]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
rename ossl_provider_forall_loaded to ossl_provider_doall_activated
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
e66682a8 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 25
f70863d9
VD
26 * Windows thread synchronization uses read/write primitives (SRWLock) when
27 supported by the OS, otherwise CriticalSection continues to be used.
28
29 *Vincent Drake*
30
a30823c8
SL
31 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
32 work on read only BIO source/sinks that do not support these functions.
33 This allows piping or redirection of a file BIO using stdin to be buffered
34 into memory. This is used internally in OSSL_DECODER_from_bio().
35
36 *Shane Lontis*
37
f74f416b
MC
38 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
39 this function would return one of the values OSSL_STORE_INFO_NAME,
40 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
41 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
42 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
43 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
44 using this function should be amended to handle the changed return value.
45
46 *Richard Levitte*
47
c7d4d032
MC
48 * The implementation of the EVP ciphers CAST5-ECB, CAST5-CBC, CAST5-OFB,
49 CAST5-CFB, BF-ECB, BF-CBC, BF-OFB, BF-CFB, IDEA-ECB, IDEC-CBC, IDEA-OFB,
50 IDEA-CFB, SEED-ECB, SEED-CBC, SEED-OFB, SEED-CFB, RC2-ECB, RC2-CBC,
51 RC2-40-CBC, RC2-64-CBC, RC2-OFB, RC2-CFB, RC4, RC4-40, RC4-HMAC-MD5, RC5-ECB,
52 RC5-CBC, RC5-OFB, RC5-CFB, DESX-CBC, DES-ECB, DES-CBC, DES-OFB, DES-CFB,
53 DES-CFB1 and DES-CFB8 have been moved to the legacy provider. Applications
54 using the EVP APIs to access these ciphers should instead use more modern
55 ciphers. If that is not possible then these applications should ensure that
56 the legacy provider has been loaded. This can be achieved either
57 programmatically or via configuration. See the provider(7) man page for
58 further details.
59
60 *Matt Caswell*
61
62 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
63 RIPEMD-160 have been moved to the legacy provider. Applications using the
64 EVP APIs to access these digests should instead use more modern digests. If
65 that is not possible then these applications should ensure that the legacy
66 provider has been loaded. This can be achieved either programmatically or via
67 configuration. See the provider(7) man page for further details.
68
69 *Matt Caswell*
70
896dcda1
DB
71 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
72 provided key.
8e53d94d 73
896dcda1
DB
74 *Dmitry Belyavskiy*
75
76 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
77 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
78 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
79 well as the similarly named "get1" functions behave slightly differently in
80 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
81 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
82 provider. Calling these functions will only return a handle on the internal
83 key where the EVP_PKEY was constructed using this key in the first place, for
84 example using a function or macro such as EVP_PKEY_assign_RSA(),
85 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
86 then these functions now return a cached copy of the key. Changes to
87 the internal provider key that take place after the first time the cached key
88 is accessed will not be reflected back in the cached copy. Similarly any
7bc0fdd3 89 changes made to the cached copy by application code will not be reflected
cc57dc96
MC
90 back in the internal provider key.
91
7bc0fdd3
MC
92 For the above reasons the keys returned from these functions should typically
93 be treated as read-only. To emphasise this the value returned from
896dcda1 94 EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
7bc0fdd3
MC
95 EVP_PKEY_get0_EC_KEY() and EVP_PKEY_get0_DH() has been made const. This may
96 break some existing code. Applications broken by this change should be
97 modified. The preferred solution is to refactor the code to avoid the use of
98 these deprecated functions. Failing this the code should be modified to use a
99 const pointer instead. The EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(),
100 EVP_PKEY_get1_EC_KEY() and EVP_PKEY_get1_DH() functions continue to return a
101 non-const pointer to enable them to be "freed". However they should also be
102 treated as read-only.
103
cc57dc96
MC
104 *Matt Caswell*
105
8e53d94d
MC
106 * A number of functions handling low level keys or engines were deprecated
107 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
108 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
109 EVP_PKEY_get0_siphash(). Applications using engines should instead use
110 providers. Applications getting or setting low level keys in an EVP_PKEY
111 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
112 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
113
114 *Matt Caswell*
115
76e48c9d
TM
116 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
117 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
118 and require returning octet ptr parameters from providers that
119 would like to support them which complicates provider implementations.
44652c16 120
76e48c9d
TM
121 *Tomáš Mráz*
122
123 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
12631540
P
124 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
125 RAND_set_rand_method(). Provider based random number generators should
126 be used instead via EVP_RAND(3).
127
128 *Paul Dale*
8e53d94d 129
76e48c9d 130 * The SRP APIs have been deprecated. The old APIs do not work via providers,
13888e79
MC
131 and there is no EVP interface to them. Unfortunately there is no replacement
132 for these APIs at this time.
133
134 *Matt Caswell*
135
7dd5a00f
P
136 * Add a compile time option to prevent the caching of provider fetched
137 algorithms. This is enabled by including the no-cached-fetch option
138 at configuration time.
139
140 *Paul Dale*
76e48c9d 141
762970bd
TM
142 * The default algorithms for pkcs12 creation with the PKCS12_create() function
143 were changed to more modern PBKDF2 and AES based algorithms. The default
144 MAC iteration count was changed to PKCS12_DEFAULT_ITER to make it equal
145 with the password-based encryption iteration count. The default digest
146 algorithm for the MAC computation was changed to SHA-256. The pkcs12
147 application now supports -legacy option that restores the previous
148 default algorithms to support interoperability with legacy systems.
149
150 *Tomáš Mráz and Sahana Prasad*
151
f3ccfc76
TM
152 * The openssl speed command does not use low-level API calls anymore. This
153 implies some of the performance numbers might not be fully comparable
154 with the previous releases due to higher overhead. This applies
155 particularly to measuring performance on smaller data chunks.
156
157 *Tomáš Mráz*
158
a763ca11
MC
159 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
160 Typically if OpenSSL has no EC or DH algorithms then it cannot support
161 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
162 through providers. Therefore third party providers may supply group
163 implementations even where there are no built-in ones. Attempting to create
164 TLS connections in such a build without also disabling TLSv1.3 at run time or
165 using third party provider groups may result in handshake failures. TLSv1.3
166 can be disabled at compile time using the "no-tls1_3" Configure option.
167
168 *Matt Caswell*
169
7ff9fdd4
RS
170 * The undocumented function X509_certificate_type() has been deprecated;
171 applications can use X509_get0_pubkey() and X509_get0_signature() to
172 get the same information.
173
174 *Rich Salz*
175
4d2a6159
TM
176 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
177 functions. They are identical to BN_rand() and BN_rand_range()
178 respectively.
179
180 *Tomáš Mráz*
181
b0aae913
RS
182 * Removed RSA padding mode for SSLv23 (which was only used for
183 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
184 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
185 `rsautl` command.
186
187 *Rich Salz*
188
c27e7922
TM
189 * Deprecated the obsolete X9.31 RSA key generation related functions
190 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
191 BN_X931_generate_prime_ex().
192
66194839 193 *Tomáš Mráz*
c27e7922 194
93b39c85
TM
195 * The default key generation method for the regular 2-prime RSA keys was
196 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
197 Conditions Based on Auxiliary Probable Primes). This method is slower
198 than the original method.
199
200 *Shane Lontis*
201
202 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
203 They are replaced with the BN_check_prime() function that avoids possible
204 misuse and always uses at least 64 rounds of the Miller-Rabin
205 primality test. At least 64 rounds of the Miller-Rabin test are now also
206 used for all prime generation, including RSA key generation.
207 This increases key generation time, especially for larger keys.
208
209 *Kurt Roeckx*
210
211 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
212 as they are not useful with non-deprecated functions.
