]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Sync CHANGES.md and NEWS.md with 3.0.8 release
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
45ada6b9 13 - [OpenSSL 3.2](#openssl-32)
3c53032a 14 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
15 - [OpenSSL 3.0](#openssl-30)
16 - [OpenSSL 1.1.1](#openssl-111)
17 - [OpenSSL 1.1.0](#openssl-110)
18 - [OpenSSL 1.0.2](#openssl-102)
19 - [OpenSSL 1.0.1](#openssl-101)
20 - [OpenSSL 1.0.0](#openssl-100)
21 - [OpenSSL 0.9.x](#openssl-09x)
22
45ada6b9 23OpenSSL 3.2
27272657
RL
24-----------
25
3c53032a 26### Changes between 3.1 and 3.2 [xx XXX xxxx]
27272657 27
a8aad913
OM
28 * Added EC_GROUP_to_params which creates an OSSL_PARAM array
29 from a given EC_GROUP.
30
31 *Oliver Mihatsch*
32
ad062480
SF
33 * Added support for Hybrid Public Key Encryption (HPKE) as defined
34 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
35 Message Layer Security (MLS) and other IETF specifications.
36 HPKE can also be used by other applications that require
37 encrypting "to" an ECDH public key. External APIs are defined in
38 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
39
40 *Stephen Farrell*
41
b67cb09f
TS
42 * Add support for certificate compression (RFC8879), including
43 library support for Brotli and Zstandard compression.
44
45 *Todd Short*
46
e869c867
GW
47 * Add the ability to add custom attributes to PKCS12 files. Add a new API
48 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
49 for a user specified callback and optional argument.
50 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
51 added to the existing STACK_OF attrs.
52
53 *Graham Woodward*
54
4a532de9
MC
55 * Major refactor of the libssl record layer
56
57 *Matt Caswell*
58
ce602bb0
MC
59 * Added a new BIO_s_dgram_mem() to read/write datagrams to memory
60
61 *Matt Caswell*
62
e393064e
K
63 * Add a mac salt length option for the pkcs12 command.
64
65 *Xinping Chen*
66
a425c0fe
KK
67 * Add more SRTP protection profiles from RFC8723 and RFC8269.
68
69 *Kijin Kim*
70
7c78932b
DU
71 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
72
73 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
74
a3e53d56
TS
75 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
76 supported and enabled.
77
78 *Todd Short*
79
b139a956
NT
80 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
81 to the list of ciphersuites providing Perfect Forward Secrecy as
82 required by SECLEVEL >= 3.
83
84 *Dmitry Belyavskiy, Nicola Tuveri*
85
cbb1cda6
DDO
86 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
87 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
88 SSL_get0_iana_groups() function-like macro, retrieves the list of
89 supported groups sent by the peer.
90 The function SSL_client_hello_get_extension_order() populates
91 a caller-supplied array with the list of extension types present in the
92 ClientHello, in order of appearance.
13a53fbf
PL
93
94 *Phus Lu*
95
1d28ada1
DS
96 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
97 to make it possible to use empty passphrase strings.
59ccb72c
DS
98
99 *Darshan Sen*
100
a4c4090c
MC
101 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
102 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
103 of 160 bits and above and less than 224 bits were previously accepted by
104 default but are now no longer allowed. By default TLS compression was
105 already disabled in previous OpenSSL versions. At security level 2 it cannot
106 be enabled.
107
108 *Matt Caswell*
109
d1b26ddb
EL
110 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
111 IANA standard names.
112
113 *Erik Lax*
114
c8ffd220
P
115 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
116 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
117 will need to load the legacy crypto provider.
118
119 *Paul Dale*
e0710222
P
120 * CCM8 cipher suites in TLS have been downgraded to security level zero
121 because they use a short authentication tag which lowers their strength.
1a473d1c
P
122
123 *Paul Dale*
124
537976de
DB
125 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
126 by default.
127
128 *Dmitry Belyavskiy*
27272657 129
3fa6dbd1
DDO
130 * Add X.509 certificate codeSigning purpose and related checks on key usage and
131 extended key usage of the leaf certificate according to the CA/Browser Forum.
132
133 * Lutz Jänicke*
134
342e3652
DDO
135 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
136 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
137 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
138 X.509 version 3 if the certificate information includes X.509 extensions.
139
140 *David von Oheimb*
141
cbb1cda6
DDO
142 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
143 such as adding a trace facility for debugging certificate chain building.
144
145 *David von Oheimb*
146
147 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
148 in particular supporting requests for central key generation, generalized
149 polling, and various types of genm/genp exchanges defined in CMP Updates.
150
151 *David von Oheimb*
152
153 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
154 like correcting the TLS and proxy support and adding tracing for debugging.
155
156 *David von Oheimb*
157
158 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
159
160 *David von Oheimb*
161
162 * Fixed and extended `util/check-format.pl` for checking adherence to the
163 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
164 The checks are meanwhile more complete and yield fewer false positives.
165
166 *David von Oheimb*
167
664e096c
HL
168 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
169 sending and receiving multiple messages in a single call. An implementation
170 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
171
172 *Hugo Landau*
173
606e0426
HL
174 * The `SSL_CERT_PATH` and `SSL_CERT_URI` environment variables are introduced.
175 `SSL_CERT_URI` can be used to specify a URI for a root certificate store. The
176 `SSL_CERT_PATH` environment variable specifies a delimiter-separated list of
177 paths which are searched for root certificates.
178
179 The existing `SSL_CERT_DIR` environment variable is deprecated.
180 `SSL_CERT_DIR` was previously used to specify either a delimiter-separated
181 list of paths or an URI, which is ambiguous. Setting `SSL_CERT_PATH` causes
182 `SSL_CERT_DIR` to be ignored for the purposes of determining root certificate
183 directories, and setting `SSL_CERT_URI` causes `SSL_CERT_DIR` to be ignored
184 for the purposes of determining root certificate stores.
185
186 *Hugo Landau*
187
188 * Support for loading root certificates from the Windows certificate store
189 has been added. The support is in the form of a store which recognises the
190 URI string of `org.openssl.winstore://`. This store is enabled by default and
191 can be disabled using the new compile-time option `no-winstore`.
021859bf
HL
192
193 *Hugo Landau*
194
34c2f90d
TZ
195 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
196 kernel versions that support KTLS have a known bug in CCM processing. That
197 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
198 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
199 on these releases.
200
201 *Tianjia Zhang*
202
cd715b7e
MM
203 * Zerocopy KTLS sendfile() support on Linux.
204
205 *Maxim Mikityanskiy*
206
c3aed7e4
HK
207 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
208 decryption as a protection against Bleichenbacher-like attacks.
209 The RSA decryption API will now return a randomly generated deterministic
210 message instead of an error in case it detects an error when checking
211 padding during PKCS#1 v1.5 decryption. This is a general protection against
212 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
213 disabled by calling
214 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
215 on the RSA decryption context.
216
217 *Hubert Kario*
218
3c53032a
TM
219OpenSSL 3.1
220-----------
221
222### Changes between 3.0 and 3.1.0 [xx XXX xxxx]
223
d4e105f6
P
224 * The FIPS provider includes a few non-approved algorithms for
225 backward compatibility purposes and the "fips=yes" property query
226 must be used for all algorithm fetches to ensure FIPS compliance.
227
4072a762
P
228 The algorithms that are included but not approved are Triple DES ECB
229 and Triple DES CBC.
d4e105f6
P
230
231 *Paul Dale*
232
ec3342e7
TM
233 * Added support for KMAC in KBKDF.
234
235 *Shane Lontis*
236
3c53032a
TM
237 * RNDR and RNDRRS support in provider functions to provide
238 random number generation for Arm CPUs (aarch64).
239
240 *Orr Toledano*
241
242 * s_client and s_server apps now explicitly say when the TLS version
243 does not include the renegotiation mechanism. This avoids confusion
244 between that scenario versus when the TLS version includes secure
245 renegotiation but the peer lacks support for it.
246
247 *Felipe Gasper*
248
249 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
250
251 *Tomasz Kantecki, Andrey Matyukov*
252
253 * The various OBJ_* functions have been made thread safe.
254
255 *Paul Dale*
256
257 * Parallel dual-prime 1536/2048-bit modular exponentiation for
258 AVX512_IFMA capable processors.
259
260 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
261
262 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
263 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
264 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
265 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
266 `OPENSSL_NO_DEPRECATED_3_1`.
267
268 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
269 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
270 definitions for these functions regardless of whether
271 `OPENSSL_NO_DEPRECATED_3_1` is defined.
272
273 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
274 functions regardless of whether they are using them. It is recommended that
275 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
276
277 *Hugo Landau*
278
279 * When generating safe-prime DH parameters set the recommended private key
280 length equivalent to minimum key lengths as in RFC 7919.
281
282 *Tomáš Mráz*
283
6c73ca4a
CL
284 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
285 maximum size that is smaller or equal to the digest length to comply with
286 FIPS 186-4 section 5. This is implemented by a new option
287 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
288 `rsa_pss_saltlen` parameter, which is now the default. Signature
289 verification is not affected by this change and continues to work as before.
290
291 *Clemens Lang*
292
c868d1f9
TM
293OpenSSL 3.0
294-----------
295
296For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
297listed here are only a brief description.
298The migration guide contains more detailed information related to new features,
299breaking changes, and mappings for the large list of deprecated functions.
300
301[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
302
5f14b5bc
TM
303### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
304
305 * Fixed NULL dereference during PKCS7 data verification.
306
307 A NULL pointer can be dereferenced when signatures are being
308 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
309 algorithm used for the signature is known to the OpenSSL library but
310 the implementation of the hash algorithm is not available the digest
311 initialization will fail. There is a missing check for the return
312 value from the initialization function which later leads to invalid
313 usage of the digest API most likely leading to a crash.
314 ([CVE-2023-0401])
315
316 PKCS7 data is processed by the SMIME library calls and also by the
317 time stamp (TS) library calls. The TLS implementation in OpenSSL does
318 not call these functions however third party applications would be
319 affected if they call these functions to verify signatures on untrusted
320 data.
321
322 *Tomáš Mráz*
323
324 * Fixed X.400 address type confusion in X.509 GeneralName.
325
326 There is a type confusion vulnerability relating to X.400 address processing
327 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
328 but the public structure definition for GENERAL_NAME incorrectly specified
329 the type of the x400Address field as ASN1_TYPE. This field is subsequently
330 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
331 than an ASN1_STRING.
332
333 When CRL checking is enabled (i.e. the application sets the
334 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
335 pass arbitrary pointers to a memcmp call, enabling them to read memory
336 contents or enact a denial of service.
337 ([CVE-2023-0286])
338
339 *Hugo Landau*
340
341 * Fixed NULL dereference validating DSA public key.
342
343 An invalid pointer dereference on read can be triggered when an
344 application tries to check a malformed DSA public key by the
345 EVP_PKEY_public_check() function. This will most likely lead
346 to an application crash. This function can be called on public
347 keys supplied from untrusted sources which could allow an attacker
348 to cause a denial of service attack.
349
350 The TLS implementation in OpenSSL does not call this function
351 but applications might call the function if there are additional
352 security requirements imposed by standards such as FIPS 140-3.
353 ([CVE-2023-0217])
354
355 *Shane Lontis, Tomáš Mráz*
356
357 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
358
359 An invalid pointer dereference on read can be triggered when an
360 application tries to load malformed PKCS7 data with the
361 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
362
363 The result of the dereference is an application crash which could
364 lead to a denial of service attack. The TLS implementation in OpenSSL
365 does not call this function however third party applications might
366 call these functions on untrusted data.
367 ([CVE-2023-0216])
368
369 *Tomáš Mráz*
370
371 * Fixed Use-after-free following BIO_new_NDEF.
372
373 The public API function BIO_new_NDEF is a helper function used for
374 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
375 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
376 be called directly by end user applications.
377
378 The function receives a BIO from the caller, prepends a new BIO_f_asn1
379 filter BIO onto the front of it to form a BIO chain, and then returns
380 the new head of the BIO chain to the caller. Under certain conditions,
381 for example if a CMS recipient public key is invalid, the new filter BIO
382 is freed and the function returns a NULL result indicating a failure.
383 However, in this case, the BIO chain is not properly cleaned up and the
384 BIO passed by the caller still retains internal pointers to the previously
385 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
386 then a use-after-free will occur. This will most likely result in a crash.
387 ([CVE-2023-0215])
388
389 *Viktor Dukhovni, Matt Caswell*
390
391 * Fixed Double free after calling PEM_read_bio_ex.
392
393 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
394 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
395 data. If the function succeeds then the "name_out", "header" and "data"
396 arguments are populated with pointers to buffers containing the relevant
397 decoded data. The caller is responsible for freeing those buffers. It is
398 possible to construct a PEM file that results in 0 bytes of payload data.
399 In this case PEM_read_bio_ex() will return a failure code but will populate
400 the header argument with a pointer to a buffer that has already been freed.
401 If the caller also frees this buffer then a double free will occur. This
402 will most likely lead to a crash.
403
404 The functions PEM_read_bio() and PEM_read() are simple wrappers around
405 PEM_read_bio_ex() and therefore these functions are also directly affected.
406
407 These functions are also called indirectly by a number of other OpenSSL
408 functions including PEM_X509_INFO_read_bio_ex() and
409 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
410 internal uses of these functions are not vulnerable because the caller does
411 not free the header argument if PEM_read_bio_ex() returns a failure code.
412 ([CVE-2022-4450])
413
414 *Kurt Roeckx, Matt Caswell*
415
416 * Fixed Timing Oracle in RSA Decryption.
417
418 A timing based side channel exists in the OpenSSL RSA Decryption
419 implementation which could be sufficient to recover a plaintext across
420 a network in a Bleichenbacher style attack. To achieve a successful
421 decryption an attacker would have to be able to send a very large number
422 of trial messages for decryption. The vulnerability affects all RSA padding
423 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
424 ([CVE-2022-4304])
425
426 *Dmitry Belyavsky, Hubert Kario*
427
428 * Fixed X.509 Name Constraints Read Buffer Overflow.
429
430 A read buffer overrun can be triggered in X.509 certificate verification,
431 specifically in name constraint checking. The read buffer overrun might
432 result in a crash which could lead to a denial of service attack.
433 In a TLS client, this can be triggered by connecting to a malicious
434 server. In a TLS server, this can be triggered if the server requests
435 client authentication and a malicious client connects.
436 ([CVE-2022-4203])
437
438 *Viktor Dukhovni*
439
440 * Fixed X.509 Policy Constraints Double Locking security issue.
441
442 If an X.509 certificate contains a malformed policy constraint and
443 policy processing is enabled, then a write lock will be taken twice
444 recursively. On some operating systems (most widely: Windows) this
445 results in a denial of service when the affected process hangs. Policy
446 processing being enabled on a publicly facing server is not considered
447 to be a common setup.
448 ([CVE-2022-3996])
449
450 *Paul Dale*
f66c1272
NT
451
452 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
453 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
454 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
455 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
456 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
457 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
458 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
459 for legacy EC and SM2 keys is also changed similarly to honor the
460 equivalent conversion format flag as specified in the underlying
461 `EC_KEY` object being exported to a provider, when this function is
462 called through `EVP_PKEY_export()`.
463
464 *Nicola Tuveri*
465
e0fbaf2a
TM
466### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
467
468 * Fixed two buffer overflows in punycode decoding functions.
469
470 A buffer overrun can be triggered in X.509 certificate verification,
471 specifically in name constraint checking. Note that this occurs after
472 certificate chain signature verification and requires either a CA to
473 have signed the malicious certificate or for the application to continue
474 certificate verification despite failure to construct a path to a trusted
475 issuer.
476
477 In a TLS client, this can be triggered by connecting to a malicious
478 server. In a TLS server, this can be triggered if the server requests
479 client authentication and a malicious client connects.
480
481 An attacker can craft a malicious email address to overflow
482 an arbitrary number of bytes containing the `.` character (decimal 46)
483 on the stack. This buffer overflow could result in a crash (causing a
484 denial of service).
485 ([CVE-2022-3786])
486
487 An attacker can craft a malicious email address to overflow four
488 attacker-controlled bytes on the stack. This buffer overflow could
489 result in a crash (causing a denial of service) or potentially remote code
490 execution depending on stack layout for any given platform/compiler.
491 ([CVE-2022-3602])
492
493 *Paul Dale*
494
495 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
496 parameters in OpenSSL code.
497 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
498 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
499 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
500 Using these invalid names may cause algorithms to use slower methods
501 that ignore the CRT parameters.
502
503 *Shane Lontis*
504
505 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
506 operations.
507
508 *Tomáš Mráz*
509
510 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
511 data to be signed before signing the certificate.
512
513 *Gibeom Gwon*
b6553796
TM
514
515 * Added RIPEMD160 to the default provider.
516
517 *Paul Dale*
518
e0fbaf2a
TM
519 * Ensured that the key share group sent or accepted for the key exchange
520 is allowed for the protocol version.
521
522 *Matt Caswell*
523
79edcf4d
MC
524### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
525
526 * OpenSSL supports creating a custom cipher via the legacy
527 EVP_CIPHER_meth_new() function and associated function calls. This function
528 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
529 to use the new provider mechanism in order to implement custom ciphers.
530
531 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
532 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
533 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
534 and decryption initialisation functions). Instead of using the custom cipher
535 directly it incorrectly tries to fetch an equivalent cipher from the
536 available providers. An equivalent cipher is found based on the NID passed to
537 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
538 given cipher. However it is possible for an application to incorrectly pass
539 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
540 is used in this way the OpenSSL encryption/decryption initialisation function
541 will match the NULL cipher as being equivalent and will fetch this from the
542 available providers. This will succeed if the default provider has been
543 loaded (or if a third party provider has been loaded that offers this
544 cipher). Using the NULL cipher means that the plaintext is emitted as the
545 ciphertext.
546
547 Applications are only affected by this issue if they call
548 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
549 encryption/decryption initialisation function. Applications that only use
550 SSL/TLS are not impacted by this issue.
551 ([CVE-2022-3358])
552
553 *Matt Caswell*
554
555 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
556 on MacOS 10.11
557
558 *Richard Levitte*
559
560 * Fixed the linux-mips64 Configure target which was missing the
561 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
562 platform.
563
564 *Adam Joseph*
565
566 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
567 ticket
568
569 *Matt Caswell*
570
571 * Correctly handle a retransmitted ClientHello in DTLS
572
573 *Matt Caswell*
574
575 * Fixed detection of ktls support in cross-compile environment on Linux
576
577 *Tomas Mraz*
578
579 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
580 against 3.0.x
581
582 *Paul Dale*
583
584 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
585 report correct results in some cases
586
587 *Matt Caswell*
588
589 * Fix UWP builds by defining VirtualLock
590
591 *Charles Milette*
592
593 * For known safe primes use the minimum key length according to RFC 7919.
594 Longer private key sizes unnecessarily raise the cycles needed to compute the
595 shared secret without any increase of the real security. This fixes a
596 regression from 1.1.1 where these shorter keys were generated for the known
597 safe primes.
598
599 *Tomas Mraz*
600
601 * Added the loongarch64 target
602
603 *Shi Pujin*
604
605 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
606 only passed to the FIPS provider and not to the default or legacy provider.
607
608 *Juergen Christ*
609
610 * Fixed reported performance degradation on aarch64. Restored the
611 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
612 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
613 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
614 The new algorithm is still used for 32 bit targets.
615
616 *Bernd Edlinger*
617
618 * Added a missing header for memcmp that caused compilation failure on some
619 platforms
620
621 *Gregor Jasny*
622
623### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
624
625 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
626 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
627 This issue makes the RSA implementation with 2048 bit private keys
628 incorrect on such machines and memory corruption will happen during
629 the computation. As a consequence of the memory corruption an attacker
630 may be able to trigger a remote code execution on the machine performing
631 the computation.
632
633 SSL/TLS servers or other servers using 2048 bit RSA private keys running
634 on machines supporting AVX512IFMA instructions of the X86_64 architecture
635 are affected by this issue.
636 ([CVE-2022-2274])
637
638 *Xi Ruoyao*
639
640 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
641 implementation would not encrypt the entirety of the data under some
642 circumstances. This could reveal sixteen bytes of data that was
643 preexisting in the memory that wasn't written. In the special case of
644 "in place" encryption, sixteen bytes of the plaintext would be revealed.
645
646 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
647 they are both unaffected.
648 ([CVE-2022-2097])
649
650 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
651
652### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
653
654 * In addition to the c_rehash shell command injection identified in
655 CVE-2022-1292, further bugs where the c_rehash script does not
656 properly sanitise shell metacharacters to prevent command injection have been
657 fixed.
658
659 When the CVE-2022-1292 was fixed it was not discovered that there
660 are other places in the script where the file names of certificates
661 being hashed were possibly passed to a command executed through the shell.
662
663 This script is distributed by some operating systems in a manner where
664 it is automatically executed. On such operating systems, an attacker
665 could execute arbitrary commands with the privileges of the script.
666
667 Use of the c_rehash script is considered obsolete and should be replaced
668 by the OpenSSL rehash command line tool.
669 (CVE-2022-2068)
670
671 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
672
673 * Case insensitive string comparison no longer uses locales. It has instead
674 been directly implemented.
675
676 *Paul Dale*
677
de85a9de 678### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 679
8b97bfcc
DB
680 * Case insensitive string comparison is reimplemented via new locale-agnostic
681 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
682 comparison. The previous implementation had problems when the Turkish locale
683 was used.
684
685 *Dmitry Belyavskiy*
686
73e044bd
MC
687 * Fixed a bug in the c_rehash script which was not properly sanitising shell
688 metacharacters to prevent command injection. This script is distributed by
689 some operating systems in a manner where it is automatically executed. On
690 such operating systems, an attacker could execute arbitrary commands with the
691 privileges of the script.
692
693 Use of the c_rehash script is considered obsolete and should be replaced
694 by the OpenSSL rehash command line tool.
695 (CVE-2022-1292)
696
697 *Tomáš Mráz*
698
699 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
700 certificate on an OCSP response. The bug caused the function in the case
701 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
702 response (meaning a successful verification) even in the case where the
703 response signing certificate fails to verify.
704
705 It is anticipated that most users of `OCSP_basic_verify` will not use the
706 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
707 a negative value (indicating a fatal error) in the case of a certificate
708 verification failure. The normal expected return value in this case would be
709 0.
710
711 This issue also impacts the command line OpenSSL "ocsp" application. When
712 verifying an ocsp response with the "-no_cert_checks" option the command line
713 application will report that the verification is successful even though it
714 has in fact failed. In this case the incorrect successful response will also
715 be accompanied by error messages showing the failure and contradicting the
716 apparently successful result.
717 ([CVE-2022-1343])
718
719 *Matt Caswell*
720
721 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
722 AAD data as the MAC key. This made the MAC key trivially predictable.
723
724 An attacker could exploit this issue by performing a man-in-the-middle attack
725 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
726 that the modified data would still pass the MAC integrity check.
727
728 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
729 endpoint will always be rejected by the recipient and the connection will
730 fail at that point. Many application protocols require data to be sent from
731 the client to the server first. Therefore, in such a case, only an OpenSSL
732 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
733
734 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
735 sent in both directions. In this case both clients and servers could be
736 affected, regardless of the application protocol.
737
738 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
739 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
740 the handshake when using this ciphersuite.
741
742 The confidentiality of data is not impacted by this issue, i.e. an attacker
743 cannot decrypt data that has been encrypted using this ciphersuite - they can
744 only modify it.
745
746 In order for this attack to work both endpoints must legitimately negotiate
747 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
748 OpenSSL 3.0, and is not available within the default provider or the default
749 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
750 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
751 following must have occurred:
752
753 1) OpenSSL must have been compiled with the (non-default) compile time option
754 enable-weak-ssl-ciphers
755
756 2) OpenSSL must have had the legacy provider explicitly loaded (either
757 through application code or via configuration)
758
759 3) The ciphersuite must have been explicitly added to the ciphersuite list
760
761 4) The libssl security level must have been set to 0 (default is 1)
762
763 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
764
765 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
766 others that both endpoints have in common
767 (CVE-2022-1434)
768
cac25075 769 *Matt Caswell*
73e044bd
MC
770
771 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 772 occupied by the removed hash table entries.
73e044bd
MC
773
774 This function is used when decoding certificates or keys. If a long lived
775 process periodically decodes certificates or keys its memory usage will
776 expand without bounds and the process might be terminated by the operating
777 system causing a denial of service. Also traversing the empty hash table
778 entries will take increasingly more time.
779
780 Typically such long lived processes might be TLS clients or TLS servers
781 configured to accept client certificate authentication.
782 (CVE-2022-1473)
783
cac25075 784 *Hugo Landau, Aliaksei Levin*
73e044bd 785
77d7b6ee
HL
786 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
787 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
788 statistics are no longer supported. For compatibility, these statistics are
789 still listed in the output but are now always reported as zero.
790
791 *Hugo Landau*
792
de85a9de 793### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
794
795 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
796 for non-prime moduli.
797
798 Internally this function is used when parsing certificates that contain
799 elliptic curve public keys in compressed form or explicit elliptic curve
800 parameters with a base point encoded in compressed form.
801
802 It is possible to trigger the infinite loop by crafting a certificate that
803 has invalid explicit curve parameters.
804
805 Since certificate parsing happens prior to verification of the certificate
806 signature, any process that parses an externally supplied certificate may thus
807 be subject to a denial of service attack. The infinite loop can also be
808 reached when parsing crafted private keys as they can contain explicit
809 elliptic curve parameters.
810
811 Thus vulnerable situations include:
812
813 - TLS clients consuming server certificates
814 - TLS servers consuming client certificates
815 - Hosting providers taking certificates or private keys from customers
816 - Certificate authorities parsing certification requests from subscribers
817 - Anything else which parses ASN.1 elliptic curve parameters
818
819 Also any other applications that use the BN_mod_sqrt() where the attacker
820 can control the parameter values are vulnerable to this DoS issue.
821 ([CVE-2022-0778])
822
823 *Tomáš Mráz*
824
825 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
826 to the list of ciphersuites providing Perfect Forward Secrecy as
827 required by SECLEVEL >= 3.
828
829 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
830
831 * Made the AES constant time code for no-asm configurations
832 optional due to the resulting 95% performance degradation.
833 The AES constant time code can be enabled, for no assembly
834 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
835
836 *Paul Dale*
837
a40398a1
MC
838 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
839 passphrase strings.
840
841 *Darshan Sen*
842
dfb39f73
TM
843 * The negative return value handling of the certificate verification callback
844 was reverted. The replacement is to set the verification retry state with
845 the SSL_set_retry_verify() function.
846
847 *Tomáš Mráz*
848
de85a9de 849### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 850
5eef9e1d
MC
851 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
852 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
853 verify a certificate supplied by a server. That function may return a
854 negative return value to indicate an internal error (for example out of
855 memory). Such a negative return value is mishandled by OpenSSL and will cause
856 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
857 success and a subsequent call to SSL_get_error() to return the value
858 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
859 returned by OpenSSL if the application has previously called
860 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
861 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
862 totally unexpected and applications may not behave correctly as a result. The
863 exact behaviour will depend on the application but it could result in
864 crashes, infinite loops or other similar incorrect responses.
865
866 This issue is made more serious in combination with a separate bug in OpenSSL
867 3.0 that will cause X509_verify_cert() to indicate an internal error when
868 processing a certificate chain. This will occur where a certificate does not
869 include the Subject Alternative Name extension but where a Certificate
870 Authority has enforced name constraints. This issue can occur even with valid
871 chains.
872 ([CVE-2021-4044])
873
874 *Matt Caswell*
875
32a3b9b7
RL
876 * Corrected a few file name and file reference bugs in the build,
877 installation and setup scripts, which lead to installation verification
878 failures. Slightly enhanced the installation verification script.
879
880 *Richard Levitte*
881
c868d1f9
TM
882 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
883 keys.
44652c16 884
c868d1f9 885 *Richard Levitte*
b7140b06 886
c868d1f9
TM
887 * Fixed PVK encoder to properly query for the passphrase.
888
889 *Tomáš Mráz*
890
891 * Multiple fixes in the OSSL_HTTP API functions.
892
893 *David von Oheimb*
894
895 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
896 OSSL_PARAM_INTEGER data type and return error on negative numbers
897 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
898 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
899
900 *Richard Levitte*
901
902 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
903
904 *Tomáš Mráz*
905
906 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
907
908 *Allan Jude*
909
c868d1f9
TM
910 * Multiple threading fixes.
911
912 *Matt Caswell*
913
914 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
915
916 *Tomáš Mráz*
917
918 * Allow fetching an operation from the provider that owns an unexportable key
919 as a fallback if that is still allowed by the property query.
920
921 *Richard Levitte*
b7140b06 922
de85a9de 923### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 924
95a444c9
TM
925 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
926 deprecated.
927
928 *Matt Caswell*
929
930 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
931 S390X capability vector to zero. This simplifies testing of different code
932 paths on S390X architecture.
933
934 *Patrick Steuer*
935
936 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
937 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
938 SP 800-38D". The communication will fail at this point.
939
940 *Paul Dale*
941
942 * The EC_GROUP_clear_free() function is deprecated as there is nothing
943 confidential in EC_GROUP data.
944
945 *Nicola Tuveri*
946
947 * The byte order mark (BOM) character is ignored if encountered at the
948 beginning of a PEM-formatted file.
949
950 *Dmitry Belyavskiy*
951
952 * Added CMS support for the Russian GOST algorithms.
953
954 *Dmitry Belyavskiy*
955
6f242d22
TM
956 * Due to move of the implementation of cryptographic operations
957 to the providers, validation of various operation parameters can
958 be postponed until the actual operation is executed where previously
959 it happened immediately when an operation parameter was set.
960
961 For example when setting an unsupported curve with
962 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
963 fail but later keygen operations with the EVP_PKEY_CTX will fail.
964
965 *OpenSSL team members and many third party contributors*
966
69222552 967 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
968 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 969 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 970 instead to retrieve these algorithms from a provider.
971
972 *Shane Lontis*
973
bd32bdb8
TM
974 * On build targets where the multilib postfix is set in the build
975 configuration the libdir directory was changing based on whether
976 the lib directory with the multilib postfix exists on the system
977 or not. This unpredictable behavior was removed and eventual
978 multilib postfix is now always added to the default libdir. Use
979 `--libdir=lib` to override the libdir if adding the postfix is
980 undesirable.
981
982 *Jan Lána*
983
e5f8935c
P
984 * The triple DES key wrap functionality now conforms to RFC 3217 but is
985 no longer interoperable with OpenSSL 1.1.1.
986
987 *Paul Dale*
988
0f71b1eb
P
989 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
990 function codes, this function can only cause problems for calling
991 applications.
992
993 *Paul Dale*
994
8c5bff22
WE
995 * Add a configurable flag to output date formats as ISO 8601. Does not
996 change the default date format.
997
998 *William Edmisten*
999
f8ab78f6
RS
1000 * Version of MSVC earlier than 1300 could get link warnings, which could
1001 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1002 Support for this flag has been removed.
1003
1004 *Rich Salz*
1005
a935791d
RS
1006 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1007 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1008 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1009 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1010 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1011
1012 *Rich Salz*
1013
f04bb0bc
RS
1014 * The signatures of the functions to get and set options on SSL and
1015 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1016 Some source code changes may be required.
1017
a935791d 1018 *Rich Salz*
f04bb0bc 1019
ff234c68
RS
1020 * The public definitions of conf_method_st and conf_st have been
1021 deprecated. They will be made opaque in a future release.
1022
b3c2ed70 1023 *Rich Salz and Tomáš Mráz*
ff234c68 1024
55373bfd
RS
1025 * Client-initiated renegotiation is disabled by default. To allow it, use
1026 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1027 flag, or the "ClientRenegotiation" config parameter as appropriate.
1028
a935791d 1029 *Rich Salz*
55373bfd 1030
f7050588
RS
1031 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1032 or modify relative pathname inclusion.
3fb985fd 1033
a935791d 1034 *Rich Salz*
3fb985fd 1035
3b9e4769 1036 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1037 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1038 README-PROVIDERS files, as well as the migration guide.
1039
3b9e4769
DMSP
1040 *OpenSSL team members and many third party contributors*
1041
f1ffaaee 1042 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1043
1044 *Shane Lontis*
1045
bee3f389 1046 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1047 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1048
1049 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1050
b7140b06 1051 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1052
1053 *Jon Spillett*
1054
ae6f65ae
MC
1055 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1056
1057 *Matt Caswell*
1058
b7140b06 1059 * Added support for Kernel TLS (KTLS).
6878f430
MC
1060
1061 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1062
72d2670b 1063 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1064 SSL or TLS connections to succeed.
72d2670b
BK
1065
1066 *Benjamin Kaduk*
1067
9ac653d8
TM
1068 * The signature of the `copy` functional parameter of the
1069 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1070 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1071 the signature of the `pub_decode` functional parameter of the
1072 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1073 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1074
1075 *David von Oheimb*
1076
9c1b19eb 1077 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1078
1079 *Paul Dale*
1080
e454a393 1081 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1082
1083 *Shane Lontis*
1084
31b7f23d
TM
1085 * Many functions in the EVP_ namespace that are getters of values from
1086 implementations or contexts were renamed to include get or get0 in their
1087 names. Old names are provided as macro aliases for compatibility and
1088 are not deprecated.
1089
1090 *Tomáš Mráz*
1091
0cfbc828
TM
1092 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1093 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1094 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1095 are deprecated.
0cfbc828
TM
1096
1097 *Tomáš Mráz*
1098
2db5834c 1099 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1100 more key types.
2db5834c 1101
28a8d07d 1102 * The output from the command line applications may have minor
b7140b06 1103 changes.
28a8d07d
P
1104
1105 *Paul Dale*
1106
b7140b06 1107 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1108
1109 *David von Oheimb*
1110
f70863d9
VD
1111 * Windows thread synchronization uses read/write primitives (SRWLock) when
1112 supported by the OS, otherwise CriticalSection continues to be used.
1113
1114 *Vincent Drake*
1115
a30823c8
SL
1116 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1117 work on read only BIO source/sinks that do not support these functions.
1118 This allows piping or redirection of a file BIO using stdin to be buffered
1119 into memory. This is used internally in OSSL_DECODER_from_bio().
1120
1121 *Shane Lontis*
1122
f74f416b
MC
1123 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1124 this function would return one of the values OSSL_STORE_INFO_NAME,
1125 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1126 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1127 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1128 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1129 using this function should be amended to handle the changed return value.
1130
1131 *Richard Levitte*
1132
6b937ae3 1133 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1134 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1135 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1136 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1137 contains more than one certificate identifier: This means that all
1138 certificates referenced there MUST be part of the validation chain.
1139
1140 *David von Oheimb*
1141
b7140b06
SL
1142 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1143 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1144
1145 *Matt Caswell*
1146
1147 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1148 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1149
1150 *Matt Caswell*
1151
896dcda1
DB
1152 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1153 provided key.
8e53d94d 1154
896dcda1
DB
1155 *Dmitry Belyavskiy*
1156
1157 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1158 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1159 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1160 well as the similarly named "get1" functions behave differently in
1161 OpenSSL 3.0.
7bc0fdd3 1162
cc57dc96
MC
1163 *Matt Caswell*
1164
4d49b685 1165 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1166 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1167 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1168 EVP_PKEY_get0_siphash().
8e53d94d
MC
1169
1170 *Matt Caswell*
1171
0f183675
JS
1172 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1173 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1174 will need to load the legacy crypto provider. This includes these PBE
1175 algorithms which use this KDF:
1176 - NID_pbeWithMD2AndDES_CBC
1177 - NID_pbeWithMD5AndDES_CBC
1178 - NID_pbeWithSHA1AndRC2_CBC
1179 - NID_pbeWithMD2AndRC2_CBC
1180 - NID_pbeWithMD5AndRC2_CBC
1181 - NID_pbeWithSHA1AndDES_CBC
1182
1183 *Jon Spillett*
1184
0800318a
TM
1185 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1186 BIO_debug_callback() functions.
1187
1188 *Tomáš Mráz*
1189
76e48c9d 1190 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1191 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1192
76e48c9d
TM
1193 *Tomáš Mráz*
1194
b7140b06 1195 * The RAND_METHOD APIs have been deprecated.
12631540
P
1196
1197 *Paul Dale*
8e53d94d 1198
b7140b06 1199 * The SRP APIs have been deprecated.
13888e79
MC
1200
1201 *Matt Caswell*
1202
7dd5a00f
P
1203 * Add a compile time option to prevent the caching of provider fetched
1204 algorithms. This is enabled by including the no-cached-fetch option
1205 at configuration time.
1206
1207 *Paul Dale*
76e48c9d 1208
b7140b06
SL
1209 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1210 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1211
1212 *Tomáš Mráz and Sahana Prasad*
1213
b7140b06 1214 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1215
1216 *Tomáš Mráz*
1217
c781eb1c
AM
1218 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1219 capable processors.
1220
1221 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1222
a763ca11 1223 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1224
1225 *Matt Caswell*
1226
f5680cd0
MC
1227 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1228 providers may supply their own group implementations (using either the "key
1229 exchange" or the "key encapsulation" methods) which will automatically be
1230 detected and used by libssl.
1231
1232 *Matt Caswell, Nicola Tuveri*
1233
7ff9fdd4 1234 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1235
1236 *Rich Salz*
1237
b7140b06 1238 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1239
1240 *Tomáš Mráz*
1241
b0aae913
RS
1242 * Removed RSA padding mode for SSLv23 (which was only used for
1243 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1244 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1245 `rsautl` command.
1246
1247 *Rich Salz*
1248
b7140b06 1249 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1250
4672e5de
DDO
1251 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1252 is not allowed to return a value > 1, this is no more taken as failure.
1253
1254 *Viktor Dukhovni and David von Oheimb*
1255
1256 * Deprecated the obsolete X9.31 RSA key generation related functions
1257 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1258 BN_X931_generate_prime_ex().
1259
66194839 1260 *Tomáš Mráz*
c27e7922 1261
93b39c85 1262 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1263 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1264
1265 *Shane Lontis*
1266
1267 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1268
1269 *Kurt Roeckx*
1270
b7140b06 1271 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1272
1273 *Rich Salz*
1274
b7140b06
SL
1275 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1276 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1277
8f965908 1278 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1279
b7140b06 1280 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1281
1282 *David von Oheimb*
1283
b7140b06 1284 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1285
1286 *David von Oheimb*
1287
9e49aff2 1288 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1289 keys.
9e49aff2
NT
1290
1291 *Nicola Tuveri*
1292
ed37336b
NT
1293 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1294 switches: a validation failure triggers an early exit, returning a failure
1295 exit status to the parent process.
1296
1297 *Nicola Tuveri*
1298
1c47539a
OH
1299 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1300 to ignore unknown ciphers.
1301
1302 *Otto Hollmann*
1303
ec2bfb7d
DDO
1304 * The `-cipher-commands` and `-digest-commands` options
1305 of the command line utility `list` have been deprecated.
1306 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1307
1308 *Dmitry Belyavskiy*
1309
f9253152
DDO
1310 * Added convenience functions for generating asymmetric key pairs:
1311 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1312 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1313
1314 *David von Oheimb*
1315
d7f3a2cc 1316 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1317
66194839 1318 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1319
f5a46ed7 1320 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1321 functions.
f5a46ed7
RL
1322
1323 *Richard Levitte*
1324
1b2a55ff
MC
1325 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1326 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1327 deprecated.
1b2a55ff
MC
1328
1329 *Matt Caswell*
1330
ec2bfb7d 1331 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1332
1333 *Paul Dale*
1334
ec2bfb7d 1335 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1336 were removed.
1696b890
RS
1337
1338 *Rich Salz*
1339
8ea761bf 1340 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1341
1342 *Shane Lontis*
1343
0a737e16 1344 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1345 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
1346
1347 *Matt Caswell*
1348
372e72b1 1349 * The security callback, which can be customised by application code, supports
b7140b06
SL
1350 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
1351 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
1352
1353 *Matt Caswell*
1354
db554ae1
JM
1355 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
1356 interface. Their functionality remains unchanged.
1357
1358 *Jordan Montgomery*
1359
f4bd5105
P
1360 * Added new option for 'openssl list', '-providers', which will display the
1361 list of loaded providers, their names, version and status. It optionally
1362 displays their gettable parameters.
1363
1364 *Paul Dale*
1365
b7140b06 1366 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
1367
1368 *Richard Levitte*
1369
ec2bfb7d
DDO
1370 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
1371 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 1372
1373 *Jeremy Walch*
1374
31605414
MC
1375 * Changed all "STACK" functions to be macros instead of inline functions. Macro
1376 parameters are still checked for type safety at compile time via helper
1377 inline functions.
1378
1379 *Matt Caswell*
1380
7d615e21
P
1381 * Remove the RAND_DRBG API
1382
7d615e21
P
1383 *Paul Dale and Matthias St. Pierre*
1384
ec2bfb7d 1385 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
1386 as well as actual hostnames.
1387
1388 *David Woodhouse*
1389
77174598
VD
1390 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1391 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1392 conversely, silently ignore DTLS protocol version bounds when configuring
1393 TLS-based contexts. The commands can be repeated to set bounds of both
1394 types. The same applies with the corresponding "min_protocol" and
1395 "max_protocol" command-line switches, in case some application uses both TLS
1396 and DTLS.
1397
1398 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 1399 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
1400 attempts to apply bounds to these protocol versions would result in an
1401 error. Now only the "version-flexible" SSL_CTX instances are subject to
1402 limits in configuration files in command-line options.
1403
1404 *Viktor Dukhovni*
1405
8dab4de5
RL
1406 * Deprecated the `ENGINE` API. Engines should be replaced with providers
1407 going forward.
1408
1409 *Paul Dale*
1410
1411 * Reworked the recorded ERR codes to make better space for system errors.
1412 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
1413 given code is a system error (true) or an OpenSSL error (false).
1414
1415 *Richard Levitte*
1416
1417 * Reworked the test perl framework to better allow parallel testing.
1418
1419 *Nicola Tuveri and David von Oheimb*
1420
7cc355c2
SL
1421 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
1422 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
1423
1424 *Shane Lontis*
1425
16b0e0fc
RL
1426 * 'Configure' has been changed to figure out the configuration target if
1427 none is given on the command line. Consequently, the 'config' script is
1428 now only a mere wrapper. All documentation is changed to only mention
1429 'Configure'.
1430
1431 *Rich Salz and Richard Levitte*
1432
b4250010
DMSP
1433 * Added a library context `OSSL_LIB_CTX` that applications as well as
1434 other libraries can use to form a separate context within which
1435 libcrypto operations are performed.
3bd65f9b 1436
3bd65f9b
RL
1437 *Richard Levitte*
1438
95a444c9
TM
1439 * Added various `_ex` functions to the OpenSSL API that support using
1440 a non-default `OSSL_LIB_CTX`.
1441
1442 *OpenSSL team*
1443
11d3235e
TM
1444 * Handshake now fails if Extended Master Secret extension is dropped
1445 on renegotiation.
1446
66194839 1447 *Tomáš Mráz*
11d3235e 1448
b7140b06 1449 * Dropped interactive mode from the `openssl` program.
eca47139
RL
1450
1451 *Richard Levitte*
1452
b7140b06 1453 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 1454
c85c5e1a 1455 *David von Oheimb and Shane Lontis*
987e3a0e 1456
b7140b06 1457 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
1458
1459 *Billy Bob Brumley*
1460
1461 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
1462 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
1463 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
1464
1465 *Billy Bob Brumley*
1466
1467 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
1468
1469 *Billy Bob Brumley*
1470
9e3c510b
F
1471 * Add CAdES-BES signature verification support, mostly derived
1472 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
1473
1474 *Filipe Raimundo da Silva*
1475
1476 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
1477
1478 *Antonio Iacono*
1479
34347512 1480 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 1481 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
1482
1483 *Jakub Zelenka*
1484
b7140b06 1485 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 1486
c2f2db9b
BB
1487 *Billy Bob Brumley*
1488
1489 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 1490 EC_KEY_precompute_mult().
c2f2db9b
BB
1491
1492 *Billy Bob Brumley*
6b4eb933 1493
b7140b06 1494 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
1495
1496 *Billy Bob Brumley*
1497
b7140b06 1498 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
1499
1500 *Shane Lontis*
1501
b7140b06 1502 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
1503
1504 *Dmitry Belyavskiy*
1505
07caec83 1506 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 1507 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
1508
1509 *Billy Bob Brumley*
1510
be19d3ca
P
1511 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
1512 arrays to be more easily constructed via a series of utility functions.
1513 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
1514 the various push functions and finally convert to a passable OSSL_PARAM
1515 array using OSSL_PARAM_BLD_to_param().
1516
ccb8f0c8 1517 *Paul Dale*
be19d3ca 1518
aba03ae5 1519 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 1520 reduced.
aba03ae5
KR
1521
1522 *Kurt Roeckx*
1523
8243d8d1
RL
1524 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
1525 contain a provider side internal key.
1526
1527 *Richard Levitte*
1528
ccb8f0c8 1529 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
1530
1531 *Richard Levitte*
c50604eb 1532
036cbb6b 1533 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
1534 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
1535 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
1536
1537 *David von Oheimb*
1538
1dc1ea18 1539 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
1540 have been converted to Markdown with the goal to produce documents
1541 which not only look pretty when viewed online in the browser, but
1542 remain well readable inside a plain text editor.
1543
1544 To achieve this goal, a 'minimalistic' Markdown style has been applied
1545 which avoids formatting elements that interfere too much with the
1546 reading flow in the text file. For example, it
1547
1548 * avoids [ATX headings][] and uses [setext headings][] instead
1549 (which works for `<h1>` and `<h2>` headings only).
1550 * avoids [inline links][] and uses [reference links][] instead.
1551 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
1552
1553 [ATX headings]: https://github.github.com/gfm/#atx-headings
1554 [setext headings]: https://github.github.com/gfm/#setext-headings
1555 [inline links]: https://github.github.com/gfm/#inline-link
1556 [reference links]: https://github.github.com/gfm/#reference-link
1557 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
1558 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
1559
1560 *Matthias St. Pierre*
1561
44652c16
DMSP
1562 * The test suite is changed to preserve results of each test recipe.
1563 A new directory test-runs/ with subdirectories named like the
1564 test recipes are created in the build tree for this purpose.
1565
1566 *Richard Levitte*
1567
e7774c28 1568 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 1569 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 1570 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 1571
8d9a4d83 1572 *David von Oheimb, Martin Peylo*
e7774c28 1573
ec2bfb7d 1574 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
1575 It supports arbitrary request and response content types, GET redirection,
1576 TLS, connections via HTTP(S) proxies, connections and exchange via
1577 user-defined BIOs (allowing implicit connections), persistent connections,
1578 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
1579 The legacy OCSP-focused (and only partly documented) API
1580 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
1581
1582 *David von Oheimb*
1583
16c6534b
DDO
1584 * Added `util/check-format.pl`, a tool for checking adherence to the
1585 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
1586 The checks performed are incomplete and yield some false positives.
1587 Still the tool should be useful for detecting most typical glitches.
1588
1589 *David von Oheimb*
1590
ec2bfb7d 1591 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 1592 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 1593 after `connect()` failures.
59131529
DDO
1594
1595 *David von Oheimb*
1596
d7f3a2cc 1597 * All of the low-level RSA functions have been deprecated.
b47e7bbc 1598
44652c16
DMSP
1599 *Paul Dale*
1600
1601 * X509 certificates signed using SHA1 are no longer allowed at security
1602 level 1 and above.
44652c16
DMSP
1603
1604 *Kurt Roeckx*
1605
1606 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
1607 modified to use PKEY APIs. These commands are now in maintenance mode
1608 and no new features will be added to them.
1609
1610 *Paul Dale*
1611
1612 * The command line utility rsautl has been deprecated.
b304f856
P
1613
1614 *Paul Dale*
1615
1616 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
1617 APIs. They now write PKCS#8 keys by default. These commands are now in
1618 maintenance mode and no new features will be added to them.
44652c16
DMSP
1619
1620 *Paul Dale*
1621
d7f3a2cc 1622 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
1623
1624 *Paul Dale and Matt Caswell*
44652c16 1625
d7f3a2cc 1626 * All of the low-level DSA functions have been deprecated.
8e53d94d 1627
44652c16
DMSP
1628 *Paul Dale*
1629
1630 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 1631 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
1632
1633 *Richard Levitte*
1634
d7f3a2cc 1635 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
1636
1637 *Paul Dale*
1638
b7140b06 1639 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
1640
1641 *Richard Levitte*
1642
ed576acd
TM
1643 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
1644 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
1645 a new formulation to include all the things it can be used for,
1646 as well as words of caution.
1647
1648 *Richard Levitte*
1649
1650 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
1651
1652 *Paul Dale*
1653
d7f3a2cc 1654 * All of the low-level HMAC functions have been deprecated.
44652c16 1655
0a8a6afd 1656 *Paul Dale and David von Oheimb*
44652c16
DMSP
1657
1658 * Over two thousand fixes were made to the documentation, including:
1659 - Common options (such as -rand/-writerand, TLS version control, etc)
1660 were refactored and point to newly-enhanced descriptions in openssl.pod.
1661 - Added style conformance for all options (with help from Richard Levitte),
1662 documented all reported missing options, added a CI build to check
1663 that all options are documented and that no unimplemented options
1664 are documented.
1665 - Documented some internals, such as all use of environment variables.
1666 - Addressed all internal broken L<> references.
1667
1668 *Rich Salz*
1669
d7f3a2cc 1670 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
1671
1672 *Paul Dale*
1673
1dc8eb5b
P
1674 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
1675 functions have been deprecated.
44652c16 1676
4d49b685 1677 *Paul Dale and David von Oheimb*
44652c16 1678
257e9d03 1679 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
1680 set of functions. The documentation mentioned negative values for some
1681 errors, but this was never the case, so the mention of negative values
1682 was removed.
1683
1684 Code that followed the documentation and thereby check with something
1685 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
1686
1687 *Richard Levitte*
1688
d7f3a2cc 1689 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
1690
1691 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
1692
1693 * Removed include/openssl/opensslconf.h.in and replaced it with
1694 include/openssl/configuration.h.in, which differs in not including
1695 <openssl/macros.h>. A short header include/openssl/opensslconf.h
1696 was added to include both.
44652c16 1697
5f8e6c50
DMSP
1698 This allows internal hacks where one might need to modify the set
1699 of configured macros, for example this if deprecated symbols are
1700 still supposed to be available internally:
44652c16 1701
5f8e6c50 1702 #include <openssl/configuration.h>
44652c16 1703
5f8e6c50
DMSP
1704 #undef OPENSSL_NO_DEPRECATED
1705 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1706
5f8e6c50 1707 #include <openssl/macros.h>
44652c16 1708
5f8e6c50
DMSP
1709 This should not be used by applications that use the exported
1710 symbols, as that will lead to linking errors.
44652c16 1711
5f8e6c50
DMSP
1712 *Richard Levitte*
1713
44652c16
DMSP
1714 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1715 used in exponentiation with 512-bit moduli. No EC algorithms are
1716 affected. Analysis suggests that attacks against 2-prime RSA1024,
1717 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1718 difficult to perform and are not believed likely. Attacks against DH512
1719 are considered just feasible. However, for an attack the target would
1720 have to re-use the DH512 private key, which is not recommended anyway.
4d49b685 1721 Also applications directly using the low-level API BN_mod_exp may be
44652c16 1722 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1723 ([CVE-2019-1551])
44652c16
DMSP
1724
1725 *Andy Polyakov*
5f8e6c50 1726
44652c16
DMSP
1727 * Most memory-debug features have been deprecated, and the functionality
1728 replaced with no-ops.
5f8e6c50 1729
44652c16 1730 *Rich Salz*
257e9d03 1731
31605414 1732 * Added documentation for the STACK API.
257e9d03 1733
852c2ed2 1734 *Rich Salz*
5f8e6c50 1735
02649104
RL
1736 * Introduced a new method type and API, OSSL_ENCODER, to represent
1737 generic encoders. These do the same sort of job that PEM writers
1738 and d2i functions do, but with support for methods supplied by
1739 providers, and the possibility for providers to support other
1740 formats as well.
1741
1742 *Richard Levitte*
1743
1744 * Introduced a new method type and API, OSSL_DECODER, to represent
1745 generic decoders. These do the same sort of job that PEM readers
1746 and i2d functions do, but with support for methods supplied by
1747 providers, and the possibility for providers to support other
1748 formats as well.
5f8e6c50
DMSP
1749
1750 *Richard Levitte*
1751
1752 * Added a .pragma directive to the syntax of configuration files, to
1753 allow varying behavior in a supported and predictable manner.
1754 Currently added pragma:
1755
1756 .pragma dollarid:on
1757
1758 This allows dollar signs to be a keyword character unless it's
1759 followed by a opening brace or parenthesis. This is useful for
1760 platforms where dollar signs are commonly used in names, such as
1761 volume names and system directory names on VMS.
1762
1763 *Richard Levitte*
1764
b7140b06 1765 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
1766
1767 *Richard Levitte*
536454e5 1768
5f8e6c50
DMSP
1769 * Change the interpretation of the '--api' configuration option to
1770 mean that this is a desired API compatibility level with no
1771 further meaning. The previous interpretation, that this would
1772 also mean to remove all deprecated symbols up to and including
1773 the given version, no requires that 'no-deprecated' is also used
1774 in the configuration.
1775
1776 When building applications, the desired API compatibility level
1777 can be set with the OPENSSL_API_COMPAT macro like before. For
1778 API compatibility version below 3.0, the old style numerical
1779 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1780 For version 3.0 and on, the value is expected to be the decimal
1781 value calculated from the major and minor version like this:
38c65481 1782
5f8e6c50 1783 MAJOR * 10000 + MINOR * 100
38c65481 1784
5f8e6c50 1785 Examples:
ea8c77a5 1786
5f8e6c50
DMSP
1787 -DOPENSSL_API_COMPAT=30000 For 3.0
1788 -DOPENSSL_API_COMPAT=30200 For 3.2
1789
1790 To hide declarations that are deprecated up to and including the
1791 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1792 given when building the application as well.
390c5795 1793
5f8e6c50 1794 *Richard Levitte*
e5641d7f 1795
5f8e6c50
DMSP
1796 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1797 access to certificate and CRL stores via URIs and OSSL_STORE
1798 loaders.
e5641d7f 1799
5f8e6c50 1800 This adds the following functions:
3ddc06f0 1801
5f8e6c50
DMSP
1802 - X509_LOOKUP_store()
1803 - X509_STORE_load_file()
1804 - X509_STORE_load_path()
1805 - X509_STORE_load_store()
1806 - SSL_add_store_cert_subjects_to_stack()
1807 - SSL_CTX_set_default_verify_store()
1808 - SSL_CTX_load_verify_file()
1809 - SSL_CTX_load_verify_dir()
1810 - SSL_CTX_load_verify_store()
e66cb363 1811
5f8e6c50 1812 *Richard Levitte*
732d31be 1813
5f8e6c50
DMSP
1814 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1815 The presence of this system service is determined at run-time.
223c59ea 1816
5f8e6c50 1817 *Richard Levitte*
173350bc 1818
5f8e6c50
DMSP
1819 * Added functionality to create an EVP_PKEY context based on data
1820 for methods from providers. This takes an algorithm name and a
1821 property query string and simply stores them, with the intent
1822 that any operation that uses this context will use those strings
1823 to fetch the needed methods implicitly, thereby making the port
1824 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1825
5f8e6c50 1826 *Richard Levitte*
3d63b396 1827
5f8e6c50
DMSP
1828 * The undocumented function NCONF_WIN32() has been deprecated; for
1829 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1830
5f8e6c50 1831 *Rich Salz*
ba64ae6c 1832
5f8e6c50
DMSP
1833 * Introduced the new functions EVP_DigestSignInit_ex() and
1834 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1835 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1836 pages for further details.
0e0c6821 1837
5f8e6c50 1838 *Matt Caswell*
e6f418bc 1839
5f8e6c50
DMSP
1840 * Over two thousand fixes were made to the documentation, including:
1841 adding missing command flags, better style conformance, documentation
1842 of internals, etc.
3d63b396 1843
5f8e6c50 1844 *Rich Salz, Richard Levitte*
3d63b396 1845
5f8e6c50
DMSP
1846 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1847 X25519, X448, Ed25519 and Ed448.
a25f33d2 1848
5f8e6c50 1849 *Patrick Steuer*
17716680 1850
5f8e6c50
DMSP
1851 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1852 the first value.
0e4bc563 1853
5f8e6c50 1854 *Jon Spillett*
e30dd20c 1855
ec2bfb7d
DDO
1856 * Deprecated the public definition of `ERR_STATE` as well as the function
1857 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1858 opaque type.
c05353c5 1859
5f8e6c50 1860 *Richard Levitte*
d741ccad 1861
5f8e6c50
DMSP
1862 * Added ERR functionality to give callers access to the stored function
1863 names that have replaced the older function code based functions.
aaf35f11 1864
af2f14ac
RL
1865 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1866 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1867 ERR_peek_error_all() and ERR_peek_last_error_all().
1868
b7140b06
SL
1869 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
1870 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
1871 ERR_func_error_string().
aaf35f11 1872
5f8e6c50 1873 *Richard Levitte*
3ff55e96 1874
5f8e6c50
DMSP
1875 * Extended testing to be verbose for failing tests only. The make variables
1876 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1877
5f8e6c50
DMSP
1878 $ make VF=1 test # Unix
1879 $ mms /macro=(VF=1) test ! OpenVMS
1880 $ nmake VF=1 test # Windows
77202a85 1881
5f8e6c50 1882 *Richard Levitte*
57f39cc8 1883
b9fbacaa
DDO
1884 * Added the `-copy_extensions` option to the `x509` command for use with
1885 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1886 all extensions in the request are copied to the certificate or vice versa.
1887
1888 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1889
1890 * Added the `-copy_extensions` option to the `req` command for use with
1891 `-x509`. When given with the `copy` or `copyall` argument,
1892 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1893
1894 *David von Oheimb*
1895
b9fbacaa
DDO
1896 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1897 they generate are by default RFC 5280 compliant in the following sense:
1898 There is a subjectKeyIdentifier extension with a hash value of the public key
1899 and for not self-signed certs there is an authorityKeyIdentifier extension
1900 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1901 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1902 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1903
1904 *David von Oheimb*
1905
1906 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1907 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1908 (which may be done by using the CLI option `-x509_strict`):
1909 * The basicConstraints of CA certificates must be marked critical.
1910 * CA certificates must explicitly include the keyUsage extension.
1911 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1912 * The issuer name of any certificate must not be empty.
1913 * The subject name of CA certs, certs with keyUsage crlSign,
1914 and certs without subjectAlternativeName must not be empty.
1915 * If a subjectAlternativeName extension is given it must not be empty.
1916 * The signatureAlgorithm field and the cert signature must be consistent.
1917 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1918 must not be marked critical.
1919 * The authorityKeyIdentifier must be given for X.509v3 certs
1920 unless they are self-signed.
1921 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1922
1923 *David von Oheimb*
1924
ec2bfb7d 1925 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1926 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1927
66194839 1928 *Tomáš Mráz*
0e071fbc 1929
5f8e6c50 1930 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1931 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1932 or calling `EC_GROUP_new_from_ecpkparameters()`/
1933 `EC_GROUP_new_from_ecparameters()`.
1934 This prevents bypass of security hardening and performance gains,
1935 especially for curves with specialized EC_METHODs.
1936 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1937 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1938 internally a "named" EC_GROUP is used for computation.
480af99e 1939
5f8e6c50 1940 *Nicola Tuveri*
480af99e 1941
5f8e6c50
DMSP
1942 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1943 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1944 NULL. After this change, only the cofactor parameter can be NULL. It also
1945 does some minimal sanity checks on the passed order.
d8dc8538 1946 ([CVE-2019-1547])
bab53405 1947
5f8e6c50 1948 *Billy Bob Brumley*
31636a3e 1949
5f8e6c50
DMSP
1950 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1951 An attack is simple, if the first CMS_recipientInfo is valid but the
1952 second CMS_recipientInfo is chosen ciphertext. If the second
1953 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1954 encryption key will be replaced by garbage, and the message cannot be
1955 decoded, but if the RSA decryption fails, the correct encryption key is
1956 used and the recipient will not notice the attack.
1957 As a work around for this potential attack the length of the decrypted
1958 key must be equal to the cipher default key length, in case the
d7f3a2cc 1959 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
1960 The old behaviour can be re-enabled in the CMS code by setting the
1961 CMS_DEBUG_DECRYPT flag.
60aee6ce 1962
5f8e6c50 1963 *Bernd Edlinger*
31636a3e 1964
5f8e6c50
DMSP
1965 * Early start up entropy quality from the DEVRANDOM seed source has been
1966 improved for older Linux systems. The RAND subsystem will wait for
1967 /dev/random to be producing output before seeding from /dev/urandom.
1968 The seeded state is stored for future library initialisations using
1969 a system global shared memory segment. The shared memory identifier
1970 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1971 the desired value. The default identifier is 114.
31636a3e 1972
5f8e6c50 1973 *Paul Dale*
7a762197 1974
5f8e6c50
DMSP
1975 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1976 when primes for RSA keys are computed.
1977 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1978 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 1979 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
1980 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1981 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1982
5f8e6c50 1983 *Bernd Edlinger*
28b6d502 1984
5f8e6c50
DMSP
1985 * Correct the extended master secret constant on EBCDIC systems. Without this
1986 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1987 negotiate EMS will fail. Unfortunately this also means that TLS connections
1988 between EBCDIC systems with this fix, and EBCDIC systems without this
1989 fix will fail if they negotiate EMS.
d5bbead4 1990
5f8e6c50 1991 *Matt Caswell*
837f2fc7 1992
5f8e6c50
DMSP
1993 * Changed the library initialisation so that the config file is now loaded
1994 by default. This was already the case for libssl. It now occurs for both
1995 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1996 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1997
5f8e6c50 1998 *Matt Caswell*
480af99e 1999
ec2bfb7d
DDO
2000 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2001 where the former acts as a replacement for `ERR_put_error()`, and the
2002 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2003 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2004 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2005 `BIO_snprintf()`.
e65bcbce 2006
5f8e6c50 2007 *Richard Levitte*
db99c525 2008
ec2bfb7d 2009 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2010 to check if a named provider is loaded and available. When called, it
2011 will also activate all fallback providers if such are still present.
db99c525 2012
5f8e6c50 2013 *Richard Levitte*
db99c525 2014
5f8e6c50 2015 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2016
5f8e6c50 2017 *Bernd Edlinger*
f8d6be3f 2018
5f8e6c50
DMSP
2019 * Changed DH parameters to generate the order q subgroup instead of 2q.
2020 Previously generated DH parameters are still accepted by DH_check
2021 but DH_generate_key works around that by clearing bit 0 of the
2022 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2023
5f8e6c50 2024 *Bernd Edlinger*
f8d6be3f 2025
5f8e6c50 2026 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2027
5f8e6c50 2028 *Paul Dale*
f8d6be3f 2029
257e9d03 2030 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2031 deprecated.
1a489c9a 2032
5f8e6c50 2033 *Rich Salz*
8528128b 2034
5f8e6c50
DMSP
2035 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2036 algorithms. An implementation of a key exchange algorithm can be obtained
2037 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2038 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2039 the older EVP_PKEY_derive_init() function. See the man pages for the new
2040 functions for further details.
8228fd89 2041
5f8e6c50 2042 *Matt Caswell*
adb92d56 2043
5f8e6c50 2044 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2045
5f8e6c50 2046 *Matt Caswell*
adb92d56 2047
5f8e6c50
DMSP
2048 * Removed the function names from error messages and deprecated the
2049 xxx_F_xxx define's.
6bf79e30 2050
0f71b1eb
P
2051 *Richard Levitte*
2052
5f8e6c50 2053 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2054
5f8e6c50 2055 *Rich Salz*
94fd382f 2056
5f8e6c50
DMSP
2057 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2058 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2059 Also removed "export var as function" capability; we do not export
2060 variables, only functions.
e194fe8f 2061
5f8e6c50 2062 *Rich Salz*
40a70628 2063
5f8e6c50
DMSP
2064 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2065 an error and 1 indicating success. In previous versions of OpenSSL this
2066 was a void type. If a key was set longer than the maximum possible this
2067 would crash.
c2c2e7a4 2068
5f8e6c50 2069 *Matt Caswell*
c2c2e7a4 2070
5f8e6c50 2071 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2072
5f8e6c50 2073 *Paul Yang*
d357be38 2074
ec2bfb7d 2075 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2076
66194839 2077 *Tomáš Mráz*
0ebfcc8f 2078
5f8e6c50 2079 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2080
5f8e6c50 2081 *Shane Lontis*
1ad2ecb6 2082
5f8e6c50
DMSP
2083 * Default cipher lists/suites are now available via a function, the
2084 #defines are deprecated.
bd3576d2 2085
5f8e6c50 2086 *Todd Short*
b64f8256 2087
5f8e6c50
DMSP
2088 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2089 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2090 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2091
5f8e6c50 2092 *Kenji Mouri*
47339f61 2093
5f8e6c50 2094 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2095
5f8e6c50 2096 *Richard Levitte*
6d311938 2097
5f8e6c50 2098 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2099
5f8e6c50 2100 *Shane Lontis*
22a4f969 2101
5f8e6c50 2102 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2103
5f8e6c50 2104 *Shane Lontis*
e778802f 2105
5f8e6c50
DMSP
2106 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2107 as default directories. Also added the command 'openssl info'
2108 for scripting purposes.
1d48dd00 2109
5f8e6c50 2110 *Richard Levitte*
28a98809 2111
5f8e6c50 2112 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2113 deprecated.
8f7de4f0 2114
5f8e6c50 2115 *Matt Caswell*
5fbe91d8 2116
5f8e6c50 2117 * Add prediction resistance to the DRBG reseeding process.
9263e882 2118
5f8e6c50 2119 *Paul Dale*
f73e07cf 2120
5f8e6c50
DMSP
2121 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2122 mandated by IEEE Std 1619-2018.
f9a25931 2123
5f8e6c50 2124 *Paul Dale*
2f0cd195 2125
5f8e6c50 2126 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2127 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2128 checksum programs. This aims to preserve backward compatibility.
268c2102 2129
5f8e6c50 2130 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2131
5f8e6c50
DMSP
2132 * Removed the heartbeat message in DTLS feature, as it has very
2133 little usage and doesn't seem to fulfill a valuable purpose.
2134 The configuration option is now deprecated.
c7ac31e2 2135
5f8e6c50 2136 *Richard Levitte*
9d892e28 2137
5f8e6c50
DMSP
2138 * Changed the output of 'openssl {digestname} < file' to display the
2139 digest name in its output.
9d892e28 2140
5f8e6c50 2141 *Richard Levitte*
ee13f9b1 2142
5f8e6c50 2143 * Added a new generic trace API which provides support for enabling
b7140b06 2144 instrumentation through trace output.
cb0f35d7 2145
5f8e6c50 2146 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2147
5f8e6c50
DMSP
2148 * Added build tests for C++. These are generated files that only do one
2149 thing, to include one public OpenSSL head file each. This tests that
2150 the public header files can be usefully included in a C++ application.
cdbb8c2f 2151
5f8e6c50
DMSP
2152 This test isn't enabled by default. It can be enabled with the option
2153 'enable-buildtest-c++'.
06d5b162 2154
5f8e6c50 2155 *Richard Levitte*
c35f549e 2156
95a444c9
TM
2157 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2158
2159 *Robbie Harwood*
2160
2161 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2162
2163 *Simo Sorce*
2164
2165 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2166
5f8e6c50 2167 *Shane Lontis*
79e259e3 2168
95a444c9 2169 * Added KMAC to EVP_MAC.
56ee3117 2170
5f8e6c50 2171 *Shane Lontis*
6063b27b 2172
5f8e6c50
DMSP
2173 * Added property based algorithm implementation selection framework to
2174 the core.
6063b27b 2175
5f8e6c50 2176 *Paul Dale*
6063b27b 2177
5f8e6c50
DMSP
2178 * Added SCA hardening for modular field inversion in EC_GROUP through
2179 a new dedicated field_inv() pointer in EC_METHOD.
2180 This also addresses a leakage affecting conversions from projective
2181 to affine coordinates.
792a9002 2182
5f8e6c50 2183 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2184
5f8e6c50
DMSP
2185 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2186 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2187 those algorithms that were already supported through the EVP_PKEY API
2188 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2189 and scrypt are now wrappers that call EVP_KDF.
792a9002 2190
5f8e6c50 2191 *David Makepeace*
ce72df1c 2192
5f8e6c50 2193 * Build devcrypto engine as a dynamic engine.
4098e89c 2194
5f8e6c50 2195 *Eneas U de Queiroz*
4098e89c 2196
5f8e6c50 2197 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2198
5f8e6c50 2199 *Antoine Salon*
5dcdcd47 2200
5f8e6c50
DMSP
2201 * Fix a bug in the computation of the endpoint-pair shared secret used
2202 by DTLS over SCTP. This breaks interoperability with older versions
2203 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2204 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2205 interoperability with such broken implementations. However, enabling
2206 this switch breaks interoperability with correct implementations.
ae82b46f 2207
5f8e6c50
DMSP
2208 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2209 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2210
5f8e6c50 2211 *Bernd Edlinger*
8d7ed6ff 2212
5f8e6c50 2213 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2214
5f8e6c50 2215 *Richard Levitte*
9ce5db45 2216
18fdebf1 2217 * Changed the license to the Apache License v2.0.
7f111b8b 2218
5f8e6c50 2219 *Richard Levitte*
651d0aff 2220
5f8e6c50 2221 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2222
5f8e6c50
DMSP
2223 - Major releases (indicated by incrementing the MAJOR release number)
2224 may introduce incompatible API/ABI changes.
2225 - Minor releases (indicated by incrementing the MINOR release number)
2226 may introduce new features but retain API/ABI compatibility.
2227 - Patch releases (indicated by incrementing the PATCH number)
2228 are intended for bug fixes and other improvements of existing
2229 features only (like improving performance or adding documentation)
2230 and retain API/ABI compatibility.
13e91dd3 2231
5f8e6c50 2232 *Richard Levitte*
13e91dd3 2233
5f8e6c50 2234 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2235
5f8e6c50 2236 *Todd Short*
651d0aff 2237
5f8e6c50
DMSP
2238 * Remove the 'dist' target and add a tarball building script. The
2239 'dist' target has fallen out of use, and it shouldn't be
2240 necessary to configure just to create a source distribution.
651d0aff 2241
5f8e6c50 2242 *Richard Levitte*
651d0aff 2243
5f8e6c50
DMSP
2244 * Recreate the OS390-Unix config target. It no longer relies on a
2245 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2246
5f8e6c50 2247 *Richard Levitte*
651d0aff 2248
5f8e6c50
DMSP
2249 * Instead of having the source directories listed in Configure, add
2250 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2251 look into.
651d0aff 2252
5f8e6c50 2253 *Richard Levitte*
7f111b8b 2254
5f8e6c50 2255 * Add GMAC to EVP_MAC.
1b24cca9 2256
5f8e6c50 2257 *Paul Dale*
651d0aff 2258
5f8e6c50 2259 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2260
5f8e6c50 2261 *Richard Levitte*
651d0aff 2262
5f8e6c50
DMSP
2263 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2264 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2265 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2266 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2267
5f8e6c50 2268 *Richard Levitte*
651d0aff 2269
b7140b06 2270 * Deprecate ECDH_KDF_X9_62().
651d0aff 2271
5f8e6c50 2272 *Antoine Salon*
651d0aff 2273
5f8e6c50
DMSP
2274 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2275 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2276 are retained for backwards compatibility.
651d0aff 2277
5f8e6c50 2278 *Antoine Salon*
651d0aff 2279
5f8e6c50
DMSP
2280 * AES-XTS mode now enforces that its two keys are different to mitigate
2281 the attacked described in "Efficient Instantiations of Tweakable
2282 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2283 Details of this attack can be obtained from:
257e9d03 2284 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2285
5f8e6c50 2286 *Paul Dale*
651d0aff 2287
5f8e6c50
DMSP
2288 * Rename the object files, i.e. give them other names than in previous
2289 versions. Their names now include the name of the final product, as
2290 well as its type mnemonic (bin, lib, shlib).
651d0aff 2291
5f8e6c50 2292 *Richard Levitte*
651d0aff 2293
5f8e6c50
DMSP
2294 * Added new option for 'openssl list', '-objects', which will display the
2295 list of built in objects, i.e. OIDs with names.
651d0aff 2296
5f8e6c50 2297 *Richard Levitte*
651d0aff 2298
64713cb1
CN
2299 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2300 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2301 be set explicitly.
2302
2303 *Chris Novakovic*
2304
5f8e6c50
DMSP
2305 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2306 improves application performance by removing data copies and providing
2307 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2308
5f8e6c50 2309 *Boris Pismenny*
651d0aff 2310
b7140b06 2311 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2312
2313 *Martin Elshuber*
2314
fc0aae73
DDO
2315 * `PKCS12_parse` now maintains the order of the parsed certificates
2316 when outputting them via `*ca` (rather than reversing it).
2317
2318 *David von Oheimb*
2319
b7140b06 2320 * Deprecated pthread fork support methods.
9750b4d3
RB
2321
2322 *Randall S. Becker*
2323
fc5245a9
HK
2324 * Added support for FFDHE key exchange in TLS 1.3.
2325
2326 *Raja Ashok*
2327
8e7d941a
RL
2328 * Added a new concept for OpenSSL plugability: providers. This
2329 functionality is designed to replace the ENGINE API and ENGINE
2330 implementations, and to be much more dynamic, allowing provider
2331 authors to introduce new algorithms among other things, as long as
2332 there's an API that supports the algorithm type.
2333
2334 With this concept comes a new core API for interaction between
2335 libcrypto and provider implementations. Public libcrypto functions
2336 that want to use providers do so through this core API.
2337
2338 The main documentation for this core API is found in
2339 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2340 refer to other manuals describing the API specific for supported
2341 algorithm types (also called operations).
2342
2343 *The OpenSSL team*
2344
44652c16
DMSP
2345OpenSSL 1.1.1
2346-------------
2347
522a32ef
OP
2348### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
2349
e0d00d79 2350### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
2351
2352 * Avoid loading of a dynamic engine twice.
2353
2354 *Bernd Edlinger*
2355
2356 * Prioritise DANE TLSA issuer certs over peer certs
2357
2358 *Viktor Dukhovni*
2359
2360 * Fixed random API for MacOS prior to 10.12
2361
2362 These MacOS versions don't support the CommonCrypto APIs
2363
2364 *Lenny Primak*
2365
796f4f70
MC
2366### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
2367
2368 * Fixed an SM2 Decryption Buffer Overflow.
2369
fdd43643
P
2370 In order to decrypt SM2 encrypted data an application is expected to
2371 call the API function EVP_PKEY_decrypt(). Typically an application will
2372 call this function twice. The first time, on entry, the "out" parameter
2373 can be NULL and, on exit, the "outlen" parameter is populated with the
2374 buffer size required to hold the decrypted plaintext. The application
2375 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
2376 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
2377
2378 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
2379 calculation of the buffer size required to hold the plaintext returned
2380 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
2381 size required by the second call. This can lead to a buffer overflow
2382 when EVP_PKEY_decrypt() is called by the application a second time with
2383 a buffer that is too small.
2384
2385 A malicious attacker who is able present SM2 content for decryption to
2386 an application could cause attacker chosen data to overflow the buffer
2387 by up to a maximum of 62 bytes altering the contents of other data held
2388 after the buffer, possibly changing application behaviour or causing
2389 the application to crash. The location of the buffer is application
2390 dependent but is typically heap allocated.
796f4f70
MC
2391 ([CVE-2021-3711])
2392
2393 *Matt Caswell*
2394
fdd43643
P
2395 * Fixed various read buffer overruns processing ASN.1 strings
2396
2397 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
2398 structure which contains a buffer holding the string data and a field
2399 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 2400 are represented as a buffer for the string data which is terminated
fdd43643
P
2401 with a NUL (0) byte.
2402
2403 Although not a strict requirement, ASN.1 strings that are parsed using
2404 OpenSSL's own "d2i" functions (and other similar parsing functions) as
2405 well as any string whose value has been set with the ASN1_STRING_set()
2406 function will additionally NUL terminate the byte array in the
2407 ASN1_STRING structure.
2408
2409 However, it is possible for applications to directly construct valid
2410 ASN1_STRING structures which do not NUL terminate the byte array by
2411 directly setting the "data" and "length" fields in the ASN1_STRING
2412 array. This can also happen by using the ASN1_STRING_set0() function.
2413
2414 Numerous OpenSSL functions that print ASN.1 data have been found to
2415 assume that the ASN1_STRING byte array will be NUL terminated, even
2416 though this is not guaranteed for strings that have been directly
2417 constructed. Where an application requests an ASN.1 structure to be
2418 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
2419 been directly constructed by the application without NUL terminating
2420 the "data" field, then a read buffer overrun can occur.
2421
2422 The same thing can also occur during name constraints processing
2423 of certificates (for example if a certificate has been directly
2424 constructed by the application instead of loading it via the OpenSSL
2425 parsing functions, and the certificate contains non NUL terminated
2426 ASN1_STRING structures). It can also occur in the X509_get1_email(),
2427 X509_REQ_get1_email() and X509_get1_ocsp() functions.
2428
2429 If a malicious actor can cause an application to directly construct an
2430 ASN1_STRING and then process it through one of the affected OpenSSL
2431 functions then this issue could be hit. This might result in a crash
2432 (causing a Denial of Service attack). It could also result in the
2433 disclosure of private memory contents (such as private keys, or
2434 sensitive plaintext).
2435 ([CVE-2021-3712])
796f4f70
MC
2436
2437 *Matt Caswell*
2438
2439### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 2440
468d9d55
MC
2441 * Fixed a problem with verifying a certificate chain when using the
2442 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
2443 the certificates present in a certificate chain. It is not set by default.
2444
2445 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
2446 the chain that have explicitly encoded elliptic curve parameters was added
2447 as an additional strict check.
2448
2449 An error in the implementation of this check meant that the result of a
2450 previous check to confirm that certificates in the chain are valid CA
2451 certificates was overwritten. This effectively bypasses the check
2452 that non-CA certificates must not be able to issue other certificates.
2453
2454 If a "purpose" has been configured then there is a subsequent opportunity
2455 for checks that the certificate is a valid CA. All of the named "purpose"
2456 values implemented in libcrypto perform this check. Therefore, where
2457 a purpose is set the certificate chain will still be rejected even when the
2458 strict flag has been used. A purpose is set by default in libssl client and
2459 server certificate verification routines, but it can be overridden or
2460 removed by an application.
2461
2462 In order to be affected, an application must explicitly set the
2463 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
2464 for the certificate verification or, in the case of TLS client or server
2465 applications, override the default purpose.
2466 ([CVE-2021-3450])
2467
2468 *Tomáš Mráz*
2469
2470 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
2471 crafted renegotiation ClientHello message from a client. If a TLSv1.2
2472 renegotiation ClientHello omits the signature_algorithms extension (where it
2473 was present in the initial ClientHello), but includes a
2474 signature_algorithms_cert extension then a NULL pointer dereference will
2475 result, leading to a crash and a denial of service attack.
2476
2477 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
2478 (which is the default configuration). OpenSSL TLS clients are not impacted by
2479 this issue.
