcmp().
8554
8555 *Steve Henson*
8556
8557 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8558 utility.
8559
8560 *Steve Henson*
8561
8562 * Allow digests to supply their own micalg string for S/MIME type using
8563 the ctrl EVP_MD_CTRL_MICALG.
8564
8565 *Steve Henson*
8566
8567 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8568 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8569 ctrl. It can then customise the structure before and/or after signing
8570 if necessary.
8571
8572 *Steve Henson*
8573
8574 * New function OBJ_add_sigid() to allow application defined signature OIDs
8575 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8576 to free up any added signature OIDs.
8577
8578 *Steve Henson*
8579
8580 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8581 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8582 digest and cipher tables. New options added to openssl utility:
8583 list-message-digest-algorithms and list-cipher-algorithms.
8584
8585 *Steve Henson*
8586
8587 * Change the array representation of binary polynomials: the list
8588 of degrees of non-zero coefficients is now terminated with -1.
8589 Previously it was terminated with 0, which was also part of the
8590 value; thus, the array representation was not applicable to
8591 polynomials where t^0 has coefficient zero. This change makes
8592 the array representation useful in a more general context.
8593
8594 *Douglas Stebila*
8595
8596 * Various modifications and fixes to SSL/TLS cipher string
8597 handling. For ECC, the code now distinguishes between fixed ECDH
8598 with RSA certificates on the one hand and with ECDSA certificates
8599 on the other hand, since these are separate ciphersuites. The
8600 unused code for Fortezza ciphersuites has been removed.
8601
8602 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8603 (not "ECDHE"). For consistency with the code for DH
8604 certificates, use of ECDH certificates is now considered ECDH
8605 authentication, not RSA or ECDSA authentication (the latter is
8606 merely the CA's signing algorithm and not actively used in the
8607 protocol).
8608
8609 The temporary ciphersuite alias "ECCdraft" is no longer
8610 available, and ECC ciphersuites are no longer excluded from "ALL"
8611 and "DEFAULT". The following aliases now exist for RFC 4492
8612 ciphersuites, most of these by analogy with the DH case:
8613
8614 kECDHr - ECDH cert, signed with RSA
8615 kECDHe - ECDH cert, signed with ECDSA
8616 kECDH - ECDH cert (signed with either RSA or ECDSA)
8617 kEECDH - ephemeral ECDH
8618 ECDH - ECDH cert or ephemeral ECDH
8619
8620 aECDH - ECDH cert
8621 aECDSA - ECDSA cert
8622 ECDSA - ECDSA cert
8623
8624 AECDH - anonymous ECDH
8625 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8626
5f8e6c50
DMSP
8627 *Bodo Moeller*
8628
8629 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8630 Use correct micalg parameters depending on digest(s) in signed message.
8631
8632 *Steve Henson*
8633
8634 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8635 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8636
8637 *Steve Henson*
8638
8639 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8640 an engine to register a method. Add ENGINE lookups for methods and
8641 functional reference processing.
8642
8643 *Steve Henson*
8644
257e9d03
RS
8645 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8646 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8647 process.
8648
8649 *Steve Henson*
8650
8651 * New -resign option to smime utility. This adds one or more signers
8652 to an existing PKCS#7 signedData structure. Also -md option to use an
8653 alternative message digest algorithm for signing.
8654
8655 *Steve Henson*
8656
8657 * Tidy up PKCS#7 routines and add new functions to make it easier to
8658 create PKCS7 structures containing multiple signers. Update smime
8659 application to support multiple signers.
8660
8661 *Steve Henson*
8662
8663 * New -macalg option to pkcs12 utility to allow setting of an alternative
8664 digest MAC.
8665
8666 *Steve Henson*
8667
8668 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8669 Reorganize PBE internals to lookup from a static table using NIDs,
8670 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8671 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8672 PRF which will be automatically used with PBES2.
8673
8674 *Steve Henson*
8675
8676 * Replace the algorithm specific calls to generate keys in "req" with the
8677 new API.
8678
8679 *Steve Henson*
8680
8681 * Update PKCS#7 enveloped data routines to use new API. This is now
8682 supported by any public key method supporting the encrypt operation. A
8683 ctrl is added to allow the public key algorithm to examine or modify
8684 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8685 a no op.
8686
8687 *Steve Henson*
8688
8689 * Add a ctrl to asn1 method to allow a public key algorithm to express
8690 a default digest type to use. In most cases this will be SHA1 but some
8691 algorithms (such as GOST) need to specify an alternative digest. The
8692 return value indicates how strong the preference is 1 means optional and
8693 2 is mandatory (that is it is the only supported type). Modify
8694 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8695 use the default md. Update openssl utilities to use the default digest
8696 type for signing if it is not explicitly indicated.
8697
8698 *Steve Henson*
8699
8700 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8701 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8702 signing method from the key type. This effectively removes the link
8703 between digests and public key types.
8704
8705 *Steve Henson*
8706
8707 * Add an OID cross reference table and utility functions. Its purpose is to
8708 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8709 rsaEncryption. This will allow some of the algorithm specific hackery
8710 needed to use the correct OID to be removed.
8711
8712 *Steve Henson*
8713
8714 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8715 structures for PKCS7_sign(). They are now set up by the relevant public
8716 key ASN1 method.
8717
8718 *Steve Henson*
8719
8720 * Add provisional EC pkey method with support for ECDSA and ECDH.
8721
8722 *Steve Henson*
8723
8724 * Add support for key derivation (agreement) in the API, DH method and
8725 pkeyutl.
8726
8727 *Steve Henson*
8728
8729 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8730 public and private key formats. As a side effect these add additional
8731 command line functionality not previously available: DSA signatures can be
8732 generated and verified using pkeyutl and DH key support and generation in
8733 pkey, genpkey.
8734
8735 *Steve Henson*
8736
8737 * BeOS support.
8738
8739 *Oliver Tappe <zooey@hirschkaefer.de>*
8740
8741 * New make target "install_html_docs" installs HTML renditions of the
8742 manual pages.
8743
8744 *Oliver Tappe <zooey@hirschkaefer.de>*
8745
8746 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8747 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8748 support key and parameter generation and add initial key generation
8749 functionality for RSA.
8750
8751 *Steve Henson*
8752
8753 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8754 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8755 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8756
8757 *Steve Henson*
8758
8759 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8760 key API, doesn't do much yet.
8761
8762 *Steve Henson*
8763
8764 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8765 public key algorithms. New option to openssl utility:
8766 "list-public-key-algorithms" to print out info.
8767
8768 *Steve Henson*
8769
8770 * Implement the Supported Elliptic Curves Extension for
8771 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8772
8773 *Douglas Stebila*
8774
8775 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8776 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8777
8778 *Steve Henson*
8779
8780 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8781 utilities such as rsa, dsa, dsaparam etc except they process any key
8782 type.
8783
8784 *Steve Henson*
8785
8786 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8787 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8788 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8789 structure.
8790
8791 *Steve Henson*
8792
8793 * Initial support for pluggable public key ASN1.
8794 De-spaghettify the public key ASN1 handling. Move public and private
8795 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8796 algorithm specific handling to a single module within the relevant
8797 algorithm directory. Add functions to allow (near) opaque processing
8798 of public and private key structures.
8799
8800 *Steve Henson*
8801
8802 * Implement the Supported Point Formats Extension for
8803 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8804
8805 *Douglas Stebila*
8806
8807 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8808 for the psk identity [hint] and the psk callback functions to the
8809 SSL_SESSION, SSL and SSL_CTX structure.
8810
8811 New ciphersuites:
8812 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8813 PSK-AES256-CBC-SHA
8814
8815 New functions:
8816 SSL_CTX_use_psk_identity_hint
8817 SSL_get_psk_identity_hint
8818 SSL_get_psk_identity
8819 SSL_use_psk_identity_hint
8820
5f8e6c50
DMSP
8821 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8822
8823 * Add RFC 3161 compliant time stamp request creation, response generation
8824 and response verification functionality.
8825
8826 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8827
8828 * Add initial support for TLS extensions, specifically for the server_name
8829 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8830 have new members for a host name. The SSL data structure has an
257e9d03 8831 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8832 stored in that context to allow for session resumption, even after the
8833 SSL has been switched to a new SSL_CTX in reaction to a client's
8834 server_name extension.
8835
8836 New functions (subject to change):
8837
8838 SSL_get_servername()
8839 SSL_get_servername_type()
8840 SSL_set_SSL_CTX()
8841
8842 New CTRL codes and macros (subject to change):
8843
8844 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8845 - SSL_CTX_set_tlsext_servername_callback()
8846 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8847 - SSL_CTX_set_tlsext_servername_arg()
8848 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8849
8850 openssl s_client has a new '-servername ...' option.
8851
8852 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8853 '-key2 ...', '-servername_fatal' (subject to change). This allows
8854 testing the HostName extension for a specific single host name ('-cert'
8855 and '-key' remain fallbacks for handshakes without HostName
8856 negotiation). If the unrecognized_name alert has to be sent, this by
8857 default is a warning; it becomes fatal with the '-servername_fatal'
8858 option.
8859
5f8e6c50
DMSP
8860 *Peter Sylvester, Remy Allais, Christophe Renou*
8861
8862 * Whirlpool hash implementation is added.
8863
8864 *Andy Polyakov*
8865
8866 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
8867 bn(64,32). Because of instruction set limitations it doesn't have
8868 any negative impact on performance. This was done mostly in order
8869 to make it possible to share assembler modules, such as bn_mul_mont
8870 implementations, between 32- and 64-bit builds without hassle.
8871
8872 *Andy Polyakov*
8873
8874 * Move code previously exiled into file crypto/ec/ec2_smpt.c
8875 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
8876 macro.
8877
8878 *Bodo Moeller*
8879
8880 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
8881 dedicated Montgomery multiplication procedure, is introduced.
8882 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
8883 "64-bit" performance on certain 32-bit targets.
8884
8885 *Andy Polyakov*
8886
8887 * New option SSL_OP_NO_COMP to disable use of compression selectively
8888 in SSL structures. New SSL ctrl to set maximum send fragment size.
8889 Save memory by setting the I/O buffer sizes dynamically instead of
8890 using the maximum available value.
8891
8892 *Steve Henson*
8893
8894 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
8895 in addition to the text details.
8896
8897 *Bodo Moeller*
8898
8899 * Very, very preliminary EXPERIMENTAL support for printing of general
8900 ASN1 structures. This currently produces rather ugly output and doesn't
8901 handle several customised structures at all.
8902
8903 *Steve Henson*
8904
8905 * Integrated support for PVK file format and some related formats such
8906 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
8907 these in the 'rsa' and 'dsa' utilities.
8908
8909 *Steve Henson*
8910
8911 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
8912
8913 *Steve Henson*
8914
8915 * Remove the ancient ASN1_METHOD code. This was only ever used in one
8916 place for the (very old) "NETSCAPE" format certificates which are now
8917 handled using new ASN1 code equivalents.
8918
8919 *Steve Henson*
8920
8921 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
8922 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
8923 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
8924
8925 *Nils Larsch*
8926
8927 * Modify CRL distribution points extension code to print out previously
8928 unsupported fields. Enhance extension setting code to allow setting of
8929 all fields.
8930
8931 *Steve Henson*
8932
8933 * Add print and set support for Issuing Distribution Point CRL extension.
8934
8935 *Steve Henson*
8936
8937 * Change 'Configure' script to enable Camellia by default.
8938
8939 *NTT*
8940
44652c16
DMSP
8941OpenSSL 0.9.x
8942-------------
8943
257e9d03 8944### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
8945
8946 * When rejecting SSL/TLS records due to an incorrect version number, never
8947 update s->server with a new major version number. As of
8948 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
8949 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
8950 the previous behavior could result in a read attempt at NULL when
8951 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 8952 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
8953
8954 *Bodo Moeller, Adam Langley <agl@chromium.org>*
8955
8956 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
8957 could be crashed if the relevant tables were not present (e.g. chrooted).
8958
8959 *Tomas Hoger <thoger@redhat.com>*
8960
257e9d03 8961### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 8962
d8dc8538 8963 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
8964
8965 *Martin Olsson, Neel Mehta*
8966
8967 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
8968 accommodate for stack sorting, always a write lock!).
8969
8970 *Bodo Moeller*
8971
8972 * On some versions of WIN32 Heap32Next is very slow. This can cause
8973 excessive delays in the RAND_poll(): over a minute. As a workaround
8974 include a time check in the inner Heap32Next loop too.
8975
8976 *Steve Henson*
8977
8978 * The code that handled flushing of data in SSL/TLS originally used the
8979 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
8980 the problem outlined in PR#1949. The fix suggested there however can
8981 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
8982 of Apache). So instead simplify the code to flush unconditionally.
8983 This should be fine since flushing with no data to flush is a no op.
8984
8985 *Steve Henson*
8986
8987 * Handle TLS versions 2.0 and later properly and correctly use the
8988 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
8989 off ancient servers have a habit of sticking around for a while...
8990
8991 *Steve Henson*
8992
8993 * Modify compression code so it frees up structures without using the
8994 ex_data callbacks. This works around a problem where some applications
8995 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
8996 restarting) then use compression (e.g. SSL with compression) later.
8997 This results in significant per-connection memory leaks and
8998 has caused some security issues including CVE-2008-1678 and
8999 CVE-2009-4355.
9000
9001 *Steve Henson*
9002
9003 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9004 change when encrypting or decrypting.
9005
9006 *Bodo Moeller*
9007
9008 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9009 connect and renegotiate with servers which do not support RI.
9010 Until RI is more widely deployed this option is enabled by default.
9011
9012 *Steve Henson*
9013
9014 * Add "missing" ssl ctrls to clear options and mode.
9015
9016 *Steve Henson*
9017
9018 * If client attempts to renegotiate and doesn't support RI respond with
9019 a no_renegotiation alert as required by RFC5746. Some renegotiating
9020 TLS clients will continue a connection gracefully when they receive
9021 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9022 waiting for a server hello which it will never receive. Now we treat a
9023 received no_renegotiation alert as a fatal error. This is because
9024 applications requesting a renegotiation might well expect it to succeed
9025 and would have no code in place to handle the server denying it so the
9026 only safe thing to do is to terminate the connection.
9027
9028 *Steve Henson*
9029
9030 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9031 peer supports secure renegotiation and 0 otherwise. Print out peer
9032 renegotiation support in s_client/s_server.
9033
9034 *Steve Henson*
9035
9036 * Replace the highly broken and deprecated SPKAC certification method with
9037 the updated NID creation version. This should correctly handle UTF8.
9038
9039 *Steve Henson*
9040
9041 * Implement RFC5746. Re-enable renegotiation but require the extension
9042 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9043 turns out to be a bad idea. It has been replaced by
9044 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9045 SSL_CTX_set_options(). This is really not recommended unless you
9046 know what you are doing.
9047
9048 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9049
9050 * Fixes to stateless session resumption handling. Use initial_ctx when
9051 issuing and attempting to decrypt tickets in case it has changed during
9052 servername handling. Use a non-zero length session ID when attempting
9053 stateless session resumption: this makes it possible to determine if
9054 a resumption has occurred immediately after receiving server hello
9055 (several places in OpenSSL subtly assume this) instead of later in
9056 the handshake.
9057
9058 *Steve Henson*
9059
9060 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9061 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9062 fixes for a few places where the return code is not checked
9063 correctly.
9064
9065 *Julia Lawall <julia@diku.dk>*
9066
9067 * Add --strict-warnings option to Configure script to include devteam
9068 warnings in other configurations.
9069
9070 *Steve Henson*
9071
9072 * Add support for --libdir option and LIBDIR variable in makefiles. This
9073 makes it possible to install openssl libraries in locations which
9074 have names other than "lib", for example "/usr/lib64" which some
9075 systems need.
9076
9077 *Steve Henson, based on patch from Jeremy Utley*
9078
9079 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9080 X690 8.9.12 and can produce some misleading textual output of OIDs.
9081
9082 *Steve Henson, reported by Dan Kaminsky*
9083
9084 * Delete MD2 from algorithm tables. This follows the recommendation in
9085 several standards that it is not used in new applications due to
9086 several cryptographic weaknesses. For binary compatibility reasons
9087 the MD2 API is still compiled in by default.
9088
9089 *Steve Henson*
9090
9091 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9092 and restored.
9093
9094 *Steve Henson*
9095
9096 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9097 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9098 clash.
9099
9100 *Guenter <lists@gknw.net>*
9101
9102 * Fix the server certificate chain building code to use X509_verify_cert(),
9103 it used to have an ad-hoc builder which was unable to cope with anything
9104 other than a simple chain.
9105
9106 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9107
9108 * Don't check self signed certificate signatures in X509_verify_cert()
9109 by default (a flag can override this): it just wastes time without
9110 adding any security. As a useful side effect self signed root CAs
9111 with non-FIPS digests are now usable in FIPS mode.
9112
9113 *Steve Henson*
9114
9115 * In dtls1_process_out_of_seq_message() the check if the current message
9116 is already buffered was missing. For every new message was memory
9117 allocated, allowing an attacker to perform an denial of service attack
9118 with sending out of seq handshake messages until there is no memory
9119 left. Additionally every future message was buffered, even if the
9120 sequence number made no sense and would be part of another handshake.
9121 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9122 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9123
9124 *Robin Seggelmann, discovered by Daniel Mentz*
9125
9126 * Records are buffered if they arrive with a future epoch to be
9127 processed after finishing the corresponding handshake. There is
9128 currently no limitation to this buffer allowing an attacker to perform
9129 a DOS attack with sending records with future epochs until there is no
9130 memory left. This patch adds the pqueue_size() function to determine
9131 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9132 ([CVE-2009-1377])
5f8e6c50
DMSP
9133
9134 *Robin Seggelmann, discovered by Daniel Mentz*
9135
9136 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9137 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9138
9139 *Daniel Mentz*
9140
9141 * Handle non-blocking I/O properly in SSL_shutdown() call.
9142
9143 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9144
257e9d03 9145 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9146
9147 *Ilya O. <vrghost@gmail.com>*
9148
257e9d03 9149### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9150
9151 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9152 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9153 renegotiation. Renegotiation can be re-enabled by setting
9154 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9155 run-time. This is really not recommended unless you know what
9156 you're doing.
9157
9158 *Ben Laurie*
9159
257e9d03 9160### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9161
9162 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9163 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9164 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9165
9166 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9167
9168 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9169 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9170 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9171
9172 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9173
9174 * Reject UniversalString and BMPString types with invalid lengths. This
9175 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9176 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9177
9178 *Steve Henson*
9179
9180 * Set S/MIME signing as the default purpose rather than setting it
9181 unconditionally. This allows applications to override it at the store
9182 level.
9183
9184 *Steve Henson*
9185
9186 * Permit restricted recursion of ASN1 strings. This is needed in practice
9187 to handle some structures.
9188
9189 *Steve Henson*
9190
9191 * Improve efficiency of mem_gets: don't search whole buffer each time
9192 for a '\n'
9193
9194 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9195
9196 * New -hex option for openssl rand.
9197
9198 *Matthieu Herrb*
9199
9200 * Print out UTF8String and NumericString when parsing ASN1.
9201
9202 *Steve Henson*
9203
9204 * Support NumericString type for name components.
9205
9206 *Steve Henson*
9207
9208 * Allow CC in the environment to override the automatically chosen
9209 compiler. Note that nothing is done to ensure flags work with the
9210 chosen compiler.
9211
9212 *Ben Laurie*
9213
257e9d03 9214### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9215
9216 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9217 ([CVE-2008-5077]).
5f8e6c50
DMSP
9218
9219 *Ben Laurie, Bodo Moeller, Google Security Team*
9220
9221 * Enable TLS extensions by default.
9222
9223 *Ben Laurie*
9224
9225 * Allow the CHIL engine to be loaded, whether the application is
9226 multithreaded or not. (This does not release the developer from the
9227 obligation to set up the dynamic locking callbacks.)
9228
9229 *Sander Temme <sander@temme.net>*
9230
9231 * Use correct exit code if there is an error in dgst command.
9232
9233 *Steve Henson; problem pointed out by Roland Dirlewanger*
9234
9235 * Tweak Configure so that you need to say "experimental-jpake" to enable
9236 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9237
9238 *Bodo Moeller*
9239
9240 * Add experimental JPAKE support, including demo authentication in
9241 s_client and s_server.
9242
9243 *Ben Laurie*
9244
9245 * Set the comparison function in v3_addr_canonize().
9246
9247 *Rob Austein <sra@hactrn.net>*
9248
9249 * Add support for XMPP STARTTLS in s_client.
9250
9251 *Philip Paeps <philip@freebsd.org>*
9252
9253 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9254 to ensure that even with this option, only ciphersuites in the
9255 server's preference list will be accepted. (Note that the option
9256 applies only when resuming a session, so the earlier behavior was
9257 just about the algorithm choice for symmetric cryptography.)
9258
9259 *Bodo Moeller*
9260
257e9d03 9261### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9262
9263 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9264 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9265
9266 *PR #1679*
9267
9268 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9269 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9270
9271 *Nagendra Modadugu*
9272
9273 * The fix in 0.9.8c that supposedly got rid of unsafe
9274 double-checked locking was incomplete for RSA blinding,
9275 addressing just one layer of what turns out to have been
9276 doubly unsafe triple-checked locking.
9277
9278 So now fix this for real by retiring the MONT_HELPER macro
9279 in crypto/rsa/rsa_eay.c.
9280
5f8e6c50
DMSP
9281 *Bodo Moeller; problem pointed out by Marius Schilder*
9282
9283 * Various precautionary measures:
9284
9285 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9286
9287 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9288 (NB: This would require knowledge of the secret session ticket key
9289 to exploit, in which case you'd be SOL either way.)
9290
9291 - Change bn_nist.c so that it will properly handle input BIGNUMs
9292 outside the expected range.
9293
9294 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9295 builds.
9296
5f8e6c50
DMSP
9297 *Neel Mehta, Bodo Moeller*
9298
9299 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9300 the load fails. Useful for distros.
9301
9302 *Ben Laurie and the FreeBSD team*
9303
9304 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9305
9306 *Steve Henson*
9307
9308 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9309
9310 *Huang Ying*
9311
9312 * Expand ENGINE to support engine supplied SSL client certificate functions.
9313
9314 This work was sponsored by Logica.
9315
9316 *Steve Henson*
9317
9318 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9319 keystores. Support for SSL/TLS client authentication too.
9320 Not compiled unless enable-capieng specified to Configure.
9321
9322 This work was sponsored by Logica.
9323
9324 *Steve Henson*
9325
9326 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9327 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9328 attribute creation routines such as certificate requests and PKCS#12
9329 files.
9330
9331 *Steve Henson*
9332
257e9d03 9333### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9334
9335 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9336 handshake which could lead to a client crash as found using the
d8dc8538 9337 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9338
9339 *Steve Henson, Mark Cox*
9340
9341 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9342 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9343
9344 *Joe Orton*
9345
9346 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9347
9348 Clear the error queue to ensure that error entries left from
9349 older function calls do not interfere with the correct operation.
9350
9351 *Lutz Jaenicke, Erik de Castro Lopo*
9352
9353 * Remove root CA certificates of commercial CAs:
9354
9355 The OpenSSL project does not recommend any specific CA and does not
9356 have any policy with respect to including or excluding any CA.
9357 Therefore it does not make any sense to ship an arbitrary selection
9358 of root CA certificates with the OpenSSL software.
9359
9360 *Lutz Jaenicke*
9361
9362 * RSA OAEP patches to fix two separate invalid memory reads.
9363 The first one involves inputs when 'lzero' is greater than
9364 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9365 before the beginning of from). The second one involves inputs where
9366 the 'db' section contains nothing but zeroes (there is a one-byte
9367 invalid read after the end of 'db').
9368
9369 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9370
9371 * Partial backport from 0.9.9-dev:
9372
9373 Introduce bn_mul_mont (dedicated Montgomery multiplication
9374 procedure) as a candidate for BIGNUM assembler implementation.
9375 While 0.9.9-dev uses assembler for various architectures, only
9376 x86_64 is available by default here in the 0.9.8 branch, and
9377 32-bit x86 is available through a compile-time setting.
9378
9379 To try the 32-bit x86 assembler implementation, use Configure
9380 option "enable-montasm" (which exists only for this backport).
9381
9382 As "enable-montasm" for 32-bit x86 disclaims code stability
9383 anyway, in this constellation we activate additional code
9384 backported from 0.9.9-dev for further performance improvements,
9385 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9386 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9387
5f8e6c50
DMSP
9388 *Andy Polyakov (backport partially by Bodo Moeller)*
9389
9390 * Add TLS session ticket callback. This allows an application to set
9391 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9392 values. This is useful for key rollover for example where several key
9393 sets may exist with different names.
9394
9395 *Steve Henson*
9396
9397 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9398 This was broken until now in 0.9.8 releases, such that the only way
9399 a registered ENGINE could be used (assuming it initialises
9400 successfully on the host) was to explicitly set it as the default
9401 for the relevant algorithms. This is in contradiction with 0.9.7
9402 behaviour and the documentation. With this fix, when an ENGINE is
9403 registered into a given algorithm's table of implementations, the
9404 'uptodate' flag is reset so that auto-discovery will be used next
9405 time a new context for that algorithm attempts to select an
9406 implementation.
9407
9408 *Ian Lister (tweaked by Geoff Thorpe)*
9409
9410 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9411 implementation in the following ways:
9412
9413 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9414 hard coded.
9415
9416 Lack of BER streaming support means one pass streaming processing is
9417 only supported if data is detached: setting the streaming flag is
9418 ignored for embedded content.
9419
9420 CMS support is disabled by default and must be explicitly enabled
9421 with the enable-cms configuration option.
9422
9423 *Steve Henson*
9424
9425 * Update the GMP engine glue to do direct copies between BIGNUM and
9426 mpz_t when openssl and GMP use the same limb size. Otherwise the
9427 existing "conversion via a text string export" trick is still used.
9428
9429 *Paul Sheer <paulsheer@gmail.com>*
9430
9431 * Zlib compression BIO. This is a filter BIO which compressed and
9432 uncompresses any data passed through it.
9433
9434 *Steve Henson*
9435
9436 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9437 RFC3394 compatible AES key wrapping.
9438
9439 *Steve Henson*
9440
9441 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9442 sets string data without copying. X509_ALGOR_set0() and
9443 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9444 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9445 from an X509_ATTRIBUTE structure optionally checking it occurs only
9446 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9447 data.
9448
9449 *Steve Henson*
9450
9451 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9452 to get the expected BN_FLG_CONSTTIME behavior.
9453
9454 *Bodo Moeller (Google)*
9455
9456 * Netware support:
9457
9458 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9459 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9460 - added some more tests to do_tests.pl
9461 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9462 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9463 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9464 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9465 - various changes to netware.pl to enable gcc-cross builds on Win32
9466 platform
9467 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9468 - various changes to fix missing prototype warnings
9469 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9470 - added AES, WHIRLPOOL and CPUID assembler code to build files
9471 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9472 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9473
9474 *Guenter Knauf <eflash@gmx.net>*
9475
9476 * Implement certificate status request TLS extension defined in RFC3546.
9477 A client can set the appropriate parameters and receive the encoded
9478 OCSP response via a callback. A server can query the supplied parameters
9479 and set the encoded OCSP response in the callback. Add simplified examples
9480 to s_client and s_server.
9481
9482 *Steve Henson*
9483
257e9d03 9484### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9485
9486 * Fix various bugs:
9487 + Binary incompatibility of ssl_ctx_st structure
9488 + DTLS interoperation with non-compliant servers
9489 + Don't call get_session_cb() without proposed session
9490 + Fix ia64 assembler code
9491
9492 *Andy Polyakov, Steve Henson*
9493
257e9d03 9494### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9495
9496 * DTLS Handshake overhaul. There were longstanding issues with
9497 OpenSSL DTLS implementation, which were making it impossible for
9498 RFC 4347 compliant client to communicate with OpenSSL server.
9499 Unfortunately just fixing these incompatibilities would "cut off"
9500 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9501 server keeps tolerating non RFC compliant syntax. The opposite is
9502 not true, 0.9.8f client can not communicate with earlier server.
9503 This update even addresses CVE-2007-4995.
9504
9505 *Andy Polyakov*
9506
9507 * Changes to avoid need for function casts in OpenSSL: some compilers
9508 (gcc 4.2 and later) reject their use.
9509 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9510 Steve Henson*
9511
9512 * Add RFC4507 support to OpenSSL. This includes the corrections in
9513 RFC4507bis. The encrypted ticket format is an encrypted encoded
9514 SSL_SESSION structure, that way new session features are automatically
9515 supported.
9516
9517 If a client application caches session in an SSL_SESSION structure
9518 support is transparent because tickets are now stored in the encoded
9519 SSL_SESSION.
9520
9521 The SSL_CTX structure automatically generates keys for ticket
9522 protection in servers so again support should be possible
9523 with no application modification.
9524
9525 If a client or server wishes to disable RFC4507 support then the option
9526 SSL_OP_NO_TICKET can be set.
9527
9528 Add a TLS extension debugging callback to allow the contents of any client
9529 or server extensions to be examined.
9530
9531 This work was sponsored by Google.
9532
9533 *Steve Henson*
9534
9535 * Add initial support for TLS extensions, specifically for the server_name
9536 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9537 have new members for a host name. The SSL data structure has an
257e9d03 9538 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9539 stored in that context to allow for session resumption, even after the
9540 SSL has been switched to a new SSL_CTX in reaction to a client's
9541 server_name extension.
9542
9543 New functions (subject to change):
9544
9545 SSL_get_servername()
9546 SSL_get_servername_type()
9547 SSL_set_SSL_CTX()
9548
9549 New CTRL codes and macros (subject to change):
9550
9551 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9552 - SSL_CTX_set_tlsext_servername_callback()
9553 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9554 - SSL_CTX_set_tlsext_servername_arg()
9555 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9556
9557 openssl s_client has a new '-servername ...' option.
9558
9559 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9560 '-key2 ...', '-servername_fatal' (subject to change). This allows
9561 testing the HostName extension for a specific single host name ('-cert'
9562 and '-key' remain fallbacks for handshakes without HostName
9563 negotiation). If the unrecognized_name alert has to be sent, this by
9564 default is a warning; it becomes fatal with the '-servername_fatal'
9565 option.
9566
5f8e6c50
DMSP
9567 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9568
9569 * Add AES and SSE2 assembly language support to VC++ build.
9570
9571 *Steve Henson*
9572
9573 * Mitigate attack on final subtraction in Montgomery reduction.
9574
9575 *Andy Polyakov*
9576
9577 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9578 (which previously caused an internal error).
9579
9580 *Bodo Moeller*
9581
9582 * Squeeze another 10% out of IGE mode when in != out.
9583
9584 *Ben Laurie*
9585
9586 * AES IGE mode speedup.
9587
9588 *Dean Gaudet (Google)*
9589
9590 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9591 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9592 add SEED ciphersuites from RFC 4162:
9593
9594 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9595 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9596 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9597 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9598
9599 To minimize changes between patchlevels in the OpenSSL 0.9.8
9600 series, SEED remains excluded from compilation unless OpenSSL
9601 is configured with 'enable-seed'.
9602
9603 *KISA, Bodo Moeller*
9604
9605 * Mitigate branch prediction attacks, which can be practical if a
9606 single processor is shared, allowing a spy process to extract
9607 information. For detailed background information, see
257e9d03 9608 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9609 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9610 and Necessary Software Countermeasures"). The core of the change
9611 are new versions BN_div_no_branch() and
9612 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9613 respectively, which are slower, but avoid the security-relevant
9614 conditional branches. These are automatically called by BN_div()
9615 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9616 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9617 remove a conditional branch.
9618
9619 BN_FLG_CONSTTIME is the new name for the previous
9620 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9621 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9622 in the exponent causes BN_mod_exp_mont() to use the alternative
9623 implementation in BN_mod_exp_mont_consttime().) The old name
9624 remains as a deprecated alias.
9625
9626 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9627 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9628 constant-time implementations for more than just exponentiation.
9629 Here too the old name is kept as a deprecated alias.
9630
9631 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9632 the BN_BLINDING structure gets an independent copy of the
257e9d03 9633 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9634 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9635 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9636 change this in the header file before 0.9.9. It allows
9637 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9638 enable BN_FLG_CONSTTIME.
9639
5f8e6c50
DMSP
9640 *Matthew D Wood (Intel Corp)*
9641
9642 * In the SSL/TLS server implementation, be strict about session ID
9643 context matching (which matters if an application uses a single
9644 external cache for different purposes). Previously,
9645 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9646 set. This did ensure strict client verification, but meant that,
9647 with applications using a single external cache for quite
9648 different requirements, clients could circumvent ciphersuite
9649 restrictions for a given session ID context by starting a session
9650 in a different context.
9651
9652 *Bodo Moeller*
9653
9654 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9655 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9656 authentication-only ciphersuites.
9657
9658 *Bodo Moeller*
9659
9660 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9661 not complete and could lead to a possible single byte overflow
d8dc8538 9662 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9663
257e9d03 9664### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9665
9666 * Since AES128 and AES256 (and similarly Camellia128 and
9667 Camellia256) share a single mask bit in the logic of
9668 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9669 kludge to work properly if AES128 is available and AES256 isn't
9670 (or if Camellia128 is available and Camellia256 isn't).
9671
9672 *Victor Duchovni*
9673
9674 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9675 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9676 When a point or a seed is encoded in a BIT STRING, we need to
9677 prevent the removal of trailing zero bits to get the proper DER
9678 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9679 of a NamedBitList, for which trailing 0 bits need to be removed.)
9680
9681 *Bodo Moeller*
9682
9683 * Have SSL/TLS server implementation tolerate "mismatched" record
9684 protocol version while receiving ClientHello even if the
9685 ClientHello is fragmented. (The server can't insist on the
9686 particular protocol version it has chosen before the ServerHello
9687 message has informed the client about his choice.)
9688
9689 *Bodo Moeller*
9690
9691 * Add RFC 3779 support.
9692
9693 *Rob Austein for ARIN, Ben Laurie*
9694
9695 * Load error codes if they are not already present instead of using a
9696 static variable. This allows them to be cleanly unloaded and reloaded.
9697 Improve header file function name parsing.
9698
9699 *Steve Henson*
9700
9701 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9702 or CAPABILITY handshake as required by RFCs.
9703
9704 *Goetz Babin-Ebell*
9705
257e9d03 9706### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9707
9708 * Introduce limits to prevent malicious keys being able to
d8dc8538 9709 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9710
9711 *Steve Henson, Bodo Moeller*
9712
9713 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9714 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9715
9716 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9717 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9718
9719 * Fix SSL client code which could crash if connecting to a
d8dc8538 9720 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9721
9722 *Tavis Ormandy and Will Drewry, Google Security Team*
9723
9724 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9725 match only those. Before that, "AES256-SHA" would be interpreted
9726 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9727 the same strength classification in 0.9.7h) as we currently only
9728 have a single AES bit in the ciphersuite description bitmap.
9729 That change, however, also applied to ciphersuite strings such as
9730 "RC4-MD5" that intentionally matched multiple ciphersuites --
9731 namely, SSL 2.0 ciphersuites in addition to the more common ones
9732 from SSL 3.0/TLS 1.0.
9733
9734 So we change the selection algorithm again: Naming an explicit
9735 ciphersuite selects this one ciphersuite, and any other similar
9736 ciphersuite (same bitmap) from *other* protocol versions.
9737 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9738 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9739
9740 Since SSL 2.0 does not have any ciphersuites for which the
9741 128/256 bit distinction would be relevant, this works for now.
9742 The proper fix will be to use different bits for AES128 and
9743 AES256, which would have avoided the problems from the beginning;
9744 however, bits are scarce, so we can only do this in a new release
9745 (not just a patchlevel) when we can change the SSL_CIPHER
9746 definition to split the single 'unsigned long mask' bitmap into
9747 multiple values to extend the available space.
9748
5f8e6c50
DMSP
9749 *Bodo Moeller*
9750
257e9d03 9751### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9752
9753 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9754 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9755
9756 * Add AES IGE and biIGE modes.
9757
9758 *Ben Laurie*
9759
9760 * Change the Unix randomness entropy gathering to use poll() when
9761 possible instead of select(), since the latter has some
9762 undesirable limitations.
9763
9764 *Darryl Miles via Richard Levitte and Bodo Moeller*
9765
9766 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9767 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9768 cannot be implicitly activated as part of, e.g., the "AES" alias.
9769 However, please upgrade to OpenSSL 0.9.9[-dev] for
9770 non-experimental use of the ECC ciphersuites to get TLS extension
9771 support, which is required for curve and point format negotiation
9772 to avoid potential handshake problems.
9773
9774 *Bodo Moeller*
9775
9776 * Disable rogue ciphersuites:
9777
257e9d03
RS
9778 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9779 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9780 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9781
9782 The latter two were purportedly from
9783 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9784 appear there.
9785
9786 Also deactivate the remaining ciphersuites from
9787 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9788 unofficial, and the ID has long expired.
9789
9790 *Bodo Moeller*
9791
9792 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9793 dual-core machines) and other potential thread-safety issues.
9794
9795 *Bodo Moeller*
9796
9797 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9798 versions), which is now available for royalty-free use
257e9d03 9799 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9800 Also, add Camellia TLS ciphersuites from RFC 4132.
9801
9802 To minimize changes between patchlevels in the OpenSSL 0.9.8
9803 series, Camellia remains excluded from compilation unless OpenSSL
9804 is configured with 'enable-camellia'.
9805
9806 *NTT*
9807
9808 * Disable the padding bug check when compression is in use. The padding
9809 bug check assumes the first packet is of even length, this is not
9810 necessarily true if compression is enabled and can result in false
9811 positives causing handshake failure. The actual bug test is ancient
9812 code so it is hoped that implementations will either have fixed it by
9813 now or any which still have the bug do not support compression.
9814
9815 *Steve Henson*
9816
257e9d03 9817### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9818
9819 * When applying a cipher rule check to see if string match is an explicit
9820 cipher suite and only match that one cipher suite if it is.
9821
9822 *Steve Henson*
9823
9824 * Link in manifests for VC++ if needed.
9825
9826 *Austin Ziegler <halostatue@gmail.com>*
9827
9828 * Update support for ECC-based TLS ciphersuites according to
9829 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9830 TLS extensions, which are supported starting with the 0.9.9
9831 branch, not in the OpenSSL 0.9.8 branch).
9832
9833 *Douglas Stebila*
9834
9835 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9836 opaque EVP_CIPHER_CTX handling.
9837
9838 *Steve Henson*
9839
9840 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9841 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9842 to conform with the standards mentioned here:
257e9d03 9843 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9844 Static zlib linking now works on Windows and the new --with-zlib-include
9845 --with-zlib-lib options to Configure can be used to supply the location
9846 of the headers and library. Gracefully handle case where zlib library
9847 can't be loaded.
9848
9849 *Steve Henson*
9850
9851 * Several fixes and enhancements to the OID generation code. The old code
9852 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9853 handle numbers larger than ULONG_MAX, truncated printing and had a
9854 non standard OBJ_obj2txt() behaviour.