213
214 *Rich Salz*
215
cddbcf02 216 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d
RS
217 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
218 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
219 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
220 were used to collect all necessary data to form a HTTP request, and to
221 perform the HTTP transfer with that request. With OpenSSL 3.0, the
222 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
223 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
224 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
83b6dc8d
RS
225 OSSL_HTTP_REQ_CTX_i2d(), OSSL_HTTP_REQ_CTX_nbio(),
226 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
227 OSSL_HTTP_REQ_CTX_set_max_response_length().
228
229 *Rich Salz and Richard Levitte*
230
7932982b
DDO
231 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
232
233 *David von Oheimb*
234
9e49aff2
NT
235 * Validation of SM2 keys has been separated from the validation of regular EC
236 keys, allowing to improve the SM2 validation process to reject loaded private
237 keys that are not conforming to the SM2 ISO standard.
238 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
239 correctly rejected.
240
241 *Nicola Tuveri*
242
ed37336b
NT
243 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
244 switches: a validation failure triggers an early exit, returning a failure
245 exit status to the parent process.
246
247 *Nicola Tuveri*
248
1c47539a
OH
249 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
250 to ignore unknown ciphers.
251
252 *Otto Hollmann*
253
ec2bfb7d
DDO
254 * The `-cipher-commands` and `-digest-commands` options
255 of the command line utility `list` have been deprecated.
256 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
257
258 *Dmitry Belyavskiy*
259
5b5eea4b
SL
260 * All of the low level EC_KEY functions have been deprecated including:
261
262 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
263 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
264 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
265 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
266 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
267 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
268 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
269 EC_KEY_METHOD_get_verify,
270 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
271 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
272 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
273 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
274 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
275 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
276 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
277 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
278 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
279 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
280 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
281 Applications that need to implement an EC_KEY_METHOD need to consider
282 implementation of the functionality in a special provider.
283 For replacement of the functions manipulating the EC_KEY objects
284 see the EVP_PKEY-EC(7) manual page.
285
286 Additionally functions that read and write EC_KEY objects such as
287 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
288 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
289 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
290 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
291 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
292 have also been deprecated. Applications should instead use the
293 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
294
295 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
296 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
297 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
298 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
299 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
300
66194839 301 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 302
f5a46ed7
RL
303 * Deprecated all the libcrypto and libssl error string loading
304 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
305 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
306 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
307 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
308 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
309 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
310 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
311 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
312 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
313 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
314
315 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
316 now loads error strings automatically.
317
318 *Richard Levitte*
319
1b2a55ff
MC
320 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
321 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
322 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
323 are to be used by servers requiring ephemeral DH keys. Instead applications
324 should consider using the built-in DH parameters that are available by
325 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
326 necessary then applications can use the alternative functions
327 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
328 replacement for the "callback" functions. The callback was originally useful
329 in order to have different parameters for export and non-export ciphersuites.
330 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
331 functions should be replaced by one of the other methods described above.
332
333 *Matt Caswell*
334
ec2bfb7d 335 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
336
337 *Paul Dale*
338
ec2bfb7d 339 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 340 were removed.
1696b890
RS
341
342 *Rich Salz*
343
8ea761bf
SL
344 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
345 The algorithms are:
346 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
347 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
348 The inverse ciphers use AES decryption for wrapping, and
349 AES encryption for unwrapping.
350
351 *Shane Lontis*
352
0a737e16
MC
353 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
354 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
355 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
356 OpenSSL 3.0 these are replaced by the more generic functions
357 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
358 The old versions have been converted to deprecated macros that just call the
359 new functions.
360
361 *Matt Caswell*
362
372e72b1
MC
363 * The security callback, which can be customised by application code, supports
364 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
365 in the "other" parameter. In most places this is what is passed. All these
366 places occur server side. However there was one client side call of this
367 security operation and it passed a DH object instead. This is incorrect
368 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
369 of the other locations. Therefore this client side call has been changed to
370 pass an EVP_PKEY instead.
371
372 *Matt Caswell*
373
db554ae1
JM
374 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
375 interface. Their functionality remains unchanged.
376
377 *Jordan Montgomery*
378
f4bd5105
P
379 * Added new option for 'openssl list', '-providers', which will display the
380 list of loaded providers, their names, version and status. It optionally
381 displays their gettable parameters.
382
383 *Paul Dale*
384
14711fff
RL
385 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
386 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
387 type is internally recognised so the workaround is no longer needed.
388
389 Functionality is still retained as it is, but will only work with
390 EVP_PKEYs with a legacy internal key.
391
392 *Richard Levitte*
393
ec2bfb7d
DDO
394 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
395 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 396
397 *Jeremy Walch*
398
31605414
MC
399 * Changed all "STACK" functions to be macros instead of inline functions. Macro
400 parameters are still checked for type safety at compile time via helper
401 inline functions.
402
403 *Matt Caswell*
404
7d615e21
P
405 * Remove the RAND_DRBG API
406
407 The RAND_DRBG API did not fit well into the new provider concept as
408 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
409 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
410 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 411 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
412
413 Adding a compatibility layer to continue supporting the RAND_DRBG API as
414 a legacy API for a regular deprecation period turned out to come at the
415 price of complicating the new provider API unnecessarily. Since the
416 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
417 to drop it entirely.
418
419 *Paul Dale and Matthias St. Pierre*
420
ec2bfb7d 421 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
422 as well as actual hostnames.
423
424 *David Woodhouse*
425
77174598
VD
426 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
427 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
428 conversely, silently ignore DTLS protocol version bounds when configuring
429 TLS-based contexts. The commands can be repeated to set bounds of both
430 types. The same applies with the corresponding "min_protocol" and
431 "max_protocol" command-line switches, in case some application uses both TLS
432 and DTLS.
433
434 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 435 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
436 attempts to apply bounds to these protocol versions would result in an
437 error. Now only the "version-flexible" SSL_CTX instances are subject to
438 limits in configuration files in command-line options.
439
440 *Viktor Dukhovni*
441
8dab4de5
RL
442 * Deprecated the `ENGINE` API. Engines should be replaced with providers
443 going forward.
444
445 *Paul Dale*
446
447 * Reworked the recorded ERR codes to make better space for system errors.
448 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
449 given code is a system error (true) or an OpenSSL error (false).
450
451 *Richard Levitte*
452
453 * Reworked the test perl framework to better allow parallel testing.
454
455 *Nicola Tuveri and David von Oheimb*
456
7cc355c2
SL
457 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
458 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
459
460 *Shane Lontis*
461
16b0e0fc
RL
462 * 'Configure' has been changed to figure out the configuration target if
463 none is given on the command line. Consequently, the 'config' script is
464 now only a mere wrapper. All documentation is changed to only mention
465 'Configure'.
466
467 *Rich Salz and Richard Levitte*
468
b4250010
DMSP
469 * Added a library context `OSSL_LIB_CTX` that applications as well as
470 other libraries can use to form a separate context within which
471 libcrypto operations are performed.
3bd65f9b
RL
472
473 There are two ways this can be used:
474
475 - Directly, by passing a library context to functions that take
476 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
477 fetching functions.
478 - Indirectly, by creating a new library context and then assigning
b4250010 479 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 480
b4250010
DMSP
481 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
482 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
483 NULL to indicate that the default library context should be used.
484
485 Library code that changes the default library context using
b4250010 486 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
487 second call before returning to the caller.
488
b4250010
DMSP
489 _(Note: the library context was initially called `OPENSSL_CTX` and
490 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
491
3bd65f9b
RL
492 *Richard Levitte*
493
11d3235e
TM
494 * Handshake now fails if Extended Master Secret extension is dropped
495 on renegotiation.