2480 ([CVE-2021-3449])
2481
2482 *Peter Kästle and Samuel Sapalski*
2483
c913dbd7
MC
2484### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
2485
2486 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
2487 create a unique hash value based on the issuer and serial number data
d7f3a2cc 2488 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
2489 handle any errors that may occur while parsing the issuer field (which might
2490 occur if the issuer field is maliciously constructed). This may subsequently
2491 result in a NULL pointer deref and a crash leading to a potential denial of
2492 service attack.
2493 ([CVE-2021-23841])
2494
2495 *Matt Caswell*
2496
2497 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
2498 padding mode to correctly check for rollback attacks. This is considered a
2499 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
2500 CVE-2021-23839.
2501
2502 *Matt Caswell*
2503
2504 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
2505 functions. Previously they could overflow the output length argument in some
d7f3a2cc 2506 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
2507 an integer on the platform. In such cases the return value from the function
2508 call would be 1 (indicating success), but the output length value would be
2509 negative. This could cause applications to behave incorrectly or crash.
2510 ([CVE-2021-23840])
2511
2512 *Matt Caswell*
2513
2514 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
2515 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
2516 could be exploited in a side channel attack to recover the password. Since
2517 the attack is local host only this is outside of the current OpenSSL
2518 threat model and therefore no CVE is assigned.
2519
2520 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
2521 issue.
2522
2523 *Matt Caswell*
2524
2525### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 2526
1e13198f
MC
2527 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
2528 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
2529 If an attacker can control both items being compared then this could lead
2530 to a possible denial of service attack. OpenSSL itself uses the
2531 GENERAL_NAME_cmp function for two purposes:
2532 1) Comparing CRL distribution point names between an available CRL and a
2533 CRL distribution point embedded in an X509 certificate
2534 2) When verifying that a timestamp response token signer matches the
2535 timestamp authority name (exposed via the API functions
2536 TS_RESP_verify_response and TS_RESP_verify_token)
2537 ([CVE-2020-1971])
2538
2539 *Matt Caswell*
6ffc3127
DMSP
2540
2541### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
2542
2543 * Certificates with explicit curve parameters are now disallowed in
2544 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
2545
66194839 2546 *Tomáš Mráz*
6ffc3127
DMSP
2547
2548 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
2549 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
2550 conversely, silently ignore DTLS protocol version bounds when configuring
2551 TLS-based contexts. The commands can be repeated to set bounds of both
2552 types. The same applies with the corresponding "min_protocol" and
2553 "max_protocol" command-line switches, in case some application uses both TLS
2554 and DTLS.
2555
2556 SSL_CTX instances that are created for a fixed protocol version (e.g.
2557 TLSv1_server_method()) also silently ignore version bounds. Previously
2558 attempts to apply bounds to these protocol versions would result in an
2559 error. Now only the "version-flexible" SSL_CTX instances are subject to
2560 limits in configuration files in command-line options.
2561
2562 *Viktor Dukhovni*
2563
2564 * Handshake now fails if Extended Master Secret extension is dropped
2565 on renegotiation.
2566
66194839 2567 *Tomáš Mráz*
6ffc3127
DMSP
2568
2569 * The Oracle Developer Studio compiler will start reporting deprecated APIs
2570
2571### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
2572
2573 * Fixed segmentation fault in SSL_check_chain()
2574 Server or client applications that call the SSL_check_chain() function
2575 during or after a TLS 1.3 handshake may crash due to a NULL pointer
2576 dereference as a result of incorrect handling of the
2577 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
2578 or unrecognised signature algorithm is received from the peer. This could
2579 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 2580 ([CVE-2020-1967])
6ffc3127
DMSP
2581
2582 *Benjamin Kaduk*
2583
2584 * Added AES consttime code for no-asm configurations
2585 an optional constant time support for AES was added
2586 when building openssl for no-asm.
2587 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
2588 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
2589 At this time this feature is by default disabled.
2590 It will be enabled by default in 3.0.
2591
2592 *Bernd Edlinger*
2593
2594### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
2595
2596 * Revert the change of EOF detection while reading in libssl to avoid
2597 regressions in applications depending on the current way of reporting
2598 the EOF. As the existing method is not fully accurate the change to
2599 reporting the EOF via SSL_ERROR_SSL is kept on the current development
2600 branch and will be present in the 3.0 release.
2601
66194839 2602 *Tomáš Mráz*
6ffc3127
DMSP
2603
2604 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
2605 when primes for RSA keys are computed.
2606 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2607 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2608 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
2609 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2610 This avoids possible fingerprinting of newly generated RSA modules.
2611
2612 *Bernd Edlinger*
8658fedd 2613
257e9d03 2614### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
2615
2616 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
2617 while reading in libssl then we would report an error back to the
2618 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
2619 an error to the stack (which means we instead return SSL_ERROR_SSL) and
2620 therefore give a hint as to what went wrong.
2621
2622 *Matt Caswell*
2623
2624 * Check that ed25519 and ed448 are allowed by the security level. Previously
2625 signature algorithms not using an MD were not being checked that they were
2626 allowed by the security level.
2627
2628 *Kurt Roeckx*
2629
2630 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
2631 was not quite right. The behaviour was not consistent between resumption
2632 and normal handshakes, and also not quite consistent with historical
2633 behaviour. The behaviour in various scenarios has been clarified and
2634 it has been updated to make it match historical behaviour as closely as
2635 possible.
2636
2637 *Matt Caswell*
44652c16 2638
f33ca114
RL
2639 * *[VMS only]* The header files that the VMS compilers include automatically,
2640 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
2641 that the C++ compiler doesn't understand. This is a shortcoming in the
2642 compiler, but can be worked around with `__cplusplus` guards.
2643
2644 C++ applications that use OpenSSL libraries must be compiled using the
2645 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
2646 functions. Otherwise, only functions with symbols of less than 31
2647 characters can be used, as the linker will not be able to successfully
2648 resolve symbols with longer names.
2649
2650 *Richard Levitte*
2651
44652c16
DMSP
2652 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2653 The presence of this system service is determined at run-time.
2654
2655 *Richard Levitte*
2656
44652c16
DMSP
2657 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2658 the first value.
2659
2660 *Jon Spillett*
2661
257e9d03 2662### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
2663
2664 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
2665 number generator (RNG). This was intended to include protection in the
2666 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 2667 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
2668 being used in the default case.
2669
2670 A partial mitigation for this issue is that the output from a high
2671 precision timer is mixed into the RNG state so the likelihood of a parent
2672 and child process sharing state is significantly reduced.
2673
2674 If an application already calls OPENSSL_init_crypto() explicitly using
2675 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 2676 ([CVE-2019-1549])
44652c16
DMSP
2677
2678 *Matthias St. Pierre*
2679
2680 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2681 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2682 or calling `EC_GROUP_new_from_ecpkparameters()`/
2683 `EC_GROUP_new_from_ecparameters()`.
2684 This prevents bypass of security hardening and performance gains,
2685 especially for curves with specialized EC_METHODs.
2686 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2687 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
2688 internally a "named" EC_GROUP is used for computation.
2689
2690 *Nicola Tuveri*
2691
2692 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2693 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2694 NULL. After this change, only the cofactor parameter can be NULL. It also
2695 does some minimal sanity checks on the passed order.
d8dc8538 2696 ([CVE-2019-1547])
44652c16
DMSP
2697
2698 *Billy Bob Brumley*
2699
2700 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2701 An attack is simple, if the first CMS_recipientInfo is valid but the
2702 second CMS_recipientInfo is chosen ciphertext. If the second
2703 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2704 encryption key will be replaced by garbage, and the message cannot be
2705 decoded, but if the RSA decryption fails, the correct encryption key is
2706 used and the recipient will not notice the attack.
2707 As a work around for this potential attack the length of the decrypted
2708 key must be equal to the cipher default key length, in case the
d7f3a2cc 2709 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
2710 The old behaviour can be re-enabled in the CMS code by setting the
2711 CMS_DEBUG_DECRYPT flag.
d8dc8538 2712 ([CVE-2019-1563])
44652c16
DMSP
2713
2714 *Bernd Edlinger*
2715
2716 * Early start up entropy quality from the DEVRANDOM seed source has been
2717 improved for older Linux systems. The RAND subsystem will wait for
2718 /dev/random to be producing output before seeding from /dev/urandom.
2719 The seeded state is stored for future library initialisations using
2720 a system global shared memory segment. The shared memory identifier
2721 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2722 the desired value. The default identifier is 114.
2723
2724 *Paul Dale*
2725
2726 * Correct the extended master secret constant on EBCDIC systems. Without this
2727 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2728 negotiate EMS will fail. Unfortunately this also means that TLS connections
2729 between EBCDIC systems with this fix, and EBCDIC systems without this
2730 fix will fail if they negotiate EMS.
2731
2732 *Matt Caswell*
2733
2734 * Use Windows installation paths in the mingw builds
2735
2736 Mingw isn't a POSIX environment per se, which means that Windows
2737 paths should be used for installation.
d8dc8538 2738 ([CVE-2019-1552])
44652c16
DMSP
2739
2740 *Richard Levitte*
2741
2742 * Changed DH_check to accept parameters with order q and 2q subgroups.
2743 With order 2q subgroups the bit 0 of the private key is not secret
2744 but DH_generate_key works around that by clearing bit 0 of the
2745 private key for those. This avoids leaking bit 0 of the private key.
2746
2747 *Bernd Edlinger*
2748
2749 * Significantly reduce secure memory usage by the randomness pools.
2750
2751 *Paul Dale*
2752
2753 * Revert the DEVRANDOM_WAIT feature for Linux systems
2754
2755 The DEVRANDOM_WAIT feature added a select() call to wait for the
2756 /dev/random device to become readable before reading from the
2757 /dev/urandom device.
2758
2759 It turned out that this change had negative side effects on
2760 performance which were not acceptable. After some discussion it
2761 was decided to revert this feature and leave it up to the OS
2762 resp. the platform maintainer to ensure a proper initialization
2763 during early boot time.
2764
2765 *Matthias St. Pierre*
2766
257e9d03 2767### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
2768
2769 * Add build tests for C++. These are generated files that only do one
2770 thing, to include one public OpenSSL head file each. This tests that
2771 the public header files can be usefully included in a C++ application.
2772
2773 This test isn't enabled by default. It can be enabled with the option
2774 'enable-buildtest-c++'.
2775
2776 *Richard Levitte*
2777
2778 * Enable SHA3 pre-hashing for ECDSA and DSA.
2779
2780 *Patrick Steuer*
2781
2782 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2783 This changes the size when using the `genpkey` command when no size is given.
2784 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2785 generation commands to use 2048 bits by default.
44652c16
DMSP
2786
2787 *Kurt Roeckx*
2788
2789 * Reorganize the manual pages to consistently have RETURN VALUES,
2790 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2791 util/fix-doc-nits accordingly.
2792
2793 *Paul Yang, Joshua Lock*
2794
2795 * Add the missing accessor EVP_PKEY_get0_engine()
2796
2797 *Matt Caswell*
2798
ec2bfb7d 2799 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
2800 along with other cipher suite parameters when debugging.
2801
2802 *Lorinczy Zsigmond*
2803
2804 * Make OPENSSL_config() error agnostic again.
2805
2806 *Richard Levitte*
2807
2808 * Do the error handling in RSA decryption constant time.
2809
2810 *Bernd Edlinger*
2811
2812 * Prevent over long nonces in ChaCha20-Poly1305.
2813
2814 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2815 for every encryption operation. RFC 7539 specifies that the nonce value
2816 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2817 and front pads the nonce with 0 bytes if it is less than 12
2818 bytes. However it also incorrectly allows a nonce to be set of up to 16
2819 bytes. In this case only the last 12 bytes are significant and any
2820 additional leading bytes are ignored.
2821
2822 It is a requirement of using this cipher that nonce values are
2823 unique. Messages encrypted using a reused nonce value are susceptible to
2824 serious confidentiality and integrity attacks. If an application changes
2825 the default nonce length to be longer than 12 bytes and then makes a
2826 change to the leading bytes of the nonce expecting the new value to be a
2827 new unique nonce then such an application could inadvertently encrypt
2828 messages with a reused nonce.
2829
2830 Additionally the ignored bytes in a long nonce are not covered by the
2831 integrity guarantee of this cipher. Any application that relies on the
2832 integrity of these ignored leading bytes of a long nonce may be further
2833 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2834 is safe because no such use sets such a long nonce value. However user
2835 applications that use this cipher directly and set a non-default nonce
2836 length to be longer than 12 bytes may be vulnerable.
2837
2838 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2839 Greef of Ronomon.
d8dc8538 2840 ([CVE-2019-1543])
44652c16
DMSP
2841
2842 *Matt Caswell*
2843
2844 * Add DEVRANDOM_WAIT feature for Linux systems
2845
2846 On older Linux systems where the getrandom() system call is not available,
2847 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2848 Contrary to getrandom(), the /dev/urandom device will not block during
2849 early boot when the kernel CSPRNG has not been seeded yet.
2850
2851 To mitigate this known weakness, use select() to wait for /dev/random to
2852 become readable before reading from /dev/urandom.
2853
2854 * Ensure that SM2 only uses SM3 as digest algorithm
2855
2856 *Paul Yang*
2857
257e9d03 2858### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2859
5f8e6c50
DMSP
2860 * Change the info callback signals for the start and end of a post-handshake
2861 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2862 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2863 confused by this and assume that a TLSv1.2 renegotiation has started. This
2864 can break KeyUpdate handling. Instead we no longer signal the start and end
2865 of a post handshake message exchange (although the messages themselves are
2866 still signalled). This could break some applications that were expecting
2867 the old signals. However without this KeyUpdate is not usable for many
2868 applications.
651d0aff 2869
5f8e6c50 2870 *Matt Caswell*
651d0aff 2871
257e9d03 2872### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2873
5f8e6c50 2874 * Timing vulnerability in DSA signature generation
651d0aff 2875
5f8e6c50
DMSP
2876 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2877 timing side channel attack. An attacker could use variations in the signing
2878 algorithm to recover the private key.
651d0aff 2879
5f8e6c50 2880 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2881 ([CVE-2018-0734])
651d0aff 2882
5f8e6c50 2883 *Paul Dale*
651d0aff 2884
5f8e6c50 2885 * Timing vulnerability in ECDSA signature generation
651d0aff 2886
5f8e6c50
DMSP
2887 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2888 timing side channel attack. An attacker could use variations in the signing
2889 algorithm to recover the private key.
651d0aff 2890
5f8e6c50 2891 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2892 ([CVE-2018-0735])
651d0aff 2893
5f8e6c50 2894 *Paul Dale*
651d0aff 2895
5f8e6c50
DMSP
2896 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2897 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2898 of two gigabytes and the error handling improved.
651d0aff 2899
5f8e6c50
DMSP
2900 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2901 categorized as a normal bug, not a security issue, because the DRBG reseeds
2902 automatically and is fully functional even without additional randomness
2903 provided by the application.
2904
257e9d03 2905### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2906
2907 * Add a new ClientHello callback. Provides a callback interface that gives
2908 the application the ability to adjust the nascent SSL object at the
2909 earliest stage of ClientHello processing, immediately after extensions have
2910 been collected but before they have been processed. In particular, this
2911 callback can adjust the supported TLS versions in response to the contents
2912 of the ClientHello
2913
2914 *Benjamin Kaduk*
2915
2916 * Add SM2 base algorithm support.
2917
2918 *Jack Lloyd*
2919
2920 * s390x assembly pack: add (improved) hardware-support for the following
2921 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2922 aes-cfb/cfb8, aes-ecb.
2923
2924 *Patrick Steuer*
2925
2926 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2927 parameter is no longer accepted, as it leads to a corrupt table. NULL
2928 pem_str is reserved for alias entries only.
2929
2930 *Richard Levitte*
2931
2932 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2933 step for prime curves. The new implementation is based on formulae from
2934 differential addition-and-doubling in homogeneous projective coordinates
2935 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2936 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2937 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2938 to work in projective coordinates.
2939
2940 *Billy Bob Brumley, Nicola Tuveri*
2941
2942 * Change generating and checking of primes so that the error rate of not
2943 being prime depends on the intended use based on the size of the input.
2944 For larger primes this will result in more rounds of Miller-Rabin.
2945 The maximal error rate for primes with more than 1080 bits is lowered
2946 to 2^-128.
2947
2948 *Kurt Roeckx, Annie Yousar*
2949
2950 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2951
2952 *Kurt Roeckx*
2953
2954 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2955 moving between systems, and to avoid confusion when a Windows build is
2956 done with mingw vs with MSVC. For POSIX installs, there's still a
2957 symlink or copy named 'tsget' to avoid that confusion as well.
2958
2959 *Richard Levitte*
2960
2961 * Revert blinding in ECDSA sign and instead make problematic addition
2962 length-invariant. Switch even to fixed-length Montgomery multiplication.
2963
2964 *Andy Polyakov*
2965
2966 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2967 step for binary curves. The new implementation is based on formulae from
2968 differential addition-and-doubling in mixed Lopez-Dahab projective
2969 coordinates, modified to independently blind the operands.
2970
2971 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2972
2973 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2974 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2975 EC_METHODs to implement their own specialized "ladder step", to take
2976 advantage of more favorable coordinate systems or more efficient
2977 differential addition-and-doubling algorithms.
2978
2979 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2980
2981 * Modified the random device based seed sources to keep the relevant
2982 file descriptors open rather than reopening them on each access.
2983 This allows such sources to operate in a chroot() jail without
2984 the associated device nodes being available. This behaviour can be
2985 controlled using RAND_keep_random_devices_open().
2986
2987 *Paul Dale*
2988
2989 * Numerous side-channel attack mitigations have been applied. This may have
2990 performance impacts for some algorithms for the benefit of improved
2991 security. Specific changes are noted in this change log by their respective
2992 authors.
2993
2994 *Matt Caswell*
2995
2996 * AIX shared library support overhaul. Switch to AIX "natural" way of
2997 handling shared libraries, which means collecting shared objects of
2998 different versions and bitnesses in one common archive. This allows to
2999 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3000 doesn't affect the way 3rd party applications are linked, only how
3001 multi-version installation is managed.
3002
3003 *Andy Polyakov*
3004
3005 * Make ec_group_do_inverse_ord() more robust and available to other
3006 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3007 mitigations are applied to the fallback BN_mod_inverse().
3008 When using this function rather than BN_mod_inverse() directly, new
3009 EC cryptosystem implementations are then safer-by-default.
3010
3011 *Billy Bob Brumley*
3012
3013 * Add coordinate blinding for EC_POINT and implement projective
3014 coordinate blinding for generic prime curves as a countermeasure to
3015 chosen point SCA attacks.
3016
3017 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3018
3019 * Add blinding to ECDSA and DSA signatures to protect against side channel
3020 attacks discovered by Keegan Ryan (NCC Group).
3021
3022 *Matt Caswell*
3023
ec2bfb7d 3024 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3025 length does not exceed the maximum supported digest length when performing
3026 a sign, verify or verifyrecover operation.
3027
3028 *Matt Caswell*
3029
3030 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3031 I/O in combination with something like select() or poll() will hang. This
3032 can be turned off again using SSL_CTX_clear_mode().
3033 Many applications do not properly handle non-application data records, and
3034 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3035 around the problems in those applications, but can also break some.
3036 It's recommended to read the manpages about SSL_read(), SSL_write(),
3037 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3038 SSL_CTX_set_read_ahead() again.
3039
3040 *Kurt Roeckx*
3041
3042 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3043 now allow empty (zero character) pass phrases.
3044
3045 *Richard Levitte*
3046
3047 * Apply blinding to binary field modular inversion and remove patent
3048 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3049
3050 *Billy Bob Brumley*
3051
3052 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3053 binary and prime elliptic curves.
3054
3055 *Billy Bob Brumley*
3056
3057 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3058 constant time fixed point multiplication.
3059
3060 *Billy Bob Brumley*
3061
3062 * Revise elliptic curve scalar multiplication with timing attack
3063 defenses: ec_wNAF_mul redirects to a constant time implementation
3064 when computing fixed point and variable point multiplication (which
3065 in OpenSSL are mostly used with secret scalars in keygen, sign,
3066 ECDH derive operations).
3067 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3068 Sohaib ul Hassan*
3069
3070 * Updated CONTRIBUTING
3071
3072 *Rich Salz*
3073
3074 * Updated DRBG / RAND to request nonce and additional low entropy
3075 randomness from the system.
3076
3077 *Matthias St. Pierre*
3078
3079 * Updated 'openssl rehash' to use OpenSSL consistent default.
3080
3081 *Richard Levitte*
3082
3083 * Moved the load of the ssl_conf module to libcrypto, which helps
3084 loading engines that libssl uses before libssl is initialised.
3085
3086 *Matt Caswell*
3087
3088 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3089
3090 *Matt Caswell*
3091
3092 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3093
3094 *Ingo Schwarze, Rich Salz*
3095
3096 * Added output of accepting IP address and port for 'openssl s_server'
3097
3098 *Richard Levitte*
3099
3100 * Added a new API for TLSv1.3 ciphersuites:
3101 SSL_CTX_set_ciphersuites()
3102 SSL_set_ciphersuites()
3103
3104 *Matt Caswell*
3105
3106 * Memory allocation failures consistently add an error to the error
3107 stack.
3108
3109 *Rich Salz*
3110
3111 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3112 in libcrypto when run as setuid/setgid.
3113
3114 *Bernd Edlinger*
3115
3116 * Load any config file by default when libssl is used.
3117
3118 *Matt Caswell*
3119
3120 * Added new public header file <openssl/rand_drbg.h> and documentation
3121 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3122
3123 *Matthias St. Pierre*
3124
3125 * QNX support removed (cannot find contributors to get their approval
3126 for the license change).
3127
3128 *Rich Salz*
3129
3130 * TLSv1.3 replay protection for early data has been implemented. See the
3131 SSL_read_early_data() man page for further details.
3132
3133 *Matt Caswell*
3134
3135 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3136 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3137 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3138 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3139 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3140 configuration has been separated out. See the ciphers man page or the
3141 SSL_CTX_set_ciphersuites() man page for more information.
3142
3143 *Matt Caswell*
3144
3145 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3146 in responder mode now supports the new "-multi" option, which
3147 spawns the specified number of child processes to handle OCSP
3148 requests. The "-timeout" option now also limits the OCSP
3149 responder's patience to wait to receive the full client request
3150 on a newly accepted connection. Child processes are respawned
3151 as needed, and the CA index file is automatically reloaded
3152 when changed. This makes it possible to run the "ocsp" responder
3153 as a long-running service, making the OpenSSL CA somewhat more
3154 feature-complete. In this mode, most diagnostic messages logged
3155 after entering the event loop are logged via syslog(3) rather than
3156 written to stderr.
3157
3158 *Viktor Dukhovni*
3159
3160 * Added support for X448 and Ed448. Heavily based on original work by
3161 Mike Hamburg.
3162
3163 *Matt Caswell*
3164
3165 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3166 objects loaded. This adds the functions OSSL_STORE_expect() and
3167 OSSL_STORE_find() as well as needed tools to construct searches and
3168 get the search data out of them.
3169
3170 *Richard Levitte*
3171
3172 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3173 version of OpenSSL should review their configuration settings to ensure
3174 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3175 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3176
3177 *Matt Caswell*
3178
3179 * Grand redesign of the OpenSSL random generator
3180
3181 The default RAND method now utilizes an AES-CTR DRBG according to
3182 NIST standard SP 800-90Ar1. The new random generator is essentially
3183 a port of the default random generator from the OpenSSL FIPS 2.0
3184 object module. It is a hybrid deterministic random bit generator
3185 using an AES-CTR bit stream and which seeds and reseeds itself
3186 automatically using trusted system entropy sources.
3187
3188 Some of its new features are:
3189 - Support for multiple DRBG instances with seed chaining.
3190 - The default RAND method makes use of a DRBG.
3191 - There is a public and private DRBG instance.
3192 - The DRBG instances are fork-safe.
3193 - Keep all global DRBG instances on the secure heap if it is enabled.
3194 - The public and private DRBG instance are per thread for lock free
3195 operation
3196
3197 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3198
3199 * Changed Configure so it only says what it does and doesn't dump
3200 so much data. Instead, ./configdata.pm should be used as a script
3201 to display all sorts of configuration data.
3202
3203 *Richard Levitte*
3204
3205 * Added processing of "make variables" to Configure.
3206
3207 *Richard Levitte*
3208
3209 * Added SHA512/224 and SHA512/256 algorithm support.
3210
3211 *Paul Dale*
3212
3213 * The last traces of Netware support, first removed in 1.1.0, have
3214 now been removed.
3215
3216 *Rich Salz*
3217
3218 * Get rid of Makefile.shared, and in the process, make the processing
3219 of certain files (rc.obj, or the .def/.map/.opt files produced from
3220 the ordinal files) more visible and hopefully easier to trace and
3221 debug (or make silent).
3222
3223 *Richard Levitte*
3224
3225 * Make it possible to have environment variable assignments as
3226 arguments to config / Configure.
3227
3228 *Richard Levitte*
3229
3230 * Add multi-prime RSA (RFC 8017) support.
3231
3232 *Paul Yang*
3233
3234 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3235 *Jack Lloyd <jack.lloyd@ribose.com>,*
3236 *Ronald Tse <ronald.tse@ribose.com>,*
3237 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3238
3239 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3240 as documented in RFC6066.
3241 Based on a patch from Tomasz Moń
3242
3243 *Filipe Raimundo da Silva*
3244
3245 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3246 *Jack Lloyd <jack.lloyd@ribose.com>,*
3247 *Ronald Tse <ronald.tse@ribose.com>,*
3248 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3249
3250 * Reimplement -newreq-nodes and ERR_error_string_n; the
3251 original author does not agree with the license change.
3252
3253 *Rich Salz*
3254
3255 * Add ARIA AEAD TLS support.
3256
3257 *Jon Spillett*
3258
3259 * Some macro definitions to support VS6 have been removed. Visual
3260 Studio 6 has not worked since 1.1.0
3261
3262 *Rich Salz*
3263
3264 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3265 without clearing the errors.
3266
3267 *Richard Levitte*
3268
3269 * Add "atfork" functions. If building on a system that without
3270 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3271 requirements. The RAND facility now uses/requires this.
3272
3273 *Rich Salz*
3274
3275 * Add SHA3.
3276
3277 *Andy Polyakov*
3278
3279 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3280 not possible to disable entirely. However, it's still possible to
3281 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3282 as a fallback).
3283
3284 To disable, configure with 'no-ui-console'. 'no-ui' is still
3285 possible to use as an alias. Check at compile time with the
3286 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3287 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3288
3289 *Richard Levitte*
3290
3291 * Add a STORE module, which implements a uniform and URI based reader of
3292 stores that can contain keys, certificates, CRLs and numerous other
3293 objects. The main API is loosely based on a few stdio functions,
3294 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3295 OSSL_STORE_error and OSSL_STORE_close.
3296 The implementation uses backends called "loaders" to implement arbitrary
3297 URI schemes. There is one built in "loader" for the 'file' scheme.
3298
3299 *Richard Levitte*
3300
3301 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3302 then adjusted to work on FreeBSD 8.4 as well.
3303 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3304 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3305
3306 *Richard Levitte*
3307
3308 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3309 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3310 error code calls like this:
3311
3312 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3313
3314 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3315 that can be encoded in C. For the foreseeable future, this will only
3316 affect new modules.
3317
3318 *Richard Levitte and Tim Hudson*
3319
3320 * Removed BSD cryptodev engine.
3321
3322 *Rich Salz*
3323
3324 * Add a build target 'build_all_generated', to build all generated files
3325 and only that. This can be used to prepare everything that requires
3326 things like perl for a system that lacks perl and then move everything
3327 to that system and do the rest of the build there.
3328
3329 *Richard Levitte*
3330
3331 * In the UI interface, make it possible to duplicate the user data. This
3332 can be used by engines that need to retain the data for a longer time
3333 than just the call where this user data is passed.
3334
3335 *Richard Levitte*
3336
3337 * Ignore the '-named_curve auto' value for compatibility of applications
3338 with OpenSSL 1.0.2.
3339
66194839 3340 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3341
3342 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3343 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3344 alerts across multiple records (some of which could be empty). In practice
3345 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 3346 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 3347 support this at all. Supporting it adds significant complexity to the
44652c16 3348 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
3349 issues.
3350
3351 *Matt Caswell*
3352
3353 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
3354 with Z. These are meant to replace LONG and ZLONG and to be size safe.
3355 The use of LONG and ZLONG is discouraged and scheduled for deprecation
3356 in OpenSSL 1.2.0.
3357
3358 *Richard Levitte*
3359
3360 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
3361 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
3362
3363 *Richard Levitte, Andy Polyakov*
3364
3365 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
3366 does for RSA, etc.
3367
3368 *Richard Levitte*
3369
3370 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3371 platform rather than 'mingw'.
3372
3373 *Richard Levitte*
3374
3375 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
3376 success if they are asked to add an object which already exists
3377 in the store. This change cascades to other functions which load
3378 certificates and CRLs.
3379
3380 *Paul Dale*
3381
3382 * x86_64 assembly pack: annotate code with DWARF CFI directives to
3383 facilitate stack unwinding even from assembly subroutines.
3384
3385 *Andy Polyakov*
3386
3387 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
3388 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
3389
3390 *Richard Levitte*
3391
3392 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3393 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3394 which is the minimum version we support.
3395
3396 *Richard Levitte*
3397
3398 * Certificate time validation (X509_cmp_time) enforces stricter
3399 compliance with RFC 5280. Fractional seconds and timezone offsets
3400 are no longer allowed.
3401
3402 *Emilia Käsper*
3403
3404 * Add support for ARIA
3405
3406 *Paul Dale*
3407
3408 * s_client will now send the Server Name Indication (SNI) extension by
3409 default unless the new "-noservername" option is used. The server name is
3410 based on the host provided to the "-connect" option unless overridden by
3411 using "-servername".
3412
3413 *Matt Caswell*
3414
3415 * Add support for SipHash
3416
3417 *Todd Short*
3418
3419 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
3420 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
3421 prevent issues where no progress is being made and the peer continually
3422 sends unrecognised record types, using up resources processing them.
3423
3424 *Matt Caswell*
3425
3426 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
3427 using the algorithm defined in
257e9d03 3428 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
3429
3430 *Richard Levitte*
3431
3432 * Heartbeat support has been removed; the ABI is changed for now.
3433
3434 *Richard Levitte, Rich Salz*
3435
3436 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
3437
3438 *Emilia Käsper*
3439
3440 * The RSA "null" method, which was partially supported to avoid patent
3441 issues, has been replaced to always returns NULL.
3442
3443 *Rich Salz*
3444
44652c16
DMSP
3445OpenSSL 1.1.0
3446-------------
5f8e6c50 3447
257e9d03 3448### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 3449
44652c16 3450 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3451 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3452 or calling `EC_GROUP_new_from_ecpkparameters()`/
3453 `EC_GROUP_new_from_ecparameters()`.
3454 This prevents bypass of security hardening and performance gains,
3455 especially for curves with specialized EC_METHODs.
3456 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3457 encoded, the output is still encoded with explicit parameters, even if
44652c16 3458 internally a "named" EC_GROUP is used for computation.
5f8e6c50 3459
44652c16 3460 *Nicola Tuveri*
5f8e6c50 3461
44652c16
DMSP
3462 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3463 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3464 NULL. After this change, only the cofactor parameter can be NULL. It also
3465 does some minimal sanity checks on the passed order.
d8dc8538 3466 ([CVE-2019-1547])
5f8e6c50 3467
44652c16 3468 *Billy Bob Brumley*
5f8e6c50 3469
44652c16
DMSP
3470 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3471 An attack is simple, if the first CMS_recipientInfo is valid but the
3472 second CMS_recipientInfo is chosen ciphertext. If the second
3473 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3474 encryption key will be replaced by garbage, and the message cannot be
3475 decoded, but if the RSA decryption fails, the correct encryption key is
3476 used and the recipient will not notice the attack.
3477 As a work around for this potential attack the length of the decrypted
3478 key must be equal to the cipher default key length, in case the
d7f3a2cc 3479 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3480 The old behaviour can be re-enabled in the CMS code by setting the
3481 CMS_DEBUG_DECRYPT flag.
d8dc8538 3482 ([CVE-2019-1563])
44652c16
DMSP
3483
3484 *Bernd Edlinger*
3485
3486 * Use Windows installation paths in the mingw builds
3487
3488 Mingw isn't a POSIX environment per se, which means that Windows
3489 paths should be used for installation.
d8dc8538 3490 ([CVE-2019-1552])
44652c16
DMSP
3491
3492 *Richard Levitte*
3493
257e9d03 3494### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
3495
3496 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3497 This changes the size when using the `genpkey` command when no size is given.
3498 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3499 generation commands to use 2048 bits by default.
44652c16
DMSP
3500
3501 *Kurt Roeckx*
3502
3503 * Prevent over long nonces in ChaCha20-Poly1305.
3504
3505 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3506 for every encryption operation. RFC 7539 specifies that the nonce value
3507 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3508 and front pads the nonce with 0 bytes if it is less than 12
3509 bytes. However it also incorrectly allows a nonce to be set of up to 16
3510 bytes. In this case only the last 12 bytes are significant and any
3511 additional leading bytes are ignored.
3512
3513 It is a requirement of using this cipher that nonce values are
3514 unique. Messages encrypted using a reused nonce value are susceptible to
3515 serious confidentiality and integrity attacks. If an application changes
3516 the default nonce length to be longer than 12 bytes and then makes a
3517 change to the leading bytes of the nonce expecting the new value to be a
3518 new unique nonce then such an application could inadvertently encrypt
3519 messages with a reused nonce.
3520
3521 Additionally the ignored bytes in a long nonce are not covered by the
3522 integrity guarantee of this cipher. Any application that relies on the
3523 integrity of these ignored leading bytes of a long nonce may be further
3524 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3525 is safe because no such use sets such a long nonce value. However user
3526 applications that use this cipher directly and set a non-default nonce
3527 length to be longer than 12 bytes may be vulnerable.
3528
3529 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3530 Greef of Ronomon.
d8dc8538 3531 ([CVE-2019-1543])
44652c16
DMSP
3532
3533 *Matt Caswell*
3534
3535 * Added SCA hardening for modular field inversion in EC_GROUP through
3536 a new dedicated field_inv() pointer in EC_METHOD.
3537 This also addresses a leakage affecting conversions from projective
3538 to affine coordinates.
3539
3540 *Billy Bob Brumley, Nicola Tuveri*
3541
3542 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
3543 re-used X509_PUBKEY object if the second PUBKEY is malformed.
3544
3545 *Bernd Edlinger*
3546
3547 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
3548
3549 *Richard Levitte*
3550
3551 * Remove the 'dist' target and add a tarball building script. The
3552 'dist' target has fallen out of use, and it shouldn't be
3553 necessary to configure just to create a source distribution.
3554
3555 *Richard Levitte*
3556
257e9d03 3557### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
3558
3559 * Timing vulnerability in DSA signature generation
3560
3561 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3562 timing side channel attack. An attacker could use variations in the signing
3563 algorithm to recover the private key.
3564
3565 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3566 ([CVE-2018-0734])
44652c16
DMSP
3567
3568 *Paul Dale*
3569
3570 * Timing vulnerability in ECDSA signature generation
3571
3572 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3573 timing side channel attack. An attacker could use variations in the signing
3574 algorithm to recover the private key.
3575
3576 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3577 ([CVE-2018-0735])
44652c16
DMSP
3578
3579 *Paul Dale*
3580
3581 * Add coordinate blinding for EC_POINT and implement projective
3582 coordinate blinding for generic prime curves as a countermeasure to
3583 chosen point SCA attacks.
3584
3585 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3586
257e9d03 3587### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
3588
3589 * Client DoS due to large DH parameter
3590
3591 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
3592 malicious server can send a very large prime value to the client. This will
3593 cause the client to spend an unreasonably long period of time generating a
3594 key for this prime resulting in a hang until the client has finished. This
3595 could be exploited in a Denial Of Service attack.
3596
3597 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 3598 ([CVE-2018-0732])
44652c16
DMSP
3599
3600 *Guido Vranken*
3601
3602 * Cache timing vulnerability in RSA Key Generation
3603
3604 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
3605 a cache timing side channel attack. An attacker with sufficient access to
3606 mount cache timing attacks during the RSA key generation process could
3607 recover the private key.
5f8e6c50
DMSP
3608
3609 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
3610 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 3611 ([CVE-2018-0737])
5f8e6c50
DMSP
3612
3613 *Billy Brumley*
3614
3615 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3616 parameter is no longer accepted, as it leads to a corrupt table. NULL
3617 pem_str is reserved for alias entries only.
3618
3619 *Richard Levitte*
3620
3621 * Revert blinding in ECDSA sign and instead make problematic addition
3622 length-invariant. Switch even to fixed-length Montgomery multiplication.
3623
3624 *Andy Polyakov*
3625
3626 * Change generating and checking of primes so that the error rate of not
3627 being prime depends on the intended use based on the size of the input.
3628 For larger primes this will result in more rounds of Miller-Rabin.
3629 The maximal error rate for primes with more than 1080 bits is lowered
3630 to 2^-128.
3631
3632 *Kurt Roeckx, Annie Yousar*
3633
3634 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3635
3636 *Kurt Roeckx*
3637
3638 * Add blinding to ECDSA and DSA signatures to protect against side channel
3639 attacks discovered by Keegan Ryan (NCC Group).
3640
3641 *Matt Caswell*
3642
3643 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3644 now allow empty (zero character) pass phrases.
3645
3646 *Richard Levitte*
3647
3648 * Certificate time validation (X509_cmp_time) enforces stricter
3649 compliance with RFC 5280. Fractional seconds and timezone offsets
3650 are no longer allowed.
3651
3652 *Emilia Käsper*
3653
3654 * Fixed a text canonicalisation bug in CMS
3655
3656 Where a CMS detached signature is used with text content the text goes
3657 through a canonicalisation process first prior to signing or verifying a
3658 signature. This process strips trailing space at the end of lines, converts
3659 line terminators to CRLF and removes additional trailing line terminators
3660 at the end of a file. A bug in the canonicalisation process meant that
3661 some characters, such as form-feed, were incorrectly treated as whitespace
3662 and removed. This is contrary to the specification (RFC5485). This fix
3663 could mean that detached text data signed with an earlier version of
3664 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
3665 signed with a fixed OpenSSL may fail to verify with an earlier version of
3666 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
3667 and use the "-binary" flag (for the "cms" command line application) or set
3668 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
3669
3670 *Matt Caswell*
3671
257e9d03 3672### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
3673
3674 * Constructed ASN.1 types with a recursive definition could exceed the stack
3675
3676 Constructed ASN.1 types with a recursive definition (such as can be found
3677 in PKCS7) could eventually exceed the stack given malicious input with
3678 excessive recursion. This could result in a Denial Of Service attack. There
3679 are no such structures used within SSL/TLS that come from untrusted sources
3680 so this is considered safe.
3681
3682 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
3683 project.
d8dc8538 3684 ([CVE-2018-0739])
5f8e6c50
DMSP
3685
3686 *Matt Caswell*
3687
3688 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
3689
3690 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
3691 effectively reduced to only comparing the least significant bit of each
3692 byte. This allows an attacker to forge messages that would be considered as
3693 authenticated in an amount of tries lower than that guaranteed by the
3694 security claims of the scheme. The module can only be compiled by the
3695 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
3696
3697 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
3698 (IBM).
d8dc8538 3699 ([CVE-2018-0733])
5f8e6c50
DMSP
3700
3701 *Andy Polyakov*
3702
3703 * Add a build target 'build_all_generated', to build all generated files
3704 and only that. This can be used to prepare everything that requires
3705 things like perl for a system that lacks perl and then move everything
3706 to that system and do the rest of the build there.
3707
3708 *Richard Levitte*
3709
3710 * Backport SSL_OP_NO_RENGOTIATION
3711
3712 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
3713 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 3714 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
3715 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
3716 1.1.0 to provide equivalent functionality.
3717
3718 Note that if an application built against 1.1.0h headers (or above) is run
3719 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
3720 accepted but nothing will happen, i.e. renegotiation will not be prevented.
3721
3722 *Matt Caswell*
3723
3724 * Removed the OS390-Unix config target. It relied on a script that doesn't
3725 exist.
3726
3727 *Rich Salz*
3728
3729 * rsaz_1024_mul_avx2 overflow bug on x86_64
3730
3731 There is an overflow bug in the AVX2 Montgomery multiplication procedure
3732 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
3733 Analysis suggests that attacks against RSA and DSA as a result of this
3734 defect would be very difficult to perform and are not believed likely.
3735 Attacks against DH1024 are considered just feasible, because most of the
3736 work necessary to deduce information about a private key may be performed
3737 offline. The amount of resources required for such an attack would be
3738 significant. However, for an attack on TLS to be meaningful, the server
3739 would have to share the DH1024 private key among multiple clients, which is
3740 no longer an option since CVE-2016-0701.
3741
3742 This only affects processors that support the AVX2 but not ADX extensions
3743 like Intel Haswell (4th generation).
3744
3745 This issue was reported to OpenSSL by David Benjamin (Google). The issue
3746 was originally found via the OSS-Fuzz project.
d8dc8538 3747 ([CVE-2017-3738])
5f8e6c50
DMSP
3748
3749 *Andy Polyakov*
3750
257e9d03 3751### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
3752
3753 * bn_sqrx8x_internal carry bug on x86_64
3754
3755 There is a carry propagating bug in the x86_64 Montgomery squaring
3756 procedure. No EC algorithms are affected. Analysis suggests that attacks
3757 against RSA and DSA as a result of this defect would be very difficult to
3758 perform and are not believed likely. Attacks against DH are considered just
3759 feasible (although very difficult) because most of the work necessary to
3760 deduce information about a private key may be performed offline. The amount
3761 of resources required for such an attack would be very significant and
3762 likely only accessible to a limited number of attackers. An attacker would
3763 additionally need online access to an unpatched system using the target
3764 private key in a scenario with persistent DH parameters and a private
3765 key that is shared between multiple clients.
3766
3767 This only affects processors that support the BMI1, BMI2 and ADX extensions
3768 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3769
3770 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3771 ([CVE-2017-3736])
5f8e6c50
DMSP
3772
3773 *Andy Polyakov*
3774
3775 * Malformed X.509 IPAddressFamily could cause OOB read
3776
3777 If an X.509 certificate has a malformed IPAddressFamily extension,
3778 OpenSSL could do a one-byte buffer overread. The most likely result
3779 would be an erroneous display of the certificate in text format.
3780
3781 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3782 ([CVE-2017-3735])
5f8e6c50
DMSP
3783
3784 *Rich Salz*
3785
257e9d03 3786### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
3787
3788 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3789 platform rather than 'mingw'.
3790
3791 *Richard Levitte*
3792
3793 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3794 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3795 which is the minimum version we support.
3796
3797 *Richard Levitte*
3798
257e9d03 3799### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
3800
3801 * Encrypt-Then-Mac renegotiation crash
3802
3803 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3804 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 3805 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
3806 and servers are affected.
3807
3808 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 3809 ([CVE-2017-3733])
5f8e6c50
DMSP
3810
3811 *Matt Caswell*
3812
257e9d03 3813### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
3814
3815 * Truncated packet could crash via OOB read
3816
3817 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3818 cipher is being used, then a truncated packet can cause that host to
3819 perform an out-of-bounds read, usually resulting in a crash.
3820
3821 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 3822 ([CVE-2017-3731])
5f8e6c50
DMSP
3823
3824 *Andy Polyakov*
3825
3826 * Bad (EC)DHE parameters cause a client crash
3827
3828 If a malicious server supplies bad parameters for a DHE or ECDHE key
3829 exchange then this can result in the client attempting to dereference a
3830 NULL pointer leading to a client crash. This could be exploited in a Denial
3831 of Service attack.
3832
3833 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 3834 ([CVE-2017-3730])
5f8e6c50
DMSP
3835
3836 *Matt Caswell*
3837
3838 * BN_mod_exp may produce incorrect results on x86_64
3839
3840 There is a carry propagating bug in the x86_64 Montgomery squaring
3841 procedure. No EC algorithms are affected. Analysis suggests that attacks
3842 against RSA and DSA as a result of this defect would be very difficult to
3843 perform and are not believed likely. Attacks against DH are considered just
3844 feasible (although very difficult) because most of the work necessary to
3845 deduce information about a private key may be performed offline. The amount
3846 of resources required for such an attack would be very significant and
3847 likely only accessible to a limited number of attackers. An attacker would
3848 additionally need online access to an unpatched system using the target
3849 private key in a scenario with persistent DH parameters and a private
3850 key that is shared between multiple clients. For example this can occur by
3851 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3852 similar to CVE-2015-3193 but must be treated as a separate problem.
3853
3854 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3855 ([CVE-2017-3732])
5f8e6c50
DMSP
3856
3857 *Andy Polyakov*
3858
257e9d03 3859### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3860
3861 * ChaCha20/Poly1305 heap-buffer-overflow
3862
257e9d03 3863 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3864 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3865 crash. This issue is not considered to be exploitable beyond a DoS.
3866
3867 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3868 ([CVE-2016-7054])
5f8e6c50
DMSP
3869
3870 *Richard Levitte*
3871
3872 * CMS Null dereference
3873
3874 Applications parsing invalid CMS structures can crash with a NULL pointer
3875 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3876 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3877 structure callback if an attempt is made to free certain invalid encodings.
3878 Only CHOICE structures using a callback which do not handle NULL value are
3879 affected.
3880
3881 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 3882 ([CVE-2016-7053])
5f8e6c50
DMSP
3883
3884 *Stephen Henson*
3885
3886 * Montgomery multiplication may produce incorrect results
3887
3888 There is a carry propagating bug in the Broadwell-specific Montgomery
3889 multiplication procedure that handles input lengths divisible by, but
3890 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3891 and DH private keys are impossible. This is because the subroutine in
3892 question is not used in operations with the private key itself and an input
3893 of the attacker's direct choice. Otherwise the bug can manifest itself as
3894 transient authentication and key negotiation failures or reproducible
3895 erroneous outcome of public-key operations with specially crafted input.
3896 Among EC algorithms only Brainpool P-512 curves are affected and one
3897 presumably can attack ECDH key negotiation. Impact was not analyzed in
3898 detail, because pre-requisites for attack are considered unlikely. Namely
3899 multiple clients have to choose the curve in question and the server has to
3900 share the private key among them, neither of which is default behaviour.
3901 Even then only clients that chose the curve will be affected.
3902
3903 This issue was publicly reported as transient failures and was not
3904 initially recognized as a security issue. Thanks to Richard Morgan for
3905 providing reproducible case.
d8dc8538 3906 ([CVE-2016-7055])
5f8e6c50
DMSP
3907
3908 *Andy Polyakov*
3909
3910 * Removed automatic addition of RPATH in shared libraries and executables,
3911 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3912
3913 *Richard Levitte*
3914
257e9d03 3915### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3916
3917 * Fix Use After Free for large message sizes
3918
3919 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3920 message larger than approx 16k is received then the underlying buffer to
3921 store the incoming message is reallocated and moved. Unfortunately a
3922 dangling pointer to the old location is left which results in an attempt to
3923 write to the previously freed location. This is likely to result in a
3924 crash, however it could potentially lead to execution of arbitrary code.
3925
3926 This issue only affects OpenSSL 1.1.0a.
3927
3928 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3929 ([CVE-2016-6309])
5f8e6c50
DMSP
3930
3931 *Matt Caswell*
3932
257e9d03 3933### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3934
3935 * OCSP Status Request extension unbounded memory growth
3936
3937 A malicious client can send an excessively large OCSP Status Request
3938 extension. If that client continually requests renegotiation, sending a
3939 large OCSP Status Request extension each time, then there will be unbounded
3940 memory growth on the server. This will eventually lead to a Denial Of
3941 Service attack through memory exhaustion. Servers with a default
3942 configuration are vulnerable even if they do not support OCSP. Builds using
3943 the "no-ocsp" build time option are not affected.
3944
3945 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3946 ([CVE-2016-6304])
5f8e6c50
DMSP
3947
3948 *Matt Caswell*
3949
3950 * SSL_peek() hang on empty record
3951
3952 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3953 sends an empty record. This could be exploited by a malicious peer in a
3954 Denial Of Service attack.
3955
3956 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3957 ([CVE-2016-6305])
5f8e6c50
DMSP
3958
3959 *Matt Caswell*
3960
3961 * Excessive allocation of memory in tls_get_message_header() and
3962 dtls1_preprocess_fragment()
3963
3964 A (D)TLS message includes 3 bytes for its length in the header for the
3965 message. This would allow for messages up to 16Mb in length. Messages of
3966 this length are excessive and OpenSSL includes a check to ensure that a
3967 peer is sending reasonably sized messages in order to avoid too much memory
3968 being consumed to service a connection. A flaw in the logic of version
3969 1.1.0 means that memory for the message is allocated too early, prior to
3970 the excessive message length check. Due to way memory is allocated in
3971 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3972 to service a connection. This could lead to a Denial of Service through
3973 memory exhaustion. However, the excessive message length check still takes
3974 place, and this would cause the connection to immediately fail. Assuming
3975 that the application calls SSL_free() on the failed connection in a timely
3976 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 3977 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
3978 nature. This then means that there is only a security impact if:
3979
3980 1) The application does not call SSL_free() in a timely manner in the event
3981 that the connection fails
3982 or
3983 2) The application is working in a constrained environment where there is
3984 very little free memory
3985 or
3986 3) The attacker initiates multiple connection attempts such that there are
3987 multiple connections in a state where memory has been allocated for the
3988 connection; SSL_free() has not yet been called; and there is insufficient
3989 memory to service the multiple requests.
3990
3991 Except in the instance of (1) above any Denial Of Service is likely to be
3992 transitory because as soon as the connection fails the memory is
3993 subsequently freed again in the SSL_free() call. However there is an
3994 increased risk during this period of application crashes due to the lack of
3995 memory - which would then mean a more serious Denial of Service.
3996
3997 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3998 (CVE-2016-6307 and CVE-2016-6308)
3999
4000 *Matt Caswell*
4001
4002 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4003 had to be removed. Primary reason is that vendor assembler can't
4004 assemble our modules with -KPIC flag. As result it, assembly
4005 support, was not even available as option. But its lack means
4006 lack of side-channel resistant code, which is incompatible with
4007 security by todays standards. Fortunately gcc is readily available
4008 prepackaged option, which we firmly point at...
4009
4010 *Andy Polyakov*
4011
257e9d03 4012### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4013
4014 * Windows command-line tool supports UTF-8 opt-in option for arguments
4015 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4016 (to any value) allows Windows user to access PKCS#12 file generated
4017 with Windows CryptoAPI and protected with non-ASCII password, as well
4018 as files generated under UTF-8 locale on Linux also protected with
4019 non-ASCII password.
4020
4021 *Andy Polyakov*
4022
d8dc8538 4023 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4024 have been disabled by default and removed from DEFAULT, just like RC4.
4025 See the RC4 item below to re-enable both.
4026
4027 *Rich Salz*
4028
4029 * The method for finding the storage location for the Windows RAND seed file
4030 has changed. First we check %RANDFILE%. If that is not set then we check
4031 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4032 all else fails we fall back to C:\.
4033
4034 *Matt Caswell*
4035
4036 * The EVP_EncryptUpdate() function has had its return type changed from void
4037 to int. A return of 0 indicates and error while a return of 1 indicates
4038 success.
4039
4040 *Matt Caswell*
4041
4042 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4043 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4044 off the constant time implementation for RSA, DSA and DH have been made
4045 no-ops and deprecated.
4046
4047 *Matt Caswell*
4048
4049 * Windows RAND implementation was simplified to only get entropy by
4050 calling CryptGenRandom(). Various other RAND-related tickets
4051 were also closed.
4052
4053 *Joseph Wylie Yandle, Rich Salz*
4054
257e9d03
RS
4055 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4056 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4057 with API compatibility. They new names are now completely documented.
4058
4059 *Rich Salz*
4060
4061 * Unify TYPE_up_ref(obj) methods signature.
4062 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4063 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4064 int (instead of void) like all others TYPE_up_ref() methods.
4065 So now these methods also check the return value of CRYPTO_atomic_add(),
4066 and the validity of object reference counter.
4067
4068 *fdasilvayy@gmail.com*
4069
4070 * With Windows Visual Studio builds, the .pdb files are installed
4071 alongside the installed libraries and executables. For a static
4072 library installation, ossl_static.pdb is the associate compiler
4073 generated .pdb file to be used when linking programs.
4074
4075 *Richard Levitte*
4076
4077 * Remove openssl.spec. Packaging files belong with the packagers.
4078
4079 *Richard Levitte*
4080
4081 * Automatic Darwin/OSX configuration has had a refresh, it will now
4082 recognise x86_64 architectures automatically. You can still decide
4083 to build for a different bitness with the environment variable
4084 KERNEL_BITS (can be 32 or 64), for example:
4085
4086 KERNEL_BITS=32 ./config
4087
4088 *Richard Levitte*
4089
4090 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4091 256 bit AES and HMAC with SHA256.
4092
4093 *Steve Henson*
4094
4095 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4096
4097 *Andy Polyakov*
4098
4099 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4100
4101 *Rich Salz*
4102
4103 * To enable users to have their own config files and build file templates,
4104 Configure looks in the directory indicated by the environment variable
4105 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4106 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4107 name and is used as is.
4108
4109 *Richard Levitte*
4110
4111 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4112 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4113 X509_CERT_FILE_CTX was removed.
4114
4115 *Rich Salz*
4116
4117 * "shared" builds are now the default. To create only static libraries use
4118 the "no-shared" Configure option.
4119
4120 *Matt Caswell*
4121
4122 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4123 All of these option have not worked for some while and are fundamental
4124 algorithms.
4125
4126 *Matt Caswell*
4127
4128 * Make various cleanup routines no-ops and mark them as deprecated. Most
4129 global cleanup functions are no longer required because they are handled
4130 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4131 Explicitly de-initing can cause problems (e.g. where a library that uses
4132 OpenSSL de-inits, but an application is still using it). The affected
4133 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4134 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4135 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4136 COMP_zlib_cleanup().
4137
4138 *Matt Caswell*
4139
4140 * --strict-warnings no longer enables runtime debugging options
4141 such as REF_DEBUG. Instead, debug options are automatically
4142 enabled with '--debug' builds.
4143
4144 *Andy Polyakov, Emilia Käsper*
4145
4146 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4147 have been moved out of the public header files. New functions for managing
4148 these have been added.
4149
4150 *Matt Caswell*
4151
4152 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4153 objects have been moved out of the public header files. New
4154 functions for managing these have been added.
4155
4156 *Richard Levitte*
4157
4158 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4159 have been moved out of the public header files. New functions for managing
4160 these have been added.
4161
4162 *Matt Caswell*
4163
4164 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4165 moved out of the public header files. New functions for managing these
4166 have been added.
4167
4168 *Matt Caswell*
4169
4170 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4171
4172 *Matt Caswell*
4173
4174 * Removed the mk1mf build scripts.
4175
4176 *Richard Levitte*
4177
4178 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4179 it is always safe to #include a header now.
4180
4181 *Rich Salz*
4182
4183 * Removed the aged BC-32 config and all its supporting scripts
4184
4185 *Richard Levitte*
4186
4187 * Removed support for Ultrix, Netware, and OS/2.
4188
4189 *Rich Salz*
4190
4191 * Add support for HKDF.
4192
4193 *Alessandro Ghedini*
4194
4195 * Add support for blake2b and blake2s
4196
4197 *Bill Cox*
4198
4199 * Added support for "pipelining". Ciphers that have the
4200 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4201 encryptions/decryptions simultaneously. There are currently no built-in
4202 ciphers with this property but the expectation is that engines will be able
4203 to offer it to significantly improve throughput. Support has been extended
4204 into libssl so that multiple records for a single connection can be
4205 processed in one go (for >=TLS 1.1).
4206
4207 *Matt Caswell*
4208
4209 * Added the AFALG engine. This is an async capable engine which is able to
4210 offload work to the Linux kernel. In this initial version it only supports
4211 AES128-CBC. The kernel must be version 4.1.0 or greater.
4212
4213 *Catriona Lucey*
4214
4215 * OpenSSL now uses a new threading API. It is no longer necessary to
4216 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4217 are two supported threading models: pthreads and windows threads. It is
4218 also possible to configure OpenSSL at compile time for "no-threads". The
4219 old threading API should no longer be used. The functions have been
4220 replaced with "no-op" compatibility macros.
4221
4222 *Alessandro Ghedini, Matt Caswell*
4223
4224 * Modify behavior of ALPN to invoke callback after SNI/servername
4225 callback, such that updates to the SSL_CTX affect ALPN.
4226
4227 *Todd Short*
4228
4229 * Add SSL_CIPHER queries for authentication and key-exchange.
4230
4231 *Todd Short*
4232
4233 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4234 - Prefer (EC)DHE handshakes over plain RSA.
4235 - Prefer AEAD ciphers over legacy ciphers.
4236 - Prefer ECDSA over RSA when both certificates are available.
4237 - Prefer TLSv1.2 ciphers/PRF.
4238 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4239 default cipherlist.
5f8e6c50
DMSP
4240
4241 *Emilia Käsper*
4242
4243 * Change the ECC default curve list to be this, in order: x25519,
4244 secp256r1, secp521r1, secp384r1.
4245
4246 *Rich Salz*
4247
4248 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4249 disabled by default. They can be re-enabled using the
4250 enable-weak-ssl-ciphers option to Configure.
4251
4252 *Matt Caswell*
4253
4254 * If the server has ALPN configured, but supports no protocols that the
4255 client advertises, send a fatal "no_application_protocol" alert.
4256 This behaviour is SHALL in RFC 7301, though it isn't universally
4257 implemented by other servers.
4258
4259 *Emilia Käsper*
4260
4261 * Add X25519 support.
4262 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4263 for public and private key encoding using the format documented in
4264 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4265 key generation and key derivation.
4266
4267 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4268 X25519(29).
4269
4270 *Steve Henson*
4271
4272 * Deprecate SRP_VBASE_get_by_user.
4273 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4274 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4275 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4276 seed, even if the seed is configured.
4277
4278 Users should use SRP_VBASE_get1_by_user instead. Note that in
4279 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4280 also that even though configuring the SRP seed attempts to hide
4281 invalid usernames by continuing the handshake with fake
4282 credentials, this behaviour is not constant time and no strong
4283 guarantees are made that the handshake is indistinguishable from
4284 that of a valid user.
4285
4286 *Emilia Käsper*
4287
4288 * Configuration change; it's now possible to build dynamic engines
4289 without having to build shared libraries and vice versa. This
ec2bfb7d 4290 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4291 will always be built into libcrypto (i.e. "static").
4292
4293 Building dynamic engines is enabled by default; to disable, use
4294 the configuration option "disable-dynamic-engine".
4295
4296 The only requirements for building dynamic engines are the
4297 presence of the DSO module and building with position independent
4298 code, so they will also automatically be disabled if configuring
4299 with "disable-dso" or "disable-pic".
4300
4301 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4302 are also taken away from openssl/opensslconf.h, as they are
4303 irrelevant.
4304
4305 *Richard Levitte*
4306
4307 * Configuration change; if there is a known flag to compile
4308 position independent code, it will always be applied on the
4309 libcrypto and libssl object files, and never on the application
4310 object files. This means other libraries that use routines from
4311 libcrypto / libssl can be made into shared libraries regardless
4312 of how OpenSSL was configured.
4313
4314 If this isn't desirable, the configuration options "disable-pic"
4315 or "no-pic" can be used to disable the use of PIC. This will
4316 also disable building shared libraries and dynamic engines.
4317
4318 *Richard Levitte*
4319
4320 * Removed JPAKE code. It was experimental and has no wide use.
4321
4322 *Rich Salz*
4323
4324 * The INSTALL_PREFIX Makefile variable has been renamed to
4325 DESTDIR. That makes for less confusion on what this variable
4326 is for. Also, the configuration option --install_prefix is
4327 removed.
4328
4329 *Richard Levitte*
4330
4331 * Heartbeat for TLS has been removed and is disabled by default
4332 for DTLS; configure with enable-heartbeats. Code that uses the
4333 old #define's might need to be updated.
4334
4335 *Emilia Käsper, Rich Salz*
4336
4337 * Rename REF_CHECK to REF_DEBUG.
4338
4339 *Rich Salz*
4340
4341 * New "unified" build system
4342
4343 The "unified" build system is aimed to be a common system for all
4344 platforms we support. With it comes new support for VMS.
4345
4346 This system builds supports building in a different directory tree
4347 than the source tree. It produces one Makefile (for unix family
4348 or lookalikes), or one descrip.mms (for VMS).
4349
4350 The source of information to make the Makefile / descrip.mms is
4351 small files called 'build.info', holding the necessary
4352 information for each directory with source to compile, and a
4353 template in Configurations, like unix-Makefile.tmpl or
4354 descrip.mms.tmpl.
4355
4356 With this change, the library names were also renamed on Windows
4357 and on VMS. They now have names that are closer to the standard
4358 on Unix, and include the major version number, and in certain
4359 cases, the architecture they are built for. See "Notes on shared
4360 libraries" in INSTALL.
4361
4362 We rely heavily on the perl module Text::Template.
4363
4364 *Richard Levitte*
4365
4366 * Added support for auto-initialisation and de-initialisation of the library.
4367 OpenSSL no longer requires explicit init or deinit routines to be called,
4368 except in certain circumstances. See the OPENSSL_init_crypto() and
4369 OPENSSL_init_ssl() man pages for further information.
4370
4371 *Matt Caswell*
4372
4373 * The arguments to the DTLSv1_listen function have changed. Specifically the
4374 "peer" argument is now expected to be a BIO_ADDR object.
4375
4376 * Rewrite of BIO networking library. The BIO library lacked consistent
4377 support of IPv6, and adding it required some more extensive
4378 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
4379 which hold all types of addresses and chains of address information.
4380 It also introduces a new API, with functions like BIO_socket,
4381 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
4382 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
4383 have been adapted accordingly.
4384
4385 *Richard Levitte*
4386
4387 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
4388 the leading 0-byte.
4389
4390 *Emilia Käsper*
4391
4392 * CRIME protection: disable compression by default, even if OpenSSL is
4393 compiled with zlib enabled. Applications can still enable compression
4394 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
4395 using the SSL_CONF library to configure compression.
4396
4397 *Emilia Käsper*
4398
4399 * The signature of the session callback configured with
4400 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
4401 was explicitly marked as `const unsigned char*` instead of
4402 `unsigned char*`.
5f8e6c50
DMSP
4403
4404 *Emilia Käsper*
4405
4406 * Always DPURIFY. Remove the use of uninitialized memory in the
4407 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
4408
4409 *Emilia Käsper*
4410
4411 * Removed many obsolete configuration items, including
4412 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
4413 MD2_CHAR, MD2_INT, MD2_LONG
4414 BF_PTR, BF_PTR2
4415 IDEA_SHORT, IDEA_LONG
4416 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
4417
4418 *Rich Salz, with advice from Andy Polyakov*
4419
4420 * Many BN internals have been moved to an internal header file.
4421
4422 *Rich Salz with help from Andy Polyakov*
4423
4424 * Configuration and writing out the results from it has changed.
4425 Files such as Makefile include/openssl/opensslconf.h and are now
4426 produced through general templates, such as Makefile.in and
4427 crypto/opensslconf.h.in and some help from the perl module
4428 Text::Template.
4429
4430 Also, the center of configuration information is no longer
4431 Makefile. Instead, Configure produces a perl module in
4432 configdata.pm which holds most of the config data (in the hash
4433 table %config), the target data that comes from the target
1dc1ea18 4434 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
4435 %target).
4436
4437 *Richard Levitte*
4438
4439 * To clarify their intended purposes, the Configure options
4440 --prefix and --openssldir change their semantics, and become more
4441 straightforward and less interdependent.
4442
4443 --prefix shall be used exclusively to give the location INSTALLTOP
4444 where programs, scripts, libraries, include files and manuals are
4445 going to be installed. The default is now /usr/local.
4446
4447 --openssldir shall be used exclusively to give the default
4448 location OPENSSLDIR where certificates, private keys, CRLs are
4449 managed. This is also where the default openssl.cnf gets
4450 installed.
4451 If the directory given with this option is a relative path, the
4452 values of both the --prefix value and the --openssldir value will
4453 be combined to become OPENSSLDIR.
4454 The default for --openssldir is INSTALLTOP/ssl.
4455
4456 Anyone who uses --openssldir to specify where OpenSSL is to be
4457 installed MUST change to use --prefix instead.
4458
4459 *Richard Levitte*
4460
4461 * The GOST engine was out of date and therefore it has been removed. An up
4462 to date GOST engine is now being maintained in an external repository.
257e9d03 4463 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
4464 support for GOST ciphersuites (these are only activated if a GOST engine
4465 is present).
4466
4467 *Matt Caswell*
4468
4469 * EGD is no longer supported by default; use enable-egd when
4470 configuring.
4471
4472 *Ben Kaduk and Rich Salz*
4473
4474 * The distribution now has Makefile.in files, which are used to
4475 create Makefile's when Configure is run. *Configure must be run
4476 before trying to build now.*
4477
4478 *Rich Salz*
4479
4480 * The return value for SSL_CIPHER_description() for error conditions
4481 has changed.
4482
4483 *Rich Salz*
4484
4485 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
4486
4487 Obtaining and performing DNSSEC validation of TLSA records is
4488 the application's responsibility. The application provides
4489 the TLSA records of its choice to OpenSSL, and these are then
4490 used to authenticate the peer.
4491
4492 The TLSA records need not even come from DNS. They can, for
4493 example, be used to implement local end-entity certificate or
4494 trust-anchor "pinning", where the "pin" data takes the form
4495 of TLSA records, which can augment or replace verification
4496 based on the usual WebPKI public certification authorities.
4497
4498 *Viktor Dukhovni*
4499
4500 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
4501 continues to support deprecated interfaces in default builds.
4502 However, applications are strongly advised to compile their
4503 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
4504 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
4505 or the 1.1.0 releases.
4506
4507 In environments in which all applications have been ported to
4508 not use any deprecated interfaces OpenSSL's Configure script
4509 should be used with the --api=1.1.0 option to entirely remove
4510 support for the deprecated features from the library and
4511 unconditionally disable them in the installed headers.
4512 Essentially the same effect can be achieved with the "no-deprecated"
4513 argument to Configure, except that this will always restrict
4514 the build to just the latest API, rather than a fixed API
4515 version.
4516
4517 As applications are ported to future revisions of the API,
4518 they should update their compile-time OPENSSL_API_COMPAT define
4519 accordingly, but in most cases should be able to continue to
4520 compile with later releases.
4521
4522 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
4523 0x10000000L and 0x00908000L, respectively. However those
4524 versions did not support the OPENSSL_API_COMPAT feature, and
4525 so applications are not typically tested for explicit support
4526 of just the undeprecated features of either release.
4527
4528 *Viktor Dukhovni*
4529
4530 * Add support for setting the minimum and maximum supported protocol.
4531 It can bet set via the SSL_set_min_proto_version() and
4532 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
4533 MaxProtocol. It's recommended to use the new APIs to disable
4534 protocols instead of disabling individual protocols using
4535 SSL_set_options() or SSL_CONF's Protocol. This change also
4536 removes support for disabling TLS 1.2 in the OpenSSL TLS
4537 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
4538
4539 *Kurt Roeckx*
4540
4541 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
4542
4543 *Andy Polyakov*
4544
4545 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
4546 and integrates ECDSA and ECDH functionality into EC. Implementations can
4547 now redirect key generation and no longer need to convert to or from
4548 ECDSA_SIG format.
4549
4550 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
4551 include the ec.h header file instead.
4552
4553 *Steve Henson*
4554
4555 * Remove support for all 40 and 56 bit ciphers. This includes all the export
4556 ciphers who are no longer supported and drops support the ephemeral RSA key
4557 exchange. The LOW ciphers currently doesn't have any ciphers in it.
4558
4559 *Kurt Roeckx*
4560
4561 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
4562 opaque. For HMAC_CTX, the following constructors and destructors
4563 were added:
4564
1dc1ea18
DDO
4565 HMAC_CTX *HMAC_CTX_new(void);
4566 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
4567
4568 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
4569 destroy such methods has been added. See EVP_MD_meth_new(3) and
4570 EVP_CIPHER_meth_new(3) for documentation.
4571
4572 Additional changes:
1dc1ea18
DDO
4573 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
4574 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
4575 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
4576 an already created structure.
4577 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
4578 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
4579 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
4580 for deprecated builds.
4581
4582 *Richard Levitte*
4583
4584 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
4585 cryptographic operations to be performed asynchronously as long as an
4586 asynchronous capable engine is used. See the ASYNC_start_job() man page for
4587 further details. Libssl has also had this capability integrated with the
4588 introduction of the new mode SSL_MODE_ASYNC and associated error
4589 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
4590 pages. This work was developed in partnership with Intel Corp.
4591
4592 *Matt Caswell*
4593
4594 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
4595 always enabled now. If you want to disable the support you should
4596 exclude it using the list of supported ciphers. This also means that the
4597 "-no_ecdhe" option has been removed from s_server.
4598
4599 *Kurt Roeckx*
4600
4601 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
4602 SSL_{CTX_}set1_curves() which can set a list.
4603
4604 *Kurt Roeckx*
4605
4606 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
4607 curve you want to support using SSL_{CTX_}set1_curves().
4608
4609 *Kurt Roeckx*
4610
4611 * State machine rewrite. The state machine code has been significantly
4612 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
4613 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
4614 further details). This change does have some associated API changes.
4615 Notably the SSL_state() function has been removed and replaced by
4616 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
4617 SSL_set_state() has been removed altogether. The previous handshake states
4618 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
4619
4620 *Matt Caswell*
4621
4622 * All instances of the string "ssleay" in the public API were replaced
4623 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
4624 Some error codes related to internal RSA_eay API's were renamed.
4625
4626 *Rich Salz*
4627
4628 * The demo files in crypto/threads were moved to demo/threads.
4629
4630 *Rich Salz*
4631
4632 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
4633 sureware and ubsec.
4634
4635 *Matt Caswell, Rich Salz*
4636
4637 * New ASN.1 embed macro.
4638
4639 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
4640 structure is not allocated: it is part of the parent. That is instead of
4641
4642 FOO *x;
4643
4644 it must be:
4645
4646 FOO x;
4647
4648 This reduces memory fragmentation and make it impossible to accidentally
4649 set a mandatory field to NULL.
4650
4651 This currently only works for some fields specifically a SEQUENCE, CHOICE,
4652 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
4653 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
4654 SEQUENCE OF.
4655
4656 *Steve Henson*
4657
4658 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
4659
4660 *Emilia Käsper*
4661
4662 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
4663 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
4664 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
4665 DES and RC4 ciphersuites.
4666
4667 *Matt Caswell*
4668
4669 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4670 This changes the decoding behaviour for some invalid messages,
4671 though the change is mostly in the more lenient direction, and
4672 legacy behaviour is preserved as much as possible.
4673
4674 *Emilia Käsper*
4675
4676 * Fix no-stdio build.
1dc1ea18
DDO
4677 *David Woodhouse <David.Woodhouse@intel.com> and also*
4678 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
4679
4680 * New testing framework
4681 The testing framework has been largely rewritten and is now using
4682 perl and the perl modules Test::Harness and an extended variant of
4683 Test::More called OpenSSL::Test to do its work. All test scripts in
4684 test/ have been rewritten into test recipes, and all direct calls to
4685 executables in test/Makefile have become individual recipes using the
4686 simplified testing OpenSSL::Test::Simple.
4687
4688 For documentation on our testing modules, do:
4689
4690 perldoc test/testlib/OpenSSL/Test/Simple.pm
4691 perldoc test/testlib/OpenSSL/Test.pm
4692
4693 *Richard Levitte*
4694
4695 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
4696 are used; the latter aborts on memory leaks (usually checked on exit).
4697 Some undocumented "set malloc, etc., hooks" functions were removed
4698 and others were changed. All are now documented.
4699
4700 *Rich Salz*
4701
4702 * In DSA_generate_parameters_ex, if the provided seed is too short,
4703 return an error
4704
4705 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4706
4707 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
4708 from RFC4279, RFC4785, RFC5487, RFC5489.
4709
4710 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
4711 original RSA_PSK patch.
4712
4713 *Steve Henson*
4714
4715 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
4716 era flag was never set throughout the codebase (only read). Also removed
4717 SSL3_FLAGS_POP_BUFFER which was only used if
4718 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
4719
4720 *Matt Caswell*
4721
4722 * Changed the default name options in the "ca", "crl", "req" and "x509"
4723 to be "oneline" instead of "compat".
4724
4725 *Richard Levitte*
4726
4727 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
4728 not aware of clients that still exhibit this bug, and the workaround
4729 hasn't been working properly for a while.
4730
4731 *Emilia Käsper*
4732
4733 * The return type of BIO_number_read() and BIO_number_written() as well as
4734 the corresponding num_read and num_write members in the BIO structure has
4735 changed from unsigned long to uint64_t. On platforms where an unsigned
4736 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
4737 transferred.
4738
4739 *Matt Caswell*
4740
4741 * Given the pervasive nature of TLS extensions it is inadvisable to run
4742 OpenSSL without support for them. It also means that maintaining
4743 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 4744 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
4745
4746 *Matt Caswell*
4747
4748 * Removed support for the two export grade static DH ciphersuites
4749 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
4750 were newly added (along with a number of other static DH ciphersuites) to
4751 1.0.2. However the two export ones have *never* worked since they were
4752 introduced. It seems strange in any case to be adding new export
4753 ciphersuites, and given "logjam" it also does not seem correct to fix them.
4754
4755 *Matt Caswell*
4756
4757 * Version negotiation has been rewritten. In particular SSLv23_method(),
4758 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
4759 and turned into macros which simply call the new preferred function names
4760 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
4761 should use the new names instead. Also as part of this change the ssl23.h
4762 header file has been removed.
4763
4764 *Matt Caswell*
4765
4766 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
4767 code and the associated standard is no longer considered fit-for-purpose.
4768
4769 *Matt Caswell*
4770
4771 * RT2547 was closed. When generating a private key, try to make the
4772 output file readable only by the owner. This behavior change might
4773 be noticeable when interacting with other software.
4774
4775 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4776 Added a test.
4777
4778 *Rich Salz*
4779
4780 * Added HTTP GET support to the ocsp command.
4781
4782 *Rich Salz*
4783
4784 * Changed default digest for the dgst and enc commands from MD5 to
4785 sha256
4786
4787 *Rich Salz*
4788
4789 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4790
4791 *Matt Caswell*
4792
4793 * Added support for TLS extended master secret from
4794 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4795 initial patch which was a great help during development.
4796
4797 *Steve Henson*
4798
4799 * All libssl internal structures have been removed from the public header
4800 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4801 now redundant). Users should not attempt to access internal structures
4802 directly. Instead they should use the provided API functions.
4803
4804 *Matt Caswell*
4805
4806 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4807 Access to deprecated functions can be re-enabled by running config with
4808 "enable-deprecated". In addition applications wishing to use deprecated
4809 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4810 will, by default, disable some transitive includes that previously existed
4811 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4812
4813 *Matt Caswell*
4814
4815 * Added support for OCB mode. OpenSSL has been granted a patent license
4816 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 4817 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
4818 for OCB can be removed by calling config with no-ocb.
4819
4820 *Matt Caswell*
4821
d7f3a2cc 4822 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
4823 compatible client hello.
4824
4825 *Kurt Roeckx*
4826
4827 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4828 done while fixing the error code for the key-too-small case.
4829
4830 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4831
4832 * CA.sh has been removed; use CA.pl instead.
4833
4834 *Rich Salz*
4835
4836 * Removed old DES API.
4837
4838 *Rich Salz*
4839
4840 * Remove various unsupported platforms:
4841 Sony NEWS4
4842 BEOS and BEOS_R5
4843 NeXT
4844 SUNOS
4845 MPE/iX
4846 Sinix/ReliantUNIX RM400
4847 DGUX
4848 NCR
4849 Tandem
4850 Cray
4851 16-bit platforms such as WIN16
4852
4853 *Rich Salz*
4854
4855 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4856 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4857 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4858 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4859 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4860 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4861 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4862 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4863 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4864 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4865 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4866
4867 *Rich Salz*
4868
4869 * Cleaned up dead code
4870 Remove all but one '#ifdef undef' which is to be looked at.
4871
4872 *Rich Salz*
4873
4874 * Clean up calling of xxx_free routines.
4875 Just like free(), fix most of the xxx_free routines to accept
4876 NULL. Remove the non-null checks from callers. Save much code.
4877
4878 *Rich Salz*
4879
4880 * Add secure heap for storage of private keys (when possible).
4881 Add BIO_s_secmem(), CBIGNUM, etc.
4882 Contributed by Akamai Technologies under our Corporate CLA.
4883
4884 *Rich Salz*
4885
4886 * Experimental support for a new, fast, unbiased prime candidate generator,
4887 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4888
4889 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4890
4891 * New output format NSS in the sess_id command line tool. This allows
4892 exporting the session id and the master key in NSS keylog format.
4893
4894 *Martin Kaiser <martin@kaiser.cx>*
4895
4896 * Harmonize version and its documentation. -f flag is used to display
4897 compilation flags.
4898
4899 *mancha <mancha1@zoho.com>*
4900
4901 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4902 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4903
4904 *mancha <mancha1@zoho.com>*
4905
4906 * Fix some double frees. These are not thought to be exploitable.
4907
4908 *mancha <mancha1@zoho.com>*
4909
4910 * A missing bounds check in the handling of the TLS heartbeat extension
4911 can be used to reveal up to 64k of memory to a connected client or
4912 server.
4913
4914 Thanks for Neel Mehta of Google Security for discovering this bug and to
4915 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4916 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4917
4918 *Adam Langley, Bodo Moeller*
4919
4920 * Fix for the attack described in the paper "Recovering OpenSSL
4921 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4922 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4923 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4924
4925 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4926 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4927
4928 *Yuval Yarom and Naomi Benger*
4929
4930 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4931 this fixes a limitation in previous versions of OpenSSL.
4932
4933 *Steve Henson*
4934
4935 * Experimental encrypt-then-mac support.
4936
4937 Experimental support for encrypt then mac from
4938 draft-gutmann-tls-encrypt-then-mac-02.txt
4939
4940 To enable it set the appropriate extension number (0x42 for the test
4941 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4942
4943 For non-compliant peers (i.e. just about everything) this should have no
4944 effect.
4945
4946 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4947
5f8e6c50
DMSP
4948 *Steve Henson*
4949
4950 * Add EVP support for key wrapping algorithms, to avoid problems with
4951 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4952 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4953 algorithms and include tests cases.
4954
4955 *Steve Henson*
4956
4957 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4958 enveloped data.
4959
4960 *Steve Henson*
4961
4962 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4963 MGF1 digest and OAEP label.
4964
4965 *Steve Henson*
4966
4967 * Make openssl verify return errors.
4968
4969 *Chris Palmer <palmer@google.com> and Ben Laurie*
4970
4971 * New function ASN1_TIME_diff to calculate the difference between two
4972 ASN1_TIME structures or one structure and the current time.
4973
4974 *Steve Henson*
4975
4976 * Update fips_test_suite to support multiple command line options. New
4977 test to induce all self test errors in sequence and check expected
4978 failures.