9855
9856 *Steve Henson*
9857
9858 * Add support for building of engines under engine/ as shared libraries
9859 under VC++ build system.
9860
9861 *Steve Henson*
9862
9863 * Corrected the numerous bugs in the Win32 path splitter in DSO.
9864 Hopefully, we will not see any false combination of paths any more.
9865
9866 *Richard Levitte*
9867
257e9d03 9868### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
9869
9870 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
9871 (part of SSL_OP_ALL). This option used to disable the
9872 countermeasure against man-in-the-middle protocol-version
9873 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 9874 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
9875
9876 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
9877 for Information Security, National Institute of Advanced Industrial
257e9d03 9878 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
9879
9880 * Add two function to clear and return the verify parameter flags.
9881
9882 *Steve Henson*
9883
9884 * Keep cipherlists sorted in the source instead of sorting them at
9885 runtime, thus removing the need for a lock.
9886
9887 *Nils Larsch*
9888
9889 * Avoid some small subgroup attacks in Diffie-Hellman.
9890
9891 *Nick Mathewson and Ben Laurie*
9892
9893 * Add functions for well-known primes.
9894
9895 *Nick Mathewson*
9896
9897 * Extended Windows CE support.
9898
9899 *Satoshi Nakamura and Andy Polyakov*
9900
9901 * Initialize SSL_METHOD structures at compile time instead of during
9902 runtime, thus removing the need for a lock.
9903
9904 *Steve Henson*
9905
9906 * Make PKCS7_decrypt() work even if no certificate is supplied by
9907 attempting to decrypt each encrypted key in turn. Add support to
9908 smime utility.
9909
9910 *Steve Henson*
9911
257e9d03 9912### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
9913
9914[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
9915OpenSSL 0.9.8.]
9916
9917 * Add libcrypto.pc and libssl.pc for those who feel they need them.
9918
9919 *Richard Levitte*
9920
9921 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
9922 key into the same file any more.
9923
9924 *Richard Levitte*
9925
9926 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
9927
9928 *Andy Polyakov*
9929
9930 * Add -utf8 command line and config file option to 'ca'.
9931
9932 *Stefan <stf@udoma.org*
9933
9934 * Removed the macro des_crypt(), as it seems to conflict with some
9935 libraries. Use DES_crypt().
9936
9937 *Richard Levitte*
9938
9939 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
9940 involves renaming the source and generated shared-libs for
9941 both. The engines will accept the corrected or legacy ids
9942 ('ncipher' and '4758_cca' respectively) when binding. NB,
9943 this only applies when building 'shared'.
9944
9945 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
9946
9947 * Add attribute functions to EVP_PKEY structure. Modify
9948 PKCS12_create() to recognize a CSP name attribute and
9949 use it. Make -CSP option work again in pkcs12 utility.
9950
9951 *Steve Henson*
9952
9953 * Add new functionality to the bn blinding code:
9954 - automatic re-creation of the BN_BLINDING parameters after
9955 a fixed number of uses (currently 32)
9956 - add new function for parameter creation
9957 - introduce flags to control the update behaviour of the
9958 BN_BLINDING parameters
9959 - hide BN_BLINDING structure
9960 Add a second BN_BLINDING slot to the RSA structure to improve
9961 performance when a single RSA object is shared among several
9962 threads.
9963
9964 *Nils Larsch*
9965
9966 * Add support for DTLS.
9967
9968 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
9969
9970 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
9971 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
9972
9973 *Walter Goulet*
9974
9975 * Remove buggy and incomplete DH cert support from
9976 ssl/ssl_rsa.c and ssl/s3_both.c
9977
9978 *Nils Larsch*
9979
9980 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 9981 the `apps/openssl` commands.
5f8e6c50
DMSP
9982
9983 *Nils Larsch*
9984
9985 * Compile clean with "-Wall -Wmissing-prototypes
9986 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
9987 DEBUG_SAFESTACK must also be set.
9988
9989 *Ben Laurie*
9990
9991 * Change ./Configure so that certain algorithms can be disabled by default.
9992 The new counterpiece to "no-xxx" is "enable-xxx".
9993
9994 The patented RC5 and MDC2 algorithms will now be disabled unless
9995 "enable-rc5" and "enable-mdc2", respectively, are specified.
9996
9997 (IDEA remains enabled despite being patented. This is because IDEA
9998 is frequently required for interoperability, and there is no license
9999 fee for non-commercial use. As before, "no-idea" can be used to
10000 avoid this algorithm.)
10001
5f8e6c50
DMSP
10002 *Bodo Moeller*
10003
10004 * Add processing of proxy certificates (see RFC 3820). This work was
10005 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10006 EGEE (Enabling Grids for E-science in Europe).
10007
10008 *Richard Levitte*
10009
10010 * RC4 performance overhaul on modern architectures/implementations, such
10011 as Intel P4, IA-64 and AMD64.
10012
10013 *Andy Polyakov*
10014
10015 * New utility extract-section.pl. This can be used specify an alternative
10016 section number in a pod file instead of having to treat each file as
10017 a separate case in Makefile. This can be done by adding two lines to the
10018 pod file:
10019
10020 =for comment openssl_section:XXX
10021
10022 The blank line is mandatory.
10023
5f8e6c50
DMSP
10024 *Steve Henson*
10025
10026 * New arguments -certform, -keyform and -pass for s_client and s_server
10027 to allow alternative format key and certificate files and passphrase
10028 sources.
10029
10030 *Steve Henson*
10031
10032 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10033 update associated structures and add various utility functions.
10034
10035 Add new policy related verify parameters, include policy checking in
10036 standard verify code. Enhance 'smime' application with extra parameters
10037 to support policy checking and print out.
10038
10039 *Steve Henson*
10040
10041 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10042 Nehemiah processors. These extensions support AES encryption in hardware
10043 as well as RNG (though RNG support is currently disabled).
10044
10045 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10046
257e9d03 10047 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10048
10049 *Geoff Thorpe*
10050
10051 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10052
10053 *Andy Polyakov and a number of other people*
10054
10055 * Improved PowerPC platform support. Most notably BIGNUM assembler
10056 implementation contributed by IBM.
10057
10058 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10059
10060 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10061 exponent rather than 'unsigned long'. There is a corresponding change to
10062 the new 'rsa_keygen' element of the RSA_METHOD structure.
10063
10064 *Jelte Jansen, Geoff Thorpe*
10065
10066 * Functionality for creating the initial serial number file is now
10067 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10068
10069 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10070 number file to 1, which is bound to cause problems. To avoid
10071 the problems while respecting compatibility between different 0.9.7
10072 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10073 CA.pl for serial number initialization. With the new release 0.9.8,
10074 we can fix the problem directly in the 'ca' utility.)
10075
10076 *Steve Henson*
10077
10078 * Reduced header interdependencies by declaring more opaque objects in
10079 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10080 give fewer recursive includes, which could break lazy source code - so
10081 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10082 developers should define this symbol when building and using openssl to
10083 ensure they track the recommended behaviour, interfaces, [etc], but
10084 backwards-compatible behaviour prevails when this isn't defined.
10085
10086 *Geoff Thorpe*
10087
10088 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10089
10090 *Steve Henson*
10091
10092 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10093 This will generate a random key of the appropriate length based on the
10094 cipher context. The EVP_CIPHER can provide its own random key generation
10095 routine to support keys of a specific form. This is used in the des and
10096 3des routines to generate a key of the correct parity. Update S/MIME
10097 code to use new functions and hence generate correct parity DES keys.
10098 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10099 valid (weak or incorrect parity).
10100
10101 *Steve Henson*
10102
10103 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10104 as looking them up. This is useful when the verified structure may contain
10105 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10106 present unless the new PKCS7_NO_CRL flag is asserted.
10107
10108 *Steve Henson*
10109
10110 * Extend ASN1 oid configuration module. It now additionally accepts the
10111 syntax:
10112
10113 shortName = some long name, 1.2.3.4
10114
10115 *Steve Henson*
10116
10117 * Reimplemented the BN_CTX implementation. There is now no more static
10118 limitation on the number of variables it can handle nor the depth of the
10119 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10120 information can now expand as required, and rather than having a single
10121 static array of bignums, BN_CTX now uses a linked-list of such arrays
10122 allowing it to expand on demand whilst maintaining the usefulness of
10123 BN_CTX's "bundling".
10124
10125 *Geoff Thorpe*
10126
10127 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10128 to allow all RSA operations to function using a single BN_CTX.
10129
10130 *Geoff Thorpe*
10131
10132 * Preliminary support for certificate policy evaluation and checking. This
10133 is initially intended to pass the tests outlined in "Conformance Testing
10134 of Relying Party Client Certificate Path Processing Logic" v1.07.
10135
10136 *Steve Henson*
10137
10138 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10139 remained unused and not that useful. A variety of other little bignum
10140 tweaks and fixes have also been made continuing on from the audit (see
10141 below).
10142
10143 *Geoff Thorpe*
10144
10145 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10146 associated ASN1, EVP and SSL functions and old ASN1 macros.
10147
10148 *Richard Levitte*
10149
10150 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10151 and this should never fail. So the return value from the use of
10152 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10153 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10154
10155 *Geoff Thorpe*
10156
10157 * BN_CTX_get() should return zero-valued bignums, providing the same
10158 initialised value as BN_new().
10159
10160 *Geoff Thorpe, suggested by Ulf Möller*
10161
10162 * Support for inhibitAnyPolicy certificate extension.
10163
10164 *Steve Henson*
10165
10166 * An audit of the BIGNUM code is underway, for which debugging code is
10167 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10168 is considered valid when processing BIGNUMs, and causes execution to
10169 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10170 further steps are taken to deliberately pollute unused data in BIGNUM
10171 structures to try and expose faulty code further on. For now, openssl will
10172 (in its default mode of operation) continue to tolerate the inconsistent
10173 forms that it has tolerated in the past, but authors and packagers should
10174 consider trying openssl and their own applications when compiled with
10175 these debugging symbols defined. It will help highlight potential bugs in
10176 their own code, and will improve the test coverage for OpenSSL itself. At
10177 some point, these tighter rules will become openssl's default to improve
10178 maintainability, though the assert()s and other overheads will remain only
10179 in debugging configurations. See bn.h for more details.
10180
10181 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10182
10183 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10184 that can only be obtained through BN_CTX_new() (which implicitly
10185 initialises it). The presence of this function only made it possible
10186 to overwrite an existing structure (and cause memory leaks).
10187
10188 *Geoff Thorpe*
10189
10190 * Because of the callback-based approach for implementing LHASH as a
10191 template type, lh_insert() adds opaque objects to hash-tables and
10192 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10193 to clean up those corresponding objects before destroying the hash table
10194 (and losing the object pointers). So some over-zealous constifications in
10195 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10196 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10197 prototyped to have "const" restrictions on the object pointers they are
10198 given (and so aren't required to cast them away any more).
10199
10200 *Geoff Thorpe*
10201
10202 * The tmdiff.h API was so ugly and minimal that our own timing utility
10203 (speed) prefers to use its own implementation. The two implementations
10204 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10205 its object type properly exposed (MS_TM) instead of casting to/from
10206 `char *`. This may still change yet if someone realises MS_TM and
10207 `ms_time_***`
5f8e6c50
DMSP
10208 aren't necessarily the greatest nomenclatures - but this is what was used
10209 internally to the implementation so I've used that for now.
10210
10211 *Geoff Thorpe*
10212
10213 * Ensure that deprecated functions do not get compiled when
10214 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10215 the self-tests were still using deprecated key-generation functions so
10216 these have been updated also.
10217
10218 *Geoff Thorpe*
10219
10220 * Reorganise PKCS#7 code to separate the digest location functionality
10221 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10222 New function PKCS7_set_digest() to set the digest type for PKCS#7
10223 digestedData type. Add additional code to correctly generate the
10224 digestedData type and add support for this type in PKCS7 initialization
10225 functions.
10226
10227 *Steve Henson*
10228
10229 * New function PKCS7_set0_type_other() this initializes a PKCS7
10230 structure of type "other".
10231
10232 *Steve Henson*
10233
10234 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10235 sure the loop does correctly stop and breaking ("division by zero")
10236 modulus operations are not performed. The (pre-generated) prime
10237 table crypto/bn/bn_prime.h was already correct, but it could not be
10238 re-generated on some platforms because of the "division by zero"
10239 situation in the script.
10240
10241 *Ralf S. Engelschall*
10242
10243 * Update support for ECC-based TLS ciphersuites according to
10244 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10245 SHA-1 now is only used for "small" curves (where the
10246 representation of a field element takes up to 24 bytes); for
10247 larger curves, the field element resulting from ECDH is directly
10248 used as premaster secret.
10249
10250 *Douglas Stebila (Sun Microsystems Laboratories)*
10251
10252 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10253 curve secp160r1 to the tests.
10254
10255 *Douglas Stebila (Sun Microsystems Laboratories)*
10256
10257 * Add the possibility to load symbols globally with DSO.
10258
10259 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10260
10261 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10262 control of the error stack.
10263
10264 *Richard Levitte*
10265
10266 * Add support for STORE in ENGINE.
10267
10268 *Richard Levitte*
10269
10270 * Add the STORE type. The intention is to provide a common interface
10271 to certificate and key stores, be they simple file-based stores, or
10272 HSM-type store, or LDAP stores, or...
10273 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10274
10275 *Richard Levitte*
10276
10277 * Add a generic structure called OPENSSL_ITEM. This can be used to
10278 pass a list of arguments to any function as well as provide a way
10279 for a function to pass data back to the caller.
10280
10281 *Richard Levitte*
10282
10283 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10284 works like BUF_strdup() but can be used to duplicate a portion of
10285 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10286 a memory area.
10287
10288 *Richard Levitte*
10289
10290 * Add the function sk_find_ex() which works like sk_find(), but will
10291 return an index to an element even if an exact match couldn't be
10292 found. The index is guaranteed to point at the element where the
10293 searched-for key would be inserted to preserve sorting order.
10294
10295 *Richard Levitte*
10296
10297 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10298 takes an extra flags argument for optional functionality. Currently,
10299 the following flags are defined:
10300
10301 OBJ_BSEARCH_VALUE_ON_NOMATCH
10302 This one gets OBJ_bsearch_ex() to return a pointer to the first
10303 element where the comparing function returns a negative or zero
10304 number.
10305
10306 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10307 This one gets OBJ_bsearch_ex() to return a pointer to the first
10308 element where the comparing function returns zero. This is useful
10309 if there are more than one element where the comparing function
10310 returns zero.
10311
10312 *Richard Levitte*
10313
10314 * Make it possible to create self-signed certificates with 'openssl ca'
10315 in such a way that the self-signed certificate becomes part of the
10316 CA database and uses the same mechanisms for serial number generation
10317 as all other certificate signing. The new flag '-selfsign' enables
10318 this functionality. Adapt CA.sh and CA.pl.in.
10319
10320 *Richard Levitte*
10321
10322 * Add functionality to check the public key of a certificate request
10323 against a given private. This is useful to check that a certificate
10324 request can be signed by that key (self-signing).
10325
10326 *Richard Levitte*
10327
10328 * Make it possible to have multiple active certificates with the same
10329 subject in the CA index file. This is done only if the keyword
10330 'unique_subject' is set to 'no' in the main CA section (default
10331 if 'CA_default') of the configuration file. The value is saved
10332 with the database itself in a separate index attribute file,
10333 named like the index file with '.attr' appended to the name.
10334
10335 *Richard Levitte*
10336
10337 * Generate multi-valued AVAs using '+' notation in config files for
10338 req and dirName.
10339
10340 *Steve Henson*
10341
10342 * Support for nameConstraints certificate extension.
10343
10344 *Steve Henson*
10345
10346 * Support for policyConstraints certificate extension.
10347
10348 *Steve Henson*
10349
10350 * Support for policyMappings certificate extension.
10351
10352 *Steve Henson*
10353
10354 * Make sure the default DSA_METHOD implementation only uses its
10355 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10356 and change its own handlers to be NULL so as to remove unnecessary
10357 indirection. This lets alternative implementations fallback to the
10358 default implementation more easily.
10359
10360 *Geoff Thorpe*
10361
10362 * Support for directoryName in GeneralName related extensions
10363 in config files.
10364
10365 *Steve Henson*
10366
10367 * Make it possible to link applications using Makefile.shared.
10368 Make that possible even when linking against static libraries!
10369
10370 *Richard Levitte*
10371
10372 * Support for single pass processing for S/MIME signing. This now
10373 means that S/MIME signing can be done from a pipe, in addition
10374 cleartext signing (multipart/signed type) is effectively streaming
10375 and the signed data does not need to be all held in memory.
10376
10377 This is done with a new flag PKCS7_STREAM. When this flag is set
10378 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10379 is done after the data is output (and digests calculated) in
10380 SMIME_write_PKCS7().
10381
10382 *Steve Henson*
10383
10384 * Add full support for -rpath/-R, both in shared libraries and
10385 applications, at least on the platforms where it's known how
10386 to do it.
10387
10388 *Richard Levitte*
10389
10390 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10391 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10392 will now compute a table of multiples of the generator that
10393 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10394 faster (notably in the case of a single point multiplication,
10395 scalar * generator).
10396
10397 *Nils Larsch, Bodo Moeller*
10398
10399 * IPv6 support for certificate extensions. The various extensions
10400 which use the IP:a.b.c.d can now take IPv6 addresses using the
10401 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10402 correctly.
10403
10404 *Steve Henson*
10405
10406 * Added an ENGINE that implements RSA by performing private key
10407 exponentiations with the GMP library. The conversions to and from
10408 GMP's mpz_t format aren't optimised nor are any montgomery forms
10409 cached, and on x86 it appears OpenSSL's own performance has caught up.
10410 However there are likely to be other architectures where GMP could
10411 provide a boost. This ENGINE is not built in by default, but it can be
10412 specified at Configure time and should be accompanied by the necessary
10413 linker additions, eg;
10414 ./config -DOPENSSL_USE_GMP -lgmp
10415
10416 *Geoff Thorpe*
10417
10418 * "openssl engine" will not display ENGINE/DSO load failure errors when
10419 testing availability of engines with "-t" - the old behaviour is
10420 produced by increasing the feature's verbosity with "-tt".
10421
10422 *Geoff Thorpe*
10423
10424 * ECDSA routines: under certain error conditions uninitialized BN objects
10425 could be freed. Solution: make sure initialization is performed early
10426 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10427 via PR#459)
10428
10429 *Lutz Jaenicke*
10430
10431 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10432 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10433 software implementations. For DSA and DH, parameter generation can
10434 also be overridden by providing the appropriate method callbacks.
10435
10436 *Geoff Thorpe*
10437
10438 * Change the "progress" mechanism used in key-generation and
10439 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10440 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10441 postfixes and the older functions are reimplemented as wrappers for
10442 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10443 declarations of the old functions to help (graceful) attempts to
10444 migrate to the new functions. Also, the new key-generation API
10445 functions operate on a caller-supplied key-structure and return
10446 success/failure rather than returning a key or NULL - this is to
10447 help make "keygen" another member function of RSA_METHOD etc.
10448
10449 Example for using the new callback interface:
10450
10451 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10452 void *my_arg = ...;
10453 BN_GENCB my_cb;
10454
10455 BN_GENCB_set(&my_cb, my_callback, my_arg);
10456
10457 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10458 /* For the meaning of a, b in calls to my_callback(), see the
10459 * documentation of the function that calls the callback.
10460 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10461 * my_callback should return 1 if it wants BN_is_prime_ex()
10462 * to continue, or 0 to stop.
10463 */
10464
10465 *Geoff Thorpe*
10466
10467 * Change the ZLIB compression method to be stateful, and make it
10468 available to TLS with the number defined in
10469 draft-ietf-tls-compression-04.txt.
10470
10471 *Richard Levitte*
10472
10473 * Add the ASN.1 structures and functions for CertificatePair, which
10474 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10475
10476 CertificatePair ::= SEQUENCE {
10477 forward [0] Certificate OPTIONAL,
10478 reverse [1] Certificate OPTIONAL,
10479 -- at least one of the pair shall be present -- }
10480
10481 Also implement the PEM functions to read and write certificate
10482 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10483
10484 This needed to be defined, mostly for the sake of the LDAP
10485 attribute crossCertificatePair, but may prove useful elsewhere as
10486 well.
10487
10488 *Richard Levitte*
10489
10490 * Make it possible to inhibit symlinking of shared libraries in
10491 Makefile.shared, for Cygwin's sake.
10492
10493 *Richard Levitte*
10494
10495 * Extend the BIGNUM API by creating a function
10496 void BN_set_negative(BIGNUM *a, int neg);
10497 and a macro that behave like
10498 int BN_is_negative(const BIGNUM *a);
10499
10500 to avoid the need to access 'a->neg' directly in applications.
10501
10502 *Nils Larsch*
10503
10504 * Implement fast modular reduction for pseudo-Mersenne primes
10505 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10506 EC_GROUP_new_curve_GFp() will now automatically use this
10507 if applicable.
10508
10509 *Nils Larsch <nla@trustcenter.de>*
10510
10511 * Add new lock type (CRYPTO_LOCK_BN).
10512
10513 *Bodo Moeller*
10514
10515 * Change the ENGINE framework to automatically load engines
10516 dynamically from specific directories unless they could be
10517 found to already be built in or loaded. Move all the
10518 current engines except for the cryptodev one to a new
10519 directory engines/.
10520 The engines in engines/ are built as shared libraries if
10521 the "shared" options was given to ./Configure or ./config.
10522 Otherwise, they are inserted in libcrypto.a.
10523 /usr/local/ssl/engines is the default directory for dynamic
10524 engines, but that can be overridden at configure time through
10525 the usual use of --prefix and/or --openssldir, and at run
10526 time with the environment variable OPENSSL_ENGINES.
10527
10528 *Geoff Thorpe and Richard Levitte*
10529
10530 * Add Makefile.shared, a helper makefile to build shared
10531 libraries. Adapt Makefile.org.
10532
10533 *Richard Levitte*
10534
10535 * Add version info to Win32 DLLs.
10536
10537 *Peter 'Luna' Runestig" <peter@runestig.com>*
10538
10539 * Add new 'medium level' PKCS#12 API. Certificates and keys
10540 can be added using this API to created arbitrary PKCS#12
4d49b685 10541 files while avoiding the low-level API.
5f8e6c50
DMSP
10542
10543 New options to PKCS12_create(), key or cert can be NULL and
10544 will then be omitted from the output file. The encryption
10545 algorithm NIDs can be set to -1 for no encryption, the mac
10546 iteration count can be set to 0 to omit the mac.
10547
10548 Enhance pkcs12 utility by making the -nokeys and -nocerts
10549 options work when creating a PKCS#12 file. New option -nomac
10550 to omit the mac, NONE can be set for an encryption algorithm.
10551 New code is modified to use the enhanced PKCS12_create()
4d49b685 10552 instead of the low-level API.
5f8e6c50
DMSP
10553
10554 *Steve Henson*
10555
10556 * Extend ASN1 encoder to support indefinite length constructed
10557 encoding. This can output sequences tags and octet strings in
10558 this form. Modify pk7_asn1.c to support indefinite length
10559 encoding. This is experimental and needs additional code to
10560 be useful, such as an ASN1 bio and some enhanced streaming
10561 PKCS#7 code.
10562
10563 Extend template encode functionality so that tagging is passed
10564 down to the template encoder.
10565
10566 *Steve Henson*
10567
10568 * Let 'openssl req' fail if an argument to '-newkey' is not
10569 recognized instead of using RSA as a default.
10570
10571 *Bodo Moeller*
10572
10573 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10574 As these are not official, they are not included in "ALL";
10575 the "ECCdraft" ciphersuite group alias can be used to select them.
10576
10577 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10578
10579 * Add ECDH engine support.
10580
10581 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10582
10583 * Add ECDH in new directory crypto/ecdh/.
10584
10585 *Douglas Stebila (Sun Microsystems Laboratories)*
10586
10587 * Let BN_rand_range() abort with an error after 100 iterations
10588 without success (which indicates a broken PRNG).
10589
10590 *Bodo Moeller*
10591
10592 * Change BN_mod_sqrt() so that it verifies that the input value
10593 is really the square of the return value. (Previously,
10594 BN_mod_sqrt would show GIGO behaviour.)
10595
10596 *Bodo Moeller*
10597
10598 * Add named elliptic curves over binary fields from X9.62, SECG,
10599 and WAP/WTLS; add OIDs that were still missing.
10600
257e9d03 10601 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10602
10603 * Extend the EC library for elliptic curves over binary fields
10604 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10605 New EC_METHOD:
10606
10607 EC_GF2m_simple_method
10608
10609 New API functions:
10610
10611 EC_GROUP_new_curve_GF2m
10612 EC_GROUP_set_curve_GF2m
10613 EC_GROUP_get_curve_GF2m
10614 EC_POINT_set_affine_coordinates_GF2m
10615 EC_POINT_get_affine_coordinates_GF2m
10616 EC_POINT_set_compressed_coordinates_GF2m
10617
10618 Point compression for binary fields is disabled by default for
10619 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10620 enable it).
10621
10622 As binary polynomials are represented as BIGNUMs, various members
10623 of the EC_GROUP and EC_POINT data structures can be shared
10624 between the implementations for prime fields and binary fields;
257e9d03
RS
10625 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10626 are essentially identical to their `..._GFp` counterparts.
10627 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10628 various internal method names.)
10629
10630 An internal 'field_div' method (similar to 'field_mul' and
10631 'field_sqr') has been added; this is used only for binary fields.
10632
257e9d03 10633 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10634
10635 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10636 through methods ('mul', 'precompute_mult').
10637
10638 The generic implementations (now internally called 'ec_wNAF_mul'
10639 and 'ec_wNAF_precomputed_mult') remain the default if these
10640 methods are undefined.
10641
257e9d03 10642 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10643
10644 * New function EC_GROUP_get_degree, which is defined through
10645 EC_METHOD. For curves over prime fields, this returns the bit
10646 length of the modulus.
10647
257e9d03 10648 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10649
10650 * New functions EC_GROUP_dup, EC_POINT_dup.
10651 (These simply call ..._new and ..._copy).
10652
257e9d03 10653 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10654
10655 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10656 Polynomials are represented as BIGNUMs (where the sign bit is not
10657 used) in the following functions [macros]:
10658
10659 BN_GF2m_add
10660 BN_GF2m_sub [= BN_GF2m_add]
10661 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10662 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10663 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10664 BN_GF2m_mod_inv
10665 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10666 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10667 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10668 BN_GF2m_cmp [= BN_ucmp]
10669
10670 (Note that only the 'mod' functions are actually for fields GF(2^m).
10671 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10672
10673 For some functions, an the irreducible polynomial defining a
10674 field can be given as an 'unsigned int[]' with strictly
10675 decreasing elements giving the indices of those bits that are set;
10676 i.e., p[] represents the polynomial
10677 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10678 where
10679 p[0] > p[1] > ... > p[k] = 0.
10680 This applies to the following functions:
10681
10682 BN_GF2m_mod_arr
10683 BN_GF2m_mod_mul_arr
10684 BN_GF2m_mod_sqr_arr
10685 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10686 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10687 BN_GF2m_mod_exp_arr
10688 BN_GF2m_mod_sqrt_arr
10689 BN_GF2m_mod_solve_quad_arr
10690 BN_GF2m_poly2arr
10691 BN_GF2m_arr2poly
10692
10693 Conversion can be performed by the following functions:
10694
10695 BN_GF2m_poly2arr
10696 BN_GF2m_arr2poly
10697
10698 bntest.c has additional tests for binary polynomial arithmetic.
10699
10700 Two implementations for BN_GF2m_mod_div() are available.
10701 The default algorithm simply uses BN_GF2m_mod_inv() and
10702 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10703 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10704 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10705
257e9d03 10706 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10707
10708 * Add new error code 'ERR_R_DISABLED' that can be used when some
10709 functionality is disabled at compile-time.
10710
10711 *Douglas Stebila <douglas.stebila@sun.com>*
10712
10713 * Change default behaviour of 'openssl asn1parse' so that more
10714 information is visible when viewing, e.g., a certificate:
10715
10716 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10717 mode the content of non-printable OCTET STRINGs is output in a
10718 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10719 avoid the appearance of a printable string.
10720
10721 *Nils Larsch <nla@trustcenter.de>*
10722
10723 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10724 functions
10725 EC_GROUP_set_asn1_flag()
10726 EC_GROUP_get_asn1_flag()
10727 EC_GROUP_set_point_conversion_form()
10728 EC_GROUP_get_point_conversion_form()
10729 These control ASN1 encoding details:
10730 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10731 has been set to OPENSSL_EC_NAMED_CURVE.
10732 - Points are encoded in uncompressed form by default; options for
10733 asn1_for are as for point2oct, namely
10734 POINT_CONVERSION_COMPRESSED
10735 POINT_CONVERSION_UNCOMPRESSED
10736 POINT_CONVERSION_HYBRID
10737
10738 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10739 functions
10740 EC_GROUP_set_seed()
10741 EC_GROUP_get0_seed()
10742 EC_GROUP_get_seed_len()
10743 This is used only for ASN1 purposes (so far).
10744
10745 *Nils Larsch <nla@trustcenter.de>*
10746
10747 * Add 'field_type' member to EC_METHOD, which holds the NID
10748 of the appropriate field type OID. The new function
10749 EC_METHOD_get_field_type() returns this value.
10750
10751 *Nils Larsch <nla@trustcenter.de>*
10752
10753 * Add functions
10754 EC_POINT_point2bn()
10755 EC_POINT_bn2point()
10756 EC_POINT_point2hex()
10757 EC_POINT_hex2point()
10758 providing useful interfaces to EC_POINT_point2oct() and
10759 EC_POINT_oct2point().
10760
10761 *Nils Larsch <nla@trustcenter.de>*
10762
10763 * Change internals of the EC library so that the functions
10764 EC_GROUP_set_generator()
10765 EC_GROUP_get_generator()
10766 EC_GROUP_get_order()
10767 EC_GROUP_get_cofactor()
10768 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10769 to methods, which would lead to unnecessary code duplication when
10770 adding different types of curves.
10771
10772 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10773
10774 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10775 arithmetic, and such that modified wNAFs are generated
10776 (which avoid length expansion in many cases).
10777
10778 *Bodo Moeller*
10779
10780 * Add a function EC_GROUP_check_discriminant() (defined via
10781 EC_METHOD) that verifies that the curve discriminant is non-zero.
10782
10783 Add a function EC_GROUP_check() that makes some sanity tests
10784 on a EC_GROUP, its generator and order. This includes
10785 EC_GROUP_check_discriminant().
10786
10787 *Nils Larsch <nla@trustcenter.de>*
10788
10789 * Add ECDSA in new directory crypto/ecdsa/.
10790
10791 Add applications 'openssl ecparam' and 'openssl ecdsa'
10792 (these are based on 'openssl dsaparam' and 'openssl dsa').
10793
10794 ECDSA support is also included in various other files across the
10795 library. Most notably,
10796 - 'openssl req' now has a '-newkey ecdsa:file' option;
10797 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10798 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10799 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10800 them suitable for ECDSA where domain parameters must be
10801 extracted before the specific public key;
10802 - ECDSA engine support has been added.
10803
10804 *Nils Larsch <nla@trustcenter.de>*
10805
10806 * Include some named elliptic curves, and add OIDs from X9.62,
10807 SECG, and WAP/WTLS. Each curve can be obtained from the new
10808 function
10809 EC_GROUP_new_by_curve_name(),
10810 and the list of available named curves can be obtained with
10811 EC_get_builtin_curves().
10812 Also add a 'curve_name' member to EC_GROUP objects, which can be
10813 accessed via
10814 EC_GROUP_set_curve_name()
10815 EC_GROUP_get_curve_name()
10816
10817 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10818
10819 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10820 was actually never needed) and in BN_mul(). The removal in BN_mul()
10821 required a small change in bn_mul_part_recursive() and the addition
10822 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10823 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10824 bn_sub_words() and bn_add_words() except they take arrays with
10825 differing sizes.
10826
10827 *Richard Levitte*
10828
257e9d03 10829### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10830
10831 * Cleanse PEM buffers before freeing them since they may contain
10832 sensitive data.
10833
10834 *Benjamin Bennett <ben@psc.edu>*
10835
10836 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10837 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10838 authentication-only ciphersuites.
10839
10840 *Bodo Moeller*
10841
10842 * Since AES128 and AES256 share a single mask bit in the logic of
10843 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10844 kludge to work properly if AES128 is available and AES256 isn't.
10845
10846 *Victor Duchovni*
10847
10848 * Expand security boundary to match 1.1.1 module.
10849
10850 *Steve Henson*
10851
10852 * Remove redundant features: hash file source, editing of test vectors
10853 modify fipsld to use external fips_premain.c signature.
10854
10855 *Steve Henson*
10856
10857 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10858 run algorithm test programs.
10859
10860 *Steve Henson*
10861
10862 * Make algorithm test programs more tolerant of whitespace.
10863
10864 *Steve Henson*
10865
10866 * Have SSL/TLS server implementation tolerate "mismatched" record
10867 protocol version while receiving ClientHello even if the
10868 ClientHello is fragmented. (The server can't insist on the
10869 particular protocol version it has chosen before the ServerHello
10870 message has informed the client about his choice.)
10871
10872 *Bodo Moeller*
10873
10874 * Load error codes if they are not already present instead of using a
10875 static variable. This allows them to be cleanly unloaded and reloaded.
10876
10877 *Steve Henson*
10878
257e9d03 10879### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
10880
10881 * Introduce limits to prevent malicious keys being able to
d8dc8538 10882 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10883
10884 *Steve Henson, Bodo Moeller*
10885
10886 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10887 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10888
10889 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10890 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10891
10892 * Fix SSL client code which could crash if connecting to a
d8dc8538 10893 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10894
10895 *Tavis Ormandy and Will Drewry, Google Security Team*
10896
10897 * Change ciphersuite string processing so that an explicit
10898 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
10899 will no longer include "AES128-SHA"), and any other similar
10900 ciphersuite (same bitmap) from *other* protocol versions (so that
10901 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
10902 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
10903 changes from 0.9.8b and 0.9.8d.
10904
10905 *Bodo Moeller*
10906
257e9d03 10907### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
10908
10909 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10910 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10911
10912 * Change the Unix randomness entropy gathering to use poll() when
10913 possible instead of select(), since the latter has some
10914 undesirable limitations.
10915
10916 *Darryl Miles via Richard Levitte and Bodo Moeller*
10917
10918 * Disable rogue ciphersuites:
10919
257e9d03
RS
10920 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10921 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10922 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10923
10924 The latter two were purportedly from
10925 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10926 appear there.
10927
10928 Also deactivate the remaining ciphersuites from
10929 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10930 unofficial, and the ID has long expired.
10931
10932 *Bodo Moeller*
10933
10934 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10935 dual-core machines) and other potential thread-safety issues.
10936
10937 *Bodo Moeller*
10938
257e9d03 10939### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
10940
10941 * Adapt fipsld and the build system to link against the validated FIPS
10942 module in FIPS mode.
10943
10944 *Steve Henson*
10945
10946 * Fixes for VC++ 2005 build under Windows.
10947
10948 *Steve Henson*
10949
10950 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
10951 from a Windows bash shell such as MSYS. It is autodetected from the
10952 "config" script when run from a VC++ environment. Modify standard VC++
10953 build to use fipscanister.o from the GNU make build.
10954
10955 *Steve Henson*
10956
257e9d03 10957### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
10958
10959 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
10960 The value now differs depending on if you build for FIPS or not.
10961 BEWARE! A program linked with a shared FIPSed libcrypto can't be
10962 safely run with a non-FIPSed libcrypto, as it may crash because of
10963 the difference induced by this change.
10964
10965 *Andy Polyakov*
10966
257e9d03 10967### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
10968
10969 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10970 (part of SSL_OP_ALL). This option used to disable the
10971 countermeasure against man-in-the-middle protocol-version
10972 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10973 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10974
10975 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10976 for Information Security, National Institute of Advanced Industrial
257e9d03 10977 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
10978
10979 * Minimal support for X9.31 signatures and PSS padding modes. This is
10980 mainly for FIPS compliance and not fully integrated at this stage.
10981
10982 *Steve Henson*
10983
10984 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
10985 the exponentiation using a fixed-length exponent. (Otherwise,
10986 the information leaked through timing could expose the secret key
10987 after many signatures; cf. Bleichenbacher's attack on DSA with
10988 biased k.)
10989
10990 *Bodo Moeller*
10991
10992 * Make a new fixed-window mod_exp implementation the default for
10993 RSA, DSA, and DH private-key operations so that the sequence of
10994 squares and multiplies and the memory access pattern are
10995 independent of the particular secret key. This will mitigate
10996 cache-timing and potential related attacks.
10997
10998 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
10999 and this is automatically used by BN_mod_exp_mont() if the new flag
11000 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11001 will use this BN flag for private exponents unless the flag
11002 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11003 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11004
5f8e6c50
DMSP
11005 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11006
11007 * Change the client implementation for SSLv23_method() and
11008 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11009 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11010 (Previously, the SSL 2.0 backwards compatible Client Hello
11011 message format would be used even with SSL_OP_NO_SSLv2.)
11012
11013 *Bodo Moeller*
11014
11015 * Add support for smime-type MIME parameter in S/MIME messages which some
11016 clients need.
11017
11018 *Steve Henson*
11019
11020 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11021 a threadsafe manner. Modify rsa code to use new function and add calls
11022 to dsa and dh code (which had race conditions before).
11023
11024 *Steve Henson*
11025
11026 * Include the fixed error library code in the C error file definitions
11027 instead of fixing them up at runtime. This keeps the error code
11028 structures constant.
11029
11030 *Steve Henson*
11031
257e9d03 11032### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11033
11034[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11035OpenSSL 0.9.8.]
11036
11037 * Fixes for newer kerberos headers. NB: the casts are needed because
11038 the 'length' field is signed on one version and unsigned on another
11039 with no (?) obvious way to tell the difference, without these VC++
11040 complains. Also the "definition" of FAR (blank) is no longer included
11041 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11042 some needed definitions.
11043
11044 *Steve Henson*
11045
11046 * Undo Cygwin change.
11047
11048 *Ulf Möller*
11049
11050 * Added support for proxy certificates according to RFC 3820.
11051 Because they may be a security thread to unaware applications,
11052 they must be explicitly allowed in run-time. See
11053 docs/HOWTO/proxy_certificates.txt for further information.
11054
11055 *Richard Levitte*
11056
257e9d03 11057### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11058
11059 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11060 server and client random values. Previously
11061 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11062 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11063
11064 This change has negligible security impact because:
11065
11066 1. Server and client random values still have 24 bytes of pseudo random
11067 data.
11068
11069 2. Server and client random values are sent in the clear in the initial
11070 handshake.
11071
11072 3. The master secret is derived using the premaster secret (48 bytes in
11073 size for static RSA ciphersuites) as well as client server and random
11074 values.
11075
11076 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11077 to our attention.
11078
11079 *Stephen Henson, reported by UK NISCC*
11080
11081 * Use Windows randomness collection on Cygwin.