496
66194839 497 *Tomáš Mráz*
11d3235e 498
ec2bfb7d
DDO
499 * Dropped interactive mode from the `openssl` program. From now on,
500 running it without arguments is equivalent to `openssl help`.
eca47139
RL
501
502 *Richard Levitte*
503
ec2bfb7d
DDO
504 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
505 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
506 While the old function names have been retained for backward compatibility
507 they should not be used in new developments
508 because their return values are confusing: Unlike other `_cmp()` functions
509 they do not return 0 in case their arguments are equal.
510
511 *David von Oheimb*
512
ec2bfb7d
DDO
513 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
514 `EC_GROUP_get_field_type()`.
23ccae80
BB
515
516 *Billy Bob Brumley*
517
518 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
519 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
520 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
521 Applications should rely on the library automatically assigning a suitable
522 EC_METHOD internally upon EC_GROUP construction.
523
524 *Billy Bob Brumley*
525
526 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
527 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
528 assigned internally without application intervention.
529 Users of EC_GROUP_new() should switch to a different suitable constructor.
530
531 *Billy Bob Brumley*
532
9e3c510b
F
533 * Add CAdES-BES signature verification support, mostly derived
534 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
535
536 *Filipe Raimundo da Silva*
537
538 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
539
540 *Antonio Iacono*
541
c2f2db9b
BB
542 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
543 functions are not widely used and now OpenSSL automatically perform this
544 conversion when needed.
6b4eb933 545
c2f2db9b
BB
546 *Billy Bob Brumley*
547
548 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
549 EC_KEY_precompute_mult(). These functions are not widely used and
550 applications should instead switch to named curves which OpenSSL has
551 hardcoded lookup tables for.
552
553 *Billy Bob Brumley*
6b4eb933 554
4fcd15c1
BB
555 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
556 should instead use the L<EC_POINT_mul(3)> function.
557
558 *Billy Bob Brumley*
559
885a2a39 560 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
561 that are not applicable to the new provider model. Applications should
562 instead use EVP_default_properties_is_fips_enabled() and
563 EVP_default_properties_enable_fips().
564
565 *Shane Lontis*
566
09b90e0e
DB
567 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
568 is set, an unexpected EOF is ignored, it pretends a close notify was received
569 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
570
571 *Dmitry Belyavskiy*
572
07caec83
BB
573 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
574 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
575 used and applications should instead use the
576 L<EC_POINT_set_affine_coordinates(3)> and
577 L<EC_POINT_get_affine_coordinates(3)> functions.
578
579 *Billy Bob Brumley*
580
be19d3ca
P
581 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
582 arrays to be more easily constructed via a series of utility functions.
583 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
584 the various push functions and finally convert to a passable OSSL_PARAM
585 array using OSSL_PARAM_BLD_to_param().
586
ccb8f0c8 587 *Paul Dale*
be19d3ca 588
aba03ae5
KR
589 * The security strength of SHA1 and MD5 based signatures in TLS has been
590 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
591 working at the default security level of 1 and instead requires security
592 level 0. The security level can be changed either using the cipher string
0966aee5
MC
593 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`. This also means
594 that where the signature algorithms extension is missing from a ClientHello
595 then the handshake will fail in TLS 1.2 at security level 1. This is because,
596 although this extension is optional, failing to provide one means that
597 OpenSSL will fallback to a default set of signature algorithms. This default
598 set requires the availability of SHA1.
aba03ae5
KR
599
600 *Kurt Roeckx*
601
8243d8d1
RL
602 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
603 contain a provider side internal key.
604
605 *Richard Levitte*
606
ccb8f0c8 607 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 608 They are old functions that we don't use, and that you could disable with
ccb8f0c8 609 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
610
611 *Richard Levitte*
c50604eb 612
036cbb6b 613 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
614 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
615 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
616
617 *David von Oheimb*
618
1dc1ea18 619 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
620 have been converted to Markdown with the goal to produce documents
621 which not only look pretty when viewed online in the browser, but
622 remain well readable inside a plain text editor.
623
624 To achieve this goal, a 'minimalistic' Markdown style has been applied
625 which avoids formatting elements that interfere too much with the
626 reading flow in the text file. For example, it
627
628 * avoids [ATX headings][] and uses [setext headings][] instead
629 (which works for `<h1>` and `<h2>` headings only).
630 * avoids [inline links][] and uses [reference links][] instead.
631 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
632
633 [ATX headings]: https://github.github.com/gfm/#atx-headings
634 [setext headings]: https://github.github.com/gfm/#setext-headings
635 [inline links]: https://github.github.com/gfm/#inline-link
636 [reference links]: https://github.github.com/gfm/#reference-link
637 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
638 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
639
640 *Matthias St. Pierre*
641
44652c16
DMSP
642 * The test suite is changed to preserve results of each test recipe.
643 A new directory test-runs/ with subdirectories named like the
644 test recipes are created in the build tree for this purpose.
645
646 *Richard Levitte*
647
e7774c28 648 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 649 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 650 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 651
8d9a4d83 652 *David von Oheimb, Martin Peylo*
e7774c28 653
ec2bfb7d
DDO
654 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
655 The legacy OCSP-focused and only partly documented API is retained for
656 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
657
658 *David von Oheimb*
659
16c6534b
DDO
660 * Added `util/check-format.pl`, a tool for checking adherence to the
661 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
662 The checks performed are incomplete and yield some false positives.
663 Still the tool should be useful for detecting most typical glitches.
664
665 *David von Oheimb*
666
ec2bfb7d 667 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 668 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 669 after `connect()` failures.
59131529
DDO
670
671 *David von Oheimb*
672
44652c16
DMSP
673 * All of the low level RSA functions have been deprecated including:
674
588d5d01
P
675 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
676 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
677 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
678 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
679 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
680 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
681 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
682 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
683 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
684 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
685 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
686 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
687 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
688 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
689 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
690 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
691 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
692 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
693 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
694 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
695 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
696 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
697 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
698 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
699 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
700 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
701 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
702 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
703
704 Use of these low level functions has been informally discouraged for a long
705 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
706 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
707 L<EVP_PKEY_decrypt(3)>.
708
709 *Paul Dale*
710
711 * X509 certificates signed using SHA1 are no longer allowed at security
712 level 1 and above.
713 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
714 using the cipher string with `@SECLEVEL`, or calling
715 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
716 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
717 lowered first.
718 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
719 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
720 options of the commands.
44652c16
DMSP
721
722 *Kurt Roeckx*
723
724 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
725 modified to use PKEY APIs. These commands are now in maintenance mode
726 and no new features will be added to them.
727
728 *Paul Dale*
729
730 * The command line utility rsautl has been deprecated.
731 Instead use the pkeyutl program.
732
733 *Paul Dale*
734
735 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
736 APIs. They now write PKCS#8 keys by default. These commands are now in
737 maintenance mode and no new features will be added to them.
44652c16
DMSP
738
739 *Paul Dale*
740
741 * All of the low level DH functions have been deprecated including:
742
588d5d01 743 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
744 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
745 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
746 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
747 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
748 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
749 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
750 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
751 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
752 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
753 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
754 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
755 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
756
757 Use of these low level functions has been informally discouraged for a long
758 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
759 and L<EVP_PKEY_derive(3)>.
760
59d7ad07
MC
761 Additionally functions that read and write DH objects such as d2i_DHparams,
762 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
763 functions have also been deprecated. Applications should instead use the
764 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
765
766 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
767 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
768 `EVP_PKEY_set1_DH()` are also deprecated.
769 Applications should instead either read or write an
770 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
8e53d94d 771 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
772
773 *Paul Dale and Matt Caswell*
44652c16
DMSP
774
775 * All of the low level DSA functions have been deprecated including:
776
ea780814
P
777 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
778 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
779 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
780 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
781 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
782 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
783 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
784 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
785 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
786 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
787 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
788 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
789 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
790 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
791 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
792 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
793 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
794
795 Use of these low level functions has been informally discouraged for a long
796 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
797 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
798
cc57dc96 799 Finaly functions that assign or obtain DSA objects from an EVP_PKEY such as
8e53d94d
MC
800 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
801 `EVP_PKEY_set1_DSA()` are also deprecated.