4979
4980 *Steve Henson*
4981
4982 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4983 sign or verify all in one operation.
4984
4985 *Steve Henson*
4986
4987 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4988 test programs and fips_test_suite. Includes functionality to parse
4989 the minimal script output of fipsalgest.pl directly.
4990
4991 *Steve Henson*
4992
4993 * Add authorisation parameter to FIPS_module_mode_set().
4994
4995 *Steve Henson*
4996
4997 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4998
4999 *Steve Henson*
5000
5001 * Use separate DRBG fields for internal and external flags. New function
5002 FIPS_drbg_health_check() to perform on demand health checking. Add
5003 generation tests to fips_test_suite with reduced health check interval to
5004 demonstrate periodic health checking. Add "nodh" option to
5005 fips_test_suite to skip very slow DH test.
5006
5007 *Steve Henson*
5008
5009 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5010 based on NID.
5011
5012 *Steve Henson*
5013
5014 * More extensive health check for DRBG checking many more failure modes.
5015 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5016 combination: call this in fips_test_suite.
5017
5018 *Steve Henson*
5019
5020 * Add support for canonical generation of DSA parameter 'g'. See
5021 FIPS 186-3 A.2.3.
5022
5023 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5024 POST to handle HMAC cases.
5025
5026 *Steve Henson*
5027
5028 * Add functions FIPS_module_version() and FIPS_module_version_text()
5029 to return numerical and string versions of the FIPS module number.
5030
5031 *Steve Henson*
5032
5033 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5034 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5035 outside the validated module in the FIPS capable OpenSSL.
5036
5037 *Steve Henson*
5038
5039 * Minor change to DRBG entropy callback semantics. In some cases
5040 there is no multiple of the block length between min_len and
5041 max_len. Allow the callback to return more than max_len bytes
5042 of entropy but discard any extra: it is the callback's responsibility
5043 to ensure that the extra data discarded does not impact the
5044 requested amount of entropy.
5045
5046 *Steve Henson*
5047
5048 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5049 information in FIPS186-3, SP800-57 and SP800-131A.
5050
5051 *Steve Henson*
5052
5053 * CCM support via EVP. Interface is very similar to GCM case except we
5054 must supply all data in one chunk (i.e. no update, final) and the
5055 message length must be supplied if AAD is used. Add algorithm test
5056 support.
5057
5058 *Steve Henson*
5059
5060 * Initial version of POST overhaul. Add POST callback to allow the status
5061 of POST to be monitored and/or failures induced. Modify fips_test_suite
5062 to use callback. Always run all selftests even if one fails.
5063
5064 *Steve Henson*
5065
5066 * XTS support including algorithm test driver in the fips_gcmtest program.
5067 Note: this does increase the maximum key length from 32 to 64 bytes but
5068 there should be no binary compatibility issues as existing applications
5069 will never use XTS mode.
5070
5071 *Steve Henson*
5072
5073 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5074 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5075 performs algorithm blocking for unapproved PRNG types. Also do not
5076 set PRNG type in FIPS_mode_set(): leave this to the application.
5077 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5078 the standard OpenSSL PRNG: set additional data to a date time vector.
5079
5080 *Steve Henson*
5081
1dc1ea18 5082 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5083 This shouldn't present any incompatibility problems because applications
5084 shouldn't be using these directly and any that are will need to rethink
5085 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5086
5087 *Steve Henson*
5088
5089 * Extensive self tests and health checking required by SP800-90 DRBG.
5090 Remove strength parameter from FIPS_drbg_instantiate and always
5091 instantiate at maximum supported strength.
5092
5093 *Steve Henson*
5094
5095 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5096
5097 *Steve Henson*
5098
5099 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5100
5101 *Steve Henson*
5102
5103 * New function DH_compute_key_padded() to compute a DH key and pad with
5104 leading zeroes if needed: this complies with SP800-56A et al.
5105
5106 *Steve Henson*
5107
5108 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5109 anything, incomplete, subject to change and largely untested at present.
5110
5111 *Steve Henson*
5112
5113 * Modify fipscanisteronly build option to only build the necessary object
5114 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5115
5116 *Steve Henson*
5117
5118 * Add experimental option FIPSSYMS to give all symbols in
5119 fipscanister.o and FIPS or fips prefix. This will avoid
5120 conflicts with future versions of OpenSSL. Add perl script
5121 util/fipsas.pl to preprocess assembly language source files
5122 and rename any affected symbols.
5123
5124 *Steve Henson*
5125
5126 * Add selftest checks and algorithm block of non-fips algorithms in
5127 FIPS mode. Remove DES2 from selftests.
5128
5129 *Steve Henson*
5130
5131 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5132 return internal method without any ENGINE dependencies. Add new
5133 tiny fips sign and verify functions.
5134
5135 *Steve Henson*
5136
5137 * New build option no-ec2m to disable characteristic 2 code.
5138
5139 *Steve Henson*
5140
5141 * New build option "fipscanisteronly". This only builds fipscanister.o
5142 and (currently) associated fips utilities. Uses the file Makefile.fips
5143 instead of Makefile.org as the prototype.
5144
5145 *Steve Henson*
5146
5147 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5148 Update fips_gcmtest to use IV generator.
5149
5150 *Steve Henson*
5151
5152 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5153 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5154 called although it will not retrieve any additional data. The tag
5155 can be set or retrieved with a ctrl. The IV length is by default 12
5156 bytes (96 bits) but can be set to an alternative value. If the IV
5157 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5158 set before the key.
5159
5160 *Steve Henson*
5161
5162 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5163 underlying do_cipher function handles all cipher semantics itself
5164 including padding and finalisation. This is useful if (for example)
5165 an ENGINE cipher handles block padding itself. The behaviour of
5166 do_cipher is subtly changed if this flag is set: the return value
5167 is the number of characters written to the output buffer (zero is
5168 no longer an error code) or a negative error code. Also if the
5169 input buffer is NULL and length 0 finalisation should be performed.
5170
5171 *Steve Henson*
5172
5173 * If a candidate issuer certificate is already part of the constructed
5174 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5175
5176 *Steve Henson*
5177
5178 * Improve forward-security support: add functions
5179
5180 void SSL_CTX_set_not_resumable_session_callback(
5181 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5182 void SSL_set_not_resumable_session_callback(
5183 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5184
5185 for use by SSL/TLS servers; the callback function will be called whenever a
5186 new session is created, and gets to decide whether the session may be
5187 cached to make it resumable (return 0) or not (return 1). (As by the
5188 SSL/TLS protocol specifications, the session_id sent by the server will be
5189 empty to indicate that the session is not resumable; also, the server will
5190 not generate RFC 4507 (RFC 5077) session tickets.)
5191
5192 A simple reasonable callback implementation is to return is_forward_secure.
5193 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5194 by the SSL/TLS server library, indicating whether it can provide forward
5195 security.
5196
5197 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5198
5199 * New -verify_name option in command line utilities to set verification
5200 parameters by name.
5201
5202 *Steve Henson*
5203
5204 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5205 Add CMAC pkey methods.
5206
5207 *Steve Henson*
5208
5209 * Experimental renegotiation in s_server -www mode. If the client
5210 browses /reneg connection is renegotiated. If /renegcert it is
5211 renegotiated requesting a certificate.
5212
5213 *Steve Henson*
5214
5215 * Add an "external" session cache for debugging purposes to s_server. This
5216 should help trace issues which normally are only apparent in deployed
5217 multi-process servers.
5218
5219 *Steve Henson*
5220
5221 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5222 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5223 BIO_set_cipher() and some obscure PEM functions were changed so they
5224 can now return an error. The RAND changes required a change to the
5225 RAND_METHOD structure.
5226
5227 *Steve Henson*
5228
44652c16 5229 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5230 a gcc attribute to warn if the result of a function is ignored. This
5231 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5232 whose return value is often ignored.
5233
5234 *Steve Henson*
5235
5236 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5237 These allow SCTs (signed certificate timestamps) to be requested and
5238 validated when establishing a connection.
5239
5240 *Rob Percival <robpercival@google.com>*
5241
44652c16
DMSP
5242OpenSSL 1.0.2
5243-------------
5f8e6c50 5244
257e9d03 5245### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5246
44652c16 5247 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5248 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5249 or calling `EC_GROUP_new_from_ecpkparameters()`/
5250 `EC_GROUP_new_from_ecparameters()`.
5251 This prevents bypass of security hardening and performance gains,
5252 especially for curves with specialized EC_METHODs.
5253 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5254 encoded, the output is still encoded with explicit parameters, even if
44652c16 5255 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5256
44652c16 5257 *Nicola Tuveri*
5f8e6c50 5258
44652c16
DMSP
5259 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5260 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5261 NULL. After this change, only the cofactor parameter can be NULL. It also
5262 does some minimal sanity checks on the passed order.
d8dc8538 5263 ([CVE-2019-1547])
5f8e6c50 5264
44652c16 5265 *Billy Bob Brumley*
5f8e6c50 5266
44652c16
DMSP
5267 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5268 An attack is simple, if the first CMS_recipientInfo is valid but the
5269 second CMS_recipientInfo is chosen ciphertext. If the second
5270 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5271 encryption key will be replaced by garbage, and the message cannot be
5272 decoded, but if the RSA decryption fails, the correct encryption key is
5273 used and the recipient will not notice the attack.
5274 As a work around for this potential attack the length of the decrypted
5275 key must be equal to the cipher default key length, in case the
d7f3a2cc 5276 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5277 The old behaviour can be re-enabled in the CMS code by setting the
5278 CMS_DEBUG_DECRYPT flag.
d8dc8538 5279 ([CVE-2019-1563])
5f8e6c50 5280
44652c16 5281 *Bernd Edlinger*
5f8e6c50 5282
44652c16 5283 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5284
44652c16
DMSP
5285 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5286 binaries and run-time config file.
d8dc8538 5287 ([CVE-2019-1552])
5f8e6c50 5288
44652c16 5289 *Richard Levitte*
5f8e6c50 5290
257e9d03 5291### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5292
44652c16 5293 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5294 This changes the size when using the `genpkey` command when no size is given.
5295 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5296 generation commands to use 2048 bits by default.
5f8e6c50 5297
44652c16 5298 *Kurt Roeckx*
5f8e6c50 5299
44652c16 5300 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5301
44652c16
DMSP
5302 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5303 Module in Version 2.0.10. For some reason, the corresponding target
5304 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5305 built with FIPS support on Android Arm 64-bit. This omission has been
5306 fixed.
5f8e6c50 5307
44652c16 5308 *Matthias St. Pierre*
5f8e6c50 5309
257e9d03 5310### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5311
44652c16 5312 * 0-byte record padding oracle
5f8e6c50 5313
44652c16
DMSP
5314 If an application encounters a fatal protocol error and then calls
5315 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5316 then OpenSSL can respond differently to the calling application if a 0 byte
5317 record is received with invalid padding compared to if a 0 byte record is
5318 received with an invalid MAC. If the application then behaves differently
5319 based on that in a way that is detectable to the remote peer, then this
5320 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5321
44652c16
DMSP
5322 In order for this to be exploitable "non-stitched" ciphersuites must be in
5323 use. Stitched ciphersuites are optimised implementations of certain
5324 commonly used ciphersuites. Also the application must call SSL_shutdown()
5325 twice even if a protocol error has occurred (applications should not do
5326 this but some do anyway).
5f8e6c50 5327
44652c16
DMSP
5328 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5329 Aviram, with additional investigation by Steven Collison and Andrew
5330 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5331 ([CVE-2019-1559])
5f8e6c50
DMSP
5332
5333 *Matt Caswell*
5334
44652c16 5335 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5336
44652c16 5337 *Richard Levitte*
5f8e6c50 5338
257e9d03 5339### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5340
44652c16 5341 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5342
44652c16
DMSP
5343 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5344 shown to be vulnerable to a microarchitecture timing side channel attack.
5345 An attacker with sufficient access to mount local timing attacks during
5346 ECDSA signature generation could recover the private key.
5f8e6c50 5347
44652c16
DMSP
5348 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
5349 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
5350 Nicola Tuveri.
d8dc8538 5351 ([CVE-2018-5407])
5f8e6c50 5352
44652c16 5353 *Billy Brumley*
5f8e6c50 5354
44652c16 5355 * Timing vulnerability in DSA signature generation
5f8e6c50 5356
44652c16
DMSP
5357 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
5358 timing side channel attack. An attacker could use variations in the signing
5359 algorithm to recover the private key.
5f8e6c50 5360
44652c16 5361 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 5362 ([CVE-2018-0734])
5f8e6c50 5363
44652c16 5364 *Paul Dale*
5f8e6c50 5365
44652c16
DMSP
5366 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
5367 Module, accidentally introduced while backporting security fixes from the
5368 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 5369
44652c16 5370 *Nicola Tuveri*
5f8e6c50 5371
257e9d03 5372### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 5373
44652c16 5374 * Client DoS due to large DH parameter
5f8e6c50 5375
44652c16
DMSP
5376 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
5377 malicious server can send a very large prime value to the client. This will
5378 cause the client to spend an unreasonably long period of time generating a
5379 key for this prime resulting in a hang until the client has finished. This
5380 could be exploited in a Denial Of Service attack.
5f8e6c50 5381
44652c16 5382 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 5383 ([CVE-2018-0732])
5f8e6c50 5384
44652c16 5385 *Guido Vranken*
5f8e6c50 5386
44652c16 5387 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 5388
44652c16
DMSP
5389 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
5390 a cache timing side channel attack. An attacker with sufficient access to
5391 mount cache timing attacks during the RSA key generation process could
5392 recover the private key.
5f8e6c50 5393
44652c16
DMSP
5394 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
5395 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 5396 ([CVE-2018-0737])
5f8e6c50 5397
44652c16 5398 *Billy Brumley*
5f8e6c50 5399
44652c16
DMSP
5400 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
5401 parameter is no longer accepted, as it leads to a corrupt table. NULL
5402 pem_str is reserved for alias entries only.
5f8e6c50 5403
44652c16 5404 *Richard Levitte*
5f8e6c50 5405
44652c16
DMSP
5406 * Revert blinding in ECDSA sign and instead make problematic addition
5407 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 5408
44652c16 5409 *Andy Polyakov*
5f8e6c50 5410
44652c16
DMSP
5411 * Change generating and checking of primes so that the error rate of not
5412 being prime depends on the intended use based on the size of the input.
5413 For larger primes this will result in more rounds of Miller-Rabin.
5414 The maximal error rate for primes with more than 1080 bits is lowered
5415 to 2^-128.
5f8e6c50 5416
44652c16 5417 *Kurt Roeckx, Annie Yousar*
5f8e6c50 5418
44652c16 5419 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 5420
44652c16 5421 *Kurt Roeckx*
5f8e6c50 5422
44652c16
DMSP
5423 * Add blinding to ECDSA and DSA signatures to protect against side channel
5424 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 5425
44652c16 5426 *Matt Caswell*
5f8e6c50 5427
44652c16
DMSP
5428 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
5429 now allow empty (zero character) pass phrases.
5f8e6c50 5430
44652c16 5431 *Richard Levitte*
5f8e6c50 5432
44652c16
DMSP
5433 * Certificate time validation (X509_cmp_time) enforces stricter
5434 compliance with RFC 5280. Fractional seconds and timezone offsets
5435 are no longer allowed.
5f8e6c50 5436
44652c16 5437 *Emilia Käsper*
5f8e6c50 5438
257e9d03 5439### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 5440
44652c16 5441 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 5442
44652c16
DMSP
5443 Constructed ASN.1 types with a recursive definition (such as can be found
5444 in PKCS7) could eventually exceed the stack given malicious input with
5445 excessive recursion. This could result in a Denial Of Service attack. There
5446 are no such structures used within SSL/TLS that come from untrusted sources
5447 so this is considered safe.
5f8e6c50 5448
44652c16
DMSP
5449 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
5450 project.
d8dc8538 5451 ([CVE-2018-0739])
5f8e6c50 5452
44652c16 5453 *Matt Caswell*
5f8e6c50 5454
257e9d03 5455### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 5456
44652c16 5457 * Read/write after SSL object in error state
5f8e6c50 5458
44652c16
DMSP
5459 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
5460 mechanism. The intent was that if a fatal error occurred during a handshake
5461 then OpenSSL would move into the error state and would immediately fail if
5462 you attempted to continue the handshake. This works as designed for the
5463 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
5464 SSL_connect()), however due to a bug it does not work correctly if
5465 SSL_read() or SSL_write() is called directly. In that scenario, if the
5466 handshake fails then a fatal error will be returned in the initial function
5467 call. If SSL_read()/SSL_write() is subsequently called by the application
5468 for the same SSL object then it will succeed and the data is passed without
5469 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 5470
44652c16
DMSP
5471 In order to exploit this issue an application bug would have to be present
5472 that resulted in a call to SSL_read()/SSL_write() being issued after having
5473 already received a fatal error.
5f8e6c50 5474
44652c16 5475 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 5476 ([CVE-2017-3737])
5f8e6c50
DMSP
5477
5478 *Matt Caswell*
5479
44652c16 5480 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 5481
44652c16
DMSP
5482 There is an overflow bug in the AVX2 Montgomery multiplication procedure
5483 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
5484 Analysis suggests that attacks against RSA and DSA as a result of this
5485 defect would be very difficult to perform and are not believed likely.
5486 Attacks against DH1024 are considered just feasible, because most of the
5487 work necessary to deduce information about a private key may be performed
5488 offline. The amount of resources required for such an attack would be
5489 significant. However, for an attack on TLS to be meaningful, the server
5490 would have to share the DH1024 private key among multiple clients, which is
5491 no longer an option since CVE-2016-0701.
5f8e6c50 5492
44652c16
DMSP
5493 This only affects processors that support the AVX2 but not ADX extensions
5494 like Intel Haswell (4th generation).
5f8e6c50 5495
44652c16
DMSP
5496 This issue was reported to OpenSSL by David Benjamin (Google). The issue
5497 was originally found via the OSS-Fuzz project.
d8dc8538 5498 ([CVE-2017-3738])
5f8e6c50 5499
44652c16 5500 *Andy Polyakov*
5f8e6c50 5501
257e9d03 5502### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
5503
5504 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
5505
5506 There is a carry propagating bug in the x86_64 Montgomery squaring
5507 procedure. No EC algorithms are affected. Analysis suggests that attacks
5508 against RSA and DSA as a result of this defect would be very difficult to
5509 perform and are not believed likely. Attacks against DH are considered just
5510 feasible (although very difficult) because most of the work necessary to
5511 deduce information about a private key may be performed offline. The amount
5512 of resources required for such an attack would be very significant and
5513 likely only accessible to a limited number of attackers. An attacker would
5514 additionally need online access to an unpatched system using the target
5515 private key in a scenario with persistent DH parameters and a private
44652c16 5516 key that is shared between multiple clients.
5f8e6c50 5517
44652c16
DMSP
5518 This only affects processors that support the BMI1, BMI2 and ADX extensions
5519 like Intel Broadwell (5th generation) and later or AMD Ryzen.
5520
5521 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5522 ([CVE-2017-3736])
5f8e6c50
DMSP
5523
5524 *Andy Polyakov*
5525
44652c16 5526 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 5527
44652c16
DMSP
5528 If an X.509 certificate has a malformed IPAddressFamily extension,
5529 OpenSSL could do a one-byte buffer overread. The most likely result
5530 would be an erroneous display of the certificate in text format.
5f8e6c50 5531
44652c16 5532 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 5533
44652c16 5534 *Rich Salz*
5f8e6c50 5535
257e9d03 5536### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 5537
44652c16
DMSP
5538 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
5539 platform rather than 'mingw'.
5f8e6c50 5540
44652c16 5541 *Richard Levitte*
5f8e6c50 5542
257e9d03 5543### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 5544
44652c16 5545 * Truncated packet could crash via OOB read
5f8e6c50 5546
44652c16
DMSP
5547 If one side of an SSL/TLS path is running on a 32-bit host and a specific
5548 cipher is being used, then a truncated packet can cause that host to
5549 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 5550
44652c16 5551 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 5552 ([CVE-2017-3731])
5f8e6c50 5553
44652c16 5554 *Andy Polyakov*
5f8e6c50 5555
44652c16 5556 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 5557
44652c16
DMSP
5558 There is a carry propagating bug in the x86_64 Montgomery squaring
5559 procedure. No EC algorithms are affected. Analysis suggests that attacks
5560 against RSA and DSA as a result of this defect would be very difficult to
5561 perform and are not believed likely. Attacks against DH are considered just
5562 feasible (although very difficult) because most of the work necessary to
5563 deduce information about a private key may be performed offline. The amount
5564 of resources required for such an attack would be very significant and
5565 likely only accessible to a limited number of attackers. An attacker would
5566 additionally need online access to an unpatched system using the target
5567 private key in a scenario with persistent DH parameters and a private
5568 key that is shared between multiple clients. For example this can occur by
5569 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
5570 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 5571
44652c16 5572 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5573 ([CVE-2017-3732])
5f8e6c50 5574
44652c16 5575 *Andy Polyakov*
5f8e6c50 5576
44652c16 5577 * Montgomery multiplication may produce incorrect results
5f8e6c50 5578
44652c16
DMSP
5579 There is a carry propagating bug in the Broadwell-specific Montgomery
5580 multiplication procedure that handles input lengths divisible by, but
5581 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
5582 and DH private keys are impossible. This is because the subroutine in
5583 question is not used in operations with the private key itself and an input
5584 of the attacker's direct choice. Otherwise the bug can manifest itself as
5585 transient authentication and key negotiation failures or reproducible
5586 erroneous outcome of public-key operations with specially crafted input.
5587 Among EC algorithms only Brainpool P-512 curves are affected and one
5588 presumably can attack ECDH key negotiation. Impact was not analyzed in
5589 detail, because pre-requisites for attack are considered unlikely. Namely
5590 multiple clients have to choose the curve in question and the server has to
5591 share the private key among them, neither of which is default behaviour.
5592 Even then only clients that chose the curve will be affected.
5f8e6c50 5593
44652c16
DMSP
5594 This issue was publicly reported as transient failures and was not
5595 initially recognized as a security issue. Thanks to Richard Morgan for
5596 providing reproducible case.
d8dc8538 5597 ([CVE-2016-7055])
44652c16
DMSP
5598
5599 *Andy Polyakov*
5600
5601 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
5602 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
5603 prevent issues where no progress is being made and the peer continually
5604 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
5605
5606 *Matt Caswell*
5607
257e9d03 5608### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 5609
44652c16 5610 * Missing CRL sanity check
5f8e6c50 5611
44652c16
DMSP
5612 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
5613 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
5614 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 5615
44652c16 5616 This issue only affects the OpenSSL 1.0.2i
d8dc8538 5617 ([CVE-2016-7052])
5f8e6c50 5618
44652c16 5619 *Matt Caswell*
5f8e6c50 5620
257e9d03 5621### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 5622
44652c16 5623 * OCSP Status Request extension unbounded memory growth
5f8e6c50 5624
44652c16
DMSP
5625 A malicious client can send an excessively large OCSP Status Request
5626 extension. If that client continually requests renegotiation, sending a
5627 large OCSP Status Request extension each time, then there will be unbounded
5628 memory growth on the server. This will eventually lead to a Denial Of
5629 Service attack through memory exhaustion. Servers with a default
5630 configuration are vulnerable even if they do not support OCSP. Builds using
5631 the "no-ocsp" build time option are not affected.
5f8e6c50 5632
44652c16 5633 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5634 ([CVE-2016-6304])
5f8e6c50 5635
44652c16 5636 *Matt Caswell*
5f8e6c50 5637
44652c16
DMSP
5638 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5639 HIGH to MEDIUM.
5f8e6c50 5640
44652c16
DMSP
5641 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5642 Leurent (INRIA)
d8dc8538 5643 ([CVE-2016-2183])
5f8e6c50 5644
44652c16 5645 *Rich Salz*
5f8e6c50 5646
44652c16 5647 * OOB write in MDC2_Update()
5f8e6c50 5648
44652c16
DMSP
5649 An overflow can occur in MDC2_Update() either if called directly or
5650 through the EVP_DigestUpdate() function using MDC2. If an attacker
5651 is able to supply very large amounts of input data after a previous
5652 call to EVP_EncryptUpdate() with a partial block then a length check
5653 can overflow resulting in a heap corruption.
5f8e6c50 5654
44652c16
DMSP
5655 The amount of data needed is comparable to SIZE_MAX which is impractical
5656 on most platforms.
5f8e6c50 5657
44652c16 5658 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5659 ([CVE-2016-6303])
5f8e6c50
DMSP
5660
5661 *Stephen Henson*
5662
44652c16 5663 * Malformed SHA512 ticket DoS
5f8e6c50 5664
44652c16
DMSP
5665 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5666 DoS attack where a malformed ticket will result in an OOB read which will
5667 ultimately crash.
5f8e6c50 5668
44652c16
DMSP
5669 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5670 a custom server callback and ticket lookup mechanism.
5f8e6c50 5671
44652c16 5672 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5673 ([CVE-2016-6302])
5f8e6c50 5674
44652c16 5675 *Stephen Henson*
5f8e6c50 5676
44652c16 5677 * OOB write in BN_bn2dec()
5f8e6c50 5678
44652c16
DMSP
5679 The function BN_bn2dec() does not check the return value of BN_div_word().
5680 This can cause an OOB write if an application uses this function with an
5681 overly large BIGNUM. This could be a problem if an overly large certificate
5682 or CRL is printed out from an untrusted source. TLS is not affected because
5683 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 5684
44652c16 5685 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5686 ([CVE-2016-2182])
5f8e6c50 5687
44652c16 5688 *Stephen Henson*
5f8e6c50 5689
44652c16 5690 * OOB read in TS_OBJ_print_bio()
5f8e6c50 5691
44652c16
DMSP
5692 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5693 the total length the OID text representation would use and not the amount
5694 of data written. This will result in OOB reads when large OIDs are
5695 presented.
5f8e6c50 5696
44652c16 5697 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5698 ([CVE-2016-2180])
5f8e6c50 5699
44652c16 5700 *Stephen Henson*
5f8e6c50 5701
44652c16 5702 * Pointer arithmetic undefined behaviour
5f8e6c50 5703
44652c16 5704 Avoid some undefined pointer arithmetic
5f8e6c50 5705
44652c16
DMSP
5706 A common idiom in the codebase is to check limits in the following manner:
5707 "p + len > limit"
5f8e6c50 5708
44652c16
DMSP
5709 Where "p" points to some malloc'd data of SIZE bytes and
5710 limit == p + SIZE
5f8e6c50 5711
44652c16
DMSP
5712 "len" here could be from some externally supplied data (e.g. from a TLS
5713 message).
5f8e6c50 5714
44652c16
DMSP
5715 The rules of C pointer arithmetic are such that "p + len" is only well
5716 defined where len <= SIZE. Therefore the above idiom is actually
5717 undefined behaviour.
5f8e6c50 5718
44652c16
DMSP
5719 For example this could cause problems if some malloc implementation
5720 provides an address for "p" such that "p + len" actually overflows for
5721 values of len that are too big and therefore p + len < limit.
5f8e6c50 5722
44652c16 5723 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5724 ([CVE-2016-2177])
5f8e6c50 5725
44652c16 5726 *Matt Caswell*
5f8e6c50 5727
44652c16 5728 * Constant time flag not preserved in DSA signing
5f8e6c50 5729
44652c16
DMSP
5730 Operations in the DSA signing algorithm should run in constant time in
5731 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5732 implementation means that a non-constant time codepath is followed for
5733 certain operations. This has been demonstrated through a cache-timing
5734 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 5735
44652c16
DMSP
5736 This issue was reported by César Pereida (Aalto University), Billy Brumley
5737 (Tampere University of Technology), and Yuval Yarom (The University of
5738 Adelaide and NICTA).
d8dc8538 5739 ([CVE-2016-2178])
5f8e6c50 5740
44652c16 5741 *César Pereida*
5f8e6c50 5742
44652c16 5743 * DTLS buffered message DoS
5f8e6c50 5744
44652c16
DMSP
5745 In a DTLS connection where handshake messages are delivered out-of-order
5746 those messages that OpenSSL is not yet ready to process will be buffered
5747 for later use. Under certain circumstances, a flaw in the logic means that
5748 those messages do not get removed from the buffer even though the handshake
5749 has been completed. An attacker could force up to approx. 15 messages to
5750 remain in the buffer when they are no longer required. These messages will
5751 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
5752 a message is 100k. Therefore, the attacker could force an additional 1500k
5753 to be consumed per connection. By opening many simultaneous connections an
44652c16 5754 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 5755
44652c16 5756 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5757 ([CVE-2016-2179])
5f8e6c50 5758
44652c16 5759 *Matt Caswell*
5f8e6c50 5760
44652c16 5761 * DTLS replay protection DoS
5f8e6c50 5762
44652c16
DMSP
5763 A flaw in the DTLS replay attack protection mechanism means that records
5764 that arrive for future epochs update the replay protection "window" before
5765 the MAC for the record has been validated. This could be exploited by an
5766 attacker by sending a record for the next epoch (which does not have to
5767 decrypt or have a valid MAC), with a very large sequence number. This means
5768 that all subsequent legitimate packets are dropped causing a denial of
5769 service for a specific DTLS connection.
5f8e6c50 5770
44652c16 5771 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5772 ([CVE-2016-2181])
5f8e6c50 5773
44652c16 5774 *Matt Caswell*
5f8e6c50 5775
44652c16 5776 * Certificate message OOB reads
5f8e6c50 5777
44652c16
DMSP
5778 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5779 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5780 theoretical DoS risk but this has not been observed in practice on common
5781 platforms.
5f8e6c50 5782
44652c16
DMSP
5783 The messages affected are client certificate, client certificate request
5784 and server certificate. As a result the attack can only be performed
5785 against a client or a server which enables client authentication.
5f8e6c50 5786
44652c16 5787 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5788 ([CVE-2016-6306])
5f8e6c50 5789
44652c16 5790 *Stephen Henson*
5f8e6c50 5791
257e9d03 5792### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 5793
44652c16 5794 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 5795
44652c16
DMSP
5796 A MITM attacker can use a padding oracle attack to decrypt traffic
5797 when the connection uses an AES CBC cipher and the server support
5798 AES-NI.
5f8e6c50 5799
44652c16 5800 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5801 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5802 constant time by making sure that always the same bytes are read and
5803 compared against either the MAC or padding bytes. But it no longer
5804 checked that there was enough data to have both the MAC and padding
5805 bytes.
5f8e6c50 5806
44652c16 5807 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 5808
44652c16 5809 *Kurt Roeckx*
5f8e6c50 5810
44652c16
DMSP
5811 * Fix EVP_EncodeUpdate overflow
5812
5813 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5814 Base64 encoding of binary data. If an attacker is able to supply very large
5815 amounts of input data then a length check can overflow resulting in a heap
5816 corruption.
5817
5818 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5819 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5820 OpenSSL command line applications, so any application which processes data
5821 from an untrusted source and outputs it as a PEM file should be considered
5822 vulnerable to this issue. User applications that call these APIs directly
5823 with large amounts of untrusted data may also be vulnerable.
5824
5825 This issue was reported by Guido Vranken.
d8dc8538 5826 ([CVE-2016-2105])
5f8e6c50
DMSP
5827
5828 *Matt Caswell*
5829
44652c16 5830 * Fix EVP_EncryptUpdate overflow
5f8e6c50 5831
44652c16
DMSP
5832 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5833 is able to supply very large amounts of input data after a previous call to
5834 EVP_EncryptUpdate() with a partial block then a length check can overflow
5835 resulting in a heap corruption. Following an analysis of all OpenSSL
5836 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5837 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5838 the first called function after an EVP_EncryptInit(), and therefore that
5839 specific call must be safe. The second form is where the length passed to
5840 EVP_EncryptUpdate() can be seen from the code to be some small value and
5841 therefore there is no possibility of an overflow. Since all instances are
5842 one of these two forms, it is believed that there can be no overflows in
5843 internal code due to this problem. It should be noted that
5844 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5845 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5846 of these calls have also been analysed too and it is believed there are no
5847 instances in internal usage where an overflow could occur.
5f8e6c50 5848
44652c16 5849 This issue was reported by Guido Vranken.
d8dc8538 5850 ([CVE-2016-2106])
5f8e6c50
DMSP
5851
5852 *Matt Caswell*
5853
44652c16 5854 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5855
44652c16
DMSP
5856 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5857 a short invalid encoding can cause allocation of large amounts of memory
5858 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5859
44652c16
DMSP
5860 Any application parsing untrusted data through d2i BIO functions is
5861 affected. The memory based functions such as d2i_X509() are *not* affected.
5862 Since the memory based functions are used by the TLS library, TLS
5863 applications are not affected.
5864
5865 This issue was reported by Brian Carpenter.
d8dc8538 5866 ([CVE-2016-2109])
5f8e6c50
DMSP
5867
5868 *Stephen Henson*
5869
44652c16 5870 * EBCDIC overread
5f8e6c50 5871
44652c16
DMSP
5872 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5873 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5874 in arbitrary stack data being returned in the buffer.
5f8e6c50 5875
44652c16 5876 This issue was reported by Guido Vranken.
d8dc8538 5877 ([CVE-2016-2176])
5f8e6c50 5878
44652c16 5879 *Matt Caswell*
5f8e6c50 5880
44652c16
DMSP
5881 * Modify behavior of ALPN to invoke callback after SNI/servername
5882 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 5883
44652c16 5884 *Todd Short*
5f8e6c50 5885
44652c16
DMSP
5886 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5887 default.
5888
5889 *Kurt Roeckx*
5890
5891 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5892 methods are enabled and ssl2 is disabled the methods return NULL.
5893
5894 *Kurt Roeckx*
5895
257e9d03 5896### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
5897
5898* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5899 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5900 provide any "EXPORT" or "LOW" strength ciphers.
5901
5902 *Viktor Dukhovni*
5903
5904* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5905 is by default disabled at build-time. Builds that are not configured with
5906 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5907 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5908 will need to explicitly call either of:
5909
5910 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5911 or
5912 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5913
5914 as appropriate. Even if either of those is used, or the application
5915 explicitly uses the version-specific SSLv2_method() or its client and
5916 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5917 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5918 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5919 ([CVE-2016-0800])
44652c16
DMSP
5920
5921 *Viktor Dukhovni*
5922
5923 * Fix a double-free in DSA code
5924
5925 A double free bug was discovered when OpenSSL parses malformed DSA private
5926 keys and could lead to a DoS attack or memory corruption for applications
5927 that receive DSA private keys from untrusted sources. This scenario is
5928 considered rare.
5929
5930 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5931 libFuzzer.
d8dc8538 5932 ([CVE-2016-0705])
44652c16
DMSP
5933
5934 *Stephen Henson*
5935
5936 * Disable SRP fake user seed to address a server memory leak.
5937
5938 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5939
5940 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5941 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5942 was changed to ignore the "fake user" SRP seed, even if the seed
5943 is configured.
5944
5945 Users should use SRP_VBASE_get1_by_user instead. Note that in
5946 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5947 also that even though configuring the SRP seed attempts to hide
5948 invalid usernames by continuing the handshake with fake
5949 credentials, this behaviour is not constant time and no strong
5950 guarantees are made that the handshake is indistinguishable from
5951 that of a valid user.
d8dc8538 5952 ([CVE-2016-0798])
44652c16
DMSP
5953
5954 *Emilia Käsper*
5955
5956 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5957
5958 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5959 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5960 large values of `i` this can result in `bn_expand` not allocating any
5961 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5962 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5963 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5964 In this case memory is allocated to the internal BIGNUM data field, but it
5965 is insufficiently sized leading to heap corruption. A similar issue exists
5966 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5967 is ever called by user applications with very large untrusted hex/dec data.
5968 This is anticipated to be a rare occurrence.
5969
5970 All OpenSSL internal usage of these functions use data that is not expected
5971 to be untrusted, e.g. config file data or application command line
5972 arguments. If user developed applications generate config file data based
5973 on untrusted data then it is possible that this could also lead to security
5974 consequences. This is also anticipated to be rare.
5975
5976 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5977 ([CVE-2016-0797])
44652c16
DMSP
5978
5979 *Matt Caswell*
5980
257e9d03 5981 * Fix memory issues in `BIO_*printf` functions
44652c16 5982
1dc1ea18 5983 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5984 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5985 string and cause an OOB read when printing very long strings.
5986
1dc1ea18 5987 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5988 OOB memory location (at an offset from the NULL pointer) in the event of a
5989 memory allocation failure. In 1.0.2 and below this could be caused where
5990 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5991 could be in processing a very long "%s" format string. Memory leaks can
5992 also occur.
5993
5994 The first issue may mask the second issue dependent on compiler behaviour.
5995 These problems could enable attacks where large amounts of untrusted data
257e9d03 5996 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5997 in this way then they could be vulnerable. OpenSSL itself uses these
5998 functions when printing out human-readable dumps of ASN.1 data. Therefore
5999 applications that print this data could be vulnerable if the data is from
6000 untrusted sources. OpenSSL command line applications could also be
6001 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6002 as command line arguments.
6003
6004 Libssl is not considered directly vulnerable. Additionally certificates etc
6005 received via remote connections via libssl are also unlikely to be able to
6006 trigger these issues because of message size limits enforced within libssl.
6007
6008 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6009 ([CVE-2016-0799])
44652c16
DMSP
6010
6011 *Matt Caswell*
6012
6013 * Side channel attack on modular exponentiation
6014
6015 A side-channel attack was found which makes use of cache-bank conflicts on
6016 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6017 of RSA keys. The ability to exploit this issue is limited as it relies on
6018 an attacker who has control of code in a thread running on the same
6019 hyper-threaded core as the victim thread which is performing decryptions.
6020
6021 This issue was reported to OpenSSL by Yuval Yarom, The University of
6022 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6023 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6024 <http://cachebleed.info>.
d8dc8538 6025 ([CVE-2016-0702])
44652c16
DMSP
6026
6027 *Andy Polyakov*
6028
ec2bfb7d 6029 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6030 if no keysize is specified with default_bits. This fixes an
6031 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6032 commands to use 2048 bits by default.
44652c16
DMSP
6033
6034 *Emilia Käsper*
6035
257e9d03
RS
6036### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6037
44652c16
DMSP
6038 * DH small subgroups
6039
6040 Historically OpenSSL only ever generated DH parameters based on "safe"
6041 primes. More recently (in version 1.0.2) support was provided for
6042 generating X9.42 style parameter files such as those required for RFC 5114
6043 support. The primes used in such files may not be "safe". Where an
6044 application is using DH configured with parameters based on primes that are
6045 not "safe" then an attacker could use this fact to find a peer's private
6046 DH exponent. This attack requires that the attacker complete multiple
6047 handshakes in which the peer uses the same private DH exponent. For example
6048 this could be used to discover a TLS server's private DH exponent if it's
6049 reusing the private DH exponent or it's using a static DH ciphersuite.
6050
6051 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6052 TLS. It is not on by default. If the option is not set then the server
6053 reuses the same private DH exponent for the life of the server process and
6054 would be vulnerable to this attack. It is believed that many popular
6055 applications do set this option and would therefore not be at risk.
6056
6057 The fix for this issue adds an additional check where a "q" parameter is
6058 available (as is the case in X9.42 based parameters). This detects the
6059 only known attack, and is the only possible defense for static DH
6060 ciphersuites. This could have some performance impact.
6061
6062 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6063 default and cannot be disabled. This could have some performance impact.
6064
6065 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6066 ([CVE-2016-0701])
44652c16
DMSP
6067
6068 *Matt Caswell*
6069
6070 * SSLv2 doesn't block disabled ciphers
6071
6072 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6073 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6074 been disabled, provided that the SSLv2 protocol was not also disabled via
6075 SSL_OP_NO_SSLv2.
6076
6077 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6078 and Sebastian Schinzel.
d8dc8538 6079 ([CVE-2015-3197])
44652c16
DMSP
6080
6081 *Viktor Dukhovni*
6082
257e9d03 6083### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6084
6085 * BN_mod_exp may produce incorrect results on x86_64
6086
6087 There is a carry propagating bug in the x86_64 Montgomery squaring
6088 procedure. No EC algorithms are affected. Analysis suggests that attacks
6089 against RSA and DSA as a result of this defect would be very difficult to
6090 perform and are not believed likely. Attacks against DH are considered just
6091 feasible (although very difficult) because most of the work necessary to
6092 deduce information about a private key may be performed offline. The amount
6093 of resources required for such an attack would be very significant and
6094 likely only accessible to a limited number of attackers. An attacker would
6095 additionally need online access to an unpatched system using the target
6096 private key in a scenario with persistent DH parameters and a private
6097 key that is shared between multiple clients. For example this can occur by
6098 default in OpenSSL DHE based SSL/TLS ciphersuites.
6099
6100 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6101 ([CVE-2015-3193])
44652c16
DMSP
6102
6103 *Andy Polyakov*
6104
6105 * Certificate verify crash with missing PSS parameter
6106
6107 The signature verification routines will crash with a NULL pointer
6108 dereference if presented with an ASN.1 signature using the RSA PSS
6109 algorithm and absent mask generation function parameter. Since these
6110 routines are used to verify certificate signature algorithms this can be
6111 used to crash any certificate verification operation and exploited in a
6112 DoS attack. Any application which performs certificate verification is
6113 vulnerable including OpenSSL clients and servers which enable client
6114 authentication.
6115
6116 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6117 ([CVE-2015-3194])
44652c16
DMSP
6118
6119 *Stephen Henson*
6120
6121 * X509_ATTRIBUTE memory leak
6122
6123 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6124 memory. This structure is used by the PKCS#7 and CMS routines so any
6125 application which reads PKCS#7 or CMS data from untrusted sources is
6126 affected. SSL/TLS is not affected.
6127
6128 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6129 libFuzzer.
d8dc8538 6130 ([CVE-2015-3195])
44652c16
DMSP
6131
6132 *Stephen Henson*
6133
6134 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6135 This changes the decoding behaviour for some invalid messages,
6136 though the change is mostly in the more lenient direction, and
6137 legacy behaviour is preserved as much as possible.
6138
6139 *Emilia Käsper*
6140
6141 * In DSA_generate_parameters_ex, if the provided seed is too short,
6142 return an error
6143
6144 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6145
257e9d03 6146### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6147
6148 * Alternate chains certificate forgery
6149
6150 During certificate verification, OpenSSL will attempt to find an
6151 alternative certificate chain if the first attempt to build such a chain
6152 fails. An error in the implementation of this logic can mean that an
6153 attacker could cause certain checks on untrusted certificates to be
6154 bypassed, such as the CA flag, enabling them to use a valid leaf
6155 certificate to act as a CA and "issue" an invalid certificate.
6156
6157 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6158 (Google/BoringSSL).
6159
6160 *Matt Caswell*
6161
257e9d03 6162### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6163
6164 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6165 incompatibility in the handling of HMAC. The previous ABI has now been
6166 restored.
6167
6168 *Matt Caswell*
6169
257e9d03 6170### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6171
6172 * Malformed ECParameters causes infinite loop
6173
6174 When processing an ECParameters structure OpenSSL enters an infinite loop
6175 if the curve specified is over a specially malformed binary polynomial
6176 field.
6177
6178 This can be used to perform denial of service against any
6179 system which processes public keys, certificate requests or
6180 certificates. This includes TLS clients and TLS servers with
6181 client authentication enabled.
6182
6183 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6184 ([CVE-2015-1788])
44652c16
DMSP
6185
6186 *Andy Polyakov*
6187
6188 * Exploitable out-of-bounds read in X509_cmp_time
6189
6190 X509_cmp_time does not properly check the length of the ASN1_TIME
6191 string and can read a few bytes out of bounds. In addition,
6192 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6193 time string.
6194
6195 An attacker can use this to craft malformed certificates and CRLs of
6196 various sizes and potentially cause a segmentation fault, resulting in
6197 a DoS on applications that verify certificates or CRLs. TLS clients
6198 that verify CRLs are affected. TLS clients and servers with client
6199 authentication enabled may be affected if they use custom verification
6200 callbacks.
6201
6202 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6203 independently by Hanno Böck.
d8dc8538 6204 ([CVE-2015-1789])
44652c16
DMSP
6205
6206 *Emilia Käsper*
6207
6208 * PKCS7 crash with missing EnvelopedContent
6209
6210 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6211 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6212 with missing content and trigger a NULL pointer dereference on parsing.
6213
6214 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6215 structures from untrusted sources are affected. OpenSSL clients and
6216 servers are not affected.
6217
6218 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6219 ([CVE-2015-1790])
44652c16
DMSP
6220
6221 *Emilia Käsper*
6222
6223 * CMS verify infinite loop with unknown hash function
6224
6225 When verifying a signedData message the CMS code can enter an infinite loop
6226 if presented with an unknown hash function OID. This can be used to perform
6227 denial of service against any system which verifies signedData messages using
6228 the CMS code.
6229 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6230 ([CVE-2015-1792])
44652c16
DMSP
6231
6232 *Stephen Henson*
6233
6234 * Race condition handling NewSessionTicket
6235
6236 If a NewSessionTicket is received by a multi-threaded client when attempting to
6237 reuse a previous ticket then a race condition can occur potentially leading to
6238 a double free of the ticket data.
d8dc8538 6239 ([CVE-2015-1791])
44652c16
DMSP
6240
6241 *Matt Caswell*
6242
6243 * Only support 256-bit or stronger elliptic curves with the
6244 'ecdh_auto' setting (server) or by default (client). Of supported
6245 curves, prefer P-256 (both).
6246
6247 *Emilia Kasper*
6248
257e9d03 6249### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6250
6251 * ClientHello sigalgs DoS fix
6252
6253 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6254 invalid signature algorithms extension a NULL pointer dereference will
6255 occur. This can be exploited in a DoS attack against the server.
6256
6257 This issue was was reported to OpenSSL by David Ramos of Stanford
6258 University.
d8dc8538 6259 ([CVE-2015-0291])
44652c16
DMSP
6260
6261 *Stephen Henson and Matt Caswell*
6262
6263 * Multiblock corrupted pointer fix
6264
6265 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6266 feature only applies on 64 bit x86 architecture platforms that support AES
6267 NI instructions. A defect in the implementation of "multiblock" can cause
6268 OpenSSL's internal write buffer to become incorrectly set to NULL when
6269 using non-blocking IO. Typically, when the user application is using a
6270 socket BIO for writing, this will only result in a failed connection.
6271 However if some other BIO is used then it is likely that a segmentation
6272 fault will be triggered, thus enabling a potential DoS attack.
6273
6274 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6275 ([CVE-2015-0290])
44652c16
DMSP
6276
6277 *Matt Caswell*
6278
6279 * Segmentation fault in DTLSv1_listen fix
6280
6281 The DTLSv1_listen function is intended to be stateless and processes the
6282 initial ClientHello from many peers. It is common for user code to loop
6283 over the call to DTLSv1_listen until a valid ClientHello is received with
6284 an associated cookie. A defect in the implementation of DTLSv1_listen means
6285 that state is preserved in the SSL object from one invocation to the next
6286 that can lead to a segmentation fault. Errors processing the initial
6287 ClientHello can trigger this scenario. An example of such an error could be
6288 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6289 server.
6290
6291 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6292 ([CVE-2015-0207])
44652c16
DMSP
6293
6294 *Matt Caswell*
6295
6296 * Segmentation fault in ASN1_TYPE_cmp fix
6297
6298 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6299 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6300 certificate signature algorithm consistency this can be used to crash any
6301 certificate verification operation and exploited in a DoS attack. Any
6302 application which performs certificate verification is vulnerable including
6303 OpenSSL clients and servers which enable client authentication.
d8dc8538 6304 ([CVE-2015-0286])
44652c16
DMSP
6305
6306 *Stephen Henson*
6307
6308 * Segmentation fault for invalid PSS parameters fix
6309
6310 The signature verification routines will crash with a NULL pointer
6311 dereference if presented with an ASN.1 signature using the RSA PSS
6312 algorithm and invalid parameters. Since these routines are used to verify
6313 certificate signature algorithms this can be used to crash any
6314 certificate verification operation and exploited in a DoS attack. Any
6315 application which performs certificate verification is vulnerable including
6316 OpenSSL clients and servers which enable client authentication.
6317
6318 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6319 ([CVE-2015-0208])
44652c16
DMSP
6320
6321 *Stephen Henson*
6322
6323 * ASN.1 structure reuse memory corruption fix
6324
6325 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6326 memory corruption via an invalid write. Such reuse is and has been
6327 strongly discouraged and is believed to be rare.
6328
6329 Applications that parse structures containing CHOICE or ANY DEFINED BY
6330 components may be affected. Certificate parsing (d2i_X509 and related
6331 functions) are however not affected. OpenSSL clients and servers are
6332 not affected.
d8dc8538 6333 ([CVE-2015-0287])
44652c16
DMSP
6334
6335 *Stephen Henson*
6336
6337 * PKCS7 NULL pointer dereferences fix
6338
6339 The PKCS#7 parsing code does not handle missing outer ContentInfo
6340 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6341 missing content and trigger a NULL pointer dereference on parsing.
6342
6343 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6344 otherwise parse PKCS#7 structures from untrusted sources are
6345 affected. OpenSSL clients and servers are not affected.
6346
6347 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6348 ([CVE-2015-0289])
44652c16
DMSP
6349
6350 *Emilia Käsper*
6351
6352 * DoS via reachable assert in SSLv2 servers fix
6353
6354 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6355 servers that both support SSLv2 and enable export cipher suites by sending
6356 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6357
6358 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6359 (OpenSSL development team).
d8dc8538 6360 ([CVE-2015-0293])
44652c16
DMSP
6361
6362 *Emilia Käsper*
6363
6364 * Empty CKE with client auth and DHE fix
6365
6366 If client auth is used then a server can seg fault in the event of a DHE
6367 ciphersuite being selected and a zero length ClientKeyExchange message
6368 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 6369 ([CVE-2015-1787])
44652c16
DMSP
6370
6371 *Matt Caswell*
6372
6373 * Handshake with unseeded PRNG fix
6374
6375 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
6376 with an unseeded PRNG. The conditions are:
6377 - The client is on a platform where the PRNG has not been seeded
6378 automatically, and the user has not seeded manually
6379 - A protocol specific client method version has been used (i.e. not
6380 SSL_client_methodv23)
6381 - A ciphersuite is used that does not require additional random data from
6382 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
6383
6384 If the handshake succeeds then the client random that has been used will
6385 have been generated from a PRNG with insufficient entropy and therefore the
6386 output may be predictable.
6387
6388 For example using the following command with an unseeded openssl will
6389 succeed on an unpatched platform:
6390
6391 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 6392 ([CVE-2015-0285])
44652c16
DMSP
6393
6394 *Matt Caswell*
6395
6396 * Use After Free following d2i_ECPrivatekey error fix
6397
6398 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6399 could cause a use after free condition. This, in turn, could cause a double
6400 free in several private key parsing functions (such as d2i_PrivateKey
6401 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6402 for applications that receive EC private keys from untrusted
6403 sources. This scenario is considered rare.
6404
6405 This issue was discovered by the BoringSSL project and fixed in their
6406 commit 517073cd4b.
d8dc8538 6407 ([CVE-2015-0209])
44652c16
DMSP
6408
6409 *Matt Caswell*
6410
6411 * X509_to_X509_REQ NULL pointer deref fix
6412
6413 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6414 the certificate key is invalid. This function is rarely used in practice.
6415
6416 This issue was discovered by Brian Carpenter.
d8dc8538 6417 ([CVE-2015-0288])
44652c16
DMSP
6418
6419 *Stephen Henson*
6420
6421 * Removed the export ciphers from the DEFAULT ciphers
6422
6423 *Kurt Roeckx*
6424
257e9d03 6425### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
6426
6427 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
6428 ARMv5 through ARMv8, as opposite to "locking" it to single one.
6429 So far those who have to target multiple platforms would compromise
6430 and argue that binary targeting say ARMv5 would still execute on
6431 ARMv8. "Universal" build resolves this compromise by providing
6432 near-optimal performance even on newer platforms.
6433
6434 *Andy Polyakov*
6435
6436 * Accelerated NIST P-256 elliptic curve implementation for x86_64
6437 (other platforms pending).
6438
6439 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
6440
6441 * Add support for the SignedCertificateTimestampList certificate and
6442 OCSP response extensions from RFC6962.
6443
44652c16
DMSP
6444 *Rob Stradling*
6445
6446 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6447 for corner cases. (Certain input points at infinity could lead to
6448 bogus results, with non-infinity inputs mapped to infinity too.)
6449
6450 *Bodo Moeller*
6451
6452 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
6453 This covers AES, SHA256/512 and GHASH. "Initial" means that most
6454 common cases are optimized and there still is room for further
6455 improvements. Vector Permutation AES for Altivec is also added.
6456
6457 *Andy Polyakov*
6458
6459 * Add support for little-endian ppc64 Linux target.
6460
6461 *Marcelo Cerri (IBM)*
6462
6463 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
6464 SHA1, SHA256 and GHASH. "Initial" means that most common cases
6465 are optimized and there still is room for further improvements.
6466 Both 32- and 64-bit modes are supported.
6467
6468 *Andy Polyakov, Ard Biesheuvel (Linaro)*
6469
6470 * Improved ARMv7 NEON support.
6471
6472 *Andy Polyakov*
6473
6474 * Support for SPARC Architecture 2011 crypto extensions, first
6475 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
6476 SHA256/512, MD5, GHASH and modular exponentiation.
6477
6478 *Andy Polyakov, David Miller*
6479
6480 * Accelerated modular exponentiation for Intel processors, a.k.a.
6481 RSAZ.
6482
6483 *Shay Gueron & Vlad Krasnov (Intel Corp)*
6484
6485 * Support for new and upcoming Intel processors, including AVX2,
6486 BMI and SHA ISA extensions. This includes additional "stitched"
6487 implementations, AESNI-SHA256 and GCM, and multi-buffer support
6488 for TLS encrypt.
6489
6490 This work was sponsored by Intel Corp.
6491
6492 *Andy Polyakov*
6493
6494 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
6495 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
6496 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
6497
6498 *Steve Henson*
6499
6500 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
6501 this fixes a limitation in previous versions of OpenSSL.
6502
6503 *Steve Henson*
6504
6505 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
6506 MGF1 digest and OAEP label.
6507
6508 *Steve Henson*
6509
6510 * Add EVP support for key wrapping algorithms, to avoid problems with
6511 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
6512 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
6513 algorithms and include tests cases.
6514
6515 *Steve Henson*
6516
6517 * Add functions to allocate and set the fields of an ECDSA_METHOD
6518 structure.
6519
6520 *Douglas E. Engert, Steve Henson*
6521
6522 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
6523 difference in days and seconds between two tm or ASN1_TIME structures.
6524
6525 *Steve Henson*
6526
6527 * Add -rev test option to s_server to just reverse order of characters
6528 received by client and send back to server. Also prints an abbreviated
6529 summary of the connection parameters.
6530
6531 *Steve Henson*
6532
6533 * New option -brief for s_client and s_server to print out a brief summary
6534 of connection parameters.
6535
6536 *Steve Henson*
6537
6538 * Add callbacks for arbitrary TLS extensions.
6539
6540 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
6541
6542 * New option -crl_download in several openssl utilities to download CRLs
6543 from CRLDP extension in certificates.
6544
6545 *Steve Henson*
6546
6547 * New options -CRL and -CRLform for s_client and s_server for CRLs.
6548
6549 *Steve Henson*
6550
6551 * New function X509_CRL_diff to generate a delta CRL from the difference
6552 of two full CRLs. Add support to "crl" utility.
6553
6554 *Steve Henson*
6555
6556 * New functions to set lookup_crls function and to retrieve
6557 X509_STORE from X509_STORE_CTX.
6558
6559 *Steve Henson*
6560
6561 * Print out deprecated issuer and subject unique ID fields in
6562 certificates.
6563
6564 *Steve Henson*
6565
6566 * Extend OCSP I/O functions so they can be used for simple general purpose
6567 HTTP as well as OCSP. New wrapper function which can be used to download
6568 CRLs using the OCSP API.
6569
6570 *Steve Henson*
6571
6572 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
6573
6574 *Steve Henson*
6575
257e9d03 6576 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
6577 configuration using configuration files or command lines.
6578
6579 *Steve Henson*
6580
6581 * SSL/TLS tracing code. This parses out SSL/TLS records using the
6582 message callback and prints the results. Needs compile time option
6583 "enable-ssl-trace". New options to s_client and s_server to enable
6584 tracing.
6585
6586 *Steve Henson*
6587
6588 * New ctrl and macro to retrieve supported points extensions.
6589 Print out extension in s_server and s_client.
6590
6591 *Steve Henson*
6592
6593 * New functions to retrieve certificate signature and signature
6594 OID NID.
6595
6596 *Steve Henson*
6597
6598 * Add functions to retrieve and manipulate the raw cipherlist sent by a
6599 client to OpenSSL.
6600
6601 *Steve Henson*
6602
6603 * New Suite B modes for TLS code. These use and enforce the requirements
6604 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
6605 only use Suite B curves. The Suite B modes can be set by using the
6606 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
6607
6608 *Steve Henson*
6609
6610 * New chain verification flags for Suite B levels of security. Check
6611 algorithms are acceptable when flags are set in X509_verify_cert.
6612
6613 *Steve Henson*
6614
6615 * Make tls1_check_chain return a set of flags indicating checks passed
6616 by a certificate chain. Add additional tests to handle client
6617 certificates: checks for matching certificate type and issuer name
6618 comparison.
6619
6620 *Steve Henson*
6621
6622 * If an attempt is made to use a signature algorithm not in the peer
6623 preference list abort the handshake. If client has no suitable
6624 signature algorithms in response to a certificate request do not
6625 use the certificate.
6626
6627 *Steve Henson*
6628
6629 * If server EC tmp key is not in client preference list abort handshake.
6630
6631 *Steve Henson*
6632
6633 * Add support for certificate stores in CERT structure. This makes it
6634 possible to have different stores per SSL structure or one store in
6635 the parent SSL_CTX. Include distinct stores for certificate chain
6636 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
6637 to build and store a certificate chain in CERT structure: returning
6638 an error if the chain cannot be built: this will allow applications
6639 to test if a chain is correctly configured.
6640
6641 Note: if the CERT based stores are not set then the parent SSL_CTX
6642 store is used to retain compatibility with existing behaviour.
6643
44652c16
DMSP
6644 *Steve Henson*
6645
6646 * New function ssl_set_client_disabled to set a ciphersuite disabled
6647 mask based on the current session, check mask when sending client
6648 hello and checking the requested ciphersuite.
6649
6650 *Steve Henson*
6651
6652 * New ctrls to retrieve and set certificate types in a certificate
6653 request message. Print out received values in s_client. If certificate
6654 types is not set with custom values set sensible values based on
6655 supported signature algorithms.
6656
6657 *Steve Henson*
6658
6659 * Support for distinct client and server supported signature algorithms.
6660
6661 *Steve Henson*
6662
6663 * Add certificate callback. If set this is called whenever a certificate
6664 is required by client or server. An application can decide which
6665 certificate chain to present based on arbitrary criteria: for example
6666 supported signature algorithms. Add very simple example to s_server.
6667 This fixes many of the problems and restrictions of the existing client
6668 certificate callback: for example you can now clear an existing
6669 certificate and specify the whole chain.
6670
6671 *Steve Henson*
6672
6673 * Add new "valid_flags" field to CERT_PKEY structure which determines what
6674 the certificate can be used for (if anything). Set valid_flags field
6675 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
6676 to have similar checks in it.
6677
6678 Add new "cert_flags" field to CERT structure and include a "strict mode".
6679 This enforces some TLS certificate requirements (such as only permitting
6680 certificate signature algorithms contained in the supported algorithms
6681 extension) which some implementations ignore: this option should be used
6682 with caution as it could cause interoperability issues.
6683
6684 *Steve Henson*
6685
6686 * Update and tidy signature algorithm extension processing. Work out
6687 shared signature algorithms based on preferences and peer algorithms
6688 and print them out in s_client and s_server. Abort handshake if no
6689 shared signature algorithms.
6690
6691 *Steve Henson*
6692
6693 * Add new functions to allow customised supported signature algorithms
6694 for SSL and SSL_CTX structures. Add options to s_client and s_server
6695 to support them.
6696
6697 *Steve Henson*
6698
6699 * New function SSL_certs_clear() to delete all references to certificates
6700 from an SSL structure. Before this once a certificate had been added
6701 it couldn't be removed.
6702
6703 *Steve Henson*
6704
6705 * Integrate hostname, email address and IP address checking with certificate
6706 verification. New verify options supporting checking in openssl utility.
6707
6708 *Steve Henson*
6709
6710 * Fixes and wildcard matching support to hostname and email checking
6711 functions. Add manual page.
6712
6713 *Florian Weimer (Red Hat Product Security Team)*
6714
6715 * New functions to check a hostname email or IP address against a
6716 certificate. Add options x509 utility to print results of checks against
6717 a certificate.
6718
6719 *Steve Henson*
6720
6721 * Fix OCSP checking.
6722
6723 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
6724
6725 * Initial experimental support for explicitly trusted non-root CAs.
6726 OpenSSL still tries to build a complete chain to a root but if an
6727 intermediate CA has a trust setting included that is used. The first
6728 setting is used: whether to trust (e.g., -addtrust option to the x509
6729 utility) or reject.
6730
6731 *Steve Henson*
6732
6733 * Add -trusted_first option which attempts to find certificates in the
6734 trusted store even if an untrusted chain is also supplied.
6735
6736 *Steve Henson*
6737
6738 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
6739 platform support for Linux and Android.
6740
6741 *Andy Polyakov*
6742
6743 * Support for linux-x32, ILP32 environment in x86_64 framework.
6744
6745 *Andy Polyakov*
6746
6747 * Experimental multi-implementation support for FIPS capable OpenSSL.
6748 When in FIPS mode the approved implementations are used as normal,
6749 when not in FIPS mode the internal unapproved versions are used instead.
6750 This means that the FIPS capable OpenSSL isn't forced to use the
6751 (often lower performance) FIPS implementations outside FIPS mode.
6752
6753 *Steve Henson*
6754
6755 * Transparently support X9.42 DH parameters when calling
6756 PEM_read_bio_DHparameters. This means existing applications can handle
6757 the new parameter format automatically.
6758
6759 *Steve Henson*
6760
6761 * Initial experimental support for X9.42 DH parameter format: mainly
6762 to support use of 'q' parameter for RFC5114 parameters.
6763
6764 *Steve Henson*
6765
6766 * Add DH parameters from RFC5114 including test data to dhtest.
6767
6768 *Steve Henson*
6769
6770 * Support for automatic EC temporary key parameter selection. If enabled
6771 the most preferred EC parameters are automatically used instead of
6772 hardcoded fixed parameters. Now a server just has to call:
6773 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6774 support ECDH and use the most appropriate parameters.
6775
6776 *Steve Henson*
6777
6778 * Enhance and tidy EC curve and point format TLS extension code. Use
6779 static structures instead of allocation if default values are used.
6780 New ctrls to set curves we wish to support and to retrieve shared curves.
6781 Print out shared curves in s_server. New options to s_server and s_client
6782 to set list of supported curves.
6783
6784 *Steve Henson*
6785
6786 * New ctrls to retrieve supported signature algorithms and
6787 supported curve values as an array of NIDs. Extend openssl utility
6788 to print out received values.
6789
6790 *Steve Henson*
6791
6792 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6793 between NIDs and the more common NIST names such as "P-256". Enhance
6794 ecparam utility and ECC method to recognise the NIST names for curves.
6795
6796 *Steve Henson*
6797
6798 * Enhance SSL/TLS certificate chain handling to support different
6799 chains for each certificate instead of one chain in the parent SSL_CTX.
6800
6801 *Steve Henson*
6802
6803 * Support for fixed DH ciphersuite client authentication: where both
6804 server and client use DH certificates with common parameters.
6805
6806 *Steve Henson*
6807
6808 * Support for fixed DH ciphersuites: those requiring DH server
6809 certificates.
6810
6811 *Steve Henson*
6812
6813 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6814 the certificate.
6815 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6816 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6817 X509_CINF_get_signature were reverted post internal team review.
6818
44652c16
DMSP
6819OpenSSL 1.0.1
6820-------------
6821
257e9d03 6822### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
6823
6824 * OCSP Status Request extension unbounded memory growth
6825
6826 A malicious client can send an excessively large OCSP Status Request
6827 extension. If that client continually requests renegotiation, sending a
6828 large OCSP Status Request extension each time, then there will be unbounded
6829 memory growth on the server. This will eventually lead to a Denial Of
6830 Service attack through memory exhaustion. Servers with a default
6831 configuration are vulnerable even if they do not support OCSP. Builds using
6832 the "no-ocsp" build time option are not affected.
6833
6834 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6835 ([CVE-2016-6304])
44652c16
DMSP
6836
6837 *Matt Caswell*
6838
6839 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6840 HIGH to MEDIUM.
6841
6842 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6843 Leurent (INRIA)
d8dc8538 6844 ([CVE-2016-2183])
44652c16
DMSP
6845
6846 *Rich Salz*
6847
6848 * OOB write in MDC2_Update()
6849
6850 An overflow can occur in MDC2_Update() either if called directly or
6851 through the EVP_DigestUpdate() function using MDC2. If an attacker
6852 is able to supply very large amounts of input data after a previous
6853 call to EVP_EncryptUpdate() with a partial block then a length check
6854 can overflow resulting in a heap corruption.
6855
6856 The amount of data needed is comparable to SIZE_MAX which is impractical
6857 on most platforms.
6858
6859 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6860 ([CVE-2016-6303])
44652c16
DMSP
6861
6862 *Stephen Henson*
6863
6864 * Malformed SHA512 ticket DoS
6865
6866 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6867 DoS attack where a malformed ticket will result in an OOB read which will
6868 ultimately crash.
6869
6870 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6871 a custom server callback and ticket lookup mechanism.
6872
6873 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6874 ([CVE-2016-6302])
44652c16
DMSP
6875
6876 *Stephen Henson*
6877
6878 * OOB write in BN_bn2dec()
6879
6880 The function BN_bn2dec() does not check the return value of BN_div_word().
6881 This can cause an OOB write if an application uses this function with an
6882 overly large BIGNUM. This could be a problem if an overly large certificate
6883 or CRL is printed out from an untrusted source. TLS is not affected because
6884 record limits will reject an oversized certificate before it is parsed.
6885
6886 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6887 ([CVE-2016-2182])
44652c16
DMSP
6888
6889 *Stephen Henson*
6890
6891 * OOB read in TS_OBJ_print_bio()
6892
6893 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6894 the total length the OID text representation would use and not the amount
6895 of data written. This will result in OOB reads when large OIDs are
6896 presented.
6897
6898 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6899 ([CVE-2016-2180])
44652c16
DMSP
6900
6901 *Stephen Henson*
6902
6903 * Pointer arithmetic undefined behaviour
6904
6905 Avoid some undefined pointer arithmetic
6906
6907 A common idiom in the codebase is to check limits in the following manner:
6908 "p + len > limit"
6909
6910 Where "p" points to some malloc'd data of SIZE bytes and
6911 limit == p + SIZE
6912
6913 "len" here could be from some externally supplied data (e.g. from a TLS
6914 message).
6915
6916 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 6917 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
6918 undefined behaviour.
6919
6920 For example this could cause problems if some malloc implementation
6921 provides an address for "p" such that "p + len" actually overflows for
6922 values of len that are too big and therefore p + len < limit.
6923
6924 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6925 ([CVE-2016-2177])
44652c16
DMSP
6926
6927 *Matt Caswell*
6928
6929 * Constant time flag not preserved in DSA signing
6930
6931 Operations in the DSA signing algorithm should run in constant time in
6932 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6933 implementation means that a non-constant time codepath is followed for
6934 certain operations. This has been demonstrated through a cache-timing
6935 attack to be sufficient for an attacker to recover the private DSA key.
6936
6937 This issue was reported by César Pereida (Aalto University), Billy Brumley
6938 (Tampere University of Technology), and Yuval Yarom (The University of
6939 Adelaide and NICTA).
d8dc8538 6940 ([CVE-2016-2178])
44652c16
DMSP
6941
6942 *César Pereida*
6943
6944 * DTLS buffered message DoS
6945
6946 In a DTLS connection where handshake messages are delivered out-of-order
6947 those messages that OpenSSL is not yet ready to process will be buffered
6948 for later use. Under certain circumstances, a flaw in the logic means that
6949 those messages do not get removed from the buffer even though the handshake
6950 has been completed. An attacker could force up to approx. 15 messages to
6951 remain in the buffer when they are no longer required. These messages will
6952 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
6953 a message is 100k. Therefore, the attacker could force an additional 1500k
6954 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
6955 attacker could cause a DoS attack through memory exhaustion.
6956
6957 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6958 ([CVE-2016-2179])
44652c16
DMSP
6959
6960 *Matt Caswell*
6961
6962 * DTLS replay protection DoS
6963
6964 A flaw in the DTLS replay attack protection mechanism means that records
6965 that arrive for future epochs update the replay protection "window" before
6966 the MAC for the record has been validated. This could be exploited by an
6967 attacker by sending a record for the next epoch (which does not have to
6968 decrypt or have a valid MAC), with a very large sequence number. This means
6969 that all subsequent legitimate packets are dropped causing a denial of
6970 service for a specific DTLS connection.
6971
6972 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6973 ([CVE-2016-2181])
44652c16
DMSP
6974
6975 *Matt Caswell*
6976
6977 * Certificate message OOB reads
6978
6979 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6980 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6981 theoretical DoS risk but this has not been observed in practice on common
6982 platforms.
6983
6984 The messages affected are client certificate, client certificate request
6985 and server certificate. As a result the attack can only be performed
6986 against a client or a server which enables client authentication.
6987
6988 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6989 ([CVE-2016-6306])
44652c16
DMSP
6990
6991 *Stephen Henson*
6992
257e9d03 6993### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6994
6995 * Prevent padding oracle in AES-NI CBC MAC check
6996
6997 A MITM attacker can use a padding oracle attack to decrypt traffic
6998 when the connection uses an AES CBC cipher and the server support
6999 AES-NI.
7000
7001 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7002 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7003 constant time by making sure that always the same bytes are read and
7004 compared against either the MAC or padding bytes. But it no longer
7005 checked that there was enough data to have both the MAC and padding
7006 bytes.
7007
7008 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7009 ([CVE-2016-2107])
44652c16
DMSP
7010
7011 *Kurt Roeckx*
7012
7013 * Fix EVP_EncodeUpdate overflow
7014
7015 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7016 Base64 encoding of binary data. If an attacker is able to supply very large
7017 amounts of input data then a length check can overflow resulting in a heap
7018 corruption.
7019
d7f3a2cc 7020 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7021 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7022 OpenSSL command line applications, so any application which processes data
7023 from an untrusted source and outputs it as a PEM file should be considered
7024 vulnerable to this issue. User applications that call these APIs directly
7025 with large amounts of untrusted data may also be vulnerable.
7026
7027 This issue was reported by Guido Vranken.
d8dc8538 7028 ([CVE-2016-2105])
44652c16
DMSP
7029
7030 *Matt Caswell*
7031
7032 * Fix EVP_EncryptUpdate overflow
7033
7034 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7035 is able to supply very large amounts of input data after a previous call to
7036 EVP_EncryptUpdate() with a partial block then a length check can overflow
7037 resulting in a heap corruption. Following an analysis of all OpenSSL
7038 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7039 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7040 the first called function after an EVP_EncryptInit(), and therefore that
7041 specific call must be safe. The second form is where the length passed to
7042 EVP_EncryptUpdate() can be seen from the code to be some small value and
7043 therefore there is no possibility of an overflow. Since all instances are
7044 one of these two forms, it is believed that there can be no overflows in
7045 internal code due to this problem. It should be noted that
7046 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7047 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7048 of these calls have also been analysed too and it is believed there are no
7049 instances in internal usage where an overflow could occur.
7050
7051 This issue was reported by Guido Vranken.
d8dc8538 7052 ([CVE-2016-2106])
44652c16
DMSP
7053
7054 *Matt Caswell*
7055
7056 * Prevent ASN.1 BIO excessive memory allocation
7057
7058 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7059 a short invalid encoding can casuse allocation of large amounts of memory
7060 potentially consuming excessive resources or exhausting memory.
7061
7062 Any application parsing untrusted data through d2i BIO functions is
7063 affected. The memory based functions such as d2i_X509() are *not* affected.
7064 Since the memory based functions are used by the TLS library, TLS
7065 applications are not affected.
7066
7067 This issue was reported by Brian Carpenter.
d8dc8538 7068 ([CVE-2016-2109])
44652c16
DMSP
7069
7070 *Stephen Henson*
7071
7072 * EBCDIC overread
7073
7074 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7075 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7076 in arbitrary stack data being returned in the buffer.
7077
7078 This issue was reported by Guido Vranken.
d8dc8538 7079 ([CVE-2016-2176])
44652c16
DMSP
7080
7081 *Matt Caswell*
7082
7083 * Modify behavior of ALPN to invoke callback after SNI/servername
7084 callback, such that updates to the SSL_CTX affect ALPN.
7085
7086 *Todd Short*
7087
7088 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7089 default.
7090
7091 *Kurt Roeckx*
7092
7093 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7094 methods are enabled and ssl2 is disabled the methods return NULL.
7095
7096 *Kurt Roeckx*
7097
257e9d03 7098### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7099
7100* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7101 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7102 provide any "EXPORT" or "LOW" strength ciphers.
7103
7104 *Viktor Dukhovni*
7105
7106* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7107 is by default disabled at build-time. Builds that are not configured with
7108 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7109 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7110 will need to explicitly call either of:
7111
7112 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7113 or
7114 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7115
7116 as appropriate. Even if either of those is used, or the application
7117 explicitly uses the version-specific SSLv2_method() or its client and
7118 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7119 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7120 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7121 ([CVE-2016-0800])
44652c16
DMSP
7122
7123 *Viktor Dukhovni*
7124
7125 * Fix a double-free in DSA code
7126
7127 A double free bug was discovered when OpenSSL parses malformed DSA private
7128 keys and could lead to a DoS attack or memory corruption for applications
7129 that receive DSA private keys from untrusted sources. This scenario is
7130 considered rare.
7131
7132 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7133 libFuzzer.
d8dc8538 7134 ([CVE-2016-0705])
44652c16
DMSP
7135
7136 *Stephen Henson*
7137
7138 * Disable SRP fake user seed to address a server memory leak.
7139
7140 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7141
7142 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7143 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7144 was changed to ignore the "fake user" SRP seed, even if the seed
7145 is configured.
7146
7147 Users should use SRP_VBASE_get1_by_user instead. Note that in
7148 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7149 also that even though configuring the SRP seed attempts to hide
7150 invalid usernames by continuing the handshake with fake
7151 credentials, this behaviour is not constant time and no strong
7152 guarantees are made that the handshake is indistinguishable from
7153 that of a valid user.
d8dc8538 7154 ([CVE-2016-0798])
44652c16
DMSP
7155
7156 *Emilia Käsper*
7157
7158 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7159
7160 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7161 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7162 large values of `i` this can result in `bn_expand` not allocating any
7163 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7164 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7165 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7166 In this case memory is allocated to the internal BIGNUM data field, but it
7167 is insufficiently sized leading to heap corruption. A similar issue exists
7168 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7169 is ever called by user applications with very large untrusted hex/dec data.
7170 This is anticipated to be a rare occurrence.
7171
7172 All OpenSSL internal usage of these functions use data that is not expected
7173 to be untrusted, e.g. config file data or application command line
7174 arguments. If user developed applications generate config file data based
7175 on untrusted data then it is possible that this could also lead to security
7176 consequences. This is also anticipated to be rare.
7177
7178 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7179 ([CVE-2016-0797])
44652c16
DMSP
7180
7181 *Matt Caswell*
7182
257e9d03 7183 * Fix memory issues in `BIO_*printf` functions
44652c16 7184
1dc1ea18 7185 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7186 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7187 string and cause an OOB read when printing very long strings.
7188
1dc1ea18 7189 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7190 OOB memory location (at an offset from the NULL pointer) in the event of a
7191 memory allocation failure. In 1.0.2 and below this could be caused where
7192 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7193 could be in processing a very long "%s" format string. Memory leaks can
7194 also occur.
7195
7196 The first issue may mask the second issue dependent on compiler behaviour.
7197 These problems could enable attacks where large amounts of untrusted data
257e9d03 7198 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7199 in this way then they could be vulnerable. OpenSSL itself uses these
7200 functions when printing out human-readable dumps of ASN.1 data. Therefore
7201 applications that print this data could be vulnerable if the data is from
7202 untrusted sources. OpenSSL command line applications could also be
7203 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7204 as command line arguments.
7205
7206 Libssl is not considered directly vulnerable. Additionally certificates etc
7207 received via remote connections via libssl are also unlikely to be able to
7208 trigger these issues because of message size limits enforced within libssl.
7209
7210 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7211 ([CVE-2016-0799])
44652c16
DMSP
7212
7213 *Matt Caswell*
7214
7215 * Side channel attack on modular exponentiation
7216
7217 A side-channel attack was found which makes use of cache-bank conflicts on
7218 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7219 of RSA keys. The ability to exploit this issue is limited as it relies on
7220 an attacker who has control of code in a thread running on the same
7221 hyper-threaded core as the victim thread which is performing decryptions.
7222
7223 This issue was reported to OpenSSL by Yuval Yarom, The University of
7224 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7225 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7226 <http://cachebleed.info>.
d8dc8538 7227 ([CVE-2016-0702])
44652c16
DMSP
7228
7229 *Andy Polyakov*
7230
ec2bfb7d 7231 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7232 if no keysize is specified with default_bits. This fixes an
7233 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7234 commands to use 2048 bits by default.
44652c16
DMSP
7235
7236 *Emilia Käsper*
7237
257e9d03 7238### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7239
7240 * Protection for DH small subgroup attacks
7241
7242 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7243 switched on by default and cannot be disabled. This could have some
7244 performance impact.
7245
7246 *Matt Caswell*
7247
7248 * SSLv2 doesn't block disabled ciphers
7249
7250 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7251 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7252 been disabled, provided that the SSLv2 protocol was not also disabled via
7253 SSL_OP_NO_SSLv2.
7254
7255 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7256 and Sebastian Schinzel.
d8dc8538 7257 ([CVE-2015-3197])
44652c16
DMSP
7258
7259 *Viktor Dukhovni*
7260
7261 * Reject DH handshakes with parameters shorter than 1024 bits.
7262
7263 *Kurt Roeckx*
7264
257e9d03 7265### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7266
7267 * Certificate verify crash with missing PSS parameter
7268
7269 The signature verification routines will crash with a NULL pointer
7270 dereference if presented with an ASN.1 signature using the RSA PSS
7271 algorithm and absent mask generation function parameter. Since these
7272 routines are used to verify certificate signature algorithms this can be
7273 used to crash any certificate verification operation and exploited in a
7274 DoS attack. Any application which performs certificate verification is
7275 vulnerable including OpenSSL clients and servers which enable client
7276 authentication.
7277
7278 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7279 ([CVE-2015-3194])
44652c16
DMSP
7280
7281 *Stephen Henson*
7282
7283 * X509_ATTRIBUTE memory leak
7284
7285 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7286 memory. This structure is used by the PKCS#7 and CMS routines so any
7287 application which reads PKCS#7 or CMS data from untrusted sources is
7288 affected. SSL/TLS is not affected.