11082
11083 *Ulf Möller*
11084
11085 * Fix hang in EGD/PRNGD query when communication socket is closed
11086 prematurely by EGD/PRNGD.
11087
11088 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11089
11090 * Prompt for pass phrases when appropriate for PKCS12 input format.
11091
11092 *Steve Henson*
11093
11094 * Back-port of selected performance improvements from development
11095 branch, as well as improved support for PowerPC platforms.
11096
11097 *Andy Polyakov*
11098
11099 * Add lots of checks for memory allocation failure, error codes to indicate
11100 failure and freeing up memory if a failure occurs.
11101
11102 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11103
11104 * Add new -passin argument to dgst.
11105
11106 *Steve Henson*
11107
11108 * Perform some character comparisons of different types in X509_NAME_cmp:
11109 this is needed for some certificates that re-encode DNs into UTF8Strings
11110 (in violation of RFC3280) and can't or won't issue name rollover
11111 certificates.
11112
11113 *Steve Henson*
11114
11115 * Make an explicit check during certificate validation to see that
11116 the CA setting in each certificate on the chain is correct. As a
11117 side effect always do the following basic checks on extensions,
11118 not just when there's an associated purpose to the check:
11119
257e9d03
RS
11120 - if there is an unhandled critical extension (unless the user
11121 has chosen to ignore this fault)
11122 - if the path length has been exceeded (if one is set at all)
11123 - that certain extensions fit the associated purpose (if one has
11124 been given)
5f8e6c50
DMSP
11125
11126 *Richard Levitte*
11127
257e9d03 11128### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11129
11130 * Avoid a race condition when CRLs are checked in a multi threaded
11131 environment. This would happen due to the reordering of the revoked
11132 entries during signature checking and serial number lookup. Now the
11133 encoding is cached and the serial number sort performed under a lock.
11134 Add new STACK function sk_is_sorted().
11135
11136 *Steve Henson*
11137
11138 * Add Delta CRL to the extension code.
11139
11140 *Steve Henson*
11141
11142 * Various fixes to s3_pkt.c so alerts are sent properly.
11143
11144 *David Holmes <d.holmes@f5.com>*
11145
11146 * Reduce the chances of duplicate issuer name and serial numbers (in
11147 violation of RFC3280) using the OpenSSL certificate creation utilities.
11148 This is done by creating a random 64 bit value for the initial serial
11149 number when a serial number file is created or when a self signed
11150 certificate is created using 'openssl req -x509'. The initial serial
11151 number file is created using 'openssl x509 -next_serial' in CA.pl
11152 rather than being initialized to 1.
11153
11154 *Steve Henson*
11155
257e9d03 11156### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11157
11158 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11159 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11160
11161 *Joe Orton, Steve Henson*
11162
11163 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11164 ([CVE-2004-0112])
5f8e6c50
DMSP
11165
11166 *Joe Orton, Steve Henson*
11167
11168 * Make it possible to have multiple active certificates with the same
11169 subject in the CA index file. This is done only if the keyword
11170 'unique_subject' is set to 'no' in the main CA section (default
11171 if 'CA_default') of the configuration file. The value is saved
11172 with the database itself in a separate index attribute file,
11173 named like the index file with '.attr' appended to the name.
11174
11175 *Richard Levitte*
11176
11177 * X509 verify fixes. Disable broken certificate workarounds when
11178 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11179 keyUsage extension present. Don't accept CRLs with unhandled critical
11180 extensions: since verify currently doesn't process CRL extensions this
11181 rejects a CRL with *any* critical extensions. Add new verify error codes
11182 for these cases.
11183
11184 *Steve Henson*
11185
11186 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11187 A clarification of RFC2560 will require the use of OCTET STRINGs and
11188 some implementations cannot handle the current raw format. Since OpenSSL
11189 copies and compares OCSP nonces as opaque blobs without any attempt at
11190 parsing them this should not create any compatibility issues.
11191
11192 *Steve Henson*
11193
11194 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11195 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11196 this HMAC (and other) operations are several times slower than OpenSSL
11197 < 0.9.7.
11198
11199 *Steve Henson*
11200
11201 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11202
11203 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11204
11205 * Use the correct content when signing type "other".
11206
11207 *Steve Henson*
11208
257e9d03 11209### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11210
11211 * Fix various bugs revealed by running the NISCC test suite:
11212
11213 Stop out of bounds reads in the ASN1 code when presented with
11214 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11215
d8dc8538 11216 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11217
11218 If verify callback ignores invalid public key errors don't try to check
11219 certificate signature with the NULL public key.
11220
5f8e6c50
DMSP
11221 *Steve Henson*
11222
11223 * New -ignore_err option in ocsp application to stop the server
11224 exiting on the first error in a request.
11225
11226 *Steve Henson*
11227
11228 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11229 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11230 specifications.
11231
11232 *Steve Henson*
11233
11234 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11235 extra data after the compression methods not only for TLS 1.0
11236 but also for SSL 3.0 (as required by the specification).
11237
11238 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11239
11240 * Change X509_certificate_type() to mark the key as exported/exportable
11241 when it's 512 *bits* long, not 512 bytes.
11242
11243 *Richard Levitte*
11244
11245 * Change AES_cbc_encrypt() so it outputs exact multiple of
11246 blocks during encryption.
11247
11248 *Richard Levitte*
11249
11250 * Various fixes to base64 BIO and non blocking I/O. On write
11251 flushes were not handled properly if the BIO retried. On read
11252 data was not being buffered properly and had various logic bugs.
11253 This also affects blocking I/O when the data being decoded is a
11254 certain size.
11255
11256 *Steve Henson*
11257
11258 * Various S/MIME bugfixes and compatibility changes:
11259 output correct application/pkcs7 MIME type if
11260 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11261 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11262 of files as .eml work). Correctly handle very long lines in MIME
11263 parser.
11264
11265 *Steve Henson*
11266
257e9d03 11267### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11268
11269 * Countermeasure against the Klima-Pokorny-Rosa extension of
11270 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11271 a protocol version number mismatch like a decryption error
11272 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11273
11274 *Bodo Moeller*
11275
11276 * Turn on RSA blinding by default in the default implementation
11277 to avoid a timing attack. Applications that don't want it can call
11278 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11279 They would be ill-advised to do so in most cases.
11280
11281 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11282
11283 * Change RSA blinding code so that it works when the PRNG is not
11284 seeded (in this case, the secret RSA exponent is abused as
11285 an unpredictable seed -- if it is not unpredictable, there
11286 is no point in blinding anyway). Make RSA blinding thread-safe
11287 by remembering the creator's thread ID in rsa->blinding and
11288 having all other threads use local one-time blinding factors
11289 (this requires more computation than sharing rsa->blinding, but
11290 avoids excessive locking; and if an RSA object is not shared
11291 between threads, blinding will still be very fast).
11292
11293 *Bodo Moeller*
11294
11295 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11296 ENGINE as defaults for all supported algorithms irrespective of
11297 the 'flags' parameter. 'flags' is now honoured, so applications
11298 should make sure they are passing it correctly.
11299
11300 *Geoff Thorpe*
11301
11302 * Target "mingw" now allows native Windows code to be generated in
11303 the Cygwin environment as well as with the MinGW compiler.
11304
11305 *Ulf Moeller*
11306
257e9d03 11307### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11308
11309 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11310 via timing by performing a MAC computation even if incorrect
11311 block cipher padding has been found. This is a countermeasure
11312 against active attacks where the attacker has to distinguish
d8dc8538 11313 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11314
11315 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11316 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11317 Martin Vuagnoux (EPFL, Ilion)*
11318
11319 * Make the no-err option work as intended. The intention with no-err
11320 is not to have the whole error stack handling routines removed from
11321 libcrypto, it's only intended to remove all the function name and
11322 reason texts, thereby removing some of the footprint that may not
11323 be interesting if those errors aren't displayed anyway.
11324
11325 NOTE: it's still possible for any application or module to have its
11326 own set of error texts inserted. The routines are there, just not
11327 used by default when no-err is given.
11328
11329 *Richard Levitte*
11330
11331 * Add support for FreeBSD on IA64.
11332
11333 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11334
11335 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11336 Kerberos function mit_des_cbc_cksum(). Before this change,
11337 the value returned by DES_cbc_cksum() was like the one from
11338 mit_des_cbc_cksum(), except the bytes were swapped.
11339
11340 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11341
11342 * Allow an application to disable the automatic SSL chain building.
11343 Before this a rather primitive chain build was always performed in
11344 ssl3_output_cert_chain(): an application had no way to send the
11345 correct chain if the automatic operation produced an incorrect result.
11346
11347 Now the chain builder is disabled if either:
11348
11349 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11350
11351 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11352
11353 The reasoning behind this is that an application would not want the
11354 auto chain building to take place if extra chain certificates are
11355 present and it might also want a means of sending no additional
11356 certificates (for example the chain has two certificates and the
11357 root is omitted).
11358
11359 *Steve Henson*
11360
11361 * Add the possibility to build without the ENGINE framework.
11362
11363 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11364
11365 * Under Win32 gmtime() can return NULL: check return value in
11366 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11367
11368 *Steve Henson*
11369
11370 * DSA routines: under certain error conditions uninitialized BN objects
11371 could be freed. Solution: make sure initialization is performed early
11372 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11373 Nils Larsch <nla@trustcenter.de> via PR#459)
11374
11375 *Lutz Jaenicke*
11376
11377 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11378 checked on reconnect on the client side, therefore session resumption
11379 could still fail with a "ssl session id is different" error. This
11380 behaviour is masked when SSL_OP_ALL is used due to
11381 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11382 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11383 followup to PR #377.
11384
11385 *Lutz Jaenicke*
11386
11387 * IA-32 assembler support enhancements: unified ELF targets, support
11388 for SCO/Caldera platforms, fix for Cygwin shared build.
11389
11390 *Andy Polyakov*
11391
11392 * Add support for FreeBSD on sparc64. As a consequence, support for
11393 FreeBSD on non-x86 processors is separate from x86 processors on
11394 the config script, much like the NetBSD support.
11395
11396 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11397
257e9d03 11398### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11399
11400[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11401OpenSSL 0.9.7.]
11402
11403 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11404 code (06) was taken as the first octet of the session ID and the last
11405 octet was ignored consequently. As a result SSLv2 client side session
11406 caching could not have worked due to the session ID mismatch between
11407 client and server.
11408 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11409 PR #377.
11410
11411 *Lutz Jaenicke*
11412
11413 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11414 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11415 removed entirely.
11416
11417 *Richard Levitte*
11418
11419 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11420 seems that in spite of existing for more than a year, many application
11421 author have done nothing to provide the necessary callbacks, which
11422 means that this particular engine will not work properly anywhere.
11423 This is a very unfortunate situation which forces us, in the name
11424 of usability, to give the hw_ncipher.c a static lock, which is part
11425 of libcrypto.
11426 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11427 appear in 0.9.8 or later. We EXPECT application authors to have
11428 dealt properly with this when 0.9.8 is released (unless we actually
11429 make such changes in the libcrypto locking code that changes will
11430 have to be made anyway).
11431
11432 *Richard Levitte*
11433
11434 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11435 octets have been read, EOF or an error occurs. Without this change
11436 some truncated ASN1 structures will not produce an error.
11437
11438 *Steve Henson*
11439
11440 * Disable Heimdal support, since it hasn't been fully implemented.
11441 Still give the possibility to force the use of Heimdal, but with
11442 warnings and a request that patches get sent to openssl-dev.
11443
11444 *Richard Levitte*
11445
11446 * Add the VC-CE target, introduce the WINCE sysname, and add
11447 INSTALL.WCE and appropriate conditionals to make it build.
11448
11449 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11450
11451 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11452 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11453 edit numbers of the version.
11454
11455 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11456
11457 * Introduce safe string copy and catenation functions
11458 (BUF_strlcpy() and BUF_strlcat()).
11459
11460 *Ben Laurie (CHATS) and Richard Levitte*
11461
11462 * Avoid using fixed-size buffers for one-line DNs.
11463
11464 *Ben Laurie (CHATS)*
11465
11466 * Add BUF_MEM_grow_clean() to avoid information leakage when
11467 resizing buffers containing secrets, and use where appropriate.
11468
11469 *Ben Laurie (CHATS)*
11470
11471 * Avoid using fixed size buffers for configuration file location.
11472
11473 *Ben Laurie (CHATS)*
11474
11475 * Avoid filename truncation for various CA files.
11476
11477 *Ben Laurie (CHATS)*
11478
11479 * Use sizeof in preference to magic numbers.
11480
11481 *Ben Laurie (CHATS)*
11482
11483 * Avoid filename truncation in cert requests.
11484
11485 *Ben Laurie (CHATS)*
11486
11487 * Add assertions to check for (supposedly impossible) buffer
11488 overflows.
11489
11490 *Ben Laurie (CHATS)*
11491
11492 * Don't cache truncated DNS entries in the local cache (this could
11493 potentially lead to a spoofing attack).
11494
11495 *Ben Laurie (CHATS)*
11496
11497 * Fix various buffers to be large enough for hex/decimal
11498 representations in a platform independent manner.
11499
11500 *Ben Laurie (CHATS)*
11501
11502 * Add CRYPTO_realloc_clean() to avoid information leakage when
11503 resizing buffers containing secrets, and use where appropriate.
11504
11505 *Ben Laurie (CHATS)*
11506
11507 * Add BIO_indent() to avoid much slightly worrying code to do
11508 indents.
11509
11510 *Ben Laurie (CHATS)*
11511
11512 * Convert sprintf()/BIO_puts() to BIO_printf().
11513
11514 *Ben Laurie (CHATS)*
11515
11516 * buffer_gets() could terminate with the buffer only half
11517 full. Fixed.
11518
11519 *Ben Laurie (CHATS)*
11520
11521 * Add assertions to prevent user-supplied crypto functions from
11522 overflowing internal buffers by having large block sizes, etc.
11523
11524 *Ben Laurie (CHATS)*
11525
11526 * New OPENSSL_assert() macro (similar to assert(), but enabled
11527 unconditionally).
11528
11529 *Ben Laurie (CHATS)*
11530
11531 * Eliminate unused copy of key in RC4.
11532
11533 *Ben Laurie (CHATS)*
11534
11535 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11536
11537 *Ben Laurie (CHATS)*
11538
11539 * Fix off-by-one error in EGD path.
11540
11541 *Ben Laurie (CHATS)*
11542
11543 * If RANDFILE path is too long, ignore instead of truncating.
11544
11545 *Ben Laurie (CHATS)*
11546
11547 * Eliminate unused and incorrectly sized X.509 structure
11548 CBCParameter.
11549
11550 *Ben Laurie (CHATS)*
11551
11552 * Eliminate unused and dangerous function knumber().
11553
11554 *Ben Laurie (CHATS)*
11555
11556 * Eliminate unused and dangerous structure, KSSL_ERR.
11557
11558 *Ben Laurie (CHATS)*
11559
11560 * Protect against overlong session ID context length in an encoded
11561 session object. Since these are local, this does not appear to be
11562 exploitable.
11563
11564 *Ben Laurie (CHATS)*
11565
11566 * Change from security patch (see 0.9.6e below) that did not affect
11567 the 0.9.6 release series:
11568
11569 Remote buffer overflow in SSL3 protocol - an attacker could
11570 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11571 ([CVE-2002-0657])
5f8e6c50
DMSP
11572
11573 *Ben Laurie (CHATS)*
11574
11575 * Change the SSL kerb5 codes to match RFC 2712.
11576
11577 *Richard Levitte*
11578
11579 * Make -nameopt work fully for req and add -reqopt switch.
11580
11581 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11582
11583 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11584
11585 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11586
11587 * Make sure tests can be performed even if the corresponding algorithms
11588 have been removed entirely. This was also the last step to make
11589 OpenSSL compilable with DJGPP under all reasonable conditions.
11590
11591 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11592
11593 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11594 to allow version independent disabling of normally unselected ciphers,
11595 which may be activated as a side-effect of selecting a single cipher.
11596
11597 (E.g., cipher list string "RSA" enables ciphersuites that are left
11598 out of "ALL" because they do not provide symmetric encryption.
11599 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11600
11601 *Lutz Jaenicke, Bodo Moeller*
11602
11603 * Add appropriate support for separate platform-dependent build
11604 directories. The recommended way to make a platform-dependent
11605 build directory is the following (tested on Linux), maybe with
11606 some local tweaks:
11607
11608 # Place yourself outside of the OpenSSL source tree. In
11609 # this example, the environment variable OPENSSL_SOURCE
11610 # is assumed to contain the absolute OpenSSL source directory.
11611 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11612 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11613 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11614 mkdir -p `dirname $F`
11615 ln -s $OPENSSL_SOURCE/$F $F
11616 done
11617
11618 To be absolutely sure not to disturb the source tree, a "make clean"
11619 is a good thing. If it isn't successful, don't worry about it,
11620 it probably means the source directory is very clean.
11621
11622 *Richard Levitte*
11623
11624 * Make sure any ENGINE control commands make local copies of string
11625 pointers passed to them whenever necessary. Otherwise it is possible
11626 the caller may have overwritten (or deallocated) the original string
11627 data when a later ENGINE operation tries to use the stored values.
11628
11629 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11630
11631 * Improve diagnostics in file reading and command-line digests.
11632
11633 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11634
11635 * Add AES modes CFB and OFB to the object database. Correct an
11636 error in AES-CFB decryption.
11637
11638 *Richard Levitte*
11639
11640 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11641 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11642 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11643 BIOs and some applications. This has the side effect that
11644 applications must explicitly clean up cipher contexts with
11645 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11646
11647 *Steve Henson*
11648
11649 * Check the values of dna and dnb in bn_mul_recursive before calling
11650 bn_mul_comba (a non zero value means the a or b arrays do not contain
11651 n2 elements) and fallback to bn_mul_normal if either is not zero.
11652
11653 *Steve Henson*
11654
11655 * Fix escaping of non-ASCII characters when using the -subj option
11656 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11657
11658 *Lutz Jaenicke*
11659
11660 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11661 form for "surname", serialNumber has no short form.
11662 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11663 therefore remove "mail" short name for "internet 7".
11664 The OID for unique identifiers in X509 certificates is
11665 x500UniqueIdentifier, not uniqueIdentifier.
11666 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11667
11668 *Lutz Jaenicke*
11669
11670 * Add an "init" command to the ENGINE config module and auto initialize
11671 ENGINEs. Without any "init" command the ENGINE will be initialized
11672 after all ctrl commands have been executed on it. If init=1 the
11673 ENGINE is initialized at that point (ctrls before that point are run
11674 on the uninitialized ENGINE and after on the initialized one). If
11675 init=0 then the ENGINE will not be initialized at all.
11676
11677 *Steve Henson*
11678
11679 * Fix the 'app_verify_callback' interface so that the user-defined
11680 argument is actually passed to the callback: In the
11681 SSL_CTX_set_cert_verify_callback() prototype, the callback
11682 declaration has been changed from
11683 int (*cb)()
11684 into
11685 int (*cb)(X509_STORE_CTX *,void *);
11686 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11687 i=s->ctx->app_verify_callback(&ctx)
11688 has been changed into
11689 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11690
11691 To update applications using SSL_CTX_set_cert_verify_callback(),
11692 a dummy argument can be added to their callback functions.
11693
11694 *D. K. Smetters <smetters@parc.xerox.com>*
11695
11696 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11697
11698 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11699
11700 * Add and OPENSSL_LOAD_CONF define which will cause
11701 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11702 This allows older applications to transparently support certain
11703 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11704 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11705 load the config file and OPENSSL_add_all_algorithms_conf() which will
11706 always load it have also been added.
11707
11708 *Steve Henson*
11709
11710 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11711 Adjust NIDs and EVP layer.
11712
11713 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11714
11715 * Config modules support in openssl utility.
11716
11717 Most commands now load modules from the config file,
11718 though in a few (such as version) this isn't done
11719 because it couldn't be used for anything.
11720
11721 In the case of ca and req the config file used is
11722 the same as the utility itself: that is the -config
11723 command line option can be used to specify an
11724 alternative file.
11725
11726 *Steve Henson*
11727
11728 * Move default behaviour from OPENSSL_config(). If appname is NULL
11729 use "openssl_conf" if filename is NULL use default openssl config file.
11730
11731 *Steve Henson*
11732
11733 * Add an argument to OPENSSL_config() to allow the use of an alternative
11734 config section name. Add a new flag to tolerate a missing config file
11735 and move code to CONF_modules_load_file().
11736
11737 *Steve Henson*
11738
11739 * Support for crypto accelerator cards from Accelerated Encryption
11740 Processing, www.aep.ie. (Use engine 'aep')
11741 The support was copied from 0.9.6c [engine] and adapted/corrected
11742 to work with the new engine framework.
11743
11744 *AEP Inc. and Richard Levitte*
11745
11746 * Support for SureWare crypto accelerator cards from Baltimore
11747 Technologies. (Use engine 'sureware')
11748 The support was copied from 0.9.6c [engine] and adapted
11749 to work with the new engine framework.
11750
11751 *Richard Levitte*
11752
11753 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11754 make the newer ENGINE framework commands for the CHIL engine work.
11755
11756 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11757
11758 * Make it possible to produce shared libraries on ReliantUNIX.
11759
11760 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11761
11762 * Add the configuration target debug-linux-ppro.
11763 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 11764 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
11765 handle the key format FORMAT_NETSCAPE and the variant
11766 FORMAT_IISSGC.
11767
11768 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11769
11770 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11771
11772 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11773
11774 * Add -keyform to rsautl, and document -engine.
11775
11776 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11777
11778 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11779 BIO_R_NO_SUCH_FILE error code rather than the generic
11780 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11781
11782 *Ben Laurie*
11783
11784 * Add new functions
11785 ERR_peek_last_error
11786 ERR_peek_last_error_line
11787 ERR_peek_last_error_line_data.
11788 These are similar to
11789 ERR_peek_error
11790 ERR_peek_error_line
11791 ERR_peek_error_line_data,
11792 but report on the latest error recorded rather than the first one
11793 still in the error queue.
11794
11795 *Ben Laurie, Bodo Moeller*
11796
11797 * default_algorithms option in ENGINE config module. This allows things
11798 like:
11799 default_algorithms = ALL
11800 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11801
11802 *Steve Henson*
11803
11804 * Preliminary ENGINE config module.
11805
11806 *Steve Henson*
11807
11808 * New experimental application configuration code.
11809
11810 *Steve Henson*
11811
11812 * Change the AES code to follow the same name structure as all other
11813 symmetric ciphers, and behave the same way. Move everything to
11814 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11815
11816 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11817
11818 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11819
11820 *Ben Laurie and Theo de Raadt*
11821
11822 * Add option to output public keys in req command.
11823
11824 *Massimiliano Pala madwolf@openca.org*
11825
11826 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11827 (up to about 10% better than before for P-192 and P-224).
11828
11829 *Bodo Moeller*
11830
11831 * New functions/macros
11832
11833 SSL_CTX_set_msg_callback(ctx, cb)
11834 SSL_CTX_set_msg_callback_arg(ctx, arg)
11835 SSL_set_msg_callback(ssl, cb)
11836 SSL_set_msg_callback_arg(ssl, arg)
11837
11838 to request calling a callback function
11839
11840 void cb(int write_p, int version, int content_type,
11841 const void *buf, size_t len, SSL *ssl, void *arg)
11842
11843 whenever a protocol message has been completely received
11844 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11845 protocol version according to which the SSL library interprets
11846 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11847 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11848 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11849 specification (change_cipher_spec(20), alert(21), handshake(22)).
11850 'buf' and 'len' point to the actual message, 'ssl' to the
11851 SSL object, and 'arg' is the application-defined value set by
11852 SSL[_CTX]_set_msg_callback_arg().
11853
11854 'openssl s_client' and 'openssl s_server' have new '-msg' options
11855 to enable a callback that displays all protocol messages.
11856
11857 *Bodo Moeller*
11858
11859 * Change the shared library support so shared libraries are built as
11860 soon as the corresponding static library is finished, and thereby get
11861 openssl and the test programs linked against the shared library.
11862 This still only happens when the keyword "shard" has been given to
11863 the configuration scripts.
11864
11865 NOTE: shared library support is still an experimental thing, and
11866 backward binary compatibility is still not guaranteed.
11867
11868 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
11869
11870 * Add support for Subject Information Access extension.
11871
11872 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11873
11874 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
11875 additional bytes when new memory had to be allocated, not just
11876 when reusing an existing buffer.
11877
11878 *Bodo Moeller*
11879
11880 * New command line and configuration option 'utf8' for the req command.
11881 This allows field values to be specified as UTF8 strings.
11882
11883 *Steve Henson*
11884
11885 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
11886 runs for the former and machine-readable output for the latter.
11887
11888 *Ben Laurie*
11889
11890 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
11891 of the e-mail address in the DN (i.e., it will go into a certificate
11892 extension only). The new configuration file option 'email_in_dn = no'
11893 has the same effect.
11894
11895 *Massimiliano Pala madwolf@openca.org*
11896
257e9d03
RS
11897 * Change all functions with names starting with `des_` to be starting
11898 with `DES_` instead. Add wrappers that are compatible with libdes,
11899 but are named `_ossl_old_des_*`. Finally, add macros that map the
11900 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 11901 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 11902 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
11903 exception.
11904
11905 Since we provide two compatibility mappings, the user needs to
11906 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
11907 compatibility is desired. The default (i.e., when that macro
11908 isn't defined) is OpenSSL 0.9.6c compatibility.
11909
11910 There are also macros that enable and disable the support of old
11911 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
11912 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
11913 are defined, the default will apply: to support the old des routines.
11914
11915 In either case, one must include openssl/des.h to get the correct
11916 definitions. Do not try to just include openssl/des_old.h, that
11917 won't work.
11918
11919 NOTE: This is a major break of an old API into a new one. Software
257e9d03 11920 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
11921 time in the future, des_old.h and the libdes compatibility functions
11922 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
11923 default), and then completely removed.
11924
11925 *Richard Levitte*
11926
11927 * Test for certificates which contain unsupported critical extensions.
11928 If such a certificate is found during a verify operation it is
11929 rejected by default: this behaviour can be overridden by either
11930 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
11931 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
11932 X509_supported_extension() has also been added which returns 1 if a
11933 particular extension is supported.
11934
11935 *Steve Henson*
11936
11937 * Modify the behaviour of EVP cipher functions in similar way to digests
11938 to retain compatibility with existing code.
11939
11940 *Steve Henson*
11941
11942 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
11943 compatibility with existing code. In particular the 'ctx' parameter does
11944 not have to be to be initialized before the call to EVP_DigestInit() and
11945 it is tidied up after a call to EVP_DigestFinal(). New function
11946 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
11947 EVP_MD_CTX_copy() changed to not require the destination to be
11948 initialized valid and new function EVP_MD_CTX_copy_ex() added which
11949 requires the destination to be valid.
11950
11951 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
11952 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
11953
11954 *Steve Henson*
11955
11956 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
11957 so that complete 'Handshake' protocol structures are kept in memory
11958 instead of overwriting 'msg_type' and 'length' with 'body' data.
11959
11960 *Bodo Moeller*
11961
11962 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
11963
11964 *Massimo Santin via Richard Levitte*
11965
11966 * Major restructuring to the underlying ENGINE code. This includes
11967 reduction of linker bloat, separation of pure "ENGINE" manipulation
11968 (initialisation, etc) from functionality dealing with implementations
11969 of specific crypto interfaces. This change also introduces integrated
11970 support for symmetric ciphers and digest implementations - so ENGINEs
11971 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
11972 implementations of their own. This is detailed in
11973 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
11974 as it couldn't be adequately described here. However, there are a few
11975 API changes worth noting - some RSA, DSA, DH, and RAND functions that
11976 were changed in the original introduction of ENGINE code have now
11977 reverted back - the hooking from this code to ENGINE is now a good
11978 deal more passive and at run-time, operations deal directly with
11979 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
11980 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 11981 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
11982 they were not being used by the framework as there is no concept of a
11983 BIGNUM_METHOD and they could not be generalised to the new
11984 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
11985 ENGINE_cpy() has been removed as it cannot be consistently defined in
11986 the new code.
11987
11988 *Geoff Thorpe*
11989
11990 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
11991
11992 *Steve Henson*
11993
11994 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 11995 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
11996 become part of libeay.num as well.
11997
11998 *Richard Levitte*
11999
12000 * New function SSL_renegotiate_pending(). This returns true once
12001 renegotiation has been requested (either SSL_renegotiate() call
12002 or HelloRequest/ClientHello received from the peer) and becomes
12003 false once a handshake has been completed.
12004 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12005 sends a HelloRequest, but does not ensure that a handshake takes
12006 place. SSL_renegotiate_pending() is useful for checking if the
12007 client has followed the request.)
12008
12009 *Bodo Moeller*
12010
12011 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12012 By default, clients may request session resumption even during
12013 renegotiation (if session ID contexts permit); with this option,
12014 session resumption is possible only in the first handshake.
12015
12016 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12017 more bits available for options that should not be part of
12018 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12019
12020 *Bodo Moeller*
12021
12022 * Add some demos for certificate and certificate request creation.
12023
12024 *Steve Henson*
12025
12026 * Make maximum certificate chain size accepted from the peer application
257e9d03 12027 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12028 "Douglas E. Engert" <deengert@anl.gov>.
12029
12030 *Lutz Jaenicke*
12031
12032 * Add support for shared libraries for Unixware-7
12033 (Boyd Lynn Gerber <gerberb@zenez.com>).
12034
12035 *Lutz Jaenicke*
12036
12037 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12038 be done prior to destruction. Use this to unload error strings from
12039 ENGINEs that load their own error strings. NB: This adds two new API
12040 functions to "get" and "set" this destroy handler in an ENGINE.
12041
12042 *Geoff Thorpe*
12043
12044 * Alter all existing ENGINE implementations (except "openssl" and
12045 "openbsd") to dynamically instantiate their own error strings. This
12046 makes them more flexible to be built both as statically-linked ENGINEs
12047 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12048 Also, add stub code to each that makes building them as self-contained
036cbb6b 12049 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12050
12051 *Geoff Thorpe*
12052
12053 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12054 implementations into applications that are completely implemented in
12055 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12056 commands that can be used to configure what shared-library to load and
12057 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12058 the [README-Engine.md](README-Engine.md) file
12059 that brings its information up-to-date and
5f8e6c50
DMSP
12060 provides some information and instructions on the "dynamic" ENGINE
12061 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12062
12063 *Geoff Thorpe*
12064
12065 * Make it possible to unload ranges of ERR strings with a new
12066 "ERR_unload_strings" function.
12067
12068 *Geoff Thorpe*
12069
12070 * Add a copy() function to EVP_MD.
12071
12072 *Ben Laurie*
12073
12074 * Make EVP_MD routines take a context pointer instead of just the
12075 md_data void pointer.
12076
12077 *Ben Laurie*
12078
12079 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12080 that the digest can only process a single chunk of data
12081 (typically because it is provided by a piece of
12082 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12083 is only going to provide a single chunk of data, and hence the
12084 framework needn't accumulate the data for oneshot drivers.
12085
12086 *Ben Laurie*
12087
12088 * As with "ERR", make it possible to replace the underlying "ex_data"
12089 functions. This change also alters the storage and management of global
12090 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12091 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12092 index counters. The API functions that use this state have been changed
12093 to take a "class_index" rather than pointers to the class's local STACK
12094 and counter, and there is now an API function to dynamically create new
12095 classes. This centralisation allows us to (a) plug a lot of the
12096 thread-safety problems that existed, and (b) makes it possible to clean
12097 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12098 such data would previously have always leaked in application code and
12099 workarounds were in place to make the memory debugging turn a blind eye
12100 to it. Application code that doesn't use this new function will still
12101 leak as before, but their memory debugging output will announce it now
12102 rather than letting it slide.
12103
12104 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12105 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12106 has a return value to indicate success or failure.
12107
12108 *Geoff Thorpe*
12109
12110 * Make it possible to replace the underlying "ERR" functions such that the
12111 global state (2 LHASH tables and 2 locks) is only used by the "default"
12112 implementation. This change also adds two functions to "get" and "set"
12113 the implementation prior to it being automatically set the first time
12114 any other ERR function takes place. Ie. an application can call "get",
12115 pass the return value to a module it has just loaded, and that module
12116 can call its own "set" function using that value. This means the
12117 module's "ERR" operations will use (and modify) the error state in the
12118 application and not in its own statically linked copy of OpenSSL code.
12119
12120 *Geoff Thorpe*
12121
257e9d03 12122 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12123 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12124 the operation, and provides a more encapsulated way for external code
12125 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12126 to use these functions rather than manually incrementing the counts.
12127
12128 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12129
12130 *Geoff Thorpe*
12131
12132 * Add EVP test program.
12133
12134 *Ben Laurie*
12135
12136 * Add symmetric cipher support to ENGINE. Expect the API to change!
12137
12138 *Ben Laurie*
12139
12140 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12141 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12142 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12143 These allow a CRL to be built without having to access X509_CRL fields
12144 directly. Modify 'ca' application to use new functions.
12145
12146 *Steve Henson*
12147
12148 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12149 bug workarounds. Rollback attack detection is a security feature.
12150 The problem will only arise on OpenSSL servers when TLSv1 is not
12151 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12152 Software authors not wanting to support TLSv1 will have special reasons
12153 for their choice and can explicitly enable this option.
12154
12155 *Bodo Moeller, Lutz Jaenicke*
12156
12157 * Rationalise EVP so it can be extended: don't include a union of
12158 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12159 (similar to those existing for EVP_CIPHER_CTX).
12160 Usage example:
12161
12162 EVP_MD_CTX md;
12163
12164 EVP_MD_CTX_init(&md); /* new function call */
12165 EVP_DigestInit(&md, EVP_sha1());
12166 EVP_DigestUpdate(&md, in, len);
12167 EVP_DigestFinal(&md, out, NULL);
12168 EVP_MD_CTX_cleanup(&md); /* new function call */
12169
5f8e6c50
DMSP
12170 *Ben Laurie*
12171
12172 * Make DES key schedule conform to the usual scheme, as well as
12173 correcting its structure. This means that calls to DES functions
12174 now have to pass a pointer to a des_key_schedule instead of a
12175 plain des_key_schedule (which was actually always a pointer
12176 anyway): E.g.,
12177
12178 des_key_schedule ks;
12179
12180 des_set_key_checked(..., &ks);
12181 des_ncbc_encrypt(..., &ks, ...);
12182
12183 (Note that a later change renames 'des_...' into 'DES_...'.)
12184
12185 *Ben Laurie*
12186
12187 * Initial reduction of linker bloat: the use of some functions, such as
12188 PEM causes large amounts of unused functions to be linked in due to
12189 poor organisation. For example pem_all.c contains every PEM function
12190 which has a knock on effect of linking in large amounts of (unused)
12191 ASN1 code. Grouping together similar functions and splitting unrelated
12192 functions prevents this.
12193
12194 *Steve Henson*
12195
12196 * Cleanup of EVP macros.
12197
12198 *Ben Laurie*
12199
257e9d03
RS
12200 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12201 correct `_ecb suffix`.
5f8e6c50
DMSP
12202
12203 *Ben Laurie*
12204
12205 * Add initial OCSP responder support to ocsp application. The
12206 revocation information is handled using the text based index
12207 use by the ca application. The responder can either handle
12208 requests generated internally, supplied in files (for example
12209 via a CGI script) or using an internal minimal server.
12210
12211 *Steve Henson*
12212
12213 * Add configuration choices to get zlib compression for TLS.
12214
12215 *Richard Levitte*
12216
12217 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12218 1. Implemented real KerberosWrapper, instead of just using
12219 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12220 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12221
12222 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12223 and authenticator structs; see crypto/krb5/.
12224
12225 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12226 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12227 via Richard Levitte*
5f8e6c50
DMSP
12228
12229 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12230 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12231 values for each of the key sizes rather than having just
12232 parameters (and 'speed' generating keys each time).
12233
12234 *Geoff Thorpe*
12235
12236 * Speed up EVP routines.
12237 Before:
12238crypt
12239pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12240s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12241s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12242s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12243crypt
12244s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12245s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12246s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12247 After:
12248crypt
12249s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12250crypt
12251s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12252
12253 *Ben Laurie*
12254
12255 * Added the OS2-EMX target.
12256
12257 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12258
ec2bfb7d 12259 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 12260 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
12261 New function `CONF_set_nconf()`
12262 to allow functions which take an `NCONF` to also handle the old `LHASH`
12263 structure: this means that the old `CONF` compatible routines can be
12264 retained (in particular w.rt. extensions) without having to duplicate the
12265 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12266
12267 *Steve Henson*
12268
12269 * Enhance the general user interface with mechanisms for inner control
12270 and with possibilities to have yes/no kind of prompts.
12271
12272 *Richard Levitte*
12273
4d49b685 12274 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
12275 applications to use EVP. Add missing calls to HMAC_cleanup() and
12276 don't assume HMAC_CTX can be copied using memcpy().
12277
12278 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12279
12280 * Add the possibility to control engines through control names but with
12281 arbitrary arguments instead of just a string.
12282 Change the key loaders to take a UI_METHOD instead of a callback
12283 function pointer. NOTE: this breaks binary compatibility with earlier
12284 versions of OpenSSL [engine].
12285 Adapt the nCipher code for these new conditions and add a card insertion
12286 callback.
12287
12288 *Richard Levitte*
12289
12290 * Enhance the general user interface with mechanisms to better support
12291 dialog box interfaces, application-defined prompts, the possibility
12292 to use defaults (for example default passwords from somewhere else)
12293 and interrupts/cancellations.
12294
12295 *Richard Levitte*
12296
12297 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12298 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12299
12300 *Steve Henson*
12301
12302 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12303 tidy up some unnecessarily weird code in 'sk_new()').
12304
12305 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12306
12307 * Change the key loading routines for ENGINEs to use the same kind
12308 callback (pem_password_cb) as all other routines that need this
12309 kind of callback.
12310
12311 *Richard Levitte*
12312
12313 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12314 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12315 than this minimum value is recommended.
12316
12317 *Lutz Jaenicke*
12318
12319 * New random seeder for OpenVMS, using the system process statistics
12320 that are easily reachable.
12321
12322 *Richard Levitte*
12323
12324 * Windows apparently can't transparently handle global
12325 variables defined in DLLs. Initialisations such as:
12326
12327 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12328
12329 won't compile. This is used by the any applications that need to
12330 declare their own ASN1 modules. This was fixed by adding the option
12331 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12332 needed for static libraries under Win32.
12333
12334 *Steve Henson*
12335
12336 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12337 setting of purpose and trust fields. New X509_STORE trust and
12338 purpose functions and tidy up setting in other SSL functions.
12339
12340 *Steve Henson*
12341
12342 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12343 structure. These are inherited by X509_STORE_CTX when it is
12344 initialised. This allows various defaults to be set in the
12345 X509_STORE structure (such as flags for CRL checking and custom
12346 purpose or trust settings) for functions which only use X509_STORE_CTX
12347 internally such as S/MIME.
12348
12349 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12350 trust settings if they are not set in X509_STORE. This allows X509_STORE
12351 purposes and trust (in S/MIME for example) to override any set by default.