802 Applications should instead either read or write an
cc57dc96
MC
803 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
804 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
8e53d94d 805
44652c16
DMSP
806 *Paul Dale*
807
808 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
809 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
810 This means that applications don't have to look at the curve NID and
811 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
ec2bfb7d 812 However, they still can, that `EVP_PKEY_set_alias_type()` call acts as
44652c16
DMSP
813 a no-op when the EVP_PKEY is already of the given type.
814
815 Parameter and key generation is also reworked to make it possible
816 to generate EVP_PKEY_SM2 parameters and keys without having to go
817 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
818 However, code that does the latter will still work as before.
819
820 *Richard Levitte*
821
822 * Deprecated low level ECDH and ECDSA functions. These include:
823
824 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
825 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
826 ECDSA_size.
827
828 Use of these low level functions has been informally discouraged for a long
829 time. Instead applications should use the EVP_PKEY_derive(3),
830 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
831
832 *Paul Dale*
833
44652c16
DMSP
834 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
835 and EVP_PKEY_decrypt() instead.
836 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
837 and EVP_PKEY_encrypt() instead.
838
839 *Richard Levitte*
840
841 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
842 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
843 a new formulation to include all the things it can be used for,
844 as well as words of caution.
845
846 *Richard Levitte*
847
848 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
849 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
850
851 *Paul Dale*
852
853 * All of the low level HMAC functions have been deprecated including:
854
855 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
856 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
857 and HMAC_CTX_get_md.
858
859 Use of these low level functions has been informally discouraged for a long
865adf97
MC
860 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
861 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
862 and L<EVP_MAC_final(3)>.
863
864 *Paul Dale*
865
866 * Over two thousand fixes were made to the documentation, including:
867 - Common options (such as -rand/-writerand, TLS version control, etc)
868 were refactored and point to newly-enhanced descriptions in openssl.pod.
869 - Added style conformance for all options (with help from Richard Levitte),
870 documented all reported missing options, added a CI build to check
871 that all options are documented and that no unimplemented options
872 are documented.
873 - Documented some internals, such as all use of environment variables.
874 - Addressed all internal broken L<> references.
875
876 *Rich Salz*
877
878 * All of the low level CMAC functions have been deprecated including:
879
880 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
881 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
882
883 Use of these low level functions has been informally discouraged for a long
865adf97
MC
884 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
885 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
886 and L<EVP_MAC_final(3)>.
887
888 *Paul Dale*
889
890 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
891 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
892 These include:
893
894 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
895 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
896 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
897 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
898 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
899 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
900 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
901 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
902 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
903 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
904
905 Use of these low level functions has been informally discouraged
906 for a long time. Applications should use the EVP_DigestInit_ex(3),
907 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
908
909 *Paul Dale*
910
257e9d03 911 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
912 set of functions. The documentation mentioned negative values for some
913 errors, but this was never the case, so the mention of negative values
914 was removed.
915
916 Code that followed the documentation and thereby check with something
917 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
918
919 *Richard Levitte*
920
921 * All of the low level cipher functions have been deprecated including:
922
923 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
924 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
925 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
926 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
927 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
928 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
929 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
930 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
931 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
932 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
933 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
934 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
935 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
936 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
937 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
938 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
939 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
940 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
941 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
942 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
943 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
944 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
945 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
946 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
947 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
948 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
949 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
950 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
951 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
952
953 Use of these low level functions has been informally discouraged for
954 a long time. Applications should use the high level EVP APIs, e.g.
955 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
956 equivalently named decrypt functions instead.
957
958 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
959
960 * Removed include/openssl/opensslconf.h.in and replaced it with
961 include/openssl/configuration.h.in, which differs in not including
962 <openssl/macros.h>. A short header include/openssl/opensslconf.h
963 was added to include both.
44652c16 964
5f8e6c50
DMSP
965 This allows internal hacks where one might need to modify the set
966 of configured macros, for example this if deprecated symbols are
967 still supposed to be available internally:
44652c16 968
5f8e6c50 969 #include <openssl/configuration.h>
44652c16 970
5f8e6c50
DMSP
971 #undef OPENSSL_NO_DEPRECATED
972 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 973
5f8e6c50 974 #include <openssl/macros.h>
44652c16 975
5f8e6c50
DMSP
976 This should not be used by applications that use the exported
977 symbols, as that will lead to linking errors.
44652c16 978
5f8e6c50
DMSP
979 *Richard Levitte*
980
44652c16
DMSP
981 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
982 used in exponentiation with 512-bit moduli. No EC algorithms are
983 affected. Analysis suggests that attacks against 2-prime RSA1024,
984 3-prime RSA1536, and DSA1024 as a result of this defect would be very
985 difficult to perform and are not believed likely. Attacks against DH512
986 are considered just feasible. However, for an attack the target would
987 have to re-use the DH512 private key, which is not recommended anyway.
988 Also applications directly using the low level API BN_mod_exp may be
989 affected if they use BN_FLG_CONSTTIME.
d8dc8538 990 ([CVE-2019-1551])
44652c16
DMSP
991
992 *Andy Polyakov*
5f8e6c50 993
44652c16
DMSP
994 * Most memory-debug features have been deprecated, and the functionality
995 replaced with no-ops.
5f8e6c50 996
44652c16 997 *Rich Salz*
257e9d03 998
31605414 999 * Added documentation for the STACK API.
257e9d03 1000
852c2ed2 1001 *Rich Salz*
5f8e6c50 1002
ece9304c
RL
1003 * Introduced a new method type and API, OSSL_ENCODER, to
1004 represent generic encoders. An implementation is expected to
1005 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
1006 as an algorithm name for an asymmetric key) into forms given by
1007 implementation properties.
1008
ece9304c 1009 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
1010 calls to functions like EVP_PKEY_print_private(),
1011 PEM_write_bio_PrivateKey() and similar.
1012
ece9304c 1013 Encoders are specified in such a way that they can be made to
5f8e6c50 1014 directly handle the provider side portion of an object, if this
ece9304c 1015 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
1016 itself, but can also be made to handle objects in parametrized
1017 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 1018 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
1019
1020 *Richard Levitte*
1021
1022 * Added a .pragma directive to the syntax of configuration files, to
1023 allow varying behavior in a supported and predictable manner.
1024 Currently added pragma:
1025
1026 .pragma dollarid:on
1027
1028 This allows dollar signs to be a keyword character unless it's
1029 followed by a opening brace or parenthesis. This is useful for
1030 platforms where dollar signs are commonly used in names, such as
1031 volume names and system directory names on VMS.
1032
1033 *Richard Levitte*
1034
1035 * Added functionality to create an EVP_PKEY from user data. This
1036 is effectively the same as creating a RSA, DH or DSA object and
1037 then assigning them to an EVP_PKEY, but directly using algorithm
1038 agnostic EVP functions. A benefit is that this should be future
1039 proof for public key algorithms to come.
1040
1041 *Richard Levitte*
536454e5 1042
5f8e6c50
DMSP
1043 * Change the interpretation of the '--api' configuration option to
1044 mean that this is a desired API compatibility level with no
1045 further meaning. The previous interpretation, that this would
1046 also mean to remove all deprecated symbols up to and including
1047 the given version, no requires that 'no-deprecated' is also used
1048 in the configuration.