7289
7290 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7291 libFuzzer.
d8dc8538 7292 ([CVE-2015-3195])
44652c16
DMSP
7293
7294 *Stephen Henson*
7295
7296 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7297 This changes the decoding behaviour for some invalid messages,
7298 though the change is mostly in the more lenient direction, and
7299 legacy behaviour is preserved as much as possible.
7300
7301 *Emilia Käsper*
7302
7303 * In DSA_generate_parameters_ex, if the provided seed is too short,
7304 use a random seed, as already documented.
7305
7306 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7307
257e9d03 7308### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7309
7310 * Alternate chains certificate forgery
7311
7312 During certificate verfification, OpenSSL will attempt to find an
7313 alternative certificate chain if the first attempt to build such a chain
7314 fails. An error in the implementation of this logic can mean that an
7315 attacker could cause certain checks on untrusted certificates to be
7316 bypassed, such as the CA flag, enabling them to use a valid leaf
7317 certificate to act as a CA and "issue" an invalid certificate.
7318
7319 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7320 (Google/BoringSSL).
d8dc8538 7321 ([CVE-2015-1793])
44652c16
DMSP
7322
7323 *Matt Caswell*
7324
7325 * Race condition handling PSK identify hint
7326
7327 If PSK identity hints are received by a multi-threaded client then
7328 the values are wrongly updated in the parent SSL_CTX structure. This can
7329 result in a race condition potentially leading to a double free of the
7330 identify hint data.
d8dc8538 7331 ([CVE-2015-3196])
44652c16
DMSP
7332
7333 *Stephen Henson*
7334
257e9d03
RS
7335### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7336
44652c16
DMSP
7337 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7338 incompatibility in the handling of HMAC. The previous ABI has now been
7339 restored.
7340
257e9d03 7341### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7342
7343 * Malformed ECParameters causes infinite loop
7344
7345 When processing an ECParameters structure OpenSSL enters an infinite loop
7346 if the curve specified is over a specially malformed binary polynomial
7347 field.
7348
7349 This can be used to perform denial of service against any
7350 system which processes public keys, certificate requests or
7351 certificates. This includes TLS clients and TLS servers with
7352 client authentication enabled.
7353
7354 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7355 ([CVE-2015-1788])
44652c16
DMSP
7356
7357 *Andy Polyakov*
7358
7359 * Exploitable out-of-bounds read in X509_cmp_time
7360
7361 X509_cmp_time does not properly check the length of the ASN1_TIME
7362 string and can read a few bytes out of bounds. In addition,
7363 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7364 time string.
7365
7366 An attacker can use this to craft malformed certificates and CRLs of
7367 various sizes and potentially cause a segmentation fault, resulting in
7368 a DoS on applications that verify certificates or CRLs. TLS clients
7369 that verify CRLs are affected. TLS clients and servers with client
7370 authentication enabled may be affected if they use custom verification
7371 callbacks.
7372
7373 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7374 independently by Hanno Böck.
d8dc8538 7375 ([CVE-2015-1789])
44652c16
DMSP
7376
7377 *Emilia Käsper*
7378
7379 * PKCS7 crash with missing EnvelopedContent
7380
7381 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7382 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7383 with missing content and trigger a NULL pointer dereference on parsing.
7384
7385 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7386 structures from untrusted sources are affected. OpenSSL clients and
7387 servers are not affected.
5f8e6c50 7388
44652c16 7389 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7390 ([CVE-2015-1790])
5f8e6c50 7391
44652c16 7392 *Emilia Käsper*
5f8e6c50 7393
44652c16
DMSP
7394 * CMS verify infinite loop with unknown hash function
7395
7396 When verifying a signedData message the CMS code can enter an infinite loop
7397 if presented with an unknown hash function OID. This can be used to perform
7398 denial of service against any system which verifies signedData messages using
7399 the CMS code.
7400 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7401 ([CVE-2015-1792])
44652c16
DMSP
7402
7403 *Stephen Henson*
7404
7405 * Race condition handling NewSessionTicket
7406
7407 If a NewSessionTicket is received by a multi-threaded client when attempting to
7408 reuse a previous ticket then a race condition can occur potentially leading to
7409 a double free of the ticket data.
d8dc8538 7410 ([CVE-2015-1791])
44652c16
DMSP
7411
7412 *Matt Caswell*
7413
7414 * Reject DH handshakes with parameters shorter than 768 bits.
7415
7416 *Kurt Roeckx and Emilia Kasper*
7417
7418 * dhparam: generate 2048-bit parameters by default.
7419
7420 *Kurt Roeckx and Emilia Kasper*
7421
257e9d03 7422### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
7423
7424 * Segmentation fault in ASN1_TYPE_cmp fix
7425
7426 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7427 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7428 certificate signature algorithm consistency this can be used to crash any
7429 certificate verification operation and exploited in a DoS attack. Any
7430 application which performs certificate verification is vulnerable including
7431 OpenSSL clients and servers which enable client authentication.
d8dc8538 7432 ([CVE-2015-0286])
44652c16
DMSP
7433
7434 *Stephen Henson*
7435
7436 * ASN.1 structure reuse memory corruption fix
7437
7438 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7439 memory corruption via an invalid write. Such reuse is and has been
7440 strongly discouraged and is believed to be rare.
7441
7442 Applications that parse structures containing CHOICE or ANY DEFINED BY
7443 components may be affected. Certificate parsing (d2i_X509 and related
7444 functions) are however not affected. OpenSSL clients and servers are
7445 not affected.
d8dc8538 7446 ([CVE-2015-0287])
44652c16
DMSP
7447
7448 *Stephen Henson*
7449
7450 * PKCS7 NULL pointer dereferences fix
7451
7452 The PKCS#7 parsing code does not handle missing outer ContentInfo
7453 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7454 missing content and trigger a NULL pointer dereference on parsing.
7455
7456 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7457 otherwise parse PKCS#7 structures from untrusted sources are
7458 affected. OpenSSL clients and servers are not affected.
7459
7460 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7461 ([CVE-2015-0289])
44652c16
DMSP
7462
7463 *Emilia Käsper*
7464
7465 * DoS via reachable assert in SSLv2 servers fix
7466
7467 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7468 servers that both support SSLv2 and enable export cipher suites by sending
7469 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7470
7471 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7472 (OpenSSL development team).
d8dc8538 7473 ([CVE-2015-0293])
44652c16
DMSP
7474
7475 *Emilia Käsper*
7476
7477 * Use After Free following d2i_ECPrivatekey error fix
7478
7479 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7480 could cause a use after free condition. This, in turn, could cause a double
7481 free in several private key parsing functions (such as d2i_PrivateKey
7482 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7483 for applications that receive EC private keys from untrusted
7484 sources. This scenario is considered rare.
7485
7486 This issue was discovered by the BoringSSL project and fixed in their
7487 commit 517073cd4b.
d8dc8538 7488 ([CVE-2015-0209])
44652c16
DMSP
7489
7490 *Matt Caswell*
7491
7492 * X509_to_X509_REQ NULL pointer deref fix
7493
7494 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7495 the certificate key is invalid. This function is rarely used in practice.
7496
7497 This issue was discovered by Brian Carpenter.
d8dc8538 7498 ([CVE-2015-0288])
44652c16
DMSP
7499
7500 *Stephen Henson*
7501
7502 * Removed the export ciphers from the DEFAULT ciphers
7503
7504 *Kurt Roeckx*
7505
257e9d03 7506### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
7507
7508 * Build fixes for the Windows and OpenVMS platforms
7509
7510 *Matt Caswell and Richard Levitte*
7511
257e9d03 7512### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
7513
7514 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7515 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7516 dereference. This could lead to a Denial Of Service attack. Thanks to
7517 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7518 ([CVE-2014-3571])
44652c16
DMSP
7519
7520 *Steve Henson*
7521
7522 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7523 dtls1_buffer_record function under certain conditions. In particular this
7524 could occur if an attacker sent repeated DTLS records with the same
7525 sequence number but for the next epoch. The memory leak could be exploited
7526 by an attacker in a Denial of Service attack through memory exhaustion.
7527 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7528 ([CVE-2015-0206])
44652c16
DMSP
7529
7530 *Matt Caswell*
7531
7532 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7533 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7534 method would be set to NULL which could later result in a NULL pointer
7535 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7536 ([CVE-2014-3569])
44652c16
DMSP
7537
7538 *Kurt Roeckx*
7539
7540 * Abort handshake if server key exchange message is omitted for ephemeral
7541 ECDH ciphersuites.
7542
7543 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7544 reporting this issue.
d8dc8538 7545 ([CVE-2014-3572])
44652c16
DMSP
7546
7547 *Steve Henson*
7548
7549 * Remove non-export ephemeral RSA code on client and server. This code
7550 violated the TLS standard by allowing the use of temporary RSA keys in
7551 non-export ciphersuites and could be used by a server to effectively
7552 downgrade the RSA key length used to a value smaller than the server
7553 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7554 INRIA or reporting this issue.
d8dc8538 7555 ([CVE-2015-0204])
44652c16
DMSP
7556
7557 *Steve Henson*
7558
7559 * Fixed issue where DH client certificates are accepted without verification.
7560 An OpenSSL server will accept a DH certificate for client authentication
7561 without the certificate verify message. This effectively allows a client to
7562 authenticate without the use of a private key. This only affects servers
7563 which trust a client certificate authority which issues certificates
7564 containing DH keys: these are extremely rare and hardly ever encountered.
7565 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7566 this issue.
d8dc8538 7567 ([CVE-2015-0205])
44652c16
DMSP
7568
7569 *Steve Henson*
7570
7571 * Ensure that the session ID context of an SSL is updated when its
7572 SSL_CTX is updated via SSL_set_SSL_CTX.
7573
7574 The session ID context is typically set from the parent SSL_CTX,
7575 and can vary with the CTX.
7576
7577 *Adam Langley*
7578
7579 * Fix various certificate fingerprint issues.
7580
7581 By using non-DER or invalid encodings outside the signed portion of a
7582 certificate the fingerprint can be changed without breaking the signature.
7583 Although no details of the signed portion of the certificate can be changed
7584 this can cause problems with some applications: e.g. those using the
7585 certificate fingerprint for blacklists.
7586
7587 1. Reject signatures with non zero unused bits.
7588
7589 If the BIT STRING containing the signature has non zero unused bits reject
7590 the signature. All current signature algorithms require zero unused bits.
7591
7592 2. Check certificate algorithm consistency.
7593
7594 Check the AlgorithmIdentifier inside TBS matches the one in the
7595 certificate signature. NB: this will result in signature failure
7596 errors for some broken certificates.
7597
7598 Thanks to Konrad Kraszewski from Google for reporting this issue.
7599
7600 3. Check DSA/ECDSA signatures use DER.
7601
7602 Re-encode DSA/ECDSA signatures and compare with the original received
7603 signature. Return an error if there is a mismatch.
7604
7605 This will reject various cases including garbage after signature
7606 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7607 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7608 (negative or with leading zeroes).
7609
7610 Further analysis was conducted and fixes were developed by Stephen Henson
7611 of the OpenSSL core team.
7612
d8dc8538 7613 ([CVE-2014-8275])
44652c16
DMSP
7614
7615 *Steve Henson*
7616
43a70f02
RS
7617 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7618 results on some platforms, including x86_64. This bug occurs at random
7619 with a very low probability, and is not known to be exploitable in any
7620 way, though its exact impact is difficult to determine. Thanks to Pieter
7621 Wuille (Blockstream) who reported this issue and also suggested an initial
7622 fix. Further analysis was conducted by the OpenSSL development team and
7623 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7624 the OpenSSL core team.
d8dc8538 7625 ([CVE-2014-3570])
5f8e6c50
DMSP
7626
7627 *Andy Polyakov*
7628
43a70f02
RS
7629 * Do not resume sessions on the server if the negotiated protocol
7630 version does not match the session's version. Resuming with a different
7631 version, while not strictly forbidden by the RFC, is of questionable
7632 sanity and breaks all known clients.
5f8e6c50 7633
44652c16
DMSP
7634 *David Benjamin, Emilia Käsper*
7635
43a70f02
RS
7636 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
7637 early CCS messages during renegotiation. (Note that because
7638 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
7639
7640 *Emilia Käsper*
7641
43a70f02
RS
7642 * Tighten client-side session ticket handling during renegotiation:
7643 ensure that the client only accepts a session ticket if the server sends
7644 the extension anew in the ServerHello. Previously, a TLS client would
7645 reuse the old extension state and thus accept a session ticket if one was
7646 announced in the initial ServerHello.
44652c16 7647
43a70f02
RS
7648 Similarly, ensure that the client requires a session ticket if one
7649 was advertised in the ServerHello. Previously, a TLS client would
7650 ignore a missing NewSessionTicket message.
44652c16
DMSP
7651
7652 *Emilia Käsper*
7653
257e9d03 7654### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
7655
7656 * SRTP Memory Leak.
7657
7658 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
7659 sends a carefully crafted handshake message, to cause OpenSSL to fail
7660 to free up to 64k of memory causing a memory leak. This could be
7661 exploited in a Denial Of Service attack. This issue affects OpenSSL
7662 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
7663 whether SRTP is used or configured. Implementations of OpenSSL that
7664 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 7665
44652c16 7666 The fix was developed by the OpenSSL team.
d8dc8538 7667 ([CVE-2014-3513])
5f8e6c50 7668
44652c16 7669 *OpenSSL team*
5f8e6c50 7670
44652c16 7671 * Session Ticket Memory Leak.
5f8e6c50 7672
44652c16
DMSP
7673 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7674 integrity of that ticket is first verified. In the event of a session
7675 ticket integrity check failing, OpenSSL will fail to free memory
7676 causing a memory leak. By sending a large number of invalid session
7677 tickets an attacker could exploit this issue in a Denial Of Service
7678 attack.
d8dc8538 7679 ([CVE-2014-3567])
5f8e6c50 7680
44652c16 7681 *Steve Henson*
5f8e6c50 7682
44652c16 7683 * Build option no-ssl3 is incomplete.
5f8e6c50 7684
44652c16 7685 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 7686 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 7687 configured to send them.
d8dc8538 7688 ([CVE-2014-3568])
5f8e6c50 7689
44652c16 7690 *Akamai and the OpenSSL team*
5f8e6c50 7691
44652c16
DMSP
7692 * Add support for TLS_FALLBACK_SCSV.
7693 Client applications doing fallback retries should call
7694 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7695 ([CVE-2014-3566])
5f8e6c50 7696
44652c16 7697 *Adam Langley, Bodo Moeller*
5f8e6c50 7698
44652c16 7699 * Add additional DigestInfo checks.
5f8e6c50 7700
44652c16
DMSP
7701 Re-encode DigestInto in DER and check against the original when
7702 verifying RSA signature: this will reject any improperly encoded
7703 DigestInfo structures.
5f8e6c50 7704
44652c16 7705 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7706
5f8e6c50
DMSP
7707 *Steve Henson*
7708
257e9d03 7709### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 7710
44652c16
DMSP
7711 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
7712 SRP code can be overrun an internal buffer. Add sanity check that
7713 g, A, B < N to SRP code.
5f8e6c50 7714
44652c16
DMSP
7715 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
7716 Group for discovering this issue.
d8dc8538 7717 ([CVE-2014-3512])
5f8e6c50
DMSP
7718
7719 *Steve Henson*
7720
44652c16
DMSP
7721 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
7722 TLS 1.0 instead of higher protocol versions when the ClientHello message
7723 is badly fragmented. This allows a man-in-the-middle attacker to force a
7724 downgrade to TLS 1.0 even if both the server and the client support a
7725 higher protocol version, by modifying the client's TLS records.
5f8e6c50 7726
44652c16
DMSP
7727 Thanks to David Benjamin and Adam Langley (Google) for discovering and
7728 researching this issue.
d8dc8538 7729 ([CVE-2014-3511])
5f8e6c50 7730
44652c16 7731 *David Benjamin*
5f8e6c50 7732
44652c16
DMSP
7733 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7734 to a denial of service attack. A malicious server can crash the client
7735 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7736 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7737
44652c16
DMSP
7738 Thanks to Felix Gröbert (Google) for discovering and researching this
7739 issue.
d8dc8538 7740 ([CVE-2014-3510])
5f8e6c50 7741
44652c16 7742 *Emilia Käsper*
5f8e6c50 7743
44652c16
DMSP
7744 * By sending carefully crafted DTLS packets an attacker could cause openssl
7745 to leak memory. This can be exploited through a Denial of Service attack.
7746 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7747 ([CVE-2014-3507])
5f8e6c50 7748
44652c16 7749 *Adam Langley*
5f8e6c50 7750
44652c16
DMSP
7751 * An attacker can force openssl to consume large amounts of memory whilst
7752 processing DTLS handshake messages. This can be exploited through a
7753 Denial of Service attack.
7754 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7755 ([CVE-2014-3506])
5f8e6c50 7756
44652c16 7757 *Adam Langley*
5f8e6c50 7758
44652c16
DMSP
7759 * An attacker can force an error condition which causes openssl to crash
7760 whilst processing DTLS packets due to memory being freed twice. This
7761 can be exploited through a Denial of Service attack.
7762 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7763 this issue.
d8dc8538 7764 ([CVE-2014-3505])
5f8e6c50 7765
44652c16 7766 *Adam Langley*
5f8e6c50 7767
44652c16
DMSP
7768 * If a multithreaded client connects to a malicious server using a resumed
7769 session and the server sends an ec point format extension it could write
7770 up to 255 bytes to freed memory.
5f8e6c50 7771
44652c16
DMSP
7772 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7773 issue.
d8dc8538 7774 ([CVE-2014-3509])
5f8e6c50 7775
44652c16 7776 *Gabor Tyukasz*
5f8e6c50 7777
44652c16
DMSP
7778 * A malicious server can crash an OpenSSL client with a null pointer
7779 dereference (read) by specifying an SRP ciphersuite even though it was not
7780 properly negotiated with the client. This can be exploited through a
7781 Denial of Service attack.
5f8e6c50 7782
44652c16
DMSP
7783 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7784 discovering and researching this issue.
d8dc8538 7785 ([CVE-2014-5139])
5f8e6c50
DMSP
7786
7787 *Steve Henson*
7788
44652c16
DMSP
7789 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7790 X509_name_oneline, X509_name_print_ex et al. to leak some information
7791 from the stack. Applications may be affected if they echo pretty printing
7792 output to the attacker.
5f8e6c50 7793
44652c16 7794 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7795 ([CVE-2014-3508])
5f8e6c50 7796
44652c16 7797 *Emilia Käsper, and Steve Henson*
5f8e6c50 7798
44652c16
DMSP
7799 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7800 for corner cases. (Certain input points at infinity could lead to
7801 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7802
44652c16 7803 *Bodo Moeller*
5f8e6c50 7804
257e9d03 7805### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 7806
44652c16
DMSP
7807 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7808 handshake can force the use of weak keying material in OpenSSL
7809 SSL/TLS clients and servers.
5f8e6c50 7810
44652c16 7811 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7812 researching this issue. ([CVE-2014-0224])
5f8e6c50 7813
44652c16 7814 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7815
44652c16
DMSP
7816 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7817 OpenSSL DTLS client the code can be made to recurse eventually crashing
7818 in a DoS attack.
5f8e6c50 7819
44652c16 7820 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7821 ([CVE-2014-0221])
5f8e6c50 7822
44652c16 7823 *Imre Rad, Steve Henson*
5f8e6c50 7824
44652c16
DMSP
7825 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7826 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7827 client or server. This is potentially exploitable to run arbitrary
7828 code on a vulnerable client or server.
5f8e6c50 7829
d8dc8538 7830 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7831
44652c16 7832 *Jüri Aedla, Steve Henson*
5f8e6c50 7833
44652c16
DMSP
7834 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7835 are subject to a denial of service attack.
5f8e6c50 7836
44652c16 7837 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7838 this issue. ([CVE-2014-3470])
5f8e6c50 7839
44652c16 7840 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7841
44652c16
DMSP
7842 * Harmonize version and its documentation. -f flag is used to display
7843 compilation flags.
5f8e6c50 7844
44652c16 7845 *mancha <mancha1@zoho.com>*
5f8e6c50 7846
44652c16
DMSP
7847 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7848 in i2d_ECPrivateKey.
5f8e6c50 7849
44652c16 7850 *mancha <mancha1@zoho.com>*
5f8e6c50 7851
44652c16 7852 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7853
44652c16 7854 *mancha <mancha1@zoho.com>*
5f8e6c50 7855
257e9d03 7856### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7857
44652c16
DMSP
7858 * A missing bounds check in the handling of the TLS heartbeat extension
7859 can be used to reveal up to 64k of memory to a connected client or
7860 server.
5f8e6c50 7861
44652c16
DMSP
7862 Thanks for Neel Mehta of Google Security for discovering this bug and to
7863 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7864 preparing the fix ([CVE-2014-0160])
5f8e6c50 7865
44652c16 7866 *Adam Langley, Bodo Moeller*
5f8e6c50 7867
44652c16
DMSP
7868 * Fix for the attack described in the paper "Recovering OpenSSL
7869 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7870 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7871 <http://eprint.iacr.org/2014/140>
5f8e6c50 7872
44652c16 7873 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7874 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7875
44652c16 7876 *Yuval Yarom and Naomi Benger*
5f8e6c50 7877
44652c16 7878 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 7879
44652c16
DMSP
7880 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7881 TLS client Hello record length value would otherwise be > 255 and
7882 less that 512 pad with a dummy extension containing zeroes so it
7883 is at least 512 bytes long.
5f8e6c50 7884
44652c16 7885 *Adam Langley, Steve Henson*
5f8e6c50 7886
257e9d03 7887### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 7888
44652c16
DMSP
7889 * Fix for TLS record tampering bug. A carefully crafted invalid
7890 handshake could crash OpenSSL with a NULL pointer exception.
7891 Thanks to Anton Johansson for reporting this issues.
d8dc8538 7892 ([CVE-2013-4353])
5f8e6c50 7893
44652c16
DMSP
7894 * Keep original DTLS digest and encryption contexts in retransmission
7895 structures so we can use the previous session parameters if they need
d8dc8538 7896 to be resent. ([CVE-2013-6450])
5f8e6c50 7897
44652c16 7898 *Steve Henson*
5f8e6c50 7899
44652c16
DMSP
7900 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7901 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7902 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7903 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7904 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7905 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7906
44652c16 7907 *Rob Stradling, Adam Langley*
5f8e6c50 7908
257e9d03 7909### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7910
44652c16
DMSP
7911 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7912 supporting platforms or when small records were transferred.
5f8e6c50 7913
44652c16 7914 *Andy Polyakov, Steve Henson*
5f8e6c50 7915
257e9d03 7916### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7917
44652c16 7918 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7919
44652c16
DMSP
7920 This addresses the flaw in CBC record processing discovered by
7921 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7922 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7923
44652c16
DMSP
7924 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7925 Security Group at Royal Holloway, University of London
7926 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7927 Emilia Käsper for the initial patch.
d8dc8538 7928 ([CVE-2013-0169])
5f8e6c50 7929
44652c16 7930 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7931
44652c16
DMSP
7932 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7933 ciphersuites which can be exploited in a denial of service attack.
7934 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7935 and detecting this bug and to Wolfgang Ettlinger
7936 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7937 ([CVE-2012-2686])
5f8e6c50 7938
44652c16 7939 *Adam Langley*
5f8e6c50 7940
44652c16 7941 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7942 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7943
7944 *Steve Henson*
7945
44652c16 7946 * Make openssl verify return errors.
5f8e6c50 7947
44652c16 7948 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7949
44652c16
DMSP
7950 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7951 the right response is stapled. Also change SSL_get_certificate()
7952 so it returns the certificate actually sent.
257e9d03 7953 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7954
44652c16 7955 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7956
44652c16 7957 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7958
7959 *Steve Henson*
7960
44652c16
DMSP
7961 * Don't use TLS 1.0 record version number in initial client hello
7962 if renegotiating.
5f8e6c50 7963
44652c16 7964 *Steve Henson*
5f8e6c50 7965
257e9d03 7966### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7967
44652c16
DMSP
7968 * Sanity check record length before skipping explicit IV in TLS
7969 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7970
44652c16
DMSP
7971 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7972 fuzzing as a service testing platform.
d8dc8538 7973 ([CVE-2012-2333])
5f8e6c50
DMSP
7974
7975 *Steve Henson*
7976
44652c16
DMSP
7977 * Initialise tkeylen properly when encrypting CMS messages.
7978 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7979
7980 *Steve Henson*
7981
44652c16
DMSP
7982 * In FIPS mode don't try to use composite ciphers as they are not
7983 approved.
5f8e6c50
DMSP
7984
7985 *Steve Henson*
7986
257e9d03 7987### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7988
7989 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7990 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7991 mean any application compiled against OpenSSL 1.0.0 headers setting
7992 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7993 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7994 0x10000000L Any application which was previously compiled against
7995 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7996 will need to be recompiled as a result. Letting be results in
7997 inability to disable specifically TLS 1.1 and in client context,
7998 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7999
8000 *Steve Henson*
8001
44652c16
DMSP
8002 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8003 disable just protocol X, but all protocols above X *if* there are
8004 protocols *below* X still enabled. In more practical terms it means
8005 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8006 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8007 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8008 client side.
5f8e6c50 8009
44652c16 8010 *Andy Polyakov*
5f8e6c50 8011
257e9d03 8012### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8013
44652c16
DMSP
8014 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8015 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8016 in CRYPTO_realloc_clean.
5f8e6c50 8017
44652c16
DMSP
8018 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8019 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8020 ([CVE-2012-2110])
5f8e6c50 8021
44652c16 8022 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8023
44652c16 8024 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8025
44652c16 8026 *Adam Langley*
5f8e6c50 8027
44652c16
DMSP
8028 * Workarounds for some broken servers that "hang" if a client hello
8029 record length exceeds 255 bytes.
8030
8031 1. Do not use record version number > TLS 1.0 in initial client
8032 hello: some (but not all) hanging servers will now work.
8033 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8034 the number of ciphers sent in the client hello. This should be
8035 set to an even number, such as 50, for example by passing:
8036 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8037 Most broken servers should now work.
8038 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8039 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8040
8041 *Steve Henson*
8042
44652c16 8043 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8044
44652c16 8045 *Andy Polyakov*
5f8e6c50 8046
257e9d03 8047### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8048
8049 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8050 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8051
8052 *Steve Henson*
8053
44652c16
DMSP
8054 * The format used for MDC2 RSA signatures is inconsistent between EVP
8055 and the RSA_sign/RSA_verify functions. This was made more apparent when
8056 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8057 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8058 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8059
44652c16 8060 *Steve Henson*
5f8e6c50 8061
44652c16
DMSP
8062 * Some servers which support TLS 1.0 can choke if we initially indicate
8063 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8064 encrypted premaster secret. As a workaround use the maximum permitted
8065 client version in client hello, this should keep such servers happy
8066 and still work with previous versions of OpenSSL.
5f8e6c50 8067
44652c16 8068 *Steve Henson*
5f8e6c50 8069
44652c16 8070 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8071
44652c16 8072 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8073
44652c16 8074 * Add support for SCTP.
5f8e6c50 8075
44652c16 8076 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8077
44652c16 8078 * Improved PRNG seeding for VOS.
5f8e6c50 8079
44652c16 8080 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8081
44652c16 8082 * Extensive assembler packs updates, most notably:
5f8e6c50 8083
257e9d03
RS
8084 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8085 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8086 - x86_64: bit-sliced AES implementation;
8087 - ARM: NEON support, contemporary platforms optimizations;
8088 - s390x: z196 support;
8089 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8090
44652c16 8091 *Andy Polyakov*
5f8e6c50 8092
44652c16
DMSP
8093 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8094 (removal of unnecessary code)
5f8e6c50 8095
44652c16 8096 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8097
44652c16 8098 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8099
44652c16 8100 *Eric Rescorla*
5f8e6c50 8101
44652c16 8102 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8103
44652c16 8104 *Eric Rescorla*
5f8e6c50 8105
44652c16 8106 * Add Next Protocol Negotiation,
257e9d03 8107 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8108 disabled with a no-npn flag to config or Configure. Code donated
8109 by Google.
5f8e6c50 8110
44652c16 8111 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8112
44652c16
DMSP
8113 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8114 NIST-P256, NIST-P521, with constant-time single point multiplication on
8115 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8116 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8117 Code made available under Apache License version 2.0.
5f8e6c50 8118
44652c16
DMSP
8119 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8120 line to include this in your build of OpenSSL, and run "make depend" (or
8121 "make update"). This enables the following EC_METHODs:
5f8e6c50 8122
44652c16
DMSP
8123 EC_GFp_nistp224_method()
8124 EC_GFp_nistp256_method()
8125 EC_GFp_nistp521_method()
5f8e6c50 8126
44652c16
DMSP
8127 EC_GROUP_new_by_curve_name() will automatically use these (while
8128 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8129 implementations).
5f8e6c50 8130
44652c16 8131 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8132
44652c16
DMSP
8133 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8134 all platforms. Move ssize_t definition from e_os.h to the public
8135 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8136
44652c16 8137 *Steve Henson*
5f8e6c50 8138
44652c16
DMSP
8139 * New -sigopt option to the ca, req and x509 utilities. Additional
8140 signature parameters can be passed using this option and in
8141 particular PSS.
5f8e6c50 8142
44652c16 8143 *Steve Henson*
5f8e6c50 8144
44652c16
DMSP
8145 * Add RSA PSS signing function. This will generate and set the
8146 appropriate AlgorithmIdentifiers for PSS based on those in the
8147 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8148
44652c16 8149 *Steve Henson*
5f8e6c50 8150
44652c16
DMSP
8151 * Support for companion algorithm specific ASN1 signing routines.
8152 New function ASN1_item_sign_ctx() signs a pre-initialised
8153 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8154 the appropriate parameters.
5f8e6c50
DMSP
8155
8156 *Steve Henson*
8157
44652c16
DMSP
8158 * Add new algorithm specific ASN1 verification initialisation function
8159 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8160 handling will be the same no matter what EVP_PKEY_METHOD is used.
8161 Add a PSS handler to support verification of PSS signatures: checked
8162 against a number of sample certificates.
5f8e6c50 8163
44652c16 8164 *Steve Henson*
5f8e6c50 8165
44652c16 8166 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8167
44652c16 8168 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8169
44652c16
DMSP
8170 * Add algorithm specific signature printing. An individual ASN1 method
8171 can now print out signatures instead of the standard hex dump.
5f8e6c50 8172
44652c16
DMSP
8173 More complex signatures (e.g. PSS) can print out more meaningful
8174 information. Include DSA version that prints out the signature
8175 parameters r, s.
5f8e6c50 8176
44652c16 8177 *Steve Henson*
5f8e6c50 8178
44652c16
DMSP
8179 * Password based recipient info support for CMS library: implementing
8180 RFC3211.
5f8e6c50 8181
44652c16 8182 *Steve Henson*
5f8e6c50 8183
44652c16
DMSP
8184 * Split password based encryption into PBES2 and PBKDF2 functions. This
8185 neatly separates the code into cipher and PBE sections and is required
8186 for some algorithms that split PBES2 into separate pieces (such as
8187 password based CMS).
5f8e6c50 8188
44652c16 8189 *Steve Henson*
5f8e6c50 8190
44652c16
DMSP
8191 * Session-handling fixes:
8192 - Fix handling of connections that are resuming with a session ID,
8193 but also support Session Tickets.
8194 - Fix a bug that suppressed issuing of a new ticket if the client
8195 presented a ticket with an expired session.
8196 - Try to set the ticket lifetime hint to something reasonable.
8197 - Make tickets shorter by excluding irrelevant information.
8198 - On the client side, don't ignore renewed tickets.
5f8e6c50 8199
44652c16 8200 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8201
44652c16 8202 * Fix PSK session representation.
5f8e6c50 8203
44652c16 8204 *Bodo Moeller*
5f8e6c50 8205
44652c16 8206 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8207
44652c16 8208 This work was sponsored by Intel.
5f8e6c50 8209
44652c16 8210 *Andy Polyakov*
5f8e6c50 8211
44652c16
DMSP
8212 * Add GCM support to TLS library. Some custom code is needed to split
8213 the IV between the fixed (from PRF) and explicit (from TLS record)
8214 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8215 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8216 add a special AESGCM string for GCM only.
5f8e6c50 8217
44652c16 8218 *Steve Henson*
5f8e6c50 8219
44652c16
DMSP
8220 * Expand range of ctrls for AES GCM. Permit setting invocation
8221 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8222
44652c16 8223 *Steve Henson*
5f8e6c50 8224
44652c16
DMSP
8225 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8226 As required by RFC5289 these ciphersuites cannot be used if for
8227 versions of TLS earlier than 1.2.
5f8e6c50 8228
44652c16 8229 *Steve Henson*
5f8e6c50 8230
44652c16
DMSP
8231 * For FIPS capable OpenSSL interpret a NULL default public key method
8232 as unset and return the appropriate default but do *not* set the default.
8233 This means we can return the appropriate method in applications that
8234 switch between FIPS and non-FIPS modes.
8235
8236 *Steve Henson*
5f8e6c50 8237
44652c16
DMSP
8238 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8239 ENGINE is used then we cannot handle that in the FIPS module so we
8240 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8241
8242 *Steve Henson*
8243
44652c16 8244 * Add -attime option to openssl utilities.
5f8e6c50 8245
44652c16 8246 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8247
44652c16 8248 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8249
8250 *Steve Henson*
8251
44652c16
DMSP
8252 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8253 FIPS EC methods unconditionally for now.
5f8e6c50 8254
44652c16 8255 *Steve Henson*
5f8e6c50 8256
44652c16 8257 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8258
44652c16 8259 *Steve Henson*
5f8e6c50 8260
44652c16
DMSP
8261 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8262 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8263
44652c16 8264 *Steve Henson*
5f8e6c50 8265
44652c16
DMSP
8266 * Redirect RSA operations to FIPS module including keygen,
8267 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8268
44652c16 8269 *Steve Henson*
5f8e6c50 8270
4d49b685 8271 * Add similar low-level API blocking to ciphers.
5f8e6c50 8272
44652c16 8273 *Steve Henson*
5f8e6c50 8274
4d49b685 8275 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8276 to use these will cause a fatal error. Applications that *really* want
257e9d03 8277 to use them can use the `private_*` version instead.
5f8e6c50 8278
44652c16 8279 *Steve Henson*
5f8e6c50 8280
44652c16 8281 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8282
44652c16 8283 *Steve Henson*
5f8e6c50 8284
44652c16 8285 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8286
44652c16
DMSP
8287 *Steve Henson*
8288
8289 * Update build system to add "fips" flag which will link in fipscanister.o
8290 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8291
8292 *Steve Henson*
8293
44652c16
DMSP
8294 * Output TLS supported curves in preference order instead of numerical
8295 order. This is currently hardcoded for the highest order curves first.
8296 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8297
44652c16 8298 *Steve Henson*
5f8e6c50 8299
44652c16 8300 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8301
44652c16 8302 *Steve Henson*
5f8e6c50 8303
44652c16
DMSP
8304 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8305 and enable MD5.
5f8e6c50 8306
44652c16 8307 *Steve Henson*
5f8e6c50 8308
44652c16
DMSP
8309 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8310 FIPS modules versions.
5f8e6c50 8311
44652c16 8312 *Steve Henson*
5f8e6c50 8313
44652c16
DMSP
8314 * Add TLS v1.2 client side support for client authentication. Keep cache
8315 of handshake records longer as we don't know the hash algorithm to use
8316 until after the certificate request message is received.
5f8e6c50 8317
44652c16 8318 *Steve Henson*
5f8e6c50 8319
44652c16
DMSP
8320 * Initial TLS v1.2 client support. Add a default signature algorithms
8321 extension including all the algorithms we support. Parse new signature
8322 format in client key exchange. Relax some ECC signing restrictions for
8323 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8324
44652c16 8325 *Steve Henson*
5f8e6c50 8326
44652c16
DMSP
8327 * Add server support for TLS v1.2 signature algorithms extension. Switch
8328 to new signature format when needed using client digest preference.
8329 All server ciphersuites should now work correctly in TLS v1.2. No client
8330 support yet and no support for client certificates.
5f8e6c50 8331
44652c16 8332 *Steve Henson*
5f8e6c50 8333
44652c16
DMSP
8334 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8335 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8336 ciphersuites. At present only RSA key exchange ciphersuites work with
8337 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8338 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8339 and version checking.
5f8e6c50 8340
44652c16 8341 *Steve Henson*
5f8e6c50 8342
44652c16
DMSP
8343 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8344 with this defined it will not be affected by any changes to ssl internal
8345 structures. Add several utility functions to allow openssl application
8346 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 8347
44652c16 8348 *Steve Henson*
5f8e6c50 8349
44652c16
DMSP
8350 * A long standing patch to add support for SRP from EdelWeb (Peter
8351 Sylvester and Christophe Renou) was integrated.
8352 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
8353 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
8354 Ben Laurie*
5f8e6c50 8355
44652c16 8356 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 8357
44652c16 8358 *Steve Henson*
5f8e6c50 8359
44652c16
DMSP
8360 * Permit abbreviated handshakes when renegotiating using the function
8361 SSL_renegotiate_abbreviated().
5f8e6c50 8362
44652c16 8363 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8364
44652c16
DMSP
8365 * Add call to ENGINE_register_all_complete() to
8366 ENGINE_load_builtin_engines(), so some implementations get used
8367 automatically instead of needing explicit application support.
5f8e6c50 8368
44652c16 8369 *Steve Henson*
5f8e6c50 8370
44652c16 8371 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 8372
44652c16 8373 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 8374
44652c16
DMSP
8375 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
8376 a few changes are required:
5f8e6c50 8377
44652c16
DMSP
8378 Add SSL_OP_NO_TLSv1_1 flag.
8379 Add TLSv1_1 methods.
8380 Update version checking logic to handle version 1.1.
8381 Add explicit IV handling (ported from DTLS code).
8382 Add command line options to s_client/s_server.
5f8e6c50 8383
44652c16 8384 *Steve Henson*
5f8e6c50 8385
44652c16
DMSP
8386OpenSSL 1.0.0
8387-------------
5f8e6c50 8388
257e9d03 8389### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 8390
44652c16 8391 * X509_ATTRIBUTE memory leak
5f8e6c50 8392
44652c16
DMSP
8393 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
8394 memory. This structure is used by the PKCS#7 and CMS routines so any
8395 application which reads PKCS#7 or CMS data from untrusted sources is
8396 affected. SSL/TLS is not affected.
5f8e6c50 8397
44652c16
DMSP
8398 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
8399 libFuzzer.
d8dc8538 8400 ([CVE-2015-3195])
5f8e6c50 8401
44652c16 8402 *Stephen Henson*
5f8e6c50 8403
44652c16 8404 * Race condition handling PSK identify hint
5f8e6c50 8405
44652c16
DMSP
8406 If PSK identity hints are received by a multi-threaded client then
8407 the values are wrongly updated in the parent SSL_CTX structure. This can
8408 result in a race condition potentially leading to a double free of the
8409 identify hint data.
d8dc8538 8410 ([CVE-2015-3196])
5f8e6c50 8411
44652c16 8412 *Stephen Henson*
5f8e6c50 8413
257e9d03 8414### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 8415
44652c16 8416 * Malformed ECParameters causes infinite loop
5f8e6c50 8417
44652c16
DMSP
8418 When processing an ECParameters structure OpenSSL enters an infinite loop
8419 if the curve specified is over a specially malformed binary polynomial
8420 field.
5f8e6c50 8421
44652c16
DMSP
8422 This can be used to perform denial of service against any
8423 system which processes public keys, certificate requests or
8424 certificates. This includes TLS clients and TLS servers with
8425 client authentication enabled.
5f8e6c50 8426
44652c16 8427 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 8428 ([CVE-2015-1788])
5f8e6c50 8429
44652c16 8430 *Andy Polyakov*
5f8e6c50 8431
44652c16 8432 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 8433
44652c16
DMSP
8434 X509_cmp_time does not properly check the length of the ASN1_TIME
8435 string and can read a few bytes out of bounds. In addition,
8436 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8437 time string.
5f8e6c50 8438
44652c16
DMSP
8439 An attacker can use this to craft malformed certificates and CRLs of
8440 various sizes and potentially cause a segmentation fault, resulting in
8441 a DoS on applications that verify certificates or CRLs. TLS clients
8442 that verify CRLs are affected. TLS clients and servers with client
8443 authentication enabled may be affected if they use custom verification
8444 callbacks.
5f8e6c50 8445
44652c16
DMSP
8446 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8447 independently by Hanno Böck.
d8dc8538 8448 ([CVE-2015-1789])
5f8e6c50 8449
44652c16 8450 *Emilia Käsper*
5f8e6c50 8451
44652c16 8452 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 8453
44652c16
DMSP
8454 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8455 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8456 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8457
44652c16
DMSP
8458 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8459 structures from untrusted sources are affected. OpenSSL clients and
8460 servers are not affected.
5f8e6c50 8461
44652c16 8462 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8463 ([CVE-2015-1790])
5f8e6c50 8464
44652c16 8465 *Emilia Käsper*
5f8e6c50 8466
44652c16 8467 * CMS verify infinite loop with unknown hash function
5f8e6c50 8468
44652c16
DMSP
8469 When verifying a signedData message the CMS code can enter an infinite loop
8470 if presented with an unknown hash function OID. This can be used to perform
8471 denial of service against any system which verifies signedData messages using
8472 the CMS code.
8473 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8474 ([CVE-2015-1792])
5f8e6c50 8475
44652c16 8476 *Stephen Henson*
5f8e6c50 8477
44652c16 8478 * Race condition handling NewSessionTicket
5f8e6c50 8479
44652c16
DMSP
8480 If a NewSessionTicket is received by a multi-threaded client when attempting to
8481 reuse a previous ticket then a race condition can occur potentially leading to
8482 a double free of the ticket data.
d8dc8538 8483 ([CVE-2015-1791])
5f8e6c50 8484
44652c16 8485 *Matt Caswell*
5f8e6c50 8486
257e9d03 8487### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 8488
44652c16
DMSP
8489 * Segmentation fault in ASN1_TYPE_cmp fix
8490
8491 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8492 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8493 certificate signature algorithm consistency this can be used to crash any
8494 certificate verification operation and exploited in a DoS attack. Any
8495 application which performs certificate verification is vulnerable including
8496 OpenSSL clients and servers which enable client authentication.
d8dc8538 8497 ([CVE-2015-0286])
5f8e6c50 8498
44652c16 8499 *Stephen Henson*
5f8e6c50 8500
44652c16 8501 * ASN.1 structure reuse memory corruption fix
5f8e6c50 8502
44652c16
DMSP
8503 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8504 memory corruption via an invalid write. Such reuse is and has been
8505 strongly discouraged and is believed to be rare.
5f8e6c50 8506
44652c16
DMSP
8507 Applications that parse structures containing CHOICE or ANY DEFINED BY
8508 components may be affected. Certificate parsing (d2i_X509 and related
8509 functions) are however not affected. OpenSSL clients and servers are
8510 not affected.
d8dc8538 8511 ([CVE-2015-0287])
5f8e6c50 8512
44652c16 8513 *Stephen Henson*
5f8e6c50 8514
44652c16 8515 * PKCS7 NULL pointer dereferences fix
5f8e6c50 8516
44652c16
DMSP
8517 The PKCS#7 parsing code does not handle missing outer ContentInfo
8518 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8519 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8520
44652c16
DMSP
8521 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8522 otherwise parse PKCS#7 structures from untrusted sources are
8523 affected. OpenSSL clients and servers are not affected.
5f8e6c50 8524
44652c16 8525 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8526 ([CVE-2015-0289])
5f8e6c50 8527
44652c16 8528 *Emilia Käsper*
5f8e6c50 8529
44652c16 8530 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 8531
44652c16
DMSP
8532 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8533 servers that both support SSLv2 and enable export cipher suites by sending
8534 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 8535
44652c16
DMSP
8536 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8537 (OpenSSL development team).
d8dc8538 8538 ([CVE-2015-0293])
5f8e6c50 8539
44652c16 8540 *Emilia Käsper*
5f8e6c50 8541
44652c16 8542 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 8543
44652c16
DMSP
8544 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8545 could cause a use after free condition. This, in turn, could cause a double
8546 free in several private key parsing functions (such as d2i_PrivateKey
8547 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8548 for applications that receive EC private keys from untrusted
8549 sources. This scenario is considered rare.
5f8e6c50 8550
44652c16
DMSP
8551 This issue was discovered by the BoringSSL project and fixed in their
8552 commit 517073cd4b.
d8dc8538 8553 ([CVE-2015-0209])
5f8e6c50 8554
44652c16 8555 *Matt Caswell*
5f8e6c50 8556
44652c16 8557 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 8558
44652c16
DMSP
8559 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8560 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 8561
44652c16 8562 This issue was discovered by Brian Carpenter.
d8dc8538 8563 ([CVE-2015-0288])
5f8e6c50 8564
44652c16 8565 *Stephen Henson*
5f8e6c50 8566
44652c16 8567 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 8568
44652c16 8569 *Kurt Roeckx*
5f8e6c50 8570
257e9d03 8571### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 8572
44652c16 8573 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 8574
44652c16 8575 *Matt Caswell and Richard Levitte*
5f8e6c50 8576
257e9d03 8577### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
8578
8579 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8580 message can cause a segmentation fault in OpenSSL due to a NULL pointer
8581 dereference. This could lead to a Denial Of Service attack. Thanks to
8582 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 8583 ([CVE-2014-3571])
5f8e6c50
DMSP
8584
8585 *Steve Henson*
8586
44652c16
DMSP
8587 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
8588 dtls1_buffer_record function under certain conditions. In particular this
8589 could occur if an attacker sent repeated DTLS records with the same
8590 sequence number but for the next epoch. The memory leak could be exploited
8591 by an attacker in a Denial of Service attack through memory exhaustion.
8592 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8593 ([CVE-2015-0206])
5f8e6c50 8594
44652c16 8595 *Matt Caswell*
5f8e6c50 8596
44652c16
DMSP
8597 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8598 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
8599 method would be set to NULL which could later result in a NULL pointer
8600 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 8601 ([CVE-2014-3569])
5f8e6c50 8602
44652c16 8603 *Kurt Roeckx*
5f8e6c50 8604
44652c16
DMSP
8605 * Abort handshake if server key exchange message is omitted for ephemeral
8606 ECDH ciphersuites.
5f8e6c50 8607
44652c16
DMSP
8608 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8609 reporting this issue.
d8dc8538 8610 ([CVE-2014-3572])
5f8e6c50 8611
44652c16 8612 *Steve Henson*
5f8e6c50 8613
44652c16
DMSP
8614 * Remove non-export ephemeral RSA code on client and server. This code
8615 violated the TLS standard by allowing the use of temporary RSA keys in
8616 non-export ciphersuites and could be used by a server to effectively
8617 downgrade the RSA key length used to a value smaller than the server
8618 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8619 INRIA or reporting this issue.
d8dc8538 8620 ([CVE-2015-0204])
5f8e6c50 8621
44652c16 8622 *Steve Henson*
5f8e6c50 8623
44652c16
DMSP
8624 * Fixed issue where DH client certificates are accepted without verification.
8625 An OpenSSL server will accept a DH certificate for client authentication
8626 without the certificate verify message. This effectively allows a client to
8627 authenticate without the use of a private key. This only affects servers
8628 which trust a client certificate authority which issues certificates
8629 containing DH keys: these are extremely rare and hardly ever encountered.
8630 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8631 this issue.
d8dc8538 8632 ([CVE-2015-0205])
5f8e6c50 8633
44652c16 8634 *Steve Henson*
5f8e6c50 8635
43a70f02
RS
8636 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8637 results on some platforms, including x86_64. This bug occurs at random
8638 with a very low probability, and is not known to be exploitable in any
8639 way, though its exact impact is difficult to determine. Thanks to Pieter
8640 Wuille (Blockstream) who reported this issue and also suggested an initial
8641 fix. Further analysis was conducted by the OpenSSL development team and
8642 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8643 the OpenSSL core team.
d8dc8538 8644 ([CVE-2014-3570])
5f8e6c50 8645
43a70f02 8646 *Andy Polyakov*
5f8e6c50 8647
43a70f02 8648 * Fix various certificate fingerprint issues.
5f8e6c50 8649
44652c16
DMSP
8650 By using non-DER or invalid encodings outside the signed portion of a
8651 certificate the fingerprint can be changed without breaking the signature.
8652 Although no details of the signed portion of the certificate can be changed
8653 this can cause problems with some applications: e.g. those using the
8654 certificate fingerprint for blacklists.
5f8e6c50 8655
44652c16 8656 1. Reject signatures with non zero unused bits.
5f8e6c50 8657
44652c16
DMSP
8658 If the BIT STRING containing the signature has non zero unused bits reject
8659 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 8660
44652c16 8661 2. Check certificate algorithm consistency.
5f8e6c50 8662
44652c16
DMSP
8663 Check the AlgorithmIdentifier inside TBS matches the one in the
8664 certificate signature. NB: this will result in signature failure
8665 errors for some broken certificates.
5f8e6c50 8666
44652c16 8667 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 8668
44652c16 8669 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 8670
44652c16
DMSP
8671 Reencode DSA/ECDSA signatures and compare with the original received
8672 signature. Return an error if there is a mismatch.
5f8e6c50 8673
44652c16
DMSP
8674 This will reject various cases including garbage after signature
8675 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8676 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8677 (negative or with leading zeroes).
5f8e6c50 8678
44652c16
DMSP
8679 Further analysis was conducted and fixes were developed by Stephen Henson
8680 of the OpenSSL core team.
5f8e6c50 8681
d8dc8538 8682 ([CVE-2014-8275])
5f8e6c50
DMSP
8683
8684 *Steve Henson*
8685
257e9d03 8686### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 8687
44652c16 8688 * Session Ticket Memory Leak.
5f8e6c50 8689
44652c16
DMSP
8690 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8691 integrity of that ticket is first verified. In the event of a session
8692 ticket integrity check failing, OpenSSL will fail to free memory
8693 causing a memory leak. By sending a large number of invalid session
8694 tickets an attacker could exploit this issue in a Denial Of Service
8695 attack.
d8dc8538 8696 ([CVE-2014-3567])
5f8e6c50
DMSP
8697
8698 *Steve Henson*
8699
44652c16 8700 * Build option no-ssl3 is incomplete.
5f8e6c50 8701
44652c16 8702 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8703 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8704 configured to send them.
d8dc8538 8705 ([CVE-2014-3568])
5f8e6c50 8706
44652c16
DMSP
8707 *Akamai and the OpenSSL team*
8708
8709 * Add support for TLS_FALLBACK_SCSV.
8710 Client applications doing fallback retries should call
8711 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8712 ([CVE-2014-3566])
5f8e6c50 8713
44652c16 8714 *Adam Langley, Bodo Moeller*
5f8e6c50 8715
44652c16 8716 * Add additional DigestInfo checks.
5f8e6c50 8717
44652c16
DMSP
8718 Reencode DigestInto in DER and check against the original when
8719 verifying RSA signature: this will reject any improperly encoded
8720 DigestInfo structures.
5f8e6c50 8721
44652c16 8722 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8723
5f8e6c50
DMSP
8724 *Steve Henson*
8725
257e9d03 8726### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 8727
44652c16
DMSP
8728 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8729 to a denial of service attack. A malicious server can crash the client
8730 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8731 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8732
44652c16
DMSP
8733 Thanks to Felix Gröbert (Google) for discovering and researching this
8734 issue.
d8dc8538 8735 ([CVE-2014-3510])
5f8e6c50 8736
44652c16 8737 *Emilia Käsper*
5f8e6c50 8738
44652c16
DMSP
8739 * By sending carefully crafted DTLS packets an attacker could cause openssl
8740 to leak memory. This can be exploited through a Denial of Service attack.
8741 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8742 ([CVE-2014-3507])
5f8e6c50 8743
44652c16 8744 *Adam Langley*
5f8e6c50 8745
44652c16
DMSP
8746 * An attacker can force openssl to consume large amounts of memory whilst
8747 processing DTLS handshake messages. This can be exploited through a
8748 Denial of Service attack.
8749 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8750 ([CVE-2014-3506])
5f8e6c50 8751
44652c16 8752 *Adam Langley*
5f8e6c50 8753
44652c16
DMSP
8754 * An attacker can force an error condition which causes openssl to crash
8755 whilst processing DTLS packets due to memory being freed twice. This
8756 can be exploited through a Denial of Service attack.
8757 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8758 this issue.
d8dc8538 8759 ([CVE-2014-3505])
5f8e6c50 8760
44652c16 8761 *Adam Langley*
5f8e6c50 8762
44652c16
DMSP
8763 * If a multithreaded client connects to a malicious server using a resumed
8764 session and the server sends an ec point format extension it could write
8765 up to 255 bytes to freed memory.
5f8e6c50 8766
44652c16
DMSP
8767 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8768 issue.
d8dc8538 8769 ([CVE-2014-3509])
5f8e6c50 8770
44652c16 8771 *Gabor Tyukasz*
5f8e6c50 8772
44652c16
DMSP
8773 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8774 X509_name_oneline, X509_name_print_ex et al. to leak some information
8775 from the stack. Applications may be affected if they echo pretty printing
8776 output to the attacker.
5f8e6c50 8777
44652c16 8778 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8779 ([CVE-2014-3508])
5f8e6c50 8780
44652c16 8781 *Emilia Käsper, and Steve Henson*
5f8e6c50 8782
44652c16
DMSP
8783 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8784 for corner cases. (Certain input points at infinity could lead to
8785 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8786
44652c16 8787 *Bodo Moeller*
5f8e6c50 8788
257e9d03 8789### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 8790
44652c16
DMSP
8791 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8792 handshake can force the use of weak keying material in OpenSSL
8793 SSL/TLS clients and servers.
5f8e6c50 8794
44652c16 8795 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8796 researching this issue. ([CVE-2014-0224])
5f8e6c50 8797
44652c16 8798 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8799
44652c16
DMSP
8800 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8801 OpenSSL DTLS client the code can be made to recurse eventually crashing
8802 in a DoS attack.
5f8e6c50 8803
44652c16 8804 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8805 ([CVE-2014-0221])
5f8e6c50 8806
44652c16 8807 *Imre Rad, Steve Henson*
5f8e6c50 8808
44652c16
DMSP
8809 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8810 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8811 client or server. This is potentially exploitable to run arbitrary
8812 code on a vulnerable client or server.
5f8e6c50 8813
d8dc8538 8814 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8815
44652c16 8816 *Jüri Aedla, Steve Henson*
5f8e6c50 8817
44652c16
DMSP
8818 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8819 are subject to a denial of service attack.
5f8e6c50 8820
44652c16 8821 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8822 this issue. ([CVE-2014-3470])
5f8e6c50 8823
44652c16 8824 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8825
44652c16
DMSP
8826 * Harmonize version and its documentation. -f flag is used to display
8827 compilation flags.
5f8e6c50 8828
44652c16 8829 *mancha <mancha1@zoho.com>*
5f8e6c50 8830
44652c16
DMSP
8831 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8832 in i2d_ECPrivateKey.
5f8e6c50 8833
44652c16 8834 *mancha <mancha1@zoho.com>*
5f8e6c50 8835
44652c16 8836 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8837
44652c16 8838 *mancha <mancha1@zoho.com>*
5f8e6c50 8839
44652c16
DMSP
8840 * Fix for the attack described in the paper "Recovering OpenSSL
8841 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8842 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8843 <http://eprint.iacr.org/2014/140>
5f8e6c50 8844
44652c16 8845 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8846 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8847
44652c16 8848 *Yuval Yarom and Naomi Benger*
5f8e6c50 8849
257e9d03 8850### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8851
44652c16
DMSP
8852 * Keep original DTLS digest and encryption contexts in retransmission
8853 structures so we can use the previous session parameters if they need
d8dc8538 8854 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8855
8856 *Steve Henson*
8857
44652c16
DMSP
8858 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8859 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8860 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8861 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8862 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8863 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8864
44652c16 8865 *Rob Stradling, Adam Langley*
5f8e6c50 8866
257e9d03 8867### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8868
44652c16 8869 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8870
44652c16
DMSP
8871 This addresses the flaw in CBC record processing discovered by
8872 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8873 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8874
44652c16
DMSP
8875 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8876 Security Group at Royal Holloway, University of London
8877 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8878 Emilia Käsper for the initial patch.
d8dc8538 8879 ([CVE-2013-0169])
5f8e6c50 8880
44652c16 8881 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8882
44652c16 8883 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8884 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8885
8886 *Steve Henson*
8887
44652c16
DMSP
8888 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8889 the right response is stapled. Also change SSL_get_certificate()
8890 so it returns the certificate actually sent.
257e9d03 8891 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 8892 (This is a backport)
5f8e6c50 8893
44652c16 8894 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8895
44652c16 8896 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8897
8898 *Steve Henson*
8899
257e9d03 8900### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8901
44652c16
DMSP
8902[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8903OpenSSL 1.0.1.]
5f8e6c50 8904
44652c16
DMSP
8905 * Sanity check record length before skipping explicit IV in DTLS
8906 to fix DoS attack.
5f8e6c50 8907
44652c16
DMSP
8908 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8909 fuzzing as a service testing platform.
d8dc8538 8910 ([CVE-2012-2333])
5f8e6c50
DMSP
8911
8912 *Steve Henson*
8913
44652c16
DMSP
8914 * Initialise tkeylen properly when encrypting CMS messages.
8915 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8916
8917 *Steve Henson*
8918
257e9d03 8919### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8920
44652c16
DMSP
8921 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8922 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8923 in CRYPTO_realloc_clean.
5f8e6c50 8924
44652c16
DMSP
8925 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8926 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8927 ([CVE-2012-2110])
5f8e6c50 8928
44652c16 8929 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8930
257e9d03 8931### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8932
8933 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8934 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8935 content decryption and always return the same error. Note: this attack
8936 needs on average 2^20 messages so it only affects automated senders. The
8937 old behaviour can be re-enabled in the CMS code by setting the
8938 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8939 an MMA defence is not necessary.
8940 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8941 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8942
8943 *Steve Henson*
8944
8945 * Fix CVE-2011-4619: make sure we really are receiving a
8946 client hello before rejecting multiple SGC restarts. Thanks to
8947 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8948
8949 *Steve Henson*
8950
257e9d03 8951### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8952
8953 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8954 Thanks to Antonio Martin, Enterprise Secure Access Research and
8955 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8956 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8957
8958 *Antonio Martin*
8959
257e9d03 8960### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8961
8962 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8963 of the Vaudenay padding oracle attack on CBC mode encryption
8964 which enables an efficient plaintext recovery attack against
8965 the OpenSSL implementation of DTLS. Their attack exploits timing
8966 differences arising during decryption processing. A research
8967 paper describing this attack can be found at:
257e9d03 8968 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8969 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8970 Security Group at Royal Holloway, University of London
8971 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8972 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8973 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8974
8975 *Robin Seggelmann, Michael Tuexen*
8976
8977 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8978 ([CVE-2011-4576])
5f8e6c50
DMSP
8979
8980 *Adam Langley (Google)*
8981
8982 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8983 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8984 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8985
8986 *Adam Langley (Google)*
8987
d8dc8538 8988 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8989
8990 *Andrey Kulikov <amdeich@gmail.com>*
8991
8992 * Prevent malformed RFC3779 data triggering an assertion failure.
8993 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8994 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8995
8996 *Rob Austein <sra@hactrn.net>*
8997
8998 * Improved PRNG seeding for VOS.
8999
9000 *Paul Green <Paul.Green@stratus.com>*
9001
9002 * Fix ssl_ciph.c set-up race.
9003
9004 *Adam Langley (Google)*
9005
9006 * Fix spurious failures in ecdsatest.c.
9007
9008 *Emilia Käsper (Google)*
9009
9010 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9011 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9012
9013 *Adam Langley (Google)*
9014
9015 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9016 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9017 threads won't reuse the same blinding coefficients.
9018
9019 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9020 lock to call BN_BLINDING_invert_ex, and avoids one use of
9021 BN_BLINDING_update for each BN_BLINDING structure (previously,
9022 the last update always remained unused).
9023
9024 *Emilia Käsper (Google)*
9025
9026 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9027
9028 *Bob Buckholz (Google)*
9029
257e9d03 9030### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9031
9032 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9033 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9034
9035 *Kaspar Brand <ossl@velox.ch>*
9036
9037 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9038 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9039
9040 *Adam Langley (Google)*
9041
9042 * Fix x509_name_ex_d2i memory leak on bad inputs.
9043
9044 *Bodo Moeller*
9045
9046 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9047 signature public key algorithm by using OID xref utilities instead.
9048 Before this you could only use some ECC ciphersuites with SHA1 only.
9049
9050 *Steve Henson*
9051
9052 * Add protection against ECDSA timing attacks as mentioned in the paper
9053 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9054 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9055
9056 *Billy Bob Brumley and Nicola Tuveri*
9057
257e9d03 9058### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9059
9060 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9061
9062 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9063
9064 * Fix bug in string printing code: if *any* escaping is enabled we must
9065 escape the escape character (backslash) or the resulting string is
9066 ambiguous.
9067
9068 *Steve Henson*
9069
257e9d03 9070### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9071
9072 * Disable code workaround for ancient and obsolete Netscape browsers
9073 and servers: an attacker can use it in a ciphersuite downgrade attack.
9074 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9075
9076 *Steve Henson*
9077
9078 * Fixed J-PAKE implementation error, originally discovered by
9079 Sebastien Martini, further info and confirmation from Stefan
9080 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9081
9082 *Ben Laurie*
9083
257e9d03 9084### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9085
9086 * Fix extension code to avoid race conditions which can result in a buffer
9087 overrun vulnerability: resumed sessions must not be modified as they can
9088 be shared by multiple threads. CVE-2010-3864
9089
9090 *Steve Henson*
9091
9092 * Fix WIN32 build system to correctly link an ENGINE directory into
9093 a DLL.
9094
9095 *Steve Henson*
9096
257e9d03 9097### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9098
9099 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9100 ([CVE-2010-1633])
5f8e6c50
DMSP
9101
9102 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9103
257e9d03 9104### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9105
9106 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9107 context. The operation can be customised via the ctrl mechanism in
9108 case ENGINEs want to include additional functionality.
9109
9110 *Steve Henson*
9111
9112 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9113
9114 *Steve Henson*
9115
9116 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9117 output hashes compatible with older versions of OpenSSL.
9118
9119 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9120
9121 * Fix compression algorithm handling: if resuming a session use the
9122 compression algorithm of the resumed session instead of determining
9123 it from client hello again. Don't allow server to change algorithm.
9124
9125 *Steve Henson*
9126
ec2bfb7d 9127 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9128 to verify utility to allow additional CRLs to be included.
9129
9130 *Steve Henson*
9131
9132 * Update OCSP request code to permit adding custom headers to the request:
9133 some responders need this.
9134
9135 *Steve Henson*
9136
9137 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9138 correctly.
9139
9140 *Julia Lawall <julia@diku.dk>*
9141
ec2bfb7d 9142 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9143 needlessly dereferenced structures, used obsolete functions and
9144 didn't handle all updated verify codes correctly.
9145
9146 *Steve Henson*
9147
9148 * Disable MD2 in the default configuration.
9149
9150 *Steve Henson*
9151
9152 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9153 indicate the initial BIO being pushed or popped. This makes it possible
9154 to determine whether the BIO is the one explicitly called or as a result
9155 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9156 it handles reference counts correctly and doesn't zero out the I/O bio
9157 when it is not being explicitly popped. WARNING: applications which
9158 included workarounds for the old buggy behaviour will need to be modified
9159 or they could free up already freed BIOs.
9160
9161 *Steve Henson*
9162
9163 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9164 renaming to all platforms (within the 0.9.8 branch, this was
9165 done conditionally on Netware platforms to avoid a name clash).
9166
9167 *Guenter <lists@gknw.net>*
9168
9169 * Add ECDHE and PSK support to DTLS.
9170
9171 *Michael Tuexen <tuexen@fh-muenster.de>*
9172
9173 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9174 be used on C++.
9175
9176 *Steve Henson*
9177
9178 * Add "missing" function EVP_MD_flags() (without this the only way to
9179 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9180 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9181 or cipher is registered as in the "from" argument. Print out all
9182 registered digests in the dgst usage message instead of manually
9183 attempting to work them out.
9184
9185 *Steve Henson*
9186
9187 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9188 this allows the use of compression and extensions. Change default cipher
9189 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9190 by default unless an application cipher string requests it.
9191
9192 *Steve Henson*
9193
9194 * Alter match criteria in PKCS12_parse(). It used to try to use local
9195 key ids to find matching certificates and keys but some PKCS#12 files
9196 don't follow the (somewhat unwritten) rules and this strategy fails.
9197 Now just gather all certificates together and the first private key
9198 then look for the first certificate that matches the key.
9199
9200 *Steve Henson*
9201
9202 * Support use of registered digest and cipher names for dgst and cipher
9203 commands instead of having to add each one as a special case. So now
9204 you can do:
9205
9206 openssl sha256 foo
9207
9208 as well as:
9209
9210 openssl dgst -sha256 foo
9211
9212 and this works for ENGINE based algorithms too.
9213
5f8e6c50
DMSP
9214 *Steve Henson*
9215
9216 * Update Gost ENGINE to support parameter files.
9217
9218 *Victor B. Wagner <vitus@cryptocom.ru>*
9219
9220 * Support GeneralizedTime in ca utility.
9221
9222 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9223
9224 * Enhance the hash format used for certificate directory links. The new
9225 form uses the canonical encoding (meaning equivalent names will work
9226 even if they aren't identical) and uses SHA1 instead of MD5. This form
9227 is incompatible with the older format and as a result c_rehash should
9228 be used to rebuild symbolic links.
9229
9230 *Steve Henson*
9231
9232 * Make PKCS#8 the default write format for private keys, replacing the
9233 traditional format. This form is standardised, more secure and doesn't
9234 include an implicit MD5 dependency.
9235
9236 *Steve Henson*
9237
9238 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9239 committed to OpenSSL should pass this lot as a minimum.
9240
9241 *Steve Henson*
9242
9243 * Add session ticket override functionality for use by EAP-FAST.
9244
9245 *Jouni Malinen <j@w1.fi>*
9246
9247 * Modify HMAC functions to return a value. Since these can be implemented
9248 in an ENGINE errors can occur.
9249
9250 *Steve Henson*
9251
9252 * Type-checked OBJ_bsearch_ex.
9253
9254 *Ben Laurie*
9255
9256 * Type-checked OBJ_bsearch. Also some constification necessitated
9257 by type-checking. Still to come: TXT_DB, bsearch(?),
9258 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9259 CONF_VALUE.
9260
9261 *Ben Laurie*
9262
9263 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9264 seconds to a tm structure directly, instead of going through OS
9265 specific date routines. This avoids any issues with OS routines such
257e9d03 9266 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9267 and X509_time_adj_ex() to cover the extended range. The existing
9268 X509_time_adj() is still usable and will no longer have any date issues.
9269
9270 *Steve Henson*
9271
9272 * Delta CRL support. New use deltas option which will attempt to locate
9273 and search any appropriate delta CRLs available.
9274
9275 This work was sponsored by Google.
9276
9277 *Steve Henson*
9278
9279 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9280 code and add additional score elements. Validate alternate CRL paths
9281 as part of the CRL checking and indicate a new error "CRL path validation
9282 error" in this case. Applications wanting additional details can use
9283 the verify callback and check the new "parent" field. If this is not
9284 NULL CRL path validation is taking place. Existing applications won't
9285 see this because it requires extended CRL support which is off by
9286 default.
9287
9288 This work was sponsored by Google.
9289
9290 *Steve Henson*
9291
9292 * Support for freshest CRL extension.
9293
9294 This work was sponsored by Google.
9295
9296 *Steve Henson*
9297
9298 * Initial indirect CRL support. Currently only supported in the CRLs
9299 passed directly and not via lookup. Process certificate issuer
9300 CRL entry extension and lookup CRL entries by bother issuer name
9301 and serial number. Check and process CRL issuer entry in IDP extension.
9302
9303 This work was sponsored by Google.
9304
9305 *Steve Henson*
9306
9307 * Add support for distinct certificate and CRL paths. The CRL issuer
9308 certificate is validated separately in this case. Only enabled if
9309 an extended CRL support flag is set: this flag will enable additional
9310 CRL functionality in future.
9311
9312 This work was sponsored by Google.
9313
9314 *Steve Henson*
9315
9316 * Add support for policy mappings extension.
9317
9318 This work was sponsored by Google.
9319
9320 *Steve Henson*
9321
9322 * Fixes to pathlength constraint, self issued certificate handling,
9323 policy processing to align with RFC3280 and PKITS tests.
9324
9325 This work was sponsored by Google.
9326
9327 *Steve Henson*
9328
9329 * Support for name constraints certificate extension. DN, email, DNS
9330 and URI types are currently supported.
9331
9332 This work was sponsored by Google.
9333
9334 *Steve Henson*
9335
9336 * To cater for systems that provide a pointer-based thread ID rather
9337 than numeric, deprecate the current numeric thread ID mechanism and
9338 replace it with a structure and associated callback type. This
9339 mechanism allows a numeric "hash" to be extracted from a thread ID in
9340 either case, and on platforms where pointers are larger than 'long',
9341 mixing is done to help ensure the numeric 'hash' is usable even if it
9342 can't be guaranteed unique. The default mechanism is to use "&errno"
9343 as a pointer-based thread ID to distinguish between threads.
9344
9345 Applications that want to provide their own thread IDs should now use
9346 CRYPTO_THREADID_set_callback() to register a callback that will call
9347 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
9348
9349 Note that ERR_remove_state() is now deprecated, because it is tied
9350 to the assumption that thread IDs are numeric. ERR_remove_state(0)
9351 to free the current thread's error state should be replaced by
9352 ERR_remove_thread_state(NULL).
9353
9354 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
9355 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
9356 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
9357 application was previously providing a numeric thread callback that
9358 was inappropriate for distinguishing threads, then uniqueness might
9359 have been obtained with &errno that happened immediately in the
9360 intermediate development versions of OpenSSL; this is no longer the
9361 case, the numeric thread callback will now override the automatic use
9362 of &errno.)
9363
9364 *Geoff Thorpe, with help from Bodo Moeller*
9365
9366 * Initial support for different CRL issuing certificates. This covers a
9367 simple case where the self issued certificates in the chain exist and
9368 the real CRL issuer is higher in the existing chain.
9369
9370 This work was sponsored by Google.
9371
9372 *Steve Henson*
9373
9374 * Removed effectively defunct crypto/store from the build.
9375
9376 *Ben Laurie*
9377
9378 * Revamp of STACK to provide stronger type-checking. Still to come:
9379 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
9380 ASN1_STRING, CONF_VALUE.
9381
9382 *Ben Laurie*
9383
9384 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
9385 RAM on SSL connections. This option can save about 34k per idle SSL.
9386
9387 *Nick Mathewson*
9388
9389 * Revamp of LHASH to provide stronger type-checking. Still to come:
9390 STACK, TXT_DB, bsearch, qsort.
9391
9392 *Ben Laurie*
9393
9394 * Initial support for Cryptographic Message Syntax (aka CMS) based
9395 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
9396 support for data, signedData, compressedData, digestedData and
9397 encryptedData, envelopedData types included. Scripts to check against
9398 RFC4134 examples draft and interop and consistency checks of many
9399 content types and variants.
9400
9401 *Steve Henson*
9402
9403 * Add options to enc utility to support use of zlib compression BIO.
9404
9405 *Steve Henson*
9406
9407 * Extend mk1mf to support importing of options and assembly language
9408 files from Configure script, currently only included in VC-WIN32.
9409 The assembly language rules can now optionally generate the source
9410 files from the associated perl scripts.
9411
9412 *Steve Henson*
9413
9414 * Implement remaining functionality needed to support GOST ciphersuites.
9415 Interop testing has been performed using CryptoPro implementations.
9416
9417 *Victor B. Wagner <vitus@cryptocom.ru>*
9418
9419 * s390x assembler pack.
9420
9421 *Andy Polyakov*
9422
9423 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
9424 "family."
9425
9426 *Andy Polyakov*
9427
9428 * Implement Opaque PRF Input TLS extension as specified in
9429 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
9430 official specification yet and no extension type assignment by
9431 IANA exists, this extension (for now) will have to be explicitly
9432 enabled when building OpenSSL by providing the extension number
9433 to use. For example, specify an option
9434
9435 -DTLSEXT_TYPE_opaque_prf_input=0x9527
9436
9437 to the "config" or "Configure" script to enable the extension,
9438 assuming extension number 0x9527 (which is a completely arbitrary
9439 and unofficial assignment based on the MD5 hash of the Internet
9440 Draft). Note that by doing so, you potentially lose
9441 interoperability with other TLS implementations since these might
9442 be using the same extension number for other purposes.
9443
9444 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
9445 opaque PRF input value to use in the handshake. This will create
9446 an internal copy of the length-'len' string at 'src', and will
9447 return non-zero for success.
9448
9449 To get more control and flexibility, provide a callback function
9450 by using
9451
9452 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
9453 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
9454
9455 where
9456
9457 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
9458 void *arg;
9459
9460 Callback function 'cb' will be called in handshakes, and is
9461 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
9462 Argument 'arg' is for application purposes (the value as given to
9463 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
9464 be provided to the callback function). The callback function
9465 has to return non-zero to report success: usually 1 to use opaque
9466 PRF input just if possible, or 2 to enforce use of the opaque PRF
9467 input. In the latter case, the library will abort the handshake
9468 if opaque PRF input is not successfully negotiated.
9469
9470 Arguments 'peerinput' and 'len' given to the callback function
9471 will always be NULL and 0 in the case of a client. A server will
9472 see the client's opaque PRF input through these variables if
9473 available (NULL and 0 otherwise). Note that if the server
9474 provides an opaque PRF input, the length must be the same as the
9475 length of the client's opaque PRF input.
9476
9477 Note that the callback function will only be called when creating
9478 a new session (session resumption can resume whatever was
9479 previously negotiated), and will not be called in SSL 2.0
9480 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
9481 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
9482 for applications that need to enforce opaque PRF input.
9483
5f8e6c50
DMSP
9484 *Bodo Moeller*
9485
9486 * Update ssl code to support digests other than SHA1+MD5 for handshake
9487 MAC.
9488
5f8e6c50
DMSP
9489 *Victor B. Wagner <vitus@cryptocom.ru>*
9490
9491 * Add RFC4507 support to OpenSSL. This includes the corrections in
9492 RFC4507bis. The encrypted ticket format is an encrypted encoded
9493 SSL_SESSION structure, that way new session features are automatically
9494 supported.
9495
9496 If a client application caches session in an SSL_SESSION structure
9497 support is transparent because tickets are now stored in the encoded
9498 SSL_SESSION.
9499
9500 The SSL_CTX structure automatically generates keys for ticket
9501 protection in servers so again support should be possible
9502 with no application modification.
9503
9504 If a client or server wishes to disable RFC4507 support then the option
9505 SSL_OP_NO_TICKET can be set.
9506
9507 Add a TLS extension debugging callback to allow the contents of any client
9508 or server extensions to be examined.
9509
9510 This work was sponsored by Google.
9511
9512 *Steve Henson*
9513
9514 * Final changes to avoid use of pointer pointer casts in OpenSSL.
9515 OpenSSL should now compile cleanly on gcc 4.2
9516
9517 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
9518
9519 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
9520 support including streaming MAC support: this is required for GOST
9521 ciphersuite support.
9522
9523 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
9524
9525 * Add option -stream to use PKCS#7 streaming in smime utility. New
9526 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
9527 to output in BER and PEM format.
9528
9529 *Steve Henson*
9530
9531 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 9532 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
9533 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
9534 ENGINE support for HMAC keys which are unextractable. New -mac and
9535 -macopt options to dgst utility.
9536
9537 *Steve Henson*
9538
9539 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 9540 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
9541 alternative signing parameters such as X9.31 or PSS in the dgst
9542 utility.
9543
9544 *Steve Henson*
9545
9546 * Change ssl_cipher_apply_rule(), the internal function that does
9547 the work each time a ciphersuite string requests enabling
9548 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
9549 removing ("!foo+bar") a class of ciphersuites: Now it maintains
9550 the order of disabled ciphersuites such that those ciphersuites
9551 that most recently went from enabled to disabled not only stay
9552 in order with respect to each other, but also have higher priority
9553 than other disabled ciphersuites the next time ciphersuites are
9554 enabled again.
9555
9556 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
9557 the same ciphersuites as with "HIGH" alone, but in a specific
9558 order where the PSK ciphersuites come first (since they are the
9559 most recently disabled ciphersuites when "HIGH" is parsed).
9560
9561 Also, change ssl_create_cipher_list() (using this new
9562 functionality) such that between otherwise identical
9563 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
9564 the default order.
9565
9566 *Bodo Moeller*
9567
9568 * Change ssl_create_cipher_list() so that it automatically
9569 arranges the ciphersuites in reasonable order before starting
9570 to process the rule string. Thus, the definition for "DEFAULT"
9571 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 9572 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
9573 This makes it much easier to arrive at a reasonable default order
9574 in applications for which anonymous ciphers are OK (meaning
9575 that you can't actually use DEFAULT).
9576
9577 *Bodo Moeller; suggested by Victor Duchovni*
9578
9579 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
9580 processing) into multiple integers instead of setting
9581 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
9582 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
9583 (These masks as well as the individual bit definitions are hidden
9584 away into the non-exported interface ssl/ssl_locl.h, so this
9585 change to the definition of the SSL_CIPHER structure shouldn't
9586 affect applications.) This give us more bits for each of these
9587 categories, so there is no longer a need to coagulate AES128 and
9588 AES256 into a single algorithm bit, and to coagulate Camellia128
9589 and Camellia256 into a single algorithm bit, which has led to all
9590 kinds of kludges.
9591
9592 Thus, among other things, the kludge introduced in 0.9.7m and
9593 0.9.8e for masking out AES256 independently of AES128 or masking
9594 out Camellia256 independently of AES256 is not needed here in 0.9.9.
9595
9596 With the change, we also introduce new ciphersuite aliases that
9597 so far were missing: "AES128", "AES256", "CAMELLIA128", and
9598 "CAMELLIA256".
9599
9600 *Bodo Moeller*
9601
9602 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
9603 Use the leftmost N bytes of the signature input if the input is
9604 larger than the prime q (with N being the size in bytes of q).
9605
9606 *Nils Larsch*
9607
9608 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
9609 it yet and it is largely untested.
9610
9611 *Steve Henson*
9612
9613 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
9614
9615 *Nils Larsch*
9616
9617 * Initial incomplete changes to avoid need for function casts in OpenSSL
9618 some compilers (gcc 4.2 and later) reject their use. Safestack is
9619 reimplemented. Update ASN1 to avoid use of legacy functions.
9620
9621 *Steve Henson*
9622
9623 * Win32/64 targets are linked with Winsock2.
9624
9625 *Andy Polyakov*
9626
9627 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
9628 to external functions. This can be used to increase CRL handling
9629 efficiency especially when CRLs are very large by (for example) storing
9630 the CRL revoked certificates in a database.