12352
12353 Add command line options for CRL checking to smime, s_client and s_server
12354 applications.
12355
12356 *Steve Henson*
12357
12358 * Initial CRL based revocation checking. If the CRL checking flag(s)
12359 are set then the CRL is looked up in the X509_STORE structure and
12360 its validity and signature checked, then if the certificate is found
12361 in the CRL the verify fails with a revoked error.
12362
12363 Various new CRL related callbacks added to X509_STORE_CTX structure.
12364
12365 Command line options added to 'verify' application to support this.
12366
12367 This needs some additional work, such as being able to handle multiple
12368 CRLs with different times, extension based lookup (rather than just
12369 by subject name) and ultimately more complete V2 CRL extension
12370 handling.
12371
12372 *Steve Henson*
12373
12374 * Add a general user interface API (crypto/ui/). This is designed
12375 to replace things like des_read_password and friends (backward
12376 compatibility functions using this new API are provided).
12377 The purpose is to remove prompting functions from the DES code
12378 section as well as provide for prompting through dialog boxes in
12379 a window system and the like.
12380
12381 *Richard Levitte*
12382
12383 * Add "ex_data" support to ENGINE so implementations can add state at a
12384 per-structure level rather than having to store it globally.
12385
12386 *Geoff*
12387
12388 * Make it possible for ENGINE structures to be copied when retrieved by
12389 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12390 This causes the "original" ENGINE structure to act like a template,
12391 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12392 operational state can be localised to each ENGINE structure, despite the
12393 fact they all share the same "methods". New ENGINE structures returned in
12394 this case have no functional references and the return value is the single
12395 structural reference. This matches the single structural reference returned
12396 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12397 ENGINE structure.
12398
12399 *Geoff*
12400
12401 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12402 needs to match any other type at all we need to manually clear the
12403 tag cache.
12404
12405 *Steve Henson*
12406
12407 * Changes to the "openssl engine" utility to include;
12408 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12409 about an ENGINE's available control commands.
12410 - executing control commands from command line arguments using the
12411 '-pre' and '-post' switches. '-post' is only used if '-t' is
12412 specified and the ENGINE is successfully initialised. The syntax for
12413 the individual commands are colon-separated, for example;
12414 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12415
12416 *Geoff*
12417
12418 * New dynamic control command support for ENGINEs. ENGINEs can now
12419 declare their own commands (numbers), names (strings), descriptions,
12420 and input types for run-time discovery by calling applications. A
12421 subset of these commands are implicitly classed as "executable"
12422 depending on their input type, and only these can be invoked through
12423 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12424 can be based on user input, config files, etc). The distinction is
12425 that "executable" commands cannot return anything other than a boolean
12426 result and can only support numeric or string input, whereas some
12427 discoverable commands may only be for direct use through
12428 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12429 pointers, or other custom uses. The "executable" commands are to
12430 support parameterisations of ENGINE behaviour that can be
12431 unambiguously defined by ENGINEs and used consistently across any
12432 OpenSSL-based application. Commands have been added to all the
12433 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12434 control over shared-library paths without source code alterations.
12435
12436 *Geoff*
12437
12438 * Changed all ENGINE implementations to dynamically allocate their
12439 ENGINEs rather than declaring them statically. Apart from this being
12440 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12441 this also allows the implementations to compile without using the
12442 internal engine_int.h header.
12443
12444 *Geoff*
12445
12446 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12447 'const' value. Any code that should be able to modify a RAND_METHOD
12448 should already have non-const pointers to it (ie. they should only
12449 modify their own ones).
12450
12451 *Geoff*
12452
12453 * Made a variety of little tweaks to the ENGINE code.
12454 - "atalla" and "ubsec" string definitions were moved from header files
12455 to C code. "nuron" string definitions were placed in variables
12456 rather than hard-coded - allowing parameterisation of these values
12457 later on via ctrl() commands.
12458 - Removed unused "#if 0"'d code.
12459 - Fixed engine list iteration code so it uses ENGINE_free() to release
12460 structural references.
12461 - Constified the RAND_METHOD element of ENGINE structures.
12462 - Constified various get/set functions as appropriate and added
12463 missing functions (including a catch-all ENGINE_cpy that duplicates
12464 all ENGINE values onto a new ENGINE except reference counts/state).
12465 - Removed NULL parameter checks in get/set functions. Setting a method
12466 or function to NULL is a way of cancelling out a previously set
12467 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12468 and doesn't justify the extra error symbols and code.
12469 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12470 flags from engine_int.h to engine.h.
12471 - Changed prototypes for ENGINE handler functions (init(), finish(),
12472 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12473
12474 *Geoff*
12475
12476 * Implement binary inversion algorithm for BN_mod_inverse in addition
12477 to the algorithm using long division. The binary algorithm can be
12478 used only if the modulus is odd. On 32-bit systems, it is faster
12479 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12480 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12481 up to 450 bits. In 64-bit environments, the binary algorithm
12482 appears to be advantageous for much longer moduli; here we use it
12483 for moduli up to 2048 bits.
12484
12485 *Bodo Moeller*
12486
12487 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12488 could not support the combine flag in choice fields.
12489
12490 *Steve Henson*
12491
12492 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12493 extensions from a certificate request to the certificate.
12494
12495 *Steve Henson*
12496
12497 * Allow multiple 'certopt' and 'nameopt' options to be separated
12498 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12499 file: this allows the display of the certificate about to be
12500 signed to be customised, to allow certain fields to be included
12501 or excluded and extension details. The old system didn't display
12502 multicharacter strings properly, omitted fields not in the policy
12503 and couldn't display additional details such as extensions.
12504
12505 *Steve Henson*
12506
12507 * Function EC_POINTs_mul for multiple scalar multiplication
12508 of an arbitrary number of elliptic curve points
12509 \sum scalars[i]*points[i],
12510 optionally including the generator defined for the EC_GROUP:
12511 scalar*generator + \sum scalars[i]*points[i].
12512
12513 EC_POINT_mul is a simple wrapper function for the typical case
12514 that the point list has just one item (besides the optional
12515 generator).
12516
12517 *Bodo Moeller*
12518
12519 * First EC_METHODs for curves over GF(p):
12520
12521 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12522 operations and provides various method functions that can also
12523 operate with faster implementations of modular arithmetic.
12524
12525 EC_GFp_mont_method() reuses most functions that are part of
12526 EC_GFp_simple_method, but uses Montgomery arithmetic.
12527
12528 *Bodo Moeller; point addition and point doubling
12529 implementation directly derived from source code provided by
12530 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12531
12532 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12533 crypto/ec/ec_lib.c):
12534
12535 Curves are EC_GROUP objects (with an optional group generator)
12536 based on EC_METHODs that are built into the library.
12537
12538 Points are EC_POINT objects based on EC_GROUP objects.
12539
12540 Most of the framework would be able to handle curves over arbitrary
12541 finite fields, but as there are no obvious types for fields other
12542 than GF(p), some functions are limited to that for now.
12543
12544 *Bodo Moeller*
12545
12546 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12547 that the file contains a complete HTTP response.
12548
12549 *Richard Levitte*
12550
12551 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12552 change the def and num file printf format specifier from "%-40sXXX"
12553 to "%-39s XXX". The latter will always guarantee a space after the
12554 field while the former will cause them to run together if the field
12555 is 40 of more characters long.
12556
12557 *Steve Henson*
12558
12559 * Constify the cipher and digest 'method' functions and structures
12560 and modify related functions to take constant EVP_MD and EVP_CIPHER
12561 pointers.
12562
12563 *Steve Henson*
12564
12565 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12566 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12567
12568 *Bodo Moeller*
12569
257e9d03 12570 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12571 internal software routines can never fail additional hardware versions
12572 might.
12573
12574 *Steve Henson*
12575
12576 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12577
12578 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12579 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12580
12581 ASN1 error codes
12582 ERR_R_NESTED_ASN1_ERROR
12583 ...
12584 ERR_R_MISSING_ASN1_EOS
12585 were 4 .. 9, conflicting with
12586 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12587 ...
12588 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12589 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12590
12591 Add new error code 'ERR_R_INTERNAL_ERROR'.
12592
12593 *Bodo Moeller*
12594
12595 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12596 suffices.
12597
12598 *Bodo Moeller*
12599
12600 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12601 sets the subject name for a new request or supersedes the
12602 subject name in a given request. Formats that can be parsed are
12603 'CN=Some Name, OU=myOU, C=IT'
12604 and
12605 'CN=Some Name/OU=myOU/C=IT'.
12606
12607 Add options '-batch' and '-verbose' to 'openssl req'.
12608
12609 *Massimiliano Pala <madwolf@hackmasters.net>*
12610
12611 * Introduce the possibility to access global variables through
12612 functions on platform were that's the best way to handle exporting
12613 global variables in shared libraries. To enable this functionality,
12614 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12615 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12616 is normally done by Configure or something similar).
12617
12618 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12619 in the source file (foo.c) like this:
12620
12621 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12622 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12623
12624 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12625 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12626
12627 OPENSSL_DECLARE_GLOBAL(int,foo);
12628 #define foo OPENSSL_GLOBAL_REF(foo)
12629 OPENSSL_DECLARE_GLOBAL(double,bar);
12630 #define bar OPENSSL_GLOBAL_REF(bar)
12631
12632 The #defines are very important, and therefore so is including the
12633 header file everywhere where the defined globals are used.
12634
12635 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12636 of ASN.1 items, but that structure is a bit different.
12637
12638 The largest change is in util/mkdef.pl which has been enhanced with
12639 better and easier to understand logic to choose which symbols should
12640 go into the Windows .def files as well as a number of fixes and code
12641 cleanup (among others, algorithm keywords are now sorted
12642 lexicographically to avoid constant rewrites).
12643
12644 *Richard Levitte*
12645
12646 * In BN_div() keep a copy of the sign of 'num' before writing the
12647 result to 'rm' because if rm==num the value will be overwritten
12648 and produce the wrong result if 'num' is negative: this caused
12649 problems with BN_mod() and BN_nnmod().
12650
12651 *Steve Henson*
12652
12653 * Function OCSP_request_verify(). This checks the signature on an
12654 OCSP request and verifies the signer certificate. The signer
12655 certificate is just checked for a generic purpose and OCSP request
12656 trust settings.
12657
12658 *Steve Henson*
12659
12660 * Add OCSP_check_validity() function to check the validity of OCSP
12661 responses. OCSP responses are prepared in real time and may only
12662 be a few seconds old. Simply checking that the current time lies
12663 between thisUpdate and nextUpdate max reject otherwise valid responses
12664 caused by either OCSP responder or client clock inaccuracy. Instead
12665 we allow thisUpdate and nextUpdate to fall within a certain period of
12666 the current time. The age of the response can also optionally be
12667 checked. Two new options -validity_period and -status_age added to
12668 ocsp utility.
12669
12670 *Steve Henson*
12671
12672 * If signature or public key algorithm is unrecognized print out its
12673 OID rather that just UNKNOWN.
12674
12675 *Steve Henson*
12676
12677 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12678 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12679 ID to be generated from the issuer certificate alone which can then be
12680 passed to OCSP_id_issuer_cmp().
12681
12682 *Steve Henson*
12683
12684 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12685 ASN1 modules to export functions returning ASN1_ITEM pointers
12686 instead of the ASN1_ITEM structures themselves. This adds several
12687 new macros which allow the underlying ASN1 function/structure to
12688 be accessed transparently. As a result code should not use ASN1_ITEM
12689 references directly (such as &X509_it) but instead use the relevant
12690 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12691 use of the new ASN1 code on platforms where exporting structures
12692 is problematical (for example in shared libraries) but exporting
12693 functions returning pointers to structures is not.
12694
12695 *Steve Henson*
12696
12697 * Add support for overriding the generation of SSL/TLS session IDs.
12698 These callbacks can be registered either in an SSL_CTX or per SSL.
12699 The purpose of this is to allow applications to control, if they wish,
12700 the arbitrary values chosen for use as session IDs, particularly as it
12701 can be useful for session caching in multiple-server environments. A
12702 command-line switch for testing this (and any client code that wishes
12703 to use such a feature) has been added to "s_server".
12704
12705 *Geoff Thorpe, Lutz Jaenicke*
12706
12707 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12708 of the form `#if defined(...) || defined(...) || ...` and
12709 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12710 the growing number of special cases it was previously handling.
12711
12712 *Richard Levitte*
12713
12714 * Make all configuration macros available for application by making
12715 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12716 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12717 sure e_os2.h will cover all platform-specific cases together with
12718 opensslconf.h.
12719 Additionally, it is now possible to define configuration/platform-
12720 specific names (called "system identities"). In the C code, these
257e9d03
RS
12721 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12722 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12723 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12724 what is available.
12725
12726 *Richard Levitte*
12727
12728 * New option -set_serial to 'req' and 'x509' this allows the serial
12729 number to use to be specified on the command line. Previously self
12730 signed certificates were hard coded with serial number 0 and the
12731 CA options of 'x509' had to use a serial number in a file which was
12732 auto incremented.
12733
12734 *Steve Henson*
12735
12736 * New options to 'ca' utility to support V2 CRL entry extensions.
12737 Currently CRL reason, invalidity date and hold instruction are
12738 supported. Add new CRL extensions to V3 code and some new objects.
12739
12740 *Steve Henson*
12741
12742 * New function EVP_CIPHER_CTX_set_padding() this is used to
12743 disable standard block padding (aka PKCS#5 padding) in the EVP
12744 API, which was previously mandatory. This means that the data is
12745 not padded in any way and so the total length much be a multiple
12746 of the block size, otherwise an error occurs.
12747
12748 *Steve Henson*
12749
12750 * Initial (incomplete) OCSP SSL support.
12751
12752 *Steve Henson*
12753
12754 * New function OCSP_parse_url(). This splits up a URL into its host,
12755 port and path components: primarily to parse OCSP URLs. New -url
12756 option to ocsp utility.
12757
12758 *Steve Henson*
12759
12760 * New nonce behavior. The return value of OCSP_check_nonce() now
12761 reflects the various checks performed. Applications can decide
12762 whether to tolerate certain situations such as an absent nonce
12763 in a response when one was present in a request: the ocsp application
12764 just prints out a warning. New function OCSP_add1_basic_nonce()
12765 this is to allow responders to include a nonce in a response even if
12766 the request is nonce-less.
12767
12768 *Steve Henson*
12769
ec2bfb7d 12770 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 12771 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12772 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12773
12774 *Bodo Moeller*
12775
12776 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12777 set string type: to handle setting ASN1_TIME structures. Fix ca
12778 utility to correctly initialize revocation date of CRLs.
12779
12780 *Steve Henson*
12781
12782 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12783 the clients preferred ciphersuites and rather use its own preferences.
12784 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12785 Internet Explorer by ensuring unchanged hash method during stepup.
12786 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12787
12788 *Lutz Jaenicke*
12789
12790 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12791 to aes and add a new 'exist' option to print out symbols that don't
12792 appear to exist.
12793
12794 *Steve Henson*
12795
12796 * Additional options to ocsp utility to allow flags to be set and
12797 additional certificates supplied.
12798
12799 *Steve Henson*
12800
12801 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12802 OCSP client a number of certificate to only verify the response
12803 signature against.
12804
12805 *Richard Levitte*
12806
12807 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12808 handle the new API. Currently only ECB, CBC modes supported. Add new
12809 AES OIDs.
12810
12811 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12812 Encryption Standard (AES) Ciphersuites for Transport Layer
12813 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12814 not enabled by default and were not part of the "ALL" ciphersuite
12815 alias because they were not yet official; they could be
12816 explicitly requested by specifying the "AESdraft" ciphersuite
12817 group alias. In the final release of OpenSSL 0.9.7, the group
12818 alias is called "AES" and is part of "ALL".)
12819
12820 *Ben Laurie, Steve Henson, Bodo Moeller*
12821
12822 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12823 request to response.
12824
12825 *Steve Henson*
12826
12827 * Functions for OCSP responders. OCSP_request_onereq_count(),
12828 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12829 extract information from a certificate request. OCSP_response_create()
12830 creates a response and optionally adds a basic response structure.
12831 OCSP_basic_add1_status() adds a complete single response to a basic
12832 response and returns the OCSP_SINGLERESP structure just added (to allow
12833 extensions to be included for example). OCSP_basic_add1_cert() adds a
12834 certificate to a basic response and OCSP_basic_sign() signs a basic
12835 response with various flags. New helper functions ASN1_TIME_check()
12836 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12837 (converts ASN1_TIME to GeneralizedTime).
12838
12839 *Steve Henson*
12840
12841 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12842 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12843 structure from a certificate. X509_pubkey_digest() digests the public_key
12844 contents: this is used in various key identifiers.
12845
12846 *Steve Henson*
12847
12848 * Make sk_sort() tolerate a NULL argument.
12849
12850 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12851
12852 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12853 passed by the function are trusted implicitly. If any of them signed the
12854 response then it is assumed to be valid and is not verified.
12855
12856 *Steve Henson*
12857
12858 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12859 to data. This was previously part of the PKCS7 ASN1 code. This
12860 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12861 *Steve Henson, reported by Kenneth R. Robinette
12862 <support@securenetterm.com>*
12863
12864 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
12865 routines: without these tracing memory leaks is very painful.
12866 Fix leaks in PKCS12 and PKCS7 routines.
12867
12868 *Steve Henson*
12869
12870 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
12871 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
12872 effectively meant GeneralizedTime would never be used. Now it
12873 is initialised to -1 but X509_time_adj() now has to check the value
12874 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
12875 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
12876 *Steve Henson, reported by Kenneth R. Robinette
12877 <support@securenetterm.com>*
12878
12879 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
12880 result in a zero length in the ASN1_INTEGER structure which was
12881 not consistent with the structure when d2i_ASN1_INTEGER() was used
12882 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
12883 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
12884 where it did not print out a minus for negative ASN1_INTEGER.
12885
12886 *Steve Henson*
12887
12888 * Add summary printout to ocsp utility. The various functions which
12889 convert status values to strings have been renamed to:
12890 OCSP_response_status_str(), OCSP_cert_status_str() and
12891 OCSP_crl_reason_str() and are no longer static. New options
12892 to verify nonce values and to disable verification. OCSP response
12893 printout format cleaned up.
12894
12895 *Steve Henson*
12896
12897 * Add additional OCSP certificate checks. These are those specified
12898 in RFC2560. This consists of two separate checks: the CA of the
12899 certificate being checked must either be the OCSP signer certificate
12900 or the issuer of the OCSP signer certificate. In the latter case the
12901 OCSP signer certificate must contain the OCSP signing extended key
12902 usage. This check is performed by attempting to match the OCSP
12903 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
12904 in the OCSP_CERTID structures of the response.
12905
12906 *Steve Henson*
12907
12908 * Initial OCSP certificate verification added to OCSP_basic_verify()
12909 and related routines. This uses the standard OpenSSL certificate
12910 verify routines to perform initial checks (just CA validity) and
12911 to obtain the certificate chain. Then additional checks will be
12912 performed on the chain. Currently the root CA is checked to see
12913 if it is explicitly trusted for OCSP signing. This is used to set
12914 a root CA as a global signing root: that is any certificate that
12915 chains to that CA is an acceptable OCSP signing certificate.
12916
12917 *Steve Henson*
12918
12919 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
12920 extensions from a separate configuration file.
12921 As when reading extensions from the main configuration file,
12922 the '-extensions ...' option may be used for specifying the
12923 section to use.
12924
12925 *Massimiliano Pala <madwolf@comune.modena.it>*
12926
12927 * New OCSP utility. Allows OCSP requests to be generated or
12928 read. The request can be sent to a responder and the output
44652c16 12929 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
12930 still needs to check the OCSP response validity.
12931
12932 *Steve Henson*
12933
12934 * New subcommands for 'openssl ca':
257e9d03 12935 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 12936 the given serial number (according to the index file).
257e9d03 12937 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
12938 in the index file.
12939
12940 *Massimiliano Pala <madwolf@comune.modena.it>*
12941
12942 * New '-newreq-nodes' command option to CA.pl. This is like
12943 '-newreq', but calls 'openssl req' with the '-nodes' option
12944 so that the resulting key is not encrypted.
12945
12946 *Damien Miller <djm@mindrot.org>*
12947
12948 * New configuration for the GNU Hurd.
12949
12950 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
12951
12952 * Initial code to implement OCSP basic response verify. This
12953 is currently incomplete. Currently just finds the signer's
12954 certificate and verifies the signature on the response.
12955
12956 *Steve Henson*
12957
12958 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
12959 value of OPENSSLDIR. This is available via the new '-d' option
12960 to 'openssl version', and is also included in 'openssl version -a'.
12961
12962 *Bodo Moeller*
12963
12964 * Allowing defining memory allocation callbacks that will be given
12965 file name and line number information in additional arguments
257e9d03 12966 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
12967 well as the original possibility to just replace malloc(),
12968 realloc() and free() by functions that do not know about these
12969 additional arguments. To register and find out the current
12970 settings for extended allocation functions, the following
12971 functions are provided:
12972
12973 CRYPTO_set_mem_ex_functions
12974 CRYPTO_set_locked_mem_ex_functions
12975 CRYPTO_get_mem_ex_functions
12976 CRYPTO_get_locked_mem_ex_functions
12977
12978 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 12979 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 12980 extended allocation function is enabled.
257e9d03 12981 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
12982 a conventional allocation function is enabled.
12983
12984 *Richard Levitte, Bodo Moeller*
12985
12986 * Finish off removing the remaining LHASH function pointer casts.
12987 There should no longer be any prototype-casting required when using
12988 the LHASH abstraction, and any casts that remain are "bugs". See
12989 the callback types and macros at the head of lhash.h for details
12990 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
12991
12992 *Geoff Thorpe*
12993
12994 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
12995 If /dev/[u]random devices are not available or do not return enough
12996 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
12997 be queried.
12998 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
12999 /etc/entropy will be queried once each in this sequence, querying stops
13000 when enough entropy was collected without querying more sockets.
13001
13002 *Lutz Jaenicke*
13003
13004 * Change the Unix RAND_poll() variant to be able to poll several
13005 random devices, as specified by DEVRANDOM, until a sufficient amount
13006 of data has been collected. We spend at most 10 ms on each file
13007 (select timeout) and read in non-blocking mode. DEVRANDOM now
13008 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13009 (previously it was just the string "/dev/urandom"), so on typical
13010 platforms the 10 ms delay will never occur.
13011 Also separate out the Unix variant to its own file, rand_unix.c.
13012 For VMS, there's a currently-empty rand_vms.c.
13013
13014 *Richard Levitte*
13015
13016 * Move OCSP client related routines to ocsp_cl.c. These
13017 provide utility functions which an application needing
13018 to issue a request to an OCSP responder and analyse the
13019 response will typically need: as opposed to those which an
13020 OCSP responder itself would need which will be added later.
13021
13022 OCSP_request_sign() signs an OCSP request with an API similar
13023 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13024 response. OCSP_response_get1_basic() extracts basic response
13025 from response. OCSP_resp_find_status(): finds and extracts status
13026 information from an OCSP_CERTID structure (which will be created
13027 when the request structure is built). These are built from lower
13028 level functions which work on OCSP_SINGLERESP structures but
13029 won't normally be used unless the application wishes to examine
13030 extensions in the OCSP response for example.
13031
13032 Replace nonce routines with a pair of functions.
13033 OCSP_request_add1_nonce() adds a nonce value and optionally
13034 generates a random value. OCSP_check_nonce() checks the
13035 validity of the nonce in an OCSP response.
13036
13037 *Steve Henson*
13038
13039 * Change function OCSP_request_add() to OCSP_request_add0_id().
13040 This doesn't copy the supplied OCSP_CERTID and avoids the
13041 need to free up the newly created id. Change return type
13042 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13043 This can then be used to add extensions to the request.
13044 Deleted OCSP_request_new(), since most of its functionality
13045 is now in OCSP_REQUEST_new() (and the case insensitive name
13046 clash) apart from the ability to set the request name which
13047 will be added elsewhere.
13048
13049 *Steve Henson*
13050
13051 * Update OCSP API. Remove obsolete extensions argument from
13052 various functions. Extensions are now handled using the new
13053 OCSP extension code. New simple OCSP HTTP function which
13054 can be used to send requests and parse the response.
13055
13056 *Steve Henson*
13057
13058 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13059 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13060 uses the special reorder version of SET OF to sort the attributes
13061 and reorder them to match the encoded order. This resolves a long
13062 standing problem: a verify on a PKCS7 structure just after signing
13063 it used to fail because the attribute order did not match the
13064 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13065 it uses the received order. This is necessary to tolerate some broken
13066 software that does not order SET OF. This is handled by encoding
13067 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13068 to produce the required SET OF.
13069
13070 *Steve Henson*
13071
13072 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13073 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13074 files to get correct declarations of the ASN.1 item variables.
13075
13076 *Richard Levitte*
13077
13078 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13079 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13080 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13081 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13082 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13083 ASN1_ITEM and no wrapper functions.
13084
13085 *Steve Henson*
13086
13087 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13088 replace the old function pointer based I/O routines. Change most of
257e9d03 13089 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13090
13091 *Steve Henson*
13092
13093 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13094 lines, recognize more "algorithms" that can be deselected, and make
13095 it complain about algorithm deselection that isn't recognised.
13096
13097 *Richard Levitte*
13098
13099 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13100 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13101 to use new functions. Add NO_ASN1_OLD which can be set to remove
13102 some old style ASN1 functions: this can be used to determine if old
13103 code will still work when these eventually go away.
13104
13105 *Steve Henson*
13106
13107 * New extension functions for OCSP structures, these follow the
13108 same conventions as certificates and CRLs.
13109
13110 *Steve Henson*
13111
13112 * New function X509V3_add1_i2d(). This automatically encodes and
13113 adds an extension. Its behaviour can be customised with various
13114 flags to append, replace or delete. Various wrappers added for
13115 certificates and CRLs.
13116
13117 *Steve Henson*
13118
13119 * Fix to avoid calling the underlying ASN1 print routine when
13120 an extension cannot be parsed. Correct a typo in the
13121 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13122
13123 *Steve Henson*
13124
13125 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13126 entries for variables.
13127
13128 *Steve Henson*
13129
ec2bfb7d 13130 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13131 problems: As the program is single-threaded, all we have
13132 to do is register a locking callback using an array for
13133 storing which locks are currently held by the program.
13134
13135 *Bodo Moeller*
13136
13137 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13138 SSL_get_ex_data_X509_STORE_idx(), which is used in
13139 ssl_verify_cert_chain() and thus can be called at any time
13140 during TLS/SSL handshakes so that thread-safety is essential.
13141 Unfortunately, the ex_data design is not at all suited
13142 for multi-threaded use, so it probably should be abolished.
13143
13144 *Bodo Moeller*
13145
13146 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13147
13148 *Broadcom, tweaked and integrated by Geoff Thorpe*
13149
13150 * Move common extension printing code to new function
13151 X509V3_print_extensions(). Reorganise OCSP print routines and
13152 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13153
13154 *Steve Henson*
13155
13156 * New function X509_signature_print() to remove duplication in some
13157 print routines.
13158
13159 *Steve Henson*
13160
13161 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13162 set (this was treated exactly the same as SET OF previously). This
13163 is used to reorder the STACK representing the structure to match the
13164 encoding. This will be used to get round a problem where a PKCS7
13165 structure which was signed could not be verified because the STACK
13166 order did not reflect the encoded order.
13167
13168 *Steve Henson*
13169
13170 * Reimplement the OCSP ASN1 module using the new code.
13171
13172 *Steve Henson*
13173
13174 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13175 for its ASN1 operations. The old style function pointers still exist
13176 for now but they will eventually go away.
13177
13178 *Steve Henson*
13179
13180 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13181 completely replaces the old ASN1 functionality with a table driven
13182 encoder and decoder which interprets an ASN1_ITEM structure describing
13183 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13184 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13185 has also been converted to the new form.
13186
13187 *Steve Henson*
13188
13189 * Change BN_mod_exp_recp so that negative moduli are tolerated
13190 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13191 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13192 for negative moduli.
13193
13194 *Bodo Moeller*
13195
13196 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13197 of not touching the result's sign bit.
13198
13199 *Bodo Moeller*
13200
13201 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13202 set.
13203
13204 *Bodo Moeller*
13205
13206 * Changed the LHASH code to use prototypes for callbacks, and created
13207 macros to declare and implement thin (optionally static) functions
13208 that provide type-safety and avoid function pointer casting for the
13209 type-specific callbacks.
13210
13211 *Geoff Thorpe*
13212
13213 * Added Kerberos Cipher Suites to be used with TLS, as written in
13214 RFC 2712.
13215 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13216 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13217
13218 * Reformat the FAQ so the different questions and answers can be divided
13219 in sections depending on the subject.
13220
13221 *Richard Levitte*
13222
13223 * Have the zlib compression code load ZLIB.DLL dynamically under
13224 Windows.
13225
13226 *Richard Levitte*
13227
13228 * New function BN_mod_sqrt for computing square roots modulo a prime
13229 (using the probabilistic Tonelli-Shanks algorithm unless
13230 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13231 be handled deterministically).
13232
13233 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13234
13235 * Make BN_mod_inverse faster by explicitly handling small quotients
13236 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13237 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13238
13239 *Bodo Moeller*
13240
13241 * New function BN_kronecker.
13242
13243 *Bodo Moeller*
13244
13245 * Fix BN_gcd so that it works on negative inputs; the result is
13246 positive unless both parameters are zero.
13247 Previously something reasonably close to an infinite loop was
13248 possible because numbers could be growing instead of shrinking
13249 in the implementation of Euclid's algorithm.
13250
13251 *Bodo Moeller*
13252
13253 * Fix BN_is_word() and BN_is_one() macros to take into account the
13254 sign of the number in question.
13255
13256 Fix BN_is_word(a,w) to work correctly for w == 0.
13257
13258 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13259 because its test if the absolute value of 'a' equals 'w'.
13260 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13261 it exists mostly for use in the implementations of BN_is_zero(),
13262 BN_is_one(), and BN_is_word().
13263
13264 *Bodo Moeller*
13265
13266 * New function BN_swap.
13267
13268 *Bodo Moeller*
13269
13270 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13271 the exponentiation functions are more likely to produce reasonable
13272 results on negative inputs.
13273
13274 *Bodo Moeller*
13275
13276 * Change BN_mod_mul so that the result is always non-negative.
13277 Previously, it could be negative if one of the factors was negative;
13278 I don't think anyone really wanted that behaviour.
13279
13280 *Bodo Moeller*
13281
1dc1ea18
DDO
13282 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13283 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13284 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13285 and add new functions:
13286
13287 BN_nnmod
13288 BN_mod_sqr
13289 BN_mod_add
13290 BN_mod_add_quick
13291 BN_mod_sub
13292 BN_mod_sub_quick
13293 BN_mod_lshift1
13294 BN_mod_lshift1_quick
13295 BN_mod_lshift
13296 BN_mod_lshift_quick
13297
13298 These functions always generate non-negative results.
13299
1dc1ea18
DDO
13300 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13301 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13302
1dc1ea18
DDO
13303 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13304 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13305 be reduced modulo `m`.
5f8e6c50
DMSP
13306
13307 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13308
1dc1ea18 13309<!--
5f8e6c50
DMSP
13310 The following entry accidentally appeared in the CHANGES file
13311 distributed with OpenSSL 0.9.7. The modifications described in
13312 it do *not* apply to OpenSSL 0.9.7.
13313
13314 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13315 was actually never needed) and in BN_mul(). The removal in BN_mul()
13316 required a small change in bn_mul_part_recursive() and the addition
13317 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13318 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13319 bn_sub_words() and bn_add_words() except they take arrays with
13320 differing sizes.
13321
13322 *Richard Levitte*
1dc1ea18 13323-->
5f8e6c50
DMSP
13324
13325 * In 'openssl passwd', verify passwords read from the terminal
13326 unless the '-salt' option is used (which usually means that
13327 verification would just waste user's time since the resulting
13328 hash is going to be compared with some given password hash)
13329 or the new '-noverify' option is used.
13330
13331 This is an incompatible change, but it does not affect
13332 non-interactive use of 'openssl passwd' (passwords on the command
13333 line, '-stdin' option, '-in ...' option) and thus should not
13334 cause any problems.
13335
13336 *Bodo Moeller*
13337
13338 * Remove all references to RSAref, since there's no more need for it.
13339
13340 *Richard Levitte*
13341
13342 * Make DSO load along a path given through an environment variable
13343 (SHLIB_PATH) with shl_load().
13344
13345 *Richard Levitte*
13346
13347 * Constify the ENGINE code as a result of BIGNUM constification.
13348 Also constify the RSA code and most things related to it. In a
13349 few places, most notable in the depth of the ASN.1 code, ugly
13350 casts back to non-const were required (to be solved at a later
13351 time)
13352
13353 *Richard Levitte*
13354
13355 * Make it so the openssl application has all engines loaded by default.
13356
13357 *Richard Levitte*
13358
13359 * Constify the BIGNUM routines a little more.
13360
13361 *Richard Levitte*
13362
13363 * Add the following functions:
13364
13365 ENGINE_load_cswift()
13366 ENGINE_load_chil()
13367 ENGINE_load_atalla()
13368 ENGINE_load_nuron()
13369 ENGINE_load_builtin_engines()
13370
13371 That way, an application can itself choose if external engines that
13372 are built-in in OpenSSL shall ever be used or not. The benefit is
13373 that applications won't have to be linked with libdl or other dso
13374 libraries unless it's really needed.
13375
13376 Changed 'openssl engine' to load all engines on demand.
13377 Changed the engine header files to avoid the duplication of some
13378 declarations (they differed!).
13379
13380 *Richard Levitte*
13381
13382 * 'openssl engine' can now list capabilities.
13383
13384 *Richard Levitte*
13385
13386 * Better error reporting in 'openssl engine'.
13387
13388 *Richard Levitte*
13389
13390 * Never call load_dh_param(NULL) in s_server.
13391
13392 *Bodo Moeller*
13393
13394 * Add engine application. It can currently list engines by name and
13395 identity, and test if they are actually available.
13396
13397 *Richard Levitte*
13398
13399 * Improve RPM specification file by forcing symbolic linking and making
13400 sure the installed documentation is also owned by root.root.
13401
13402 *Damien Miller <djm@mindrot.org>*
13403
13404 * Give the OpenSSL applications more possibilities to make use of
13405 keys (public as well as private) handled by engines.
13406
13407 *Richard Levitte*
13408
13409 * Add OCSP code that comes from CertCo.
13410
13411 *Richard Levitte*
13412
13413 * Add VMS support for the Rijndael code.
13414
13415 *Richard Levitte*
13416
13417 * Added untested support for Nuron crypto accelerator.
13418
13419 *Ben Laurie*
13420
13421 * Add support for external cryptographic devices. This code was
13422 previously distributed separately as the "engine" branch.
13423
13424 *Geoff Thorpe, Richard Levitte*
13425
13426 * Rework the filename-translation in the DSO code. It is now possible to
13427 have far greater control over how a "name" is turned into a filename
13428 depending on the operating environment and any oddities about the
13429 different shared library filenames on each system.
13430
13431 *Geoff Thorpe*
13432
13433 * Support threads on FreeBSD-elf in Configure.
13434
13435 *Richard Levitte*
13436
13437 * Fix for SHA1 assembly problem with MASM: it produces
13438 warnings about corrupt line number information when assembling
13439 with debugging information. This is caused by the overlapping
13440 of two sections.
13441
13442 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13443
13444 * NCONF changes.
13445 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13446 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13447 promoted strongly. The old NCONF_get_number is kept around for
13448 binary backward compatibility.
13449 Make it possible for methods to load from something other than a BIO,
13450 by providing a function pointer that is given a name instead of a BIO.
13451 For example, this could be used to load configuration data from an
13452 LDAP server.
13453
13454 *Richard Levitte*
13455
13456 * Fix for non blocking accept BIOs. Added new I/O special reason
13457 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13458 with non blocking I/O was not possible because no retry code was
13459 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13460 this case.
13461
13462 *Steve Henson*
13463
13464 * Added the beginnings of Rijndael support.
13465
13466 *Ben Laurie*
13467
13468 * Fix for bug in DirectoryString mask setting. Add support for
13469 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13470 to allow certificate printing to more controllable, additional
13471 'certopt' option to 'x509' to allow new printing options to be
13472 set.
13473
13474 *Steve Henson*
13475
13476 * Clean old EAY MD5 hack from e_os.h.
13477
13478 *Richard Levitte*
13479
257e9d03 13480### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13481
13482 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13483 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13484
13485 *Joe Orton, Steve Henson*
13486
257e9d03 13487### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13488
13489 * Fix additional bug revealed by the NISCC test suite:
13490
13491 Stop bug triggering large recursion when presented with
d8dc8538 13492 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13493
13494 *Steve Henson*
13495
257e9d03 13496### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13497
13498 * Fix various bugs revealed by running the NISCC test suite:
13499
13500 Stop out of bounds reads in the ASN1 code when presented with
13501 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13502
13503 If verify callback ignores invalid public key errors don't try to check
13504 certificate signature with the NULL public key.
13505
5f8e6c50
DMSP
13506 *Steve Henson*
13507
13508 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13509 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13510 specifications.
13511
13512 *Steve Henson*
13513
13514 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13515 extra data after the compression methods not only for TLS 1.0
13516 but also for SSL 3.0 (as required by the specification).
13517
13518 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13519
13520 * Change X509_certificate_type() to mark the key as exported/exportable
13521 when it's 512 *bits* long, not 512 bytes.
13522
13523 *Richard Levitte*
13524
257e9d03 13525### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13526
13527 * Countermeasure against the Klima-Pokorny-Rosa extension of
13528 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13529 a protocol version number mismatch like a decryption error
13530 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13531
13532 *Bodo Moeller*
13533
13534 * Turn on RSA blinding by default in the default implementation
13535 to avoid a timing attack. Applications that don't want it can call
13536 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13537 They would be ill-advised to do so in most cases.
13538
13539 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13540
13541 * Change RSA blinding code so that it works when the PRNG is not
13542 seeded (in this case, the secret RSA exponent is abused as
13543 an unpredictable seed -- if it is not unpredictable, there
13544 is no point in blinding anyway). Make RSA blinding thread-safe
13545 by remembering the creator's thread ID in rsa->blinding and
13546 having all other threads use local one-time blinding factors
13547 (this requires more computation than sharing rsa->blinding, but
13548 avoids excessive locking; and if an RSA object is not shared
13549 between threads, blinding will still be very fast).
13550
13551 *Bodo Moeller*
13552
257e9d03 13553### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13554
13555 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13556 via timing by performing a MAC computation even if incorrect
13557 block cipher padding has been found. This is a countermeasure
13558 against active attacks where the attacker has to distinguish
d8dc8538 13559 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13560
13561 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13562 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13563 Martin Vuagnoux (EPFL, Ilion)*
13564
257e9d03 13565### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13566
13567 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13568 memory from its contents. This is done with a counter that will
13569 place alternating values in each byte. This can be used to solve
13570 two issues: 1) the removal of calls to memset() by highly optimizing
13571 compilers, and 2) cleansing with other values than 0, since those can
13572 be read through on certain media, for example a swap space on disk.