1049
1050 When building applications, the desired API compatibility level
1051 can be set with the OPENSSL_API_COMPAT macro like before. For
1052 API compatibility version below 3.0, the old style numerical
1053 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1054 For version 3.0 and on, the value is expected to be the decimal
1055 value calculated from the major and minor version like this:
38c65481 1056
5f8e6c50 1057 MAJOR * 10000 + MINOR * 100
38c65481 1058
5f8e6c50 1059 Examples:
ea8c77a5 1060
5f8e6c50
DMSP
1061 -DOPENSSL_API_COMPAT=30000 For 3.0
1062 -DOPENSSL_API_COMPAT=30200 For 3.2
1063
1064 To hide declarations that are deprecated up to and including the
1065 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1066 given when building the application as well.
390c5795 1067
5f8e6c50 1068 *Richard Levitte*
e5641d7f 1069
5f8e6c50
DMSP
1070 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1071 access to certificate and CRL stores via URIs and OSSL_STORE
1072 loaders.
e5641d7f 1073
5f8e6c50 1074 This adds the following functions:
3ddc06f0 1075
5f8e6c50
DMSP
1076 - X509_LOOKUP_store()
1077 - X509_STORE_load_file()
1078 - X509_STORE_load_path()
1079 - X509_STORE_load_store()
1080 - SSL_add_store_cert_subjects_to_stack()
1081 - SSL_CTX_set_default_verify_store()
1082 - SSL_CTX_load_verify_file()
1083 - SSL_CTX_load_verify_dir()
1084 - SSL_CTX_load_verify_store()
e66cb363 1085
5f8e6c50 1086 *Richard Levitte*
732d31be 1087
5f8e6c50
DMSP
1088 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1089 The presence of this system service is determined at run-time.
223c59ea 1090
5f8e6c50 1091 *Richard Levitte*
173350bc 1092
5f8e6c50
DMSP
1093 * Added functionality to create an EVP_PKEY context based on data
1094 for methods from providers. This takes an algorithm name and a
1095 property query string and simply stores them, with the intent
1096 that any operation that uses this context will use those strings
1097 to fetch the needed methods implicitly, thereby making the port
1098 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1099
5f8e6c50 1100 *Richard Levitte*
3d63b396 1101
5f8e6c50
DMSP
1102 * The undocumented function NCONF_WIN32() has been deprecated; for
1103 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1104
5f8e6c50 1105 *Rich Salz*
ba64ae6c 1106
5f8e6c50
DMSP
1107 * Introduced the new functions EVP_DigestSignInit_ex() and
1108 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1109 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1110 pages for further details.
0e0c6821 1111
5f8e6c50 1112 *Matt Caswell*
e6f418bc 1113
5f8e6c50
DMSP
1114 * Over two thousand fixes were made to the documentation, including:
1115 adding missing command flags, better style conformance, documentation
1116 of internals, etc.
3d63b396 1117
5f8e6c50 1118 *Rich Salz, Richard Levitte*
3d63b396 1119
5f8e6c50
DMSP
1120 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1121 X25519, X448, Ed25519 and Ed448.
a25f33d2 1122
5f8e6c50 1123 *Patrick Steuer*
17716680 1124
5f8e6c50
DMSP
1125 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1126 the first value.
0e4bc563 1127
5f8e6c50 1128 *Jon Spillett*
e30dd20c 1129
ec2bfb7d
DDO
1130 * Deprecated the public definition of `ERR_STATE` as well as the function
1131 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1132 opaque type.
c05353c5 1133
5f8e6c50 1134 *Richard Levitte*
d741ccad 1135
5f8e6c50
DMSP
1136 * Added ERR functionality to give callers access to the stored function
1137 names that have replaced the older function code based functions.
aaf35f11 1138
af2f14ac
RL
1139 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1140 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1141 ERR_peek_error_all() and ERR_peek_last_error_all().
1142
1143 These functions have become deprecated: ERR_get_error_line(),
1144 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1145 ERR_peek_last_error_line_data() and ERR_func_error_string().
1146
1147 Users are recommended to use ERR_get_error_all(), or to pick information
1148 with ERR_peek functions and finish off with getting the error code by using
1149 ERR_get_error().
aaf35f11 1150
5f8e6c50 1151 *Richard Levitte*
3ff55e96 1152
5f8e6c50
DMSP
1153 * Extended testing to be verbose for failing tests only. The make variables
1154 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1155
5f8e6c50
DMSP
1156 $ make VF=1 test # Unix
1157 $ mms /macro=(VF=1) test ! OpenVMS
1158 $ nmake VF=1 test # Windows
77202a85 1159
5f8e6c50 1160 *Richard Levitte*
57f39cc8 1161
b9fbacaa
DDO
1162 * Added the `-copy_extensions` option to the `x509` command for use with
1163 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1164 all extensions in the request are copied to the certificate or vice versa.
1165
1166 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1167
1168 * Added the `-copy_extensions` option to the `req` command for use with
1169 `-x509`. When given with the `copy` or `copyall` argument,
1170 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1171
1172 *David von Oheimb*
1173
b9fbacaa
DDO
1174 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1175 they generate are by default RFC 5280 compliant in the following sense:
1176 There is a subjectKeyIdentifier extension with a hash value of the public key
1177 and for not self-signed certs there is an authorityKeyIdentifier extension
1178 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1179 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1180 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1181
1182 *David von Oheimb*
1183
1184 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1185 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1186 (which may be done by using the CLI option `-x509_strict`):
1187 * The basicConstraints of CA certificates must be marked critical.
1188 * CA certificates must explicitly include the keyUsage extension.
1189 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1190 * The issuer name of any certificate must not be empty.
1191 * The subject name of CA certs, certs with keyUsage crlSign,
1192 and certs without subjectAlternativeName must not be empty.
1193 * If a subjectAlternativeName extension is given it must not be empty.
1194 * The signatureAlgorithm field and the cert signature must be consistent.
1195 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1196 must not be marked critical.
1197 * The authorityKeyIdentifier must be given for X.509v3 certs
1198 unless they are self-signed.
1199 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1200
1201 *David von Oheimb*
1202
ec2bfb7d 1203 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1204 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1205
66194839 1206 *Tomáš Mráz*
0e071fbc 1207
5f8e6c50 1208 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1209 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1210 or calling `EC_GROUP_new_from_ecpkparameters()`/
1211 `EC_GROUP_new_from_ecparameters()`.
1212 This prevents bypass of security hardening and performance gains,
1213 especially for curves with specialized EC_METHODs.
1214 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1215 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1216 internally a "named" EC_GROUP is used for computation.
480af99e 1217
5f8e6c50 1218 *Nicola Tuveri*
480af99e 1219
5f8e6c50
DMSP
1220 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1221 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1222 NULL. After this change, only the cofactor parameter can be NULL. It also
1223 does some minimal sanity checks on the passed order.
d8dc8538 1224 ([CVE-2019-1547])
bab53405 1225
5f8e6c50 1226 *Billy Bob Brumley*
31636a3e 1227
5f8e6c50
DMSP
1228 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1229 An attack is simple, if the first CMS_recipientInfo is valid but the
1230 second CMS_recipientInfo is chosen ciphertext. If the second
1231 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1232 encryption key will be replaced by garbage, and the message cannot be
1233 decoded, but if the RSA decryption fails, the correct encryption key is
1234 used and the recipient will not notice the attack.
1235 As a work around for this potential attack the length of the decrypted
1236 key must be equal to the cipher default key length, in case the
1237 certifiate is not given and all recipientInfo are tried out.
1238 The old behaviour can be re-enabled in the CMS code by setting the
1239 CMS_DEBUG_DECRYPT flag.
60aee6ce 1240
5f8e6c50 1241 *Bernd Edlinger*
31636a3e 1242
5f8e6c50
DMSP
1243 * Early start up entropy quality from the DEVRANDOM seed source has been
1244 improved for older Linux systems. The RAND subsystem will wait for
1245 /dev/random to be producing output before seeding from /dev/urandom.