9631
9632 *Steve Henson*
9633
9634 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
9635 new CRLs added to a directory can be used. New command line option
9636 -verify_return_error to s_client and s_server. This causes real errors
9637 to be returned by the verify callback instead of carrying on no matter
9638 what. This reflects the way a "real world" verify callback would behave.
9639
9640 *Steve Henson*
9641
9642 * GOST engine, supporting several GOST algorithms and public key formats.
9643 Kindly donated by Cryptocom.
9644
9645 *Cryptocom*
9646
9647 * Partial support for Issuing Distribution Point CRL extension. CRLs
9648 partitioned by DP are handled but no indirect CRL or reason partitioning
9649 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
9650 selected via a scoring technique which handles IDP and AKID in CRLs.
9651
9652 *Steve Henson*
9653
9654 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
9655 will ultimately be used for all verify operations: this will remove the
9656 X509_STORE dependency on certificate verification and allow alternative
9657 lookup methods. X509_STORE based implementations of these two callbacks.
9658
9659 *Steve Henson*
9660
9661 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
9662 Modify get_crl() to find a valid (unexpired) CRL if possible.
9663
9664 *Steve Henson*
9665
9666 * New function X509_CRL_match() to check if two CRLs are identical. Normally
9667 this would be called X509_CRL_cmp() but that name is already used by
9668 a function that just compares CRL issuer names. Cache several CRL
9669 extensions in X509_CRL structure and cache CRLDP in X509.
9670
9671 *Steve Henson*
9672
9673 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
9674 this maps equivalent X509_NAME structures into a consistent structure.
9675 Name comparison can then be performed rapidly using memcmp().
9676
9677 *Steve Henson*
9678
9679 * Non-blocking OCSP request processing. Add -timeout option to ocsp
9680 utility.
9681
9682 *Steve Henson*
9683
9684 * Allow digests to supply their own micalg string for S/MIME type using
9685 the ctrl EVP_MD_CTRL_MICALG.
9686
9687 *Steve Henson*
9688
9689 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
9690 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
9691 ctrl. It can then customise the structure before and/or after signing
9692 if necessary.
9693
9694 *Steve Henson*
9695
9696 * New function OBJ_add_sigid() to allow application defined signature OIDs
9697 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
9698 to free up any added signature OIDs.
9699
9700 *Steve Henson*
9701
9702 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
9703 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
9704 digest and cipher tables. New options added to openssl utility:
9705 list-message-digest-algorithms and list-cipher-algorithms.
9706
9707 *Steve Henson*
9708
9709 * Change the array representation of binary polynomials: the list
9710 of degrees of non-zero coefficients is now terminated with -1.
9711 Previously it was terminated with 0, which was also part of the
9712 value; thus, the array representation was not applicable to
9713 polynomials where t^0 has coefficient zero. This change makes
9714 the array representation useful in a more general context.
9715
9716 *Douglas Stebila*
9717
9718 * Various modifications and fixes to SSL/TLS cipher string
9719 handling. For ECC, the code now distinguishes between fixed ECDH
9720 with RSA certificates on the one hand and with ECDSA certificates
9721 on the other hand, since these are separate ciphersuites. The
9722 unused code for Fortezza ciphersuites has been removed.
9723
9724 For consistency with EDH, ephemeral ECDH is now called "EECDH"
9725 (not "ECDHE"). For consistency with the code for DH
9726 certificates, use of ECDH certificates is now considered ECDH
9727 authentication, not RSA or ECDSA authentication (the latter is
9728 merely the CA's signing algorithm and not actively used in the
9729 protocol).
9730
9731 The temporary ciphersuite alias "ECCdraft" is no longer
9732 available, and ECC ciphersuites are no longer excluded from "ALL"
9733 and "DEFAULT". The following aliases now exist for RFC 4492
9734 ciphersuites, most of these by analogy with the DH case:
9735
9736 kECDHr - ECDH cert, signed with RSA
9737 kECDHe - ECDH cert, signed with ECDSA
9738 kECDH - ECDH cert (signed with either RSA or ECDSA)
9739 kEECDH - ephemeral ECDH
9740 ECDH - ECDH cert or ephemeral ECDH
9741
9742 aECDH - ECDH cert
9743 aECDSA - ECDSA cert
9744 ECDSA - ECDSA cert
9745
9746 AECDH - anonymous ECDH
9747 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
9748
5f8e6c50
DMSP
9749 *Bodo Moeller*
9750
9751 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
9752 Use correct micalg parameters depending on digest(s) in signed message.
9753
9754 *Steve Henson*
9755
9756 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
9757 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
9758
9759 *Steve Henson*
9760
9761 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
9762 an engine to register a method. Add ENGINE lookups for methods and
9763 functional reference processing.
9764
9765 *Steve Henson*
9766
257e9d03
RS
9767 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
9768 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
9769 process.
9770
9771 *Steve Henson*
9772
9773 * New -resign option to smime utility. This adds one or more signers
9774 to an existing PKCS#7 signedData structure. Also -md option to use an
9775 alternative message digest algorithm for signing.
9776
9777 *Steve Henson*
9778
9779 * Tidy up PKCS#7 routines and add new functions to make it easier to
9780 create PKCS7 structures containing multiple signers. Update smime
9781 application to support multiple signers.
9782
9783 *Steve Henson*
9784
9785 * New -macalg option to pkcs12 utility to allow setting of an alternative
9786 digest MAC.
9787
9788 *Steve Henson*
9789
9790 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9791 Reorganize PBE internals to lookup from a static table using NIDs,
9792 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9793 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9794 PRF which will be automatically used with PBES2.
9795
9796 *Steve Henson*
9797
9798 * Replace the algorithm specific calls to generate keys in "req" with the
9799 new API.
9800
9801 *Steve Henson*
9802
9803 * Update PKCS#7 enveloped data routines to use new API. This is now
9804 supported by any public key method supporting the encrypt operation. A
9805 ctrl is added to allow the public key algorithm to examine or modify
9806 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9807 a no op.
9808
9809 *Steve Henson*
9810
9811 * Add a ctrl to asn1 method to allow a public key algorithm to express
9812 a default digest type to use. In most cases this will be SHA1 but some
9813 algorithms (such as GOST) need to specify an alternative digest. The
9814 return value indicates how strong the preference is 1 means optional and
9815 2 is mandatory (that is it is the only supported type). Modify
9816 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9817 use the default md. Update openssl utilities to use the default digest
9818 type for signing if it is not explicitly indicated.
9819
9820 *Steve Henson*
9821
9822 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9823 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9824 signing method from the key type. This effectively removes the link
9825 between digests and public key types.
9826
9827 *Steve Henson*
9828
9829 * Add an OID cross reference table and utility functions. Its purpose is to
9830 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9831 rsaEncryption. This will allow some of the algorithm specific hackery
9832 needed to use the correct OID to be removed.
9833
9834 *Steve Henson*
9835
9836 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9837 structures for PKCS7_sign(). They are now set up by the relevant public
9838 key ASN1 method.
9839
9840 *Steve Henson*
9841
9842 * Add provisional EC pkey method with support for ECDSA and ECDH.
9843
9844 *Steve Henson*
9845
9846 * Add support for key derivation (agreement) in the API, DH method and
9847 pkeyutl.
9848
9849 *Steve Henson*
9850
9851 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9852 public and private key formats. As a side effect these add additional
9853 command line functionality not previously available: DSA signatures can be
9854 generated and verified using pkeyutl and DH key support and generation in
9855 pkey, genpkey.
9856
9857 *Steve Henson*
9858
9859 * BeOS support.
9860
9861 *Oliver Tappe <zooey@hirschkaefer.de>*
9862
9863 * New make target "install_html_docs" installs HTML renditions of the
9864 manual pages.
9865
9866 *Oliver Tappe <zooey@hirschkaefer.de>*
9867
9868 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9869 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9870 support key and parameter generation and add initial key generation
9871 functionality for RSA.
9872
9873 *Steve Henson*
9874
9875 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
9876 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9877 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
9878
9879 *Steve Henson*
9880
9881 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9882 key API, doesn't do much yet.
9883
9884 *Steve Henson*
9885
9886 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9887 public key algorithms. New option to openssl utility:
9888 "list-public-key-algorithms" to print out info.
9889
9890 *Steve Henson*
9891
9892 * Implement the Supported Elliptic Curves Extension for
9893 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9894
9895 *Douglas Stebila*
9896
9897 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9898 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9899
9900 *Steve Henson*
9901
9902 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9903 utilities such as rsa, dsa, dsaparam etc except they process any key
9904 type.
9905
9906 *Steve Henson*
9907
9908 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9909 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9910 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9911 structure.
9912
9913 *Steve Henson*
9914
9915 * Initial support for pluggable public key ASN1.
9916 De-spaghettify the public key ASN1 handling. Move public and private
9917 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9918 algorithm specific handling to a single module within the relevant
9919 algorithm directory. Add functions to allow (near) opaque processing
9920 of public and private key structures.
9921
9922 *Steve Henson*
9923
9924 * Implement the Supported Point Formats Extension for
9925 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9926
9927 *Douglas Stebila*
9928
9929 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9930 for the psk identity [hint] and the psk callback functions to the
9931 SSL_SESSION, SSL and SSL_CTX structure.
9932
9933 New ciphersuites:
9934 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9935 PSK-AES256-CBC-SHA
9936
9937 New functions:
9938 SSL_CTX_use_psk_identity_hint
9939 SSL_get_psk_identity_hint
9940 SSL_get_psk_identity
9941 SSL_use_psk_identity_hint
9942
5f8e6c50
DMSP
9943 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9944
9945 * Add RFC 3161 compliant time stamp request creation, response generation
9946 and response verification functionality.
9947
9948 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9949
9950 * Add initial support for TLS extensions, specifically for the server_name
9951 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 9952 have new members for a hostname. The SSL data structure has an
257e9d03 9953 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9954 stored in that context to allow for session resumption, even after the
9955 SSL has been switched to a new SSL_CTX in reaction to a client's
9956 server_name extension.
9957
9958 New functions (subject to change):
9959
9960 SSL_get_servername()
9961 SSL_get_servername_type()
9962 SSL_set_SSL_CTX()
9963
9964 New CTRL codes and macros (subject to change):
9965
9966 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9967 - SSL_CTX_set_tlsext_servername_callback()
9968 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9969 - SSL_CTX_set_tlsext_servername_arg()
9970 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9971
9972 openssl s_client has a new '-servername ...' option.
9973
9974 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9975 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 9976 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
9977 and '-key' remain fallbacks for handshakes without HostName
9978 negotiation). If the unrecognized_name alert has to be sent, this by
9979 default is a warning; it becomes fatal with the '-servername_fatal'
9980 option.
9981
5f8e6c50
DMSP
9982 *Peter Sylvester, Remy Allais, Christophe Renou*
9983
9984 * Whirlpool hash implementation is added.
9985
9986 *Andy Polyakov*
9987
9988 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9989 bn(64,32). Because of instruction set limitations it doesn't have
9990 any negative impact on performance. This was done mostly in order
9991 to make it possible to share assembler modules, such as bn_mul_mont
9992 implementations, between 32- and 64-bit builds without hassle.
9993
9994 *Andy Polyakov*
9995
9996 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9997 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9998 macro.
9999
10000 *Bodo Moeller*
10001
10002 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10003 dedicated Montgomery multiplication procedure, is introduced.
10004 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10005 "64-bit" performance on certain 32-bit targets.
10006
10007 *Andy Polyakov*
10008
10009 * New option SSL_OP_NO_COMP to disable use of compression selectively
10010 in SSL structures. New SSL ctrl to set maximum send fragment size.
10011 Save memory by setting the I/O buffer sizes dynamically instead of
10012 using the maximum available value.
10013
10014 *Steve Henson*
10015
10016 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10017 in addition to the text details.
10018
10019 *Bodo Moeller*
10020
10021 * Very, very preliminary EXPERIMENTAL support for printing of general
10022 ASN1 structures. This currently produces rather ugly output and doesn't
10023 handle several customised structures at all.
10024
10025 *Steve Henson*
10026
10027 * Integrated support for PVK file format and some related formats such
10028 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10029 these in the 'rsa' and 'dsa' utilities.
10030
10031 *Steve Henson*
10032
10033 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10034
10035 *Steve Henson*
10036
10037 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10038 place for the (very old) "NETSCAPE" format certificates which are now
10039 handled using new ASN1 code equivalents.
10040
10041 *Steve Henson*
10042
10043 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10044 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10045 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10046
10047 *Nils Larsch*
10048
10049 * Modify CRL distribution points extension code to print out previously
10050 unsupported fields. Enhance extension setting code to allow setting of
10051 all fields.
10052
10053 *Steve Henson*
10054
10055 * Add print and set support for Issuing Distribution Point CRL extension.
10056
10057 *Steve Henson*
10058
10059 * Change 'Configure' script to enable Camellia by default.
10060
10061 *NTT*
10062
44652c16
DMSP
10063OpenSSL 0.9.x
10064-------------
10065
257e9d03 10066### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10067
10068 * When rejecting SSL/TLS records due to an incorrect version number, never
10069 update s->server with a new major version number. As of
10070 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10071 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10072 the previous behavior could result in a read attempt at NULL when
10073 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10074 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10075
10076 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10077
10078 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10079 could be crashed if the relevant tables were not present (e.g. chrooted).
10080
10081 *Tomas Hoger <thoger@redhat.com>*
10082
257e9d03 10083### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10084
d8dc8538 10085 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10086
10087 *Martin Olsson, Neel Mehta*
10088
10089 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10090 accommodate for stack sorting, always a write lock!).
10091
10092 *Bodo Moeller*
10093
10094 * On some versions of WIN32 Heap32Next is very slow. This can cause
10095 excessive delays in the RAND_poll(): over a minute. As a workaround
10096 include a time check in the inner Heap32Next loop too.
10097
10098 *Steve Henson*
10099
10100 * The code that handled flushing of data in SSL/TLS originally used the
10101 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10102 the problem outlined in PR#1949. The fix suggested there however can
10103 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10104 of Apache). So instead simplify the code to flush unconditionally.
10105 This should be fine since flushing with no data to flush is a no op.
10106
10107 *Steve Henson*
10108
10109 * Handle TLS versions 2.0 and later properly and correctly use the
10110 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10111 off ancient servers have a habit of sticking around for a while...
10112
10113 *Steve Henson*
10114
10115 * Modify compression code so it frees up structures without using the
10116 ex_data callbacks. This works around a problem where some applications
10117 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10118 restarting) then use compression (e.g. SSL with compression) later.
10119 This results in significant per-connection memory leaks and
10120 has caused some security issues including CVE-2008-1678 and
10121 CVE-2009-4355.
10122
10123 *Steve Henson*
10124
10125 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10126 change when encrypting or decrypting.
10127
10128 *Bodo Moeller*
10129
10130 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10131 connect and renegotiate with servers which do not support RI.
10132 Until RI is more widely deployed this option is enabled by default.
10133
10134 *Steve Henson*
10135
10136 * Add "missing" ssl ctrls to clear options and mode.
10137
10138 *Steve Henson*
10139
10140 * If client attempts to renegotiate and doesn't support RI respond with
10141 a no_renegotiation alert as required by RFC5746. Some renegotiating
10142 TLS clients will continue a connection gracefully when they receive
10143 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10144 waiting for a server hello which it will never receive. Now we treat a
10145 received no_renegotiation alert as a fatal error. This is because
10146 applications requesting a renegotiation might well expect it to succeed
10147 and would have no code in place to handle the server denying it so the
10148 only safe thing to do is to terminate the connection.
10149
10150 *Steve Henson*
10151
10152 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10153 peer supports secure renegotiation and 0 otherwise. Print out peer
10154 renegotiation support in s_client/s_server.
10155
10156 *Steve Henson*
10157
10158 * Replace the highly broken and deprecated SPKAC certification method with
10159 the updated NID creation version. This should correctly handle UTF8.
10160
10161 *Steve Henson*
10162
10163 * Implement RFC5746. Re-enable renegotiation but require the extension
10164 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10165 turns out to be a bad idea. It has been replaced by
10166 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10167 SSL_CTX_set_options(). This is really not recommended unless you
10168 know what you are doing.
10169
10170 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10171
10172 * Fixes to stateless session resumption handling. Use initial_ctx when
10173 issuing and attempting to decrypt tickets in case it has changed during
10174 servername handling. Use a non-zero length session ID when attempting
10175 stateless session resumption: this makes it possible to determine if
10176 a resumption has occurred immediately after receiving server hello
10177 (several places in OpenSSL subtly assume this) instead of later in
10178 the handshake.
10179
10180 *Steve Henson*
10181
10182 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10183 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10184 fixes for a few places where the return code is not checked
10185 correctly.
10186
10187 *Julia Lawall <julia@diku.dk>*
10188
10189 * Add --strict-warnings option to Configure script to include devteam
10190 warnings in other configurations.
10191
10192 *Steve Henson*
10193
10194 * Add support for --libdir option and LIBDIR variable in makefiles. This
10195 makes it possible to install openssl libraries in locations which
10196 have names other than "lib", for example "/usr/lib64" which some
10197 systems need.
10198
10199 *Steve Henson, based on patch from Jeremy Utley*
10200
10201 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10202 X690 8.9.12 and can produce some misleading textual output of OIDs.
10203
10204 *Steve Henson, reported by Dan Kaminsky*
10205
10206 * Delete MD2 from algorithm tables. This follows the recommendation in
10207 several standards that it is not used in new applications due to
10208 several cryptographic weaknesses. For binary compatibility reasons
10209 the MD2 API is still compiled in by default.
10210
10211 *Steve Henson*
10212
10213 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10214 and restored.
10215
10216 *Steve Henson*
10217
10218 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10219 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10220 clash.
10221
10222 *Guenter <lists@gknw.net>*
10223
10224 * Fix the server certificate chain building code to use X509_verify_cert(),
10225 it used to have an ad-hoc builder which was unable to cope with anything
10226 other than a simple chain.
10227
10228 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10229
10230 * Don't check self signed certificate signatures in X509_verify_cert()
10231 by default (a flag can override this): it just wastes time without
10232 adding any security. As a useful side effect self signed root CAs
10233 with non-FIPS digests are now usable in FIPS mode.
10234
10235 *Steve Henson*
10236
10237 * In dtls1_process_out_of_seq_message() the check if the current message
10238 is already buffered was missing. For every new message was memory
10239 allocated, allowing an attacker to perform an denial of service attack
10240 with sending out of seq handshake messages until there is no memory
10241 left. Additionally every future message was buffered, even if the
10242 sequence number made no sense and would be part of another handshake.
10243 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10244 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10245
10246 *Robin Seggelmann, discovered by Daniel Mentz*
10247
10248 * Records are buffered if they arrive with a future epoch to be
10249 processed after finishing the corresponding handshake. There is
10250 currently no limitation to this buffer allowing an attacker to perform
10251 a DOS attack with sending records with future epochs until there is no
10252 memory left. This patch adds the pqueue_size() function to determine
10253 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10254 ([CVE-2009-1377])
5f8e6c50
DMSP
10255
10256 *Robin Seggelmann, discovered by Daniel Mentz*
10257
10258 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10259 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10260
10261 *Daniel Mentz*
10262
10263 * Handle non-blocking I/O properly in SSL_shutdown() call.
10264
10265 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10266
257e9d03 10267 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10268
10269 *Ilya O. <vrghost@gmail.com>*
10270
257e9d03 10271### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10272
10273 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10274 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10275 renegotiation. Renegotiation can be re-enabled by setting
10276 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10277 run-time. This is really not recommended unless you know what
10278 you're doing.
10279
10280 *Ben Laurie*
10281
257e9d03 10282### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10283
10284 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10285 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10286 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10287
10288 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10289
10290 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10291 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10292 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10293
10294 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10295
10296 * Reject UniversalString and BMPString types with invalid lengths. This
10297 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10298 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10299
10300 *Steve Henson*
10301
10302 * Set S/MIME signing as the default purpose rather than setting it
10303 unconditionally. This allows applications to override it at the store
10304 level.
10305
10306 *Steve Henson*
10307
10308 * Permit restricted recursion of ASN1 strings. This is needed in practice
10309 to handle some structures.
10310
10311 *Steve Henson*
10312
10313 * Improve efficiency of mem_gets: don't search whole buffer each time
10314 for a '\n'
10315
10316 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10317
10318 * New -hex option for openssl rand.
10319
10320 *Matthieu Herrb*
10321
10322 * Print out UTF8String and NumericString when parsing ASN1.
10323
10324 *Steve Henson*
10325
10326 * Support NumericString type for name components.
10327
10328 *Steve Henson*
10329
10330 * Allow CC in the environment to override the automatically chosen
10331 compiler. Note that nothing is done to ensure flags work with the
10332 chosen compiler.
10333
10334 *Ben Laurie*
10335
257e9d03 10336### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10337
10338 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10339 ([CVE-2008-5077]).
5f8e6c50
DMSP
10340
10341 *Ben Laurie, Bodo Moeller, Google Security Team*
10342
10343 * Enable TLS extensions by default.
10344
10345 *Ben Laurie*
10346
10347 * Allow the CHIL engine to be loaded, whether the application is
10348 multithreaded or not. (This does not release the developer from the
10349 obligation to set up the dynamic locking callbacks.)
10350
10351 *Sander Temme <sander@temme.net>*
10352
10353 * Use correct exit code if there is an error in dgst command.
10354
10355 *Steve Henson; problem pointed out by Roland Dirlewanger*
10356
10357 * Tweak Configure so that you need to say "experimental-jpake" to enable
10358 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
10359
10360 *Bodo Moeller*
10361
10362 * Add experimental JPAKE support, including demo authentication in
10363 s_client and s_server.
10364
10365 *Ben Laurie*
10366
10367 * Set the comparison function in v3_addr_canonize().
10368
10369 *Rob Austein <sra@hactrn.net>*
10370
10371 * Add support for XMPP STARTTLS in s_client.
10372
10373 *Philip Paeps <philip@freebsd.org>*
10374
10375 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
10376 to ensure that even with this option, only ciphersuites in the
10377 server's preference list will be accepted. (Note that the option
10378 applies only when resuming a session, so the earlier behavior was
10379 just about the algorithm choice for symmetric cryptography.)
10380
10381 *Bodo Moeller*
10382
257e9d03 10383### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
10384
10385 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 10386 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
10387
10388 *PR #1679*
10389
10390 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 10391 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
10392
10393 *Nagendra Modadugu*
10394
10395 * The fix in 0.9.8c that supposedly got rid of unsafe
10396 double-checked locking was incomplete for RSA blinding,
10397 addressing just one layer of what turns out to have been
10398 doubly unsafe triple-checked locking.
10399
10400 So now fix this for real by retiring the MONT_HELPER macro
10401 in crypto/rsa/rsa_eay.c.
10402
5f8e6c50
DMSP
10403 *Bodo Moeller; problem pointed out by Marius Schilder*
10404
10405 * Various precautionary measures:
10406
10407 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
10408
10409 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
10410 (NB: This would require knowledge of the secret session ticket key
10411 to exploit, in which case you'd be SOL either way.)
10412
10413 - Change bn_nist.c so that it will properly handle input BIGNUMs
10414 outside the expected range.
10415
10416 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
10417 builds.
10418
5f8e6c50
DMSP
10419 *Neel Mehta, Bodo Moeller*
10420
10421 * Allow engines to be "soft loaded" - i.e. optionally don't die if
10422 the load fails. Useful for distros.
10423
10424 *Ben Laurie and the FreeBSD team*
10425
10426 * Add support for Local Machine Keyset attribute in PKCS#12 files.
10427
10428 *Steve Henson*
10429
10430 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
10431
10432 *Huang Ying*
10433
10434 * Expand ENGINE to support engine supplied SSL client certificate functions.
10435
10436 This work was sponsored by Logica.
10437
10438 *Steve Henson*
10439
10440 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
10441 keystores. Support for SSL/TLS client authentication too.
10442 Not compiled unless enable-capieng specified to Configure.
10443
10444 This work was sponsored by Logica.
10445
10446 *Steve Henson*
10447
10448 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
10449 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
10450 attribute creation routines such as certificate requests and PKCS#12
10451 files.
10452
10453 *Steve Henson*
10454
257e9d03 10455### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
10456
10457 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
10458 handshake which could lead to a client crash as found using the
d8dc8538 10459 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
10460
10461 *Steve Henson, Mark Cox*
10462
10463 * Fix double free in TLS server name extensions which could lead to
d8dc8538 10464 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
10465
10466 *Joe Orton*
10467
10468 * Clear error queue in SSL_CTX_use_certificate_chain_file()
10469
10470 Clear the error queue to ensure that error entries left from
10471 older function calls do not interfere with the correct operation.
10472
10473 *Lutz Jaenicke, Erik de Castro Lopo*
10474
10475 * Remove root CA certificates of commercial CAs:
10476
10477 The OpenSSL project does not recommend any specific CA and does not
10478 have any policy with respect to including or excluding any CA.
d7f3a2cc 10479 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
10480 of root CA certificates with the OpenSSL software.
10481
10482 *Lutz Jaenicke*
10483
10484 * RSA OAEP patches to fix two separate invalid memory reads.
10485 The first one involves inputs when 'lzero' is greater than
10486 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
10487 before the beginning of from). The second one involves inputs where
10488 the 'db' section contains nothing but zeroes (there is a one-byte
10489 invalid read after the end of 'db').
10490
10491 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10492
10493 * Partial backport from 0.9.9-dev:
10494
10495 Introduce bn_mul_mont (dedicated Montgomery multiplication
10496 procedure) as a candidate for BIGNUM assembler implementation.
10497 While 0.9.9-dev uses assembler for various architectures, only
10498 x86_64 is available by default here in the 0.9.8 branch, and
10499 32-bit x86 is available through a compile-time setting.
10500
10501 To try the 32-bit x86 assembler implementation, use Configure
10502 option "enable-montasm" (which exists only for this backport).
10503
10504 As "enable-montasm" for 32-bit x86 disclaims code stability
10505 anyway, in this constellation we activate additional code
10506 backported from 0.9.9-dev for further performance improvements,
10507 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 10508 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 10509
5f8e6c50
DMSP
10510 *Andy Polyakov (backport partially by Bodo Moeller)*
10511
10512 * Add TLS session ticket callback. This allows an application to set
10513 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
10514 values. This is useful for key rollover for example where several key
10515 sets may exist with different names.
10516
10517 *Steve Henson*
10518
10519 * Reverse ENGINE-internal logic for caching default ENGINE handles.
10520 This was broken until now in 0.9.8 releases, such that the only way
10521 a registered ENGINE could be used (assuming it initialises
10522 successfully on the host) was to explicitly set it as the default
10523 for the relevant algorithms. This is in contradiction with 0.9.7
10524 behaviour and the documentation. With this fix, when an ENGINE is
10525 registered into a given algorithm's table of implementations, the
10526 'uptodate' flag is reset so that auto-discovery will be used next
10527 time a new context for that algorithm attempts to select an
10528 implementation.
10529
10530 *Ian Lister (tweaked by Geoff Thorpe)*
10531
10532 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
10533 implementation in the following ways:
10534
10535 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
10536 hard coded.
10537
10538 Lack of BER streaming support means one pass streaming processing is
10539 only supported if data is detached: setting the streaming flag is
10540 ignored for embedded content.
10541
10542 CMS support is disabled by default and must be explicitly enabled
10543 with the enable-cms configuration option.
10544
10545 *Steve Henson*
10546
10547 * Update the GMP engine glue to do direct copies between BIGNUM and
10548 mpz_t when openssl and GMP use the same limb size. Otherwise the
10549 existing "conversion via a text string export" trick is still used.
10550
10551 *Paul Sheer <paulsheer@gmail.com>*
10552
10553 * Zlib compression BIO. This is a filter BIO which compressed and
10554 uncompresses any data passed through it.
10555
10556 *Steve Henson*
10557
10558 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
10559 RFC3394 compatible AES key wrapping.
10560
10561 *Steve Henson*
10562
10563 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
10564 sets string data without copying. X509_ALGOR_set0() and
10565 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
10566 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
10567 from an X509_ATTRIBUTE structure optionally checking it occurs only
10568 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
10569 data.
10570
10571 *Steve Henson*
10572
10573 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
10574 to get the expected BN_FLG_CONSTTIME behavior.
10575
10576 *Bodo Moeller (Google)*
10577
10578 * Netware support:
10579
10580 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
10581 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
10582 - added some more tests to do_tests.pl
10583 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
10584 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
10585 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
10586 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
10587 - various changes to netware.pl to enable gcc-cross builds on Win32
10588 platform
10589 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
10590 - various changes to fix missing prototype warnings
10591 - fixed x86nasm.pl to create correct asm files for NASM COFF output
10592 - added AES, WHIRLPOOL and CPUID assembler code to build files
10593 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 10594 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
10595
10596 *Guenter Knauf <eflash@gmx.net>*
10597
10598 * Implement certificate status request TLS extension defined in RFC3546.
10599 A client can set the appropriate parameters and receive the encoded
10600 OCSP response via a callback. A server can query the supplied parameters
10601 and set the encoded OCSP response in the callback. Add simplified examples
10602 to s_client and s_server.
10603
10604 *Steve Henson*
10605
257e9d03 10606### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
10607
10608 * Fix various bugs:
10609 + Binary incompatibility of ssl_ctx_st structure
10610 + DTLS interoperation with non-compliant servers
10611 + Don't call get_session_cb() without proposed session
10612 + Fix ia64 assembler code
10613
10614 *Andy Polyakov, Steve Henson*
10615
257e9d03 10616### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
10617
10618 * DTLS Handshake overhaul. There were longstanding issues with
10619 OpenSSL DTLS implementation, which were making it impossible for
10620 RFC 4347 compliant client to communicate with OpenSSL server.
10621 Unfortunately just fixing these incompatibilities would "cut off"
10622 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
10623 server keeps tolerating non RFC compliant syntax. The opposite is
10624 not true, 0.9.8f client can not communicate with earlier server.
10625 This update even addresses CVE-2007-4995.
10626
10627 *Andy Polyakov*
10628
10629 * Changes to avoid need for function casts in OpenSSL: some compilers
10630 (gcc 4.2 and later) reject their use.
10631 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
10632 Steve Henson*
10633
10634 * Add RFC4507 support to OpenSSL. This includes the corrections in
10635 RFC4507bis. The encrypted ticket format is an encrypted encoded
10636 SSL_SESSION structure, that way new session features are automatically
10637 supported.
10638
10639 If a client application caches session in an SSL_SESSION structure
10640 support is transparent because tickets are now stored in the encoded
10641 SSL_SESSION.
10642
10643 The SSL_CTX structure automatically generates keys for ticket
10644 protection in servers so again support should be possible
10645 with no application modification.
10646
10647 If a client or server wishes to disable RFC4507 support then the option
10648 SSL_OP_NO_TICKET can be set.
10649
10650 Add a TLS extension debugging callback to allow the contents of any client
10651 or server extensions to be examined.
10652
10653 This work was sponsored by Google.
10654
10655 *Steve Henson*
10656
10657 * Add initial support for TLS extensions, specifically for the server_name
10658 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10659 have new members for a hostname. The SSL data structure has an
257e9d03 10660 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10661 stored in that context to allow for session resumption, even after the
10662 SSL has been switched to a new SSL_CTX in reaction to a client's
10663 server_name extension.
10664
10665 New functions (subject to change):
10666
10667 SSL_get_servername()
10668 SSL_get_servername_type()
10669 SSL_set_SSL_CTX()
10670
10671 New CTRL codes and macros (subject to change):
10672
10673 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10674 - SSL_CTX_set_tlsext_servername_callback()
10675 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10676 - SSL_CTX_set_tlsext_servername_arg()
10677 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10678
10679 openssl s_client has a new '-servername ...' option.
10680
10681 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10682 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10683 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10684 and '-key' remain fallbacks for handshakes without HostName
10685 negotiation). If the unrecognized_name alert has to be sent, this by
10686 default is a warning; it becomes fatal with the '-servername_fatal'
10687 option.
10688
5f8e6c50
DMSP
10689 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
10690
10691 * Add AES and SSE2 assembly language support to VC++ build.
10692
10693 *Steve Henson*
10694
10695 * Mitigate attack on final subtraction in Montgomery reduction.
10696
10697 *Andy Polyakov*
10698
10699 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
10700 (which previously caused an internal error).
10701
10702 *Bodo Moeller*
10703
10704 * Squeeze another 10% out of IGE mode when in != out.
10705
10706 *Ben Laurie*
10707
10708 * AES IGE mode speedup.
10709
10710 *Dean Gaudet (Google)*
10711
10712 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 10713 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
10714 add SEED ciphersuites from RFC 4162:
10715
10716 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
10717 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
10718 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
10719 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
10720
10721 To minimize changes between patchlevels in the OpenSSL 0.9.8
10722 series, SEED remains excluded from compilation unless OpenSSL
10723 is configured with 'enable-seed'.
10724
10725 *KISA, Bodo Moeller*
10726
10727 * Mitigate branch prediction attacks, which can be practical if a
10728 single processor is shared, allowing a spy process to extract
10729 information. For detailed background information, see
257e9d03 10730 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
10731 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
10732 and Necessary Software Countermeasures"). The core of the change
10733 are new versions BN_div_no_branch() and
10734 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
10735 respectively, which are slower, but avoid the security-relevant
10736 conditional branches. These are automatically called by BN_div()
10737 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
10738 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
10739 remove a conditional branch.
10740
10741 BN_FLG_CONSTTIME is the new name for the previous
10742 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
10743 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
10744 in the exponent causes BN_mod_exp_mont() to use the alternative
10745 implementation in BN_mod_exp_mont_consttime().) The old name
10746 remains as a deprecated alias.
10747
10748 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
10749 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
10750 constant-time implementations for more than just exponentiation.
10751 Here too the old name is kept as a deprecated alias.
10752
10753 BN_BLINDING_new() will now use BN_dup() for the modulus so that
10754 the BN_BLINDING structure gets an independent copy of the
257e9d03 10755 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 10756 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 10757 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
10758 change this in the header file before 0.9.9. It allows
10759 RSA_setup_blinding() to use BN_with_flags() on the modulus to
10760 enable BN_FLG_CONSTTIME.
10761
5f8e6c50
DMSP
10762 *Matthew D Wood (Intel Corp)*
10763
10764 * In the SSL/TLS server implementation, be strict about session ID
10765 context matching (which matters if an application uses a single
10766 external cache for different purposes). Previously,
10767 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
10768 set. This did ensure strict client verification, but meant that,
10769 with applications using a single external cache for quite
10770 different requirements, clients could circumvent ciphersuite
10771 restrictions for a given session ID context by starting a session
10772 in a different context.
10773
10774 *Bodo Moeller*
10775
10776 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10777 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10778 authentication-only ciphersuites.
10779
10780 *Bodo Moeller*
10781
10782 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10783 not complete and could lead to a possible single byte overflow
d8dc8538 10784 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 10785
257e9d03 10786### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
10787
10788 * Since AES128 and AES256 (and similarly Camellia128 and
10789 Camellia256) share a single mask bit in the logic of
10790 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10791 kludge to work properly if AES128 is available and AES256 isn't
10792 (or if Camellia128 is available and Camellia256 isn't).
10793
10794 *Victor Duchovni*
10795
10796 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10797 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10798 When a point or a seed is encoded in a BIT STRING, we need to
10799 prevent the removal of trailing zero bits to get the proper DER
10800 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10801 of a NamedBitList, for which trailing 0 bits need to be removed.)
10802
10803 *Bodo Moeller*
10804
10805 * Have SSL/TLS server implementation tolerate "mismatched" record
10806 protocol version while receiving ClientHello even if the
10807 ClientHello is fragmented. (The server can't insist on the
10808 particular protocol version it has chosen before the ServerHello
10809 message has informed the client about his choice.)
10810
10811 *Bodo Moeller*
10812
10813 * Add RFC 3779 support.
10814
10815 *Rob Austein for ARIN, Ben Laurie*
10816
10817 * Load error codes if they are not already present instead of using a
10818 static variable. This allows them to be cleanly unloaded and reloaded.
10819 Improve header file function name parsing.
10820
10821 *Steve Henson*
10822
10823 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10824 or CAPABILITY handshake as required by RFCs.
10825
10826 *Goetz Babin-Ebell*
10827
257e9d03 10828### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
10829
10830 * Introduce limits to prevent malicious keys being able to
d8dc8538 10831 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10832
10833 *Steve Henson, Bodo Moeller*
10834
10835 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10836 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10837
10838 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10839 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10840
10841 * Fix SSL client code which could crash if connecting to a
d8dc8538 10842 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10843
10844 *Tavis Ormandy and Will Drewry, Google Security Team*
10845
10846 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10847 match only those. Before that, "AES256-SHA" would be interpreted
10848 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10849 the same strength classification in 0.9.7h) as we currently only
10850 have a single AES bit in the ciphersuite description bitmap.
10851 That change, however, also applied to ciphersuite strings such as
10852 "RC4-MD5" that intentionally matched multiple ciphersuites --
10853 namely, SSL 2.0 ciphersuites in addition to the more common ones
10854 from SSL 3.0/TLS 1.0.
10855
10856 So we change the selection algorithm again: Naming an explicit
10857 ciphersuite selects this one ciphersuite, and any other similar
10858 ciphersuite (same bitmap) from *other* protocol versions.
10859 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10860 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10861
10862 Since SSL 2.0 does not have any ciphersuites for which the
10863 128/256 bit distinction would be relevant, this works for now.
10864 The proper fix will be to use different bits for AES128 and
10865 AES256, which would have avoided the problems from the beginning;
10866 however, bits are scarce, so we can only do this in a new release
10867 (not just a patchlevel) when we can change the SSL_CIPHER
10868 definition to split the single 'unsigned long mask' bitmap into
10869 multiple values to extend the available space.
10870
5f8e6c50
DMSP
10871 *Bodo Moeller*
10872
257e9d03 10873### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10874
10875 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10876 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10877
10878 * Add AES IGE and biIGE modes.
10879
10880 *Ben Laurie*
10881
10882 * Change the Unix randomness entropy gathering to use poll() when
10883 possible instead of select(), since the latter has some
10884 undesirable limitations.
10885
10886 *Darryl Miles via Richard Levitte and Bodo Moeller*
10887
10888 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10889 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10890 cannot be implicitly activated as part of, e.g., the "AES" alias.
10891 However, please upgrade to OpenSSL 0.9.9[-dev] for
10892 non-experimental use of the ECC ciphersuites to get TLS extension
10893 support, which is required for curve and point format negotiation
10894 to avoid potential handshake problems.
10895
10896 *Bodo Moeller*
10897
10898 * Disable rogue ciphersuites:
10899
257e9d03
RS
10900 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10901 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10902 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10903
10904 The latter two were purportedly from
10905 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10906 appear there.
10907
10908 Also deactivate the remaining ciphersuites from
10909 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10910 unofficial, and the ID has long expired.
10911
10912 *Bodo Moeller*
10913
10914 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10915 dual-core machines) and other potential thread-safety issues.
10916
10917 *Bodo Moeller*
10918
10919 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10920 versions), which is now available for royalty-free use
257e9d03 10921 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10922 Also, add Camellia TLS ciphersuites from RFC 4132.
10923
10924 To minimize changes between patchlevels in the OpenSSL 0.9.8
10925 series, Camellia remains excluded from compilation unless OpenSSL
10926 is configured with 'enable-camellia'.
10927
10928 *NTT*
10929
10930 * Disable the padding bug check when compression is in use. The padding
10931 bug check assumes the first packet is of even length, this is not
10932 necessarily true if compression is enabled and can result in false
10933 positives causing handshake failure. The actual bug test is ancient
10934 code so it is hoped that implementations will either have fixed it by
10935 now or any which still have the bug do not support compression.
10936
10937 *Steve Henson*
10938
257e9d03 10939### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10940
10941 * When applying a cipher rule check to see if string match is an explicit
10942 cipher suite and only match that one cipher suite if it is.
10943
10944 *Steve Henson*
10945
10946 * Link in manifests for VC++ if needed.
10947
10948 *Austin Ziegler <halostatue@gmail.com>*
10949
10950 * Update support for ECC-based TLS ciphersuites according to
10951 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10952 TLS extensions, which are supported starting with the 0.9.9
10953 branch, not in the OpenSSL 0.9.8 branch).
10954
10955 *Douglas Stebila*
10956
10957 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10958 opaque EVP_CIPHER_CTX handling.
10959
10960 *Steve Henson*
10961
10962 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10963 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10964 to conform with the standards mentioned here:
257e9d03 10965 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10966 Static zlib linking now works on Windows and the new --with-zlib-include
10967 --with-zlib-lib options to Configure can be used to supply the location
10968 of the headers and library. Gracefully handle case where zlib library
10969 can't be loaded.
10970
10971 *Steve Henson*
10972
10973 * Several fixes and enhancements to the OID generation code. The old code
10974 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10975 handle numbers larger than ULONG_MAX, truncated printing and had a
10976 non standard OBJ_obj2txt() behaviour.
10977
10978 *Steve Henson*
10979
10980 * Add support for building of engines under engine/ as shared libraries
10981 under VC++ build system.
10982
10983 *Steve Henson*
10984
10985 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10986 Hopefully, we will not see any false combination of paths any more.
10987
10988 *Richard Levitte*
10989
257e9d03 10990### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10991
10992 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10993 (part of SSL_OP_ALL). This option used to disable the
10994 countermeasure against man-in-the-middle protocol-version
10995 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10996 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10997
10998 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10999 for Information Security, National Institute of Advanced Industrial
257e9d03 11000 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11001
11002 * Add two function to clear and return the verify parameter flags.
11003
11004 *Steve Henson*
11005
11006 * Keep cipherlists sorted in the source instead of sorting them at
11007 runtime, thus removing the need for a lock.
11008
11009 *Nils Larsch*
11010
11011 * Avoid some small subgroup attacks in Diffie-Hellman.
11012
11013 *Nick Mathewson and Ben Laurie*
11014
11015 * Add functions for well-known primes.
11016
11017 *Nick Mathewson*
11018
11019 * Extended Windows CE support.
11020
11021 *Satoshi Nakamura and Andy Polyakov*
11022
11023 * Initialize SSL_METHOD structures at compile time instead of during
11024 runtime, thus removing the need for a lock.
11025
11026 *Steve Henson*
11027
11028 * Make PKCS7_decrypt() work even if no certificate is supplied by
11029 attempting to decrypt each encrypted key in turn. Add support to
11030 smime utility.
11031
11032 *Steve Henson*
11033
257e9d03 11034### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11035
11036[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11037OpenSSL 0.9.8.]
11038
11039 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11040
11041 *Richard Levitte*
11042
11043 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11044 key into the same file any more.
11045
11046 *Richard Levitte*
11047
11048 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11049
11050 *Andy Polyakov*
11051
11052 * Add -utf8 command line and config file option to 'ca'.
11053
11054 *Stefan <stf@udoma.org*
11055
11056 * Removed the macro des_crypt(), as it seems to conflict with some
11057 libraries. Use DES_crypt().
11058
11059 *Richard Levitte*
11060
11061 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11062 involves renaming the source and generated shared-libs for
11063 both. The engines will accept the corrected or legacy ids
11064 ('ncipher' and '4758_cca' respectively) when binding. NB,
11065 this only applies when building 'shared'.
11066
11067 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11068
11069 * Add attribute functions to EVP_PKEY structure. Modify
11070 PKCS12_create() to recognize a CSP name attribute and
11071 use it. Make -CSP option work again in pkcs12 utility.
11072
11073 *Steve Henson*
11074
11075 * Add new functionality to the bn blinding code:
11076 - automatic re-creation of the BN_BLINDING parameters after
11077 a fixed number of uses (currently 32)
11078 - add new function for parameter creation
11079 - introduce flags to control the update behaviour of the
11080 BN_BLINDING parameters
11081 - hide BN_BLINDING structure
11082 Add a second BN_BLINDING slot to the RSA structure to improve
11083 performance when a single RSA object is shared among several
11084 threads.
11085
11086 *Nils Larsch*
11087
11088 * Add support for DTLS.
11089
11090 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11091
11092 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11093 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11094
11095 *Walter Goulet*
11096
11097 * Remove buggy and incomplete DH cert support from
11098 ssl/ssl_rsa.c and ssl/s3_both.c
11099
11100 *Nils Larsch*
11101
11102 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11103 the `apps/openssl` commands.
5f8e6c50
DMSP
11104
11105 *Nils Larsch*
11106
11107 * Compile clean with "-Wall -Wmissing-prototypes
11108 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11109 DEBUG_SAFESTACK must also be set.
11110
11111 *Ben Laurie*
11112
11113 * Change ./Configure so that certain algorithms can be disabled by default.
11114 The new counterpiece to "no-xxx" is "enable-xxx".
11115
11116 The patented RC5 and MDC2 algorithms will now be disabled unless
11117 "enable-rc5" and "enable-mdc2", respectively, are specified.
11118
11119 (IDEA remains enabled despite being patented. This is because IDEA
11120 is frequently required for interoperability, and there is no license
11121 fee for non-commercial use. As before, "no-idea" can be used to
11122 avoid this algorithm.)
11123
5f8e6c50
DMSP
11124 *Bodo Moeller*
11125
11126 * Add processing of proxy certificates (see RFC 3820). This work was
11127 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11128 EGEE (Enabling Grids for E-science in Europe).
11129
11130 *Richard Levitte*
11131
11132 * RC4 performance overhaul on modern architectures/implementations, such
11133 as Intel P4, IA-64 and AMD64.
11134
11135 *Andy Polyakov*
11136
11137 * New utility extract-section.pl. This can be used specify an alternative
11138 section number in a pod file instead of having to treat each file as
11139 a separate case in Makefile. This can be done by adding two lines to the
11140 pod file:
11141
11142 =for comment openssl_section:XXX
11143
11144 The blank line is mandatory.
11145
5f8e6c50
DMSP
11146 *Steve Henson*
11147
11148 * New arguments -certform, -keyform and -pass for s_client and s_server
11149 to allow alternative format key and certificate files and passphrase
11150 sources.
11151
11152 *Steve Henson*
11153
11154 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11155 update associated structures and add various utility functions.
11156
11157 Add new policy related verify parameters, include policy checking in
11158 standard verify code. Enhance 'smime' application with extra parameters
11159 to support policy checking and print out.
11160
11161 *Steve Henson*
11162
11163 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11164 Nehemiah processors. These extensions support AES encryption in hardware
11165 as well as RNG (though RNG support is currently disabled).
11166
11167 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11168
257e9d03 11169 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11170
11171 *Geoff Thorpe*
11172
11173 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11174
11175 *Andy Polyakov and a number of other people*
11176
11177 * Improved PowerPC platform support. Most notably BIGNUM assembler
11178 implementation contributed by IBM.
11179
11180 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11181
11182 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11183 exponent rather than 'unsigned long'. There is a corresponding change to
11184 the new 'rsa_keygen' element of the RSA_METHOD structure.
11185
11186 *Jelte Jansen, Geoff Thorpe*
11187
11188 * Functionality for creating the initial serial number file is now
11189 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11190
11191 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11192 number file to 1, which is bound to cause problems. To avoid
11193 the problems while respecting compatibility between different 0.9.7
11194 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11195 CA.pl for serial number initialization. With the new release 0.9.8,
11196 we can fix the problem directly in the 'ca' utility.)
11197
11198 *Steve Henson*
11199
11200 * Reduced header interdependencies by declaring more opaque objects in
11201 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11202 give fewer recursive includes, which could break lazy source code - so
11203 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11204 developers should define this symbol when building and using openssl to
11205 ensure they track the recommended behaviour, interfaces, [etc], but
11206 backwards-compatible behaviour prevails when this isn't defined.
11207
11208 *Geoff Thorpe*
11209
11210 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11211
11212 *Steve Henson*
11213
11214 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11215 This will generate a random key of the appropriate length based on the
11216 cipher context. The EVP_CIPHER can provide its own random key generation
11217 routine to support keys of a specific form. This is used in the des and
11218 3des routines to generate a key of the correct parity. Update S/MIME
11219 code to use new functions and hence generate correct parity DES keys.
11220 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11221 valid (weak or incorrect parity).
11222
11223 *Steve Henson*
11224
11225 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11226 as looking them up. This is useful when the verified structure may contain
11227 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11228 present unless the new PKCS7_NO_CRL flag is asserted.
11229
11230 *Steve Henson*
11231
11232 * Extend ASN1 oid configuration module. It now additionally accepts the
11233 syntax:
11234
11235 shortName = some long name, 1.2.3.4
11236
11237 *Steve Henson*
11238
11239 * Reimplemented the BN_CTX implementation. There is now no more static
11240 limitation on the number of variables it can handle nor the depth of the
11241 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11242 information can now expand as required, and rather than having a single
11243 static array of bignums, BN_CTX now uses a linked-list of such arrays
11244 allowing it to expand on demand whilst maintaining the usefulness of
11245 BN_CTX's "bundling".
11246
11247 *Geoff Thorpe*
11248
11249 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11250 to allow all RSA operations to function using a single BN_CTX.
11251
11252 *Geoff Thorpe*
11253
11254 * Preliminary support for certificate policy evaluation and checking. This
11255 is initially intended to pass the tests outlined in "Conformance Testing
11256 of Relying Party Client Certificate Path Processing Logic" v1.07.
11257
11258 *Steve Henson*
11259
11260 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11261 remained unused and not that useful. A variety of other little bignum
11262 tweaks and fixes have also been made continuing on from the audit (see
11263 below).
11264
11265 *Geoff Thorpe*
11266
11267 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11268 associated ASN1, EVP and SSL functions and old ASN1 macros.
11269
11270 *Richard Levitte*
11271
11272 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11273 and this should never fail. So the return value from the use of
11274 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11275 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11276
11277 *Geoff Thorpe*
11278
11279 * BN_CTX_get() should return zero-valued bignums, providing the same
11280 initialised value as BN_new().
11281
11282 *Geoff Thorpe, suggested by Ulf Möller*
11283
11284 * Support for inhibitAnyPolicy certificate extension.
11285
11286 *Steve Henson*
11287
11288 * An audit of the BIGNUM code is underway, for which debugging code is
11289 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11290 is considered valid when processing BIGNUMs, and causes execution to
11291 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11292 further steps are taken to deliberately pollute unused data in BIGNUM
11293 structures to try and expose faulty code further on. For now, openssl will
11294 (in its default mode of operation) continue to tolerate the inconsistent
11295 forms that it has tolerated in the past, but authors and packagers should
11296 consider trying openssl and their own applications when compiled with
11297 these debugging symbols defined. It will help highlight potential bugs in
11298 their own code, and will improve the test coverage for OpenSSL itself. At
11299 some point, these tighter rules will become openssl's default to improve
11300 maintainability, though the assert()s and other overheads will remain only
11301 in debugging configurations. See bn.h for more details.
11302
11303 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11304
11305 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11306 that can only be obtained through BN_CTX_new() (which implicitly
11307 initialises it). The presence of this function only made it possible
11308 to overwrite an existing structure (and cause memory leaks).
11309
11310 *Geoff Thorpe*
11311
11312 * Because of the callback-based approach for implementing LHASH as a
11313 template type, lh_insert() adds opaque objects to hash-tables and
11314 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11315 to clean up those corresponding objects before destroying the hash table
11316 (and losing the object pointers). So some over-zealous constifications in
11317 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11318 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11319 prototyped to have "const" restrictions on the object pointers they are
11320 given (and so aren't required to cast them away any more).
11321
11322 *Geoff Thorpe*
11323
11324 * The tmdiff.h API was so ugly and minimal that our own timing utility
11325 (speed) prefers to use its own implementation. The two implementations
11326 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11327 its object type properly exposed (MS_TM) instead of casting to/from
11328 `char *`. This may still change yet if someone realises MS_TM and
11329 `ms_time_***`
5f8e6c50
DMSP
11330 aren't necessarily the greatest nomenclatures - but this is what was used
11331 internally to the implementation so I've used that for now.
11332
11333 *Geoff Thorpe*
11334
11335 * Ensure that deprecated functions do not get compiled when
11336 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11337 the self-tests were still using deprecated key-generation functions so
11338 these have been updated also.
11339
11340 *Geoff Thorpe*
11341
11342 * Reorganise PKCS#7 code to separate the digest location functionality
11343 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11344 New function PKCS7_set_digest() to set the digest type for PKCS#7
11345 digestedData type. Add additional code to correctly generate the
11346 digestedData type and add support for this type in PKCS7 initialization
11347 functions.
11348
11349 *Steve Henson*
11350
11351 * New function PKCS7_set0_type_other() this initializes a PKCS7
11352 structure of type "other".
11353
11354 *Steve Henson*
11355
11356 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
11357 sure the loop does correctly stop and breaking ("division by zero")
11358 modulus operations are not performed. The (pre-generated) prime
11359 table crypto/bn/bn_prime.h was already correct, but it could not be
11360 re-generated on some platforms because of the "division by zero"
11361 situation in the script.
11362
11363 *Ralf S. Engelschall*
11364
11365 * Update support for ECC-based TLS ciphersuites according to
11366 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
11367 SHA-1 now is only used for "small" curves (where the
11368 representation of a field element takes up to 24 bytes); for
11369 larger curves, the field element resulting from ECDH is directly
11370 used as premaster secret.
11371
11372 *Douglas Stebila (Sun Microsystems Laboratories)*
11373
11374 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
11375 curve secp160r1 to the tests.
11376
11377 *Douglas Stebila (Sun Microsystems Laboratories)*
11378
11379 * Add the possibility to load symbols globally with DSO.
11380
11381 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
11382
11383 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
11384 control of the error stack.
11385
11386 *Richard Levitte*
11387
11388 * Add support for STORE in ENGINE.
11389
11390 *Richard Levitte*
11391
11392 * Add the STORE type. The intention is to provide a common interface
11393 to certificate and key stores, be they simple file-based stores, or
11394 HSM-type store, or LDAP stores, or...
11395 NOTE: The code is currently UNTESTED and isn't really used anywhere.
11396
11397 *Richard Levitte*
11398
11399 * Add a generic structure called OPENSSL_ITEM. This can be used to
11400 pass a list of arguments to any function as well as provide a way
11401 for a function to pass data back to the caller.
11402
11403 *Richard Levitte*
11404
11405 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
11406 works like BUF_strdup() but can be used to duplicate a portion of
11407 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
11408 a memory area.
11409
11410 *Richard Levitte*
11411
11412 * Add the function sk_find_ex() which works like sk_find(), but will
11413 return an index to an element even if an exact match couldn't be
11414 found. The index is guaranteed to point at the element where the
11415 searched-for key would be inserted to preserve sorting order.
11416
11417 *Richard Levitte*
11418
11419 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
11420 takes an extra flags argument for optional functionality. Currently,
11421 the following flags are defined:
11422
11423 OBJ_BSEARCH_VALUE_ON_NOMATCH
11424 This one gets OBJ_bsearch_ex() to return a pointer to the first
11425 element where the comparing function returns a negative or zero
11426 number.
11427
11428 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
11429 This one gets OBJ_bsearch_ex() to return a pointer to the first
11430 element where the comparing function returns zero. This is useful
11431 if there are more than one element where the comparing function
11432 returns zero.
11433
11434 *Richard Levitte*
11435
11436 * Make it possible to create self-signed certificates with 'openssl ca'
11437 in such a way that the self-signed certificate becomes part of the
11438 CA database and uses the same mechanisms for serial number generation
11439 as all other certificate signing. The new flag '-selfsign' enables
11440 this functionality. Adapt CA.sh and CA.pl.in.
11441
11442 *Richard Levitte*
11443
11444 * Add functionality to check the public key of a certificate request
11445 against a given private. This is useful to check that a certificate
11446 request can be signed by that key (self-signing).
11447
11448 *Richard Levitte*
11449
11450 * Make it possible to have multiple active certificates with the same
11451 subject in the CA index file. This is done only if the keyword
11452 'unique_subject' is set to 'no' in the main CA section (default
11453 if 'CA_default') of the configuration file. The value is saved
11454 with the database itself in a separate index attribute file,
11455 named like the index file with '.attr' appended to the name.
11456
11457 *Richard Levitte*
11458
11459 * Generate multi-valued AVAs using '+' notation in config files for
11460 req and dirName.
11461
11462 *Steve Henson*
11463
11464 * Support for nameConstraints certificate extension.
11465
11466 *Steve Henson*
11467
11468 * Support for policyConstraints certificate extension.
11469
11470 *Steve Henson*
11471
11472 * Support for policyMappings certificate extension.
11473
11474 *Steve Henson*
11475
11476 * Make sure the default DSA_METHOD implementation only uses its
11477 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
11478 and change its own handlers to be NULL so as to remove unnecessary
11479 indirection. This lets alternative implementations fallback to the
11480 default implementation more easily.
11481
11482 *Geoff Thorpe*
11483
11484 * Support for directoryName in GeneralName related extensions
11485 in config files.
11486
11487 *Steve Henson*
11488
11489 * Make it possible to link applications using Makefile.shared.
11490 Make that possible even when linking against static libraries!
11491
11492 *Richard Levitte*
11493
11494 * Support for single pass processing for S/MIME signing. This now
11495 means that S/MIME signing can be done from a pipe, in addition
11496 cleartext signing (multipart/signed type) is effectively streaming
11497 and the signed data does not need to be all held in memory.
11498
11499 This is done with a new flag PKCS7_STREAM. When this flag is set
11500 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
11501 is done after the data is output (and digests calculated) in
11502 SMIME_write_PKCS7().
11503
11504 *Steve Henson*
11505
11506 * Add full support for -rpath/-R, both in shared libraries and
11507 applications, at least on the platforms where it's known how
11508 to do it.
11509
11510 *Richard Levitte*
11511
11512 * In crypto/ec/ec_mult.c, implement fast point multiplication with
11513 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
11514 will now compute a table of multiples of the generator that
11515 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
11516 faster (notably in the case of a single point multiplication,
11517 scalar * generator).
11518
11519 *Nils Larsch, Bodo Moeller*
11520
11521 * IPv6 support for certificate extensions. The various extensions
11522 which use the IP:a.b.c.d can now take IPv6 addresses using the
11523 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
11524 correctly.
11525
11526 *Steve Henson*
11527
11528 * Added an ENGINE that implements RSA by performing private key
11529 exponentiations with the GMP library. The conversions to and from
11530 GMP's mpz_t format aren't optimised nor are any montgomery forms
11531 cached, and on x86 it appears OpenSSL's own performance has caught up.
11532 However there are likely to be other architectures where GMP could
11533 provide a boost. This ENGINE is not built in by default, but it can be
11534 specified at Configure time and should be accompanied by the necessary
11535 linker additions, eg;
11536 ./config -DOPENSSL_USE_GMP -lgmp
11537
11538 *Geoff Thorpe*
11539
11540 * "openssl engine" will not display ENGINE/DSO load failure errors when
11541 testing availability of engines with "-t" - the old behaviour is
11542 produced by increasing the feature's verbosity with "-tt".
11543
11544 *Geoff Thorpe*
11545
11546 * ECDSA routines: under certain error conditions uninitialized BN objects
11547 could be freed. Solution: make sure initialization is performed early
11548 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
11549 via PR#459)
11550
11551 *Lutz Jaenicke*
11552
11553 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
11554 and DH_METHOD (eg. by ENGINE implementations) to override the normal
11555 software implementations. For DSA and DH, parameter generation can
11556 also be overridden by providing the appropriate method callbacks.
11557
11558 *Geoff Thorpe*
11559
11560 * Change the "progress" mechanism used in key-generation and
11561 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 11562 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
11563 postfixes and the older functions are reimplemented as wrappers for
11564 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
11565 declarations of the old functions to help (graceful) attempts to
11566 migrate to the new functions. Also, the new key-generation API
11567 functions operate on a caller-supplied key-structure and return
11568 success/failure rather than returning a key or NULL - this is to
11569 help make "keygen" another member function of RSA_METHOD etc.
11570
11571 Example for using the new callback interface:
11572
11573 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
11574 void *my_arg = ...;
11575 BN_GENCB my_cb;
11576
11577 BN_GENCB_set(&my_cb, my_callback, my_arg);
11578
11579 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
11580 /* For the meaning of a, b in calls to my_callback(), see the
11581 * documentation of the function that calls the callback.
11582 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
11583 * my_callback should return 1 if it wants BN_is_prime_ex()
11584 * to continue, or 0 to stop.
11585 */
11586
11587 *Geoff Thorpe*
11588
11589 * Change the ZLIB compression method to be stateful, and make it
11590 available to TLS with the number defined in
11591 draft-ietf-tls-compression-04.txt.
11592
11593 *Richard Levitte*
11594
11595 * Add the ASN.1 structures and functions for CertificatePair, which
11596 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
11597
11598 CertificatePair ::= SEQUENCE {
11599 forward [0] Certificate OPTIONAL,
11600 reverse [1] Certificate OPTIONAL,
11601 -- at least one of the pair shall be present -- }
11602
11603 Also implement the PEM functions to read and write certificate
11604 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
11605
11606 This needed to be defined, mostly for the sake of the LDAP
11607 attribute crossCertificatePair, but may prove useful elsewhere as
11608 well.
11609
11610 *Richard Levitte*
11611
11612 * Make it possible to inhibit symlinking of shared libraries in
11613 Makefile.shared, for Cygwin's sake.
11614
11615 *Richard Levitte*
11616
11617 * Extend the BIGNUM API by creating a function
11618 void BN_set_negative(BIGNUM *a, int neg);
11619 and a macro that behave like
11620 int BN_is_negative(const BIGNUM *a);
11621
11622 to avoid the need to access 'a->neg' directly in applications.
11623
11624 *Nils Larsch*
11625
11626 * Implement fast modular reduction for pseudo-Mersenne primes
11627 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
11628 EC_GROUP_new_curve_GFp() will now automatically use this
11629 if applicable.
11630
11631 *Nils Larsch <nla@trustcenter.de>*
11632
11633 * Add new lock type (CRYPTO_LOCK_BN).
11634
11635 *Bodo Moeller*
11636
11637 * Change the ENGINE framework to automatically load engines
11638 dynamically from specific directories unless they could be
11639 found to already be built in or loaded. Move all the
11640 current engines except for the cryptodev one to a new
11641 directory engines/.
11642 The engines in engines/ are built as shared libraries if
11643 the "shared" options was given to ./Configure or ./config.
11644 Otherwise, they are inserted in libcrypto.a.
11645 /usr/local/ssl/engines is the default directory for dynamic
11646 engines, but that can be overridden at configure time through
11647 the usual use of --prefix and/or --openssldir, and at run
11648 time with the environment variable OPENSSL_ENGINES.
11649
11650 *Geoff Thorpe and Richard Levitte*
11651
11652 * Add Makefile.shared, a helper makefile to build shared
11653 libraries. Adapt Makefile.org.
11654
11655 *Richard Levitte*
11656
11657 * Add version info to Win32 DLLs.
11658
11659 *Peter 'Luna' Runestig" <peter@runestig.com>*
11660
11661 * Add new 'medium level' PKCS#12 API. Certificates and keys
11662 can be added using this API to created arbitrary PKCS#12
4d49b685 11663 files while avoiding the low-level API.
5f8e6c50
DMSP
11664
11665 New options to PKCS12_create(), key or cert can be NULL and
11666 will then be omitted from the output file. The encryption
11667 algorithm NIDs can be set to -1 for no encryption, the mac
11668 iteration count can be set to 0 to omit the mac.
11669
11670 Enhance pkcs12 utility by making the -nokeys and -nocerts
11671 options work when creating a PKCS#12 file. New option -nomac
11672 to omit the mac, NONE can be set for an encryption algorithm.
11673 New code is modified to use the enhanced PKCS12_create()
4d49b685 11674 instead of the low-level API.
5f8e6c50
DMSP
11675
11676 *Steve Henson*
11677
11678 * Extend ASN1 encoder to support indefinite length constructed
11679 encoding. This can output sequences tags and octet strings in
11680 this form. Modify pk7_asn1.c to support indefinite length
11681 encoding. This is experimental and needs additional code to
11682 be useful, such as an ASN1 bio and some enhanced streaming
11683 PKCS#7 code.
11684
11685 Extend template encode functionality so that tagging is passed
11686 down to the template encoder.
11687
11688 *Steve Henson*
11689
11690 * Let 'openssl req' fail if an argument to '-newkey' is not
11691 recognized instead of using RSA as a default.
11692
11693 *Bodo Moeller*
11694
11695 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
11696 As these are not official, they are not included in "ALL";
11697 the "ECCdraft" ciphersuite group alias can be used to select them.
11698
11699 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
11700
11701 * Add ECDH engine support.
11702
11703 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
11704
11705 * Add ECDH in new directory crypto/ecdh/.
11706
11707 *Douglas Stebila (Sun Microsystems Laboratories)*
11708
11709 * Let BN_rand_range() abort with an error after 100 iterations
11710 without success (which indicates a broken PRNG).
11711
11712 *Bodo Moeller*
11713
11714 * Change BN_mod_sqrt() so that it verifies that the input value
11715 is really the square of the return value. (Previously,
11716 BN_mod_sqrt would show GIGO behaviour.)
11717
11718 *Bodo Moeller*
11719
11720 * Add named elliptic curves over binary fields from X9.62, SECG,
11721 and WAP/WTLS; add OIDs that were still missing.
11722
257e9d03 11723 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11724
11725 * Extend the EC library for elliptic curves over binary fields
11726 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
11727 New EC_METHOD:
11728
11729 EC_GF2m_simple_method
11730
11731 New API functions:
11732
11733 EC_GROUP_new_curve_GF2m
11734 EC_GROUP_set_curve_GF2m
11735 EC_GROUP_get_curve_GF2m
11736 EC_POINT_set_affine_coordinates_GF2m
11737 EC_POINT_get_affine_coordinates_GF2m
11738 EC_POINT_set_compressed_coordinates_GF2m
11739
11740 Point compression for binary fields is disabled by default for
11741 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
11742 enable it).
11743
11744 As binary polynomials are represented as BIGNUMs, various members
11745 of the EC_GROUP and EC_POINT data structures can be shared
11746 between the implementations for prime fields and binary fields;
257e9d03
RS
11747 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
11748 are essentially identical to their `..._GFp` counterparts.
11749 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
11750 various internal method names.)
11751
11752 An internal 'field_div' method (similar to 'field_mul' and
11753 'field_sqr') has been added; this is used only for binary fields.
11754
257e9d03 11755 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11756
11757 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
11758 through methods ('mul', 'precompute_mult').
11759
11760 The generic implementations (now internally called 'ec_wNAF_mul'
11761 and 'ec_wNAF_precomputed_mult') remain the default if these
11762 methods are undefined.
11763
257e9d03 11764 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11765
11766 * New function EC_GROUP_get_degree, which is defined through
11767 EC_METHOD. For curves over prime fields, this returns the bit
11768 length of the modulus.
11769
257e9d03 11770 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11771
11772 * New functions EC_GROUP_dup, EC_POINT_dup.
11773 (These simply call ..._new and ..._copy).
11774
257e9d03 11775 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11776
11777 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11778 Polynomials are represented as BIGNUMs (where the sign bit is not
11779 used) in the following functions [macros]:
11780
11781 BN_GF2m_add
11782 BN_GF2m_sub [= BN_GF2m_add]
11783 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11784 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11785 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11786 BN_GF2m_mod_inv
11787 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11788 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11789 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11790 BN_GF2m_cmp [= BN_ucmp]
11791
11792 (Note that only the 'mod' functions are actually for fields GF(2^m).
11793 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11794
11795 For some functions, an the irreducible polynomial defining a
11796 field can be given as an 'unsigned int[]' with strictly
11797 decreasing elements giving the indices of those bits that are set;
11798 i.e., p[] represents the polynomial
11799 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11800 where
11801 p[0] > p[1] > ... > p[k] = 0.
11802 This applies to the following functions:
11803
11804 BN_GF2m_mod_arr
11805 BN_GF2m_mod_mul_arr
11806 BN_GF2m_mod_sqr_arr
11807 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11808 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11809 BN_GF2m_mod_exp_arr
11810 BN_GF2m_mod_sqrt_arr
11811 BN_GF2m_mod_solve_quad_arr
11812 BN_GF2m_poly2arr
11813 BN_GF2m_arr2poly
11814
11815 Conversion can be performed by the following functions:
11816
11817 BN_GF2m_poly2arr
11818 BN_GF2m_arr2poly
11819
11820 bntest.c has additional tests for binary polynomial arithmetic.
11821
11822 Two implementations for BN_GF2m_mod_div() are available.
11823 The default algorithm simply uses BN_GF2m_mod_inv() and
11824 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11825 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11826 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11827
257e9d03 11828 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11829
11830 * Add new error code 'ERR_R_DISABLED' that can be used when some
11831 functionality is disabled at compile-time.
11832
11833 *Douglas Stebila <douglas.stebila@sun.com>*
11834
11835 * Change default behaviour of 'openssl asn1parse' so that more
11836 information is visible when viewing, e.g., a certificate:
11837
11838 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11839 mode the content of non-printable OCTET STRINGs is output in a
11840 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11841 avoid the appearance of a printable string.
11842
11843 *Nils Larsch <nla@trustcenter.de>*
11844
11845 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11846 functions
11847 EC_GROUP_set_asn1_flag()
11848 EC_GROUP_get_asn1_flag()
11849 EC_GROUP_set_point_conversion_form()
11850 EC_GROUP_get_point_conversion_form()
11851 These control ASN1 encoding details:
11852 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11853 has been set to OPENSSL_EC_NAMED_CURVE.
11854 - Points are encoded in uncompressed form by default; options for
11855 asn1_for are as for point2oct, namely
11856 POINT_CONVERSION_COMPRESSED
11857 POINT_CONVERSION_UNCOMPRESSED
11858 POINT_CONVERSION_HYBRID
11859
11860 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11861 functions
11862 EC_GROUP_set_seed()
11863 EC_GROUP_get0_seed()
11864 EC_GROUP_get_seed_len()
11865 This is used only for ASN1 purposes (so far).
11866
11867 *Nils Larsch <nla@trustcenter.de>*
11868
11869 * Add 'field_type' member to EC_METHOD, which holds the NID
11870 of the appropriate field type OID. The new function
11871 EC_METHOD_get_field_type() returns this value.
11872
11873 *Nils Larsch <nla@trustcenter.de>*
11874
11875 * Add functions
11876 EC_POINT_point2bn()
11877 EC_POINT_bn2point()
11878 EC_POINT_point2hex()
11879 EC_POINT_hex2point()
11880 providing useful interfaces to EC_POINT_point2oct() and
11881 EC_POINT_oct2point().
11882
11883 *Nils Larsch <nla@trustcenter.de>*
11884
11885 * Change internals of the EC library so that the functions
11886 EC_GROUP_set_generator()
11887 EC_GROUP_get_generator()
11888 EC_GROUP_get_order()
11889 EC_GROUP_get_cofactor()
11890 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11891 to methods, which would lead to unnecessary code duplication when
11892 adding different types of curves.
11893
11894 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11895
11896 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11897 arithmetic, and such that modified wNAFs are generated
11898 (which avoid length expansion in many cases).
11899
11900 *Bodo Moeller*
11901
11902 * Add a function EC_GROUP_check_discriminant() (defined via
11903 EC_METHOD) that verifies that the curve discriminant is non-zero.
11904
11905 Add a function EC_GROUP_check() that makes some sanity tests
11906 on a EC_GROUP, its generator and order. This includes
11907 EC_GROUP_check_discriminant().
11908
11909 *Nils Larsch <nla@trustcenter.de>*
11910
11911 * Add ECDSA in new directory crypto/ecdsa/.
11912
11913 Add applications 'openssl ecparam' and 'openssl ecdsa'
11914 (these are based on 'openssl dsaparam' and 'openssl dsa').
11915
11916 ECDSA support is also included in various other files across the
11917 library. Most notably,
11918 - 'openssl req' now has a '-newkey ecdsa:file' option;
11919 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11920 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11921 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11922 them suitable for ECDSA where domain parameters must be
11923 extracted before the specific public key;
11924 - ECDSA engine support has been added.
11925
11926 *Nils Larsch <nla@trustcenter.de>*
11927
11928 * Include some named elliptic curves, and add OIDs from X9.62,
11929 SECG, and WAP/WTLS. Each curve can be obtained from the new
11930 function
11931 EC_GROUP_new_by_curve_name(),
11932 and the list of available named curves can be obtained with
11933 EC_get_builtin_curves().
11934 Also add a 'curve_name' member to EC_GROUP objects, which can be
11935 accessed via
11936 EC_GROUP_set_curve_name()
11937 EC_GROUP_get_curve_name()
11938
11939 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11940
11941 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11942 was actually never needed) and in BN_mul(). The removal in BN_mul()
11943 required a small change in bn_mul_part_recursive() and the addition
11944 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11945 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11946 bn_sub_words() and bn_add_words() except they take arrays with
11947 differing sizes.
11948
11949 *Richard Levitte*
11950
257e9d03 11951### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11952
11953 * Cleanse PEM buffers before freeing them since they may contain
11954 sensitive data.
11955
11956 *Benjamin Bennett <ben@psc.edu>*
11957
11958 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11959 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11960 authentication-only ciphersuites.
11961
11962 *Bodo Moeller*
11963
11964 * Since AES128 and AES256 share a single mask bit in the logic of
11965 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11966 kludge to work properly if AES128 is available and AES256 isn't.
11967
11968 *Victor Duchovni*
11969
11970 * Expand security boundary to match 1.1.1 module.
11971
11972 *Steve Henson*
11973
11974 * Remove redundant features: hash file source, editing of test vectors
11975 modify fipsld to use external fips_premain.c signature.
11976
11977 *Steve Henson*
11978
11979 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11980 run algorithm test programs.
11981
11982 *Steve Henson*
11983
11984 * Make algorithm test programs more tolerant of whitespace.
11985
11986 *Steve Henson*
11987
11988 * Have SSL/TLS server implementation tolerate "mismatched" record
11989 protocol version while receiving ClientHello even if the
11990 ClientHello is fragmented. (The server can't insist on the
11991 particular protocol version it has chosen before the ServerHello
11992 message has informed the client about his choice.)
11993
11994 *Bodo Moeller*
11995
11996 * Load error codes if they are not already present instead of using a
11997 static variable. This allows them to be cleanly unloaded and reloaded.
11998
11999 *Steve Henson*
12000
257e9d03 12001### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12002
12003 * Introduce limits to prevent malicious keys being able to
d8dc8538 12004 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12005
12006 *Steve Henson, Bodo Moeller*
12007
12008 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12009 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12010
12011 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12012 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12013
12014 * Fix SSL client code which could crash if connecting to a
d8dc8538 12015 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12016
12017 *Tavis Ormandy and Will Drewry, Google Security Team*
12018
12019 * Change ciphersuite string processing so that an explicit
12020 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12021 will no longer include "AES128-SHA"), and any other similar
12022 ciphersuite (same bitmap) from *other* protocol versions (so that
12023 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12024 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12025 changes from 0.9.8b and 0.9.8d.
12026
12027 *Bodo Moeller*
12028
257e9d03 12029### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12030
12031 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12032 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12033
12034 * Change the Unix randomness entropy gathering to use poll() when
12035 possible instead of select(), since the latter has some
12036 undesirable limitations.
12037
12038 *Darryl Miles via Richard Levitte and Bodo Moeller*
12039
12040 * Disable rogue ciphersuites:
12041
257e9d03
RS
12042 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12043 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12044 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12045
12046 The latter two were purportedly from
12047 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12048 appear there.
12049
12050 Also deactivate the remaining ciphersuites from
12051 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12052 unofficial, and the ID has long expired.
12053
12054 *Bodo Moeller*
12055
12056 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12057 dual-core machines) and other potential thread-safety issues.
12058
12059 *Bodo Moeller*
12060
257e9d03 12061### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12062
12063 * Adapt fipsld and the build system to link against the validated FIPS
12064 module in FIPS mode.
12065
12066 *Steve Henson*
12067
12068 * Fixes for VC++ 2005 build under Windows.
12069
12070 *Steve Henson*
12071
12072 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12073 from a Windows bash shell such as MSYS. It is autodetected from the
12074 "config" script when run from a VC++ environment. Modify standard VC++
12075 build to use fipscanister.o from the GNU make build.
12076
12077 *Steve Henson*
12078
257e9d03 12079### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12080
12081 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12082 The value now differs depending on if you build for FIPS or not.
12083 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12084 safely run with a non-FIPSed libcrypto, as it may crash because of
12085 the difference induced by this change.
12086
12087 *Andy Polyakov*
12088
257e9d03 12089### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12090
12091 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12092 (part of SSL_OP_ALL). This option used to disable the
12093 countermeasure against man-in-the-middle protocol-version
12094 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12095 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12096
12097 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12098 for Information Security, National Institute of Advanced Industrial
257e9d03 12099 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12100
12101 * Minimal support for X9.31 signatures and PSS padding modes. This is
12102 mainly for FIPS compliance and not fully integrated at this stage.
12103
12104 *Steve Henson*
12105
12106 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12107 the exponentiation using a fixed-length exponent. (Otherwise,
12108 the information leaked through timing could expose the secret key
12109 after many signatures; cf. Bleichenbacher's attack on DSA with
12110 biased k.)
12111
12112 *Bodo Moeller*
12113
12114 * Make a new fixed-window mod_exp implementation the default for
12115 RSA, DSA, and DH private-key operations so that the sequence of
12116 squares and multiplies and the memory access pattern are
12117 independent of the particular secret key. This will mitigate
12118 cache-timing and potential related attacks.
12119
12120 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12121 and this is automatically used by BN_mod_exp_mont() if the new flag
12122 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12123 will use this BN flag for private exponents unless the flag
12124 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12125 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12126
5f8e6c50
DMSP
12127 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12128
12129 * Change the client implementation for SSLv23_method() and
12130 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12131 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12132 (Previously, the SSL 2.0 backwards compatible Client Hello
12133 message format would be used even with SSL_OP_NO_SSLv2.)
12134
12135 *Bodo Moeller*
12136
12137 * Add support for smime-type MIME parameter in S/MIME messages which some
12138 clients need.
12139
12140 *Steve Henson*
12141
12142 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12143 a threadsafe manner. Modify rsa code to use new function and add calls
12144 to dsa and dh code (which had race conditions before).
12145
12146 *Steve Henson*
12147
12148 * Include the fixed error library code in the C error file definitions
12149 instead of fixing them up at runtime. This keeps the error code
12150 structures constant.
12151
12152 *Steve Henson*
12153
257e9d03 12154### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12155
12156[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12157OpenSSL 0.9.8.]
12158
12159 * Fixes for newer kerberos headers. NB: the casts are needed because
12160 the 'length' field is signed on one version and unsigned on another
12161 with no (?) obvious way to tell the difference, without these VC++
12162 complains. Also the "definition" of FAR (blank) is no longer included
12163 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12164 some needed definitions.
12165
12166 *Steve Henson*
12167
12168 * Undo Cygwin change.
12169
12170 *Ulf Möller*
12171
12172 * Added support for proxy certificates according to RFC 3820.
12173 Because they may be a security thread to unaware applications,
12174 they must be explicitly allowed in run-time. See
12175 docs/HOWTO/proxy_certificates.txt for further information.
12176
12177 *Richard Levitte*
12178
257e9d03 12179### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12180
12181 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12182 server and client random values. Previously
12183 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12184 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12185
12186 This change has negligible security impact because:
12187
12188 1. Server and client random values still have 24 bytes of pseudo random
12189 data.