13573
13574 *Geoff Thorpe*
13575
13576 * Bugfix: client side session caching did not work with external caching,
13577 because the session->cipher setting was not restored when reloading
13578 from the external cache. This problem was masked, when
13579 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13580 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13581
13582 *Lutz Jaenicke*
13583
13584 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13585 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13586
13587 *Zeev Lieber <zeev-l@yahoo.com>*
13588
13589 * Undo an undocumented change introduced in 0.9.6e which caused
13590 repeated calls to OpenSSL_add_all_ciphers() and
13591 OpenSSL_add_all_digests() to be ignored, even after calling
13592 EVP_cleanup().
13593
13594 *Richard Levitte*
13595
13596 * Change the default configuration reader to deal with last line not
13597 being properly terminated.
13598
13599 *Richard Levitte*
13600
13601 * Change X509_NAME_cmp() so it applies the special rules on handling
13602 DN values that are of type PrintableString, as well as RDNs of type
13603 emailAddress where the value has the type ia5String.
13604
13605 *stefank@valicert.com via Richard Levitte*
13606
13607 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13608 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13609 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13610 the bitwise-OR of the two for use by the majority of applications
13611 wanting this behaviour, and update the docs. The documented
13612 behaviour and actual behaviour were inconsistent and had been
13613 changing anyway, so this is more a bug-fix than a behavioural
13614 change.
13615
13616 *Geoff Thorpe, diagnosed by Nadav Har'El*
13617
13618 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13619 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13620
13621 *Bodo Moeller*
13622
13623 * Fix initialization code race conditions in
13624 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13625 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13626 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13627 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13628 ssl2_get_cipher_by_char(),
13629 ssl3_get_cipher_by_char().
13630
13631 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13632
13633 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13634 the cached sessions are flushed, as the remove_cb() might use ex_data
13635 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13636 (see [openssl.org #212]).
13637
13638 *Geoff Thorpe, Lutz Jaenicke*
13639
13640 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13641 length, instead of the encoding length to d2i_ASN1_OBJECT.
13642
13643 *Steve Henson*
13644
257e9d03 13645### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13646
13647 * [In 0.9.6g-engine release:]
257e9d03 13648 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13649
13650 *Lynn Gazis <lgazis@rainbow.com>*
13651
257e9d03 13652### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13653
13654 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13655 and get fix the header length calculation.
13656 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13657 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13658
13659 * Use proper error handling instead of 'assertions' in buffer
13660 overflow checks added in 0.9.6e. This prevents DoS (the
13661 assertions could call abort()).
13662
13663 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13664
257e9d03 13665### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13666
13667 * Add various sanity checks to asn1_get_length() to reject
13668 the ASN1 length bytes if they exceed sizeof(long), will appear
13669 negative or the content length exceeds the length of the
13670 supplied buffer.
13671
13672 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13673
13674 * Fix cipher selection routines: ciphers without encryption had no flags
13675 for the cipher strength set and where therefore not handled correctly
13676 by the selection routines (PR #130).
13677
13678 *Lutz Jaenicke*
13679
13680 * Fix EVP_dsa_sha macro.
13681
13682 *Nils Larsch*
13683
13684 * New option
13685 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13686 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13687 that was added in OpenSSL 0.9.6d.
13688
13689 As the countermeasure turned out to be incompatible with some
13690 broken SSL implementations, the new option is part of SSL_OP_ALL.
13691 SSL_OP_ALL is usually employed when compatibility with weird SSL
13692 implementations is desired (e.g. '-bugs' option to 's_client' and
13693 's_server'), so the new option is automatically set in many
13694 applications.
13695
13696 *Bodo Moeller*
13697
13698 * Changes in security patch:
13699
13700 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13701 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13702 Air Force Materiel Command, USAF, under agreement number
13703 F30602-01-2-0537.
13704
13705 * Add various sanity checks to asn1_get_length() to reject
13706 the ASN1 length bytes if they exceed sizeof(long), will appear
13707 negative or the content length exceeds the length of the
d8dc8538 13708 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13709
13710 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13711
13712 * Assertions for various potential buffer overflows, not known to
13713 happen in practice.
13714
13715 *Ben Laurie (CHATS)*
13716
13717 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13718 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13719 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13720
13721 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13722 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13723
44652c16 13724 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13725
13726 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13727 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13728
13729 *Ben Laurie (CHATS)*
13730
257e9d03 13731### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13732
13733 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13734 encoded as NULL) with id-dsa-with-sha1.
13735
13736 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13737
ec2bfb7d 13738 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
13739
13740 *Nils Larsch <nla@trustcenter.de>*
13741
13742 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13743 an end-of-file condition would erroneously be flagged, when the CRLF
13744 was just at the end of a processed block. The bug was discovered when
13745 processing data through a buffering memory BIO handing the data to a
13746 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13747 <ptsekov@syntrex.com> and Nedelcho Stanev.
13748
13749 *Lutz Jaenicke*
13750
13751 * Implement a countermeasure against a vulnerability recently found
13752 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13753 before application data chunks to avoid the use of known IVs
13754 with data potentially chosen by the attacker.
13755
13756 *Bodo Moeller*
13757
13758 * Fix length checks in ssl3_get_client_hello().
13759
13760 *Bodo Moeller*
13761
13762 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13763 to prevent ssl3_read_internal() from incorrectly assuming that
13764 ssl3_read_bytes() found application data while handshake
13765 processing was enabled when in fact s->s3->in_read_app_data was
13766 merely automatically cleared during the initial handshake.
13767
13768 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13769
13770 * Fix object definitions for Private and Enterprise: they were not
13771 recognized in their shortname (=lowercase) representation. Extend
13772 obj_dat.pl to issue an error when using undefined keywords instead
13773 of silently ignoring the problem (Svenning Sorensen
13774 <sss@sss.dnsalias.net>).
13775
13776 *Lutz Jaenicke*
13777
13778 * Fix DH_generate_parameters() so that it works for 'non-standard'
13779 generators, i.e. generators other than 2 and 5. (Previously, the
13780 code did not properly initialise the 'add' and 'rem' values to
13781 BN_generate_prime().)
13782
13783 In the new general case, we do not insist that 'generator' is
13784 actually a primitive root: This requirement is rather pointless;
13785 a generator of the order-q subgroup is just as good, if not
13786 better.
13787
13788 *Bodo Moeller*
13789
13790 * Map new X509 verification errors to alerts. Discovered and submitted by
13791 Tom Wu <tom@arcot.com>.
13792
13793 *Lutz Jaenicke*
13794
13795 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13796 returning non-zero before the data has been completely received
13797 when using non-blocking I/O.
13798
13799 *Bodo Moeller; problem pointed out by John Hughes*
13800
13801 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13802
13803 *Ben Laurie, Lutz Jaenicke*
13804
13805 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13806 Yoram Zahavi <YoramZ@gilian.com>).
13807
13808 *Lutz Jaenicke*
13809
13810 * Add information about CygWin 1.3 and on, and preserve proper
13811 configuration for the versions before that.
13812
13813 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13814
13815 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13816 check whether we deal with a copy of a session and do not delete from
13817 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13818 <izhar@checkpoint.com>.
13819
13820 *Lutz Jaenicke*
13821
13822 * Do not store session data into the internal session cache, if it
13823 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13824 flag is set). Proposed by Aslam <aslam@funk.com>.
13825
13826 *Lutz Jaenicke*
13827
13828 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13829 value is 0.
13830
13831 *Richard Levitte*
13832
13833 * [In 0.9.6d-engine release:]
13834 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13835
13836 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13837
13838 * Add the configuration target linux-s390x.
13839
13840 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13841
13842 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13843 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13844 variable as an indication that a ClientHello message has been
13845 received. As the flag value will be lost between multiple
13846 invocations of ssl3_accept when using non-blocking I/O, the
13847 function may not be aware that a handshake has actually taken
13848 place, thus preventing a new session from being added to the
13849 session cache.
13850
13851 To avoid this problem, we now set s->new_session to 2 instead of
13852 using a local variable.
13853
13854 *Lutz Jaenicke, Bodo Moeller*
13855
13856 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13857 if the SSL_R_LENGTH_MISMATCH error is detected.
13858
13859 *Geoff Thorpe, Bodo Moeller*
13860
13861 * New 'shared_ldflag' column in Configure platform table.
13862
13863 *Richard Levitte*
13864
13865 * Fix EVP_CIPHER_mode macro.
13866
13867 *"Dan S. Camper" <dan@bti.net>*
13868
13869 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
13870 type, we must throw them away by setting rr->length to 0.
13871
13872 *D P Chang <dpc@qualys.com>*
13873
257e9d03 13874### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
13875
13876 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
13877 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
13878 worked incorrectly for those cases where range = `10..._2` and
13879 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
13880
13881 *Bodo Moeller*
13882
13883 * Only add signing time to PKCS7 structures if it is not already
13884 present.
13885
13886 *Steve Henson*
13887
13888 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
13889 OBJ_ld_ce should be OBJ_id_ce.
13890 Also some ip-pda OIDs in crypto/objects/objects.txt were
13891 incorrect (cf. RFC 3039).
13892
13893 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
13894
13895 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
13896 returns early because it has nothing to do.
13897
13898 *Andy Schneider <andy.schneider@bjss.co.uk>*
13899
13900 * [In 0.9.6c-engine release:]
13901 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
13902
13903 *Andy Schneider <andy.schneider@bjss.co.uk>*
13904
13905 * [In 0.9.6c-engine release:]
13906 Add support for Cryptographic Appliance's keyserver technology.
13907 (Use engine 'keyclient')
13908
13909 *Cryptographic Appliances and Geoff Thorpe*
13910
13911 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
13912 is called via tools/c89.sh because arguments have to be
13913 rearranged (all '-L' options must appear before the first object
13914 modules).
13915
13916 *Richard Shapiro <rshapiro@abinitio.com>*
13917
13918 * [In 0.9.6c-engine release:]
13919 Add support for Broadcom crypto accelerator cards, backported
13920 from 0.9.7.
13921
13922 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
13923
13924 * [In 0.9.6c-engine release:]
13925 Add support for SureWare crypto accelerator cards from
13926 Baltimore Technologies. (Use engine 'sureware')
13927
13928 *Baltimore Technologies and Mark Cox*
13929
13930 * [In 0.9.6c-engine release:]
13931 Add support for crypto accelerator cards from Accelerated
13932 Encryption Processing, www.aep.ie. (Use engine 'aep')
13933
13934 *AEP Inc. and Mark Cox*
13935
13936 * Add a configuration entry for gcc on UnixWare.
13937
13938 *Gary Benson <gbenson@redhat.com>*
13939
13940 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
13941 messages are stored in a single piece (fixed-length part and
13942 variable-length part combined) and fix various bugs found on the way.
13943
13944 *Bodo Moeller*
13945
13946 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
13947 instead. BIO_gethostbyname() does not know what timeouts are
13948 appropriate, so entries would stay in cache even when they have
13949 become invalid.
257e9d03 13950 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
13951
13952 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
13953 faced with a pathologically small ClientHello fragment that does
13954 not contain client_version: Instead of aborting with an error,
13955 simply choose the highest available protocol version (i.e.,
13956 TLS 1.0 unless it is disabled). In practice, ClientHello
13957 messages are never sent like this, but this change gives us
13958 strictly correct behaviour at least for TLS.
13959
44652c16 13960 *Bodo Moeller*
5f8e6c50
DMSP
13961
13962 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
13963 never resets s->method to s->ctx->method when called from within
13964 one of the SSL handshake functions.
13965
13966 *Bodo Moeller; problem pointed out by Niko Baric*
13967
13968 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
13969 (sent using the client's version number) if client_version is
13970 smaller than the protocol version in use. Also change
13971 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
13972 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
13973 the client will at least see that alert.
13974
13975 *Bodo Moeller*
13976
13977 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
13978 correctly.
13979
13980 *Bodo Moeller*
13981
13982 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
13983 client receives HelloRequest while in a handshake.
13984
13985 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
13986
13987 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
13988 should end in 'break', not 'goto end' which circumvents various
13989 cleanups done in state SSL_ST_OK. But session related stuff
13990 must be disabled for SSL_ST_OK in the case that we just sent a
13991 HelloRequest.
13992
13993 Also avoid some overhead by not calling ssl_init_wbio_buffer()
13994 before just sending a HelloRequest.
13995
13996 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
13997
13998 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
13999 reveal whether illegal block cipher padding was found or a MAC
14000 verification error occurred. (Neither SSLerr() codes nor alerts
14001 are directly visible to potential attackers, but the information
14002 may leak via logfiles.)
14003
14004 Similar changes are not required for the SSL 2.0 implementation
14005 because the number of padding bytes is sent in clear for SSL 2.0,
14006 and the extra bytes are just ignored. However ssl/s2_pkt.c
14007 failed to verify that the purported number of padding bytes is in
14008 the legal range.
14009
14010 *Bodo Moeller*
14011
14012 * Add OpenUNIX-8 support including shared libraries
14013 (Boyd Lynn Gerber <gerberb@zenez.com>).
14014
14015 *Lutz Jaenicke*
14016
14017 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14018 'wristwatch attack' using huge encoding parameters (cf.
14019 James H. Manger's CRYPTO 2001 paper). Note that the
14020 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14021 encoding parameters and hence was not vulnerable.
14022
14023 *Bodo Moeller*
14024
14025 * BN_sqr() bug fix.
14026
14027 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14028
14029 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14030 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14031 followed by modular reduction.
14032
14033 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14034
14035 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14036 equivalent based on BN_pseudo_rand() instead of BN_rand().
14037
14038 *Bodo Moeller*
14039
14040 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14041 This function was broken, as the check for a new client hello message
14042 to handle SGC did not allow these large messages.
14043 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14044
14045 *Lutz Jaenicke*
14046
257e9d03 14047 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14048
14049 *Lutz Jaenicke*
14050
14051 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14052 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14053
14054 *Lutz Jaenicke*
14055
14056 * Rework the configuration and shared library support for Tru64 Unix.
14057 The configuration part makes use of modern compiler features and
14058 still retains old compiler behavior for those that run older versions
14059 of the OS. The shared library support part includes a variant that
14060 uses the RPATH feature, and is available through the special
14061 configuration target "alpha-cc-rpath", which will never be selected
14062 automatically.
14063
14064 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14065
14066 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14067 with the same message size as in ssl3_get_certificate_request().
14068 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14069 messages might inadvertently be reject as too long.
14070
14071 *Petr Lampa <lampa@fee.vutbr.cz>*
14072
14073 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14074
14075 *Andy Polyakov*
14076
14077 * Modified SSL library such that the verify_callback that has been set
44652c16 14078 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14079 used. Before the change, a verify_callback set with this function was
14080 ignored and the verify_callback() set in the SSL_CTX at the time of
14081 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14082 to allow the necessary settings.
14083
14084 *Lutz Jaenicke*
14085
14086 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14087 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14088 done automatically (in contradiction to the requirements of the C
14089 standard). This made problems when used from OpenSSH.
14090
14091 *Lutz Jaenicke*
14092
14093 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14094 dh->length and always used
14095
14096 BN_rand_range(priv_key, dh->p).
14097
14098 BN_rand_range() is not necessary for Diffie-Hellman, and this
14099 specific range makes Diffie-Hellman unnecessarily inefficient if
14100 dh->length (recommended exponent length) is much smaller than the
14101 length of dh->p. We could use BN_rand_range() if the order of
14102 the subgroup was stored in the DH structure, but we only have
14103 dh->length.
14104
14105 So switch back to
14106
14107 BN_rand(priv_key, l, ...)
14108
14109 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14110 otherwise.
14111
14112 *Bodo Moeller*
14113
14114 * In
14115
14116 RSA_eay_public_encrypt
14117 RSA_eay_private_decrypt
14118 RSA_eay_private_encrypt (signing)
14119 RSA_eay_public_decrypt (signature verification)
14120
14121 (default implementations for RSA_public_encrypt,
14122 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14123 always reject numbers >= n.
14124
14125 *Bodo Moeller*
14126
14127 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14128 to synchronize access to 'locking_thread'. This is necessary on
14129 systems where access to 'locking_thread' (an 'unsigned long'
14130 variable) is not atomic.
14131
14132 *Bodo Moeller*
14133
14134 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14135 *before* setting the 'crypto_lock_rand' flag. The previous code had
14136 a race condition if 0 is a valid thread ID.
14137
14138 *Travis Vitek <vitek@roguewave.com>*
14139
14140 * Add support for shared libraries under Irix.
14141
14142 *Albert Chin-A-Young <china@thewrittenword.com>*
14143
14144 * Add configuration option to build on Linux on both big-endian and
14145 little-endian MIPS.
14146
14147 *Ralf Baechle <ralf@uni-koblenz.de>*
14148
14149 * Add the possibility to create shared libraries on HP-UX.
14150
14151 *Richard Levitte*
14152
257e9d03 14153### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14154
14155 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14156 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14157 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14158 PRNG state recovery was possible based on the output of
14159 one PRNG request appropriately sized to gain knowledge on
14160 'md' followed by enough consecutive 1-byte PRNG requests
14161 to traverse all of 'state'.
14162
14163 1. When updating 'md_local' (the current thread's copy of 'md')
14164 during PRNG output generation, hash all of the previous
14165 'md_local' value, not just the half used for PRNG output.
14166
14167 2. Make the number of bytes from 'state' included into the hash
14168 independent from the number of PRNG bytes requested.
14169
14170 The first measure alone would be sufficient to avoid
14171 Markku-Juhani's attack. (Actually it had never occurred
14172 to me that the half of 'md_local' used for chaining was the
14173 half from which PRNG output bytes were taken -- I had always
14174 assumed that the secret half would be used.) The second
14175 measure makes sure that additional data from 'state' is never
14176 mixed into 'md_local' in small portions; this heuristically
14177 further strengthens the PRNG.
14178
14179 *Bodo Moeller*
14180
14181 * Fix crypto/bn/asm/mips3.s.
14182
14183 *Andy Polyakov*
14184
14185 * When only the key is given to "enc", the IV is undefined. Print out
14186 an error message in this case.
14187
14188 *Lutz Jaenicke*
14189
14190 * Handle special case when X509_NAME is empty in X509 printing routines.
14191
14192 *Steve Henson*
14193
14194 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14195 positive and less than q.
14196
14197 *Bodo Moeller*
14198
257e9d03 14199 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14200 used: it isn't thread safe and the add_lock_callback should handle
14201 that itself.
14202
14203 *Paul Rose <Paul.Rose@bridge.com>*
14204
14205 * Verify that incoming data obeys the block size in
14206 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14207
14208 *Bodo Moeller*
14209
14210 * Fix OAEP check.
14211
14212 *Ulf Möller, Bodo Möller*
14213
14214 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14215 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14216 when fixing the server behaviour for backwards-compatible 'client
14217 hello' messages. (Note that the attack is impractical against
14218 SSL 3.0 and TLS 1.0 anyway because length and version checking
14219 means that the probability of guessing a valid ciphertext is
14220 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14221 paper.)
14222
14223 Before 0.9.5, the countermeasure (hide the error by generating a
14224 random 'decryption result') did not work properly because
14225 ERR_clear_error() was missing, meaning that SSL_get_error() would
14226 detect the supposedly ignored error.
14227
14228 Both problems are now fixed.
14229
14230 *Bodo Moeller*
14231
14232 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14233 (previously it was 1024).
14234
14235 *Bodo Moeller*
14236
14237 * Fix for compatibility mode trust settings: ignore trust settings
14238 unless some valid trust or reject settings are present.
14239
14240 *Steve Henson*
14241
14242 * Fix for blowfish EVP: its a variable length cipher.
14243
14244 *Steve Henson*
14245
14246 * Fix various bugs related to DSA S/MIME verification. Handle missing
14247 parameters in DSA public key structures and return an error in the
14248 DSA routines if parameters are absent.
14249
14250 *Steve Henson*
14251
14252 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14253 in the current directory if neither $RANDFILE nor $HOME was set.
14254 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14255 caused some confusion to Windows users who haven't defined $HOME.
14256 Thus RAND_file_name() is changed again: e_os.h can define a
14257 DEFAULT_HOME, which will be used if $HOME is not set.
14258 For Windows, we use "C:"; on other platforms, we still require
14259 environment variables.
14260
14261 * Move 'if (!initialized) RAND_poll()' into regions protected by
14262 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14263 having multiple threads call RAND_poll() concurrently.
14264
14265 *Bodo Moeller*
14266
14267 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14268 combination of a flag and a thread ID variable.
14269 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14270 flag), *other* threads can enter ssleay_add_bytes without obeying
14271 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14272 that they do not hold after the first thread unsets add_do_not_lock).
14273
14274 *Bodo Moeller*
14275
14276 * Change bctest again: '-x' expressions are not available in all
14277 versions of 'test'.
14278
14279 *Bodo Moeller*
14280
257e9d03 14281### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14282
14283 * Fix a couple of memory leaks in PKCS7_dataDecode()
14284
14285 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14286
14287 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14288 the default extension for executables, if any. Also, make the perl
14289 scripts that use symlink() to test if it really exists and use "cp"
14290 if it doesn't. All this made OpenSSL compilable and installable in
14291 CygWin.
14292
14293 *Richard Levitte*
14294
14295 * Fix for asn1_GetSequence() for indefinite length constructed data.
14296 If SEQUENCE is length is indefinite just set c->slen to the total
14297 amount of data available.
14298
14299 *Steve Henson, reported by shige@FreeBSD.org*
14300
14301 *This change does not apply to 0.9.7.*
14302
14303 * Change bctest to avoid here-documents inside command substitution
14304 (workaround for FreeBSD /bin/sh bug).
14305 For compatibility with Ultrix, avoid shell functions (introduced
14306 in the bctest version that searches along $PATH).
14307
14308 *Bodo Moeller*
14309
14310 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14311 with des_encrypt() defined on some operating systems, like Solaris
14312 and UnixWare.
14313
14314 *Richard Levitte*
14315
14316 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14317 On the Importance of Eliminating Errors in Cryptographic
14318 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14319 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14320
14321 *Ulf Moeller*
14322
14323 * MIPS assembler BIGNUM division bug fix.
14324
14325 *Andy Polyakov*
14326
14327 * Disabled incorrect Alpha assembler code.
14328
14329 *Richard Levitte*
14330
14331 * Fix PKCS#7 decode routines so they correctly update the length
14332 after reading an EOC for the EXPLICIT tag.
14333
14334 *Steve Henson*
14335
14336 *This change does not apply to 0.9.7.*
14337
14338 * Fix bug in PKCS#12 key generation routines. This was triggered
14339 if a 3DES key was generated with a 0 initial byte. Include
14340 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14341 (but broken) behaviour.
14342
14343 *Steve Henson*
14344
14345 * Enhance bctest to search for a working bc along $PATH and print
14346 it when found.
14347
14348 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14349
14350 * Fix memory leaks in err.c: free err_data string if necessary;
14351 don't write to the wrong index in ERR_set_error_data.
14352
14353 *Bodo Moeller*
14354
14355 * Implement ssl23_peek (analogous to ssl23_read), which previously
14356 did not exist.
14357
14358 *Bodo Moeller*
14359
257e9d03 14360 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14361
14362 *Jeremy Cooper <jeremy@baymoo.org>*
14363
14364 * Make it possible to reuse SSLv2 sessions.
14365
14366 *Richard Levitte*
14367
14368 * In copy_email() check for >= 0 as a return value for
14369 X509_NAME_get_index_by_NID() since 0 is a valid index.
14370
14371 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14372
14373 * Avoid coredump with unsupported or invalid public keys by checking if
14374 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14375 PKCS7_verify() fails with non detached data.
14376
14377 *Steve Henson*
14378
14379 * Don't use getenv in library functions when run as setuid/setgid.
14380 New function OPENSSL_issetugid().
14381
14382 *Ulf Moeller*
14383
14384 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14385 due to incorrect handling of multi-threading:
14386
14387 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14388
14389 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14390
14391 3. Count how many times MemCheck_off() has been called so that
14392 nested use can be treated correctly. This also avoids
14393 inband-signalling in the previous code (which relied on the
14394 assumption that thread ID 0 is impossible).
14395
14396 *Bodo Moeller*
14397
14398 * Add "-rand" option also to s_client and s_server.
14399
14400 *Lutz Jaenicke*
14401
14402 * Fix CPU detection on Irix 6.x.
14403 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14404 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14405
14406 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14407 was empty.
14408
14409 *Steve Henson*
14410
14411 *This change does not apply to 0.9.7.*
14412
14413 * Use the cached encoding of an X509_NAME structure rather than
14414 copying it. This is apparently the reason for the libsafe "errors"
14415 but the code is actually correct.
14416
14417 *Steve Henson*
14418
14419 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14420 Bleichenbacher's DSA attack.
14421 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14422 to be set and top=0 forces the highest bit to be set; top=-1 is new
14423 and leaves the highest bit random.
14424
14425 *Ulf Moeller, Bodo Moeller*
14426
257e9d03 14427 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14428 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14429 a temporary CONF structure with the data component set to NULL
14430 (which gives segmentation faults in lh_retrieve).
14431 Instead, use NULL for the CONF pointer in CONF_get_string and
14432 CONF_get_number (which may use environment variables) and directly
14433 return NULL from CONF_get_section.
14434
14435 *Bodo Moeller*
14436
14437 * Fix potential buffer overrun for EBCDIC.
14438
14439 *Ulf Moeller*
14440
14441 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14442 keyUsage if basicConstraints absent for a CA.
14443
14444 *Steve Henson*
14445
14446 * Make SMIME_write_PKCS7() write mail header values with a format that
14447 is more generally accepted (no spaces before the semicolon), since
14448 some programs can't parse those values properly otherwise. Also make
14449 sure BIO's that break lines after each write do not create invalid
14450 headers.
14451
14452 *Richard Levitte*
14453
14454 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14455 macros previously used would not encode an empty SEQUENCE OF
14456 and break the signature.
14457
14458 *Steve Henson*
14459
14460 *This change does not apply to 0.9.7.*
14461
14462 * Zero the premaster secret after deriving the master secret in
14463 DH ciphersuites.
14464
14465 *Steve Henson*
14466
14467 * Add some EVP_add_digest_alias registrations (as found in
14468 OpenSSL_add_all_digests()) to SSL_library_init()
14469 aka OpenSSL_add_ssl_algorithms(). This provides improved
14470 compatibility with peers using X.509 certificates
14471 with unconventional AlgorithmIdentifier OIDs.
14472
14473 *Bodo Moeller*
14474
14475 * Fix for Irix with NO_ASM.
14476
14477 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14478
14479 * ./config script fixes.
14480
14481 *Ulf Moeller, Richard Levitte*
14482
14483 * Fix 'openssl passwd -1'.
14484
14485 *Bodo Moeller*
14486
14487 * Change PKCS12_key_gen_asc() so it can cope with non null
14488 terminated strings whose length is passed in the passlen
14489 parameter, for example from PEM callbacks. This was done
14490 by adding an extra length parameter to asc2uni().
14491
14492 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14493
14494 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14495 call failed, free the DSA structure.
14496
14497 *Bodo Moeller*
14498
14499 * Fix to uni2asc() to cope with zero length Unicode strings.
14500 These are present in some PKCS#12 files.
14501
14502 *Steve Henson*
14503
14504 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14505 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14506 when writing a 32767 byte record.
14507
14508 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14509
257e9d03
RS
14510 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14511 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14512
14513 (RSA objects have a reference count access to which is protected
14514 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14515 so they are meant to be shared between threads.)
14516 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14517 "Reddie, Steven" <Steven.Reddie@ca.com>*
14518
14519 * Fix a deadlock in CRYPTO_mem_leaks().
14520
14521 *Bodo Moeller*
14522
14523 * Use better test patterns in bntest.
14524
14525 *Ulf Möller*
14526
14527 * rand_win.c fix for Borland C.
14528
14529 *Ulf Möller*
14530
14531 * BN_rshift bugfix for n == 0.
14532
14533 *Bodo Moeller*
14534
14535 * Add a 'bctest' script that checks for some known 'bc' bugs
14536 so that 'make test' does not abort just because 'bc' is broken.
14537
14538 *Bodo Moeller*
14539
14540 * Store verify_result within SSL_SESSION also for client side to
14541 avoid potential security hole. (Re-used sessions on the client side
14542 always resulted in verify_result==X509_V_OK, not using the original
14543 result of the server certificate verification.)
14544
14545 *Lutz Jaenicke*
14546
14547 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14548 SSL3_RT_APPLICATION_DATA, return 0.
14549 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14550
14551 *Bodo Moeller*
14552
14553 * Fix SSL_peek:
14554 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14555 releases, have been re-implemented by renaming the previous
14556 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14557 and ssl3_read_internal, respectively, and adding 'peek' parameters
14558 to them. The new ssl[23]_{read,peek} functions are calls to
14559 ssl[23]_read_internal with the 'peek' flag set appropriately.
14560 A 'peek' parameter has also been added to ssl3_read_bytes, which
14561 does the actual work for ssl3_read_internal.
14562
14563 *Bodo Moeller*
14564
14565 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14566 the method-specific "init()" handler. Also clean up ex_data after
14567 calling the method-specific "finish()" handler. Previously, this was
14568 happening the other way round.
14569
14570 *Geoff Thorpe*
14571
14572 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14573 The previous value, 12, was not always sufficient for BN_mod_exp().
14574
14575 *Bodo Moeller*
14576
14577 * Make sure that shared libraries get the internal name engine with
14578 the full version number and not just 0. This should mark the
14579 shared libraries as not backward compatible. Of course, this should
14580 be changed again when we can guarantee backward binary compatibility.
14581
14582 *Richard Levitte*
14583
14584 * Fix typo in get_cert_by_subject() in by_dir.c
14585
14586 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14587
14588 * Rework the system to generate shared libraries:
14589
14590 - Make note of the expected extension for the shared libraries and
14591 if there is a need for symbolic links from for example libcrypto.so.0
14592 to libcrypto.so.0.9.7. There is extended info in Configure for
14593 that.
14594
14595 - Make as few rebuilds of the shared libraries as possible.
14596
14597 - Still avoid linking the OpenSSL programs with the shared libraries.
14598
14599 - When installing, install the shared libraries separately from the
14600 static ones.
14601
14602 *Richard Levitte*
14603
14604 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14605
14606 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14607 and not in SSL_clear because the latter is also used by the
14608 accept/connect functions; previously, the settings made by
14609 SSL_set_read_ahead would be lost during the handshake.
14610
14611 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14612
14613 * Correct util/mkdef.pl to be selective about disabled algorithms.
14614 Previously, it would create entries for disabled algorithms no
14615 matter what.
14616
14617 *Richard Levitte*
14618
14619 * Added several new manual pages for SSL_* function.
14620
14621 *Lutz Jaenicke*
14622
257e9d03 14623### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14624
14625 * In ssl23_get_client_hello, generate an error message when faced
14626 with an initial SSL 3.0/TLS record that is too small to contain the
14627 first two bytes of the ClientHello message, i.e. client_version.
14628 (Note that this is a pathologic case that probably has never happened
14629 in real life.) The previous approach was to use the version number
14630 from the record header as a substitute; but our protocol choice
14631 should not depend on that one because it is not authenticated
14632 by the Finished messages.
14633
14634 *Bodo Moeller*
14635
14636 * More robust randomness gathering functions for Windows.
14637
14638 *Jeffrey Altman <jaltman@columbia.edu>*
14639
14640 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14641 not set then we don't setup the error code for issuer check errors
14642 to avoid possibly overwriting other errors which the callback does
14643 handle. If an application does set the flag then we assume it knows
14644 what it is doing and can handle the new informational codes
14645 appropriately.
14646
14647 *Steve Henson*
14648
14649 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14650 a general "ANY" type, as such it should be able to decode anything
14651 including tagged types. However it didn't check the class so it would
14652 wrongly interpret tagged types in the same way as their universal
14653 counterpart and unknown types were just rejected. Changed so that the
14654 tagged and unknown types are handled in the same way as a SEQUENCE:
14655 that is the encoding is stored intact. There is also a new type
14656 "V_ASN1_OTHER" which is used when the class is not universal, in this
14657 case we have no idea what the actual type is so we just lump them all
14658 together.
14659
14660 *Steve Henson*
14661
14662 * On VMS, stdout may very well lead to a file that is written to
14663 in a record-oriented fashion. That means that every write() will
14664 write a separate record, which will be read separately by the
14665 programs trying to read from it. This can be very confusing.
14666
14667 The solution is to put a BIO filter in the way that will buffer
14668 text until a linefeed is reached, and then write everything a
14669 line at a time, so every record written will be an actual line,
14670 not chunks of lines and not (usually doesn't happen, but I've
14671 seen it once) several lines in one record. BIO_f_linebuffer() is
14672 the answer.
14673
14674 Currently, it's a VMS-only method, because that's where it has
14675 been tested well enough.
14676
14677 *Richard Levitte*
14678
14679 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14680 it can return incorrect results.
14681 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14682 but it was in 0.9.6-beta[12].)
14683
14684 *Bodo Moeller*
14685
14686 * Disable the check for content being present when verifying detached
14687 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14688 include zero length content when signing messages.
14689
14690 *Steve Henson*
14691
14692 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14693 BIO_ctrl (for BIO pairs).
14694
14695 *Bodo Möller*
14696
14697 * Add DSO method for VMS.
14698
14699 *Richard Levitte*
14700
14701 * Bug fix: Montgomery multiplication could produce results with the
14702 wrong sign.
14703
14704 *Ulf Möller*
14705
14706 * Add RPM specification openssl.spec and modify it to build three
14707 packages. The default package contains applications, application
14708 documentation and run-time libraries. The devel package contains
14709 include files, static libraries and function documentation. The
14710 doc package contains the contents of the doc directory. The original
14711 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14712
14713 *Richard Levitte*
14714
14715 * Add a large number of documentation files for many SSL routines.
14716
14717 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14718
14719 * Add a configuration entry for Sony News 4.
14720
14721 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14722
14723 * Don't set the two most significant bits to one when generating a
14724 random number < q in the DSA library.
14725
14726 *Ulf Möller*
14727
14728 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14729 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14730 the underlying transport is blocking) if a handshake took place.
14731 (The default behaviour is needed by applications such as s_client
14732 and s_server that use select() to determine when to use SSL_read;
14733 but for applications that know in advance when to expect data, it
14734 just makes things more complicated.)
14735
14736 *Bodo Moeller*
14737
14738 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14739 from EGD.
14740
14741 *Ben Laurie*
14742
257e9d03 14743 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14744 work better on such systems.
14745
14746 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14747
14748 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14749 Update PKCS12_parse() so it copies the friendlyName and the
14750 keyid to the certificates aux info.
14751
14752 *Steve Henson*
14753
14754 * Fix bug in PKCS7_verify() which caused an infinite loop
14755 if there was more than one signature.
14756
14757 *Sven Uszpelkat <su@celocom.de>*
14758
14759 * Major change in util/mkdef.pl to include extra information
14760 about each symbol, as well as presenting variables as well
14761 as functions. This change means that there's n more need
14762 to rebuild the .num files when some algorithms are excluded.
14763
14764 *Richard Levitte*
14765
14766 * Allow the verify time to be set by an application,
14767 rather than always using the current time.
14768
14769 *Steve Henson*
14770
14771 * Phase 2 verify code reorganisation. The certificate
14772 verify code now looks up an issuer certificate by a
14773 number of criteria: subject name, authority key id
14774 and key usage. It also verifies self signed certificates
14775 by the same criteria. The main comparison function is
14776 X509_check_issued() which performs these checks.
14777
14778 Lot of changes were necessary in order to support this
14779 without completely rewriting the lookup code.
14780
14781 Authority and subject key identifier are now cached.
14782
14783 The LHASH 'certs' is X509_STORE has now been replaced
14784 by a STACK_OF(X509_OBJECT). This is mainly because an
14785 LHASH can't store or retrieve multiple objects with
14786 the same hash value.
14787
14788 As a result various functions (which were all internal
14789 use only) have changed to handle the new X509_STORE
14790 structure. This will break anything that messed round
14791 with X509_STORE internally.
14792
14793 The functions X509_STORE_add_cert() now checks for an
14794 exact match, rather than just subject name.
14795
14796 The X509_STORE API doesn't directly support the retrieval
14797 of multiple certificates matching a given criteria, however
14798 this can be worked round by performing a lookup first
14799 (which will fill the cache with candidate certificates)
14800 and then examining the cache for matches. This is probably
14801 the best we can do without throwing out X509_LOOKUP
14802 entirely (maybe later...).
14803
14804 The X509_VERIFY_CTX structure has been enhanced considerably.
14805
14806 All certificate lookup operations now go via a get_issuer()
14807 callback. Although this currently uses an X509_STORE it
14808 can be replaced by custom lookups. This is a simple way
14809 to bypass the X509_STORE hackery necessary to make this
14810 work and makes it possible to use more efficient techniques
14811 in future. A very simple version which uses a simple
14812 STACK for its trusted certificate store is also provided
14813 using X509_STORE_CTX_trusted_stack().
14814
14815 The verify_cb() and verify() callbacks now have equivalents
14816 in the X509_STORE_CTX structure.
14817
14818 X509_STORE_CTX also has a 'flags' field which can be used
14819 to customise the verify behaviour.
14820
14821 *Steve Henson*
14822
14823 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14824 excludes S/MIME capabilities.
14825
14826 *Steve Henson*
14827
14828 * When a certificate request is read in keep a copy of the
14829 original encoding of the signed data and use it when outputting
14830 again. Signatures then use the original encoding rather than
14831 a decoded, encoded version which may cause problems if the
14832 request is improperly encoded.
14833
14834 *Steve Henson*
14835
14836 * For consistency with other BIO_puts implementations, call
14837 buffer_write(b, ...) directly in buffer_puts instead of calling
14838 BIO_write(b, ...).
14839
14840 In BIO_puts, increment b->num_write as in BIO_write.
14841
14842 *Peter.Sylvester@EdelWeb.fr*
14843
14844 * Fix BN_mul_word for the case where the word is 0. (We have to use
14845 BN_zero, we may not return a BIGNUM with an array consisting of
14846 words set to zero.)
14847
14848 *Bodo Moeller*
14849
14850 * Avoid calling abort() from within the library when problems are
14851 detected, except if preprocessor symbols have been defined
14852 (such as REF_CHECK, BN_DEBUG etc.).
14853
14854 *Bodo Moeller*
14855
14856 * New openssl application 'rsautl'. This utility can be
4d49b685 14857 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
14858 BIO/fp routines also added.
14859
14860 *Steve Henson*
14861
14862 * New Configure entry and patches for compiling on QNX 4.
14863
14864 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
14865
14866 * A demo state-machine implementation was sponsored by
257e9d03 14867 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
14868 demos/state_machine.
14869
14870 *Ben Laurie*
14871
14872 * New options added to the 'dgst' utility for signature
14873 generation and verification.
14874
14875 *Steve Henson*
14876
14877 * Unrecognized PKCS#7 content types are now handled via a
14878 catch all ASN1_TYPE structure. This allows unsupported
14879 types to be stored as a "blob" and an application can
14880 encode and decode it manually.