1246 The seeded state is stored for future library initialisations using
1247 a system global shared memory segment. The shared memory identifier
1248 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1249 the desired value. The default identifier is 114.
31636a3e 1250
5f8e6c50 1251 *Paul Dale*
7a762197 1252
5f8e6c50
DMSP
1253 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1254 when primes for RSA keys are computed.
1255 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1256 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1257 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1258 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1259 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1260
5f8e6c50 1261 *Bernd Edlinger*
28b6d502 1262
5f8e6c50
DMSP
1263 * Correct the extended master secret constant on EBCDIC systems. Without this
1264 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1265 negotiate EMS will fail. Unfortunately this also means that TLS connections
1266 between EBCDIC systems with this fix, and EBCDIC systems without this
1267 fix will fail if they negotiate EMS.
d5bbead4 1268
5f8e6c50 1269 *Matt Caswell*
837f2fc7 1270
5f8e6c50
DMSP
1271 * Changed the library initialisation so that the config file is now loaded
1272 by default. This was already the case for libssl. It now occurs for both
1273 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1274 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1275
5f8e6c50 1276 *Matt Caswell*
480af99e 1277
ec2bfb7d
DDO
1278 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1279 where the former acts as a replacement for `ERR_put_error()`, and the
1280 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1281 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1282 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1283 `BIO_snprintf()`.
e65bcbce 1284
5f8e6c50 1285 *Richard Levitte*
db99c525 1286
ec2bfb7d 1287 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1288 to check if a named provider is loaded and available. When called, it
1289 will also activate all fallback providers if such are still present.
db99c525 1290
5f8e6c50 1291 *Richard Levitte*
db99c525 1292
5f8e6c50 1293 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1294
5f8e6c50 1295 *Bernd Edlinger*
f8d6be3f 1296
5f8e6c50
DMSP
1297 * Changed DH parameters to generate the order q subgroup instead of 2q.
1298 Previously generated DH parameters are still accepted by DH_check
1299 but DH_generate_key works around that by clearing bit 0 of the
1300 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1301
5f8e6c50 1302 *Bernd Edlinger*
f8d6be3f 1303
5f8e6c50 1304 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1305
5f8e6c50 1306 *Paul Dale*
f8d6be3f 1307
257e9d03 1308 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1309 deprecated.
1a489c9a 1310
5f8e6c50 1311 *Rich Salz*
8528128b 1312
5f8e6c50
DMSP
1313 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1314 algorithms. An implementation of a key exchange algorithm can be obtained
1315 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1316 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1317 the older EVP_PKEY_derive_init() function. See the man pages for the new
1318 functions for further details.
8228fd89 1319
5f8e6c50 1320 *Matt Caswell*
adb92d56 1321
5f8e6c50 1322 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1323
5f8e6c50 1324 *Matt Caswell*
adb92d56 1325
5f8e6c50
DMSP
1326 * Removed the function names from error messages and deprecated the
1327 xxx_F_xxx define's.
6bf79e30 1328
5f8e6c50 1329 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1330
5f8e6c50 1331 *Rich Salz*
94fd382f 1332
5f8e6c50
DMSP
1333 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1334 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1335 Also removed "export var as function" capability; we do not export
1336 variables, only functions.
e194fe8f 1337
5f8e6c50 1338 *Rich Salz*
40a70628 1339
5f8e6c50
DMSP
1340 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1341 an error and 1 indicating success. In previous versions of OpenSSL this
1342 was a void type. If a key was set longer than the maximum possible this
1343 would crash.
c2c2e7a4 1344
5f8e6c50 1345 *Matt Caswell*
c2c2e7a4 1346
5f8e6c50 1347 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1348
5f8e6c50 1349 *Paul Yang*
d357be38 1350
ec2bfb7d 1351 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1352
66194839 1353 *Tomáš Mráz*
0ebfcc8f 1354
5f8e6c50
DMSP
1355 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1356 This checks that the salt length is at least 128 bits, the derived key
1357 length is at least 112 bits, and that the iteration count is at least 1000.
1358 For backwards compatibility these checks are disabled by default in the
1359 default provider, but are enabled by default in the fips provider.
1360 To enable or disable these checks use the control
1361 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1362
5f8e6c50 1363 *Shane Lontis*
1ad2ecb6 1364
5f8e6c50
DMSP
1365 * Default cipher lists/suites are now available via a function, the
1366 #defines are deprecated.
bd3576d2 1367
5f8e6c50 1368 *Todd Short*
b64f8256 1369
5f8e6c50
DMSP
1370 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1371 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1372 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1373
5f8e6c50 1374 *Kenji Mouri*
47339f61 1375
5f8e6c50 1376 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1377
5f8e6c50 1378 *Richard Levitte*
6d311938 1379
5f8e6c50 1380 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1381
5f8e6c50 1382 *Shane Lontis*
22a4f969 1383
5f8e6c50 1384 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1385
5f8e6c50 1386 *Shane Lontis*
e778802f 1387
5f8e6c50
DMSP
1388 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1389 as default directories. Also added the command 'openssl info'
1390 for scripting purposes.
1d48dd00 1391
5f8e6c50 1392 *Richard Levitte*
28a98809 1393
5f8e6c50
DMSP
1394 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1395 deprecated. These undocumented functions were never integrated into the EVP
1396 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1397 Bi-directional IGE mode. These modes were never formally standardised and
1398 usage of these functions is believed to be very small. In particular
1399 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1400 is ever used. The security implications are believed to be minimal, but
1401 this issue was never fixed for backwards compatibility reasons. New code
1402 should not use these modes.
8f7de4f0 1403
5f8e6c50 1404 *Matt Caswell*
5fbe91d8 1405
5f8e6c50 1406 * Add prediction resistance to the DRBG reseeding process.
9263e882 1407
5f8e6c50 1408 *Paul Dale*
f73e07cf 1409
5f8e6c50
DMSP
1410 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1411 mandated by IEEE Std 1619-2018.
f9a25931 1412
5f8e6c50 1413 *Paul Dale*
2f0cd195 1414
5f8e6c50 1415 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1416 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1417 checksum programs. This aims to preserve backward compatibility.
268c2102 1418
5f8e6c50 1419 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1420
5f8e6c50
DMSP
1421 * Removed the heartbeat message in DTLS feature, as it has very
1422 little usage and doesn't seem to fulfill a valuable purpose.
1423 The configuration option is now deprecated.
c7ac31e2 1424
5f8e6c50 1425 *Richard Levitte*
9d892e28 1426
5f8e6c50
DMSP
1427 * Changed the output of 'openssl {digestname} < file' to display the
1428 digest name in its output.
9d892e28 1429
5f8e6c50 1430 *Richard Levitte*
ee13f9b1 1431
5f8e6c50
DMSP
1432 * Added a new generic trace API which provides support for enabling
1433 instrumentation through trace output. This feature is mainly intended
1434 as an aid for developers and is disabled by default. To utilize it,
1435 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1436
5f8e6c50
DMSP
1437 If the tracing API is enabled, the application can activate trace output
1438 by registering BIOs as trace channels for a number of tracing and debugging
1439 categories.
b5e406f7 1440
ec2bfb7d 1441 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1442 available via environment variables defined by the user, and serves as
1443 one possible example on how to use this functionality.
cb0f35d7 1444
5f8e6c50 1445 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1446
5f8e6c50
DMSP
1447 * Added build tests for C++. These are generated files that only do one
1448 thing, to include one public OpenSSL head file each. This tests that
1449 the public header files can be usefully included in a C++ application.
cdbb8c2f 1450
5f8e6c50
DMSP
1451 This test isn't enabled by default. It can be enabled with the option
1452 'enable-buildtest-c++'.