12190
12191 2. Server and client random values are sent in the clear in the initial
12192 handshake.
12193
12194 3. The master secret is derived using the premaster secret (48 bytes in
12195 size for static RSA ciphersuites) as well as client server and random
12196 values.
12197
12198 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12199 to our attention.
12200
12201 *Stephen Henson, reported by UK NISCC*
12202
12203 * Use Windows randomness collection on Cygwin.
12204
12205 *Ulf Möller*
12206
12207 * Fix hang in EGD/PRNGD query when communication socket is closed
12208 prematurely by EGD/PRNGD.
12209
12210 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12211
12212 * Prompt for pass phrases when appropriate for PKCS12 input format.
12213
12214 *Steve Henson*
12215
12216 * Back-port of selected performance improvements from development
12217 branch, as well as improved support for PowerPC platforms.
12218
12219 *Andy Polyakov*
12220
12221 * Add lots of checks for memory allocation failure, error codes to indicate
12222 failure and freeing up memory if a failure occurs.
12223
12224 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12225
12226 * Add new -passin argument to dgst.
12227
12228 *Steve Henson*
12229
12230 * Perform some character comparisons of different types in X509_NAME_cmp:
12231 this is needed for some certificates that re-encode DNs into UTF8Strings
12232 (in violation of RFC3280) and can't or won't issue name rollover
12233 certificates.
12234
12235 *Steve Henson*
12236
12237 * Make an explicit check during certificate validation to see that
12238 the CA setting in each certificate on the chain is correct. As a
12239 side effect always do the following basic checks on extensions,
12240 not just when there's an associated purpose to the check:
12241
257e9d03
RS
12242 - if there is an unhandled critical extension (unless the user
12243 has chosen to ignore this fault)
12244 - if the path length has been exceeded (if one is set at all)
12245 - that certain extensions fit the associated purpose (if one has
12246 been given)
5f8e6c50
DMSP
12247
12248 *Richard Levitte*
12249
257e9d03 12250### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12251
12252 * Avoid a race condition when CRLs are checked in a multi threaded
12253 environment. This would happen due to the reordering of the revoked
12254 entries during signature checking and serial number lookup. Now the
12255 encoding is cached and the serial number sort performed under a lock.
12256 Add new STACK function sk_is_sorted().
12257
12258 *Steve Henson*
12259
12260 * Add Delta CRL to the extension code.
12261
12262 *Steve Henson*
12263
12264 * Various fixes to s3_pkt.c so alerts are sent properly.
12265
12266 *David Holmes <d.holmes@f5.com>*
12267
12268 * Reduce the chances of duplicate issuer name and serial numbers (in
12269 violation of RFC3280) using the OpenSSL certificate creation utilities.
12270 This is done by creating a random 64 bit value for the initial serial
12271 number when a serial number file is created or when a self signed
12272 certificate is created using 'openssl req -x509'. The initial serial
12273 number file is created using 'openssl x509 -next_serial' in CA.pl
12274 rather than being initialized to 1.
12275
12276 *Steve Henson*
12277
257e9d03 12278### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12279
12280 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12281 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12282
12283 *Joe Orton, Steve Henson*
12284
12285 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12286 ([CVE-2004-0112])
5f8e6c50
DMSP
12287
12288 *Joe Orton, Steve Henson*
12289
12290 * Make it possible to have multiple active certificates with the same
12291 subject in the CA index file. This is done only if the keyword
12292 'unique_subject' is set to 'no' in the main CA section (default
12293 if 'CA_default') of the configuration file. The value is saved
12294 with the database itself in a separate index attribute file,
12295 named like the index file with '.attr' appended to the name.
12296
12297 *Richard Levitte*
12298
12299 * X509 verify fixes. Disable broken certificate workarounds when
12300 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12301 keyUsage extension present. Don't accept CRLs with unhandled critical
12302 extensions: since verify currently doesn't process CRL extensions this
12303 rejects a CRL with *any* critical extensions. Add new verify error codes
12304 for these cases.
12305
12306 *Steve Henson*
12307
12308 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12309 A clarification of RFC2560 will require the use of OCTET STRINGs and
12310 some implementations cannot handle the current raw format. Since OpenSSL
12311 copies and compares OCSP nonces as opaque blobs without any attempt at
12312 parsing them this should not create any compatibility issues.
12313
12314 *Steve Henson*
12315
12316 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12317 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12318 this HMAC (and other) operations are several times slower than OpenSSL
12319 < 0.9.7.
12320
12321 *Steve Henson*
12322
12323 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12324
12325 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12326
12327 * Use the correct content when signing type "other".
12328
12329 *Steve Henson*
12330
257e9d03 12331### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12332
12333 * Fix various bugs revealed by running the NISCC test suite:
12334
12335 Stop out of bounds reads in the ASN1 code when presented with
12336 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12337
d8dc8538 12338 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12339
12340 If verify callback ignores invalid public key errors don't try to check
12341 certificate signature with the NULL public key.
12342
5f8e6c50
DMSP
12343 *Steve Henson*
12344
12345 * New -ignore_err option in ocsp application to stop the server
12346 exiting on the first error in a request.
12347
12348 *Steve Henson*
12349
12350 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
12351 if the server requested one: as stated in TLS 1.0 and SSL 3.0
12352 specifications.
12353
12354 *Steve Henson*
12355
12356 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
12357 extra data after the compression methods not only for TLS 1.0
12358 but also for SSL 3.0 (as required by the specification).
12359
12360 *Bodo Moeller; problem pointed out by Matthias Loepfe*
12361
12362 * Change X509_certificate_type() to mark the key as exported/exportable
12363 when it's 512 *bits* long, not 512 bytes.
12364
12365 *Richard Levitte*
12366
12367 * Change AES_cbc_encrypt() so it outputs exact multiple of
12368 blocks during encryption.
12369
12370 *Richard Levitte*
12371
12372 * Various fixes to base64 BIO and non blocking I/O. On write
12373 flushes were not handled properly if the BIO retried. On read
12374 data was not being buffered properly and had various logic bugs.
12375 This also affects blocking I/O when the data being decoded is a
12376 certain size.
12377
12378 *Steve Henson*
12379
12380 * Various S/MIME bugfixes and compatibility changes:
12381 output correct application/pkcs7 MIME type if
12382 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
12383 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
12384 of files as .eml work). Correctly handle very long lines in MIME
12385 parser.
12386
12387 *Steve Henson*
12388
257e9d03 12389### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
12390
12391 * Countermeasure against the Klima-Pokorny-Rosa extension of
12392 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
12393 a protocol version number mismatch like a decryption error
12394 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
12395
12396 *Bodo Moeller*
12397
12398 * Turn on RSA blinding by default in the default implementation
12399 to avoid a timing attack. Applications that don't want it can call
12400 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
12401 They would be ill-advised to do so in most cases.
12402
12403 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
12404
12405 * Change RSA blinding code so that it works when the PRNG is not
12406 seeded (in this case, the secret RSA exponent is abused as
12407 an unpredictable seed -- if it is not unpredictable, there
12408 is no point in blinding anyway). Make RSA blinding thread-safe
12409 by remembering the creator's thread ID in rsa->blinding and
12410 having all other threads use local one-time blinding factors
12411 (this requires more computation than sharing rsa->blinding, but
12412 avoids excessive locking; and if an RSA object is not shared
12413 between threads, blinding will still be very fast).
12414
12415 *Bodo Moeller*
12416
12417 * Fixed a typo bug that would cause ENGINE_set_default() to set an
12418 ENGINE as defaults for all supported algorithms irrespective of
12419 the 'flags' parameter. 'flags' is now honoured, so applications
12420 should make sure they are passing it correctly.
12421
12422 *Geoff Thorpe*
12423
12424 * Target "mingw" now allows native Windows code to be generated in
12425 the Cygwin environment as well as with the MinGW compiler.
12426
12427 *Ulf Moeller*
12428
257e9d03 12429### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
12430
12431 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
12432 via timing by performing a MAC computation even if incorrect
12433 block cipher padding has been found. This is a countermeasure
12434 against active attacks where the attacker has to distinguish
d8dc8538 12435 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
12436
12437 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
12438 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
12439 Martin Vuagnoux (EPFL, Ilion)*
12440
12441 * Make the no-err option work as intended. The intention with no-err
12442 is not to have the whole error stack handling routines removed from
12443 libcrypto, it's only intended to remove all the function name and
12444 reason texts, thereby removing some of the footprint that may not
12445 be interesting if those errors aren't displayed anyway.
12446
12447 NOTE: it's still possible for any application or module to have its
12448 own set of error texts inserted. The routines are there, just not
12449 used by default when no-err is given.
12450
12451 *Richard Levitte*
12452
12453 * Add support for FreeBSD on IA64.
12454
12455 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
12456
12457 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
12458 Kerberos function mit_des_cbc_cksum(). Before this change,
12459 the value returned by DES_cbc_cksum() was like the one from
12460 mit_des_cbc_cksum(), except the bytes were swapped.
12461
12462 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
12463
12464 * Allow an application to disable the automatic SSL chain building.
12465 Before this a rather primitive chain build was always performed in
12466 ssl3_output_cert_chain(): an application had no way to send the
12467 correct chain if the automatic operation produced an incorrect result.
12468
12469 Now the chain builder is disabled if either:
12470
12471 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
12472
12473 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
12474
12475 The reasoning behind this is that an application would not want the
12476 auto chain building to take place if extra chain certificates are
12477 present and it might also want a means of sending no additional
12478 certificates (for example the chain has two certificates and the
12479 root is omitted).
12480
12481 *Steve Henson*
12482
12483 * Add the possibility to build without the ENGINE framework.
12484
12485 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12486
12487 * Under Win32 gmtime() can return NULL: check return value in
12488 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
12489
12490 *Steve Henson*
12491
12492 * DSA routines: under certain error conditions uninitialized BN objects
12493 could be freed. Solution: make sure initialization is performed early
12494 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
12495 Nils Larsch <nla@trustcenter.de> via PR#459)
12496
12497 *Lutz Jaenicke*
12498
12499 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
12500 checked on reconnect on the client side, therefore session resumption
12501 could still fail with a "ssl session id is different" error. This
12502 behaviour is masked when SSL_OP_ALL is used due to
12503 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
12504 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12505 followup to PR #377.
12506
12507 *Lutz Jaenicke*
12508
12509 * IA-32 assembler support enhancements: unified ELF targets, support
12510 for SCO/Caldera platforms, fix for Cygwin shared build.
12511
12512 *Andy Polyakov*
12513
12514 * Add support for FreeBSD on sparc64. As a consequence, support for
12515 FreeBSD on non-x86 processors is separate from x86 processors on
12516 the config script, much like the NetBSD support.
12517
12518 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
12519
257e9d03 12520### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
12521
12522[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
12523OpenSSL 0.9.7.]
12524
12525 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
12526 code (06) was taken as the first octet of the session ID and the last
12527 octet was ignored consequently. As a result SSLv2 client side session
12528 caching could not have worked due to the session ID mismatch between
12529 client and server.
12530 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12531 PR #377.
12532
12533 *Lutz Jaenicke*
12534
12535 * Change the declaration of needed Kerberos libraries to use EX_LIBS
12536 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
12537 removed entirely.
12538
12539 *Richard Levitte*
12540
12541 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
12542 seems that in spite of existing for more than a year, many application
12543 author have done nothing to provide the necessary callbacks, which
12544 means that this particular engine will not work properly anywhere.
12545 This is a very unfortunate situation which forces us, in the name
12546 of usability, to give the hw_ncipher.c a static lock, which is part
12547 of libcrypto.
12548 NOTE: This is for the 0.9.7 series ONLY. This hack will never
12549 appear in 0.9.8 or later. We EXPECT application authors to have
12550 dealt properly with this when 0.9.8 is released (unless we actually
12551 make such changes in the libcrypto locking code that changes will
12552 have to be made anyway).
12553
12554 *Richard Levitte*
12555
12556 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
12557 octets have been read, EOF or an error occurs. Without this change
12558 some truncated ASN1 structures will not produce an error.
12559
12560 *Steve Henson*
12561
12562 * Disable Heimdal support, since it hasn't been fully implemented.
12563 Still give the possibility to force the use of Heimdal, but with
12564 warnings and a request that patches get sent to openssl-dev.
12565
12566 *Richard Levitte*
12567
12568 * Add the VC-CE target, introduce the WINCE sysname, and add
12569 INSTALL.WCE and appropriate conditionals to make it build.
12570
12571 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12572
12573 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
12574 cygssl-x.y.z.dll, where x, y and z are the major, minor and
12575 edit numbers of the version.
12576
12577 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
12578
12579 * Introduce safe string copy and catenation functions
12580 (BUF_strlcpy() and BUF_strlcat()).
12581
12582 *Ben Laurie (CHATS) and Richard Levitte*
12583
12584 * Avoid using fixed-size buffers for one-line DNs.
12585
12586 *Ben Laurie (CHATS)*
12587
12588 * Add BUF_MEM_grow_clean() to avoid information leakage when
12589 resizing buffers containing secrets, and use where appropriate.
12590
12591 *Ben Laurie (CHATS)*
12592
12593 * Avoid using fixed size buffers for configuration file location.
12594
12595 *Ben Laurie (CHATS)*
12596
12597 * Avoid filename truncation for various CA files.
12598
12599 *Ben Laurie (CHATS)*
12600
12601 * Use sizeof in preference to magic numbers.
12602
12603 *Ben Laurie (CHATS)*
12604
12605 * Avoid filename truncation in cert requests.
12606
12607 *Ben Laurie (CHATS)*
12608
12609 * Add assertions to check for (supposedly impossible) buffer
12610 overflows.
12611
12612 *Ben Laurie (CHATS)*
12613
12614 * Don't cache truncated DNS entries in the local cache (this could
12615 potentially lead to a spoofing attack).
12616
12617 *Ben Laurie (CHATS)*
12618
12619 * Fix various buffers to be large enough for hex/decimal
12620 representations in a platform independent manner.
12621
12622 *Ben Laurie (CHATS)*
12623
12624 * Add CRYPTO_realloc_clean() to avoid information leakage when
12625 resizing buffers containing secrets, and use where appropriate.
12626
12627 *Ben Laurie (CHATS)*
12628
12629 * Add BIO_indent() to avoid much slightly worrying code to do
12630 indents.
12631
12632 *Ben Laurie (CHATS)*
12633
12634 * Convert sprintf()/BIO_puts() to BIO_printf().
12635
12636 *Ben Laurie (CHATS)*
12637
12638 * buffer_gets() could terminate with the buffer only half
12639 full. Fixed.
12640
12641 *Ben Laurie (CHATS)*
12642
12643 * Add assertions to prevent user-supplied crypto functions from
12644 overflowing internal buffers by having large block sizes, etc.
12645
12646 *Ben Laurie (CHATS)*
12647
12648 * New OPENSSL_assert() macro (similar to assert(), but enabled
12649 unconditionally).
12650
12651 *Ben Laurie (CHATS)*
12652
12653 * Eliminate unused copy of key in RC4.
12654
12655 *Ben Laurie (CHATS)*
12656
12657 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
12658
12659 *Ben Laurie (CHATS)*
12660
12661 * Fix off-by-one error in EGD path.
12662
12663 *Ben Laurie (CHATS)*
12664
12665 * If RANDFILE path is too long, ignore instead of truncating.
12666
12667 *Ben Laurie (CHATS)*
12668
12669 * Eliminate unused and incorrectly sized X.509 structure
12670 CBCParameter.
12671
12672 *Ben Laurie (CHATS)*
12673
12674 * Eliminate unused and dangerous function knumber().
12675
12676 *Ben Laurie (CHATS)*
12677
12678 * Eliminate unused and dangerous structure, KSSL_ERR.
12679
12680 *Ben Laurie (CHATS)*
12681
12682 * Protect against overlong session ID context length in an encoded
12683 session object. Since these are local, this does not appear to be
12684 exploitable.
12685
12686 *Ben Laurie (CHATS)*
12687
12688 * Change from security patch (see 0.9.6e below) that did not affect
12689 the 0.9.6 release series:
12690
12691 Remote buffer overflow in SSL3 protocol - an attacker could
12692 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 12693 ([CVE-2002-0657])
5f8e6c50
DMSP
12694
12695 *Ben Laurie (CHATS)*
12696
12697 * Change the SSL kerb5 codes to match RFC 2712.
12698
12699 *Richard Levitte*
12700
12701 * Make -nameopt work fully for req and add -reqopt switch.
12702
12703 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
12704
12705 * The "block size" for block ciphers in CFB and OFB mode should be 1.
12706
12707 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
12708
12709 * Make sure tests can be performed even if the corresponding algorithms
12710 have been removed entirely. This was also the last step to make
12711 OpenSSL compilable with DJGPP under all reasonable conditions.
12712
12713 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
12714
12715 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
12716 to allow version independent disabling of normally unselected ciphers,
12717 which may be activated as a side-effect of selecting a single cipher.
12718
12719 (E.g., cipher list string "RSA" enables ciphersuites that are left
12720 out of "ALL" because they do not provide symmetric encryption.
12721 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
12722
12723 *Lutz Jaenicke, Bodo Moeller*
12724
12725 * Add appropriate support for separate platform-dependent build
12726 directories. The recommended way to make a platform-dependent
12727 build directory is the following (tested on Linux), maybe with
12728 some local tweaks:
12729
12730 # Place yourself outside of the OpenSSL source tree. In
12731 # this example, the environment variable OPENSSL_SOURCE
12732 # is assumed to contain the absolute OpenSSL source directory.
12733 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
12734 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
12735 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
12736 mkdir -p `dirname $F`
12737 ln -s $OPENSSL_SOURCE/$F $F
12738 done
12739
12740 To be absolutely sure not to disturb the source tree, a "make clean"
12741 is a good thing. If it isn't successful, don't worry about it,
12742 it probably means the source directory is very clean.
12743
12744 *Richard Levitte*
12745
12746 * Make sure any ENGINE control commands make local copies of string
12747 pointers passed to them whenever necessary. Otherwise it is possible
12748 the caller may have overwritten (or deallocated) the original string
12749 data when a later ENGINE operation tries to use the stored values.
12750
12751 *Götz Babin-Ebell <babinebell@trustcenter.de>*
12752
12753 * Improve diagnostics in file reading and command-line digests.
12754
12755 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
12756
12757 * Add AES modes CFB and OFB to the object database. Correct an
12758 error in AES-CFB decryption.
12759
12760 *Richard Levitte*
12761
12762 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
12763 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 12764 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
12765 BIOs and some applications. This has the side effect that
12766 applications must explicitly clean up cipher contexts with
12767 EVP_CIPHER_CTX_cleanup() or they will leak memory.
12768
12769 *Steve Henson*
12770
12771 * Check the values of dna and dnb in bn_mul_recursive before calling
12772 bn_mul_comba (a non zero value means the a or b arrays do not contain
12773 n2 elements) and fallback to bn_mul_normal if either is not zero.
12774
12775 *Steve Henson*
12776
12777 * Fix escaping of non-ASCII characters when using the -subj option
12778 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12779
12780 *Lutz Jaenicke*
12781
12782 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12783 form for "surname", serialNumber has no short form.
12784 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12785 therefore remove "mail" short name for "internet 7".
12786 The OID for unique identifiers in X509 certificates is
12787 x500UniqueIdentifier, not uniqueIdentifier.
12788 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12789
12790 *Lutz Jaenicke*
12791
12792 * Add an "init" command to the ENGINE config module and auto initialize
12793 ENGINEs. Without any "init" command the ENGINE will be initialized
12794 after all ctrl commands have been executed on it. If init=1 the
12795 ENGINE is initialized at that point (ctrls before that point are run
12796 on the uninitialized ENGINE and after on the initialized one). If
12797 init=0 then the ENGINE will not be initialized at all.
12798
12799 *Steve Henson*
12800
12801 * Fix the 'app_verify_callback' interface so that the user-defined
12802 argument is actually passed to the callback: In the
12803 SSL_CTX_set_cert_verify_callback() prototype, the callback
12804 declaration has been changed from
12805 int (*cb)()
12806 into
12807 int (*cb)(X509_STORE_CTX *,void *);
12808 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12809 i=s->ctx->app_verify_callback(&ctx)
12810 has been changed into
12811 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12812
12813 To update applications using SSL_CTX_set_cert_verify_callback(),
12814 a dummy argument can be added to their callback functions.
12815
12816 *D. K. Smetters <smetters@parc.xerox.com>*
12817
12818 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12819
12820 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12821
12822 * Add and OPENSSL_LOAD_CONF define which will cause
12823 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12824 This allows older applications to transparently support certain
12825 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12826 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12827 load the config file and OPENSSL_add_all_algorithms_conf() which will
12828 always load it have also been added.
12829
12830 *Steve Henson*
12831
12832 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12833 Adjust NIDs and EVP layer.
12834
12835 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12836
12837 * Config modules support in openssl utility.
12838
12839 Most commands now load modules from the config file,
12840 though in a few (such as version) this isn't done
12841 because it couldn't be used for anything.
12842
12843 In the case of ca and req the config file used is
12844 the same as the utility itself: that is the -config
12845 command line option can be used to specify an
12846 alternative file.
12847
12848 *Steve Henson*
12849
12850 * Move default behaviour from OPENSSL_config(). If appname is NULL
12851 use "openssl_conf" if filename is NULL use default openssl config file.
12852
12853 *Steve Henson*
12854
12855 * Add an argument to OPENSSL_config() to allow the use of an alternative
12856 config section name. Add a new flag to tolerate a missing config file
12857 and move code to CONF_modules_load_file().
12858
12859 *Steve Henson*
12860
12861 * Support for crypto accelerator cards from Accelerated Encryption
12862 Processing, www.aep.ie. (Use engine 'aep')
12863 The support was copied from 0.9.6c [engine] and adapted/corrected
12864 to work with the new engine framework.
12865
12866 *AEP Inc. and Richard Levitte*
12867
12868 * Support for SureWare crypto accelerator cards from Baltimore
12869 Technologies. (Use engine 'sureware')
12870 The support was copied from 0.9.6c [engine] and adapted
12871 to work with the new engine framework.
12872
12873 *Richard Levitte*
12874
12875 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12876 make the newer ENGINE framework commands for the CHIL engine work.
12877
12878 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12879
12880 * Make it possible to produce shared libraries on ReliantUNIX.
12881
12882 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12883
12884 * Add the configuration target debug-linux-ppro.
12885 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 12886 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
12887 handle the key format FORMAT_NETSCAPE and the variant
12888 FORMAT_IISSGC.
12889
12890 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12891
12892 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12893
12894 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12895
12896 * Add -keyform to rsautl, and document -engine.
12897
12898 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12899
12900 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12901 BIO_R_NO_SUCH_FILE error code rather than the generic
12902 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12903
12904 *Ben Laurie*
12905
12906 * Add new functions
12907 ERR_peek_last_error
12908 ERR_peek_last_error_line
12909 ERR_peek_last_error_line_data.
12910 These are similar to
12911 ERR_peek_error
12912 ERR_peek_error_line
12913 ERR_peek_error_line_data,
12914 but report on the latest error recorded rather than the first one
12915 still in the error queue.
12916
12917 *Ben Laurie, Bodo Moeller*
12918
12919 * default_algorithms option in ENGINE config module. This allows things
12920 like:
12921 default_algorithms = ALL
12922 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12923
12924 *Steve Henson*
12925
12926 * Preliminary ENGINE config module.
12927
12928 *Steve Henson*
12929
12930 * New experimental application configuration code.
12931
12932 *Steve Henson*
12933
12934 * Change the AES code to follow the same name structure as all other
12935 symmetric ciphers, and behave the same way. Move everything to
12936 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12937
12938 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12939
12940 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12941
12942 *Ben Laurie and Theo de Raadt*
12943
12944 * Add option to output public keys in req command.
12945
12946 *Massimiliano Pala madwolf@openca.org*
12947
12948 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12949 (up to about 10% better than before for P-192 and P-224).
12950
12951 *Bodo Moeller*
12952
12953 * New functions/macros
12954
12955 SSL_CTX_set_msg_callback(ctx, cb)
12956 SSL_CTX_set_msg_callback_arg(ctx, arg)
12957 SSL_set_msg_callback(ssl, cb)
12958 SSL_set_msg_callback_arg(ssl, arg)
12959
12960 to request calling a callback function
12961
12962 void cb(int write_p, int version, int content_type,
12963 const void *buf, size_t len, SSL *ssl, void *arg)
12964
12965 whenever a protocol message has been completely received
12966 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12967 protocol version according to which the SSL library interprets
12968 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12969 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12970 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12971 specification (change_cipher_spec(20), alert(21), handshake(22)).
12972 'buf' and 'len' point to the actual message, 'ssl' to the
12973 SSL object, and 'arg' is the application-defined value set by
12974 SSL[_CTX]_set_msg_callback_arg().
12975
12976 'openssl s_client' and 'openssl s_server' have new '-msg' options
12977 to enable a callback that displays all protocol messages.
12978
12979 *Bodo Moeller*
12980
12981 * Change the shared library support so shared libraries are built as
12982 soon as the corresponding static library is finished, and thereby get
12983 openssl and the test programs linked against the shared library.
12984 This still only happens when the keyword "shard" has been given to
12985 the configuration scripts.
12986
12987 NOTE: shared library support is still an experimental thing, and
12988 backward binary compatibility is still not guaranteed.
12989
12990 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12991
12992 * Add support for Subject Information Access extension.
12993
12994 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12995
12996 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12997 additional bytes when new memory had to be allocated, not just
12998 when reusing an existing buffer.
12999
13000 *Bodo Moeller*
13001
13002 * New command line and configuration option 'utf8' for the req command.
13003 This allows field values to be specified as UTF8 strings.
13004
13005 *Steve Henson*
13006
13007 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13008 runs for the former and machine-readable output for the latter.
13009
13010 *Ben Laurie*
13011
13012 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13013 of the e-mail address in the DN (i.e., it will go into a certificate
13014 extension only). The new configuration file option 'email_in_dn = no'
13015 has the same effect.
13016
13017 *Massimiliano Pala madwolf@openca.org*
13018
257e9d03
RS
13019 * Change all functions with names starting with `des_` to be starting
13020 with `DES_` instead. Add wrappers that are compatible with libdes,
13021 but are named `_ossl_old_des_*`. Finally, add macros that map the
13022 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13023 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13024 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13025 exception.
13026
13027 Since we provide two compatibility mappings, the user needs to
13028 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13029 compatibility is desired. The default (i.e., when that macro
13030 isn't defined) is OpenSSL 0.9.6c compatibility.
13031
13032 There are also macros that enable and disable the support of old
13033 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13034 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13035 are defined, the default will apply: to support the old des routines.
13036
13037 In either case, one must include openssl/des.h to get the correct
13038 definitions. Do not try to just include openssl/des_old.h, that
13039 won't work.
13040
13041 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13042 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13043 time in the future, des_old.h and the libdes compatibility functions
13044 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13045 default), and then completely removed.
13046
13047 *Richard Levitte*
13048
13049 * Test for certificates which contain unsupported critical extensions.
13050 If such a certificate is found during a verify operation it is
13051 rejected by default: this behaviour can be overridden by either
13052 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13053 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13054 X509_supported_extension() has also been added which returns 1 if a
13055 particular extension is supported.
13056
13057 *Steve Henson*
13058
13059 * Modify the behaviour of EVP cipher functions in similar way to digests
13060 to retain compatibility with existing code.
13061
13062 *Steve Henson*
13063
13064 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13065 compatibility with existing code. In particular the 'ctx' parameter does
13066 not have to be to be initialized before the call to EVP_DigestInit() and
13067 it is tidied up after a call to EVP_DigestFinal(). New function
13068 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13069 EVP_MD_CTX_copy() changed to not require the destination to be
13070 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13071 requires the destination to be valid.
13072
13073 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13074 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13075
13076 *Steve Henson*
13077
13078 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13079 so that complete 'Handshake' protocol structures are kept in memory
13080 instead of overwriting 'msg_type' and 'length' with 'body' data.
13081
13082 *Bodo Moeller*
13083
13084 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13085
13086 *Massimo Santin via Richard Levitte*
13087
13088 * Major restructuring to the underlying ENGINE code. This includes
13089 reduction of linker bloat, separation of pure "ENGINE" manipulation
13090 (initialisation, etc) from functionality dealing with implementations
13091 of specific crypto interfaces. This change also introduces integrated
13092 support for symmetric ciphers and digest implementations - so ENGINEs
13093 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13094 implementations of their own. This is detailed in
13095 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13096 as it couldn't be adequately described here. However, there are a few
13097 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13098 were changed in the original introduction of ENGINE code have now
13099 reverted back - the hooking from this code to ENGINE is now a good
13100 deal more passive and at run-time, operations deal directly with
13101 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13102 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13103 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13104 they were not being used by the framework as there is no concept of a
13105 BIGNUM_METHOD and they could not be generalised to the new
13106 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13107 ENGINE_cpy() has been removed as it cannot be consistently defined in
13108 the new code.
13109
13110 *Geoff Thorpe*
13111
13112 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13113
13114 *Steve Henson*
13115
13116 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13117 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13118 become part of libeay.num as well.
13119
13120 *Richard Levitte*
13121
13122 * New function SSL_renegotiate_pending(). This returns true once
13123 renegotiation has been requested (either SSL_renegotiate() call
13124 or HelloRequest/ClientHello received from the peer) and becomes
13125 false once a handshake has been completed.
13126 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13127 sends a HelloRequest, but does not ensure that a handshake takes
13128 place. SSL_renegotiate_pending() is useful for checking if the
13129 client has followed the request.)
13130
13131 *Bodo Moeller*
13132
13133 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13134 By default, clients may request session resumption even during
13135 renegotiation (if session ID contexts permit); with this option,
13136 session resumption is possible only in the first handshake.
13137
13138 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13139 more bits available for options that should not be part of
13140 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13141
13142 *Bodo Moeller*
13143
13144 * Add some demos for certificate and certificate request creation.
13145
13146 *Steve Henson*
13147
13148 * Make maximum certificate chain size accepted from the peer application
257e9d03 13149 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13150 "Douglas E. Engert" <deengert@anl.gov>.
13151
13152 *Lutz Jaenicke*
13153
13154 * Add support for shared libraries for Unixware-7
13155 (Boyd Lynn Gerber <gerberb@zenez.com>).
13156
13157 *Lutz Jaenicke*
13158
13159 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13160 be done prior to destruction. Use this to unload error strings from
13161 ENGINEs that load their own error strings. NB: This adds two new API
13162 functions to "get" and "set" this destroy handler in an ENGINE.
13163
13164 *Geoff Thorpe*
13165
13166 * Alter all existing ENGINE implementations (except "openssl" and
13167 "openbsd") to dynamically instantiate their own error strings. This
13168 makes them more flexible to be built both as statically-linked ENGINEs
13169 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13170 Also, add stub code to each that makes building them as self-contained
036cbb6b 13171 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13172
13173 *Geoff Thorpe*
13174
13175 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13176 implementations into applications that are completely implemented in
13177 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13178 commands that can be used to configure what shared-library to load and
13179 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13180 the [README-Engine.md](README-Engine.md) file
13181 that brings its information up-to-date and
5f8e6c50
DMSP
13182 provides some information and instructions on the "dynamic" ENGINE
13183 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13184
13185 *Geoff Thorpe*
13186
13187 * Make it possible to unload ranges of ERR strings with a new
13188 "ERR_unload_strings" function.
13189
13190 *Geoff Thorpe*
13191
13192 * Add a copy() function to EVP_MD.
13193
13194 *Ben Laurie*
13195
13196 * Make EVP_MD routines take a context pointer instead of just the
13197 md_data void pointer.
13198
13199 *Ben Laurie*
13200
13201 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13202 that the digest can only process a single chunk of data
13203 (typically because it is provided by a piece of
13204 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13205 is only going to provide a single chunk of data, and hence the
13206 framework needn't accumulate the data for oneshot drivers.
13207
13208 *Ben Laurie*
13209
13210 * As with "ERR", make it possible to replace the underlying "ex_data"
13211 functions. This change also alters the storage and management of global
13212 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13213 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13214 index counters. The API functions that use this state have been changed
13215 to take a "class_index" rather than pointers to the class's local STACK
13216 and counter, and there is now an API function to dynamically create new
13217 classes. This centralisation allows us to (a) plug a lot of the
13218 thread-safety problems that existed, and (b) makes it possible to clean
13219 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13220 such data would previously have always leaked in application code and
13221 workarounds were in place to make the memory debugging turn a blind eye
13222 to it. Application code that doesn't use this new function will still
13223 leak as before, but their memory debugging output will announce it now
13224 rather than letting it slide.
13225
13226 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13227 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13228 has a return value to indicate success or failure.
13229
13230 *Geoff Thorpe*
13231
13232 * Make it possible to replace the underlying "ERR" functions such that the
13233 global state (2 LHASH tables and 2 locks) is only used by the "default"
13234 implementation. This change also adds two functions to "get" and "set"
13235 the implementation prior to it being automatically set the first time
13236 any other ERR function takes place. Ie. an application can call "get",
13237 pass the return value to a module it has just loaded, and that module
13238 can call its own "set" function using that value. This means the
13239 module's "ERR" operations will use (and modify) the error state in the
13240 application and not in its own statically linked copy of OpenSSL code.
13241
13242 *Geoff Thorpe*
13243
257e9d03 13244 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13245 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13246 the operation, and provides a more encapsulated way for external code
13247 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13248 to use these functions rather than manually incrementing the counts.
13249
13250 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13251
13252 *Geoff Thorpe*
13253
13254 * Add EVP test program.
13255
13256 *Ben Laurie*
13257
13258 * Add symmetric cipher support to ENGINE. Expect the API to change!
13259
13260 *Ben Laurie*
13261
13262 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13263 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13264 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13265 These allow a CRL to be built without having to access X509_CRL fields
13266 directly. Modify 'ca' application to use new functions.
13267
13268 *Steve Henson*
13269
13270 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13271 bug workarounds. Rollback attack detection is a security feature.
13272 The problem will only arise on OpenSSL servers when TLSv1 is not
13273 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13274 Software authors not wanting to support TLSv1 will have special reasons
13275 for their choice and can explicitly enable this option.
13276
13277 *Bodo Moeller, Lutz Jaenicke*
13278
13279 * Rationalise EVP so it can be extended: don't include a union of
13280 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13281 (similar to those existing for EVP_CIPHER_CTX).
13282 Usage example:
13283
13284 EVP_MD_CTX md;
13285
13286 EVP_MD_CTX_init(&md); /* new function call */
13287 EVP_DigestInit(&md, EVP_sha1());
13288 EVP_DigestUpdate(&md, in, len);
13289 EVP_DigestFinal(&md, out, NULL);
13290 EVP_MD_CTX_cleanup(&md); /* new function call */
13291
5f8e6c50
DMSP
13292 *Ben Laurie*
13293
13294 * Make DES key schedule conform to the usual scheme, as well as
13295 correcting its structure. This means that calls to DES functions
13296 now have to pass a pointer to a des_key_schedule instead of a
13297 plain des_key_schedule (which was actually always a pointer
13298 anyway): E.g.,
13299
13300 des_key_schedule ks;
13301
13302 des_set_key_checked(..., &ks);
13303 des_ncbc_encrypt(..., &ks, ...);
13304
13305 (Note that a later change renames 'des_...' into 'DES_...'.)
13306
13307 *Ben Laurie*
13308
13309 * Initial reduction of linker bloat: the use of some functions, such as
13310 PEM causes large amounts of unused functions to be linked in due to
13311 poor organisation. For example pem_all.c contains every PEM function
13312 which has a knock on effect of linking in large amounts of (unused)
13313 ASN1 code. Grouping together similar functions and splitting unrelated
13314 functions prevents this.
13315
13316 *Steve Henson*
13317
13318 * Cleanup of EVP macros.
13319
13320 *Ben Laurie*
13321
257e9d03
RS
13322 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13323 correct `_ecb suffix`.
5f8e6c50
DMSP
13324
13325 *Ben Laurie*
13326
13327 * Add initial OCSP responder support to ocsp application. The
13328 revocation information is handled using the text based index
13329 use by the ca application. The responder can either handle
13330 requests generated internally, supplied in files (for example
13331 via a CGI script) or using an internal minimal server.
13332
13333 *Steve Henson*
13334
13335 * Add configuration choices to get zlib compression for TLS.
13336
13337 *Richard Levitte*
13338
13339 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13340 1. Implemented real KerberosWrapper, instead of just using
13341 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13342 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13343
13344 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13345 and authenticator structs; see crypto/krb5/.
13346
13347 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
13348 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
13349 via Richard Levitte*
5f8e6c50
DMSP
13350
13351 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
13352 already does with RSA. testdsa.h now has 'priv_key/pub_key'
13353 values for each of the key sizes rather than having just
13354 parameters (and 'speed' generating keys each time).
13355
13356 *Geoff Thorpe*
13357
13358 * Speed up EVP routines.
13359 Before:
13360crypt
13361pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
13362s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
13363s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
13364s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
13365crypt
13366s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
13367s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
13368s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
13369 After:
13370crypt
13371s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
13372crypt
13373s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
13374
13375 *Ben Laurie*
13376
13377 * Added the OS2-EMX target.
13378
13379 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
13380
ec2bfb7d 13381 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 13382 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
13383 New function `CONF_set_nconf()`
13384 to allow functions which take an `NCONF` to also handle the old `LHASH`
13385 structure: this means that the old `CONF` compatible routines can be
13386 retained (in particular w.rt. extensions) without having to duplicate the
13387 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
13388
13389 *Steve Henson*
13390
13391 * Enhance the general user interface with mechanisms for inner control
13392 and with possibilities to have yes/no kind of prompts.
13393
13394 *Richard Levitte*
13395
4d49b685 13396 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
13397 applications to use EVP. Add missing calls to HMAC_cleanup() and
13398 don't assume HMAC_CTX can be copied using memcpy().
13399
13400 *Verdon Walker <VWalker@novell.com>, Steve Henson*
13401
13402 * Add the possibility to control engines through control names but with
13403 arbitrary arguments instead of just a string.
13404 Change the key loaders to take a UI_METHOD instead of a callback
13405 function pointer. NOTE: this breaks binary compatibility with earlier
13406 versions of OpenSSL [engine].
13407 Adapt the nCipher code for these new conditions and add a card insertion
13408 callback.
13409
13410 *Richard Levitte*
13411
13412 * Enhance the general user interface with mechanisms to better support
13413 dialog box interfaces, application-defined prompts, the possibility
13414 to use defaults (for example default passwords from somewhere else)
13415 and interrupts/cancellations.
13416
13417 *Richard Levitte*
13418
13419 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
13420 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
13421
13422 *Steve Henson*
13423
13424 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
13425 tidy up some unnecessarily weird code in 'sk_new()').
13426
13427 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
13428
13429 * Change the key loading routines for ENGINEs to use the same kind
13430 callback (pem_password_cb) as all other routines that need this
13431 kind of callback.
13432
13433 *Richard Levitte*
13434
13435 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
13436 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
13437 than this minimum value is recommended.
13438
13439 *Lutz Jaenicke*
13440
13441 * New random seeder for OpenVMS, using the system process statistics
13442 that are easily reachable.
13443
13444 *Richard Levitte*
13445
13446 * Windows apparently can't transparently handle global
13447 variables defined in DLLs. Initialisations such as:
13448
13449 const ASN1_ITEM *it = &ASN1_INTEGER_it;
13450
13451 won't compile. This is used by the any applications that need to
13452 declare their own ASN1 modules. This was fixed by adding the option
13453 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
13454 needed for static libraries under Win32.
13455
13456 *Steve Henson*
13457
13458 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
13459 setting of purpose and trust fields. New X509_STORE trust and
13460 purpose functions and tidy up setting in other SSL functions.
13461
13462 *Steve Henson*
13463
13464 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
13465 structure. These are inherited by X509_STORE_CTX when it is
13466 initialised. This allows various defaults to be set in the
13467 X509_STORE structure (such as flags for CRL checking and custom
13468 purpose or trust settings) for functions which only use X509_STORE_CTX
13469 internally such as S/MIME.
13470
13471 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
13472 trust settings if they are not set in X509_STORE. This allows X509_STORE
13473 purposes and trust (in S/MIME for example) to override any set by default.
13474
13475 Add command line options for CRL checking to smime, s_client and s_server
13476 applications.
13477
13478 *Steve Henson*
13479
13480 * Initial CRL based revocation checking. If the CRL checking flag(s)
13481 are set then the CRL is looked up in the X509_STORE structure and
13482 its validity and signature checked, then if the certificate is found
13483 in the CRL the verify fails with a revoked error.
13484
13485 Various new CRL related callbacks added to X509_STORE_CTX structure.
13486
13487 Command line options added to 'verify' application to support this.
13488
13489 This needs some additional work, such as being able to handle multiple
13490 CRLs with different times, extension based lookup (rather than just
13491 by subject name) and ultimately more complete V2 CRL extension
13492 handling.
13493
13494 *Steve Henson*
13495
13496 * Add a general user interface API (crypto/ui/). This is designed
13497 to replace things like des_read_password and friends (backward
13498 compatibility functions using this new API are provided).
13499 The purpose is to remove prompting functions from the DES code
13500 section as well as provide for prompting through dialog boxes in
13501 a window system and the like.
13502
13503 *Richard Levitte*
13504
13505 * Add "ex_data" support to ENGINE so implementations can add state at a
13506 per-structure level rather than having to store it globally.
13507
13508 *Geoff*
13509
13510 * Make it possible for ENGINE structures to be copied when retrieved by
13511 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
13512 This causes the "original" ENGINE structure to act like a template,
13513 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
13514 operational state can be localised to each ENGINE structure, despite the
13515 fact they all share the same "methods". New ENGINE structures returned in
13516 this case have no functional references and the return value is the single
13517 structural reference. This matches the single structural reference returned
13518 by ENGINE_by_id() normally, when it is incremented on the pre-existing
13519 ENGINE structure.
13520
13521 *Geoff*
13522
13523 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
13524 needs to match any other type at all we need to manually clear the
13525 tag cache.
13526
13527 *Steve Henson*
13528
13529 * Changes to the "openssl engine" utility to include;
13530 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
13531 about an ENGINE's available control commands.
13532 - executing control commands from command line arguments using the
13533 '-pre' and '-post' switches. '-post' is only used if '-t' is
13534 specified and the ENGINE is successfully initialised. The syntax for
13535 the individual commands are colon-separated, for example;
13536 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
13537
13538 *Geoff*
13539
13540 * New dynamic control command support for ENGINEs. ENGINEs can now
13541 declare their own commands (numbers), names (strings), descriptions,
13542 and input types for run-time discovery by calling applications. A
13543 subset of these commands are implicitly classed as "executable"
13544 depending on their input type, and only these can be invoked through
13545 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
13546 can be based on user input, config files, etc). The distinction is
13547 that "executable" commands cannot return anything other than a boolean
13548 result and can only support numeric or string input, whereas some
13549 discoverable commands may only be for direct use through
13550 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
13551 pointers, or other custom uses. The "executable" commands are to
13552 support parameterisations of ENGINE behaviour that can be
13553 unambiguously defined by ENGINEs and used consistently across any
13554 OpenSSL-based application. Commands have been added to all the
13555 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
13556 control over shared-library paths without source code alterations.
13557
13558 *Geoff*
13559
13560 * Changed all ENGINE implementations to dynamically allocate their
13561 ENGINEs rather than declaring them statically. Apart from this being
13562 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
13563 this also allows the implementations to compile without using the
13564 internal engine_int.h header.
13565
13566 *Geoff*
13567
13568 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
13569 'const' value. Any code that should be able to modify a RAND_METHOD
13570 should already have non-const pointers to it (ie. they should only
13571 modify their own ones).
13572
13573 *Geoff*
13574
13575 * Made a variety of little tweaks to the ENGINE code.
13576 - "atalla" and "ubsec" string definitions were moved from header files
13577 to C code. "nuron" string definitions were placed in variables
13578 rather than hard-coded - allowing parameterisation of these values
13579 later on via ctrl() commands.
13580 - Removed unused "#if 0"'d code.
13581 - Fixed engine list iteration code so it uses ENGINE_free() to release
13582 structural references.
13583 - Constified the RAND_METHOD element of ENGINE structures.
13584 - Constified various get/set functions as appropriate and added
13585 missing functions (including a catch-all ENGINE_cpy that duplicates
13586 all ENGINE values onto a new ENGINE except reference counts/state).
13587 - Removed NULL parameter checks in get/set functions. Setting a method
13588 or function to NULL is a way of cancelling out a previously set
13589 value. Passing a NULL ENGINE parameter is just plain stupid anyway
13590 and doesn't justify the extra error symbols and code.
13591 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
13592 flags from engine_int.h to engine.h.
13593 - Changed prototypes for ENGINE handler functions (init(), finish(),
13594 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
13595
13596 *Geoff*
13597
13598 * Implement binary inversion algorithm for BN_mod_inverse in addition
13599 to the algorithm using long division. The binary algorithm can be
13600 used only if the modulus is odd. On 32-bit systems, it is faster
13601 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
13602 roughly 5-15% for 256-bit moduli), so we use it only for moduli
13603 up to 450 bits. In 64-bit environments, the binary algorithm
13604 appears to be advantageous for much longer moduli; here we use it
13605 for moduli up to 2048 bits.
13606
13607 *Bodo Moeller*
13608
13609 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
13610 could not support the combine flag in choice fields.
13611
13612 *Steve Henson*
13613
13614 * Add a 'copy_extensions' option to the 'ca' utility. This copies
13615 extensions from a certificate request to the certificate.
13616
13617 *Steve Henson*
13618
13619 * Allow multiple 'certopt' and 'nameopt' options to be separated
13620 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
13621 file: this allows the display of the certificate about to be
13622 signed to be customised, to allow certain fields to be included
13623 or excluded and extension details. The old system didn't display
13624 multicharacter strings properly, omitted fields not in the policy
13625 and couldn't display additional details such as extensions.
13626
13627 *Steve Henson*
13628
13629 * Function EC_POINTs_mul for multiple scalar multiplication
13630 of an arbitrary number of elliptic curve points
13631 \sum scalars[i]*points[i],
13632 optionally including the generator defined for the EC_GROUP:
13633 scalar*generator + \sum scalars[i]*points[i].
13634
13635 EC_POINT_mul is a simple wrapper function for the typical case
13636 that the point list has just one item (besides the optional
13637 generator).
13638
13639 *Bodo Moeller*
13640
13641 * First EC_METHODs for curves over GF(p):
13642
13643 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
13644 operations and provides various method functions that can also
13645 operate with faster implementations of modular arithmetic.
13646
13647 EC_GFp_mont_method() reuses most functions that are part of
13648 EC_GFp_simple_method, but uses Montgomery arithmetic.
13649
13650 *Bodo Moeller; point addition and point doubling
13651 implementation directly derived from source code provided by
13652 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
13653
13654 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
13655 crypto/ec/ec_lib.c):
13656
13657 Curves are EC_GROUP objects (with an optional group generator)
13658 based on EC_METHODs that are built into the library.
13659
13660 Points are EC_POINT objects based on EC_GROUP objects.
13661
13662 Most of the framework would be able to handle curves over arbitrary
13663 finite fields, but as there are no obvious types for fields other
13664 than GF(p), some functions are limited to that for now.
13665
13666 *Bodo Moeller*
13667
13668 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
13669 that the file contains a complete HTTP response.
13670
13671 *Richard Levitte*
13672
13673 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
13674 change the def and num file printf format specifier from "%-40sXXX"
13675 to "%-39s XXX". The latter will always guarantee a space after the
13676 field while the former will cause them to run together if the field
13677 is 40 of more characters long.
13678
13679 *Steve Henson*
13680
13681 * Constify the cipher and digest 'method' functions and structures
13682 and modify related functions to take constant EVP_MD and EVP_CIPHER
13683 pointers.
13684
13685 *Steve Henson*
13686
13687 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
13688 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
13689
13690 *Bodo Moeller*
13691
257e9d03 13692 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
13693 internal software routines can never fail additional hardware versions
13694 might.
13695
13696 *Steve Henson*
13697
13698 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
13699
13700 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
13701 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
13702
13703 ASN1 error codes
13704 ERR_R_NESTED_ASN1_ERROR
13705 ...
13706 ERR_R_MISSING_ASN1_EOS
13707 were 4 .. 9, conflicting with
13708 ERR_LIB_RSA (= ERR_R_RSA_LIB)
13709 ...
13710 ERR_LIB_PEM (= ERR_R_PEM_LIB).
13711 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
13712
13713 Add new error code 'ERR_R_INTERNAL_ERROR'.
13714
13715 *Bodo Moeller*
13716
13717 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
13718 suffices.
13719
13720 *Bodo Moeller*
13721
13722 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
13723 sets the subject name for a new request or supersedes the
13724 subject name in a given request. Formats that can be parsed are
13725 'CN=Some Name, OU=myOU, C=IT'
13726 and
13727 'CN=Some Name/OU=myOU/C=IT'.
13728
13729 Add options '-batch' and '-verbose' to 'openssl req'.
13730
13731 *Massimiliano Pala <madwolf@hackmasters.net>*
13732
13733 * Introduce the possibility to access global variables through
13734 functions on platform were that's the best way to handle exporting
13735 global variables in shared libraries. To enable this functionality,
13736 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
13737 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
13738 is normally done by Configure or something similar).
13739
13740 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
13741 in the source file (foo.c) like this:
13742
13743 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
13744 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
13745
13746 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
13747 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
13748
13749 OPENSSL_DECLARE_GLOBAL(int,foo);
13750 #define foo OPENSSL_GLOBAL_REF(foo)
13751 OPENSSL_DECLARE_GLOBAL(double,bar);
13752 #define bar OPENSSL_GLOBAL_REF(bar)
13753
13754 The #defines are very important, and therefore so is including the
13755 header file everywhere where the defined globals are used.
13756
13757 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
13758 of ASN.1 items, but that structure is a bit different.
13759
13760 The largest change is in util/mkdef.pl which has been enhanced with
13761 better and easier to understand logic to choose which symbols should
13762 go into the Windows .def files as well as a number of fixes and code
13763 cleanup (among others, algorithm keywords are now sorted
13764 lexicographically to avoid constant rewrites).
13765
13766 *Richard Levitte*
13767
13768 * In BN_div() keep a copy of the sign of 'num' before writing the
13769 result to 'rm' because if rm==num the value will be overwritten
13770 and produce the wrong result if 'num' is negative: this caused
13771 problems with BN_mod() and BN_nnmod().
13772
13773 *Steve Henson*
13774
13775 * Function OCSP_request_verify(). This checks the signature on an
13776 OCSP request and verifies the signer certificate. The signer
13777 certificate is just checked for a generic purpose and OCSP request
13778 trust settings.
13779
13780 *Steve Henson*
13781
13782 * Add OCSP_check_validity() function to check the validity of OCSP
13783 responses. OCSP responses are prepared in real time and may only
13784 be a few seconds old. Simply checking that the current time lies
13785 between thisUpdate and nextUpdate max reject otherwise valid responses
13786 caused by either OCSP responder or client clock inaccuracy. Instead
13787 we allow thisUpdate and nextUpdate to fall within a certain period of
13788 the current time. The age of the response can also optionally be
13789 checked. Two new options -validity_period and -status_age added to
13790 ocsp utility.
13791
13792 *Steve Henson*
13793
13794 * If signature or public key algorithm is unrecognized print out its
13795 OID rather that just UNKNOWN.
13796
13797 *Steve Henson*
13798
13799 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13800 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13801 ID to be generated from the issuer certificate alone which can then be
13802 passed to OCSP_id_issuer_cmp().
13803
13804 *Steve Henson*
13805
13806 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13807 ASN1 modules to export functions returning ASN1_ITEM pointers
13808 instead of the ASN1_ITEM structures themselves. This adds several
13809 new macros which allow the underlying ASN1 function/structure to
13810 be accessed transparently. As a result code should not use ASN1_ITEM
13811 references directly (such as &X509_it) but instead use the relevant
13812 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13813 use of the new ASN1 code on platforms where exporting structures
13814 is problematical (for example in shared libraries) but exporting
13815 functions returning pointers to structures is not.
13816
13817 *Steve Henson*
13818
13819 * Add support for overriding the generation of SSL/TLS session IDs.
13820 These callbacks can be registered either in an SSL_CTX or per SSL.
13821 The purpose of this is to allow applications to control, if they wish,
13822 the arbitrary values chosen for use as session IDs, particularly as it
13823 can be useful for session caching in multiple-server environments. A
13824 command-line switch for testing this (and any client code that wishes
13825 to use such a feature) has been added to "s_server".
13826
13827 *Geoff Thorpe, Lutz Jaenicke*
13828
13829 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
13830 of the form `#if defined(...) || defined(...) || ...` and
13831 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
13832 the growing number of special cases it was previously handling.
13833
13834 *Richard Levitte*
13835
13836 * Make all configuration macros available for application by making
13837 sure they are available in opensslconf.h, by giving them names starting
257e9d03 13838 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
13839 sure e_os2.h will cover all platform-specific cases together with
13840 opensslconf.h.
13841 Additionally, it is now possible to define configuration/platform-
13842 specific names (called "system identities"). In the C code, these
257e9d03
RS
13843 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13844 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13845 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13846 what is available.
13847
13848 *Richard Levitte*
13849
13850 * New option -set_serial to 'req' and 'x509' this allows the serial
13851 number to use to be specified on the command line. Previously self
13852 signed certificates were hard coded with serial number 0 and the
13853 CA options of 'x509' had to use a serial number in a file which was
13854 auto incremented.
13855
13856 *Steve Henson*
13857
13858 * New options to 'ca' utility to support V2 CRL entry extensions.
13859 Currently CRL reason, invalidity date and hold instruction are
13860 supported. Add new CRL extensions to V3 code and some new objects.
13861
13862 *Steve Henson*
13863
13864 * New function EVP_CIPHER_CTX_set_padding() this is used to
13865 disable standard block padding (aka PKCS#5 padding) in the EVP
13866 API, which was previously mandatory. This means that the data is
13867 not padded in any way and so the total length much be a multiple
13868 of the block size, otherwise an error occurs.
13869
13870 *Steve Henson*
13871
13872 * Initial (incomplete) OCSP SSL support.
13873
13874 *Steve Henson*
13875
13876 * New function OCSP_parse_url(). This splits up a URL into its host,
13877 port and path components: primarily to parse OCSP URLs. New -url
13878 option to ocsp utility.
13879
13880 *Steve Henson*
13881
13882 * New nonce behavior. The return value of OCSP_check_nonce() now
13883 reflects the various checks performed. Applications can decide
13884 whether to tolerate certain situations such as an absent nonce
13885 in a response when one was present in a request: the ocsp application
13886 just prints out a warning. New function OCSP_add1_basic_nonce()
13887 this is to allow responders to include a nonce in a response even if
13888 the request is nonce-less.
13889
13890 *Steve Henson*
13891
ec2bfb7d 13892 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 13893 skipped when using openssl x509 multiple times on a single input file,
257e9d03 13894 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
13895
13896 *Bodo Moeller*
13897
13898 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13899 set string type: to handle setting ASN1_TIME structures. Fix ca
13900 utility to correctly initialize revocation date of CRLs.
13901
13902 *Steve Henson*
13903
13904 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13905 the clients preferred ciphersuites and rather use its own preferences.
13906 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13907 Internet Explorer by ensuring unchanged hash method during stepup.
13908 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13909
13910 *Lutz Jaenicke*
13911
13912 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13913 to aes and add a new 'exist' option to print out symbols that don't
13914 appear to exist.
13915
13916 *Steve Henson*
13917
13918 * Additional options to ocsp utility to allow flags to be set and
13919 additional certificates supplied.
13920
13921 *Steve Henson*
13922
13923 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13924 OCSP client a number of certificate to only verify the response
13925 signature against.
13926
13927 *Richard Levitte*
13928
13929 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13930 handle the new API. Currently only ECB, CBC modes supported. Add new
13931 AES OIDs.
13932
13933 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13934 Encryption Standard (AES) Ciphersuites for Transport Layer
13935 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13936 not enabled by default and were not part of the "ALL" ciphersuite
13937 alias because they were not yet official; they could be
13938 explicitly requested by specifying the "AESdraft" ciphersuite
13939 group alias. In the final release of OpenSSL 0.9.7, the group
13940 alias is called "AES" and is part of "ALL".)
13941
13942 *Ben Laurie, Steve Henson, Bodo Moeller*
13943
13944 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13945 request to response.
13946
13947 *Steve Henson*
13948
13949 * Functions for OCSP responders. OCSP_request_onereq_count(),
13950 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13951 extract information from a certificate request. OCSP_response_create()
13952 creates a response and optionally adds a basic response structure.
13953 OCSP_basic_add1_status() adds a complete single response to a basic
13954 response and returns the OCSP_SINGLERESP structure just added (to allow
13955 extensions to be included for example). OCSP_basic_add1_cert() adds a
13956 certificate to a basic response and OCSP_basic_sign() signs a basic
13957 response with various flags. New helper functions ASN1_TIME_check()
13958 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13959 (converts ASN1_TIME to GeneralizedTime).
13960
13961 *Steve Henson*
13962
13963 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13964 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13965 structure from a certificate. X509_pubkey_digest() digests the public_key
13966 contents: this is used in various key identifiers.
13967
13968 *Steve Henson*
13969
13970 * Make sk_sort() tolerate a NULL argument.
13971
13972 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13973
13974 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13975 passed by the function are trusted implicitly. If any of them signed the
13976 response then it is assumed to be valid and is not verified.
13977
13978 *Steve Henson*
13979
13980 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13981 to data. This was previously part of the PKCS7 ASN1 code. This
13982 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13983 *Steve Henson, reported by Kenneth R. Robinette
13984 <support@securenetterm.com>*
13985
13986 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13987 routines: without these tracing memory leaks is very painful.
13988 Fix leaks in PKCS12 and PKCS7 routines.
13989
13990 *Steve Henson*
13991
13992 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13993 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13994 effectively meant GeneralizedTime would never be used. Now it
13995 is initialised to -1 but X509_time_adj() now has to check the value
13996 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13997 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13998 *Steve Henson, reported by Kenneth R. Robinette
13999 <support@securenetterm.com>*
14000
14001 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14002 result in a zero length in the ASN1_INTEGER structure which was
14003 not consistent with the structure when d2i_ASN1_INTEGER() was used
14004 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14005 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14006 where it did not print out a minus for negative ASN1_INTEGER.
14007
14008 *Steve Henson*
14009
14010 * Add summary printout to ocsp utility. The various functions which
14011 convert status values to strings have been renamed to:
14012 OCSP_response_status_str(), OCSP_cert_status_str() and
14013 OCSP_crl_reason_str() and are no longer static. New options
14014 to verify nonce values and to disable verification. OCSP response
14015 printout format cleaned up.
14016
14017 *Steve Henson*
14018
14019 * Add additional OCSP certificate checks. These are those specified
14020 in RFC2560. This consists of two separate checks: the CA of the
14021 certificate being checked must either be the OCSP signer certificate
14022 or the issuer of the OCSP signer certificate. In the latter case the
14023 OCSP signer certificate must contain the OCSP signing extended key
14024 usage. This check is performed by attempting to match the OCSP
14025 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14026 in the OCSP_CERTID structures of the response.
14027
14028 *Steve Henson*
14029
14030 * Initial OCSP certificate verification added to OCSP_basic_verify()
14031 and related routines. This uses the standard OpenSSL certificate
14032 verify routines to perform initial checks (just CA validity) and
14033 to obtain the certificate chain. Then additional checks will be
14034 performed on the chain. Currently the root CA is checked to see
14035 if it is explicitly trusted for OCSP signing. This is used to set
14036 a root CA as a global signing root: that is any certificate that
14037 chains to that CA is an acceptable OCSP signing certificate.
14038
14039 *Steve Henson*
14040
14041 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14042 extensions from a separate configuration file.
14043 As when reading extensions from the main configuration file,
14044 the '-extensions ...' option may be used for specifying the
14045 section to use.
14046
14047 *Massimiliano Pala <madwolf@comune.modena.it>*
14048
14049 * New OCSP utility. Allows OCSP requests to be generated or
14050 read. The request can be sent to a responder and the output
44652c16 14051 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14052 still needs to check the OCSP response validity.
14053
14054 *Steve Henson*
14055
14056 * New subcommands for 'openssl ca':
257e9d03 14057 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14058 the given serial number (according to the index file).
257e9d03 14059 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14060 in the index file.
14061
14062 *Massimiliano Pala <madwolf@comune.modena.it>*
14063
14064 * New '-newreq-nodes' command option to CA.pl. This is like
14065 '-newreq', but calls 'openssl req' with the '-nodes' option
14066 so that the resulting key is not encrypted.
14067
14068 *Damien Miller <djm@mindrot.org>*
14069
14070 * New configuration for the GNU Hurd.
14071
14072 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14073
14074 * Initial code to implement OCSP basic response verify. This
14075 is currently incomplete. Currently just finds the signer's
14076 certificate and verifies the signature on the response.
14077
14078 *Steve Henson*
14079
14080 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14081 value of OPENSSLDIR. This is available via the new '-d' option
14082 to 'openssl version', and is also included in 'openssl version -a'.
14083
14084 *Bodo Moeller*
14085
14086 * Allowing defining memory allocation callbacks that will be given
14087 file name and line number information in additional arguments
257e9d03 14088 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14089 well as the original possibility to just replace malloc(),
14090 realloc() and free() by functions that do not know about these
14091 additional arguments. To register and find out the current
14092 settings for extended allocation functions, the following
14093 functions are provided:
14094
14095 CRYPTO_set_mem_ex_functions
14096 CRYPTO_set_locked_mem_ex_functions
14097 CRYPTO_get_mem_ex_functions
14098 CRYPTO_get_locked_mem_ex_functions
14099
14100 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14101 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14102 extended allocation function is enabled.
257e9d03 14103 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14104 a conventional allocation function is enabled.
14105
14106 *Richard Levitte, Bodo Moeller*
14107
14108 * Finish off removing the remaining LHASH function pointer casts.
14109 There should no longer be any prototype-casting required when using
14110 the LHASH abstraction, and any casts that remain are "bugs". See
14111 the callback types and macros at the head of lhash.h for details
14112 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14113
14114 *Geoff Thorpe*
14115
14116 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14117 If /dev/[u]random devices are not available or do not return enough
14118 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14119 be queried.
14120 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14121 /etc/entropy will be queried once each in this sequence, querying stops
14122 when enough entropy was collected without querying more sockets.
14123
14124 *Lutz Jaenicke*
14125
14126 * Change the Unix RAND_poll() variant to be able to poll several
14127 random devices, as specified by DEVRANDOM, until a sufficient amount
14128 of data has been collected. We spend at most 10 ms on each file
14129 (select timeout) and read in non-blocking mode. DEVRANDOM now
14130 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14131 (previously it was just the string "/dev/urandom"), so on typical
14132 platforms the 10 ms delay will never occur.
14133 Also separate out the Unix variant to its own file, rand_unix.c.
14134 For VMS, there's a currently-empty rand_vms.c.
14135
14136 *Richard Levitte*
14137
14138 * Move OCSP client related routines to ocsp_cl.c. These
14139 provide utility functions which an application needing
14140 to issue a request to an OCSP responder and analyse the
14141 response will typically need: as opposed to those which an
14142 OCSP responder itself would need which will be added later.
14143
14144 OCSP_request_sign() signs an OCSP request with an API similar
14145 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14146 response. OCSP_response_get1_basic() extracts basic response
14147 from response. OCSP_resp_find_status(): finds and extracts status
14148 information from an OCSP_CERTID structure (which will be created
14149 when the request structure is built). These are built from lower
14150 level functions which work on OCSP_SINGLERESP structures but
14151 won't normally be used unless the application wishes to examine
14152 extensions in the OCSP response for example.
14153
14154 Replace nonce routines with a pair of functions.
14155 OCSP_request_add1_nonce() adds a nonce value and optionally
14156 generates a random value. OCSP_check_nonce() checks the
14157 validity of the nonce in an OCSP response.
14158
14159 *Steve Henson*
14160
14161 * Change function OCSP_request_add() to OCSP_request_add0_id().
14162 This doesn't copy the supplied OCSP_CERTID and avoids the
14163 need to free up the newly created id. Change return type
14164 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14165 This can then be used to add extensions to the request.
14166 Deleted OCSP_request_new(), since most of its functionality
14167 is now in OCSP_REQUEST_new() (and the case insensitive name
14168 clash) apart from the ability to set the request name which
14169 will be added elsewhere.
14170
14171 *Steve Henson*
14172
14173 * Update OCSP API. Remove obsolete extensions argument from
14174 various functions. Extensions are now handled using the new
14175 OCSP extension code. New simple OCSP HTTP function which
14176 can be used to send requests and parse the response.
14177
14178 *Steve Henson*
14179
14180 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14181 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14182 uses the special reorder version of SET OF to sort the attributes
14183 and reorder them to match the encoded order. This resolves a long
14184 standing problem: a verify on a PKCS7 structure just after signing
14185 it used to fail because the attribute order did not match the
14186 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14187 it uses the received order. This is necessary to tolerate some broken
14188 software that does not order SET OF. This is handled by encoding
14189 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14190 to produce the required SET OF.
14191
14192 *Steve Henson*
14193
14194 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14195 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14196 files to get correct declarations of the ASN.1 item variables.
14197
14198 *Richard Levitte*
14199
14200 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14201 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14202 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14203 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14204 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14205 ASN1_ITEM and no wrapper functions.
14206
14207 *Steve Henson*
14208
14209 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14210 replace the old function pointer based I/O routines. Change most of
257e9d03 14211 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14212
14213 *Steve Henson*
14214
14215 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14216 lines, recognize more "algorithms" that can be deselected, and make
14217 it complain about algorithm deselection that isn't recognised.
14218
14219 *Richard Levitte*
14220
14221 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14222 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14223 to use new functions. Add NO_ASN1_OLD which can be set to remove
14224 some old style ASN1 functions: this can be used to determine if old
14225 code will still work when these eventually go away.
14226
14227 *Steve Henson*
14228
14229 * New extension functions for OCSP structures, these follow the
14230 same conventions as certificates and CRLs.
14231
14232 *Steve Henson*
14233
14234 * New function X509V3_add1_i2d(). This automatically encodes and
14235 adds an extension. Its behaviour can be customised with various
14236 flags to append, replace or delete. Various wrappers added for
14237 certificates and CRLs.
14238
14239 *Steve Henson*
14240
14241 * Fix to avoid calling the underlying ASN1 print routine when
14242 an extension cannot be parsed. Correct a typo in the
14243 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14244
14245 *Steve Henson*
14246
14247 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14248 entries for variables.
14249
14250 *Steve Henson*
14251
ec2bfb7d 14252 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14253 problems: As the program is single-threaded, all we have
14254 to do is register a locking callback using an array for
14255 storing which locks are currently held by the program.
14256
14257 *Bodo Moeller*
14258
14259 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14260 SSL_get_ex_data_X509_STORE_idx(), which is used in
14261 ssl_verify_cert_chain() and thus can be called at any time
14262 during TLS/SSL handshakes so that thread-safety is essential.
14263 Unfortunately, the ex_data design is not at all suited
14264 for multi-threaded use, so it probably should be abolished.
14265
14266 *Bodo Moeller*
14267
14268 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14269
14270 *Broadcom, tweaked and integrated by Geoff Thorpe*
14271
14272 * Move common extension printing code to new function
14273 X509V3_print_extensions(). Reorganise OCSP print routines and
14274 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14275
14276 *Steve Henson*
14277
14278 * New function X509_signature_print() to remove duplication in some
14279 print routines.
14280
14281 *Steve Henson*
14282
14283 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14284 set (this was treated exactly the same as SET OF previously). This
14285 is used to reorder the STACK representing the structure to match the
14286 encoding. This will be used to get round a problem where a PKCS7
14287 structure which was signed could not be verified because the STACK
14288 order did not reflect the encoded order.
14289
14290 *Steve Henson*
14291
14292 * Reimplement the OCSP ASN1 module using the new code.
14293
14294 *Steve Henson*
14295
14296 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14297 for its ASN1 operations. The old style function pointers still exist
14298 for now but they will eventually go away.
14299
14300 *Steve Henson*
14301
14302 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14303 completely replaces the old ASN1 functionality with a table driven
14304 encoder and decoder which interprets an ASN1_ITEM structure describing
14305 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14306 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14307 has also been converted to the new form.
14308
14309 *Steve Henson*
14310
14311 * Change BN_mod_exp_recp so that negative moduli are tolerated
14312 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14313 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14314 for negative moduli.
14315
14316 *Bodo Moeller*
14317
14318 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14319 of not touching the result's sign bit.
14320
14321 *Bodo Moeller*
14322
14323 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14324 set.
14325
14326 *Bodo Moeller*
14327
14328 * Changed the LHASH code to use prototypes for callbacks, and created
14329 macros to declare and implement thin (optionally static) functions
14330 that provide type-safety and avoid function pointer casting for the
14331 type-specific callbacks.
14332
14333 *Geoff Thorpe*
14334
14335 * Added Kerberos Cipher Suites to be used with TLS, as written in
14336 RFC 2712.
14337 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14338 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14339
14340 * Reformat the FAQ so the different questions and answers can be divided
14341 in sections depending on the subject.
14342
14343 *Richard Levitte*
14344
14345 * Have the zlib compression code load ZLIB.DLL dynamically under
14346 Windows.
14347
14348 *Richard Levitte*
14349
14350 * New function BN_mod_sqrt for computing square roots modulo a prime
14351 (using the probabilistic Tonelli-Shanks algorithm unless
14352 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
14353 be handled deterministically).
14354
14355 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14356
14357 * Make BN_mod_inverse faster by explicitly handling small quotients
14358 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14359 512 bits], about 30% for larger ones [1024 or 2048 bits].)
14360
14361 *Bodo Moeller*
14362
14363 * New function BN_kronecker.
14364
14365 *Bodo Moeller*
14366
14367 * Fix BN_gcd so that it works on negative inputs; the result is
14368 positive unless both parameters are zero.
14369 Previously something reasonably close to an infinite loop was
14370 possible because numbers could be growing instead of shrinking
14371 in the implementation of Euclid's algorithm.
14372
14373 *Bodo Moeller*
14374
14375 * Fix BN_is_word() and BN_is_one() macros to take into account the
14376 sign of the number in question.
14377
14378 Fix BN_is_word(a,w) to work correctly for w == 0.
14379
14380 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
14381 because its test if the absolute value of 'a' equals 'w'.
14382 Note that BN_abs_is_word does *not* handle w == 0 reliably;
14383 it exists mostly for use in the implementations of BN_is_zero(),
14384 BN_is_one(), and BN_is_word().
14385
14386 *Bodo Moeller*
14387
14388 * New function BN_swap.
14389
14390 *Bodo Moeller*
14391
14392 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
14393 the exponentiation functions are more likely to produce reasonable
14394 results on negative inputs.
14395
14396 *Bodo Moeller*
14397
14398 * Change BN_mod_mul so that the result is always non-negative.
14399 Previously, it could be negative if one of the factors was negative;
14400 I don't think anyone really wanted that behaviour.
14401
14402 *Bodo Moeller*
14403
1dc1ea18
DDO
14404 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
14405 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
14406 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
14407 and add new functions:
14408
14409 BN_nnmod
14410 BN_mod_sqr
14411 BN_mod_add
14412 BN_mod_add_quick
14413 BN_mod_sub
14414 BN_mod_sub_quick
14415 BN_mod_lshift1
14416 BN_mod_lshift1_quick
14417 BN_mod_lshift
14418 BN_mod_lshift_quick
14419
14420 These functions always generate non-negative results.
14421
1dc1ea18
DDO
14422 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
14423 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 14424
1dc1ea18
DDO
14425 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
14426 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
14427 be reduced modulo `m`.
5f8e6c50
DMSP
14428
14429 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14430
1dc1ea18 14431<!--
5f8e6c50
DMSP
14432 The following entry accidentally appeared in the CHANGES file
14433 distributed with OpenSSL 0.9.7. The modifications described in
14434 it do *not* apply to OpenSSL 0.9.7.
14435
14436 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
14437 was actually never needed) and in BN_mul(). The removal in BN_mul()
14438 required a small change in bn_mul_part_recursive() and the addition
14439 of the functions bn_cmp_part_words(), bn_sub_part_words() and
14440 bn_add_part_words(), which do the same thing as bn_cmp_words(),
14441 bn_sub_words() and bn_add_words() except they take arrays with
14442 differing sizes.
14443
14444 *Richard Levitte*
1dc1ea18 14445-->
5f8e6c50
DMSP
14446
14447 * In 'openssl passwd', verify passwords read from the terminal
14448 unless the '-salt' option is used (which usually means that
14449 verification would just waste user's time since the resulting
14450 hash is going to be compared with some given password hash)
14451 or the new '-noverify' option is used.
14452
14453 This is an incompatible change, but it does not affect
14454 non-interactive use of 'openssl passwd' (passwords on the command
14455 line, '-stdin' option, '-in ...' option) and thus should not
14456 cause any problems.
14457
14458 *Bodo Moeller*
14459
14460 * Remove all references to RSAref, since there's no more need for it.
14461
14462 *Richard Levitte*
14463
14464 * Make DSO load along a path given through an environment variable
14465 (SHLIB_PATH) with shl_load().
14466
14467 *Richard Levitte*
14468
14469 * Constify the ENGINE code as a result of BIGNUM constification.
14470 Also constify the RSA code and most things related to it. In a
14471 few places, most notable in the depth of the ASN.1 code, ugly
14472 casts back to non-const were required (to be solved at a later
14473 time)
14474
14475 *Richard Levitte*
14476
14477 * Make it so the openssl application has all engines loaded by default.
14478
14479 *Richard Levitte*
14480
14481 * Constify the BIGNUM routines a little more.
14482
14483 *Richard Levitte*
14484
14485 * Add the following functions:
14486
14487 ENGINE_load_cswift()
14488 ENGINE_load_chil()
14489 ENGINE_load_atalla()
14490 ENGINE_load_nuron()
14491 ENGINE_load_builtin_engines()
14492
14493 That way, an application can itself choose if external engines that
14494 are built-in in OpenSSL shall ever be used or not. The benefit is
14495 that applications won't have to be linked with libdl or other dso
14496 libraries unless it's really needed.
14497
14498 Changed 'openssl engine' to load all engines on demand.
14499 Changed the engine header files to avoid the duplication of some
14500 declarations (they differed!).
14501
14502 *Richard Levitte*
14503
14504 * 'openssl engine' can now list capabilities.
14505
14506 *Richard Levitte*
14507
14508 * Better error reporting in 'openssl engine'.
14509
14510 *Richard Levitte*
14511
14512 * Never call load_dh_param(NULL) in s_server.
14513
14514 *Bodo Moeller*
14515
14516 * Add engine application. It can currently list engines by name and
14517 identity, and test if they are actually available.
14518
14519 *Richard Levitte*
14520
14521 * Improve RPM specification file by forcing symbolic linking and making
14522 sure the installed documentation is also owned by root.root.
14523
14524 *Damien Miller <djm@mindrot.org>*
14525
14526 * Give the OpenSSL applications more possibilities to make use of
14527 keys (public as well as private) handled by engines.
14528
14529 *Richard Levitte*
14530
14531 * Add OCSP code that comes from CertCo.
14532
14533 *Richard Levitte*
14534
14535 * Add VMS support for the Rijndael code.
14536
14537 *Richard Levitte*
14538
14539 * Added untested support for Nuron crypto accelerator.
14540
14541 *Ben Laurie*
14542
14543 * Add support for external cryptographic devices. This code was
14544 previously distributed separately as the "engine" branch.
14545
14546 *Geoff Thorpe, Richard Levitte*
14547
14548 * Rework the filename-translation in the DSO code. It is now possible to
14549 have far greater control over how a "name" is turned into a filename
14550 depending on the operating environment and any oddities about the
14551 different shared library filenames on each system.
14552
14553 *Geoff Thorpe*
14554
14555 * Support threads on FreeBSD-elf in Configure.
14556
14557 *Richard Levitte*
14558
14559 * Fix for SHA1 assembly problem with MASM: it produces
14560 warnings about corrupt line number information when assembling
14561 with debugging information. This is caused by the overlapping
14562 of two sections.
14563
14564 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
14565
14566 * NCONF changes.
14567 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 14568 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
14569 promoted strongly. The old NCONF_get_number is kept around for
14570 binary backward compatibility.
14571 Make it possible for methods to load from something other than a BIO,
14572 by providing a function pointer that is given a name instead of a BIO.
14573 For example, this could be used to load configuration data from an
14574 LDAP server.
14575
14576 *Richard Levitte*
14577
14578 * Fix for non blocking accept BIOs. Added new I/O special reason
14579 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
14580 with non blocking I/O was not possible because no retry code was
14581 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
14582 this case.
14583
14584 *Steve Henson*
14585
14586 * Added the beginnings of Rijndael support.
14587
14588 *Ben Laurie*
14589
14590 * Fix for bug in DirectoryString mask setting. Add support for
14591 X509_NAME_print_ex() in 'req' and X509_print_ex() function
14592 to allow certificate printing to more controllable, additional
14593 'certopt' option to 'x509' to allow new printing options to be
14594 set.
14595
14596 *Steve Henson*
14597
14598 * Clean old EAY MD5 hack from e_os.h.
14599
14600 *Richard Levitte*
14601
257e9d03 14602### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
14603
14604 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 14605 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
14606
14607 *Joe Orton, Steve Henson*
14608
257e9d03 14609### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
14610
14611 * Fix additional bug revealed by the NISCC test suite:
14612
14613 Stop bug triggering large recursion when presented with
d8dc8538 14614 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
14615
14616 *Steve Henson*
14617
257e9d03 14618### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
14619
14620 * Fix various bugs revealed by running the NISCC test suite:
14621
14622 Stop out of bounds reads in the ASN1 code when presented with
14623 invalid tags (CVE-2003-0543 and CVE-2003-0544).
14624
14625 If verify callback ignores invalid public key errors don't try to check
14626 certificate signature with the NULL public key.
14627
5f8e6c50
DMSP
14628 *Steve Henson*
14629
14630 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
14631 if the server requested one: as stated in TLS 1.0 and SSL 3.0
14632 specifications.
14633
14634 *Steve Henson*
14635
14636 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
14637 extra data after the compression methods not only for TLS 1.0
14638 but also for SSL 3.0 (as required by the specification).
14639
14640 *Bodo Moeller; problem pointed out by Matthias Loepfe*
14641
14642 * Change X509_certificate_type() to mark the key as exported/exportable
14643 when it's 512 *bits* long, not 512 bytes.
14644
14645 *Richard Levitte*
14646
257e9d03 14647### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
14648
14649 * Countermeasure against the Klima-Pokorny-Rosa extension of
14650 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
14651 a protocol version number mismatch like a decryption error
14652 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
14653
14654 *Bodo Moeller*
14655
14656 * Turn on RSA blinding by default in the default implementation
14657 to avoid a timing attack. Applications that don't want it can call
14658 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
14659 They would be ill-advised to do so in most cases.
14660
14661 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
14662
14663 * Change RSA blinding code so that it works when the PRNG is not
14664 seeded (in this case, the secret RSA exponent is abused as
14665 an unpredictable seed -- if it is not unpredictable, there
14666 is no point in blinding anyway). Make RSA blinding thread-safe
14667 by remembering the creator's thread ID in rsa->blinding and
14668 having all other threads use local one-time blinding factors
14669 (this requires more computation than sharing rsa->blinding, but
14670 avoids excessive locking; and if an RSA object is not shared
14671 between threads, blinding will still be very fast).