14881
14882 *Steve Henson*
14883
14884 * Fix various signed/unsigned issues to make a_strex.c
14885 compile under VC++.
14886
14887 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
14888
14889 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
14890 length if passed a buffer. ASN1_INTEGER_to_BN failed
14891 if passed a NULL BN and its argument was negative.
14892
14893 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
14894
14895 * Modification to PKCS#7 encoding routines to output definite
14896 length encoding. Since currently the whole structures are in
14897 memory there's not real point in using indefinite length
14898 constructed encoding. However if OpenSSL is compiled with
14899 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
14900
14901 *Steve Henson*
14902
14903 * Added BIO_vprintf() and BIO_vsnprintf().
14904
14905 *Richard Levitte*
14906
14907 * Added more prefixes to parse for in the strings written
14908 through a logging bio, to cover all the levels that are available
14909 through syslog. The prefixes are now:
14910
14911 PANIC, EMERG, EMR => LOG_EMERG
14912 ALERT, ALR => LOG_ALERT
14913 CRIT, CRI => LOG_CRIT
14914 ERROR, ERR => LOG_ERR
14915 WARNING, WARN, WAR => LOG_WARNING
14916 NOTICE, NOTE, NOT => LOG_NOTICE
14917 INFO, INF => LOG_INFO
14918 DEBUG, DBG => LOG_DEBUG
14919
14920 and as before, if none of those prefixes are present at the
14921 beginning of the string, LOG_ERR is chosen.
14922
257e9d03 14923 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
14924
14925 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
14926 LOG_WARNING => EVENTLOG_WARNING_TYPE
14927 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
14928
5f8e6c50
DMSP
14929 *Richard Levitte*
14930
14931 * Made it possible to reconfigure with just the configuration
14932 argument "reconf" or "reconfigure". The command line arguments
14933 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
14934 and are retrieved from there when reconfiguring.
14935
14936 *Richard Levitte*
14937
14938 * MD4 implemented.
14939
14940 *Assar Westerlund <assar@sics.se>, Richard Levitte*
14941
14942 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
14943
14944 *Richard Levitte*
14945
14946 * The obj_dat.pl script was messing up the sorting of object
14947 names. The reason was that it compared the quoted version
14948 of strings as a result "OCSP" > "OCSP Signing" because
14949 " > SPACE. Changed script to store unquoted versions of
14950 names and add quotes on output. It was also omitting some
14951 names from the lookup table if they were given a default
14952 value (that is if SN is missing it is given the same
14953 value as LN and vice versa), these are now added on the
14954 grounds that if an object has a name we should be able to
14955 look it up. Finally added warning output when duplicate
14956 short or long names are found.
14957
14958 *Steve Henson*
14959
14960 * Changes needed for Tandem NSK.
14961
14962 *Scott Uroff <scott@xypro.com>*
14963
14964 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
14965 RSA_padding_check_SSLv23(), special padding was never detected
14966 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
14967 version rollback attacks was not effective.
14968
14969 In s23_clnt.c, don't use special rollback-attack detection padding
14970 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
14971 client; similarly, in s23_srvr.c, don't do the rollback check if
14972 SSL 2.0 is the only protocol enabled in the server.
14973
14974 *Bodo Moeller*
14975
14976 * Make it possible to get hexdumps of unprintable data with 'openssl
14977 asn1parse'. By implication, the functions ASN1_parse_dump() and
14978 BIO_dump_indent() are added.
14979
14980 *Richard Levitte*
14981
14982 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
14983 these print out strings and name structures based on various
14984 flags including RFC2253 support and proper handling of
14985 multibyte characters. Added options to the 'x509' utility
14986 to allow the various flags to be set.
14987
14988 *Steve Henson*
14989
14990 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
14991 Also change the functions X509_cmp_current_time() and
14992 X509_gmtime_adj() work with an ASN1_TIME structure,
14993 this will enable certificates using GeneralizedTime in validity
14994 dates to be checked.
14995
14996 *Steve Henson*
14997
14998 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
14999 negative public key encodings) on by default,
15000 NO_NEG_PUBKEY_BUG can be set to disable it.
15001
15002 *Steve Henson*
15003
15004 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15005 content octets. An i2c_ASN1_OBJECT is unnecessary because
15006 the encoding can be trivially obtained from the structure.
15007
15008 *Steve Henson*
15009
257e9d03
RS
15010 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15011 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15012
15013 *Bodo Moeller*
15014
15015 * A first attempt at creating official support for shared
15016 libraries through configuration. I've kept it so the
15017 default is static libraries only, and the OpenSSL programs
15018 are always statically linked for now, but there are
15019 preparations for dynamic linking in place.
15020 This has been tested on Linux and Tru64.
15021
15022 *Richard Levitte*
15023
15024 * Randomness polling function for Win9x, as described in:
15025 Peter Gutmann, Software Generation of Practically Strong
15026 Random Numbers.
15027
15028 *Ulf Möller*
15029
15030 * Fix so PRNG is seeded in req if using an already existing
15031 DSA key.
15032
15033 *Steve Henson*
15034
15035 * New options to smime application. -inform and -outform
15036 allow alternative formats for the S/MIME message including
15037 PEM and DER. The -content option allows the content to be
15038 specified separately. This should allow things like Netscape
15039 form signing output easier to verify.
15040
15041 *Steve Henson*
15042
15043 * Fix the ASN1 encoding of tags using the 'long form'.
15044
15045 *Steve Henson*
15046
257e9d03 15047 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15048 STRING types. These convert content octets to and from the
15049 underlying type. The actual tag and length octets are
15050 already assumed to have been read in and checked. These
15051 are needed because all other string types have virtually
15052 identical handling apart from the tag. By having versions
15053 of the ASN1 functions that just operate on content octets
15054 IMPLICIT tagging can be handled properly. It also allows
15055 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15056 and ASN1_INTEGER are identical apart from the tag.
15057
15058 *Steve Henson*
15059
15060 * Change the handling of OID objects as follows:
15061
15062 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15063 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15064 - objects.pl is used to process obj_mac.num and create a new
15065 obj_mac.h.
15066 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15067 obj_mac.h.
15068
15069 This is currently kind of a hack, and the perl code in objects.pl
15070 isn't very elegant, but it works as I intended. The simplest way
15071 to check that it worked correctly is to look in obj_dat.h and
15072 check the array nid_objs and make sure the objects haven't moved
15073 around (this is important!). Additions are OK, as well as
15074 consistent name changes.
15075
15076 *Richard Levitte*
15077
15078 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15079
15080 *Bodo Moeller*
15081
15082 * Addition of the command line parameter '-rand file' to 'openssl req'.
15083 The given file adds to whatever has already been seeded into the
15084 random pool through the RANDFILE configuration file option or
15085 environment variable, or the default random state file.
15086
15087 *Richard Levitte*
15088
15089 * mkstack.pl now sorts each macro group into lexical order.
15090 Previously the output order depended on the order the files
15091 appeared in the directory, resulting in needless rewriting
15092 of safestack.h .
15093
15094 *Steve Henson*
15095
15096 * Patches to make OpenSSL compile under Win32 again. Mostly
15097 work arounds for the VC++ problem that it treats func() as
15098 func(void). Also stripped out the parts of mkdef.pl that
15099 added extra typesafe functions: these no longer exist.
15100
15101 *Steve Henson*
15102
15103 * Reorganisation of the stack code. The macros are now all
15104 collected in safestack.h . Each macro is defined in terms of
257e9d03 15105 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15106 DEBUG_SAFESTACK is now handled in terms of function casts,
15107 this has the advantage of retaining type safety without the
15108 use of additional functions. If DEBUG_SAFESTACK is not defined
15109 then the non typesafe macros are used instead. Also modified the
15110 mkstack.pl script to handle the new form. Needs testing to see
15111 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15112 the default if no major problems. Similar behaviour for ASN1_SET_OF
15113 and PKCS12_STACK_OF.
15114
15115 *Steve Henson*
15116
15117 * When some versions of IIS use the 'NET' form of private key the
15118 key derivation algorithm is different. Normally MD5(password) is
15119 used as a 128 bit RC4 key. In the modified case
15120 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15121 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15122 as the old Netscape_RSA functions except they have an additional
15123 'sgckey' parameter which uses the modified algorithm. Also added
15124 an -sgckey command line option to the rsa utility. Thanks to
15125 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15126 algorithm to openssl-dev.
15127
15128 *Steve Henson*
15129
15130 * The evp_local.h macros were using 'c.##kname' which resulted in
15131 invalid expansion on some systems (SCO 5.0.5 for example).
15132 Corrected to 'c.kname'.
15133
15134 *Phillip Porch <root@theporch.com>*
15135
15136 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15137 a STACK of email addresses from a certificate or request, these look
15138 in the subject name and the subject alternative name extensions and
15139 omit any duplicate addresses.
15140
15141 *Steve Henson*
15142
15143 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15144 This makes DSA verification about 2 % faster.
15145
15146 *Bodo Moeller*
15147
257e9d03 15148 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15149 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15150 plus overhead for 1024 bit moduli).
15151 This makes exponentiations about 0.5 % faster for 1024 bit
15152 exponents (as measured by "openssl speed rsa2048").
15153
15154 *Bodo Moeller*
15155
15156 * Rename memory handling macros to avoid conflicts with other
15157 software:
15158 Malloc => OPENSSL_malloc
15159 Malloc_locked => OPENSSL_malloc_locked
15160 Realloc => OPENSSL_realloc
15161 Free => OPENSSL_free
15162
15163 *Richard Levitte*
15164
15165 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15166 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15167
15168 *Bodo Moeller*
15169
15170 * CygWin32 support.
15171
15172 *John Jarvie <jjarvie@newsguy.com>*
15173
15174 * The type-safe stack code has been rejigged. It is now only compiled
15175 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15176 by default all type-specific stack functions are "#define"d back to
15177 standard stack functions. This results in more streamlined output
15178 but retains the type-safety checking possibilities of the original
15179 approach.
15180
15181 *Geoff Thorpe*
15182
15183 * The STACK code has been cleaned up, and certain type declarations
15184 that didn't make a lot of sense have been brought in line. This has
15185 also involved a cleanup of sorts in safestack.h to more correctly
15186 map type-safe stack functions onto their plain stack counterparts.
15187 This work has also resulted in a variety of "const"ifications of
257e9d03 15188 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15189 be prototyped with "const" parameters anyway.
15190
15191 *Geoff Thorpe*
15192
15193 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15194 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15195 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15196 where all of 'md' is used each time the PRNG is used, but 'state'
15197 is used only indexed by a cyclic counter. As entropy may not be
15198 well distributed from the beginning, 'md' is important as a
15199 chaining variable. However, the output function chains only half
15200 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15201 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15202 in all of 'state' being rewritten, with the new values depending
15203 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15204
15205 *Bodo Moeller*
15206
15207 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15208 the handshake is continued after ssl_verify_cert_chain();
15209 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15210 can lead to 'unexplainable' connection aborts later.
15211
15212 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15213
15214 * Major EVP API cipher revision.
15215 Add hooks for extra EVP features. This allows various cipher
15216 parameters to be set in the EVP interface. Support added for variable
15217 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15218 setting of RC2 and RC5 parameters.
15219
15220 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15221 ciphers.
15222
15223 Remove lots of duplicated code from the EVP library. For example *every*
15224 cipher init() function handles the 'iv' in the same way according to the
15225 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15226 for CFB and OFB modes they zero ctx->num.
15227
15228 New functionality allows removal of S/MIME code RC2 hack.
15229
15230 Most of the routines have the same form and so can be declared in terms
15231 of macros.
15232
15233 By shifting this to the top level EVP_CipherInit() it can be removed from
15234 all individual ciphers. If the cipher wants to handle IVs or keys
15235 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15236 flags.
15237
15238 Change lots of functions like EVP_EncryptUpdate() to now return a
15239 value: although software versions of the algorithms cannot fail
15240 any installed hardware versions can.
15241
15242 *Steve Henson*
15243
15244 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15245 this option is set, tolerate broken clients that send the negotiated
15246 protocol version number instead of the requested protocol version
15247 number.
15248
15249 *Bodo Moeller*
15250
257e9d03 15251 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15252 i.e. non-zero for export ciphersuites, zero otherwise.
15253 Previous versions had this flag inverted, inconsistent with
15254 rsa_tmp_cb (..._TMP_RSA_CB).
15255
15256 *Bodo Moeller; problem reported by Amit Chopra*
15257
15258 * Add missing DSA library text string. Work around for some IIS
15259 key files with invalid SEQUENCE encoding.
15260
15261 *Steve Henson*
15262
15263 * Add a document (doc/standards.txt) that list all kinds of standards
15264 and so on that are implemented in OpenSSL.
15265
15266 *Richard Levitte*
15267
15268 * Enhance c_rehash script. Old version would mishandle certificates
15269 with the same subject name hash and wouldn't handle CRLs at all.
15270 Added -fingerprint option to crl utility, to support new c_rehash
15271 features.
15272
15273 *Steve Henson*
15274
15275 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15276
15277 *Ulf Möller*
15278
15279 * Fix for SSL server purpose checking. Server checking was
15280 rejecting certificates which had extended key usage present
15281 but no ssl client purpose.
15282
15283 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15284
15285 * Make PKCS#12 code work with no password. The PKCS#12 spec
15286 is a little unclear about how a blank password is handled.
15287 Since the password in encoded as a BMPString with terminating
15288 double NULL a zero length password would end up as just the
15289 double NULL. However no password at all is different and is
15290 handled differently in the PKCS#12 key generation code. NS
15291 treats a blank password as zero length. MSIE treats it as no
15292 password on export: but it will try both on import. We now do
15293 the same: PKCS12_parse() tries zero length and no password if
15294 the password is set to "" or NULL (NULL is now a valid password:
15295 it wasn't before) as does the pkcs12 application.
15296
15297 *Steve Henson*
15298
ec2bfb7d 15299 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15300 perror when PEM_read_bio_X509_REQ fails, the error message must
15301 be obtained from the error queue.
15302
15303 *Bodo Moeller*
15304
15305 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15306 it in ERR_remove_state if appropriate, and change ERR_get_state
15307 accordingly to avoid race conditions (this is necessary because
15308 thread_hash is no longer constant once set).
15309
15310 *Bodo Moeller*
15311
15312 * Bugfix for linux-elf makefile.one.
15313
15314 *Ulf Möller*
15315
15316 * RSA_get_default_method() will now cause a default
15317 RSA_METHOD to be chosen if one doesn't exist already.
15318 Previously this was only set during a call to RSA_new()
15319 or RSA_new_method(NULL) meaning it was possible for
15320 RSA_get_default_method() to return NULL.
15321
15322 *Geoff Thorpe*
15323
15324 * Added native name translation to the existing DSO code
15325 that will convert (if the flag to do so is set) filenames
15326 that are sufficiently small and have no path information
15327 into a canonical native form. Eg. "blah" converted to
15328 "libblah.so" or "blah.dll" etc.
15329
15330 *Geoff Thorpe*
15331
15332 * New function ERR_error_string_n(e, buf, len) which is like
15333 ERR_error_string(e, buf), but writes at most 'len' bytes
15334 including the 0 terminator. For ERR_error_string_n, 'buf'
15335 may not be NULL.
15336
15337 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15338
15339 * CONF library reworked to become more general. A new CONF
15340 configuration file reader "class" is implemented as well as a
257e9d03
RS
15341 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15342 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15343 work in terms of the new functions. Also, a set of functions
15344 to handle the internal storage of the configuration data is
15345 provided to make it easier to write new configuration file
15346 reader "classes" (I can definitely see something reading a
257e9d03 15347 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15348 or "the configuration storage API"...
15349
15350 The new configuration file reading functions are:
15351
15352 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15353 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15354
15355 NCONF_default, NCONF_WIN32
15356
15357 NCONF_dump_fp, NCONF_dump_bio
15358
15359 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15360 NCONF_new creates a new CONF object. This works in the same way
15361 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15362 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15363 which is useful for debugging. All other functions take the same
257e9d03
RS
15364 arguments as the old `CONF_*` functions with the exception of the
15365 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15366
257e9d03 15367 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15368 the function CONF_set_default_method is provided.
15369
15370 *Richard Levitte*
15371
15372 * Add '-tls1' option to 'openssl ciphers', which was already
15373 mentioned in the documentation but had not been implemented.
15374 (This option is not yet really useful because even the additional
15375 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15376
15377 *Bodo Moeller*
15378
15379 * Initial DSO code added into libcrypto for letting OpenSSL (and
15380 OpenSSL-based applications) load shared libraries and bind to
15381 them in a portable way.
15382
15383 *Geoff Thorpe, with contributions from Richard Levitte*
15384
257e9d03 15385### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15386
15387 * Make sure _lrotl and _lrotr are only used with MSVC.
15388
15389 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15390 (the default implementation of RAND_status).
15391
15392 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15393 to '-clrext' (= clear extensions), as intended and documented.
15394 *Bodo Moeller; inconsistency pointed out by Michael Attili
15395 <attili@amaxo.com>*
15396
15397 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15398 was larger than the MD block size.
15399
15400 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15401
15402 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15403 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15404 using the passed key: if the passed key was a private key the result
15405 of X509_print(), for example, would be to print out all the private key
15406 components.
15407
15408 *Steve Henson*
15409
15410 * des_quad_cksum() byte order bug fix.
15411 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15412 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15413
15414 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15415 discouraged.
15416
15417 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15418
15419 * For easily testing in shell scripts whether some command
15420 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15421 returns with exit code 0 iff no command of the given name is available.
15422 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15423 the output goes to stdout and nothing is printed to stderr.
15424 Additional arguments are always ignored.
15425
15426 Since for each cipher there is a command of the same name,
15427 the 'no-cipher' compilation switches can be tested this way.
15428
15429 ('openssl no-XXX' is not able to detect pseudo-commands such
15430 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15431
15432 *Bodo Moeller*
15433
15434 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15435
15436 *Bodo Moeller*
15437
15438 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15439 is set; it will be thrown away anyway because each handshake creates
15440 its own key.
15441 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15442 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15443 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15444 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15445
15446 *Bodo Moeller*
15447
15448 * New s_client option -ign_eof: EOF at stdin is ignored, and
15449 'Q' and 'R' lose their special meanings (quit/renegotiate).
15450 This is part of what -quiet does; unlike -quiet, -ign_eof
15451 does not suppress any output.
15452
15453 *Richard Levitte*
15454
15455 * Add compatibility options to the purpose and trust code. The
15456 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15457 accepts a certificate or CA, this was the previous behaviour,
15458 with all the associated security issues.
15459
15460 X509_TRUST_COMPAT is the old trust behaviour: only and
15461 automatically trust self signed roots in certificate store. A
15462 new trust setting X509_TRUST_DEFAULT is used to specify that
15463 a purpose has no associated trust setting and it should instead
15464 use the value in the default purpose.
15465
15466 *Steve Henson*
15467
15468 * Fix the PKCS#8 DSA private key code so it decodes keys again
15469 and fix a memory leak.
15470
15471 *Steve Henson*
15472
15473 * In util/mkerr.pl (which implements 'make errors'), preserve
15474 reason strings from the previous version of the .c file, as
15475 the default to have only downcase letters (and digits) in
15476 automatically generated reasons codes is not always appropriate.
15477
15478 *Bodo Moeller*
15479
15480 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15481 using strerror. Previously, ERR_reason_error_string() returned
15482 library names as reason strings for SYSerr; but SYSerr is a special
15483 case where small numbers are errno values, not library numbers.
15484
15485 *Bodo Moeller*
15486
15487 * Add '-dsaparam' option to 'openssl dhparam' application. This
15488 converts DSA parameters into DH parameters. (When creating parameters,
15489 DSA_generate_parameters is used.)
15490
15491 *Bodo Moeller*
15492
15493 * Include 'length' (recommended exponent length) in C code generated
15494 by 'openssl dhparam -C'.
15495
15496 *Bodo Moeller*
15497
15498 * The second argument to set_label in perlasm was already being used
15499 so couldn't be used as a "file scope" flag. Moved to third argument
15500 which was free.
15501
15502 *Steve Henson*
15503
15504 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15505 instead of RAND_bytes for encryption IVs and salts.
15506
15507 *Bodo Moeller*
15508
15509 * Include RAND_status() into RAND_METHOD instead of implementing
15510 it only for md_rand.c Otherwise replacing the PRNG by calling
15511 RAND_set_rand_method would be impossible.
15512
15513 *Bodo Moeller*
15514
15515 * Don't let DSA_generate_key() enter an infinite loop if the random
15516 number generation fails.
15517
15518 *Bodo Moeller*
15519
15520 * New 'rand' application for creating pseudo-random output.
15521
15522 *Bodo Moeller*
15523
15524 * Added configuration support for Linux/IA64
15525
15526 *Rolf Haberrecker <rolf@suse.de>*
15527
15528 * Assembler module support for Mingw32.
15529
15530 *Ulf Möller*
15531
15532 * Shared library support for HPUX (in shlib/).
15533
15534 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15535
15536 * Shared library support for Solaris gcc.
15537
15538 *Lutz Behnke <behnke@trustcenter.de>*
15539
257e9d03 15540### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15541
15542 * PKCS7_encrypt() was adding text MIME headers twice because they
15543 were added manually and by SMIME_crlf_copy().
15544
15545 *Steve Henson*
15546
15547 * In bntest.c don't call BN_rand with zero bits argument.
15548
15549 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15550
15551 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15552 case was implemented. This caused BN_div_recp() to fail occasionally.
15553
15554 *Ulf Möller*
15555
15556 * Add an optional second argument to the set_label() in the perl
15557 assembly language builder. If this argument exists and is set
15558 to 1 it signals that the assembler should use a symbol whose
15559 scope is the entire file, not just the current function. This
15560 is needed with MASM which uses the format label:: for this scope.
15561
15562 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15563
15564 * Change the ASN1 types so they are typedefs by default. Before
15565 almost all types were #define'd to ASN1_STRING which was causing
15566 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15567 for example.
15568
15569 *Steve Henson*
15570
15571 * Change names of new functions to the new get1/get0 naming
15572 convention: After 'get1', the caller owns a reference count
257e9d03 15573 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15574 data structure without incrementing reference counters.
15575 (Some of the existing 'get' functions increment a reference
15576 counter, some don't.)
15577 Similarly, 'set1' and 'add1' functions increase reference
15578 counters or duplicate objects.
15579
15580 *Steve Henson*
15581
15582 * Allow for the possibility of temp RSA key generation failure:
15583 the code used to assume it always worked and crashed on failure.
15584
15585 *Steve Henson*
15586
15587 * Fix potential buffer overrun problem in BIO_printf().
15588 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15589 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15590
15591 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15592 RAND_egd() and RAND_status(). In the command line application,
15593 the EGD socket can be specified like a seed file using RANDFILE
15594 or -rand.
15595
15596 *Ulf Möller*
15597
15598 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15599 Some CAs (e.g. Verisign) distribute certificates in this form.
15600
15601 *Steve Henson*
15602
15603 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15604 list to exclude them. This means that no special compilation option
15605 is needed to use anonymous DH: it just needs to be included in the
15606 cipher list.
15607
15608 *Steve Henson*
15609
15610 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15611 EVP_MD_type. The old functionality is available in a new macro called
15612 EVP_MD_md(). Change code that uses it and update docs.
15613
15614 *Steve Henson*
15615
257e9d03
RS
15616 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15617 where the `void *` argument is replaced by a function pointer argument.
15618 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15619 many platforms, but is not correct. As these functions are usually
15620 called by macros defined in OpenSSL header files, most source code
15621 should work without changes.
15622
15623 *Richard Levitte*
15624
257e9d03 15625 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15626 sections with information on -D... compiler switches used for
15627 compiling the library so that applications can see them. To enable
257e9d03 15628 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15629 must be defined. E.g.,
15630 #define OPENSSL_ALGORITHM_DEFINES
15631 #include <openssl/opensslconf.h>
257e9d03 15632 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15633
15634 *Richard Levitte, Ulf and Bodo Möller*
15635
15636 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15637 record layer.
15638
15639 *Bodo Moeller*
15640
15641 * Change the 'other' type in certificate aux info to a STACK_OF
15642 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15643 the required ASN1 format: arbitrary types determined by an OID.
15644
15645 *Steve Henson*
15646
15647 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15648 argument to 'req'. This is not because the function is newer or
15649 better than others it just uses the work 'NEW' in the certificate
15650 request header lines. Some software needs this.
15651
15652 *Steve Henson*
15653
15654 * Reorganise password command line arguments: now passwords can be
15655 obtained from various sources. Delete the PEM_cb function and make
15656 it the default behaviour: i.e. if the callback is NULL and the
15657 usrdata argument is not NULL interpret it as a null terminated pass
15658 phrase. If usrdata and the callback are NULL then the pass phrase
15659 is prompted for as usual.
15660
15661 *Steve Henson*
15662
15663 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15664 the support is automatically enabled. The resulting binaries will
15665 autodetect the card and use it if present.
15666
15667 *Ben Laurie and Compaq Inc.*
15668
15669 * Work around for Netscape hang bug. This sends certificate request
15670 and server done in one record. Since this is perfectly legal in the
15671 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15672 the bugs/SSLv3 entry for more info.
15673
15674 *Steve Henson*
15675
15676 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15677
15678 *Andy Polyakov*
15679
15680 * Add -rand argument to smime and pkcs12 applications and read/write
15681 of seed file.
15682
15683 *Steve Henson*
15684
15685 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15686
15687 *Bodo Moeller*
15688
15689 * Add command line password options to the remaining applications.
15690
15691 *Steve Henson*
15692
15693 * Bug fix for BN_div_recp() for numerators with an even number of
15694 bits.
15695
15696 *Ulf Möller*
15697
15698 * More tests in bntest.c, and changed test_bn output.
15699
15700 *Ulf Möller*
15701
15702 * ./config recognizes MacOS X now.
15703
15704 *Andy Polyakov*
15705
15706 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15707 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15708
15709 *Ulf Möller*
15710
15711 * Add support for various broken PKCS#8 formats, and command line
15712 options to produce them.
15713
15714 *Steve Henson*
15715
15716 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15717 get temporary BIGNUMs from a BN_CTX.
15718
15719 *Ulf Möller*
15720
15721 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15722 for p == 0.
15723
15724 *Ulf Möller*
15725
257e9d03 15726 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15727 include a #define from the old name to the new. The original intent
15728 was that statically linked binaries could for example just call
15729 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15730 link with digests. This never worked because SSLeay_add_all_digests()
15731 and SSLeay_add_all_ciphers() were in the same source file so calling
15732 one would link with the other. They are now in separate source files.
15733
15734 *Steve Henson*
15735
15736 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15737
15738 *Steve Henson*
15739
15740 * Use a less unusual form of the Miller-Rabin primality test (it used
15741 a binary algorithm for exponentiation integrated into the Miller-Rabin
15742 loop, our standard modexp algorithms are faster).
15743
15744 *Bodo Moeller*
15745
15746 * Support for the EBCDIC character set completed.
15747
15748 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15749
15750 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15751 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15752
15753 *Ulf Möller*
15754
15755 * Bugfix: ssl3_send_server_key_exchange was not restartable
15756 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15757 this the server could overwrite ephemeral keys that the client
15758 has already seen).
15759
15760 *Bodo Moeller*
15761
15762 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15763 using 50 iterations of the Rabin-Miller test.
15764
15765 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15766 iterations of the Rabin-Miller test as required by the appendix
15767 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15768 As BN_is_prime_fasttest includes trial division, DSA parameter
15769 generation becomes much faster.
15770
15771 This implies a change for the callback functions in DSA_is_prime
15772 and DSA_generate_parameters: The callback function is called once
15773 for each positive witness in the Rabin-Miller test, not just
15774 occasionally in the inner loop; and the parameters to the
15775 callback function now provide an iteration count for the outer
15776 loop rather than for the current invocation of the inner loop.
15777 DSA_generate_parameters additionally can call the callback
15778 function with an 'iteration count' of -1, meaning that a
15779 candidate has passed the trial division test (when q is generated
15780 from an application-provided seed, trial division is skipped).
15781
15782 *Bodo Moeller*
15783
15784 * New function BN_is_prime_fasttest that optionally does trial
15785 division before starting the Rabin-Miller test and has
15786 an additional BN_CTX * argument (whereas BN_is_prime always
15787 has to allocate at least one BN_CTX).
15788 'callback(1, -1, cb_arg)' is called when a number has passed the
15789 trial division stage.
15790
15791 *Bodo Moeller*
15792
15793 * Fix for bug in CRL encoding. The validity dates weren't being handled
15794 as ASN1_TIME.
15795
15796 *Steve Henson*
15797
15798 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15799
15800 *Steve Henson*
15801
15802 * New function BN_pseudo_rand().
15803
15804 *Ulf Möller*
15805
15806 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15807 bignum version of BN_from_montgomery() with the working code from
15808 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15809 the comments.
15810
15811 *Ulf Möller*
15812
15813 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15814 made it impossible to use the same SSL_SESSION data structure in
15815 SSL2 clients in multiple threads.
15816
15817 *Bodo Moeller*
15818
15819 * The return value of RAND_load_file() no longer counts bytes obtained
15820 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15821 to seed the PRNG (previously an explicit byte count was required).
15822
15823 *Ulf Möller, Bodo Möller*
15824
15825 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15826 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15827
15828 *Steve Henson*
15829
15830 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15831
15832 *Ulf Möller*
15833
15834 * Retain source code compatibility for BN_prime_checks macro:
15835 BN_is_prime(..., BN_prime_checks, ...) now uses
15836 BN_prime_checks_for_size to determine the appropriate number of
15837 Rabin-Miller iterations.
15838
15839 *Ulf Möller*
15840
15841 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15842 DH_CHECK_P_NOT_SAFE_PRIME.
15843 (Check if this is true? OpenPGP calls them "strong".)
15844
15845 *Ulf Möller*
15846
15847 * Merge the functionality of "dh" and "gendh" programs into a new program
15848 "dhparam". The old programs are retained for now but will handle DH keys
15849 (instead of parameters) in future.
15850
15851 *Steve Henson*
15852
15853 * Make the ciphers, s_server and s_client programs check the return values
15854 when a new cipher list is set.
15855
15856 *Steve Henson*
15857
15858 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15859 ciphers. Before when the 56bit ciphers were enabled the sorting was
15860 wrong.
15861
15862 The syntax for the cipher sorting has been extended to support sorting by
15863 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 15864 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
15865
15866 Fix a bug in the cipher-command parser: when supplying a cipher command
15867 string with an "undefined" symbol (neither command nor alphanumeric
15868 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
15869 an error is flagged.
15870
15871 Due to the strength-sorting extension, the code of the
15872 ssl_create_cipher_list() function was completely rearranged. I hope that
15873 the readability was also increased :-)
15874
15875 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15876
15877 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
15878 for the first serial number and places 2 in the serial number file. This
15879 avoids problems when the root CA is created with serial number zero and
15880 the first user certificate has the same issuer name and serial number
15881 as the root CA.
15882
15883 *Steve Henson*
15884
15885 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
15886 the new code. Add documentation for this stuff.
15887
15888 *Steve Henson*
15889
15890 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 15891 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
15892 structures and behave in an analogous way to the X509v3 functions:
15893 they shouldn't be called directly but wrapper functions should be used
15894 instead.
15895
15896 So we also now have some wrapper functions that call the X509at functions
15897 when passed certificate requests. (TO DO: similar things can be done with
15898 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
15899 things. Some of these need some d2i or i2d and print functionality
15900 because they handle more complex structures.)
15901
15902 *Steve Henson*
15903
15904 * Add missing #ifndefs that caused missing symbols when building libssl
15905 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 15906 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
15907
15908 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
15909
15910 * Precautions against using the PRNG uninitialized: RAND_bytes() now
15911 has a return value which indicates the quality of the random data
15912 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
15913 error queue. New function RAND_pseudo_bytes() generates output that is
15914 guaranteed to be unique but not unpredictable. RAND_add is like
15915 RAND_seed, but takes an extra argument for an entropy estimate
15916 (RAND_seed always assumes full entropy).
15917
15918 *Ulf Möller*
15919
15920 * Do more iterations of Rabin-Miller probable prime test (specifically,
15921 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
15922 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
15923 in crypto/bn/bn_prime.c for the complete table). This guarantees a
15924 false-positive rate of at most 2^-80 for random input.
15925
15926 *Bodo Moeller*
15927
15928 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
15929
15930 *Bodo Moeller*
15931
15932 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
15933 in the 0.9.5 release), this returns the chain
15934 from an X509_CTX structure with a dup of the stack and all
15935 the X509 reference counts upped: so the stack will exist
15936 after X509_CTX_cleanup() has been called. Modify pkcs12.c
15937 to use this.
15938
15939 Also make SSL_SESSION_print() print out the verify return
15940 code.
15941
15942 *Steve Henson*
15943
15944 * Add manpage for the pkcs12 command. Also change the default
15945 behaviour so MAC iteration counts are used unless the new
15946 -nomaciter option is used. This improves file security and
15947 only older versions of MSIE (4.0 for example) need it.
15948
15949 *Steve Henson*
15950
15951 * Honor the no-xxx Configure options when creating .DEF files.
15952
15953 *Ulf Möller*
15954
15955 * Add PKCS#10 attributes to field table: challengePassword,
15956 unstructuredName and unstructuredAddress. These are taken from
15957 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
15958 international characters are used.
15959
15960 More changes to X509_ATTRIBUTE code: allow the setting of types
15961 based on strings. Remove the 'loc' parameter when adding
15962 attributes because these will be a SET OF encoding which is sorted
15963 in ASN1 order.
15964
15965 *Steve Henson*
15966
15967 * Initial changes to the 'req' utility to allow request generation
15968 automation. This will allow an application to just generate a template
15969 file containing all the field values and have req construct the
15970 request.
15971
15972 Initial support for X509_ATTRIBUTE handling. Stacks of these are
15973 used all over the place including certificate requests and PKCS#7
15974 structures. They are currently handled manually where necessary with
15975 some primitive wrappers for PKCS#7. The new functions behave in a
15976 manner analogous to the X509 extension functions: they allow
15977 attributes to be looked up by NID and added.
15978
15979 Later something similar to the X509V3 code would be desirable to
15980 automatically handle the encoding, decoding and printing of the
15981 more complex types. The string types like challengePassword can
15982 be handled by the string table functions.
15983
15984 Also modified the multi byte string table handling. Now there is
15985 a 'global mask' which masks out certain types. The table itself
15986 can use the flag STABLE_NO_MASK to ignore the mask setting: this
15987 is useful when for example there is only one permissible type
15988 (as in countryName) and using the mask might result in no valid
15989 types at all.
15990
15991 *Steve Henson*
15992
15993 * Clean up 'Finished' handling, and add functions SSL_get_finished and
15994 SSL_get_peer_finished to allow applications to obtain the latest
15995 Finished messages sent to the peer or expected from the peer,
15996 respectively. (SSL_get_peer_finished is usually the Finished message
15997 actually received from the peer, otherwise the protocol will be aborted.)
15998
15999 As the Finished message are message digests of the complete handshake
16000 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16001 be used for external authentication procedures when the authentication
16002 provided by SSL/TLS is not desired or is not enough.
16003
16004 *Bodo Moeller*
16005
16006 * Enhanced support for Alpha Linux is added. Now ./config checks if
16007 the host supports BWX extension and if Compaq C is present on the
16008 $PATH. Just exploiting of the BWX extension results in 20-30%
16009 performance kick for some algorithms, e.g. DES and RC4 to mention
16010 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16011 SHA1.
16012
16013 *Andy Polyakov*
16014
16015 * Add support for MS "fast SGC". This is arguably a violation of the
16016 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16017 weak crypto and after checking the certificate is SGC a second one
16018 with strong crypto. MS SGC stops the first handshake after receiving
16019 the server certificate message and sends a second client hello. Since
16020 a server will typically do all the time consuming operations before
16021 expecting any further messages from the client (server key exchange
16022 is the most expensive) there is little difference between the two.
16023
16024 To get OpenSSL to support MS SGC we have to permit a second client
16025 hello message after we have sent server done. In addition we have to
16026 reset the MAC if we do get this second client hello.
16027
16028 *Steve Henson*
16029
16030 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16031 if a DER encoded private key is RSA or DSA traditional format. Changed
16032 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16033 format DER encoded private key. Newer code should use PKCS#8 format which
16034 has the key type encoded in the ASN1 structure. Added DER private key
16035 support to pkcs8 application.
16036
16037 *Steve Henson*
16038
16039 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16040 ciphersuites has been selected (as required by the SSL 3/TLS 1
16041 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16042 is set, we interpret this as a request to violate the specification
16043 (the worst that can happen is a handshake failure, and 'correct'
16044 behaviour would result in a handshake failure anyway).
16045
16046 *Bodo Moeller*
16047
16048 * In SSL_CTX_add_session, take into account that there might be multiple
16049 SSL_SESSION structures with the same session ID (e.g. when two threads
16050 concurrently obtain them from an external cache).
16051 The internal cache can handle only one SSL_SESSION with a given ID,
16052 so if there's a conflict, we now throw out the old one to achieve
16053 consistency.
16054
16055 *Bodo Moeller*
16056
16057 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16058 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16059 some routines that use cipher OIDs: some ciphers do not have OIDs
16060 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16061 example.
16062
16063 *Steve Henson*
16064
16065 * Simplify the trust setting structure and code. Now we just have
16066 two sequences of OIDs for trusted and rejected settings. These will
16067 typically have values the same as the extended key usage extension
16068 and any application specific purposes.
16069
16070 The trust checking code now has a default behaviour: it will just
16071 check for an object with the same NID as the passed id. Functions can
16072 be provided to override either the default behaviour or the behaviour
16073 for a given id. SSL client, server and email already have functions
16074 in place for compatibility: they check the NID and also return "trusted"
16075 if the certificate is self signed.
16076
16077 *Steve Henson*
16078
16079 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16080 traditional format into an EVP_PKEY structure.
16081
16082 *Steve Henson*
16083
16084 * Add a password callback function PEM_cb() which either prompts for
16085 a password if usr_data is NULL or otherwise assumes it is a null
16086 terminated password. Allow passwords to be passed on command line
16087 environment or config files in a few more utilities.
16088
16089 *Steve Henson*
16090
16091 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16092 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16093 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16094 Update documentation.
16095
16096 *Steve Henson*
16097
16098 * Support for ASN1 "NULL" type. This could be handled before by using
16099 ASN1_TYPE but there wasn't any function that would try to read a NULL
16100 and produce an error if it couldn't. For compatibility we also have
16101 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16102 don't allocate anything because they don't need to.
16103
16104 *Steve Henson*
16105
16106 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16107 for details.
16108
16109 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16110
16111 * Rebuild of the memory allocation routines used by OpenSSL code and
16112 possibly others as well. The purpose is to make an interface that
16113 provide hooks so anyone can build a separate set of allocation and
16114 deallocation routines to be used by OpenSSL, for example memory
16115 pool implementations, or something else, which was previously hard
16116 since Malloc(), Realloc() and Free() were defined as macros having
16117 the values malloc, realloc and free, respectively (except for Win32
16118 compilations). The same is provided for memory debugging code.