06d5b162 1453
5f8e6c50 1454 *Richard Levitte*
c35f549e 1455
5f8e6c50 1456 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1457
5f8e6c50 1458 *Shane Lontis*
79e259e3 1459
5f8e6c50 1460 * Add KMAC to EVP_MAC.
56ee3117 1461
5f8e6c50 1462 *Shane Lontis*
6063b27b 1463
5f8e6c50
DMSP
1464 * Added property based algorithm implementation selection framework to
1465 the core.
6063b27b 1466
5f8e6c50 1467 *Paul Dale*
6063b27b 1468
5f8e6c50
DMSP
1469 * Added SCA hardening for modular field inversion in EC_GROUP through
1470 a new dedicated field_inv() pointer in EC_METHOD.
1471 This also addresses a leakage affecting conversions from projective
1472 to affine coordinates.
792a9002 1473
5f8e6c50 1474 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1475
5f8e6c50
DMSP
1476 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1477 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1478 those algorithms that were already supported through the EVP_PKEY API
1479 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1480 and scrypt are now wrappers that call EVP_KDF.
792a9002 1481
5f8e6c50 1482 *David Makepeace*
ce72df1c 1483
5f8e6c50 1484 * Build devcrypto engine as a dynamic engine.
4098e89c 1485
5f8e6c50 1486 *Eneas U de Queiroz*
4098e89c 1487
5f8e6c50 1488 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1489
5f8e6c50 1490 *Antoine Salon*
5dcdcd47 1491
5f8e6c50
DMSP
1492 * Fix a bug in the computation of the endpoint-pair shared secret used
1493 by DTLS over SCTP. This breaks interoperability with older versions
1494 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1495 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1496 interoperability with such broken implementations. However, enabling
1497 this switch breaks interoperability with correct implementations.
ae82b46f 1498
5f8e6c50
DMSP
1499 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1500 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1501
5f8e6c50 1502 *Bernd Edlinger*
8d7ed6ff 1503
5f8e6c50 1504 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1505
5f8e6c50 1506 *Richard Levitte*
9ce5db45 1507
18fdebf1 1508 * Changed the license to the Apache License v2.0.
7f111b8b 1509
5f8e6c50 1510 *Richard Levitte*
651d0aff 1511
5f8e6c50 1512 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1513
5f8e6c50
DMSP
1514 - Major releases (indicated by incrementing the MAJOR release number)
1515 may introduce incompatible API/ABI changes.
1516 - Minor releases (indicated by incrementing the MINOR release number)
1517 may introduce new features but retain API/ABI compatibility.
1518 - Patch releases (indicated by incrementing the PATCH number)
1519 are intended for bug fixes and other improvements of existing
1520 features only (like improving performance or adding documentation)
1521 and retain API/ABI compatibility.
13e91dd3 1522
5f8e6c50 1523 *Richard Levitte*
13e91dd3 1524
5f8e6c50 1525 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1526
5f8e6c50 1527 *Todd Short*
651d0aff 1528
5f8e6c50
DMSP
1529 * Remove the 'dist' target and add a tarball building script. The
1530 'dist' target has fallen out of use, and it shouldn't be
1531 necessary to configure just to create a source distribution.
651d0aff 1532
5f8e6c50 1533 *Richard Levitte*
651d0aff 1534
5f8e6c50
DMSP
1535 * Recreate the OS390-Unix config target. It no longer relies on a
1536 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1537
5f8e6c50 1538 *Richard Levitte*
651d0aff 1539
5f8e6c50
DMSP
1540 * Instead of having the source directories listed in Configure, add
1541 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1542 look into.
651d0aff 1543
5f8e6c50 1544 *Richard Levitte*
7f111b8b 1545
5f8e6c50 1546 * Add GMAC to EVP_MAC.
1b24cca9 1547
5f8e6c50 1548 *Paul Dale*
651d0aff 1549
5f8e6c50 1550 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1551
5f8e6c50 1552 *Richard Levitte*
651d0aff 1553
5f8e6c50
DMSP
1554 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1555 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1556 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1557 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1558
5f8e6c50 1559 *Richard Levitte*
651d0aff 1560
5f8e6c50
DMSP
1561 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1562 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1563
5f8e6c50 1564 *Antoine Salon*
651d0aff 1565
5f8e6c50
DMSP
1566 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1567 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1568 are retained for backwards compatibility.
651d0aff 1569
5f8e6c50 1570 *Antoine Salon*
651d0aff 1571
5f8e6c50
DMSP
1572 * AES-XTS mode now enforces that its two keys are different to mitigate
1573 the attacked described in "Efficient Instantiations of Tweakable
1574 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1575 Details of this attack can be obtained from:
257e9d03 1576 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1577
5f8e6c50 1578 *Paul Dale*
651d0aff 1579
5f8e6c50
DMSP
1580 * Rename the object files, i.e. give them other names than in previous
1581 versions. Their names now include the name of the final product, as
1582 well as its type mnemonic (bin, lib, shlib).
651d0aff 1583
5f8e6c50 1584 *Richard Levitte*
651d0aff 1585
5f8e6c50
DMSP
1586 * Added new option for 'openssl list', '-objects', which will display the
1587 list of built in objects, i.e. OIDs with names.
651d0aff 1588
5f8e6c50 1589 *Richard Levitte*
651d0aff 1590
64713cb1
CN
1591 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1592 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1593 be set explicitly.
1594
1595 *Chris Novakovic*
1596
5f8e6c50
DMSP
1597 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1598 improves application performance by removing data copies and providing
1599 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1600
5f8e6c50 1601 *Boris Pismenny*
651d0aff 1602
163b8016
ME
1603 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1604 option is set, openssl cleanses (zeroize) plaintext bytes from
1605 internal buffers after delivering them to the application. Note,
1606 the application is still responsible for cleansing other copies
1607 (e.g.: data received by SSL_read(3)).
1608
1609 *Martin Elshuber*
1610
fc0aae73
DDO
1611 * `PKCS12_parse` now maintains the order of the parsed certificates
1612 when outputting them via `*ca` (rather than reversing it).
1613
1614 *David von Oheimb*
1615
9750b4d3
RB
1616 * Deprecated pthread fork support methods. These were unused so no
1617 replacement is required.
1618
1619 - OPENSSL_fork_prepare()
1620 - OPENSSL_fork_parent()
1621 - OPENSSL_fork_child()
1622
1623 *Randall S. Becker*
1624
44652c16
DMSP
1625OpenSSL 1.1.1
1626-------------
1627
c913dbd7 1628### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1629
c913dbd7
MC
1630### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1631
1632 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1633 create a unique hash value based on the issuer and serial number data
1634 contained within an X509 certificate. However it was failing to correctly
1635 handle any errors that may occur while parsing the issuer field (which might
1636 occur if the issuer field is maliciously constructed). This may subsequently
1637 result in a NULL pointer deref and a crash leading to a potential denial of
1638 service attack.
1639 ([CVE-2021-23841])
1640
1641 *Matt Caswell*
1642
1643 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1644 padding mode to correctly check for rollback attacks. This is considered a
1645 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1646 CVE-2021-23839.
1647
1648 *Matt Caswell*
1649
1650 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1651 functions. Previously they could overflow the output length argument in some
1652 cases where the input length is close to the maximum permissable length for
1653 an integer on the platform. In such cases the return value from the function
1654 call would be 1 (indicating success), but the output length value would be
1655 negative. This could cause applications to behave incorrectly or crash.
1656 ([CVE-2021-23840])
1657
1658 *Matt Caswell*
1659
1660 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1661 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1662 could be exploited in a side channel attack to recover the password. Since
1663 the attack is local host only this is outside of the current OpenSSL
1664 threat model and therefore no CVE is assigned.
1665
1666 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1667 issue.