14672
14673 *Bodo Moeller*
14674
257e9d03 14675### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
14676
14677 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14678 via timing by performing a MAC computation even if incorrect
14679 block cipher padding has been found. This is a countermeasure
14680 against active attacks where the attacker has to distinguish
d8dc8538 14681 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
14682
14683 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
14684 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
14685 Martin Vuagnoux (EPFL, Ilion)*
14686
257e9d03 14687### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
14688
14689 * New function OPENSSL_cleanse(), which is used to cleanse a section of
14690 memory from its contents. This is done with a counter that will
14691 place alternating values in each byte. This can be used to solve
14692 two issues: 1) the removal of calls to memset() by highly optimizing
14693 compilers, and 2) cleansing with other values than 0, since those can
14694 be read through on certain media, for example a swap space on disk.
14695
14696 *Geoff Thorpe*
14697
14698 * Bugfix: client side session caching did not work with external caching,
14699 because the session->cipher setting was not restored when reloading
14700 from the external cache. This problem was masked, when
14701 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
14702 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
14703
14704 *Lutz Jaenicke*
14705
14706 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
14707 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
14708
14709 *Zeev Lieber <zeev-l@yahoo.com>*
14710
14711 * Undo an undocumented change introduced in 0.9.6e which caused
14712 repeated calls to OpenSSL_add_all_ciphers() and
14713 OpenSSL_add_all_digests() to be ignored, even after calling
14714 EVP_cleanup().
14715
14716 *Richard Levitte*
14717
14718 * Change the default configuration reader to deal with last line not
14719 being properly terminated.
14720
14721 *Richard Levitte*
14722
14723 * Change X509_NAME_cmp() so it applies the special rules on handling
14724 DN values that are of type PrintableString, as well as RDNs of type
14725 emailAddress where the value has the type ia5String.
14726
14727 *stefank@valicert.com via Richard Levitte*
14728
14729 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
14730 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
14731 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
14732 the bitwise-OR of the two for use by the majority of applications
14733 wanting this behaviour, and update the docs. The documented
14734 behaviour and actual behaviour were inconsistent and had been
14735 changing anyway, so this is more a bug-fix than a behavioural
14736 change.
14737
14738 *Geoff Thorpe, diagnosed by Nadav Har'El*
14739
14740 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
14741 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
14742
14743 *Bodo Moeller*
14744
14745 * Fix initialization code race conditions in
14746 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
14747 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
14748 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
14749 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
14750 ssl2_get_cipher_by_char(),
14751 ssl3_get_cipher_by_char().
14752
14753 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
14754
14755 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
14756 the cached sessions are flushed, as the remove_cb() might use ex_data
14757 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
14758 (see [openssl.org #212]).
14759
14760 *Geoff Thorpe, Lutz Jaenicke*
14761
14762 * Fix typo in OBJ_txt2obj which incorrectly passed the content
14763 length, instead of the encoding length to d2i_ASN1_OBJECT.
14764
14765 *Steve Henson*
14766
257e9d03 14767### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
14768
14769 * [In 0.9.6g-engine release:]
257e9d03 14770 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
14771
14772 *Lynn Gazis <lgazis@rainbow.com>*
14773
257e9d03 14774### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
14775
14776 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14777 and get fix the header length calculation.
14778 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 14779 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
14780
14781 * Use proper error handling instead of 'assertions' in buffer
14782 overflow checks added in 0.9.6e. This prevents DoS (the
14783 assertions could call abort()).
14784
14785 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14786
257e9d03 14787### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
14788
14789 * Add various sanity checks to asn1_get_length() to reject
14790 the ASN1 length bytes if they exceed sizeof(long), will appear
14791 negative or the content length exceeds the length of the
14792 supplied buffer.
14793
14794 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14795
14796 * Fix cipher selection routines: ciphers without encryption had no flags
14797 for the cipher strength set and where therefore not handled correctly
14798 by the selection routines (PR #130).
14799
14800 *Lutz Jaenicke*
14801
14802 * Fix EVP_dsa_sha macro.
14803
14804 *Nils Larsch*
14805
14806 * New option
14807 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14808 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14809 that was added in OpenSSL 0.9.6d.
14810
14811 As the countermeasure turned out to be incompatible with some
14812 broken SSL implementations, the new option is part of SSL_OP_ALL.
14813 SSL_OP_ALL is usually employed when compatibility with weird SSL
14814 implementations is desired (e.g. '-bugs' option to 's_client' and
14815 's_server'), so the new option is automatically set in many
14816 applications.
14817
14818 *Bodo Moeller*
14819
14820 * Changes in security patch:
14821
14822 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14823 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14824 Air Force Materiel Command, USAF, under agreement number
14825 F30602-01-2-0537.
14826
14827 * Add various sanity checks to asn1_get_length() to reject
14828 the ASN1 length bytes if they exceed sizeof(long), will appear
14829 negative or the content length exceeds the length of the
d8dc8538 14830 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
14831
14832 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14833
14834 * Assertions for various potential buffer overflows, not known to
14835 happen in practice.
14836
14837 *Ben Laurie (CHATS)*
14838
14839 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 14840 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 14841 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
14842
14843 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 14844 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 14845
44652c16 14846 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14847
14848 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14849 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14850
14851 *Ben Laurie (CHATS)*
14852
257e9d03 14853### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14854
14855 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14856 encoded as NULL) with id-dsa-with-sha1.
14857
14858 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14859
ec2bfb7d 14860 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14861
14862 *Nils Larsch <nla@trustcenter.de>*
14863
14864 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14865 an end-of-file condition would erroneously be flagged, when the CRLF
14866 was just at the end of a processed block. The bug was discovered when
14867 processing data through a buffering memory BIO handing the data to a
14868 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14869 <ptsekov@syntrex.com> and Nedelcho Stanev.
14870
14871 *Lutz Jaenicke*
14872
14873 * Implement a countermeasure against a vulnerability recently found
14874 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14875 before application data chunks to avoid the use of known IVs
14876 with data potentially chosen by the attacker.
14877
14878 *Bodo Moeller*
14879
14880 * Fix length checks in ssl3_get_client_hello().
14881
14882 *Bodo Moeller*
14883
14884 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14885 to prevent ssl3_read_internal() from incorrectly assuming that
14886 ssl3_read_bytes() found application data while handshake
14887 processing was enabled when in fact s->s3->in_read_app_data was
14888 merely automatically cleared during the initial handshake.
14889
14890 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14891
14892 * Fix object definitions for Private and Enterprise: they were not
14893 recognized in their shortname (=lowercase) representation. Extend
14894 obj_dat.pl to issue an error when using undefined keywords instead
14895 of silently ignoring the problem (Svenning Sorensen
14896 <sss@sss.dnsalias.net>).
14897
14898 *Lutz Jaenicke*
14899
14900 * Fix DH_generate_parameters() so that it works for 'non-standard'
14901 generators, i.e. generators other than 2 and 5. (Previously, the
14902 code did not properly initialise the 'add' and 'rem' values to
14903 BN_generate_prime().)
14904
14905 In the new general case, we do not insist that 'generator' is
14906 actually a primitive root: This requirement is rather pointless;
14907 a generator of the order-q subgroup is just as good, if not
14908 better.
14909
14910 *Bodo Moeller*
14911
14912 * Map new X509 verification errors to alerts. Discovered and submitted by
14913 Tom Wu <tom@arcot.com>.
14914
14915 *Lutz Jaenicke*
14916
14917 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14918 returning non-zero before the data has been completely received
14919 when using non-blocking I/O.
14920
14921 *Bodo Moeller; problem pointed out by John Hughes*
14922
14923 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14924
14925 *Ben Laurie, Lutz Jaenicke*
14926
14927 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14928 Yoram Zahavi <YoramZ@gilian.com>).
14929
14930 *Lutz Jaenicke*
14931
14932 * Add information about CygWin 1.3 and on, and preserve proper
14933 configuration for the versions before that.
14934
14935 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14936
14937 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14938 check whether we deal with a copy of a session and do not delete from
14939 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14940 <izhar@checkpoint.com>.
14941
14942 *Lutz Jaenicke*
14943
14944 * Do not store session data into the internal session cache, if it
14945 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14946 flag is set). Proposed by Aslam <aslam@funk.com>.
14947
14948 *Lutz Jaenicke*
14949
14950 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14951 value is 0.
14952
14953 *Richard Levitte*
14954
14955 * [In 0.9.6d-engine release:]
14956 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14957
14958 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14959
14960 * Add the configuration target linux-s390x.
14961
14962 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14963
14964 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14965 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14966 variable as an indication that a ClientHello message has been
14967 received. As the flag value will be lost between multiple
14968 invocations of ssl3_accept when using non-blocking I/O, the
14969 function may not be aware that a handshake has actually taken
14970 place, thus preventing a new session from being added to the
14971 session cache.
14972
14973 To avoid this problem, we now set s->new_session to 2 instead of
14974 using a local variable.
14975
14976 *Lutz Jaenicke, Bodo Moeller*
14977
14978 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14979 if the SSL_R_LENGTH_MISMATCH error is detected.
14980
14981 *Geoff Thorpe, Bodo Moeller*
14982
14983 * New 'shared_ldflag' column in Configure platform table.
14984
14985 *Richard Levitte*
14986
14987 * Fix EVP_CIPHER_mode macro.
14988
14989 *"Dan S. Camper" <dan@bti.net>*
14990
14991 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14992 type, we must throw them away by setting rr->length to 0.
14993
14994 *D P Chang <dpc@qualys.com>*
14995
257e9d03 14996### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14997
14998 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14999 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15000 worked incorrectly for those cases where range = `10..._2` and
15001 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15002
15003 *Bodo Moeller*
15004
15005 * Only add signing time to PKCS7 structures if it is not already
15006 present.
15007
15008 *Steve Henson*
15009
15010 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15011 OBJ_ld_ce should be OBJ_id_ce.
15012 Also some ip-pda OIDs in crypto/objects/objects.txt were
15013 incorrect (cf. RFC 3039).
15014
15015 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15016
15017 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15018 returns early because it has nothing to do.
15019
15020 *Andy Schneider <andy.schneider@bjss.co.uk>*
15021
15022 * [In 0.9.6c-engine release:]
15023 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15024
15025 *Andy Schneider <andy.schneider@bjss.co.uk>*
15026
15027 * [In 0.9.6c-engine release:]
15028 Add support for Cryptographic Appliance's keyserver technology.
15029 (Use engine 'keyclient')
15030
15031 *Cryptographic Appliances and Geoff Thorpe*
15032
15033 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15034 is called via tools/c89.sh because arguments have to be
15035 rearranged (all '-L' options must appear before the first object
15036 modules).
15037
15038 *Richard Shapiro <rshapiro@abinitio.com>*
15039
15040 * [In 0.9.6c-engine release:]
15041 Add support for Broadcom crypto accelerator cards, backported
15042 from 0.9.7.
15043
15044 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15045
15046 * [In 0.9.6c-engine release:]
15047 Add support for SureWare crypto accelerator cards from
15048 Baltimore Technologies. (Use engine 'sureware')
15049
15050 *Baltimore Technologies and Mark Cox*
15051
15052 * [In 0.9.6c-engine release:]
15053 Add support for crypto accelerator cards from Accelerated
15054 Encryption Processing, www.aep.ie. (Use engine 'aep')
15055
15056 *AEP Inc. and Mark Cox*
15057
15058 * Add a configuration entry for gcc on UnixWare.
15059
15060 *Gary Benson <gbenson@redhat.com>*
15061
15062 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15063 messages are stored in a single piece (fixed-length part and
15064 variable-length part combined) and fix various bugs found on the way.
15065
15066 *Bodo Moeller*
15067
15068 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15069 instead. BIO_gethostbyname() does not know what timeouts are
15070 appropriate, so entries would stay in cache even when they have
15071 become invalid.
257e9d03 15072 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15073
15074 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15075 faced with a pathologically small ClientHello fragment that does
15076 not contain client_version: Instead of aborting with an error,
15077 simply choose the highest available protocol version (i.e.,
15078 TLS 1.0 unless it is disabled). In practice, ClientHello
15079 messages are never sent like this, but this change gives us
15080 strictly correct behaviour at least for TLS.
15081
44652c16 15082 *Bodo Moeller*
5f8e6c50
DMSP
15083
15084 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15085 never resets s->method to s->ctx->method when called from within
15086 one of the SSL handshake functions.
15087
15088 *Bodo Moeller; problem pointed out by Niko Baric*
15089
15090 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15091 (sent using the client's version number) if client_version is
15092 smaller than the protocol version in use. Also change
15093 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15094 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15095 the client will at least see that alert.
15096
15097 *Bodo Moeller*
15098
15099 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15100 correctly.
15101
15102 *Bodo Moeller*
15103
15104 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15105 client receives HelloRequest while in a handshake.
15106
15107 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15108
15109 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15110 should end in 'break', not 'goto end' which circumvents various
15111 cleanups done in state SSL_ST_OK. But session related stuff
15112 must be disabled for SSL_ST_OK in the case that we just sent a
15113 HelloRequest.
15114
15115 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15116 before just sending a HelloRequest.
15117
15118 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15119
15120 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15121 reveal whether illegal block cipher padding was found or a MAC
15122 verification error occurred. (Neither SSLerr() codes nor alerts
15123 are directly visible to potential attackers, but the information
15124 may leak via logfiles.)
15125
15126 Similar changes are not required for the SSL 2.0 implementation
15127 because the number of padding bytes is sent in clear for SSL 2.0,
15128 and the extra bytes are just ignored. However ssl/s2_pkt.c
15129 failed to verify that the purported number of padding bytes is in
15130 the legal range.
15131
15132 *Bodo Moeller*
15133
15134 * Add OpenUNIX-8 support including shared libraries
15135 (Boyd Lynn Gerber <gerberb@zenez.com>).
15136
15137 *Lutz Jaenicke*
15138
15139 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15140 'wristwatch attack' using huge encoding parameters (cf.
15141 James H. Manger's CRYPTO 2001 paper). Note that the
15142 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15143 encoding parameters and hence was not vulnerable.
15144
15145 *Bodo Moeller*
15146
15147 * BN_sqr() bug fix.
15148
15149 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15150
15151 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15152 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15153 followed by modular reduction.
15154
15155 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15156
15157 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15158 equivalent based on BN_pseudo_rand() instead of BN_rand().
15159
15160 *Bodo Moeller*
15161
15162 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15163 This function was broken, as the check for a new client hello message
15164 to handle SGC did not allow these large messages.
15165 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15166
15167 *Lutz Jaenicke*
15168
257e9d03 15169 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15170
15171 *Lutz Jaenicke*
15172
15173 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15174 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15175
15176 *Lutz Jaenicke*
15177
15178 * Rework the configuration and shared library support for Tru64 Unix.
15179 The configuration part makes use of modern compiler features and
15180 still retains old compiler behavior for those that run older versions
15181 of the OS. The shared library support part includes a variant that
15182 uses the RPATH feature, and is available through the special
15183 configuration target "alpha-cc-rpath", which will never be selected
15184 automatically.
15185
15186 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15187
15188 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15189 with the same message size as in ssl3_get_certificate_request().
15190 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15191 messages might inadvertently be reject as too long.
15192
15193 *Petr Lampa <lampa@fee.vutbr.cz>*
15194
15195 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15196
15197 *Andy Polyakov*
15198
15199 * Modified SSL library such that the verify_callback that has been set
44652c16 15200 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15201 used. Before the change, a verify_callback set with this function was
15202 ignored and the verify_callback() set in the SSL_CTX at the time of
15203 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15204 to allow the necessary settings.
15205
15206 *Lutz Jaenicke*
15207
15208 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15209 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15210 done automatically (in contradiction to the requirements of the C
15211 standard). This made problems when used from OpenSSH.
15212
15213 *Lutz Jaenicke*
15214
15215 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15216 dh->length and always used
15217
15218 BN_rand_range(priv_key, dh->p).
15219
15220 BN_rand_range() is not necessary for Diffie-Hellman, and this
15221 specific range makes Diffie-Hellman unnecessarily inefficient if
15222 dh->length (recommended exponent length) is much smaller than the
15223 length of dh->p. We could use BN_rand_range() if the order of
15224 the subgroup was stored in the DH structure, but we only have
15225 dh->length.
15226
15227 So switch back to
15228
15229 BN_rand(priv_key, l, ...)
15230
15231 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15232 otherwise.
15233
15234 *Bodo Moeller*
15235
15236 * In
15237
15238 RSA_eay_public_encrypt
15239 RSA_eay_private_decrypt
15240 RSA_eay_private_encrypt (signing)
15241 RSA_eay_public_decrypt (signature verification)
15242
15243 (default implementations for RSA_public_encrypt,
15244 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15245 always reject numbers >= n.
15246
15247 *Bodo Moeller*
15248
15249 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15250 to synchronize access to 'locking_thread'. This is necessary on
15251 systems where access to 'locking_thread' (an 'unsigned long'
15252 variable) is not atomic.
15253
15254 *Bodo Moeller*
15255
15256 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15257 *before* setting the 'crypto_lock_rand' flag. The previous code had
15258 a race condition if 0 is a valid thread ID.
15259
15260 *Travis Vitek <vitek@roguewave.com>*
15261
15262 * Add support for shared libraries under Irix.
15263
15264 *Albert Chin-A-Young <china@thewrittenword.com>*
15265
15266 * Add configuration option to build on Linux on both big-endian and
15267 little-endian MIPS.
15268
15269 *Ralf Baechle <ralf@uni-koblenz.de>*
15270
15271 * Add the possibility to create shared libraries on HP-UX.
15272
15273 *Richard Levitte*
15274
257e9d03 15275### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15276
15277 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15278 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15279 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15280 PRNG state recovery was possible based on the output of
15281 one PRNG request appropriately sized to gain knowledge on
15282 'md' followed by enough consecutive 1-byte PRNG requests
15283 to traverse all of 'state'.
15284
15285 1. When updating 'md_local' (the current thread's copy of 'md')
15286 during PRNG output generation, hash all of the previous
15287 'md_local' value, not just the half used for PRNG output.
15288
15289 2. Make the number of bytes from 'state' included into the hash
15290 independent from the number of PRNG bytes requested.
15291
15292 The first measure alone would be sufficient to avoid
15293 Markku-Juhani's attack. (Actually it had never occurred
15294 to me that the half of 'md_local' used for chaining was the
15295 half from which PRNG output bytes were taken -- I had always
15296 assumed that the secret half would be used.) The second
15297 measure makes sure that additional data from 'state' is never
15298 mixed into 'md_local' in small portions; this heuristically
15299 further strengthens the PRNG.
15300
15301 *Bodo Moeller*
15302
15303 * Fix crypto/bn/asm/mips3.s.
15304
15305 *Andy Polyakov*
15306
15307 * When only the key is given to "enc", the IV is undefined. Print out
15308 an error message in this case.
15309
15310 *Lutz Jaenicke*
15311
15312 * Handle special case when X509_NAME is empty in X509 printing routines.
15313
15314 *Steve Henson*
15315
15316 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15317 positive and less than q.
15318
15319 *Bodo Moeller*
15320
257e9d03 15321 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15322 used: it isn't thread safe and the add_lock_callback should handle
15323 that itself.
15324
15325 *Paul Rose <Paul.Rose@bridge.com>*
15326
15327 * Verify that incoming data obeys the block size in
15328 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15329
15330 *Bodo Moeller*
15331
15332 * Fix OAEP check.
15333
15334 *Ulf Möller, Bodo Möller*
15335
15336 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15337 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15338 when fixing the server behaviour for backwards-compatible 'client
15339 hello' messages. (Note that the attack is impractical against
15340 SSL 3.0 and TLS 1.0 anyway because length and version checking
15341 means that the probability of guessing a valid ciphertext is
15342 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15343 paper.)
15344
15345 Before 0.9.5, the countermeasure (hide the error by generating a
15346 random 'decryption result') did not work properly because
15347 ERR_clear_error() was missing, meaning that SSL_get_error() would
15348 detect the supposedly ignored error.
15349
15350 Both problems are now fixed.
15351
15352 *Bodo Moeller*
15353
15354 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
15355 (previously it was 1024).
15356
15357 *Bodo Moeller*
15358
15359 * Fix for compatibility mode trust settings: ignore trust settings
15360 unless some valid trust or reject settings are present.
15361
15362 *Steve Henson*
15363
15364 * Fix for blowfish EVP: its a variable length cipher.
15365
15366 *Steve Henson*
15367
15368 * Fix various bugs related to DSA S/MIME verification. Handle missing
15369 parameters in DSA public key structures and return an error in the
15370 DSA routines if parameters are absent.
15371
15372 *Steve Henson*
15373
15374 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
15375 in the current directory if neither $RANDFILE nor $HOME was set.
15376 RAND_file_name() in 0.9.6a returned NULL in this case. This has
15377 caused some confusion to Windows users who haven't defined $HOME.
15378 Thus RAND_file_name() is changed again: e_os.h can define a
15379 DEFAULT_HOME, which will be used if $HOME is not set.
15380 For Windows, we use "C:"; on other platforms, we still require
15381 environment variables.
15382
15383 * Move 'if (!initialized) RAND_poll()' into regions protected by
15384 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
15385 having multiple threads call RAND_poll() concurrently.
15386
15387 *Bodo Moeller*
15388
15389 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
15390 combination of a flag and a thread ID variable.
15391 Otherwise while one thread is in ssleay_rand_bytes (which sets the
15392 flag), *other* threads can enter ssleay_add_bytes without obeying
15393 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
15394 that they do not hold after the first thread unsets add_do_not_lock).
15395
15396 *Bodo Moeller*
15397
15398 * Change bctest again: '-x' expressions are not available in all
15399 versions of 'test'.
15400
15401 *Bodo Moeller*
15402
257e9d03 15403### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
15404
15405 * Fix a couple of memory leaks in PKCS7_dataDecode()
15406
15407 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
15408
15409 * Change Configure and Makefiles to provide EXE_EXT, which will contain
15410 the default extension for executables, if any. Also, make the perl
15411 scripts that use symlink() to test if it really exists and use "cp"
15412 if it doesn't. All this made OpenSSL compilable and installable in
15413 CygWin.
15414
15415 *Richard Levitte*
15416
15417 * Fix for asn1_GetSequence() for indefinite length constructed data.
15418 If SEQUENCE is length is indefinite just set c->slen to the total
15419 amount of data available.
15420
15421 *Steve Henson, reported by shige@FreeBSD.org*
15422
15423 *This change does not apply to 0.9.7.*
15424
15425 * Change bctest to avoid here-documents inside command substitution
15426 (workaround for FreeBSD /bin/sh bug).
15427 For compatibility with Ultrix, avoid shell functions (introduced
15428 in the bctest version that searches along $PATH).
15429
15430 *Bodo Moeller*
15431
15432 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
15433 with des_encrypt() defined on some operating systems, like Solaris
15434 and UnixWare.
15435
15436 *Richard Levitte*
15437
15438 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
15439 On the Importance of Eliminating Errors in Cryptographic
15440 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 15441 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
15442
15443 *Ulf Moeller*
15444
15445 * MIPS assembler BIGNUM division bug fix.
15446
15447 *Andy Polyakov*
15448
15449 * Disabled incorrect Alpha assembler code.
15450
15451 *Richard Levitte*
15452
15453 * Fix PKCS#7 decode routines so they correctly update the length
15454 after reading an EOC for the EXPLICIT tag.
15455
15456 *Steve Henson*
15457
15458 *This change does not apply to 0.9.7.*
15459
15460 * Fix bug in PKCS#12 key generation routines. This was triggered
15461 if a 3DES key was generated with a 0 initial byte. Include
15462 PKCS12_BROKEN_KEYGEN compilation option to retain the old
15463 (but broken) behaviour.
15464
15465 *Steve Henson*
15466
15467 * Enhance bctest to search for a working bc along $PATH and print
15468 it when found.
15469
15470 *Tim Rice <tim@multitalents.net> via Richard Levitte*
15471
15472 * Fix memory leaks in err.c: free err_data string if necessary;
15473 don't write to the wrong index in ERR_set_error_data.
15474
15475 *Bodo Moeller*
15476
15477 * Implement ssl23_peek (analogous to ssl23_read), which previously
15478 did not exist.
15479
15480 *Bodo Moeller*
15481
257e9d03 15482 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
15483
15484 *Jeremy Cooper <jeremy@baymoo.org>*
15485
15486 * Make it possible to reuse SSLv2 sessions.
15487
15488 *Richard Levitte*
15489
15490 * In copy_email() check for >= 0 as a return value for
15491 X509_NAME_get_index_by_NID() since 0 is a valid index.
15492
15493 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
15494
15495 * Avoid coredump with unsupported or invalid public keys by checking if
15496 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
15497 PKCS7_verify() fails with non detached data.
15498
15499 *Steve Henson*
15500
15501 * Don't use getenv in library functions when run as setuid/setgid.
15502 New function OPENSSL_issetugid().
15503
15504 *Ulf Moeller*
15505
15506 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
15507 due to incorrect handling of multi-threading:
15508
15509 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
15510
15511 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
15512
15513 3. Count how many times MemCheck_off() has been called so that
15514 nested use can be treated correctly. This also avoids
15515 inband-signalling in the previous code (which relied on the
15516 assumption that thread ID 0 is impossible).
15517
15518 *Bodo Moeller*
15519
15520 * Add "-rand" option also to s_client and s_server.
15521
15522 *Lutz Jaenicke*
15523
15524 * Fix CPU detection on Irix 6.x.
15525 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 15526 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
15527
15528 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
15529 was empty.
15530
15531 *Steve Henson*
15532
15533 *This change does not apply to 0.9.7.*
15534
15535 * Use the cached encoding of an X509_NAME structure rather than
15536 copying it. This is apparently the reason for the libsafe "errors"
15537 but the code is actually correct.
15538
15539 *Steve Henson*
15540
15541 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
15542 Bleichenbacher's DSA attack.
15543 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
15544 to be set and top=0 forces the highest bit to be set; top=-1 is new
15545 and leaves the highest bit random.
15546
15547 *Ulf Moeller, Bodo Moeller*
15548
257e9d03 15549 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
15550 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
15551 a temporary CONF structure with the data component set to NULL
15552 (which gives segmentation faults in lh_retrieve).
15553 Instead, use NULL for the CONF pointer in CONF_get_string and
15554 CONF_get_number (which may use environment variables) and directly
15555 return NULL from CONF_get_section.
15556
15557 *Bodo Moeller*
15558
15559 * Fix potential buffer overrun for EBCDIC.
15560
15561 *Ulf Moeller*
15562
15563 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
15564 keyUsage if basicConstraints absent for a CA.
15565
15566 *Steve Henson*
15567
15568 * Make SMIME_write_PKCS7() write mail header values with a format that
15569 is more generally accepted (no spaces before the semicolon), since
15570 some programs can't parse those values properly otherwise. Also make
15571 sure BIO's that break lines after each write do not create invalid
15572 headers.
15573
15574 *Richard Levitte*
15575
15576 * Make the CRL encoding routines work with empty SEQUENCE OF. The
15577 macros previously used would not encode an empty SEQUENCE OF
15578 and break the signature.
15579
15580 *Steve Henson*
15581
15582 *This change does not apply to 0.9.7.*
15583
15584 * Zero the premaster secret after deriving the master secret in
15585 DH ciphersuites.
15586
15587 *Steve Henson*
15588
15589 * Add some EVP_add_digest_alias registrations (as found in
15590 OpenSSL_add_all_digests()) to SSL_library_init()
15591 aka OpenSSL_add_ssl_algorithms(). This provides improved
15592 compatibility with peers using X.509 certificates
15593 with unconventional AlgorithmIdentifier OIDs.
15594
15595 *Bodo Moeller*
15596
15597 * Fix for Irix with NO_ASM.
15598
15599 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
15600
15601 * ./config script fixes.
15602
15603 *Ulf Moeller, Richard Levitte*
15604
15605 * Fix 'openssl passwd -1'.
15606
15607 *Bodo Moeller*
15608
15609 * Change PKCS12_key_gen_asc() so it can cope with non null
15610 terminated strings whose length is passed in the passlen
15611 parameter, for example from PEM callbacks. This was done
15612 by adding an extra length parameter to asc2uni().
15613
15614 *Steve Henson, reported by <oddissey@samsung.co.kr>*
15615
15616 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
15617 call failed, free the DSA structure.
15618
15619 *Bodo Moeller*
15620
15621 * Fix to uni2asc() to cope with zero length Unicode strings.
15622 These are present in some PKCS#12 files.
15623
15624 *Steve Henson*
15625
15626 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
15627 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
15628 when writing a 32767 byte record.
15629
15630 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
15631
257e9d03
RS
15632 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
15633 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
15634
15635 (RSA objects have a reference count access to which is protected
15636 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
15637 so they are meant to be shared between threads.)
15638 *Bodo Moeller, Geoff Thorpe; original patch submitted by
15639 "Reddie, Steven" <Steven.Reddie@ca.com>*
15640
15641 * Fix a deadlock in CRYPTO_mem_leaks().
15642
15643 *Bodo Moeller*
15644
15645 * Use better test patterns in bntest.
15646
15647 *Ulf Möller*
15648
15649 * rand_win.c fix for Borland C.
15650
15651 *Ulf Möller*
15652
15653 * BN_rshift bugfix for n == 0.
15654
15655 *Bodo Moeller*
15656
15657 * Add a 'bctest' script that checks for some known 'bc' bugs
15658 so that 'make test' does not abort just because 'bc' is broken.
15659
15660 *Bodo Moeller*
15661
15662 * Store verify_result within SSL_SESSION also for client side to
15663 avoid potential security hole. (Re-used sessions on the client side
15664 always resulted in verify_result==X509_V_OK, not using the original
15665 result of the server certificate verification.)
15666
15667 *Lutz Jaenicke*
15668
15669 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
15670 SSL3_RT_APPLICATION_DATA, return 0.
15671 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
15672
15673 *Bodo Moeller*
15674
15675 * Fix SSL_peek:
15676 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
15677 releases, have been re-implemented by renaming the previous
15678 implementations of ssl2_read and ssl3_read to ssl2_read_internal
15679 and ssl3_read_internal, respectively, and adding 'peek' parameters
15680 to them. The new ssl[23]_{read,peek} functions are calls to
15681 ssl[23]_read_internal with the 'peek' flag set appropriately.
15682 A 'peek' parameter has also been added to ssl3_read_bytes, which
15683 does the actual work for ssl3_read_internal.
15684
15685 *Bodo Moeller*
15686
15687 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
15688 the method-specific "init()" handler. Also clean up ex_data after
15689 calling the method-specific "finish()" handler. Previously, this was
15690 happening the other way round.
15691
15692 *Geoff Thorpe*
15693
15694 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
15695 The previous value, 12, was not always sufficient for BN_mod_exp().
15696
15697 *Bodo Moeller*
15698
15699 * Make sure that shared libraries get the internal name engine with
15700 the full version number and not just 0. This should mark the
15701 shared libraries as not backward compatible. Of course, this should
15702 be changed again when we can guarantee backward binary compatibility.
15703
15704 *Richard Levitte*
15705
15706 * Fix typo in get_cert_by_subject() in by_dir.c
15707
15708 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
15709
15710 * Rework the system to generate shared libraries:
15711
15712 - Make note of the expected extension for the shared libraries and
15713 if there is a need for symbolic links from for example libcrypto.so.0
15714 to libcrypto.so.0.9.7. There is extended info in Configure for
15715 that.
15716
15717 - Make as few rebuilds of the shared libraries as possible.
15718
15719 - Still avoid linking the OpenSSL programs with the shared libraries.
15720
15721 - When installing, install the shared libraries separately from the
15722 static ones.
15723
15724 *Richard Levitte*
15725
15726 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
15727
15728 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
15729 and not in SSL_clear because the latter is also used by the
15730 accept/connect functions; previously, the settings made by
15731 SSL_set_read_ahead would be lost during the handshake.
15732
15733 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
15734
15735 * Correct util/mkdef.pl to be selective about disabled algorithms.
15736 Previously, it would create entries for disabled algorithms no
15737 matter what.
15738
15739 *Richard Levitte*
15740
15741 * Added several new manual pages for SSL_* function.
15742
15743 *Lutz Jaenicke*
15744
257e9d03 15745### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
15746
15747 * In ssl23_get_client_hello, generate an error message when faced
15748 with an initial SSL 3.0/TLS record that is too small to contain the
15749 first two bytes of the ClientHello message, i.e. client_version.
15750 (Note that this is a pathologic case that probably has never happened
15751 in real life.) The previous approach was to use the version number
15752 from the record header as a substitute; but our protocol choice
15753 should not depend on that one because it is not authenticated
15754 by the Finished messages.
15755
15756 *Bodo Moeller*
15757
15758 * More robust randomness gathering functions for Windows.
15759
15760 *Jeffrey Altman <jaltman@columbia.edu>*
15761
15762 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15763 not set then we don't setup the error code for issuer check errors
15764 to avoid possibly overwriting other errors which the callback does
15765 handle. If an application does set the flag then we assume it knows
15766 what it is doing and can handle the new informational codes
15767 appropriately.
15768
15769 *Steve Henson*
15770
15771 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15772 a general "ANY" type, as such it should be able to decode anything
15773 including tagged types. However it didn't check the class so it would
15774 wrongly interpret tagged types in the same way as their universal
15775 counterpart and unknown types were just rejected. Changed so that the
15776 tagged and unknown types are handled in the same way as a SEQUENCE:
15777 that is the encoding is stored intact. There is also a new type
15778 "V_ASN1_OTHER" which is used when the class is not universal, in this
15779 case we have no idea what the actual type is so we just lump them all
15780 together.
15781
15782 *Steve Henson*
15783
15784 * On VMS, stdout may very well lead to a file that is written to
15785 in a record-oriented fashion. That means that every write() will
15786 write a separate record, which will be read separately by the
15787 programs trying to read from it. This can be very confusing.
15788
15789 The solution is to put a BIO filter in the way that will buffer
15790 text until a linefeed is reached, and then write everything a
15791 line at a time, so every record written will be an actual line,
15792 not chunks of lines and not (usually doesn't happen, but I've
15793 seen it once) several lines in one record. BIO_f_linebuffer() is
15794 the answer.
15795
15796 Currently, it's a VMS-only method, because that's where it has
15797 been tested well enough.
15798
15799 *Richard Levitte*
15800
15801 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15802 it can return incorrect results.
15803 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15804 but it was in 0.9.6-beta[12].)
15805
15806 *Bodo Moeller*
15807
15808 * Disable the check for content being present when verifying detached
15809 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15810 include zero length content when signing messages.
15811
15812 *Steve Henson*
15813
15814 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15815 BIO_ctrl (for BIO pairs).
15816
15817 *Bodo Möller*
15818
15819 * Add DSO method for VMS.
15820
15821 *Richard Levitte*
15822
15823 * Bug fix: Montgomery multiplication could produce results with the
15824 wrong sign.
15825
15826 *Ulf Möller*
15827
15828 * Add RPM specification openssl.spec and modify it to build three
15829 packages. The default package contains applications, application
15830 documentation and run-time libraries. The devel package contains
15831 include files, static libraries and function documentation. The
15832 doc package contains the contents of the doc directory. The original
15833 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15834
15835 *Richard Levitte*
15836
15837 * Add a large number of documentation files for many SSL routines.
15838
15839 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15840
15841 * Add a configuration entry for Sony News 4.
15842
15843 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15844
15845 * Don't set the two most significant bits to one when generating a
15846 random number < q in the DSA library.
15847
15848 *Ulf Möller*
15849
15850 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15851 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15852 the underlying transport is blocking) if a handshake took place.
15853 (The default behaviour is needed by applications such as s_client
15854 and s_server that use select() to determine when to use SSL_read;
15855 but for applications that know in advance when to expect data, it
15856 just makes things more complicated.)
15857
15858 *Bodo Moeller*
15859
15860 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15861 from EGD.
15862
15863 *Ben Laurie*
15864
257e9d03 15865 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15866 work better on such systems.
15867
15868 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15869
15870 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15871 Update PKCS12_parse() so it copies the friendlyName and the
15872 keyid to the certificates aux info.
15873
15874 *Steve Henson*
15875
15876 * Fix bug in PKCS7_verify() which caused an infinite loop
15877 if there was more than one signature.
15878
15879 *Sven Uszpelkat <su@celocom.de>*
15880
15881 * Major change in util/mkdef.pl to include extra information
15882 about each symbol, as well as presenting variables as well
15883 as functions. This change means that there's n more need
15884 to rebuild the .num files when some algorithms are excluded.
15885
15886 *Richard Levitte*
15887
15888 * Allow the verify time to be set by an application,
15889 rather than always using the current time.
15890
15891 *Steve Henson*
15892
15893 * Phase 2 verify code reorganisation. The certificate
15894 verify code now looks up an issuer certificate by a
15895 number of criteria: subject name, authority key id
15896 and key usage. It also verifies self signed certificates
15897 by the same criteria. The main comparison function is
15898 X509_check_issued() which performs these checks.
15899
15900 Lot of changes were necessary in order to support this
15901 without completely rewriting the lookup code.
15902
15903 Authority and subject key identifier are now cached.
15904
15905 The LHASH 'certs' is X509_STORE has now been replaced
15906 by a STACK_OF(X509_OBJECT). This is mainly because an
15907 LHASH can't store or retrieve multiple objects with
15908 the same hash value.
15909
15910 As a result various functions (which were all internal
15911 use only) have changed to handle the new X509_STORE
15912 structure. This will break anything that messed round
15913 with X509_STORE internally.
15914
15915 The functions X509_STORE_add_cert() now checks for an
15916 exact match, rather than just subject name.
15917
15918 The X509_STORE API doesn't directly support the retrieval
15919 of multiple certificates matching a given criteria, however
15920 this can be worked round by performing a lookup first
15921 (which will fill the cache with candidate certificates)
15922 and then examining the cache for matches. This is probably
15923 the best we can do without throwing out X509_LOOKUP
15924 entirely (maybe later...).
15925
15926 The X509_VERIFY_CTX structure has been enhanced considerably.
15927
15928 All certificate lookup operations now go via a get_issuer()
15929 callback. Although this currently uses an X509_STORE it
15930 can be replaced by custom lookups. This is a simple way
15931 to bypass the X509_STORE hackery necessary to make this
15932 work and makes it possible to use more efficient techniques
15933 in future. A very simple version which uses a simple
15934 STACK for its trusted certificate store is also provided
15935 using X509_STORE_CTX_trusted_stack().
15936
15937 The verify_cb() and verify() callbacks now have equivalents
15938 in the X509_STORE_CTX structure.
15939
15940 X509_STORE_CTX also has a 'flags' field which can be used
15941 to customise the verify behaviour.
15942
15943 *Steve Henson*
15944
15945 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15946 excludes S/MIME capabilities.
15947
15948 *Steve Henson*
15949
15950 * When a certificate request is read in keep a copy of the
15951 original encoding of the signed data and use it when outputting
15952 again. Signatures then use the original encoding rather than
15953 a decoded, encoded version which may cause problems if the
15954 request is improperly encoded.
15955
15956 *Steve Henson*
15957
15958 * For consistency with other BIO_puts implementations, call
15959 buffer_write(b, ...) directly in buffer_puts instead of calling
15960 BIO_write(b, ...).
15961
15962 In BIO_puts, increment b->num_write as in BIO_write.
15963
15964 *Peter.Sylvester@EdelWeb.fr*
15965
15966 * Fix BN_mul_word for the case where the word is 0. (We have to use
15967 BN_zero, we may not return a BIGNUM with an array consisting of
15968 words set to zero.)
15969
15970 *Bodo Moeller*
15971
15972 * Avoid calling abort() from within the library when problems are
15973 detected, except if preprocessor symbols have been defined
15974 (such as REF_CHECK, BN_DEBUG etc.).
15975
15976 *Bodo Moeller*
15977
15978 * New openssl application 'rsautl'. This utility can be
4d49b685 15979 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
15980 BIO/fp routines also added.
15981
15982 *Steve Henson*
15983
15984 * New Configure entry and patches for compiling on QNX 4.
15985
15986 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15987
15988 * A demo state-machine implementation was sponsored by
257e9d03 15989 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15990 demos/state_machine.
15991
15992 *Ben Laurie*
15993
15994 * New options added to the 'dgst' utility for signature
15995 generation and verification.
15996
15997 *Steve Henson*
15998
15999 * Unrecognized PKCS#7 content types are now handled via a
16000 catch all ASN1_TYPE structure. This allows unsupported
16001 types to be stored as a "blob" and an application can
16002 encode and decode it manually.
16003
16004 *Steve Henson*
16005
16006 * Fix various signed/unsigned issues to make a_strex.c
16007 compile under VC++.
16008
16009 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16010
16011 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16012 length if passed a buffer. ASN1_INTEGER_to_BN failed
16013 if passed a NULL BN and its argument was negative.
16014
16015 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16016
16017 * Modification to PKCS#7 encoding routines to output definite
16018 length encoding. Since currently the whole structures are in
16019 memory there's not real point in using indefinite length
16020 constructed encoding. However if OpenSSL is compiled with
16021 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16022
16023 *Steve Henson*
16024
16025 * Added BIO_vprintf() and BIO_vsnprintf().
16026
16027 *Richard Levitte*
16028
16029 * Added more prefixes to parse for in the strings written
16030 through a logging bio, to cover all the levels that are available
16031 through syslog. The prefixes are now:
16032
16033 PANIC, EMERG, EMR => LOG_EMERG
16034 ALERT, ALR => LOG_ALERT
16035 CRIT, CRI => LOG_CRIT
16036 ERROR, ERR => LOG_ERR
16037 WARNING, WARN, WAR => LOG_WARNING
16038 NOTICE, NOTE, NOT => LOG_NOTICE
16039 INFO, INF => LOG_INFO
16040 DEBUG, DBG => LOG_DEBUG
16041
16042 and as before, if none of those prefixes are present at the
16043 beginning of the string, LOG_ERR is chosen.
16044
257e9d03 16045 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16046
16047 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16048 LOG_WARNING => EVENTLOG_WARNING_TYPE
16049 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16050
5f8e6c50
DMSP
16051 *Richard Levitte*
16052
16053 * Made it possible to reconfigure with just the configuration
16054 argument "reconf" or "reconfigure". The command line arguments
16055 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16056 and are retrieved from there when reconfiguring.
16057
16058 *Richard Levitte*
16059
16060 * MD4 implemented.
16061
16062 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16063
16064 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16065
16066 *Richard Levitte*
16067
16068 * The obj_dat.pl script was messing up the sorting of object
16069 names. The reason was that it compared the quoted version
16070 of strings as a result "OCSP" > "OCSP Signing" because
16071 " > SPACE. Changed script to store unquoted versions of
16072 names and add quotes on output. It was also omitting some
16073 names from the lookup table if they were given a default
16074 value (that is if SN is missing it is given the same
16075 value as LN and vice versa), these are now added on the
16076 grounds that if an object has a name we should be able to
16077 look it up. Finally added warning output when duplicate
16078 short or long names are found.
16079
16080 *Steve Henson*
16081
16082 * Changes needed for Tandem NSK.
16083
16084 *Scott Uroff <scott@xypro.com>*
16085
16086 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16087 RSA_padding_check_SSLv23(), special padding was never detected
16088 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16089 version rollback attacks was not effective.
16090
16091 In s23_clnt.c, don't use special rollback-attack detection padding
16092 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16093 client; similarly, in s23_srvr.c, don't do the rollback check if
16094 SSL 2.0 is the only protocol enabled in the server.
16095
16096 *Bodo Moeller*
16097
16098 * Make it possible to get hexdumps of unprintable data with 'openssl
16099 asn1parse'. By implication, the functions ASN1_parse_dump() and
16100 BIO_dump_indent() are added.
16101
16102 *Richard Levitte*
16103
16104 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16105 these print out strings and name structures based on various
16106 flags including RFC2253 support and proper handling of
16107 multibyte characters. Added options to the 'x509' utility
16108 to allow the various flags to be set.
16109
16110 *Steve Henson*
16111
16112 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16113 Also change the functions X509_cmp_current_time() and
16114 X509_gmtime_adj() work with an ASN1_TIME structure,
16115 this will enable certificates using GeneralizedTime in validity
16116 dates to be checked.
16117
16118 *Steve Henson*
16119
16120 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16121 negative public key encodings) on by default,
16122 NO_NEG_PUBKEY_BUG can be set to disable it.
16123
16124 *Steve Henson*
16125
16126 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16127 content octets. An i2c_ASN1_OBJECT is unnecessary because
16128 the encoding can be trivially obtained from the structure.
16129
16130 *Steve Henson*
16131
257e9d03
RS
16132 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16133 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16134
16135 *Bodo Moeller*
16136
16137 * A first attempt at creating official support for shared
16138 libraries through configuration. I've kept it so the
16139 default is static libraries only, and the OpenSSL programs
16140 are always statically linked for now, but there are
16141 preparations for dynamic linking in place.
16142 This has been tested on Linux and Tru64.
16143
16144 *Richard Levitte*
16145
16146 * Randomness polling function for Win9x, as described in:
16147 Peter Gutmann, Software Generation of Practically Strong
16148 Random Numbers.
16149
16150 *Ulf Möller*
16151
16152 * Fix so PRNG is seeded in req if using an already existing
16153 DSA key.
16154
16155 *Steve Henson*
16156
16157 * New options to smime application. -inform and -outform
16158 allow alternative formats for the S/MIME message including
16159 PEM and DER. The -content option allows the content to be
16160 specified separately. This should allow things like Netscape
16161 form signing output easier to verify.
16162
16163 *Steve Henson*
16164
16165 * Fix the ASN1 encoding of tags using the 'long form'.
16166
16167 *Steve Henson*
16168
257e9d03 16169 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16170 STRING types. These convert content octets to and from the
16171 underlying type. The actual tag and length octets are
16172 already assumed to have been read in and checked. These
16173 are needed because all other string types have virtually
16174 identical handling apart from the tag. By having versions
16175 of the ASN1 functions that just operate on content octets
16176 IMPLICIT tagging can be handled properly. It also allows
16177 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16178 and ASN1_INTEGER are identical apart from the tag.
16179
16180 *Steve Henson*
16181
16182 * Change the handling of OID objects as follows:
16183
16184 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16185 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16186 - objects.pl is used to process obj_mac.num and create a new
16187 obj_mac.h.
16188 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16189 obj_mac.h.
16190
16191 This is currently kind of a hack, and the perl code in objects.pl
16192 isn't very elegant, but it works as I intended. The simplest way
16193 to check that it worked correctly is to look in obj_dat.h and
16194 check the array nid_objs and make sure the objects haven't moved
16195 around (this is important!). Additions are OK, as well as
16196 consistent name changes.
16197
16198 *Richard Levitte*
16199
16200 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16201
16202 *Bodo Moeller*
16203
16204 * Addition of the command line parameter '-rand file' to 'openssl req'.
16205 The given file adds to whatever has already been seeded into the
16206 random pool through the RANDFILE configuration file option or
16207 environment variable, or the default random state file.
16208
16209 *Richard Levitte*
16210
16211 * mkstack.pl now sorts each macro group into lexical order.
16212 Previously the output order depended on the order the files
16213 appeared in the directory, resulting in needless rewriting
16214 of safestack.h .
16215
16216 *Steve Henson*
16217
16218 * Patches to make OpenSSL compile under Win32 again. Mostly
16219 work arounds for the VC++ problem that it treats func() as
16220 func(void). Also stripped out the parts of mkdef.pl that
16221 added extra typesafe functions: these no longer exist.
16222
16223 *Steve Henson*
16224
16225 * Reorganisation of the stack code. The macros are now all
16226 collected in safestack.h . Each macro is defined in terms of
257e9d03 16227 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16228 DEBUG_SAFESTACK is now handled in terms of function casts,
16229 this has the advantage of retaining type safety without the
16230 use of additional functions. If DEBUG_SAFESTACK is not defined
16231 then the non typesafe macros are used instead. Also modified the
16232 mkstack.pl script to handle the new form. Needs testing to see
16233 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16234 the default if no major problems. Similar behaviour for ASN1_SET_OF
16235 and PKCS12_STACK_OF.
16236
16237 *Steve Henson*
16238
16239 * When some versions of IIS use the 'NET' form of private key the
16240 key derivation algorithm is different. Normally MD5(password) is
16241 used as a 128 bit RC4 key. In the modified case
16242 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16243 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16244 as the old Netscape_RSA functions except they have an additional
16245 'sgckey' parameter which uses the modified algorithm. Also added
16246 an -sgckey command line option to the rsa utility. Thanks to
16247 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16248 algorithm to openssl-dev.
16249
16250 *Steve Henson*
16251
16252 * The evp_local.h macros were using 'c.##kname' which resulted in
16253 invalid expansion on some systems (SCO 5.0.5 for example).
16254 Corrected to 'c.kname'.
16255
16256 *Phillip Porch <root@theporch.com>*
16257
16258 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16259 a STACK of email addresses from a certificate or request, these look
16260 in the subject name and the subject alternative name extensions and
16261 omit any duplicate addresses.
16262
16263 *Steve Henson*
16264
16265 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16266 This makes DSA verification about 2 % faster.
16267
16268 *Bodo Moeller*
16269
257e9d03 16270 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16271 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16272 plus overhead for 1024 bit moduli).
16273 This makes exponentiations about 0.5 % faster for 1024 bit
16274 exponents (as measured by "openssl speed rsa2048").
16275
16276 *Bodo Moeller*
16277
16278 * Rename memory handling macros to avoid conflicts with other
16279 software:
16280 Malloc => OPENSSL_malloc
16281 Malloc_locked => OPENSSL_malloc_locked
16282 Realloc => OPENSSL_realloc
16283 Free => OPENSSL_free
16284
16285 *Richard Levitte*
16286
16287 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16288 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16289
16290 *Bodo Moeller*
16291
16292 * CygWin32 support.
16293
16294 *John Jarvie <jjarvie@newsguy.com>*
16295
16296 * The type-safe stack code has been rejigged. It is now only compiled
16297 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16298 by default all type-specific stack functions are "#define"d back to
16299 standard stack functions. This results in more streamlined output
16300 but retains the type-safety checking possibilities of the original
16301 approach.
16302
16303 *Geoff Thorpe*
16304
16305 * The STACK code has been cleaned up, and certain type declarations
16306 that didn't make a lot of sense have been brought in line. This has
16307 also involved a cleanup of sorts in safestack.h to more correctly
16308 map type-safe stack functions onto their plain stack counterparts.
16309 This work has also resulted in a variety of "const"ifications of
257e9d03 16310 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16311 be prototyped with "const" parameters anyway.
16312
16313 *Geoff Thorpe*
16314
16315 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16316 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16317 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16318 where all of 'md' is used each time the PRNG is used, but 'state'
16319 is used only indexed by a cyclic counter. As entropy may not be
16320 well distributed from the beginning, 'md' is important as a
16321 chaining variable. However, the output function chains only half
16322 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16323 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16324 in all of 'state' being rewritten, with the new values depending
16325 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16326
16327 *Bodo Moeller*
16328
16329 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16330 the handshake is continued after ssl_verify_cert_chain();
16331 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16332 can lead to 'unexplainable' connection aborts later.
16333
16334 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16335
16336 * Major EVP API cipher revision.
16337 Add hooks for extra EVP features. This allows various cipher
16338 parameters to be set in the EVP interface. Support added for variable
16339 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16340 setting of RC2 and RC5 parameters.
16341
16342 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16343 ciphers.
16344
16345 Remove lots of duplicated code from the EVP library. For example *every*
16346 cipher init() function handles the 'iv' in the same way according to the
16347 cipher mode. They also all do nothing if the 'key' parameter is NULL and
16348 for CFB and OFB modes they zero ctx->num.
16349
16350 New functionality allows removal of S/MIME code RC2 hack.
16351
16352 Most of the routines have the same form and so can be declared in terms
16353 of macros.
16354
16355 By shifting this to the top level EVP_CipherInit() it can be removed from
16356 all individual ciphers. If the cipher wants to handle IVs or keys
16357 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
16358 flags.
16359
16360 Change lots of functions like EVP_EncryptUpdate() to now return a
16361 value: although software versions of the algorithms cannot fail
16362 any installed hardware versions can.
16363
16364 *Steve Henson*
16365
16366 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
16367 this option is set, tolerate broken clients that send the negotiated
16368 protocol version number instead of the requested protocol version
16369 number.
16370
16371 *Bodo Moeller*
16372
257e9d03 16373 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
16374 i.e. non-zero for export ciphersuites, zero otherwise.
16375 Previous versions had this flag inverted, inconsistent with
16376 rsa_tmp_cb (..._TMP_RSA_CB).
16377
16378 *Bodo Moeller; problem reported by Amit Chopra*
16379
16380 * Add missing DSA library text string. Work around for some IIS
16381 key files with invalid SEQUENCE encoding.
16382
16383 *Steve Henson*
16384
16385 * Add a document (doc/standards.txt) that list all kinds of standards
16386 and so on that are implemented in OpenSSL.
16387
16388 *Richard Levitte*
16389
16390 * Enhance c_rehash script. Old version would mishandle certificates
16391 with the same subject name hash and wouldn't handle CRLs at all.
16392 Added -fingerprint option to crl utility, to support new c_rehash
16393 features.
16394
16395 *Steve Henson*
16396
16397 * Eliminate non-ANSI declarations in crypto.h and stack.h.
16398
16399 *Ulf Möller*
16400
16401 * Fix for SSL server purpose checking. Server checking was
16402 rejecting certificates which had extended key usage present
16403 but no ssl client purpose.
16404
16405 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
16406
16407 * Make PKCS#12 code work with no password. The PKCS#12 spec
16408 is a little unclear about how a blank password is handled.
16409 Since the password in encoded as a BMPString with terminating
16410 double NULL a zero length password would end up as just the
16411 double NULL. However no password at all is different and is
16412 handled differently in the PKCS#12 key generation code. NS
16413 treats a blank password as zero length. MSIE treats it as no
16414 password on export: but it will try both on import. We now do
16415 the same: PKCS12_parse() tries zero length and no password if
16416 the password is set to "" or NULL (NULL is now a valid password:
16417 it wasn't before) as does the pkcs12 application.
16418
16419 *Steve Henson*
16420
ec2bfb7d 16421 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
16422 perror when PEM_read_bio_X509_REQ fails, the error message must
16423 be obtained from the error queue.
16424
16425 *Bodo Moeller*
16426
16427 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
16428 it in ERR_remove_state if appropriate, and change ERR_get_state
16429 accordingly to avoid race conditions (this is necessary because
16430 thread_hash is no longer constant once set).
16431
16432 *Bodo Moeller*
16433
16434 * Bugfix for linux-elf makefile.one.
16435
16436 *Ulf Möller*
16437
16438 * RSA_get_default_method() will now cause a default
16439 RSA_METHOD to be chosen if one doesn't exist already.
16440 Previously this was only set during a call to RSA_new()
16441 or RSA_new_method(NULL) meaning it was possible for
16442 RSA_get_default_method() to return NULL.
16443
16444 *Geoff Thorpe*
16445
16446 * Added native name translation to the existing DSO code
16447 that will convert (if the flag to do so is set) filenames
16448 that are sufficiently small and have no path information
16449 into a canonical native form. Eg. "blah" converted to
16450 "libblah.so" or "blah.dll" etc.
16451
16452 *Geoff Thorpe*
16453
16454 * New function ERR_error_string_n(e, buf, len) which is like
16455 ERR_error_string(e, buf), but writes at most 'len' bytes
16456 including the 0 terminator. For ERR_error_string_n, 'buf'
16457 may not be NULL.
16458
16459 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
16460
16461 * CONF library reworked to become more general. A new CONF
16462 configuration file reader "class" is implemented as well as a
257e9d03
RS
16463 new functions (`NCONF_*`, for "New CONF") to handle it. The now
16464 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
16465 work in terms of the new functions. Also, a set of functions
16466 to handle the internal storage of the configuration data is
16467 provided to make it easier to write new configuration file
16468 reader "classes" (I can definitely see something reading a
257e9d03 16469 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
16470 or "the configuration storage API"...
16471
16472 The new configuration file reading functions are:
16473
16474 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
16475 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
16476
16477 NCONF_default, NCONF_WIN32
16478
16479 NCONF_dump_fp, NCONF_dump_bio
16480
16481 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
16482 NCONF_new creates a new CONF object. This works in the same way
16483 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 16484 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 16485 which is useful for debugging. All other functions take the same
257e9d03
RS
16486 arguments as the old `CONF_*` functions with the exception of the
16487 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 16488
257e9d03 16489 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
16490 the function CONF_set_default_method is provided.
16491
16492 *Richard Levitte*
16493
16494 * Add '-tls1' option to 'openssl ciphers', which was already
16495 mentioned in the documentation but had not been implemented.
16496 (This option is not yet really useful because even the additional
16497 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
16498
16499 *Bodo Moeller*
16500
16501 * Initial DSO code added into libcrypto for letting OpenSSL (and
16502 OpenSSL-based applications) load shared libraries and bind to
16503 them in a portable way.
16504
16505 *Geoff Thorpe, with contributions from Richard Levitte*
16506
257e9d03 16507### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
16508
16509 * Make sure _lrotl and _lrotr are only used with MSVC.
16510
16511 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
16512 (the default implementation of RAND_status).
16513
16514 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
16515 to '-clrext' (= clear extensions), as intended and documented.
16516 *Bodo Moeller; inconsistency pointed out by Michael Attili
16517 <attili@amaxo.com>*
16518
16519 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
16520 was larger than the MD block size.
16521
16522 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
16523
16524 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
16525 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
16526 using the passed key: if the passed key was a private key the result
16527 of X509_print(), for example, would be to print out all the private key
16528 components.
16529
16530 *Steve Henson*
16531
16532 * des_quad_cksum() byte order bug fix.
16533 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 16534 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
16535
16536 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
16537 discouraged.
16538
16539 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
16540
16541 * For easily testing in shell scripts whether some command
16542 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
16543 returns with exit code 0 iff no command of the given name is available.
16544 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
16545 the output goes to stdout and nothing is printed to stderr.
16546 Additional arguments are always ignored.
16547
16548 Since for each cipher there is a command of the same name,
16549 the 'no-cipher' compilation switches can be tested this way.
16550
16551 ('openssl no-XXX' is not able to detect pseudo-commands such
16552 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
16553
16554 *Bodo Moeller*
16555
16556 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
16557
16558 *Bodo Moeller*
16559
16560 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
16561 is set; it will be thrown away anyway because each handshake creates
16562 its own key.
16563 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
16564 to parameters -- in previous versions (since OpenSSL 0.9.3) the
16565 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
16566 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
16567
16568 *Bodo Moeller*
16569
16570 * New s_client option -ign_eof: EOF at stdin is ignored, and
16571 'Q' and 'R' lose their special meanings (quit/renegotiate).
16572 This is part of what -quiet does; unlike -quiet, -ign_eof
16573 does not suppress any output.
16574
16575 *Richard Levitte*
16576
16577 * Add compatibility options to the purpose and trust code. The
16578 purpose X509_PURPOSE_ANY is "any purpose" which automatically
16579 accepts a certificate or CA, this was the previous behaviour,
16580 with all the associated security issues.
16581
16582 X509_TRUST_COMPAT is the old trust behaviour: only and
16583 automatically trust self signed roots in certificate store. A
16584 new trust setting X509_TRUST_DEFAULT is used to specify that
16585 a purpose has no associated trust setting and it should instead
16586 use the value in the default purpose.
16587
16588 *Steve Henson*
16589
16590 * Fix the PKCS#8 DSA private key code so it decodes keys again
16591 and fix a memory leak.
16592
16593 *Steve Henson*
16594
16595 * In util/mkerr.pl (which implements 'make errors'), preserve
16596 reason strings from the previous version of the .c file, as
16597 the default to have only downcase letters (and digits) in
16598 automatically generated reasons codes is not always appropriate.
16599
16600 *Bodo Moeller*
16601
16602 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
16603 using strerror. Previously, ERR_reason_error_string() returned
16604 library names as reason strings for SYSerr; but SYSerr is a special
16605 case where small numbers are errno values, not library numbers.
16606
16607 *Bodo Moeller*
16608
16609 * Add '-dsaparam' option to 'openssl dhparam' application. This
16610 converts DSA parameters into DH parameters. (When creating parameters,
16611 DSA_generate_parameters is used.)
16612
16613 *Bodo Moeller*
16614
16615 * Include 'length' (recommended exponent length) in C code generated
16616 by 'openssl dhparam -C'.
16617
16618 *Bodo Moeller*
16619
16620 * The second argument to set_label in perlasm was already being used
16621 so couldn't be used as a "file scope" flag. Moved to third argument
16622 which was free.
16623
16624 *Steve Henson*
16625
16626 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
16627 instead of RAND_bytes for encryption IVs and salts.
16628
16629 *Bodo Moeller*
16630
16631 * Include RAND_status() into RAND_METHOD instead of implementing
16632 it only for md_rand.c Otherwise replacing the PRNG by calling
16633 RAND_set_rand_method would be impossible.
16634
16635 *Bodo Moeller*
16636
16637 * Don't let DSA_generate_key() enter an infinite loop if the random
16638 number generation fails.
16639
16640 *Bodo Moeller*
16641
16642 * New 'rand' application for creating pseudo-random output.
16643
16644 *Bodo Moeller*
16645
16646 * Added configuration support for Linux/IA64
16647
16648 *Rolf Haberrecker <rolf@suse.de>*
16649
16650 * Assembler module support for Mingw32.
16651
16652 *Ulf Möller*
16653
16654 * Shared library support for HPUX (in shlib/).
16655
16656 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
16657
16658 * Shared library support for Solaris gcc.
16659
16660 *Lutz Behnke <behnke@trustcenter.de>*
16661
257e9d03 16662### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
16663
16664 * PKCS7_encrypt() was adding text MIME headers twice because they
16665 were added manually and by SMIME_crlf_copy().
16666
16667 *Steve Henson*
16668
16669 * In bntest.c don't call BN_rand with zero bits argument.
16670
16671 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
16672
16673 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
16674 case was implemented. This caused BN_div_recp() to fail occasionally.
16675
16676 *Ulf Möller*
16677
16678 * Add an optional second argument to the set_label() in the perl
16679 assembly language builder. If this argument exists and is set
16680 to 1 it signals that the assembler should use a symbol whose
16681 scope is the entire file, not just the current function. This
16682 is needed with MASM which uses the format label:: for this scope.
16683
16684 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
16685
16686 * Change the ASN1 types so they are typedefs by default. Before
16687 almost all types were #define'd to ASN1_STRING which was causing
16688 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
16689 for example.
16690
16691 *Steve Henson*
16692
16693 * Change names of new functions to the new get1/get0 naming
16694 convention: After 'get1', the caller owns a reference count
257e9d03 16695 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
16696 data structure without incrementing reference counters.
16697 (Some of the existing 'get' functions increment a reference
16698 counter, some don't.)
16699 Similarly, 'set1' and 'add1' functions increase reference
16700 counters or duplicate objects.
16701
16702 *Steve Henson*
16703
16704 * Allow for the possibility of temp RSA key generation failure:
16705 the code used to assume it always worked and crashed on failure.
16706
16707 *Steve Henson*
16708
16709 * Fix potential buffer overrun problem in BIO_printf().
16710 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 16711 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
16712
16713 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
16714 RAND_egd() and RAND_status(). In the command line application,
16715 the EGD socket can be specified like a seed file using RANDFILE
16716 or -rand.
16717
16718 *Ulf Möller*
16719
16720 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
16721 Some CAs (e.g. Verisign) distribute certificates in this form.
16722
16723 *Steve Henson*
16724
16725 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
16726 list to exclude them. This means that no special compilation option
16727 is needed to use anonymous DH: it just needs to be included in the
16728 cipher list.
16729
16730 *Steve Henson*
16731
16732 * Change the EVP_MD_CTX_type macro so its meaning consistent with
16733 EVP_MD_type. The old functionality is available in a new macro called
16734 EVP_MD_md(). Change code that uses it and update docs.
16735
16736 *Steve Henson*
16737
257e9d03
RS
16738 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
16739 where the `void *` argument is replaced by a function pointer argument.
16740 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
16741 many platforms, but is not correct. As these functions are usually
16742 called by macros defined in OpenSSL header files, most source code
16743 should work without changes.
16744
16745 *Richard Levitte*
16746
257e9d03 16747 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
16748 sections with information on -D... compiler switches used for
16749 compiling the library so that applications can see them. To enable
257e9d03 16750 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
16751 must be defined. E.g.,
16752 #define OPENSSL_ALGORITHM_DEFINES
16753 #include <openssl/opensslconf.h>
257e9d03 16754 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
16755
16756 *Richard Levitte, Ulf and Bodo Möller*
16757
16758 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
16759 record layer.
16760
16761 *Bodo Moeller*
16762
16763 * Change the 'other' type in certificate aux info to a STACK_OF
16764 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
16765 the required ASN1 format: arbitrary types determined by an OID.
16766
16767 *Steve Henson*
16768
16769 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16770 argument to 'req'. This is not because the function is newer or
16771 better than others it just uses the work 'NEW' in the certificate
16772 request header lines. Some software needs this.
16773
16774 *Steve Henson*
16775
16776 * Reorganise password command line arguments: now passwords can be
16777 obtained from various sources. Delete the PEM_cb function and make
16778 it the default behaviour: i.e. if the callback is NULL and the
16779 usrdata argument is not NULL interpret it as a null terminated pass
16780 phrase. If usrdata and the callback are NULL then the pass phrase
16781 is prompted for as usual.
16782
16783 *Steve Henson*
16784
16785 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16786 the support is automatically enabled. The resulting binaries will
16787 autodetect the card and use it if present.
16788
16789 *Ben Laurie and Compaq Inc.*
16790
16791 * Work around for Netscape hang bug. This sends certificate request
16792 and server done in one record. Since this is perfectly legal in the
16793 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16794 the bugs/SSLv3 entry for more info.
16795
16796 *Steve Henson*
16797
16798 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16799
16800 *Andy Polyakov*
16801
16802 * Add -rand argument to smime and pkcs12 applications and read/write
16803 of seed file.
16804
16805 *Steve Henson*
16806
16807 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16808
16809 *Bodo Moeller*
16810
16811 * Add command line password options to the remaining applications.
16812
16813 *Steve Henson*
16814
16815 * Bug fix for BN_div_recp() for numerators with an even number of
16816 bits.
16817
16818 *Ulf Möller*
16819
16820 * More tests in bntest.c, and changed test_bn output.
16821
16822 *Ulf Möller*
16823
16824 * ./config recognizes MacOS X now.
16825
16826 *Andy Polyakov*
16827
16828 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 16829 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
16830
16831 *Ulf Möller*
16832
16833 * Add support for various broken PKCS#8 formats, and command line
16834 options to produce them.
16835
16836 *Steve Henson*
16837
16838 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16839 get temporary BIGNUMs from a BN_CTX.
16840
16841 *Ulf Möller*
16842
16843 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16844 for p == 0.
16845
16846 *Ulf Möller*
16847
257e9d03 16848 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16849 include a #define from the old name to the new. The original intent
16850 was that statically linked binaries could for example just call
16851 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16852 link with digests. This never worked because SSLeay_add_all_digests()
16853 and SSLeay_add_all_ciphers() were in the same source file so calling
16854 one would link with the other. They are now in separate source files.
16855
16856 *Steve Henson*
16857
16858 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16859
16860 *Steve Henson*
16861
16862 * Use a less unusual form of the Miller-Rabin primality test (it used
16863 a binary algorithm for exponentiation integrated into the Miller-Rabin
16864 loop, our standard modexp algorithms are faster).
16865
16866 *Bodo Moeller*
16867
16868 * Support for the EBCDIC character set completed.
16869
16870 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16871
16872 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16873 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16874
16875 *Ulf Möller*
16876
16877 * Bugfix: ssl3_send_server_key_exchange was not restartable
16878 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16879 this the server could overwrite ephemeral keys that the client
16880 has already seen).
16881
16882 *Bodo Moeller*
16883
16884 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16885 using 50 iterations of the Rabin-Miller test.
16886
16887 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16888 iterations of the Rabin-Miller test as required by the appendix
16889 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16890 As BN_is_prime_fasttest includes trial division, DSA parameter
16891 generation becomes much faster.
16892
16893 This implies a change for the callback functions in DSA_is_prime
16894 and DSA_generate_parameters: The callback function is called once
16895 for each positive witness in the Rabin-Miller test, not just
16896 occasionally in the inner loop; and the parameters to the
16897 callback function now provide an iteration count for the outer
16898 loop rather than for the current invocation of the inner loop.
16899 DSA_generate_parameters additionally can call the callback
16900 function with an 'iteration count' of -1, meaning that a
16901 candidate has passed the trial division test (when q is generated
16902 from an application-provided seed, trial division is skipped).
16903
16904 *Bodo Moeller*
16905
16906 * New function BN_is_prime_fasttest that optionally does trial
16907 division before starting the Rabin-Miller test and has
16908 an additional BN_CTX * argument (whereas BN_is_prime always
16909 has to allocate at least one BN_CTX).
16910 'callback(1, -1, cb_arg)' is called when a number has passed the
16911 trial division stage.
16912
16913 *Bodo Moeller*
16914
16915 * Fix for bug in CRL encoding. The validity dates weren't being handled
16916 as ASN1_TIME.
16917
16918 *Steve Henson*
16919
16920 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16921
16922 *Steve Henson*
16923
16924 * New function BN_pseudo_rand().
16925
16926 *Ulf Möller*
16927
16928 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16929 bignum version of BN_from_montgomery() with the working code from
16930 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16931 the comments.
16932
16933 *Ulf Möller*
16934
16935 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16936 made it impossible to use the same SSL_SESSION data structure in
16937 SSL2 clients in multiple threads.
16938
16939 *Bodo Moeller*
16940
16941 * The return value of RAND_load_file() no longer counts bytes obtained
16942 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16943 to seed the PRNG (previously an explicit byte count was required).
16944
16945 *Ulf Möller, Bodo Möller*
16946
16947 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16948 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16949
16950 *Steve Henson*
16951
16952 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16953
16954 *Ulf Möller*
16955
16956 * Retain source code compatibility for BN_prime_checks macro:
16957 BN_is_prime(..., BN_prime_checks, ...) now uses
16958 BN_prime_checks_for_size to determine the appropriate number of
16959 Rabin-Miller iterations.
16960
16961 *Ulf Möller*
16962
16963 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16964 DH_CHECK_P_NOT_SAFE_PRIME.
16965 (Check if this is true? OpenPGP calls them "strong".)
16966
16967 *Ulf Möller*
16968
16969 * Merge the functionality of "dh" and "gendh" programs into a new program
16970 "dhparam". The old programs are retained for now but will handle DH keys
16971 (instead of parameters) in future.
16972
16973 *Steve Henson*
16974
16975 * Make the ciphers, s_server and s_client programs check the return values
16976 when a new cipher list is set.
16977
16978 *Steve Henson*
16979
16980 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16981 ciphers. Before when the 56bit ciphers were enabled the sorting was
16982 wrong.
16983
16984 The syntax for the cipher sorting has been extended to support sorting by
16985 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16986 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16987
16988 Fix a bug in the cipher-command parser: when supplying a cipher command
16989 string with an "undefined" symbol (neither command nor alphanumeric
16990 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16991 an error is flagged.
16992
16993 Due to the strength-sorting extension, the code of the
16994 ssl_create_cipher_list() function was completely rearranged. I hope that
16995 the readability was also increased :-)
16996
16997 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16998
16999 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17000 for the first serial number and places 2 in the serial number file. This
17001 avoids problems when the root CA is created with serial number zero and
17002 the first user certificate has the same issuer name and serial number
17003 as the root CA.
17004
17005 *Steve Henson*
17006
17007 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17008 the new code. Add documentation for this stuff.
17009
17010 *Steve Henson*
17011
17012 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17013 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17014 structures and behave in an analogous way to the X509v3 functions:
17015 they shouldn't be called directly but wrapper functions should be used
17016 instead.
17017
17018 So we also now have some wrapper functions that call the X509at functions
17019 when passed certificate requests. (TO DO: similar things can be done with
17020 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17021 things. Some of these need some d2i or i2d and print functionality
17022 because they handle more complex structures.)
17023
17024 *Steve Henson*
17025
17026 * Add missing #ifndefs that caused missing symbols when building libssl
17027 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17028 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17029
17030 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17031
17032 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17033 has a return value which indicates the quality of the random data
17034 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17035 error queue. New function RAND_pseudo_bytes() generates output that is
17036 guaranteed to be unique but not unpredictable. RAND_add is like
17037 RAND_seed, but takes an extra argument for an entropy estimate
17038 (RAND_seed always assumes full entropy).
17039
17040 *Ulf Möller*
17041
17042 * Do more iterations of Rabin-Miller probable prime test (specifically,
17043 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17044 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17045 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17046 false-positive rate of at most 2^-80 for random input.
17047
17048 *Bodo Moeller*
17049
17050 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17051
17052 *Bodo Moeller*
17053
17054 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17055 in the 0.9.5 release), this returns the chain
17056 from an X509_CTX structure with a dup of the stack and all
17057 the X509 reference counts upped: so the stack will exist
17058 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17059 to use this.
17060
17061 Also make SSL_SESSION_print() print out the verify return
17062 code.
17063
17064 *Steve Henson*
17065
17066 * Add manpage for the pkcs12 command. Also change the default
17067 behaviour so MAC iteration counts are used unless the new
17068 -nomaciter option is used. This improves file security and
17069 only older versions of MSIE (4.0 for example) need it.
17070
17071 *Steve Henson*
17072
17073 * Honor the no-xxx Configure options when creating .DEF files.
17074
17075 *Ulf Möller*
17076
17077 * Add PKCS#10 attributes to field table: challengePassword,
17078 unstructuredName and unstructuredAddress. These are taken from
17079 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17080 international characters are used.
17081
17082 More changes to X509_ATTRIBUTE code: allow the setting of types
17083 based on strings. Remove the 'loc' parameter when adding
17084 attributes because these will be a SET OF encoding which is sorted
17085 in ASN1 order.
17086
17087 *Steve Henson*
17088
17089 * Initial changes to the 'req' utility to allow request generation
17090 automation. This will allow an application to just generate a template
17091 file containing all the field values and have req construct the
17092 request.
17093
17094 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17095 used all over the place including certificate requests and PKCS#7
17096 structures. They are currently handled manually where necessary with
17097 some primitive wrappers for PKCS#7. The new functions behave in a
17098 manner analogous to the X509 extension functions: they allow
17099 attributes to be looked up by NID and added.
17100
17101 Later something similar to the X509V3 code would be desirable to
17102 automatically handle the encoding, decoding and printing of the
17103 more complex types. The string types like challengePassword can
17104 be handled by the string table functions.
17105
17106 Also modified the multi byte string table handling. Now there is
17107 a 'global mask' which masks out certain types. The table itself
17108 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17109 is useful when for example there is only one permissible type
17110 (as in countryName) and using the mask might result in no valid
17111 types at all.
17112
17113 *Steve Henson*
17114
17115 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17116 SSL_get_peer_finished to allow applications to obtain the latest
17117 Finished messages sent to the peer or expected from the peer,
17118 respectively. (SSL_get_peer_finished is usually the Finished message
17119 actually received from the peer, otherwise the protocol will be aborted.)
17120
17121 As the Finished message are message digests of the complete handshake
17122 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17123 be used for external authentication procedures when the authentication
17124 provided by SSL/TLS is not desired or is not enough.
17125
17126 *Bodo Moeller*
17127
17128 * Enhanced support for Alpha Linux is added. Now ./config checks if
17129 the host supports BWX extension and if Compaq C is present on the
17130 $PATH. Just exploiting of the BWX extension results in 20-30%
17131 performance kick for some algorithms, e.g. DES and RC4 to mention
17132 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17133 SHA1.
17134
17135 *Andy Polyakov*
17136
17137 * Add support for MS "fast SGC". This is arguably a violation of the
17138 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17139 weak crypto and after checking the certificate is SGC a second one
17140 with strong crypto. MS SGC stops the first handshake after receiving
17141 the server certificate message and sends a second client hello. Since
17142 a server will typically do all the time consuming operations before
17143 expecting any further messages from the client (server key exchange
17144 is the most expensive) there is little difference between the two.
17145
17146 To get OpenSSL to support MS SGC we have to permit a second client
17147 hello message after we have sent server done. In addition we have to
17148 reset the MAC if we do get this second client hello.
17149
17150 *Steve Henson*
17151
17152 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17153 if a DER encoded private key is RSA or DSA traditional format. Changed
17154 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17155 format DER encoded private key. Newer code should use PKCS#8 format which
17156 has the key type encoded in the ASN1 structure. Added DER private key
17157 support to pkcs8 application.
17158
17159 *Steve Henson*
17160
17161 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17162 ciphersuites has been selected (as required by the SSL 3/TLS 1
17163 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17164 is set, we interpret this as a request to violate the specification
17165 (the worst that can happen is a handshake failure, and 'correct'
17166 behaviour would result in a handshake failure anyway).
17167
17168 *Bodo Moeller*
17169
17170 * In SSL_CTX_add_session, take into account that there might be multiple
17171 SSL_SESSION structures with the same session ID (e.g. when two threads
17172 concurrently obtain them from an external cache).
17173 The internal cache can handle only one SSL_SESSION with a given ID,
17174 so if there's a conflict, we now throw out the old one to achieve
17175 consistency.
17176
17177 *Bodo Moeller*
17178
17179 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17180 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17181 some routines that use cipher OIDs: some ciphers do not have OIDs
17182 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17183 example.
17184
17185 *Steve Henson*
17186
17187 * Simplify the trust setting structure and code. Now we just have
17188 two sequences of OIDs for trusted and rejected settings. These will
17189 typically have values the same as the extended key usage extension
17190 and any application specific purposes.
17191
17192 The trust checking code now has a default behaviour: it will just
17193 check for an object with the same NID as the passed id. Functions can
17194 be provided to override either the default behaviour or the behaviour
17195 for a given id. SSL client, server and email already have functions
17196 in place for compatibility: they check the NID and also return "trusted"
17197 if the certificate is self signed.
17198
17199 *Steve Henson*
17200
17201 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17202 traditional format into an EVP_PKEY structure.
17203
17204 *Steve Henson*
17205
17206 * Add a password callback function PEM_cb() which either prompts for
17207 a password if usr_data is NULL or otherwise assumes it is a null
17208 terminated password. Allow passwords to be passed on command line
17209 environment or config files in a few more utilities.
17210
17211 *Steve Henson*
17212
17213 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17214 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17215 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17216 Update documentation.
17217
17218 *Steve Henson*
17219
17220 * Support for ASN1 "NULL" type. This could be handled before by using
17221 ASN1_TYPE but there wasn't any function that would try to read a NULL
17222 and produce an error if it couldn't. For compatibility we also have
17223 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17224 don't allocate anything because they don't need to.
17225
17226 *Steve Henson*
17227
17228 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17229 for details.