16119 OpenSSL already comes with functionality to find memory leaks, but
16120 this gives people a chance to debug other memory problems.
16121
16122 With these changes, a new set of functions and macros have appeared:
16123
16124 CRYPTO_set_mem_debug_functions() [F]
16125 CRYPTO_get_mem_debug_functions() [F]
16126 CRYPTO_dbg_set_options() [F]
16127 CRYPTO_dbg_get_options() [F]
16128 CRYPTO_malloc_debug_init() [M]
16129
16130 The memory debug functions are NULL by default, unless the library
16131 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16132 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16133 gives the standard debugging functions that come with OpenSSL) or
16134 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16135 provided by the library user) must be used. When the standard
16136 debugging functions are used, CRYPTO_dbg_set_options can be used to
16137 request additional information:
16138 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16139 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16140
16141 Also, things like CRYPTO_set_mem_functions will always give the
16142 expected result (the new set of functions is used for allocation
16143 and deallocation) at all times, regardless of platform and compiler
16144 options.
16145
16146 To finish it up, some functions that were never use in any other
16147 way than through macros have a new API and new semantic:
16148
16149 CRYPTO_dbg_malloc()
16150 CRYPTO_dbg_realloc()
16151 CRYPTO_dbg_free()
16152
16153 All macros of value have retained their old syntax.
16154
16155 *Richard Levitte and Bodo Moeller*
16156
16157 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16158 ordering of SMIMECapabilities wasn't in "strength order" and there
16159 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16160 algorithm.
16161
16162 *Steve Henson*
16163
16164 * Some ASN1 types with illegal zero length encoding (INTEGER,
16165 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16166
16167 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16168
16169 * Merge in my S/MIME library for OpenSSL. This provides a simple
16170 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16171 functionality to handle multipart/signed properly) and a utility
16172 called 'smime' to call all this stuff. This is based on code I
16173 originally wrote for Celo who have kindly allowed it to be
16174 included in OpenSSL.
16175
16176 *Steve Henson*
16177
16178 * Add variants des_set_key_checked and des_set_key_unchecked of
16179 des_set_key (aka des_key_sched). Global variable des_check_key
16180 decides which of these is called by des_set_key; this way
16181 des_check_key behaves as it always did, but applications and
16182 the library itself, which was buggy for des_check_key == 1,
16183 have a cleaner way to pick the version they need.
16184
16185 *Bodo Moeller*
16186
16187 * New function PKCS12_newpass() which changes the password of a
16188 PKCS12 structure.
16189
16190 *Steve Henson*
16191
16192 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16193 dynamic mix. In both cases the ids can be used as an index into the
16194 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16195 functions so they accept a list of the field values and the
16196 application doesn't need to directly manipulate the X509_TRUST
16197 structure.
16198
16199 *Steve Henson*
16200
16201 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16202 need initialising.
16203
16204 *Steve Henson*
16205
16206 * Modify the way the V3 extension code looks up extensions. This now
16207 works in a similar way to the object code: we have some "standard"
16208 extensions in a static table which is searched with OBJ_bsearch()
16209 and the application can add dynamic ones if needed. The file
16210 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16211 updated whenever a new extension is added to the core code and kept
16212 in ext_nid order. There is a simple program 'tabtest.c' which checks
16213 this. New extensions are not added too often so this file can readily
16214 be maintained manually.
16215
16216 There are two big advantages in doing things this way. The extensions
16217 can be looked up immediately and no longer need to be "added" using
16218 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16219 Side note: I get *lots* of email saying the extension code doesn't
16220 work because people forget to call this function.
5f8e6c50
DMSP
16221 Also no dynamic allocation is done unless new extensions are added:
16222 so if we don't add custom extensions there is no need to call
16223 X509V3_EXT_cleanup().
16224
16225 *Steve Henson*
16226
16227 * Modify enc utility's salting as follows: make salting the default. Add a
16228 magic header, so unsalted files fail gracefully instead of just decrypting
16229 to garbage. This is because not salting is a big security hole, so people
16230 should be discouraged from doing it.
16231
16232 *Ben Laurie*
16233
16234 * Fixes and enhancements to the 'x509' utility. It allowed a message
16235 digest to be passed on the command line but it only used this
16236 parameter when signing a certificate. Modified so all relevant
16237 operations are affected by the digest parameter including the
16238 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16239 DSA key was used because it didn't fix the digest.
16240
16241 *Steve Henson*
16242
16243 * Initial certificate chain verify code. Currently tests the untrusted
16244 certificates for consistency with the verify purpose (which is set
16245 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16246
16247 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16248 this is because it will reject chains with invalid extensions whereas
16249 every previous version of OpenSSL and SSLeay made no checks at all.
16250
16251 Trust code: checks the root CA for the relevant trust settings. Trust
16252 settings have an initial value consistent with the verify purpose: e.g.
16253 if the verify purpose is for SSL client use it expects the CA to be
16254 trusted for SSL client use. However the default value can be changed to
16255 permit custom trust settings: one example of this would be to only trust
16256 certificates from a specific "secure" set of CAs.
16257
16258 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16259 which should be used for version portability: especially since the
16260 verify structure is likely to change more often now.
16261
16262 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16263 to set them. If not set then assume SSL clients will verify SSL servers
16264 and vice versa.
16265
16266 Two new options to the verify program: -untrusted allows a set of
16267 untrusted certificates to be passed in and -purpose which sets the
16268 intended purpose of the certificate. If a purpose is set then the
16269 new chain verify code is used to check extension consistency.
16270
16271 *Steve Henson*
16272
16273 * Support for the authority information access extension.
16274
16275 *Steve Henson*
16276
16277 * Modify RSA and DSA PEM read routines to transparently handle
16278 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16279 public keys in a format compatible with certificate
16280 SubjectPublicKeyInfo structures. Unfortunately there were already
16281 functions called *_PublicKey_* which used various odd formats so
16282 these are retained for compatibility: however the DSA variants were
16283 never in a public release so they have been deleted. Changed dsa/rsa
16284 utilities to handle the new format: note no releases ever handled public
16285 keys so we should be OK.
16286
16287 The primary motivation for this change is to avoid the same fiasco
16288 that dogs private keys: there are several incompatible private key
16289 formats some of which are standard and some OpenSSL specific and
16290 require various evil hacks to allow partial transparent handling and
16291 even then it doesn't work with DER formats. Given the option anything
16292 other than PKCS#8 should be dumped: but the other formats have to
16293 stay in the name of compatibility.
16294
16295 With public keys and the benefit of hindsight one standard format
16296 is used which works with EVP_PKEY, RSA or DSA structures: though
16297 it clearly returns an error if you try to read the wrong kind of key.
16298
16299 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16300 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16301 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16302 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16303 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16304 reference count of the added key (they don't "swallow" the
16305 supplied key).
16306
16307 *Steve Henson*
16308
16309 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16310 CRLs would fail if the file contained no certificates or no CRLs:
16311 added a new function to read in both types and return the number
16312 read: this means that if none are read it will be an error. The
16313 DER versions of the certificate and CRL reader would always fail
16314 because it isn't possible to mix certificates and CRLs in DER format
16315 without choking one or the other routine. Changed this to just read
16316 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16317 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16318 attempting to read in certificates from NULL pointers and ignoring
16319 any errors: this is one reason why the cert and CRL reader seemed
16320 to work. It doesn't check return codes from the default certificate
16321 routines: these may well fail if the certificates aren't installed.
16322
16323 *Steve Henson*
16324
16325 * Code to support otherName option in GeneralName.
16326
16327 *Steve Henson*
16328
16329 * First update to verify code. Change the verify utility
16330 so it warns if it is passed a self signed certificate:
16331 for consistency with the normal behaviour. X509_verify
16332 has been modified to it will now verify a self signed
16333 certificate if *exactly* the same certificate appears
16334 in the store: it was previously impossible to trust a
16335 single self signed certificate. This means that:
16336 openssl verify ss.pem
16337 now gives a warning about a self signed certificate but
16338 openssl verify -CAfile ss.pem ss.pem
16339 is OK.
16340
16341 *Steve Henson*
16342
16343 * For servers, store verify_result in SSL_SESSION data structure
16344 (and add it to external session representation).
16345 This is needed when client certificate verifications fails,
16346 but an application-provided verification callback (set by
16347 SSL_CTX_set_cert_verify_callback) allows accepting the session
16348 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16349 but returns 1): When the session is reused, we have to set
16350 ssl->verify_result to the appropriate error code to avoid
16351 security holes.
16352
16353 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16354
16355 * Fix a bug in the new PKCS#7 code: it didn't consider the
16356 case in PKCS7_dataInit() where the signed PKCS7 structure
16357 didn't contain any existing data because it was being created.
16358
16359 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16360
16361 * Add a salt to the key derivation routines in enc.c. This
16362 forms the first 8 bytes of the encrypted file. Also add a
16363 -S option to allow a salt to be input on the command line.
16364
16365 *Steve Henson*
16366
16367 * New function X509_cmp(). Oddly enough there wasn't a function
16368 to compare two certificates. We do this by working out the SHA1
16369 hash and comparing that. X509_cmp() will be needed by the trust
16370 code.
16371
16372 *Steve Henson*
16373
16374 * SSL_get1_session() is like SSL_get_session(), but increments
16375 the reference count in the SSL_SESSION returned.
16376
16377 *Geoff Thorpe <geoff@eu.c2.net>*
16378
16379 * Fix for 'req': it was adding a null to request attributes.
16380 Also change the X509_LOOKUP and X509_INFO code to handle
16381 certificate auxiliary information.
16382
16383 *Steve Henson*
16384
16385 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16386 the 'enc' command.
16387
16388 *Steve Henson*
16389
16390 * Add the possibility to add extra information to the memory leak
16391 detecting output, to form tracebacks, showing from where each
16392 allocation was originated: CRYPTO_push_info("constant string") adds
16393 the string plus current file name and line number to a per-thread
16394 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16395 is like calling CYRPTO_pop_info() until the stack is empty.
16396 Also updated memory leak detection code to be multi-thread-safe.
16397
16398 *Richard Levitte*
16399
16400 * Add options -text and -noout to pkcs7 utility and delete the
16401 encryption options which never did anything. Update docs.
16402
16403 *Steve Henson*
16404
16405 * Add options to some of the utilities to allow the pass phrase
16406 to be included on either the command line (not recommended on
16407 OSes like Unix) or read from the environment. Update the
16408 manpages and fix a few bugs.
16409
16410 *Steve Henson*
16411
16412 * Add a few manpages for some of the openssl commands.
16413
16414 *Steve Henson*
16415
16416 * Fix the -revoke option in ca. It was freeing up memory twice,
16417 leaking and not finding already revoked certificates.
16418
16419 *Steve Henson*
16420
16421 * Extensive changes to support certificate auxiliary information.
16422 This involves the use of X509_CERT_AUX structure and X509_AUX
16423 functions. An X509_AUX function such as PEM_read_X509_AUX()
16424 can still read in a certificate file in the usual way but it
16425 will also read in any additional "auxiliary information". By
16426 doing things this way a fair degree of compatibility can be
16427 retained: existing certificates can have this information added
16428 using the new 'x509' options.
16429
16430 Current auxiliary information includes an "alias" and some trust
16431 settings. The trust settings will ultimately be used in enhanced
16432 certificate chain verification routines: currently a certificate
16433 can only be trusted if it is self signed and then it is trusted
16434 for all purposes.
16435
16436 *Steve Henson*
16437
257e9d03 16438 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16439 The problem was that one of the replacement routines had not been working
16440 since SSLeay releases. For now the offending routine has been replaced
16441 with non-optimised assembler. Even so, this now gives around 95%
16442 performance improvement for 1024 bit RSA signs.
16443
16444 *Mark Cox*
16445
16446 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16447 handling. Most clients have the effective key size in bits equal to
16448 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16449 A few however don't do this and instead use the size of the decrypted key
16450 to determine the RC2 key length and the AlgorithmIdentifier to determine
16451 the effective key length. In this case the effective key length can still
16452 be 40 bits but the key length can be 168 bits for example. This is fixed
16453 by manually forcing an RC2 key into the EVP_PKEY structure because the
16454 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16455 the key length and effective key length are equal.
16456
16457 *Steve Henson*
16458
16459 * Add a bunch of functions that should simplify the creation of
16460 X509_NAME structures. Now you should be able to do:
16461 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16462 and have it automatically work out the correct field type and fill in
16463 the structures. The more adventurous can try:
16464 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16465 and it will (hopefully) work out the correct multibyte encoding.
16466
16467 *Steve Henson*
16468
16469 * Change the 'req' utility to use the new field handling and multibyte
16470 copy routines. Before the DN field creation was handled in an ad hoc
16471 way in req, ca, and x509 which was rather broken and didn't support
16472 BMPStrings or UTF8Strings. Since some software doesn't implement
16473 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16474 using the dirstring_type option. See the new comment in the default
16475 openssl.cnf for more info.
16476
16477 *Steve Henson*
16478
16479 * Make crypto/rand/md_rand.c more robust:
16480 - Assure unique random numbers after fork().
16481 - Make sure that concurrent threads access the global counter and
16482 md serializably so that we never lose entropy in them
16483 or use exactly the same state in multiple threads.
16484 Access to the large state is not always serializable because
16485 the additional locking could be a performance killer, and
16486 md should be large enough anyway.
16487
16488 *Bodo Moeller*
16489
ec2bfb7d 16490 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16491 for handling the random seed file.
16492
16493 Use the random seed file in some applications that previously did not:
16494 ca,
16495 dsaparam -genkey (which also ignored its '-rand' option),
16496 s_client,
16497 s_server,
16498 x509 (when signing).
16499 Except on systems with /dev/urandom, it is crucial to have a random
16500 seed file at least for key creation, DSA signing, and for DH exchanges;
16501 for RSA signatures we could do without one.
16502
16503 gendh and gendsa (unlike genrsa) used to read only the first byte
16504 of each file listed in the '-rand' option. The function as previously
16505 found in genrsa is now in app_rand.c and is used by all programs
16506 that support '-rand'.
16507
16508 *Bodo Moeller*
16509
16510 * In RAND_write_file, use mode 0600 for creating files;
16511 don't just chmod when it may be too late.
16512
16513 *Bodo Moeller*
16514
16515 * Report an error from X509_STORE_load_locations
16516 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16517
16518 *Bill Perry*
16519
16520 * New function ASN1_mbstring_copy() this copies a string in either
16521 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16522 into an ASN1_STRING type. A mask of permissible types is passed
16523 and it chooses the "minimal" type to use or an error if not type
16524 is suitable.
16525
16526 *Steve Henson*
16527
16528 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16529 macros are retained with an `M_` prefix. Code inside the library can
16530 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16531 should *NOT* in order to be "shared library friendly".
16532
16533 *Steve Henson*
16534
16535 * Add various functions that can check a certificate's extensions
16536 to see if it usable for various purposes such as SSL client,
16537 server or S/MIME and CAs of these types. This is currently
16538 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16539 verification. Also added a -purpose flag to x509 utility to
16540 print out all the purposes.
16541
16542 *Steve Henson*
16543
16544 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16545 functions.
16546
16547 *Steve Henson*
16548
257e9d03 16549 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16550 for, obtain and decode and extension and obtain its critical flag.
16551 This allows all the necessary extension code to be handled in a
16552 single function call.
16553
16554 *Steve Henson*
16555
16556 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16557 platforms. See crypto/rc4/rc4_enc.c for further details.
16558
16559 *Andy Polyakov*
16560
16561 * New -noout option to asn1parse. This causes no output to be produced
16562 its main use is when combined with -strparse and -out to extract data
16563 from a file (which may not be in ASN.1 format).
16564
16565 *Steve Henson*
16566
16567 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16568 when producing the local key id.
16569
16570 *Richard Levitte <levitte@stacken.kth.se>*
16571
16572 * New option -dhparam in s_server. This allows a DH parameter file to be
16573 stated explicitly. If it is not stated then it tries the first server
16574 certificate file. The previous behaviour hard coded the filename
16575 "server.pem".
16576
16577 *Steve Henson*
16578
16579 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16580 a public key to be input or output. For example:
16581 openssl rsa -in key.pem -pubout -out pubkey.pem
16582 Also added necessary DSA public key functions to handle this.
16583
16584 *Steve Henson*
16585
16586 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16587 in the message. This was handled by allowing
16588 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16589
16590 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16591
16592 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16593 to the end of the strings whereas this didn't. This would cause problems
16594 if strings read with d2i_ASN1_bytes() were later modified.
16595
16596 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16597
16598 * Fix for base64 decode bug. When a base64 bio reads only one line of
16599 data and it contains EOF it will end up returning an error. This is
16600 caused by input 46 bytes long. The cause is due to the way base64
16601 BIOs find the start of base64 encoded data. They do this by trying a
16602 trial decode on each line until they find one that works. When they
16603 do a flag is set and it starts again knowing it can pass all the
16604 data directly through the decoder. Unfortunately it doesn't reset
16605 the context it uses. This means that if EOF is reached an attempt
16606 is made to pass two EOFs through the context and this causes the
16607 resulting error. This can also cause other problems as well. As is
16608 usual with these problems it takes *ages* to find and the fix is
16609 trivial: move one line.
16610
257e9d03 16611 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16612
16613 * Ugly workaround to get s_client and s_server working under Windows. The
16614 old code wouldn't work because it needed to select() on sockets and the
16615 tty (for keypresses and to see if data could be written). Win32 only
16616 supports select() on sockets so we select() with a 1s timeout on the
16617 sockets and then see if any characters are waiting to be read, if none
16618 are present then we retry, we also assume we can always write data to
16619 the tty. This isn't nice because the code then blocks until we've
16620 received a complete line of data and it is effectively polling the
16621 keyboard at 1s intervals: however it's quite a bit better than not
16622 working at all :-) A dedicated Windows application might handle this
16623 with an event loop for example.
16624
16625 *Steve Henson*
16626
16627 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16628 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16629 will be called when RSA_sign() and RSA_verify() are used. This is useful
16630 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16631 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16632 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16633 This necessitated the support of an extra signature type NID_md5_sha1
16634 for SSL signatures and modifications to the SSL library to use it instead
16635 of calling RSA_public_decrypt() and RSA_private_encrypt().
16636
16637 *Steve Henson*
16638
16639 * Add new -verify -CAfile and -CApath options to the crl program, these
16640 will lookup a CRL issuers certificate and verify the signature in a
16641 similar way to the verify program. Tidy up the crl program so it
16642 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16643 less strict. It will now permit CRL extensions even if it is not
16644 a V2 CRL: this will allow it to tolerate some broken CRLs.
16645
16646 *Steve Henson*
16647
16648 * Initialize all non-automatic variables each time one of the openssl
16649 sub-programs is started (this is necessary as they may be started
16650 multiple times from the "OpenSSL>" prompt).
16651
16652 *Lennart Bang, Bodo Moeller*
16653
16654 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16655 removing all other RSA functionality (this is what NO_RSA does). This
16656 is so (for example) those in the US can disable those operations covered
16657 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16658 key generation.
16659
16660 *Steve Henson*
16661
16662 * Non-copying interface to BIO pairs.
16663 (still largely untested)
16664
16665 *Bodo Moeller*
16666
16667 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16668 ASCII string. This was handled independently in various places before.
16669
16670 *Steve Henson*
16671
16672 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16673 UTF8 strings a character at a time.
16674
16675 *Steve Henson*
16676
16677 * Use client_version from client hello to select the protocol
16678 (s23_srvr.c) and for RSA client key exchange verification
16679 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16680
16681 *Bodo Moeller*
16682
16683 * Add various utility functions to handle SPKACs, these were previously
16684 handled by poking round in the structure internals. Added new function
16685 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16686 print, verify and generate SPKACs. Based on an original idea from
16687 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16688
16689 *Steve Henson*
16690
16691 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16692
16693 *Andy Polyakov*
16694
16695 * Allow the config file extension section to be overwritten on the
16696 command line. Based on an original idea from Massimiliano Pala
16697 <madwolf@comune.modena.it>. The new option is called -extensions
16698 and can be applied to ca, req and x509. Also -reqexts to override
16699 the request extensions in req and -crlexts to override the crl extensions
16700 in ca.
16701
16702 *Steve Henson*
16703
16704 * Add new feature to the SPKAC handling in ca. Now you can include
16705 the same field multiple times by preceding it by "XXXX." for example:
16706 1.OU="Unit name 1"
16707 2.OU="Unit name 2"
16708 this is the same syntax as used in the req config file.
16709
16710 *Steve Henson*
16711
16712 * Allow certificate extensions to be added to certificate requests. These
16713 are specified in a 'req_extensions' option of the req section of the
16714 config file. They can be printed out with the -text option to req but
16715 are otherwise ignored at present.
16716
16717 *Steve Henson*
16718
16719 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16720 data read consists of only the final block it would not decrypted because
16721 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16722 A misplaced 'break' also meant the decrypted final block might not be
16723 copied until the next read.
16724
16725 *Steve Henson*
16726
16727 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16728 a few extra parameters to the DH structure: these will be useful if
16729 for example we want the value of 'q' or implement X9.42 DH.
16730
16731 *Steve Henson*
16732
16733 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16734 provides hooks that allow the default DSA functions or functions on a
16735 "per key" basis to be replaced. This allows hardware acceleration and
16736 hardware key storage to be handled without major modification to the
4d49b685 16737 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
16738 associated functions.
16739
16740 *Steve Henson*
16741
16742 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16743 as "read only": it can't be written to and the buffer it points to will
16744 not be freed. Reading from a read only BIO is much more efficient than
16745 a normal memory BIO. This was added because there are several times when
16746 an area of memory needs to be read from a BIO. The previous method was
16747 to create a memory BIO and write the data to it, this results in two
16748 copies of the data and an O(n^2) reading algorithm. There is a new
16749 function BIO_new_mem_buf() which creates a read only memory BIO from
16750 an area of memory. Also modified the PKCS#7 routines to use read only
16751 memory BIOs.
16752
16753 *Steve Henson*
16754
16755 * Bugfix: ssl23_get_client_hello did not work properly when called in
16756 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16757 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16758 but a retry condition occurred while trying to read the rest.
16759
16760 *Bodo Moeller*
16761
16762 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16763 NID_pkcs7_encrypted by default: this was wrong since this should almost
16764 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16765 the encrypted data type: this is a more sensible place to put it and it
16766 allows the PKCS#12 code to be tidied up that duplicated this
16767 functionality.
16768
16769 *Steve Henson*
16770
16771 * Changed obj_dat.pl script so it takes its input and output files on
16772 the command line. This should avoid shell escape redirection problems
16773 under Win32.
16774
16775 *Steve Henson*
16776
16777 * Initial support for certificate extension requests, these are included
16778 in things like Xenroll certificate requests. Included functions to allow
16779 extensions to be obtained and added.
16780
16781 *Steve Henson*
16782
16783 * -crlf option to s_client and s_server for sending newlines as
16784 CRLF (as required by many protocols).
16785
16786 *Bodo Moeller*
16787
257e9d03 16788### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16789
16790 * Install libRSAglue.a when OpenSSL is built with RSAref.
16791
16792 *Ralf S. Engelschall*
16793
257e9d03 16794 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16795
16796 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16797
16798 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16799 program.
16800
16801 *Steve Henson*
16802
16803 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16804 DH parameters/keys (q is lost during that conversion, but the resulting
16805 DH parameters contain its length).
16806
16807 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16808 much faster than DH_generate_parameters (which creates parameters
257e9d03 16809 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16810 much more efficient (160-bit exponentiation instead of 1024-bit
16811 exponentiation); so this provides a convenient way to support DHE
16812 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16813 utter importance to use
16814 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16815 or
16816 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16817 when such DH parameters are used, because otherwise small subgroup
16818 attacks may become possible!
16819
16820 *Bodo Moeller*
16821
16822 * Avoid memory leak in i2d_DHparams.
16823
16824 *Bodo Moeller*
16825
16826 * Allow the -k option to be used more than once in the enc program:
16827 this allows the same encrypted message to be read by multiple recipients.
16828
16829 *Steve Henson*
16830
16831 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16832 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16833 it will always use the numerical form of the OID, even if it has a short
16834 or long name.
16835
16836 *Steve Henson*
16837
16838 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16839 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16840 otherwise bn_mod_exp was called. In the case of hardware keys for example
16841 no private key components need be present and it might store extra data
16842 in the RSA structure, which cannot be accessed from bn_mod_exp.
16843 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16844 private key operations.
16845
16846 *Steve Henson*
16847
16848 * Added support for SPARC Linux.
16849
16850 *Andy Polyakov*
16851
16852 * pem_password_cb function type incompatibly changed from
16853 typedef int pem_password_cb(char *buf, int size, int rwflag);
16854 to
16855 ....(char *buf, int size, int rwflag, void *userdata);
16856 so that applications can pass data to their callbacks:
257e9d03 16857 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16858 additional void * argument, which is just handed through whenever
16859 the password callback is called.
16860
16861 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
16862
16863 New function SSL_CTX_set_default_passwd_cb_userdata.
16864
16865 Compatibility note: As many C implementations push function arguments
16866 onto the stack in reverse order, the new library version is likely to
16867 interoperate with programs that have been compiled with the old
16868 pem_password_cb definition (PEM_whatever takes some data that
16869 happens to be on the stack as its last argument, and the callback
16870 just ignores this garbage); but there is no guarantee whatsoever that
16871 this will work.
16872
16873 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
16874 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
16875 problems not only on Windows, but also on some Unix platforms.
16876 To avoid problematic command lines, these definitions are now in an
16877 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
16878 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
16879
16880 *Bodo Moeller*
16881
16882 * MIPS III/IV assembler module is reimplemented.
16883
16884 *Andy Polyakov*
16885
16886 * More DES library cleanups: remove references to srand/rand and
16887 delete an unused file.
16888
16889 *Ulf Möller*
16890
16891 * Add support for the free Netwide assembler (NASM) under Win32,
16892 since not many people have MASM (ml) and it can be hard to obtain.
16893 This is currently experimental but it seems to work OK and pass all
16894 the tests. Check out INSTALL.W32 for info.
16895
16896 *Steve Henson*
16897
16898 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
16899 without temporary keys kept an extra copy of the server key,
16900 and connections with temporary keys did not free everything in case
16901 of an error.
16902
16903 *Bodo Moeller*
16904
16905 * New function RSA_check_key and new openssl rsa option -check
16906 for verifying the consistency of RSA keys.
16907
16908 *Ulf Moeller, Bodo Moeller*
16909
16910 * Various changes to make Win32 compile work:
16911 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
16912 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
16913 comparison" warnings.
257e9d03 16914 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
16915
16916 *Steve Henson*
16917
16918 * Add a debugging option to PKCS#5 v2 key generation function: when
16919 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
16920 derived keys are printed to stderr.
16921
16922 *Steve Henson*
16923
16924 * Copy the flags in ASN1_STRING_dup().
16925
16926 *Roman E. Pavlov <pre@mo.msk.ru>*
16927
16928 * The x509 application mishandled signing requests containing DSA
16929 keys when the signing key was also DSA and the parameters didn't match.
16930
16931 It was supposed to omit the parameters when they matched the signing key:
16932 the verifying software was then supposed to automatically use the CA's
16933 parameters if they were absent from the end user certificate.
16934
16935 Omitting parameters is no longer recommended. The test was also
16936 the wrong way round! This was probably due to unusual behaviour in
16937 EVP_cmp_parameters() which returns 1 if the parameters match.
16938 This meant that parameters were omitted when they *didn't* match and
16939 the certificate was useless. Certificates signed with 'ca' didn't have
16940 this bug.
16941
16942 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
16943
16944 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
16945 The interface is as follows:
16946 Applications can use
16947 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
16948 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
16949 "off" is now the default.
16950 The library internally uses
16951 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
16952 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
16953 to disable memory-checking temporarily.
16954
16955 Some inconsistent states that previously were possible (and were
16956 even the default) are now avoided.
16957
16958 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
16959 with each memory chunk allocated; this is occasionally more helpful
16960 than just having a counter.
16961
16962 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
16963
16964 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
16965 extensions.
16966
16967 *Bodo Moeller*
16968
16969 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
16970 which largely parallels "options", but is for changing API behaviour,
16971 whereas "options" are about protocol behaviour.
16972 Initial "mode" flags are:
16973
16974 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
16975 a single record has been written.
16976 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
16977 retries use the same buffer location.
16978 (But all of the contents must be
16979 copied!)
16980
16981 *Bodo Moeller*
16982
16983 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
16984 worked.
16985
16986 * Fix problems with no-hmac etc.
16987
16988 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
16989
16990 * New functions RSA_get_default_method(), RSA_set_method() and
16991 RSA_get_method(). These allows replacement of RSA_METHODs without having
16992 to mess around with the internals of an RSA structure.
16993
16994 *Steve Henson*
16995
16996 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
16997 Also really enable memory leak checks in openssl.c and in some
16998 test programs.
16999
17000 *Chad C. Mulligan, Bodo Moeller*
17001
17002 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17003 up the length of negative integers. This has now been simplified to just
17004 store the length when it is first determined and use it later, rather
17005 than trying to keep track of where data is copied and updating it to
17006 point to the end.
257e9d03 17007 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17008
17009 * Add a new function PKCS7_signatureVerify. This allows the verification
17010 of a PKCS#7 signature but with the signing certificate passed to the
17011 function itself. This contrasts with PKCS7_dataVerify which assumes the
17012 certificate is present in the PKCS#7 structure. This isn't always the
17013 case: certificates can be omitted from a PKCS#7 structure and be
17014 distributed by "out of band" means (such as a certificate database).
17015
17016 *Steve Henson*
17017
257e9d03 17018 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17019 function prototypes in pem.h, also change util/mkdef.pl to add the
17020 necessary function names.
17021
17022 *Steve Henson*
17023
17024 * mk1mf.pl (used by Windows builds) did not properly read the
17025 options set by Configure in the top level Makefile, and Configure
17026 was not even able to write more than one option correctly.
17027 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17028
17029 *Bodo Moeller*
17030
17031 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17032 file to be loaded from a BIO or FILE pointer. The BIO version will
17033 for example allow memory BIOs to contain config info.
17034
17035 *Steve Henson*
17036
17037 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17038 Whoever hopes to achieve shared-library compatibility across versions
17039 must use this, not the compile-time macro.
17040 (Exercise 0.9.4: Which is the minimum library version required by
17041 such programs?)
17042 Note: All this applies only to multi-threaded programs, others don't
17043 need locks.
17044
17045 *Bodo Moeller*
17046
17047 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17048 through a BIO pair triggered the default case, i.e.
17049 SSLerr(...,SSL_R_UNKNOWN_STATE).
17050
17051 *Bodo Moeller*
17052
17053 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17054 can use the SSL library even if none of the specific BIOs is
17055 appropriate.
17056
17057 *Bodo Moeller*
17058
17059 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17060 for the encoded length.
17061
17062 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17063
17064 * Add initial documentation of the X509V3 functions.
17065
17066 *Steve Henson*
17067
17068 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17069 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17070 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17071 secure PKCS#8 private key format with a high iteration count.
17072
17073 *Steve Henson*
17074
17075 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17076 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17077
17078 *Ralf S. Engelschall*
17079
17080 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17081 wrong with it but it was very old and did things like calling
17082 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17083 unusual formatting.
17084
17085 *Steve Henson*
17086
17087 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17088 to use the new extension code.
17089
17090 *Steve Henson*
17091
17092 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17093 with macros. This should make it easier to change their form, add extra
17094 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17095 constant.
17096
17097 *Steve Henson*
17098
17099 * Add to configuration table a new entry that can specify an alternative
17100 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17101 according to Mark Crispin <MRC@Panda.COM>.
17102
17103 *Bodo Moeller*
17104
5f8e6c50
DMSP
17105 * DES CBC did not update the IV. Weird.
17106
17107 *Ben Laurie*
17108lse
17109 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17110 Changing the behaviour of the former might break existing programs --
17111 where IV updating is needed, des_ncbc_encrypt can be used.
17112ndif
17113
17114 * When bntest is run from "make test" it drives bc to check its
17115 calculations, as well as internally checking them. If an internal check
17116 fails, it needs to cause bc to give a non-zero result or make test carries
17117 on without noticing the failure. Fixed.
17118
17119 *Ben Laurie*
17120
17121 * DES library cleanups.
17122
17123 *Ulf Möller*
17124
17125 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17126 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17127 ciphers. NOTE: although the key derivation function has been verified
17128 against some published test vectors it has not been extensively tested
17129 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17130 of v2.0.
17131
17132 *Steve Henson*
17133
17134 * Instead of "mkdir -p", which is not fully portable, use new
17135 Perl script "util/mkdir-p.pl".
17136
17137 *Bodo Moeller*
17138
17139 * Rewrite the way password based encryption (PBE) is handled. It used to
17140 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17141 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17142 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17143 the 'parameter' field of the AlgorithmIdentifier is passed to the
17144 underlying key generation function so it must do its own ASN1 parsing.
17145 This has also changed the EVP_PBE_CipherInit() function which now has a
17146 'parameter' argument instead of literal salt and iteration count values
17147 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17148
17149 *Steve Henson*
17150
17151 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17152 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17153 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17154 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17155 value was just used as a "magic string" and not used directly its
17156 value doesn't matter.
17157
17158 *Steve Henson*
17159
17160 * Introduce some semblance of const correctness to BN. Shame C doesn't
17161 support mutable.
17162
17163 *Ben Laurie*
17164
17165 * "linux-sparc64" configuration (ultrapenguin).
17166
17167 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17168 "linux-sparc" configuration.
17169
17170 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17171
17172 * config now generates no-xxx options for missing ciphers.
17173
17174 *Ulf Möller*
17175
17176 * Support the EBCDIC character set (work in progress).
17177 File ebcdic.c not yet included because it has a different license.
17178
17179 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17180
17181 * Support BS2000/OSD-POSIX.
17182
17183 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17184
257e9d03 17185 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17186
17187 *Ben Laurie*
17188
17189 * Make S/MIME samples compile (not yet tested).
17190
17191 *Ben Laurie*
17192
17193 * Additional typesafe stacks.
17194
17195 *Ben Laurie*
17196
17197 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17198
17199 *Bodo Moeller*
17200
257e9d03 17201### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17202
17203 * New configuration variant "sco5-gcc".
17204
17205 * Updated some demos.
17206
17207 *Sean O Riordain, Wade Scholine*
17208
17209 * Add missing BIO_free at exit of pkcs12 application.
17210
17211 *Wu Zhigang*
17212
17213 * Fix memory leak in conf.c.
17214
17215 *Steve Henson*
17216
17217 * Updates for Win32 to assembler version of MD5.
17218
17219 *Steve Henson*
17220
ec2bfb7d 17221 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17222 instead of using a fixed path.
17223
17224 *Bodo Moeller*
17225
17226 * SHA library changes for irix64-mips4-cc.
17227
17228 *Andy Polyakov*
17229
17230 * Improvements for VMS support.
17231
17232 *Richard Levitte*
17233
257e9d03 17234### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17235
17236 * Bignum library bug fix. IRIX 6 passes "make test" now!
17237 This also avoids the problems with SC4.2 and unpatched SC5.
17238
17239 *Andy Polyakov <appro@fy.chalmers.se>*
17240
17241 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17242 These are required because of the typesafe stack would otherwise break
17243 existing code. If old code used a structure member which used to be STACK
17244 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17245 sk_num or sk_value it would produce an error because the num, data members
17246 are not present in STACK_OF. Now it just produces a warning. sk_set
17247 replaces the old method of assigning a value to sk_value
17248 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17249 that does this will no longer work (and should use sk_set instead) but
17250 this could be regarded as a "questionable" behaviour anyway.
17251
17252 *Steve Henson*
17253
17254 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17255 correctly handle encrypted S/MIME data.
17256
17257 *Steve Henson*
17258
17259 * Change type of various DES function arguments from des_cblock
17260 (which means, in function argument declarations, pointer to char)
17261 to des_cblock * (meaning pointer to array with 8 char elements),
17262 which allows the compiler to do more typechecking; it was like
17263 that back in SSLeay, but with lots of ugly casts.
17264
17265 Introduce new type const_des_cblock.
17266
17267 *Bodo Moeller*
17268
17269 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17270 problems: find RecipientInfo structure that matches recipient certificate
17271 and initialise the ASN1 structures properly based on passed cipher.
17272
17273 *Steve Henson*
17274
17275 * Belatedly make the BN tests actually check the results.
17276
17277 *Ben Laurie*
17278
17279 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17280 to and from BNs: it was completely broken. New compilation option
17281 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17282 key elements as negative integers.
17283
17284 *Steve Henson*
17285
17286 * Reorganize and speed up MD5.
17287
17288 *Andy Polyakov <appro@fy.chalmers.se>*
17289
17290 * VMS support.
17291
17292 *Richard Levitte <richard@levitte.org>*
17293
17294 * New option -out to asn1parse to allow the parsed structure to be
17295 output to a file. This is most useful when combined with the -strparse
17296 option to examine the output of things like OCTET STRINGS.
17297
17298 *Steve Henson*
17299
17300 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17301 that `SSL_set_{accept,connect}_state` be called before
17302 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17303 in many applications because usually everything *appeared* to work as
17304 intended anyway -- now it really works as intended).
17305
17306 *Bodo Moeller*
17307
17308 * Move openssl.cnf out of lib/.
17309
17310 *Ulf Möller*
17311
257e9d03 17312 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17313 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17314 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17315
17316 *Ralf S. Engelschall*
17317
17318 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17319 handle PKCS#7 enveloped data properly.
17320
17321 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17322
17323 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17324 copying pointers. The cert_st handling is changed by this in
17325 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17326 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17327 any longer when s->cert does not give us what we need).
17328 ssl_cert_instantiate becomes obsolete by this change.
17329 As soon as we've got the new code right (possibly it already is?),
17330 we have solved a couple of bugs of the earlier code where s->cert
17331 was used as if it could not have been shared with other SSL structures.
17332
17333 Note that using the SSL API in certain dirty ways now will result
17334 in different behaviour than observed with earlier library versions:
257e9d03 17335 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17336 does not influence s as it used to.
17337
17338 In order to clean up things more thoroughly, inside SSL_SESSION
17339 we don't use CERT any longer, but a new structure SESS_CERT
17340 that holds per-session data (if available); currently, this is
17341 the peer's certificate chain and, for clients, the server's certificate
17342 and temporary key. CERT holds only those values that can have
17343 meaningful defaults in an SSL_CTX.
17344
17345 *Bodo Moeller*
17346
17347 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17348 from the internal representation. Various PKCS#7 fixes: remove some
17349 evil casts and set the enc_dig_alg field properly based on the signing
17350 key type.
17351
17352 *Steve Henson*
17353
17354 * Allow PKCS#12 password to be set from the command line or the
17355 environment. Let 'ca' get its config file name from the environment
17356 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17357 and 'x509').
17358
17359 *Steve Henson*
17360
17361 * Allow certificate policies extension to use an IA5STRING for the
17362 organization field. This is contrary to the PKIX definition but
17363 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17364 extension option.
17365
17366 *Steve Henson*
17367
17368 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17369 without disallowing inline assembler and the like for non-pedantic builds.