17230
17231 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17232
17233 * Rebuild of the memory allocation routines used by OpenSSL code and
17234 possibly others as well. The purpose is to make an interface that
17235 provide hooks so anyone can build a separate set of allocation and
17236 deallocation routines to be used by OpenSSL, for example memory
17237 pool implementations, or something else, which was previously hard
17238 since Malloc(), Realloc() and Free() were defined as macros having
17239 the values malloc, realloc and free, respectively (except for Win32
17240 compilations). The same is provided for memory debugging code.
17241 OpenSSL already comes with functionality to find memory leaks, but
17242 this gives people a chance to debug other memory problems.
17243
17244 With these changes, a new set of functions and macros have appeared:
17245
17246 CRYPTO_set_mem_debug_functions() [F]
17247 CRYPTO_get_mem_debug_functions() [F]
17248 CRYPTO_dbg_set_options() [F]
17249 CRYPTO_dbg_get_options() [F]
17250 CRYPTO_malloc_debug_init() [M]
17251
17252 The memory debug functions are NULL by default, unless the library
17253 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17254 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17255 gives the standard debugging functions that come with OpenSSL) or
17256 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17257 provided by the library user) must be used. When the standard
17258 debugging functions are used, CRYPTO_dbg_set_options can be used to
17259 request additional information:
17260 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17261 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17262
17263 Also, things like CRYPTO_set_mem_functions will always give the
17264 expected result (the new set of functions is used for allocation
17265 and deallocation) at all times, regardless of platform and compiler
17266 options.
17267
17268 To finish it up, some functions that were never use in any other
17269 way than through macros have a new API and new semantic:
17270
17271 CRYPTO_dbg_malloc()
17272 CRYPTO_dbg_realloc()
17273 CRYPTO_dbg_free()
17274
17275 All macros of value have retained their old syntax.
17276
17277 *Richard Levitte and Bodo Moeller*
17278
17279 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17280 ordering of SMIMECapabilities wasn't in "strength order" and there
17281 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17282 algorithm.
17283
17284 *Steve Henson*
17285
17286 * Some ASN1 types with illegal zero length encoding (INTEGER,
17287 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17288
17289 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17290
17291 * Merge in my S/MIME library for OpenSSL. This provides a simple
17292 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17293 functionality to handle multipart/signed properly) and a utility
17294 called 'smime' to call all this stuff. This is based on code I
17295 originally wrote for Celo who have kindly allowed it to be
17296 included in OpenSSL.
17297
17298 *Steve Henson*
17299
17300 * Add variants des_set_key_checked and des_set_key_unchecked of
17301 des_set_key (aka des_key_sched). Global variable des_check_key
17302 decides which of these is called by des_set_key; this way
17303 des_check_key behaves as it always did, but applications and
17304 the library itself, which was buggy for des_check_key == 1,
17305 have a cleaner way to pick the version they need.
17306
17307 *Bodo Moeller*
17308
17309 * New function PKCS12_newpass() which changes the password of a
17310 PKCS12 structure.
17311
17312 *Steve Henson*
17313
17314 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17315 dynamic mix. In both cases the ids can be used as an index into the
17316 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17317 functions so they accept a list of the field values and the
17318 application doesn't need to directly manipulate the X509_TRUST
17319 structure.
17320
17321 *Steve Henson*
17322
17323 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17324 need initialising.
17325
17326 *Steve Henson*
17327
17328 * Modify the way the V3 extension code looks up extensions. This now
17329 works in a similar way to the object code: we have some "standard"
17330 extensions in a static table which is searched with OBJ_bsearch()
17331 and the application can add dynamic ones if needed. The file
17332 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17333 updated whenever a new extension is added to the core code and kept
17334 in ext_nid order. There is a simple program 'tabtest.c' which checks
17335 this. New extensions are not added too often so this file can readily
17336 be maintained manually.
17337
17338 There are two big advantages in doing things this way. The extensions
17339 can be looked up immediately and no longer need to be "added" using
17340 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17341 Side note: I get *lots* of email saying the extension code doesn't
17342 work because people forget to call this function.
5f8e6c50
DMSP
17343 Also no dynamic allocation is done unless new extensions are added:
17344 so if we don't add custom extensions there is no need to call
17345 X509V3_EXT_cleanup().
17346
17347 *Steve Henson*
17348
17349 * Modify enc utility's salting as follows: make salting the default. Add a
17350 magic header, so unsalted files fail gracefully instead of just decrypting
17351 to garbage. This is because not salting is a big security hole, so people
17352 should be discouraged from doing it.
17353
17354 *Ben Laurie*
17355
17356 * Fixes and enhancements to the 'x509' utility. It allowed a message
17357 digest to be passed on the command line but it only used this
17358 parameter when signing a certificate. Modified so all relevant
17359 operations are affected by the digest parameter including the
17360 -fingerprint and -x509toreq options. Also -x509toreq choked if a
17361 DSA key was used because it didn't fix the digest.
17362
17363 *Steve Henson*
17364
17365 * Initial certificate chain verify code. Currently tests the untrusted
17366 certificates for consistency with the verify purpose (which is set
17367 when the X509_STORE_CTX structure is set up) and checks the pathlength.
17368
17369 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
17370 this is because it will reject chains with invalid extensions whereas
17371 every previous version of OpenSSL and SSLeay made no checks at all.
17372
17373 Trust code: checks the root CA for the relevant trust settings. Trust
17374 settings have an initial value consistent with the verify purpose: e.g.
17375 if the verify purpose is for SSL client use it expects the CA to be
17376 trusted for SSL client use. However the default value can be changed to
17377 permit custom trust settings: one example of this would be to only trust
17378 certificates from a specific "secure" set of CAs.
17379
17380 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
17381 which should be used for version portability: especially since the
17382 verify structure is likely to change more often now.
17383
17384 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
17385 to set them. If not set then assume SSL clients will verify SSL servers
17386 and vice versa.
17387
17388 Two new options to the verify program: -untrusted allows a set of
17389 untrusted certificates to be passed in and -purpose which sets the
17390 intended purpose of the certificate. If a purpose is set then the
17391 new chain verify code is used to check extension consistency.
17392
17393 *Steve Henson*
17394
17395 * Support for the authority information access extension.
17396
17397 *Steve Henson*
17398
17399 * Modify RSA and DSA PEM read routines to transparently handle
17400 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
17401 public keys in a format compatible with certificate
17402 SubjectPublicKeyInfo structures. Unfortunately there were already
17403 functions called *_PublicKey_* which used various odd formats so
17404 these are retained for compatibility: however the DSA variants were
17405 never in a public release so they have been deleted. Changed dsa/rsa
17406 utilities to handle the new format: note no releases ever handled public
17407 keys so we should be OK.
17408
17409 The primary motivation for this change is to avoid the same fiasco
17410 that dogs private keys: there are several incompatible private key
17411 formats some of which are standard and some OpenSSL specific and
17412 require various evil hacks to allow partial transparent handling and
17413 even then it doesn't work with DER formats. Given the option anything
17414 other than PKCS#8 should be dumped: but the other formats have to
17415 stay in the name of compatibility.
17416
17417 With public keys and the benefit of hindsight one standard format
17418 is used which works with EVP_PKEY, RSA or DSA structures: though
17419 it clearly returns an error if you try to read the wrong kind of key.
17420
17421 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
17422 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
17423 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
17424 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
17425 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
17426 reference count of the added key (they don't "swallow" the
17427 supplied key).
17428
17429 *Steve Henson*
17430
17431 * Fixes to crypto/x509/by_file.c the code to read in certificates and
17432 CRLs would fail if the file contained no certificates or no CRLs:
17433 added a new function to read in both types and return the number
17434 read: this means that if none are read it will be an error. The
17435 DER versions of the certificate and CRL reader would always fail
17436 because it isn't possible to mix certificates and CRLs in DER format
17437 without choking one or the other routine. Changed this to just read
17438 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 17439 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
17440 attempting to read in certificates from NULL pointers and ignoring
17441 any errors: this is one reason why the cert and CRL reader seemed
17442 to work. It doesn't check return codes from the default certificate
17443 routines: these may well fail if the certificates aren't installed.
17444
17445 *Steve Henson*
17446
17447 * Code to support otherName option in GeneralName.
17448
17449 *Steve Henson*
17450
17451 * First update to verify code. Change the verify utility
17452 so it warns if it is passed a self signed certificate:
17453 for consistency with the normal behaviour. X509_verify
17454 has been modified to it will now verify a self signed
17455 certificate if *exactly* the same certificate appears
17456 in the store: it was previously impossible to trust a
17457 single self signed certificate. This means that:
17458 openssl verify ss.pem
17459 now gives a warning about a self signed certificate but
17460 openssl verify -CAfile ss.pem ss.pem
17461 is OK.
17462
17463 *Steve Henson*
17464
17465 * For servers, store verify_result in SSL_SESSION data structure
17466 (and add it to external session representation).
17467 This is needed when client certificate verifications fails,
17468 but an application-provided verification callback (set by
17469 SSL_CTX_set_cert_verify_callback) allows accepting the session
17470 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
17471 but returns 1): When the session is reused, we have to set
17472 ssl->verify_result to the appropriate error code to avoid
17473 security holes.
17474
17475 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
17476
17477 * Fix a bug in the new PKCS#7 code: it didn't consider the
17478 case in PKCS7_dataInit() where the signed PKCS7 structure
17479 didn't contain any existing data because it was being created.
17480
17481 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
17482
17483 * Add a salt to the key derivation routines in enc.c. This
17484 forms the first 8 bytes of the encrypted file. Also add a
17485 -S option to allow a salt to be input on the command line.
17486
17487 *Steve Henson*
17488
17489 * New function X509_cmp(). Oddly enough there wasn't a function
17490 to compare two certificates. We do this by working out the SHA1
17491 hash and comparing that. X509_cmp() will be needed by the trust
17492 code.
17493
17494 *Steve Henson*
17495
17496 * SSL_get1_session() is like SSL_get_session(), but increments
17497 the reference count in the SSL_SESSION returned.
17498
17499 *Geoff Thorpe <geoff@eu.c2.net>*
17500
17501 * Fix for 'req': it was adding a null to request attributes.
17502 Also change the X509_LOOKUP and X509_INFO code to handle
17503 certificate auxiliary information.
17504
17505 *Steve Henson*
17506
17507 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
17508 the 'enc' command.
17509
17510 *Steve Henson*
17511
17512 * Add the possibility to add extra information to the memory leak
17513 detecting output, to form tracebacks, showing from where each
17514 allocation was originated: CRYPTO_push_info("constant string") adds
17515 the string plus current file name and line number to a per-thread
17516 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
17517 is like calling CYRPTO_pop_info() until the stack is empty.
17518 Also updated memory leak detection code to be multi-thread-safe.
17519
17520 *Richard Levitte*
17521
17522 * Add options -text and -noout to pkcs7 utility and delete the
17523 encryption options which never did anything. Update docs.
17524
17525 *Steve Henson*
17526
17527 * Add options to some of the utilities to allow the pass phrase
17528 to be included on either the command line (not recommended on
17529 OSes like Unix) or read from the environment. Update the
17530 manpages and fix a few bugs.
17531
17532 *Steve Henson*
17533
17534 * Add a few manpages for some of the openssl commands.
17535
17536 *Steve Henson*
17537
17538 * Fix the -revoke option in ca. It was freeing up memory twice,
17539 leaking and not finding already revoked certificates.
17540
17541 *Steve Henson*
17542
17543 * Extensive changes to support certificate auxiliary information.
17544 This involves the use of X509_CERT_AUX structure and X509_AUX
17545 functions. An X509_AUX function such as PEM_read_X509_AUX()
17546 can still read in a certificate file in the usual way but it
17547 will also read in any additional "auxiliary information". By
17548 doing things this way a fair degree of compatibility can be
17549 retained: existing certificates can have this information added
17550 using the new 'x509' options.
17551
17552 Current auxiliary information includes an "alias" and some trust
17553 settings. The trust settings will ultimately be used in enhanced
17554 certificate chain verification routines: currently a certificate
17555 can only be trusted if it is self signed and then it is trusted
17556 for all purposes.
17557
17558 *Steve Henson*
17559
257e9d03 17560 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
17561 The problem was that one of the replacement routines had not been working
17562 since SSLeay releases. For now the offending routine has been replaced
17563 with non-optimised assembler. Even so, this now gives around 95%
17564 performance improvement for 1024 bit RSA signs.
17565
17566 *Mark Cox*
17567
17568 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
17569 handling. Most clients have the effective key size in bits equal to
17570 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
17571 A few however don't do this and instead use the size of the decrypted key
17572 to determine the RC2 key length and the AlgorithmIdentifier to determine
17573 the effective key length. In this case the effective key length can still
17574 be 40 bits but the key length can be 168 bits for example. This is fixed
17575 by manually forcing an RC2 key into the EVP_PKEY structure because the
17576 EVP code can't currently handle unusual RC2 key sizes: it always assumes
17577 the key length and effective key length are equal.
17578
17579 *Steve Henson*
17580
17581 * Add a bunch of functions that should simplify the creation of
17582 X509_NAME structures. Now you should be able to do:
17583 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
17584 and have it automatically work out the correct field type and fill in
17585 the structures. The more adventurous can try:
17586 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
17587 and it will (hopefully) work out the correct multibyte encoding.
17588
17589 *Steve Henson*
17590
17591 * Change the 'req' utility to use the new field handling and multibyte
17592 copy routines. Before the DN field creation was handled in an ad hoc
17593 way in req, ca, and x509 which was rather broken and didn't support
17594 BMPStrings or UTF8Strings. Since some software doesn't implement
17595 BMPStrings or UTF8Strings yet, they can be enabled using the config file
17596 using the dirstring_type option. See the new comment in the default
17597 openssl.cnf for more info.
17598
17599 *Steve Henson*
17600
17601 * Make crypto/rand/md_rand.c more robust:
17602 - Assure unique random numbers after fork().
17603 - Make sure that concurrent threads access the global counter and
17604 md serializably so that we never lose entropy in them
17605 or use exactly the same state in multiple threads.
17606 Access to the large state is not always serializable because
17607 the additional locking could be a performance killer, and
17608 md should be large enough anyway.
17609
17610 *Bodo Moeller*
17611
ec2bfb7d 17612 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
17613 for handling the random seed file.
17614
17615 Use the random seed file in some applications that previously did not:
17616 ca,
17617 dsaparam -genkey (which also ignored its '-rand' option),
17618 s_client,
17619 s_server,
17620 x509 (when signing).
17621 Except on systems with /dev/urandom, it is crucial to have a random
17622 seed file at least for key creation, DSA signing, and for DH exchanges;
17623 for RSA signatures we could do without one.
17624
17625 gendh and gendsa (unlike genrsa) used to read only the first byte
17626 of each file listed in the '-rand' option. The function as previously
17627 found in genrsa is now in app_rand.c and is used by all programs
17628 that support '-rand'.
17629
17630 *Bodo Moeller*
17631
17632 * In RAND_write_file, use mode 0600 for creating files;
17633 don't just chmod when it may be too late.
17634
17635 *Bodo Moeller*
17636
17637 * Report an error from X509_STORE_load_locations
17638 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
17639
17640 *Bill Perry*
17641
17642 * New function ASN1_mbstring_copy() this copies a string in either
17643 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
17644 into an ASN1_STRING type. A mask of permissible types is passed
17645 and it chooses the "minimal" type to use or an error if not type
17646 is suitable.
17647
17648 *Steve Henson*
17649
17650 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
17651 macros are retained with an `M_` prefix. Code inside the library can
17652 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
17653 should *NOT* in order to be "shared library friendly".
17654
17655 *Steve Henson*
17656
17657 * Add various functions that can check a certificate's extensions
17658 to see if it usable for various purposes such as SSL client,
17659 server or S/MIME and CAs of these types. This is currently
17660 VERY EXPERIMENTAL but will ultimately be used for certificate chain
17661 verification. Also added a -purpose flag to x509 utility to
17662 print out all the purposes.
17663
17664 *Steve Henson*
17665
17666 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
17667 functions.
17668
17669 *Steve Henson*
17670
257e9d03 17671 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
17672 for, obtain and decode and extension and obtain its critical flag.
17673 This allows all the necessary extension code to be handled in a
17674 single function call.
17675
17676 *Steve Henson*
17677
17678 * RC4 tune-up featuring 30-40% performance improvement on most RISC
17679 platforms. See crypto/rc4/rc4_enc.c for further details.
17680
17681 *Andy Polyakov*
17682
17683 * New -noout option to asn1parse. This causes no output to be produced
17684 its main use is when combined with -strparse and -out to extract data
17685 from a file (which may not be in ASN.1 format).
17686
17687 *Steve Henson*
17688
17689 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
17690 when producing the local key id.
17691
17692 *Richard Levitte <levitte@stacken.kth.se>*
17693
17694 * New option -dhparam in s_server. This allows a DH parameter file to be
17695 stated explicitly. If it is not stated then it tries the first server
17696 certificate file. The previous behaviour hard coded the filename
17697 "server.pem".
17698
17699 *Steve Henson*
17700
17701 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
17702 a public key to be input or output. For example:
17703 openssl rsa -in key.pem -pubout -out pubkey.pem
17704 Also added necessary DSA public key functions to handle this.
17705
17706 *Steve Henson*
17707
17708 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
17709 in the message. This was handled by allowing
17710 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
17711
17712 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
17713
17714 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
17715 to the end of the strings whereas this didn't. This would cause problems
17716 if strings read with d2i_ASN1_bytes() were later modified.
17717
17718 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
17719
17720 * Fix for base64 decode bug. When a base64 bio reads only one line of
17721 data and it contains EOF it will end up returning an error. This is
17722 caused by input 46 bytes long. The cause is due to the way base64
17723 BIOs find the start of base64 encoded data. They do this by trying a
17724 trial decode on each line until they find one that works. When they
17725 do a flag is set and it starts again knowing it can pass all the
17726 data directly through the decoder. Unfortunately it doesn't reset
17727 the context it uses. This means that if EOF is reached an attempt
17728 is made to pass two EOFs through the context and this causes the
17729 resulting error. This can also cause other problems as well. As is
17730 usual with these problems it takes *ages* to find and the fix is
17731 trivial: move one line.
17732
257e9d03 17733 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
17734
17735 * Ugly workaround to get s_client and s_server working under Windows. The
17736 old code wouldn't work because it needed to select() on sockets and the
17737 tty (for keypresses and to see if data could be written). Win32 only
17738 supports select() on sockets so we select() with a 1s timeout on the
17739 sockets and then see if any characters are waiting to be read, if none
17740 are present then we retry, we also assume we can always write data to
17741 the tty. This isn't nice because the code then blocks until we've
17742 received a complete line of data and it is effectively polling the
17743 keyboard at 1s intervals: however it's quite a bit better than not
17744 working at all :-) A dedicated Windows application might handle this
17745 with an event loop for example.
17746
17747 *Steve Henson*
17748
17749 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
17750 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
17751 will be called when RSA_sign() and RSA_verify() are used. This is useful
17752 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
17753 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
17754 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
17755 This necessitated the support of an extra signature type NID_md5_sha1
17756 for SSL signatures and modifications to the SSL library to use it instead
17757 of calling RSA_public_decrypt() and RSA_private_encrypt().
17758
17759 *Steve Henson*
17760
17761 * Add new -verify -CAfile and -CApath options to the crl program, these
17762 will lookup a CRL issuers certificate and verify the signature in a
17763 similar way to the verify program. Tidy up the crl program so it
17764 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
17765 less strict. It will now permit CRL extensions even if it is not
17766 a V2 CRL: this will allow it to tolerate some broken CRLs.
17767
17768 *Steve Henson*
17769
17770 * Initialize all non-automatic variables each time one of the openssl
17771 sub-programs is started (this is necessary as they may be started
17772 multiple times from the "OpenSSL>" prompt).
17773
17774 *Lennart Bang, Bodo Moeller*
17775
17776 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17777 removing all other RSA functionality (this is what NO_RSA does). This
17778 is so (for example) those in the US can disable those operations covered
17779 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17780 key generation.
17781
17782 *Steve Henson*
17783
17784 * Non-copying interface to BIO pairs.
17785 (still largely untested)
17786
17787 *Bodo Moeller*
17788
17789 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17790 ASCII string. This was handled independently in various places before.
17791
17792 *Steve Henson*
17793
17794 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17795 UTF8 strings a character at a time.
17796
17797 *Steve Henson*
17798
17799 * Use client_version from client hello to select the protocol
17800 (s23_srvr.c) and for RSA client key exchange verification
17801 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17802
17803 *Bodo Moeller*
17804
17805 * Add various utility functions to handle SPKACs, these were previously
17806 handled by poking round in the structure internals. Added new function
17807 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17808 print, verify and generate SPKACs. Based on an original idea from
17809 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17810
17811 *Steve Henson*
17812
17813 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17814
17815 *Andy Polyakov*
17816
17817 * Allow the config file extension section to be overwritten on the
17818 command line. Based on an original idea from Massimiliano Pala
17819 <madwolf@comune.modena.it>. The new option is called -extensions
17820 and can be applied to ca, req and x509. Also -reqexts to override
17821 the request extensions in req and -crlexts to override the crl extensions
17822 in ca.
17823
17824 *Steve Henson*
17825
17826 * Add new feature to the SPKAC handling in ca. Now you can include
17827 the same field multiple times by preceding it by "XXXX." for example:
17828 1.OU="Unit name 1"
17829 2.OU="Unit name 2"
17830 this is the same syntax as used in the req config file.
17831
17832 *Steve Henson*
17833
17834 * Allow certificate extensions to be added to certificate requests. These
17835 are specified in a 'req_extensions' option of the req section of the
17836 config file. They can be printed out with the -text option to req but
17837 are otherwise ignored at present.
17838
17839 *Steve Henson*
17840
17841 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17842 data read consists of only the final block it would not decrypted because
17843 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17844 A misplaced 'break' also meant the decrypted final block might not be
17845 copied until the next read.
17846
17847 *Steve Henson*
17848
17849 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17850 a few extra parameters to the DH structure: these will be useful if
17851 for example we want the value of 'q' or implement X9.42 DH.
17852
17853 *Steve Henson*
17854
17855 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17856 provides hooks that allow the default DSA functions or functions on a
17857 "per key" basis to be replaced. This allows hardware acceleration and
17858 hardware key storage to be handled without major modification to the
4d49b685 17859 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
17860 associated functions.
17861
17862 *Steve Henson*
17863
17864 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17865 as "read only": it can't be written to and the buffer it points to will
17866 not be freed. Reading from a read only BIO is much more efficient than
17867 a normal memory BIO. This was added because there are several times when
17868 an area of memory needs to be read from a BIO. The previous method was
17869 to create a memory BIO and write the data to it, this results in two
17870 copies of the data and an O(n^2) reading algorithm. There is a new
17871 function BIO_new_mem_buf() which creates a read only memory BIO from
17872 an area of memory. Also modified the PKCS#7 routines to use read only
17873 memory BIOs.
17874
17875 *Steve Henson*
17876
17877 * Bugfix: ssl23_get_client_hello did not work properly when called in
17878 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17879 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17880 but a retry condition occurred while trying to read the rest.
17881
17882 *Bodo Moeller*
17883
17884 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17885 NID_pkcs7_encrypted by default: this was wrong since this should almost
17886 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17887 the encrypted data type: this is a more sensible place to put it and it
17888 allows the PKCS#12 code to be tidied up that duplicated this
17889 functionality.
17890
17891 *Steve Henson*
17892
17893 * Changed obj_dat.pl script so it takes its input and output files on
17894 the command line. This should avoid shell escape redirection problems
17895 under Win32.
17896
17897 *Steve Henson*
17898
17899 * Initial support for certificate extension requests, these are included
17900 in things like Xenroll certificate requests. Included functions to allow
17901 extensions to be obtained and added.
17902
17903 *Steve Henson*
17904
17905 * -crlf option to s_client and s_server for sending newlines as
17906 CRLF (as required by many protocols).
17907
17908 *Bodo Moeller*
17909
257e9d03 17910### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17911
17912 * Install libRSAglue.a when OpenSSL is built with RSAref.
17913
17914 *Ralf S. Engelschall*
17915
257e9d03 17916 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17917
17918 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17919
17920 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17921 program.
17922
17923 *Steve Henson*
17924
17925 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17926 DH parameters/keys (q is lost during that conversion, but the resulting
17927 DH parameters contain its length).
17928
17929 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17930 much faster than DH_generate_parameters (which creates parameters
257e9d03 17931 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17932 much more efficient (160-bit exponentiation instead of 1024-bit
17933 exponentiation); so this provides a convenient way to support DHE
17934 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17935 utter importance to use
17936 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17937 or
17938 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17939 when such DH parameters are used, because otherwise small subgroup
17940 attacks may become possible!
17941
17942 *Bodo Moeller*
17943
17944 * Avoid memory leak in i2d_DHparams.
17945
17946 *Bodo Moeller*
17947
17948 * Allow the -k option to be used more than once in the enc program:
17949 this allows the same encrypted message to be read by multiple recipients.
17950
17951 *Steve Henson*
17952
17953 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17954 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17955 it will always use the numerical form of the OID, even if it has a short
17956 or long name.
17957
17958 *Steve Henson*
17959
17960 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17961 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17962 otherwise bn_mod_exp was called. In the case of hardware keys for example
17963 no private key components need be present and it might store extra data
17964 in the RSA structure, which cannot be accessed from bn_mod_exp.
17965 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17966 private key operations.
17967
17968 *Steve Henson*
17969
17970 * Added support for SPARC Linux.
17971
17972 *Andy Polyakov*
17973
17974 * pem_password_cb function type incompatibly changed from
17975 typedef int pem_password_cb(char *buf, int size, int rwflag);
17976 to
17977 ....(char *buf, int size, int rwflag, void *userdata);
17978 so that applications can pass data to their callbacks:
257e9d03 17979 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17980 additional void * argument, which is just handed through whenever
17981 the password callback is called.
17982
17983 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17984
17985 New function SSL_CTX_set_default_passwd_cb_userdata.
17986
17987 Compatibility note: As many C implementations push function arguments
17988 onto the stack in reverse order, the new library version is likely to
17989 interoperate with programs that have been compiled with the old
17990 pem_password_cb definition (PEM_whatever takes some data that
17991 happens to be on the stack as its last argument, and the callback
17992 just ignores this garbage); but there is no guarantee whatsoever that
17993 this will work.
17994
17995 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17996 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17997 problems not only on Windows, but also on some Unix platforms.
17998 To avoid problematic command lines, these definitions are now in an
17999 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18000 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18001
18002 *Bodo Moeller*
18003
18004 * MIPS III/IV assembler module is reimplemented.
18005
18006 *Andy Polyakov*
18007
18008 * More DES library cleanups: remove references to srand/rand and
18009 delete an unused file.
18010
18011 *Ulf Möller*
18012
18013 * Add support for the free Netwide assembler (NASM) under Win32,
18014 since not many people have MASM (ml) and it can be hard to obtain.
18015 This is currently experimental but it seems to work OK and pass all
18016 the tests. Check out INSTALL.W32 for info.
18017
18018 *Steve Henson*
18019
18020 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18021 without temporary keys kept an extra copy of the server key,
18022 and connections with temporary keys did not free everything in case
18023 of an error.
18024
18025 *Bodo Moeller*
18026
18027 * New function RSA_check_key and new openssl rsa option -check
18028 for verifying the consistency of RSA keys.
18029
18030 *Ulf Moeller, Bodo Moeller*
18031
18032 * Various changes to make Win32 compile work:
18033 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18034 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18035 comparison" warnings.
257e9d03 18036 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18037
18038 *Steve Henson*
18039
18040 * Add a debugging option to PKCS#5 v2 key generation function: when
18041 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18042 derived keys are printed to stderr.
18043
18044 *Steve Henson*
18045
18046 * Copy the flags in ASN1_STRING_dup().
18047
18048 *Roman E. Pavlov <pre@mo.msk.ru>*
18049
18050 * The x509 application mishandled signing requests containing DSA
18051 keys when the signing key was also DSA and the parameters didn't match.
18052
18053 It was supposed to omit the parameters when they matched the signing key:
18054 the verifying software was then supposed to automatically use the CA's
18055 parameters if they were absent from the end user certificate.
18056
18057 Omitting parameters is no longer recommended. The test was also
18058 the wrong way round! This was probably due to unusual behaviour in
18059 EVP_cmp_parameters() which returns 1 if the parameters match.
18060 This meant that parameters were omitted when they *didn't* match and
18061 the certificate was useless. Certificates signed with 'ca' didn't have
18062 this bug.
18063
18064 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18065
18066 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18067 The interface is as follows:
18068 Applications can use
18069 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18070 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18071 "off" is now the default.
18072 The library internally uses
18073 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18074 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18075 to disable memory-checking temporarily.
18076
18077 Some inconsistent states that previously were possible (and were
18078 even the default) are now avoided.
18079
18080 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18081 with each memory chunk allocated; this is occasionally more helpful
18082 than just having a counter.
18083
18084 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18085
18086 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18087 extensions.
18088
18089 *Bodo Moeller*
18090
18091 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18092 which largely parallels "options", but is for changing API behaviour,
18093 whereas "options" are about protocol behaviour.
18094 Initial "mode" flags are:
18095
18096 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18097 a single record has been written.
18098 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18099 retries use the same buffer location.
18100 (But all of the contents must be
18101 copied!)
18102
18103 *Bodo Moeller*
18104
18105 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18106 worked.
18107
18108 * Fix problems with no-hmac etc.
18109
18110 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18111
18112 * New functions RSA_get_default_method(), RSA_set_method() and
18113 RSA_get_method(). These allows replacement of RSA_METHODs without having
18114 to mess around with the internals of an RSA structure.
18115
18116 *Steve Henson*
18117
18118 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18119 Also really enable memory leak checks in openssl.c and in some
18120 test programs.
18121
18122 *Chad C. Mulligan, Bodo Moeller*
18123
18124 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18125 up the length of negative integers. This has now been simplified to just
18126 store the length when it is first determined and use it later, rather
18127 than trying to keep track of where data is copied and updating it to
18128 point to the end.
257e9d03 18129 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18130
18131 * Add a new function PKCS7_signatureVerify. This allows the verification
18132 of a PKCS#7 signature but with the signing certificate passed to the
18133 function itself. This contrasts with PKCS7_dataVerify which assumes the
18134 certificate is present in the PKCS#7 structure. This isn't always the
18135 case: certificates can be omitted from a PKCS#7 structure and be
18136 distributed by "out of band" means (such as a certificate database).
18137
18138 *Steve Henson*
18139
257e9d03 18140 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18141 function prototypes in pem.h, also change util/mkdef.pl to add the
18142 necessary function names.
18143
18144 *Steve Henson*
18145
18146 * mk1mf.pl (used by Windows builds) did not properly read the
18147 options set by Configure in the top level Makefile, and Configure
18148 was not even able to write more than one option correctly.
18149 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18150
18151 *Bodo Moeller*
18152
18153 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18154 file to be loaded from a BIO or FILE pointer. The BIO version will
18155 for example allow memory BIOs to contain config info.
18156
18157 *Steve Henson*
18158
18159 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18160 Whoever hopes to achieve shared-library compatibility across versions
18161 must use this, not the compile-time macro.
18162 (Exercise 0.9.4: Which is the minimum library version required by
18163 such programs?)
18164 Note: All this applies only to multi-threaded programs, others don't
18165 need locks.
18166
18167 *Bodo Moeller*
18168
18169 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18170 through a BIO pair triggered the default case, i.e.
18171 SSLerr(...,SSL_R_UNKNOWN_STATE).
18172
18173 *Bodo Moeller*
18174
18175 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18176 can use the SSL library even if none of the specific BIOs is
18177 appropriate.
18178
18179 *Bodo Moeller*
18180
18181 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18182 for the encoded length.
18183
18184 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18185
18186 * Add initial documentation of the X509V3 functions.
18187
18188 *Steve Henson*
18189
18190 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18191 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18192 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18193 secure PKCS#8 private key format with a high iteration count.
18194
18195 *Steve Henson*
18196
18197 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18198 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18199
18200 *Ralf S. Engelschall*
18201
18202 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18203 wrong with it but it was very old and did things like calling
18204 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18205 unusual formatting.
18206
18207 *Steve Henson*
18208
18209 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18210 to use the new extension code.
18211
18212 *Steve Henson*
18213
18214 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18215 with macros. This should make it easier to change their form, add extra
18216 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18217 constant.
18218
18219 *Steve Henson*
18220
18221 * Add to configuration table a new entry that can specify an alternative
18222 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18223 according to Mark Crispin <MRC@Panda.COM>.
18224
18225 *Bodo Moeller*
18226
5f8e6c50
DMSP
18227 * DES CBC did not update the IV. Weird.
18228
18229 *Ben Laurie*
18230lse
18231 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18232 Changing the behaviour of the former might break existing programs --
18233 where IV updating is needed, des_ncbc_encrypt can be used.
18234ndif
18235
18236 * When bntest is run from "make test" it drives bc to check its
18237 calculations, as well as internally checking them. If an internal check
18238 fails, it needs to cause bc to give a non-zero result or make test carries
18239 on without noticing the failure. Fixed.
18240
18241 *Ben Laurie*
18242
18243 * DES library cleanups.
18244
18245 *Ulf Möller*
18246
18247 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18248 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18249 ciphers. NOTE: although the key derivation function has been verified
18250 against some published test vectors it has not been extensively tested
18251 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18252 of v2.0.
18253
18254 *Steve Henson*
18255
18256 * Instead of "mkdir -p", which is not fully portable, use new
18257 Perl script "util/mkdir-p.pl".
18258
18259 *Bodo Moeller*
18260
18261 * Rewrite the way password based encryption (PBE) is handled. It used to
18262 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18263 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18264 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18265 the 'parameter' field of the AlgorithmIdentifier is passed to the
18266 underlying key generation function so it must do its own ASN1 parsing.
18267 This has also changed the EVP_PBE_CipherInit() function which now has a
18268 'parameter' argument instead of literal salt and iteration count values
18269 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18270
18271 *Steve Henson*
18272
18273 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18274 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18275 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18276 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18277 value was just used as a "magic string" and not used directly its
18278 value doesn't matter.
18279
18280 *Steve Henson*
18281
18282 * Introduce some semblance of const correctness to BN. Shame C doesn't
18283 support mutable.
18284
18285 *Ben Laurie*
18286
18287 * "linux-sparc64" configuration (ultrapenguin).
18288
18289 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18290 "linux-sparc" configuration.
18291
18292 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18293
18294 * config now generates no-xxx options for missing ciphers.
18295
18296 *Ulf Möller*
18297
18298 * Support the EBCDIC character set (work in progress).
18299 File ebcdic.c not yet included because it has a different license.
18300
18301 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18302
18303 * Support BS2000/OSD-POSIX.
18304
18305 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18306
257e9d03 18307 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18308
18309 *Ben Laurie*
18310
18311 * Make S/MIME samples compile (not yet tested).
18312
18313 *Ben Laurie*
18314
18315 * Additional typesafe stacks.
18316
18317 *Ben Laurie*
18318
18319 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18320
18321 *Bodo Moeller*
18322
257e9d03 18323### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18324
18325 * New configuration variant "sco5-gcc".
18326
18327 * Updated some demos.
18328
18329 *Sean O Riordain, Wade Scholine*
18330
18331 * Add missing BIO_free at exit of pkcs12 application.
18332
18333 *Wu Zhigang*
18334
18335 * Fix memory leak in conf.c.
18336
18337 *Steve Henson*
18338
18339 * Updates for Win32 to assembler version of MD5.
18340
18341 *Steve Henson*
18342
ec2bfb7d 18343 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18344 instead of using a fixed path.
18345
18346 *Bodo Moeller*
18347
18348 * SHA library changes for irix64-mips4-cc.
18349
18350 *Andy Polyakov*
18351
18352 * Improvements for VMS support.
18353
18354 *Richard Levitte*
18355
257e9d03 18356### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
18357
18358 * Bignum library bug fix. IRIX 6 passes "make test" now!
18359 This also avoids the problems with SC4.2 and unpatched SC5.
18360
18361 *Andy Polyakov <appro@fy.chalmers.se>*
18362
18363 * New functions sk_num, sk_value and sk_set to replace the previous macros.
18364 These are required because of the typesafe stack would otherwise break
18365 existing code. If old code used a structure member which used to be STACK
18366 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
18367 sk_num or sk_value it would produce an error because the num, data members
18368 are not present in STACK_OF. Now it just produces a warning. sk_set
18369 replaces the old method of assigning a value to sk_value
18370 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
18371 that does this will no longer work (and should use sk_set instead) but
18372 this could be regarded as a "questionable" behaviour anyway.
18373
18374 *Steve Henson*
18375
18376 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
18377 correctly handle encrypted S/MIME data.
18378
18379 *Steve Henson*
18380
18381 * Change type of various DES function arguments from des_cblock
18382 (which means, in function argument declarations, pointer to char)
18383 to des_cblock * (meaning pointer to array with 8 char elements),
18384 which allows the compiler to do more typechecking; it was like
18385 that back in SSLeay, but with lots of ugly casts.
18386
18387 Introduce new type const_des_cblock.
18388
18389 *Bodo Moeller*
18390
18391 * Reorganise the PKCS#7 library and get rid of some of the more obvious
18392 problems: find RecipientInfo structure that matches recipient certificate
18393 and initialise the ASN1 structures properly based on passed cipher.
18394
18395 *Steve Henson*
18396
18397 * Belatedly make the BN tests actually check the results.
18398
18399 *Ben Laurie*
18400
18401 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
18402 to and from BNs: it was completely broken. New compilation option
18403 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
18404 key elements as negative integers.
18405
18406 *Steve Henson*
18407
18408 * Reorganize and speed up MD5.
18409
18410 *Andy Polyakov <appro@fy.chalmers.se>*
18411
18412 * VMS support.
18413
18414 *Richard Levitte <richard@levitte.org>*
18415
18416 * New option -out to asn1parse to allow the parsed structure to be
18417 output to a file. This is most useful when combined with the -strparse
18418 option to examine the output of things like OCTET STRINGS.
18419
18420 *Steve Henson*
18421
18422 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
18423 that `SSL_set_{accept,connect}_state` be called before
18424 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
18425 in many applications because usually everything *appeared* to work as
18426 intended anyway -- now it really works as intended).
18427
18428 *Bodo Moeller*
18429
18430 * Move openssl.cnf out of lib/.
18431
18432 *Ulf Möller*
18433
257e9d03 18434 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 18435 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 18436 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
18437
18438 *Ralf S. Engelschall*
18439
18440 * Various fixes to the EVP and PKCS#7 code. It may now be able to
18441 handle PKCS#7 enveloped data properly.
18442
18443 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
18444
18445 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
18446 copying pointers. The cert_st handling is changed by this in
18447 various ways (and thus what used to be known as ctx->default_cert
257e9d03 18448 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
18449 any longer when s->cert does not give us what we need).
18450 ssl_cert_instantiate becomes obsolete by this change.
18451 As soon as we've got the new code right (possibly it already is?),
18452 we have solved a couple of bugs of the earlier code where s->cert
18453 was used as if it could not have been shared with other SSL structures.
18454
18455 Note that using the SSL API in certain dirty ways now will result
18456 in different behaviour than observed with earlier library versions:
257e9d03 18457 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
18458 does not influence s as it used to.
18459
18460 In order to clean up things more thoroughly, inside SSL_SESSION
18461 we don't use CERT any longer, but a new structure SESS_CERT
18462 that holds per-session data (if available); currently, this is
18463 the peer's certificate chain and, for clients, the server's certificate
18464 and temporary key. CERT holds only those values that can have
18465 meaningful defaults in an SSL_CTX.
18466
18467 *Bodo Moeller*
18468
18469 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
18470 from the internal representation. Various PKCS#7 fixes: remove some
18471 evil casts and set the enc_dig_alg field properly based on the signing
18472 key type.
18473
18474 *Steve Henson*
18475
18476 * Allow PKCS#12 password to be set from the command line or the
18477 environment. Let 'ca' get its config file name from the environment
18478 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
18479 and 'x509').
18480
18481 *Steve Henson*
18482
18483 * Allow certificate policies extension to use an IA5STRING for the
18484 organization field. This is contrary to the PKIX definition but
18485 VeriSign uses it and IE5 only recognises this form. Document 'x509'
18486 extension option.
18487
18488 *Steve Henson*
18489
18490 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
18491 without disallowing inline assembler and the like for non-pedantic builds.
18492
18493 *Ben Laurie*
18494
18495 * Support Borland C++ builder.
18496
18497 *Janez Jere <jj@void.si>, modified by Ulf Möller*
18498
18499 * Support Mingw32.
18500
18501 *Ulf Möller*
18502
18503 * SHA-1 cleanups and performance enhancements.
18504
18505 *Andy Polyakov <appro@fy.chalmers.se>*
18506
18507 * Sparc v8plus assembler for the bignum library.
18508
18509 *Andy Polyakov <appro@fy.chalmers.se>*
18510
18511 * Accept any -xxx and +xxx compiler options in Configure.
18512
18513 *Ulf Möller*
18514
18515 * Update HPUX configuration.
18516
18517 *Anonymous*
18518
257e9d03 18519 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
18520
18521 *Ralf S. Engelschall*
18522
18523 * New function SSL_CTX_use_certificate_chain_file that sets the
18524 "extra_cert"s in addition to the certificate. (This makes sense
18525 only for "PEM" format files, as chains as a whole are not
18526 DER-encoded.)
18527
18528 *Bodo Moeller*
18529
18530 * Support verify_depth from the SSL API.
18531 x509_vfy.c had what can be considered an off-by-one-error:
18532 Its depth (which was not part of the external interface)
18533 was actually counting the number of certificates in a chain;
18534 now it really counts the depth.
18535
18536 *Bodo Moeller*
18537
18538 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
18539 instead of X509err, which often resulted in confusing error
18540 messages since the error codes are not globally unique
18541 (e.g. an alleged error in ssl3_accept when a certificate
18542 didn't match the private key).
18543
18544 * New function SSL_CTX_set_session_id_context that allows to set a default
18545 value (so that you don't need SSL_set_session_id_context for each
18546 connection using the SSL_CTX).
18547
18548 *Bodo Moeller*
18549
18550 * OAEP decoding bug fix.
18551
18552 *Ulf Möller*
18553
18554 * Support INSTALL_PREFIX for package builders, as proposed by
18555 David Harris.
18556
18557 *Bodo Moeller*
18558
18559 * New Configure options "threads" and "no-threads". For systems
18560 where the proper compiler options are known (currently Solaris
18561 and Linux), "threads" is the default.
18562
18563 *Bodo Moeller*
18564
18565 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
18566
18567 *Bodo Moeller*
18568
18569 * Install various scripts to $(OPENSSLDIR)/misc, not to
18570 $(INSTALLTOP)/bin -- they shouldn't clutter directories
18571 such as /usr/local/bin.
18572
18573 *Bodo Moeller*
18574
18575 * "make linux-shared" to build shared libraries.
18576
18577 *Niels Poppe <niels@netbox.org>*
18578
257e9d03 18579 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
18580
18581 *Ulf Möller*
18582
18583 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
18584 extension adding in x509 utility.
18585
18586 *Steve Henson*
18587
18588 * Remove NOPROTO sections and error code comments.
18589
18590 *Ulf Möller*
18591
18592 * Partial rewrite of the DEF file generator to now parse the ANSI
18593 prototypes.
18594
18595 *Steve Henson*
18596
18597 * New Configure options --prefix=DIR and --openssldir=DIR.
18598
18599 *Ulf Möller*
18600
18601 * Complete rewrite of the error code script(s). It is all now handled
18602 by one script at the top level which handles error code gathering,
18603 header rewriting and C source file generation. It should be much better
18604 than the old method: it now uses a modified version of Ulf's parser to
18605 read the ANSI prototypes in all header files (thus the old K&R definitions
18606 aren't needed for error creation any more) and do a better job of
44652c16 18607 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
18608 in a comment' is no longer necessary and it doesn't use .err files which
18609 have now been deleted. Also the error code call doesn't have to appear all
18610 on one line (which resulted in some large lines...).
18611
18612 *Steve Henson*
18613
257e9d03 18614 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
18615
18616 *Bodo Moeller*
18617
18618 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
18619 0 (which usually indicates a closed connection), but continue reading.
18620
18621 *Bodo Moeller*
18622
18623 * Fix some race conditions.
18624
18625 *Bodo Moeller*
18626
18627 * Add support for CRL distribution points extension. Add Certificate
18628 Policies and CRL distribution points documentation.
18629
18630 *Steve Henson*
18631
18632 * Move the autogenerated header file parts to crypto/opensslconf.h.
18633
18634 *Ulf Möller*
18635
18636 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
18637 8 of keying material. Merlin has also confirmed interop with this fix
18638 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
18639
18640 *Merlin Hughes <merlin@baltimore.ie>*
18641
18642 * Fix lots of warnings.
18643
18644 *Richard Levitte <levitte@stacken.kth.se>*
18645
18646 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
18647 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
18648
18649 *Richard Levitte <levitte@stacken.kth.se>*
18650
18651 * Fix problems with sizeof(long) == 8.
18652
18653 *Andy Polyakov <appro@fy.chalmers.se>*
18654
18655 * Change functions to ANSI C.
18656
18657 *Ulf Möller*
18658
18659 * Fix typos in error codes.
18660
18661 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
18662
18663 * Remove defunct assembler files from Configure.
18664
18665 *Ulf Möller*
18666
18667 * SPARC v8 assembler BIGNUM implementation.
18668
18669 *Andy Polyakov <appro@fy.chalmers.se>*
18670
18671 * Support for Certificate Policies extension: both print and set.
18672 Various additions to support the r2i method this uses.
18673
18674 *Steve Henson*
18675
18676 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
18677 return a const string when you are expecting an allocated buffer.
18678
18679 *Ben Laurie*
18680
18681 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
18682 types DirectoryString and DisplayText.
18683
18684 *Steve Henson*
18685
18686 * Add code to allow r2i extensions to access the configuration database,
18687 add an LHASH database driver and add several ctx helper functions.
18688
18689 *Steve Henson*
18690
18691 * Fix an evil bug in bn_expand2() which caused various BN functions to
18692 fail when they extended the size of a BIGNUM.
18693
18694 *Steve Henson*
18695
18696 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
18697 support typesafe stack.
18698
18699 *Steve Henson*
18700
18701 * Fix typo in SSL_[gs]et_options().
18702
18703 *Nils Frostberg <nils@medcom.se>*
18704
18705 * Delete various functions and files that belonged to the (now obsolete)
18706 old X509V3 handling code.
18707
18708 *Steve Henson*
18709
18710 * New Configure option "rsaref".
18711
18712 *Ulf Möller*
18713
18714 * Don't auto-generate pem.h.
18715
18716 *Bodo Moeller*
18717
18718 * Introduce type-safe ASN.1 SETs.
18719
18720 *Ben Laurie*
18721
18722 * Convert various additional casted stacks to type-safe STACK_OF() variants.
18723
18724 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
18725
18726 * Introduce type-safe STACKs. This will almost certainly break lots of code
18727 that links with OpenSSL (well at least cause lots of warnings), but fear
18728 not: the conversion is trivial, and it eliminates loads of evil casts. A
18729 few STACKed things have been converted already. Feel free to convert more.
18730 In the fullness of time, I'll do away with the STACK type altogether.
18731
18732 *Ben Laurie*
18733
257e9d03
RS
18734 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
18735 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
18736 This way one no longer has to edit the index.txt file manually for
18737 revoking a certificate. The -revoke option does the gory details now.
18738
18739 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
18740
257e9d03
RS
18741 * Fix `openssl crl -noout -text` combination where `-noout` killed the
18742 `-text` option at all and this way the `-noout -text` combination was
18743 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
18744
18745 *Ralf S. Engelschall*
18746
18747 * Make sure a corresponding plain text error message exists for the
18748 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
18749 verify callback function determined that a certificate was revoked.
18750
18751 *Ralf S. Engelschall*
18752
257e9d03 18753 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
18754 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
18755 all available ciphers including rc5, which was forgotten until now.
18756 In order to let the testing shell script know which algorithms
18757 are available, a new (up to now undocumented) command
257e9d03 18758 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
18759
18760 *Bodo Moeller*
18761
18762 * Bugfix: s_client occasionally would sleep in select() when
18763 it should have checked SSL_pending() first.
18764
18765 *Bodo Moeller*
18766
18767 * New functions DSA_do_sign and DSA_do_verify to provide access to
18768 the raw DSA values prior to ASN.1 encoding.
18769
18770 *Ulf Möller*
18771
18772 * Tweaks to Configure
18773
18774 *Niels Poppe <niels@netbox.org>*
18775
18776 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18777 yet...
18778
18779 *Steve Henson*
18780
18781 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18782
18783 *Ulf Möller*
18784
18785 * New config option to avoid instructions that are illegal on the 80386.
18786 The default code is faster, but requires at least a 486.
18787
18788 *Ulf Möller*
18789
18790 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18791 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18792 same as SSL2_VERSION anyway.
18793
18794 *Bodo Moeller*
18795
18796 * New "-showcerts" option for s_client.
18797
18798 *Bodo Moeller*
18799
18800 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18801 application. Various cleanups and fixes.
18802
18803 *Steve Henson*
18804
18805 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18806 modify error routines to work internally. Add error codes and PBE init
18807 to library startup routines.
18808
18809 *Steve Henson*
18810
18811 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18812 packing functions to asn1 and evp. Changed function names and error
18813 codes along the way.
18814
18815 *Steve Henson*
18816
18817 * PKCS12 integration: and so it begins... First of several patches to
18818 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18819 objects to objects.h
18820
18821 *Steve Henson*
18822
18823 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18824 and display support for Thawte strong extranet extension.
18825
18826 *Steve Henson*
18827
18828 * Add LinuxPPC support.
18829
18830 *Jeff Dubrule <igor@pobox.org>*
18831
18832 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18833 bn_div_words in alpha.s.
18834
18835 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18836
18837 * Make sure the RSA OAEP test is skipped under -DRSAref because
18838 OAEP isn't supported when OpenSSL is built with RSAref.
18839
18840 *Ulf Moeller <ulf@fitug.de>*
18841
18842 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18843 so they no longer are missing under -DNOPROTO.
18844
18845 *Soren S. Jorvang <soren@t.dk>*
18846
257e9d03 18847### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18848
18849 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18850 doesn't work when the session is reused. Coming soon!
18851
18852 *Ben Laurie*
18853
18854 * Fix a security hole, that allows sessions to be reused in the wrong
18855 context thus bypassing client cert protection! All software that uses
18856 client certs and session caches in multiple contexts NEEDS PATCHING to
18857 allow session reuse! A fuller solution is in the works.
18858
18859 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18860
18861 * Some more source tree cleanups (removed obsolete files
18862 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18863 permission on "config" script to be executable) and a fix for the INSTALL
18864 document.
18865
18866 *Ulf Moeller <ulf@fitug.de>*
18867
18868 * Remove some legacy and erroneous uses of malloc, free instead of
18869 Malloc, Free.
18870
18871 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18872
18873 * Make rsa_oaep_test return non-zero on error.
18874
18875 *Ulf Moeller <ulf@fitug.de>*
18876
18877 * Add support for native Solaris shared libraries. Configure
18878 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18879 if someone would make that last step automatic.
18880
18881 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18882
18883 * ctx_size was not built with the right compiler during "make links". Fixed.
18884
18885 *Ben Laurie*
18886
18887 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18888 except NULL ciphers". This means the default cipher list will no longer
18889 enable NULL ciphers. They need to be specifically enabled e.g. with
18890 the string "DEFAULT:eNULL".
18891
18892 *Steve Henson*
18893
18894 * Fix to RSA private encryption routines: if p < q then it would
18895 occasionally produce an invalid result. This will only happen with
18896 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18897
18898 *Steve Henson*
18899
18900 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18901 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18902 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18903 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18904 installed as `perl`).
5f8e6c50
DMSP
18905
18906 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18907
18908 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18909
18910 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18911
18912 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18913 advapi32.lib to Win32 build and change the pem test comparison
18914 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18915 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18916 and crypto/des/ede_cbcm_enc.c.
18917
18918 *Steve Henson*
18919
18920 * DES quad checksum was broken on big-endian architectures. Fixed.
18921
18922 *Ben Laurie*
18923
18924 * Comment out two functions in bio.h that aren't implemented. Fix up the
18925 Win32 test batch file so it (might) work again. The Win32 test batch file
18926 is horrible: I feel ill....
18927
18928 *Steve Henson*
18929
18930 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18931 in e_os.h. Audit of header files to check ANSI and non ANSI
18932 sections: 10 functions were absent from non ANSI section and not exported
18933 from Windows DLLs. Fixed up libeay.num for new functions.
18934
18935 *Steve Henson*
18936
1dc1ea18 18937 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18938
18939 *Ralf S. Engelschall*
18940
18941 * Fix Win32 symbol export lists for BIO functions: Added
18942 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18943 to ms/libeay{16,32}.def.
18944
18945 *Ralf S. Engelschall*
18946
18947 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18948 fine under Unix and passes some trivial tests I've now added. But the
18949 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18950 added to make sure no one expects that this stuff really works in the
18951 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18952 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18953 openssl_bio.xs.
18954
18955 *Ralf S. Engelschall*
18956
18957 * Fix the generation of two part addresses in perl.
18958
18959 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18960
18961 * Add config entry for Linux on MIPS.
18962
18963 *John Tobey <jtobey@channel1.com>*
18964
18965 * Make links whenever Configure is run, unless we are on Windoze.
18966
18967 *Ben Laurie*
18968
18969 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18970 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18971 in CRLs.
18972
18973 *Steve Henson*
18974
18975 * Add a useful kludge to allow package maintainers to specify compiler and
18976 other platforms details on the command line without having to patch the
257e9d03
RS
18977 Configure script every time: One now can use
18978 `perl Configure <id>:<details>`,
18979 i.e. platform ids are allowed to have details appended
5f8e6c50 18980 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18981 pre-configured entry in Configure's %table under key `<id>` with value
18982 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18983 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18984 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18985 now, which overrides the FreeBSD-elf entry on-the-fly.
18986
18987 *Ralf S. Engelschall*
18988
18989 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18990
18991 *Ben Laurie*
18992
18993 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18994 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18995 OpenSSL libraries with Position Independent Code (PIC) which is needed
18996 for linking it into DSOs.
18997
18998 *Ralf S. Engelschall*
18999
19000 * Remarkably, export ciphers were totally broken and no-one had noticed!
19001 Fixed.
19002
19003 *Ben Laurie*
19004
19005 * Cleaned up the LICENSE document: The official contact for any license
19006 questions now is the OpenSSL core team under openssl-core@openssl.org.
19007 And add a paragraph about the dual-license situation to make sure people
19008 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19009 to the OpenSSL toolkit.
19010
19011 *Ralf S. Engelschall*
19012
1dc1ea18
DDO
19013 * General source tree makefile cleanups: Made `making xxx in yyy...`
19014 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19015 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19016 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19017 to speed processing and no longer clutter the display with confusing
19018 stuff. Instead only the actually done links are displayed.
19019
19020 *Ralf S. Engelschall*
19021
19022 * Permit null encryption ciphersuites, used for authentication only. It used
19023 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19024 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19025 encryption.
19026
19027 *Ben Laurie*
19028
19029 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19030 signed attributes when verifying signatures (this would break them),
19031 the detached data encoding was wrong and public keys obtained using
19032 X509_get_pubkey() weren't freed.
19033
19034 *Steve Henson*
19035
19036 * Add text documentation for the BUFFER functions. Also added a work around
19037 to a Win95 console bug. This was triggered by the password read stuff: the
19038 last character typed gets carried over to the next fread(). If you were
19039 generating a new cert request using 'req' for example then the last
19040 character of the passphrase would be CR which would then enter the first
19041 field as blank.
19042
19043 *Steve Henson*
19044
257e9d03 19045 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19046 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19047 button and can be used by applications based on OpenSSL to show the
19048 relationship to the OpenSSL project.
19049
19050 *Ralf S. Engelschall*
19051
19052 * Remove confusing variables in function signatures in files
19053 ssl/ssl_lib.c and ssl/ssl.h.
19054
19055 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19056
19057 * Don't install bss_file.c under PREFIX/include/
19058
19059 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19060
19061 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19062 functions that return function pointers and has support for NT specific
19063 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19064 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19065 unsigned to signed types: this was killing the Win32 compile.
19066
19067 *Steve Henson*
19068
19069 * Add new certificate file to stack functions,
19070 SSL_add_dir_cert_subjects_to_stack() and
19071 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19072 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19073 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19074 This means that Apache-SSL and similar packages don't have to mess around
19075 to add as many CAs as they want to the preferred list.
19076
19077 *Ben Laurie*
19078
19079 * Experiment with doxygen documentation. Currently only partially applied to
19080 ssl/ssl_lib.c.
257e9d03 19081 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19082 openssl.doxy as the configuration file.
19083
19084 *Ben Laurie*
19085
19086 * Get rid of remaining C++-style comments which strict C compilers hate.
19087
19088 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19089
19090 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19091 compiled in by default: it has problems with large keys.
19092
19093 *Steve Henson*
19094
19095 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19096 DH private keys and/or callback functions which directly correspond to
19097 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19098 is needed for applications which have to configure certificates on a
19099 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19100 (e.g. s_server).
19101 For the RSA certificate situation is makes no difference, but
19102 for the DSA certificate situation this fixes the "no shared cipher"
19103 problem where the OpenSSL cipher selection procedure failed because the
19104 temporary keys were not overtaken from the context and the API provided
19105 no way to reconfigure them.
19106 The new functions now let applications reconfigure the stuff and they
19107 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19108 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19109 non-public-API function ssl_cert_instantiate() is used as a helper
19110 function and also to reduce code redundancy inside ssl_rsa.c.
19111
19112 *Ralf S. Engelschall*
19113
19114 * Move s_server -dcert and -dkey options out of the undocumented feature
19115 area because they are useful for the DSA situation and should be
19116 recognized by the users.
19117
19118 *Ralf S. Engelschall*
19119
19120 * Fix the cipher decision scheme for export ciphers: the export bits are
19121 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19122 SSL_EXP_MASK. So, the original variable has to be used instead of the
19123 already masked variable.
19124
19125 *Richard Levitte <levitte@stacken.kth.se>*
19126
257e9d03 19127 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19128
19129 *Richard Levitte <levitte@stacken.kth.se>*
19130
19131 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19132 from `int` to `unsigned int` because it is a length and initialized by
19133 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19134
19135 *Richard Levitte <levitte@stacken.kth.se>*
19136
19137 * Don't hard-code path to Perl interpreter on shebang line of Configure
19138 script. Instead use the usual Shell->Perl transition trick.
19139
19140 *Ralf S. Engelschall*
19141
1dc1ea18 19142 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19143 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19144 -noout -modulus` as it's already the case for `openssl rsa -noout
19145 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19146 currently the public key is printed (a decision which was already done by
1dc1ea18 19147 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19148 Additionally the NO_RSA no longer completely removes the whole -modulus
19149 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19150 now, too.
19151
19152 *Ralf S. Engelschall*
19153
19154 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19155 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19156
19157 *Arne Ansper <arne@ats.cyber.ee>*
19158
19159 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19160 to be added. Now both 'req' and 'ca' can use new objects defined in the
19161 config file.
19162
19163 *Steve Henson*
19164
19165 * Add cool BIO that does syslog (or event log on NT).
19166
19167 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19168
19169 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19170 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19171 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19172 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19173
19174 *Ben Laurie*
19175
19176 * Add preliminary config info for new extension code.
19177
19178 *Steve Henson*
19179
19180 * Make RSA_NO_PADDING really use no padding.
19181
19182 *Ulf Moeller <ulf@fitug.de>*
19183
19184 * Generate errors when private/public key check is done.
19185
19186 *Ben Laurie*
19187
19188 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19189 for some CRL extensions and new objects added.
19190
19191 *Steve Henson*
19192
19193 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19194 key usage extension and fuller support for authority key id.
19195
19196 *Steve Henson*
19197
19198 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19199 padding method for RSA, which is recommended for new applications in PKCS
19200 #1 v2.0 (RFC 2437, October 1998).
19201 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19202 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19203 against Bleichbacher's attack on RSA.
19204 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19205 Ben Laurie*
5f8e6c50
DMSP
19206
19207 * Updates to the new SSL compression code
19208
19209 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19210
19211 * Fix so that the version number in the master secret, when passed
19212 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19213 (because the server will not accept higher), that the version number
19214 is 0x03,0x01, not 0x03,0x00
19215
19216 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19217
ec2bfb7d
DDO
19218 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19219 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19220 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19221
19222 *Steve Henson*
19223
19224 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19225 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19226 an example.
19227
19228 *Steve Henson*
19229
19230 * Make sure latest Perl versions don't interpret some generated C array
19231 code as Perl array code in the crypto/err/err_genc.pl script.
19232
19233 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19234
19235 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19236 not many people have the assembler. Various Win32 compilation fixes and
19237 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19238 build instructions.
19239
19240 *Steve Henson*
19241
19242 * Modify configure script 'Configure' to automatically create crypto/date.h
19243 file under Win32 and also build pem.h from pem.org. New script
19244 util/mkfiles.pl to create the MINFO file on environments that can't do a
19245 'make files': perl util/mkfiles.pl >MINFO should work.
19246
19247 *Steve Henson*
19248
19249 * Major rework of DES function declarations, in the pursuit of correctness
19250 and purity. As a result, many evil casts evaporated, and some weirdness,
19251 too. You may find this causes warnings in your code. Zapping your evil
19252 casts will probably fix them. Mostly.
19253
19254 *Ben Laurie*
19255
19256 * Fix for a typo in asn1.h. Bug fix to object creation script
19257 obj_dat.pl. It considered a zero in an object definition to mean
19258 "end of object": none of the objects in objects.h have any zeros
19259 so it wasn't spotted.
19260
19261 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19262
19263 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19264 Masking (CBCM). In the absence of test vectors, the best I have been able
19265 to do is check that the decrypt undoes the encrypt, so far. Send me test
19266 vectors if you have them.
19267
19268 *Ben Laurie*
19269
19270 * Correct calculation of key length for export ciphers (too much space was
19271 allocated for null ciphers). This has not been tested!
19272
19273 *Ben Laurie*
19274
19275 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19276 message is now correct (it understands "crypto" and "ssl" on its
19277 command line). There is also now an "update" option. This will update
19278 the util/ssleay.num and util/libeay.num files with any new functions.
19279 If you do a:
19280 perl util/mkdef.pl crypto ssl update
19281 it will update them.
19282
19283 *Steve Henson*
19284
257e9d03 19285 * Overhauled the Perl interface:
5f8e6c50
DMSP
19286 - ported BN stuff to OpenSSL's different BN library
19287 - made the perl/ source tree CVS-aware
19288 - renamed the package from SSLeay to OpenSSL (the files still contain
19289 their history because I've copied them in the repository)
19290 - removed obsolete files (the test scripts will be replaced
19291 by better Test::Harness variants in the future)
19292
19293 *Ralf S. Engelschall*
19294
19295 * First cut for a very conservative source tree cleanup:
19296 1. merge various obsolete readme texts into doc/ssleay.txt
19297 where we collect the old documents and readme texts.
19298 2. remove the first part of files where I'm already sure that we no
19299 longer need them because of three reasons: either they are just temporary
19300 files which were left by Eric or they are preserved original files where
19301 I've verified that the diff is also available in the CVS via "cvs diff
19302 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19303 the crypto/md/ stuff).
19304
19305 *Ralf S. Engelschall*
19306
19307 * More extension code. Incomplete support for subject and issuer alt
19308 name, issuer and authority key id. Change the i2v function parameters
19309 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19310 what that's for :-) Fix to ASN1 macro which messed up
19311 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19312
19313 *Steve Henson*
19314
19315 * Preliminary support for ENUMERATED type. This is largely copied from the
19316 INTEGER code.
19317
19318 *Steve Henson*
19319
19320 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19321
19322 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19323
257e9d03 19324 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19325
19326 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19327
19328 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19329 like to hear about it if this slows down other processors.
19330
19331 *Ben Laurie*
19332
19333 * Add CygWin32 platform information to Configure script.
19334
19335 *Alan Batie <batie@aahz.jf.intel.com>*
19336
257e9d03 19337 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19338
19339 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19340
19341 * New program nseq to manipulate netscape certificate sequences
19342
19343 *Steve Henson*
19344
19345 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
19346 few typos.
19347
19348 *Steve Henson*
19349
19350 * Fixes to BN code. Previously the default was to define BN_RECURSION
19351 but the BN code had some problems that would cause failures when
19352 doing certificate verification and some other functions.
19353
19354 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19355
19356 * Add ASN1 and PEM code to support netscape certificate sequences.
19357
19358 *Steve Henson*
19359
19360 * Add ASN1 and PEM code to support netscape certificate sequences.
19361
19362 *Steve Henson*
19363
19364 * Add several PKIX and private extended key usage OIDs.
19365
19366 *Steve Henson*
19367
19368 * Modify the 'ca' program to handle the new extension code. Modify
19369 openssl.cnf for new extension format, add comments.
19370
19371 *Steve Henson*
19372
19373 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
19374 and add a sample to openssl.cnf so req -x509 now adds appropriate
19375 CA extensions.
19376
19377 *Steve Henson*
19378
19379 * Continued X509 V3 changes. Add to other makefiles, integrate with the
19380 error code, add initial support to X509_print() and x509 application.
19381
19382 *Steve Henson*
19383
19384 * Takes a deep breath and start adding X509 V3 extension support code. Add
19385 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
19386 stuff is currently isolated and isn't even compiled yet.
19387
19388 *Steve Henson*
19389
19390 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
19391 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
19392 Removed the versions check from X509 routines when loading extensions:
19393 this allows certain broken certificates that don't set the version
19394 properly to be processed.
19395
19396 *Steve Henson*
19397
19398 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
19399 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
19400 can still be regenerated with "make depend".
19401
19402 *Ben Laurie*
19403
19404 * Spelling mistake in C version of CAST-128.
19405
19406 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
19407
19408 * Changes to the error generation code. The perl script err-code.pl
19409 now reads in the old error codes and retains the old numbers, only
19410 adding new ones if necessary. It also only changes the .err files if new
19411 codes are added. The makefiles have been modified to only insert errors
19412 when needed (to avoid needlessly modifying header files). This is done
19413 by only inserting errors if the .err file is newer than the auto generated
19414 C file. To rebuild all the error codes from scratch (the old behaviour)
19415 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
19416 or delete all the .err files.
19417
19418 *Steve Henson*
19419
19420 * CAST-128 was incorrectly implemented for short keys. The C version has
19421 been fixed, but is untested. The assembler versions are also fixed, but
19422 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
19423 to regenerate it if needed.
19424 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
19425 Hagino <itojun@kame.net>*
19426
19427 * File was opened incorrectly in randfile.c.
19428
19429 *Ulf Möller <ulf@fitug.de>*
19430
19431 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
19432 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
19433 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
19434 al: it's just almost always a UTCTime. Note this patch adds new error
19435 codes so do a "make errors" if there are problems.
19436
19437 *Steve Henson*
19438
19439 * Correct Linux 1 recognition in config.
19440
19441 *Ulf Möller <ulf@fitug.de>*
19442
19443 * Remove pointless MD5 hash when using DSA keys in ca.
19444
19445 *Anonymous <nobody@replay.com>*
19446
19447 * Generate an error if given an empty string as a cert directory. Also
19448 generate an error if handed NULL (previously returned 0 to indicate an
19449 error, but didn't set one).
19450
19451 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
19452
19453 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
19454
19455 *Ben Laurie*
19456
19457 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
19458 parameters. This was causing a warning which killed off the Win32 compile.
19459
19460 *Steve Henson*
19461
19462 * Remove C++ style comments from crypto/bn/bn_local.h.
19463
19464 *Neil Costigan <neil.costigan@celocom.com>*
19465
19466 * The function OBJ_txt2nid was broken. It was supposed to return a nid
19467 based on a text string, looking up short and long names and finally
19468 "dot" format. The "dot" format stuff didn't work. Added new function
19469 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
19470 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
19471 OID is not part of the table.
19472
19473 *Steve Henson*
19474
19475 * Add prototypes to X509 lookup/verify methods, fixing a bug in
19476 X509_LOOKUP_by_alias().
19477
19478 *Ben Laurie*
19479
19480 * Sort openssl functions by name.
19481
19482 *Ben Laurie*
19483
ec2bfb7d 19484 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
19485 encryption from sample DSA keys (in case anyone is interested the password
19486 was "1234").
19487
19488 *Steve Henson*
19489
257e9d03 19490 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
19491
19492 *Frans Heymans <fheymans@isaserver.be>*
19493
19494 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
19495 NULL pointers.
19496
19497 *Anonymous <nobody@replay.com>*
19498
19499 * s_server should send the CAfile as acceptable CAs, not its own cert.
19500
19501 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19502
ec2bfb7d 19503 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
19504
19505 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19506
19507 * Temp key "for export" tests were wrong in s3_srvr.c.
19508
19509 *Anonymous <nobody@replay.com>*
19510
19511 * Add prototype for temp key callback functions
19512 SSL_CTX_set_tmp_{rsa,dh}_callback().
19513
19514 *Ben Laurie*
19515
19516 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
19517 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
19518
19519 *Steve Henson*
19520
19521 * X509_name_add_entry() freed the wrong thing after an error.
19522
19523 *Arne Ansper <arne@ats.cyber.ee>*
19524
19525 * rsa_eay.c would attempt to free a NULL context.
19526
19527 *Arne Ansper <arne@ats.cyber.ee>*
19528
19529 * BIO_s_socket() had a broken should_retry() on Windoze.
19530
19531 *Arne Ansper <arne@ats.cyber.ee>*
19532
19533 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
19534
19535 *Arne Ansper <arne@ats.cyber.ee>*
19536
19537 * Make sure the already existing X509_STORE->depth variable is initialized
19538 in X509_STORE_new(), but document the fact that this variable is still
19539 unused in the certificate verification process.
19540
19541 *Ralf S. Engelschall*
19542
ec2bfb7d 19543 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
19544 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
19545
19546 *Steve Henson*
19547
19548 * Fix reference counting in X509_PUBKEY_get(). This makes
19549 demos/maurice/example2.c work, amongst others, probably.
19550
19551 *Steve Henson and Ben Laurie*
19552
ec2bfb7d 19553 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 19554 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 19555 are no longer created. This way we have a single and consistent command
257e9d03 19556 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
19557
19558 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
19559
19560 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
19561 BIT STRING wrapper always have zero unused bits.
19562
19563 *Steve Henson*
19564
19565 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
19566
19567 *Steve Henson*
19568
19569 * Make the top-level INSTALL documentation easier to understand.
19570
19571 *Paul Sutton*
19572
19573 * Makefiles updated to exit if an error occurs in a sub-directory
19574 make (including if user presses ^C) [Paul Sutton]
19575
19576 * Make Montgomery context stuff explicit in RSA data structure.
19577
19578 *Ben Laurie*
19579
19580 * Fix build order of pem and err to allow for generated pem.h.
19581
19582 *Ben Laurie*
19583
19584 * Fix renumbering bug in X509_NAME_delete_entry().
19585
19586 *Ben Laurie*
19587
19588 * Enhanced the err-ins.pl script so it makes the error library number
19589 global and can add a library name. This is needed for external ASN1 and
19590 other error libraries.
19591
19592 *Steve Henson*
19593
19594 * Fixed sk_insert which never worked properly.
19595
19596 *Steve Henson*
19597
19598 * Fix ASN1 macros so they can handle indefinite length constructed
19599 EXPLICIT tags. Some non standard certificates use these: they can now
19600 be read in.
19601
19602 *Steve Henson*
19603
19604 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
19605 into a single doc/ssleay.txt bundle. This way the information is still
19606 preserved but no longer messes up this directory. Now it's new room for
19607 the new set of documentation files.
19608
19609 *Ralf S. Engelschall*
19610
19611 * SETs were incorrectly DER encoded. This was a major pain, because they
19612 shared code with SEQUENCEs, which aren't coded the same. This means that
19613 almost everything to do with SETs or SEQUENCEs has either changed name or
19614 number of arguments.
19615
19616 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
19617
19618 * Fix test data to work with the above.
19619
19620 *Ben Laurie*
19621
19622 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
19623 was already fixed by Eric for 0.9.1 it seems.
19624
19625 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
19626
19627 * Autodetect FreeBSD3.
19628
19629 *Ben Laurie*
19630
19631 * Fix various bugs in Configure. This affects the following platforms:
19632 nextstep
19633 ncr-scde
19634 unixware-2.0
19635 unixware-2.0-pentium
19636 sco5-cc.
19637
19638 *Ben Laurie*
19639
19640 * Eliminate generated files from CVS. Reorder tests to regenerate files
19641 before they are needed.
19642
19643 *Ben Laurie*
19644
19645 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
19646
19647 *Ben Laurie*
19648
257e9d03 19649### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
19650
19651 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
19652 changed SSLeay to OpenSSL in version strings.
19653
19654 *Ralf S. Engelschall*
19655
19656 * Some fixups to the top-level documents.
19657
19658 *Paul Sutton*
19659
19660 * Fixed the nasty bug where rsaref.h was not found under compile-time
19661 because the symlink to include/ was missing.
19662
19663 *Ralf S. Engelschall*
19664
19665 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 19666 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
19667
19668 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
19669
257e9d03 19670 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
19671 when "ssleay" is still not found.
19672
19673 *Ralf S. Engelschall*
19674
19675 * Added more platforms to Configure: Cray T3E, HPUX 11,
19676
19677 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
19678
19679 * Updated the README file.
19680
19681 *Ralf S. Engelschall*
19682
19683 * Added various .cvsignore files in the CVS repository subdirs
19684 to make a "cvs update" really silent.
19685
19686 *Ralf S. Engelschall*
19687
19688 * Recompiled the error-definition header files and added
19689 missing symbols to the Win32 linker tables.
19690
19691 *Ralf S. Engelschall*
19692
19693 * Cleaned up the top-level documents;
19694 o new files: CHANGES and LICENSE
19695 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
19696 o merged COPYRIGHT into LICENSE
19697 o removed obsolete TODO file
19698 o renamed MICROSOFT to INSTALL.W32
19699
19700 *Ralf S. Engelschall*
19701
19702 * Removed dummy files from the 0.9.1b source tree:
19703 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
19704 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
19705 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
19706 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
19707 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
19708
19709 *Ralf S. Engelschall*
19710
19711 * Added various platform portability fixes.
19712
19713 *Mark J. Cox*
19714
19715 * The Genesis of the OpenSSL rpject:
19716 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
19717 Young and Tim J. Hudson created while they were working for C2Net until
19718 summer 1998.
19719
19720 *The OpenSSL Project*
19721
257e9d03 19722### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
19723
19724 * Updated a few CA certificates under certs/
19725
19726 *Eric A. Young*
19727
19728 * Changed some BIGNUM api stuff.
19729
19730 *Eric A. Young*
19731
19732 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
19733 DGUX x86, Linux Alpha, etc.
19734
19735 *Eric A. Young*
19736
19737 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
19738 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
19739 available).
19740
19741 *Eric A. Young*
19742
19743 * Add -strparse option to asn1pars program which parses nested
19744 binary structures
19745
19746 *Dr Stephen Henson <shenson@bigfoot.com>*
19747
19748 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
19749
19750 *Eric A. Young*
19751
19752 * DSA fix for "ca" program.
19753
19754 *Eric A. Young*
19755
19756 * Added "-genkey" option to "dsaparam" program.
19757
19758 *Eric A. Young*
19759
19760 * Added RIPE MD160 (rmd160) message digest.
19761
19762 *Eric A. Young*
19763
19764 * Added -a (all) option to "ssleay version" command.
19765
19766 *Eric A. Young*
19767
19768 * Added PLATFORM define which is the id given to Configure.
19769
19770 *Eric A. Young*
19771
19772 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19773
19774 *Eric A. Young*
19775
19776 * Extended the ASN.1 parser routines.
19777
19778 *Eric A. Young*
19779
19780 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19781
19782 *Eric A. Young*
19783
19784 * Added a BN_CTX to the BN library.
19785
19786 *Eric A. Young*
19787
19788 * Fixed the weak key values in DES library
19789
19790 *Eric A. Young*
19791
19792 * Changed API in EVP library for cipher aliases.
19793
19794 *Eric A. Young*
19795
19796 * Added support for RC2/64bit cipher.
19797
19798 *Eric A. Young*
19799
19800 * Converted the lhash library to the crypto/mem.c functions.
19801
19802 *Eric A. Young*
19803
19804 * Added more recognized ASN.1 object ids.
19805
19806 *Eric A. Young*
19807
19808 * Added more RSA padding checks for SSL/TLS.
19809
19810 *Eric A. Young*
19811
19812 * Added BIO proxy/filter functionality.
19813
19814 *Eric A. Young*
19815
19816 * Added extra_certs to SSL_CTX which can be used
19817 send extra CA certificates to the client in the CA cert chain sending
19818 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19819
19820 *Eric A. Young*
19821
19822 * Now Fortezza is denied in the authentication phase because
19823 this is key exchange mechanism is not supported by SSLeay at all.
19824
19825 *Eric A. Young*
19826
19827 * Additional PKCS1 checks.
19828
19829 *Eric A. Young*
19830
19831 * Support the string "TLSv1" for all TLS v1 ciphers.
19832
19833 *Eric A. Young*
19834
19835 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19836 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19837
19838 *Eric A. Young*
19839
19840 * Fixed a few memory leaks.
19841
19842 *Eric A. Young*
19843
19844 * Fixed various code and comment typos.
19845
19846 *Eric A. Young*
19847
19848 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19849 bytes sent in the client random.
19850
19851 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19852
44652c16
DMSP
19853<!-- Links -->
19854
5f14b5bc
TM
19855[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
19856[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
19857[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
19858[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
19859[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
19860[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
19861[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
19862[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
19863[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
19864[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
19865[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1e13198f 19866[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19867[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19868[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19869[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19870[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19871[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19872[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19873[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19874[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19875[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19876[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19877[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19878[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19879[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19880[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19881[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19882[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19883[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19884[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19885[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19886[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19887[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19888[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19889[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19890[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19891[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19892[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19893[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19894[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19895[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19896[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19897[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19898[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19899[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19900[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19901[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19902[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19903[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19904[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19905[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19906[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19907[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19908[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19909[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19910[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19911[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19912[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19913[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19914[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19915[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19916[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19917[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19918[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19919[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19920[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19921[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19922[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19923[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19924[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19925[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19926[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19927[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19928[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19929[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19930[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19931[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19932[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19933[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19934[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19935[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19936[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19937[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19938[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19939[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19940[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19941[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19942[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19943[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19944[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19945[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19946[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19947[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19948[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19949[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19950[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19951[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19952[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19953[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19954[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19955[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19956[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19957[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19958[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19959[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19960[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19961[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19962[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19963[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19964[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19965[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19966[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19967[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19968[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19969[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19970[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19971[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19972[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19973[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19974[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19975[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19976[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19977[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19978[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19979[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19980[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19981[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19982[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19983[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19984[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19985[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19986[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19987[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19988[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19989[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19990[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19991[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19992[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19993[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19994[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19995[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19996[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19997[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19998[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19999[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20000[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20001[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20002[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20003[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20004[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20005[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20006[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20007[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20008[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20009[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20010[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20011[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20012[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20013[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20014[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20015[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20016[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20017[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20018[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20019[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20020[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20021[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20022[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20023[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20024[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20025[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20026[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20027[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655