17370
17371 *Ben Laurie*
17372
17373 * Support Borland C++ builder.
17374
17375 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17376
17377 * Support Mingw32.
17378
17379 *Ulf Möller*
17380
17381 * SHA-1 cleanups and performance enhancements.
17382
17383 *Andy Polyakov <appro@fy.chalmers.se>*
17384
17385 * Sparc v8plus assembler for the bignum library.
17386
17387 *Andy Polyakov <appro@fy.chalmers.se>*
17388
17389 * Accept any -xxx and +xxx compiler options in Configure.
17390
17391 *Ulf Möller*
17392
17393 * Update HPUX configuration.
17394
17395 *Anonymous*
17396
257e9d03 17397 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17398
17399 *Ralf S. Engelschall*
17400
17401 * New function SSL_CTX_use_certificate_chain_file that sets the
17402 "extra_cert"s in addition to the certificate. (This makes sense
17403 only for "PEM" format files, as chains as a whole are not
17404 DER-encoded.)
17405
17406 *Bodo Moeller*
17407
17408 * Support verify_depth from the SSL API.
17409 x509_vfy.c had what can be considered an off-by-one-error:
17410 Its depth (which was not part of the external interface)
17411 was actually counting the number of certificates in a chain;
17412 now it really counts the depth.
17413
17414 *Bodo Moeller*
17415
17416 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17417 instead of X509err, which often resulted in confusing error
17418 messages since the error codes are not globally unique
17419 (e.g. an alleged error in ssl3_accept when a certificate
17420 didn't match the private key).
17421
17422 * New function SSL_CTX_set_session_id_context that allows to set a default
17423 value (so that you don't need SSL_set_session_id_context for each
17424 connection using the SSL_CTX).
17425
17426 *Bodo Moeller*
17427
17428 * OAEP decoding bug fix.
17429
17430 *Ulf Möller*
17431
17432 * Support INSTALL_PREFIX for package builders, as proposed by
17433 David Harris.
17434
17435 *Bodo Moeller*
17436
17437 * New Configure options "threads" and "no-threads". For systems
17438 where the proper compiler options are known (currently Solaris
17439 and Linux), "threads" is the default.
17440
17441 *Bodo Moeller*
17442
17443 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17444
17445 *Bodo Moeller*
17446
17447 * Install various scripts to $(OPENSSLDIR)/misc, not to
17448 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17449 such as /usr/local/bin.
17450
17451 *Bodo Moeller*
17452
17453 * "make linux-shared" to build shared libraries.
17454
17455 *Niels Poppe <niels@netbox.org>*
17456
257e9d03 17457 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17458
17459 *Ulf Möller*
17460
17461 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17462 extension adding in x509 utility.
17463
17464 *Steve Henson*
17465
17466 * Remove NOPROTO sections and error code comments.
17467
17468 *Ulf Möller*
17469
17470 * Partial rewrite of the DEF file generator to now parse the ANSI
17471 prototypes.
17472
17473 *Steve Henson*
17474
17475 * New Configure options --prefix=DIR and --openssldir=DIR.
17476
17477 *Ulf Möller*
17478
17479 * Complete rewrite of the error code script(s). It is all now handled
17480 by one script at the top level which handles error code gathering,
17481 header rewriting and C source file generation. It should be much better
17482 than the old method: it now uses a modified version of Ulf's parser to
17483 read the ANSI prototypes in all header files (thus the old K&R definitions
17484 aren't needed for error creation any more) and do a better job of
44652c16 17485 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17486 in a comment' is no longer necessary and it doesn't use .err files which
17487 have now been deleted. Also the error code call doesn't have to appear all
17488 on one line (which resulted in some large lines...).
17489
17490 *Steve Henson*
17491
257e9d03 17492 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17493
17494 *Bodo Moeller*
17495
17496 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17497 0 (which usually indicates a closed connection), but continue reading.
17498
17499 *Bodo Moeller*
17500
17501 * Fix some race conditions.
17502
17503 *Bodo Moeller*
17504
17505 * Add support for CRL distribution points extension. Add Certificate
17506 Policies and CRL distribution points documentation.
17507
17508 *Steve Henson*
17509
17510 * Move the autogenerated header file parts to crypto/opensslconf.h.
17511
17512 *Ulf Möller*
17513
17514 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17515 8 of keying material. Merlin has also confirmed interop with this fix
17516 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17517
17518 *Merlin Hughes <merlin@baltimore.ie>*
17519
17520 * Fix lots of warnings.
17521
17522 *Richard Levitte <levitte@stacken.kth.se>*
17523
17524 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17525 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17526
17527 *Richard Levitte <levitte@stacken.kth.se>*
17528
17529 * Fix problems with sizeof(long) == 8.
17530
17531 *Andy Polyakov <appro@fy.chalmers.se>*
17532
17533 * Change functions to ANSI C.
17534
17535 *Ulf Möller*
17536
17537 * Fix typos in error codes.
17538
17539 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17540
17541 * Remove defunct assembler files from Configure.
17542
17543 *Ulf Möller*
17544
17545 * SPARC v8 assembler BIGNUM implementation.
17546
17547 *Andy Polyakov <appro@fy.chalmers.se>*
17548
17549 * Support for Certificate Policies extension: both print and set.
17550 Various additions to support the r2i method this uses.
17551
17552 *Steve Henson*
17553
17554 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17555 return a const string when you are expecting an allocated buffer.
17556
17557 *Ben Laurie*
17558
17559 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17560 types DirectoryString and DisplayText.
17561
17562 *Steve Henson*
17563
17564 * Add code to allow r2i extensions to access the configuration database,
17565 add an LHASH database driver and add several ctx helper functions.
17566
17567 *Steve Henson*
17568
17569 * Fix an evil bug in bn_expand2() which caused various BN functions to
17570 fail when they extended the size of a BIGNUM.
17571
17572 *Steve Henson*
17573
17574 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17575 support typesafe stack.
17576
17577 *Steve Henson*
17578
17579 * Fix typo in SSL_[gs]et_options().
17580
17581 *Nils Frostberg <nils@medcom.se>*
17582
17583 * Delete various functions and files that belonged to the (now obsolete)
17584 old X509V3 handling code.
17585
17586 *Steve Henson*
17587
17588 * New Configure option "rsaref".
17589
17590 *Ulf Möller*
17591
17592 * Don't auto-generate pem.h.
17593
17594 *Bodo Moeller*
17595
17596 * Introduce type-safe ASN.1 SETs.
17597
17598 *Ben Laurie*
17599
17600 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17601
17602 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17603
17604 * Introduce type-safe STACKs. This will almost certainly break lots of code
17605 that links with OpenSSL (well at least cause lots of warnings), but fear
17606 not: the conversion is trivial, and it eliminates loads of evil casts. A
17607 few STACKed things have been converted already. Feel free to convert more.
17608 In the fullness of time, I'll do away with the STACK type altogether.
17609
17610 *Ben Laurie*
17611
257e9d03
RS
17612 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17613 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17614 This way one no longer has to edit the index.txt file manually for
17615 revoking a certificate. The -revoke option does the gory details now.
17616
17617 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17618
257e9d03
RS
17619 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17620 `-text` option at all and this way the `-noout -text` combination was
17621 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17622
17623 *Ralf S. Engelschall*
17624
17625 * Make sure a corresponding plain text error message exists for the
17626 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17627 verify callback function determined that a certificate was revoked.
17628
17629 *Ralf S. Engelschall*
17630
257e9d03 17631 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17632 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17633 all available ciphers including rc5, which was forgotten until now.
17634 In order to let the testing shell script know which algorithms
17635 are available, a new (up to now undocumented) command
257e9d03 17636 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17637
17638 *Bodo Moeller*
17639
17640 * Bugfix: s_client occasionally would sleep in select() when
17641 it should have checked SSL_pending() first.
17642
17643 *Bodo Moeller*
17644
17645 * New functions DSA_do_sign and DSA_do_verify to provide access to
17646 the raw DSA values prior to ASN.1 encoding.
17647
17648 *Ulf Möller*
17649
17650 * Tweaks to Configure
17651
17652 *Niels Poppe <niels@netbox.org>*
17653
17654 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17655 yet...
17656
17657 *Steve Henson*
17658
17659 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17660
17661 *Ulf Möller*
17662
17663 * New config option to avoid instructions that are illegal on the 80386.
17664 The default code is faster, but requires at least a 486.
17665
17666 *Ulf Möller*
17667
17668 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17669 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17670 same as SSL2_VERSION anyway.
17671
17672 *Bodo Moeller*
17673
17674 * New "-showcerts" option for s_client.
17675
17676 *Bodo Moeller*
17677
17678 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17679 application. Various cleanups and fixes.
17680
17681 *Steve Henson*
17682
17683 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17684 modify error routines to work internally. Add error codes and PBE init
17685 to library startup routines.
17686
17687 *Steve Henson*
17688
17689 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17690 packing functions to asn1 and evp. Changed function names and error
17691 codes along the way.
17692
17693 *Steve Henson*
17694
17695 * PKCS12 integration: and so it begins... First of several patches to
17696 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17697 objects to objects.h
17698
17699 *Steve Henson*
17700
17701 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17702 and display support for Thawte strong extranet extension.
17703
17704 *Steve Henson*
17705
17706 * Add LinuxPPC support.
17707
17708 *Jeff Dubrule <igor@pobox.org>*
17709
17710 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17711 bn_div_words in alpha.s.
17712
17713 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17714
17715 * Make sure the RSA OAEP test is skipped under -DRSAref because
17716 OAEP isn't supported when OpenSSL is built with RSAref.
17717
17718 *Ulf Moeller <ulf@fitug.de>*
17719
17720 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17721 so they no longer are missing under -DNOPROTO.
17722
17723 *Soren S. Jorvang <soren@t.dk>*
17724
257e9d03 17725### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17726
17727 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17728 doesn't work when the session is reused. Coming soon!
17729
17730 *Ben Laurie*
17731
17732 * Fix a security hole, that allows sessions to be reused in the wrong
17733 context thus bypassing client cert protection! All software that uses
17734 client certs and session caches in multiple contexts NEEDS PATCHING to
17735 allow session reuse! A fuller solution is in the works.
17736
17737 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17738
17739 * Some more source tree cleanups (removed obsolete files
17740 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17741 permission on "config" script to be executable) and a fix for the INSTALL
17742 document.
17743
17744 *Ulf Moeller <ulf@fitug.de>*
17745
17746 * Remove some legacy and erroneous uses of malloc, free instead of
17747 Malloc, Free.
17748
17749 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17750
17751 * Make rsa_oaep_test return non-zero on error.
17752
17753 *Ulf Moeller <ulf@fitug.de>*
17754
17755 * Add support for native Solaris shared libraries. Configure
17756 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17757 if someone would make that last step automatic.
17758
17759 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17760
17761 * ctx_size was not built with the right compiler during "make links". Fixed.
17762
17763 *Ben Laurie*
17764
17765 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17766 except NULL ciphers". This means the default cipher list will no longer
17767 enable NULL ciphers. They need to be specifically enabled e.g. with
17768 the string "DEFAULT:eNULL".
17769
17770 *Steve Henson*
17771
17772 * Fix to RSA private encryption routines: if p < q then it would
17773 occasionally produce an invalid result. This will only happen with
17774 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17775
17776 *Steve Henson*
17777
17778 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17779 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17780 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17781 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17782 installed as `perl`).
5f8e6c50
DMSP
17783
17784 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17785
17786 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17787
17788 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17789
17790 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17791 advapi32.lib to Win32 build and change the pem test comparison
17792 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17793 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17794 and crypto/des/ede_cbcm_enc.c.
17795
17796 *Steve Henson*
17797
17798 * DES quad checksum was broken on big-endian architectures. Fixed.
17799
17800 *Ben Laurie*
17801
17802 * Comment out two functions in bio.h that aren't implemented. Fix up the
17803 Win32 test batch file so it (might) work again. The Win32 test batch file
17804 is horrible: I feel ill....
17805
17806 *Steve Henson*
17807
17808 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17809 in e_os.h. Audit of header files to check ANSI and non ANSI
17810 sections: 10 functions were absent from non ANSI section and not exported
17811 from Windows DLLs. Fixed up libeay.num for new functions.
17812
17813 *Steve Henson*
17814
1dc1ea18 17815 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
17816
17817 *Ralf S. Engelschall*
17818
17819 * Fix Win32 symbol export lists for BIO functions: Added
17820 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17821 to ms/libeay{16,32}.def.
17822
17823 *Ralf S. Engelschall*
17824
17825 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17826 fine under Unix and passes some trivial tests I've now added. But the
17827 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17828 added to make sure no one expects that this stuff really works in the
17829 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17830 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17831 openssl_bio.xs.
17832
17833 *Ralf S. Engelschall*
17834
17835 * Fix the generation of two part addresses in perl.
17836
17837 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17838
17839 * Add config entry for Linux on MIPS.
17840
17841 *John Tobey <jtobey@channel1.com>*
17842
17843 * Make links whenever Configure is run, unless we are on Windoze.
17844
17845 *Ben Laurie*
17846
17847 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17848 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17849 in CRLs.
17850
17851 *Steve Henson*
17852
17853 * Add a useful kludge to allow package maintainers to specify compiler and
17854 other platforms details on the command line without having to patch the
257e9d03
RS
17855 Configure script every time: One now can use
17856 `perl Configure <id>:<details>`,
17857 i.e. platform ids are allowed to have details appended
5f8e6c50 17858 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17859 pre-configured entry in Configure's %table under key `<id>` with value
17860 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17861 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 17862 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
17863 now, which overrides the FreeBSD-elf entry on-the-fly.
17864
17865 *Ralf S. Engelschall*
17866
17867 * Disable new TLS1 ciphersuites by default: they aren't official yet.
17868
17869 *Ben Laurie*
17870
17871 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 17872 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
17873 OpenSSL libraries with Position Independent Code (PIC) which is needed
17874 for linking it into DSOs.
17875
17876 *Ralf S. Engelschall*
17877
17878 * Remarkably, export ciphers were totally broken and no-one had noticed!
17879 Fixed.
17880
17881 *Ben Laurie*
17882
17883 * Cleaned up the LICENSE document: The official contact for any license
17884 questions now is the OpenSSL core team under openssl-core@openssl.org.
17885 And add a paragraph about the dual-license situation to make sure people
17886 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
17887 to the OpenSSL toolkit.
17888
17889 *Ralf S. Engelschall*
17890
1dc1ea18
DDO
17891 * General source tree makefile cleanups: Made `making xxx in yyy...`
17892 display consistent in the source tree and replaced `/bin/rm` by `rm`.
17893 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
17894 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
17895 to speed processing and no longer clutter the display with confusing
17896 stuff. Instead only the actually done links are displayed.
17897
17898 *Ralf S. Engelschall*
17899
17900 * Permit null encryption ciphersuites, used for authentication only. It used
17901 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
17902 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
17903 encryption.
17904
17905 *Ben Laurie*
17906
17907 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
17908 signed attributes when verifying signatures (this would break them),
17909 the detached data encoding was wrong and public keys obtained using
17910 X509_get_pubkey() weren't freed.
17911
17912 *Steve Henson*
17913
17914 * Add text documentation for the BUFFER functions. Also added a work around
17915 to a Win95 console bug. This was triggered by the password read stuff: the
17916 last character typed gets carried over to the next fread(). If you were
17917 generating a new cert request using 'req' for example then the last
17918 character of the passphrase would be CR which would then enter the first
17919 field as blank.
17920
17921 *Steve Henson*
17922
257e9d03 17923 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
17924 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
17925 button and can be used by applications based on OpenSSL to show the
17926 relationship to the OpenSSL project.
17927
17928 *Ralf S. Engelschall*
17929
17930 * Remove confusing variables in function signatures in files
17931 ssl/ssl_lib.c and ssl/ssl.h.
17932
17933 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17934
17935 * Don't install bss_file.c under PREFIX/include/
17936
17937 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17938
17939 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
17940 functions that return function pointers and has support for NT specific
17941 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
17942 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
17943 unsigned to signed types: this was killing the Win32 compile.
17944
17945 *Steve Henson*
17946
17947 * Add new certificate file to stack functions,
17948 SSL_add_dir_cert_subjects_to_stack() and
17949 SSL_add_file_cert_subjects_to_stack(). These largely supplant
17950 SSL_load_client_CA_file(), and can be used to add multiple certs easily
17951 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
17952 This means that Apache-SSL and similar packages don't have to mess around
17953 to add as many CAs as they want to the preferred list.
17954
17955 *Ben Laurie*
17956
17957 * Experiment with doxygen documentation. Currently only partially applied to
17958 ssl/ssl_lib.c.
257e9d03 17959 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
17960 openssl.doxy as the configuration file.
17961
17962 *Ben Laurie*
17963
17964 * Get rid of remaining C++-style comments which strict C compilers hate.
17965
17966 *Ralf S. Engelschall, pointed out by Carlos Amengual*
17967
17968 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
17969 compiled in by default: it has problems with large keys.
17970
17971 *Steve Henson*
17972
17973 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
17974 DH private keys and/or callback functions which directly correspond to
17975 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
17976 is needed for applications which have to configure certificates on a
17977 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
17978 (e.g. s_server).
17979 For the RSA certificate situation is makes no difference, but
17980 for the DSA certificate situation this fixes the "no shared cipher"
17981 problem where the OpenSSL cipher selection procedure failed because the
17982 temporary keys were not overtaken from the context and the API provided
17983 no way to reconfigure them.
17984 The new functions now let applications reconfigure the stuff and they
17985 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
17986 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
17987 non-public-API function ssl_cert_instantiate() is used as a helper
17988 function and also to reduce code redundancy inside ssl_rsa.c.
17989
17990 *Ralf S. Engelschall*
17991
17992 * Move s_server -dcert and -dkey options out of the undocumented feature
17993 area because they are useful for the DSA situation and should be
17994 recognized by the users.
17995
17996 *Ralf S. Engelschall*
17997
17998 * Fix the cipher decision scheme for export ciphers: the export bits are
17999 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18000 SSL_EXP_MASK. So, the original variable has to be used instead of the
18001 already masked variable.
18002
18003 *Richard Levitte <levitte@stacken.kth.se>*
18004
257e9d03 18005 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18006
18007 *Richard Levitte <levitte@stacken.kth.se>*
18008
18009 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18010 from `int` to `unsigned int` because it is a length and initialized by
18011 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18012
18013 *Richard Levitte <levitte@stacken.kth.se>*
18014
18015 * Don't hard-code path to Perl interpreter on shebang line of Configure
18016 script. Instead use the usual Shell->Perl transition trick.
18017
18018 *Ralf S. Engelschall*
18019
1dc1ea18 18020 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18021 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18022 -noout -modulus` as it's already the case for `openssl rsa -noout
18023 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18024 currently the public key is printed (a decision which was already done by
1dc1ea18 18025 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18026 Additionally the NO_RSA no longer completely removes the whole -modulus
18027 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18028 now, too.
18029
18030 *Ralf S. Engelschall*
18031
18032 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18033 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18034
18035 *Arne Ansper <arne@ats.cyber.ee>*
18036
18037 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18038 to be added. Now both 'req' and 'ca' can use new objects defined in the
18039 config file.
18040
18041 *Steve Henson*
18042
18043 * Add cool BIO that does syslog (or event log on NT).
18044
18045 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18046
18047 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18048 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18049 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18050 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18051
18052 *Ben Laurie*
18053
18054 * Add preliminary config info for new extension code.
18055
18056 *Steve Henson*
18057
18058 * Make RSA_NO_PADDING really use no padding.
18059
18060 *Ulf Moeller <ulf@fitug.de>*
18061
18062 * Generate errors when private/public key check is done.
18063
18064 *Ben Laurie*
18065
18066 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18067 for some CRL extensions and new objects added.
18068
18069 *Steve Henson*
18070
18071 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18072 key usage extension and fuller support for authority key id.
18073
18074 *Steve Henson*
18075
18076 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18077 padding method for RSA, which is recommended for new applications in PKCS
18078 #1 v2.0 (RFC 2437, October 1998).
18079 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18080 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18081 against Bleichbacher's attack on RSA.
18082 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18083 Ben Laurie*
5f8e6c50
DMSP
18084
18085 * Updates to the new SSL compression code
18086
18087 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18088
18089 * Fix so that the version number in the master secret, when passed
18090 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18091 (because the server will not accept higher), that the version number
18092 is 0x03,0x01, not 0x03,0x00
18093
18094 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18095
ec2bfb7d
DDO
18096 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18097 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18098 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18099
18100 *Steve Henson*
18101
18102 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18103 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18104 an example.
18105
18106 *Steve Henson*
18107
18108 * Make sure latest Perl versions don't interpret some generated C array
18109 code as Perl array code in the crypto/err/err_genc.pl script.
18110
18111 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18112
18113 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18114 not many people have the assembler. Various Win32 compilation fixes and
18115 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18116 build instructions.
18117
18118 *Steve Henson*
18119
18120 * Modify configure script 'Configure' to automatically create crypto/date.h
18121 file under Win32 and also build pem.h from pem.org. New script
18122 util/mkfiles.pl to create the MINFO file on environments that can't do a
18123 'make files': perl util/mkfiles.pl >MINFO should work.
18124
18125 *Steve Henson*
18126
18127 * Major rework of DES function declarations, in the pursuit of correctness
18128 and purity. As a result, many evil casts evaporated, and some weirdness,
18129 too. You may find this causes warnings in your code. Zapping your evil
18130 casts will probably fix them. Mostly.
18131
18132 *Ben Laurie*
18133
18134 * Fix for a typo in asn1.h. Bug fix to object creation script
18135 obj_dat.pl. It considered a zero in an object definition to mean
18136 "end of object": none of the objects in objects.h have any zeros
18137 so it wasn't spotted.
18138
18139 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18140
18141 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18142 Masking (CBCM). In the absence of test vectors, the best I have been able
18143 to do is check that the decrypt undoes the encrypt, so far. Send me test
18144 vectors if you have them.
18145
18146 *Ben Laurie*
18147
18148 * Correct calculation of key length for export ciphers (too much space was
18149 allocated for null ciphers). This has not been tested!
18150
18151 *Ben Laurie*
18152
18153 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18154 message is now correct (it understands "crypto" and "ssl" on its
18155 command line). There is also now an "update" option. This will update
18156 the util/ssleay.num and util/libeay.num files with any new functions.
18157 If you do a:
18158 perl util/mkdef.pl crypto ssl update
18159 it will update them.
18160
18161 *Steve Henson*
18162
257e9d03 18163 * Overhauled the Perl interface:
5f8e6c50
DMSP
18164 - ported BN stuff to OpenSSL's different BN library
18165 - made the perl/ source tree CVS-aware
18166 - renamed the package from SSLeay to OpenSSL (the files still contain
18167 their history because I've copied them in the repository)
18168 - removed obsolete files (the test scripts will be replaced
18169 by better Test::Harness variants in the future)
18170
18171 *Ralf S. Engelschall*
18172
18173 * First cut for a very conservative source tree cleanup:
18174 1. merge various obsolete readme texts into doc/ssleay.txt
18175 where we collect the old documents and readme texts.
18176 2. remove the first part of files where I'm already sure that we no
18177 longer need them because of three reasons: either they are just temporary
18178 files which were left by Eric or they are preserved original files where
18179 I've verified that the diff is also available in the CVS via "cvs diff
18180 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18181 the crypto/md/ stuff).
18182
18183 *Ralf S. Engelschall*
18184
18185 * More extension code. Incomplete support for subject and issuer alt
18186 name, issuer and authority key id. Change the i2v function parameters
18187 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18188 what that's for :-) Fix to ASN1 macro which messed up
18189 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18190
18191 *Steve Henson*
18192
18193 * Preliminary support for ENUMERATED type. This is largely copied from the
18194 INTEGER code.
18195
18196 *Steve Henson*
18197
18198 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18199
18200 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18201
257e9d03 18202 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18203
18204 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18205
18206 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18207 like to hear about it if this slows down other processors.
18208
18209 *Ben Laurie*
18210
18211 * Add CygWin32 platform information to Configure script.
18212
18213 *Alan Batie <batie@aahz.jf.intel.com>*
18214
257e9d03 18215 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18216
18217 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18218
18219 * New program nseq to manipulate netscape certificate sequences
18220
18221 *Steve Henson*
18222
18223 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18224 few typos.
18225
18226 *Steve Henson*
18227
18228 * Fixes to BN code. Previously the default was to define BN_RECURSION
18229 but the BN code had some problems that would cause failures when
18230 doing certificate verification and some other functions.
18231
18232 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18233
18234 * Add ASN1 and PEM code to support netscape certificate sequences.
18235
18236 *Steve Henson*
18237
18238 * Add ASN1 and PEM code to support netscape certificate sequences.
18239
18240 *Steve Henson*
18241
18242 * Add several PKIX and private extended key usage OIDs.
18243
18244 *Steve Henson*
18245
18246 * Modify the 'ca' program to handle the new extension code. Modify
18247 openssl.cnf for new extension format, add comments.
18248
18249 *Steve Henson*
18250
18251 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18252 and add a sample to openssl.cnf so req -x509 now adds appropriate
18253 CA extensions.
18254
18255 *Steve Henson*
18256
18257 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18258 error code, add initial support to X509_print() and x509 application.
18259
18260 *Steve Henson*
18261
18262 * Takes a deep breath and start adding X509 V3 extension support code. Add
18263 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18264 stuff is currently isolated and isn't even compiled yet.
18265
18266 *Steve Henson*
18267
18268 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18269 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18270 Removed the versions check from X509 routines when loading extensions:
18271 this allows certain broken certificates that don't set the version
18272 properly to be processed.
18273
18274 *Steve Henson*
18275
18276 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18277 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18278 can still be regenerated with "make depend".
18279
18280 *Ben Laurie*
18281
18282 * Spelling mistake in C version of CAST-128.
18283
18284 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18285
18286 * Changes to the error generation code. The perl script err-code.pl
18287 now reads in the old error codes and retains the old numbers, only
18288 adding new ones if necessary. It also only changes the .err files if new
18289 codes are added. The makefiles have been modified to only insert errors
18290 when needed (to avoid needlessly modifying header files). This is done
18291 by only inserting errors if the .err file is newer than the auto generated
18292 C file. To rebuild all the error codes from scratch (the old behaviour)
18293 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18294 or delete all the .err files.
18295
18296 *Steve Henson*
18297
18298 * CAST-128 was incorrectly implemented for short keys. The C version has
18299 been fixed, but is untested. The assembler versions are also fixed, but
18300 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18301 to regenerate it if needed.
18302 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18303 Hagino <itojun@kame.net>*
18304
18305 * File was opened incorrectly in randfile.c.
18306
18307 *Ulf Möller <ulf@fitug.de>*
18308
18309 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18310 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18311 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18312 al: it's just almost always a UTCTime. Note this patch adds new error
18313 codes so do a "make errors" if there are problems.
18314
18315 *Steve Henson*
18316
18317 * Correct Linux 1 recognition in config.
18318
18319 *Ulf Möller <ulf@fitug.de>*
18320
18321 * Remove pointless MD5 hash when using DSA keys in ca.
18322
18323 *Anonymous <nobody@replay.com>*
18324
18325 * Generate an error if given an empty string as a cert directory. Also
18326 generate an error if handed NULL (previously returned 0 to indicate an
18327 error, but didn't set one).
18328
18329 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18330
18331 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18332
18333 *Ben Laurie*
18334
18335 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18336 parameters. This was causing a warning which killed off the Win32 compile.
18337
18338 *Steve Henson*
18339
18340 * Remove C++ style comments from crypto/bn/bn_local.h.
18341
18342 *Neil Costigan <neil.costigan@celocom.com>*
18343
18344 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18345 based on a text string, looking up short and long names and finally
18346 "dot" format. The "dot" format stuff didn't work. Added new function
18347 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18348 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18349 OID is not part of the table.
18350
18351 *Steve Henson*
18352
18353 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18354 X509_LOOKUP_by_alias().
18355
18356 *Ben Laurie*
18357
18358 * Sort openssl functions by name.
18359
18360 *Ben Laurie*
18361
ec2bfb7d 18362 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18363 encryption from sample DSA keys (in case anyone is interested the password
18364 was "1234").
18365
18366 *Steve Henson*
18367
257e9d03 18368 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18369
18370 *Frans Heymans <fheymans@isaserver.be>*
18371
18372 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18373 NULL pointers.
18374
18375 *Anonymous <nobody@replay.com>*
18376
18377 * s_server should send the CAfile as acceptable CAs, not its own cert.
18378
18379 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18380
ec2bfb7d 18381 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18382
18383 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18384
18385 * Temp key "for export" tests were wrong in s3_srvr.c.
18386
18387 *Anonymous <nobody@replay.com>*
18388
18389 * Add prototype for temp key callback functions
18390 SSL_CTX_set_tmp_{rsa,dh}_callback().
18391
18392 *Ben Laurie*
18393
18394 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18395 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18396
18397 *Steve Henson*
18398
18399 * X509_name_add_entry() freed the wrong thing after an error.
18400
18401 *Arne Ansper <arne@ats.cyber.ee>*
18402
18403 * rsa_eay.c would attempt to free a NULL context.
18404
18405 *Arne Ansper <arne@ats.cyber.ee>*
18406
18407 * BIO_s_socket() had a broken should_retry() on Windoze.
18408
18409 *Arne Ansper <arne@ats.cyber.ee>*
18410
18411 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18412
18413 *Arne Ansper <arne@ats.cyber.ee>*
18414
18415 * Make sure the already existing X509_STORE->depth variable is initialized
18416 in X509_STORE_new(), but document the fact that this variable is still
18417 unused in the certificate verification process.
18418
18419 *Ralf S. Engelschall*
18420
ec2bfb7d 18421 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18422 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18423
18424 *Steve Henson*
18425
18426 * Fix reference counting in X509_PUBKEY_get(). This makes
18427 demos/maurice/example2.c work, amongst others, probably.
18428
18429 *Steve Henson and Ben Laurie*
18430
ec2bfb7d 18431 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18432 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18433 are no longer created. This way we have a single and consistent command
257e9d03 18434 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18435
18436 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18437
18438 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18439 BIT STRING wrapper always have zero unused bits.
18440
18441 *Steve Henson*
18442
18443 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18444
18445 *Steve Henson*
18446
18447 * Make the top-level INSTALL documentation easier to understand.
18448
18449 *Paul Sutton*
18450
18451 * Makefiles updated to exit if an error occurs in a sub-directory
18452 make (including if user presses ^C) [Paul Sutton]
18453
18454 * Make Montgomery context stuff explicit in RSA data structure.
18455
18456 *Ben Laurie*
18457
18458 * Fix build order of pem and err to allow for generated pem.h.
18459
18460 *Ben Laurie*
18461
18462 * Fix renumbering bug in X509_NAME_delete_entry().
18463
18464 *Ben Laurie*
18465
18466 * Enhanced the err-ins.pl script so it makes the error library number
18467 global and can add a library name. This is needed for external ASN1 and
18468 other error libraries.
18469
18470 *Steve Henson*
18471
18472 * Fixed sk_insert which never worked properly.
18473
18474 *Steve Henson*
18475
18476 * Fix ASN1 macros so they can handle indefinite length constructed
18477 EXPLICIT tags. Some non standard certificates use these: they can now
18478 be read in.
18479
18480 *Steve Henson*
18481
18482 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18483 into a single doc/ssleay.txt bundle. This way the information is still
18484 preserved but no longer messes up this directory. Now it's new room for
18485 the new set of documentation files.
18486
18487 *Ralf S. Engelschall*
18488
18489 * SETs were incorrectly DER encoded. This was a major pain, because they
18490 shared code with SEQUENCEs, which aren't coded the same. This means that
18491 almost everything to do with SETs or SEQUENCEs has either changed name or
18492 number of arguments.
18493
18494 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18495
18496 * Fix test data to work with the above.
18497
18498 *Ben Laurie*
18499
18500 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18501 was already fixed by Eric for 0.9.1 it seems.
18502
18503 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18504
18505 * Autodetect FreeBSD3.
18506
18507 *Ben Laurie*
18508
18509 * Fix various bugs in Configure. This affects the following platforms:
18510 nextstep
18511 ncr-scde
18512 unixware-2.0
18513 unixware-2.0-pentium
18514 sco5-cc.
18515
18516 *Ben Laurie*
18517
18518 * Eliminate generated files from CVS. Reorder tests to regenerate files
18519 before they are needed.
18520
18521 *Ben Laurie*
18522
18523 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18524
18525 *Ben Laurie*
18526
257e9d03 18527### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18528
18529 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18530 changed SSLeay to OpenSSL in version strings.
18531
18532 *Ralf S. Engelschall*
18533
18534 * Some fixups to the top-level documents.
18535
18536 *Paul Sutton*
18537
18538 * Fixed the nasty bug where rsaref.h was not found under compile-time
18539 because the symlink to include/ was missing.
18540
18541 *Ralf S. Engelschall*
18542
18543 * Incorporated the popular no-RSA/DSA-only patches
18544 which allow to compile a RSA-free SSLeay.
18545
18546 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18547
257e9d03 18548 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18549 when "ssleay" is still not found.
18550
18551 *Ralf S. Engelschall*
18552
18553 * Added more platforms to Configure: Cray T3E, HPUX 11,
18554
18555 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18556
18557 * Updated the README file.
18558
18559 *Ralf S. Engelschall*
18560
18561 * Added various .cvsignore files in the CVS repository subdirs
18562 to make a "cvs update" really silent.
18563
18564 *Ralf S. Engelschall*
18565
18566 * Recompiled the error-definition header files and added
18567 missing symbols to the Win32 linker tables.
18568
18569 *Ralf S. Engelschall*
18570
18571 * Cleaned up the top-level documents;
18572 o new files: CHANGES and LICENSE
18573 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18574 o merged COPYRIGHT into LICENSE
18575 o removed obsolete TODO file
18576 o renamed MICROSOFT to INSTALL.W32
18577
18578 *Ralf S. Engelschall*
18579
18580 * Removed dummy files from the 0.9.1b source tree:
18581 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18582 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18583 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18584 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18585 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18586
18587 *Ralf S. Engelschall*
18588
18589 * Added various platform portability fixes.
18590
18591 *Mark J. Cox*
18592
18593 * The Genesis of the OpenSSL rpject:
18594 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18595 Young and Tim J. Hudson created while they were working for C2Net until
18596 summer 1998.
18597
18598 *The OpenSSL Project*
18599
257e9d03 18600### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18601
18602 * Updated a few CA certificates under certs/
18603
18604 *Eric A. Young*
18605
18606 * Changed some BIGNUM api stuff.
18607
18608 *Eric A. Young*
18609
18610 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18611 DGUX x86, Linux Alpha, etc.
18612
18613 *Eric A. Young*
18614
18615 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18616 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18617 available).
18618
18619 *Eric A. Young*
18620
18621 * Add -strparse option to asn1pars program which parses nested
18622 binary structures
18623
18624 *Dr Stephen Henson <shenson@bigfoot.com>*
18625
18626 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18627
18628 *Eric A. Young*
18629
18630 * DSA fix for "ca" program.
18631
18632 *Eric A. Young*
18633
18634 * Added "-genkey" option to "dsaparam" program.
18635
18636 *Eric A. Young*
18637
18638 * Added RIPE MD160 (rmd160) message digest.
18639
18640 *Eric A. Young*
18641
18642 * Added -a (all) option to "ssleay version" command.
18643
18644 *Eric A. Young*
18645
18646 * Added PLATFORM define which is the id given to Configure.
18647
18648 *Eric A. Young*
18649
18650 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18651
18652 *Eric A. Young*
18653
18654 * Extended the ASN.1 parser routines.
18655
18656 *Eric A. Young*
18657
18658 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18659
18660 *Eric A. Young*
18661
18662 * Added a BN_CTX to the BN library.
18663
18664 *Eric A. Young*
18665
18666 * Fixed the weak key values in DES library
18667
18668 *Eric A. Young*
18669
18670 * Changed API in EVP library for cipher aliases.
18671
18672 *Eric A. Young*
18673
18674 * Added support for RC2/64bit cipher.
18675
18676 *Eric A. Young*
18677
18678 * Converted the lhash library to the crypto/mem.c functions.
18679
18680 *Eric A. Young*
18681
18682 * Added more recognized ASN.1 object ids.
18683
18684 *Eric A. Young*
18685
18686 * Added more RSA padding checks for SSL/TLS.
18687
18688 *Eric A. Young*
18689
18690 * Added BIO proxy/filter functionality.
18691
18692 *Eric A. Young*
18693
18694 * Added extra_certs to SSL_CTX which can be used
18695 send extra CA certificates to the client in the CA cert chain sending
18696 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18697
18698 *Eric A. Young*
18699
18700 * Now Fortezza is denied in the authentication phase because
18701 this is key exchange mechanism is not supported by SSLeay at all.
18702
18703 *Eric A. Young*
18704
18705 * Additional PKCS1 checks.
18706
18707 *Eric A. Young*
18708
18709 * Support the string "TLSv1" for all TLS v1 ciphers.
18710
18711 *Eric A. Young*
18712
18713 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18714 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18715
18716 *Eric A. Young*
18717
18718 * Fixed a few memory leaks.
18719
18720 *Eric A. Young*
18721
18722 * Fixed various code and comment typos.
18723
18724 *Eric A. Young*
18725
18726 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18727 bytes sent in the client random.
18728
18729 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18730
44652c16
DMSP
18731<!-- Links -->
18732
1e13198f 18733[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18734[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18735[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18736[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18737[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18738[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18739[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18740[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18741[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18742[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18743[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18744[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18745[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18746[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18747[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18748[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18749[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18750[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18751[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18752[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18753[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18754[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18755[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18756[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18757[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18758[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18759[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18760[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18761[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18762[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18763[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18764[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18765[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18766[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18767[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18768[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18769[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18770[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18771[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18772[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18773[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18774[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18775[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18776[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18777[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18778[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18779[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18780[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18781[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18782[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18783[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18784[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18785[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18786[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18787[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18788[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18789[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18790[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18791[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18792[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18793[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18794[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18795[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18796[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18797[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18798[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18799[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18800[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18801[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18802[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18803[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18804[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18805[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18806[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18807[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18808[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18809[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18810[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18811[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18812[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18813[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18814[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18815[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18816[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18817[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18818[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18819[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18820[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18821[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18822[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18823[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18824[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18825[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18826[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18827[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18828[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18829[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18830[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18831[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18832[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18833[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18834[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18835[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18836[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18837[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18838[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18839[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18840[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18841[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18842[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18843[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18844[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18845[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18846[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18847[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18848[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18849[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18850[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18851[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18852[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18853[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18854[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18855[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18856[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18857[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18858[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18859[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
18860[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
18861[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
18862[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
18863[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
18864[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
18865[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
18866[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
18867[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
18868[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
18869[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
18870[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
18871[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
18872[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
18873[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
18874[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
18875[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
18876[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
18877[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
18878[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
18879[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
18880[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
18881[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
18882[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
18883[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
18884[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
18885[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
18886[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
18887[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
18888[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
18889[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
18890[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
18891[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
18892[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
18893[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
18894[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655