1668
1669 *Matt Caswell*
1670
1671### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1672
1e13198f
MC
1673 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1674 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1675 If an attacker can control both items being compared then this could lead
1676 to a possible denial of service attack. OpenSSL itself uses the
1677 GENERAL_NAME_cmp function for two purposes:
1678 1) Comparing CRL distribution point names between an available CRL and a
1679 CRL distribution point embedded in an X509 certificate
1680 2) When verifying that a timestamp response token signer matches the
1681 timestamp authority name (exposed via the API functions
1682 TS_RESP_verify_response and TS_RESP_verify_token)
1683 ([CVE-2020-1971])
1684
1685 *Matt Caswell*
6ffc3127
DMSP
1686
1687### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1688
1689 * Certificates with explicit curve parameters are now disallowed in
1690 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1691
66194839 1692 *Tomáš Mráz*
6ffc3127
DMSP
1693
1694 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1695 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1696 conversely, silently ignore DTLS protocol version bounds when configuring
1697 TLS-based contexts. The commands can be repeated to set bounds of both
1698 types. The same applies with the corresponding "min_protocol" and
1699 "max_protocol" command-line switches, in case some application uses both TLS
1700 and DTLS.
1701
1702 SSL_CTX instances that are created for a fixed protocol version (e.g.
1703 TLSv1_server_method()) also silently ignore version bounds. Previously
1704 attempts to apply bounds to these protocol versions would result in an
1705 error. Now only the "version-flexible" SSL_CTX instances are subject to
1706 limits in configuration files in command-line options.
1707
1708 *Viktor Dukhovni*
1709
1710 * Handshake now fails if Extended Master Secret extension is dropped
1711 on renegotiation.
1712
66194839 1713 *Tomáš Mráz*
6ffc3127
DMSP
1714
1715 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1716
1717### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1718
1719 * Fixed segmentation fault in SSL_check_chain()
1720 Server or client applications that call the SSL_check_chain() function
1721 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1722 dereference as a result of incorrect handling of the
1723 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1724 or unrecognised signature algorithm is received from the peer. This could
1725 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1726 ([CVE-2020-1967])
6ffc3127
DMSP
1727
1728 *Benjamin Kaduk*
1729
1730 * Added AES consttime code for no-asm configurations
1731 an optional constant time support for AES was added
1732 when building openssl for no-asm.
1733 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1734 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1735 At this time this feature is by default disabled.
1736 It will be enabled by default in 3.0.
1737
1738 *Bernd Edlinger*
1739
1740### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1741
1742 * Revert the change of EOF detection while reading in libssl to avoid
1743 regressions in applications depending on the current way of reporting
1744 the EOF. As the existing method is not fully accurate the change to
1745 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1746 branch and will be present in the 3.0 release.
1747
66194839 1748 *Tomáš Mráz*
6ffc3127
DMSP
1749
1750 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1751 when primes for RSA keys are computed.
1752 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1753 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1754 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1755 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1756 This avoids possible fingerprinting of newly generated RSA modules.
1757
1758 *Bernd Edlinger*
8658fedd 1759
257e9d03 1760### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1761
1762 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1763 while reading in libssl then we would report an error back to the
1764 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1765 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1766 therefore give a hint as to what went wrong.
1767
1768 *Matt Caswell*
1769
1770 * Check that ed25519 and ed448 are allowed by the security level. Previously
1771 signature algorithms not using an MD were not being checked that they were
1772 allowed by the security level.
1773
1774 *Kurt Roeckx*
1775
1776 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1777 was not quite right. The behaviour was not consistent between resumption
1778 and normal handshakes, and also not quite consistent with historical
1779 behaviour. The behaviour in various scenarios has been clarified and
1780 it has been updated to make it match historical behaviour as closely as
1781 possible.
1782
1783 *Matt Caswell*
44652c16 1784
f33ca114
RL
1785 * *[VMS only]* The header files that the VMS compilers include automatically,
1786 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1787 that the C++ compiler doesn't understand. This is a shortcoming in the
1788 compiler, but can be worked around with `__cplusplus` guards.
1789
1790 C++ applications that use OpenSSL libraries must be compiled using the
1791 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1792 functions. Otherwise, only functions with symbols of less than 31
1793 characters can be used, as the linker will not be able to successfully
1794 resolve symbols with longer names.
1795
1796 *Richard Levitte*
1797
44652c16
DMSP
1798 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1799 The presence of this system service is determined at run-time.
1800
1801 *Richard Levitte*
1802
1803 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1804 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1805 checksum programs. This aims to preserve backward compatibility.
1806
1807 *Matt Eaton, Richard Levitte, and Paul Dale*
1808
1809 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1810 the first value.
1811
1812 *Jon Spillett*
1813
257e9d03 1814### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1815
1816 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1817 number generator (RNG). This was intended to include protection in the
1818 event of a fork() system call in order to ensure that the parent and child
1819 processes did not share the same RNG state. However this protection was not
1820 being used in the default case.
1821
1822 A partial mitigation for this issue is that the output from a high
1823 precision timer is mixed into the RNG state so the likelihood of a parent
1824 and child process sharing state is significantly reduced.
1825
1826 If an application already calls OPENSSL_init_crypto() explicitly using
1827 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1828 ([CVE-2019-1549])
44652c16
DMSP
1829
1830 *Matthias St. Pierre*
1831
1832 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1833 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1834 or calling `EC_GROUP_new_from_ecpkparameters()`/
1835 `EC_GROUP_new_from_ecparameters()`.
1836 This prevents bypass of security hardening and performance gains,
1837 especially for curves with specialized EC_METHODs.
1838 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1839 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1840 internally a "named" EC_GROUP is used for computation.
1841
1842 *Nicola Tuveri*
1843
1844 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1845 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1846 NULL. After this change, only the cofactor parameter can be NULL. It also
1847 does some minimal sanity checks on the passed order.
d8dc8538 1848 ([CVE-2019-1547])
44652c16
DMSP
1849
1850 *Billy Bob Brumley*
1851
1852 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1853 An attack is simple, if the first CMS_recipientInfo is valid but the
1854 second CMS_recipientInfo is chosen ciphertext. If the second
1855 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1856 encryption key will be replaced by garbage, and the message cannot be
1857 decoded, but if the RSA decryption fails, the correct encryption key is
1858 used and the recipient will not notice the attack.
1859 As a work around for this potential attack the length of the decrypted
1860 key must be equal to the cipher default key length, in case the
1861 certifiate is not given and all recipientInfo are tried out.
1862 The old behaviour can be re-enabled in the CMS code by setting the
1863 CMS_DEBUG_DECRYPT flag.
d8dc8538 1864 ([CVE-2019-1563])
44652c16
DMSP
1865
1866 *Bernd Edlinger*
1867
1868 * Early start up entropy quality from the DEVRANDOM seed source has been
1869 improved for older Linux systems. The RAND subsystem will wait for
1870 /dev/random to be producing output before seeding from /dev/urandom.
1871 The seeded state is stored for future library initialisations using
1872 a system global shared memory segment. The shared memory identifier
1873 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1874 the desired value. The default identifier is 114.
1875
1876 *Paul Dale*
1877
1878 * Correct the extended master secret constant on EBCDIC systems. Without this
1879 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1880 negotiate EMS will fail. Unfortunately this also means that TLS connections
1881 between EBCDIC systems with this fix, and EBCDIC systems without this
1882 fix will fail if they negotiate EMS.
1883
1884 *Matt Caswell*
1885
1886 * Use Windows installation paths in the mingw builds
1887
1888 Mingw isn't a POSIX environment per se, which means that Windows
1889 paths should be used for installation.
d8dc8538 1890 ([CVE-2019-1552])
44652c16
DMSP
1891
1892 *Richard Levitte*
1893
1894 * Changed DH_check to accept parameters with order q and 2q subgroups.
1895 With order 2q subgroups the bit 0 of the private key is not secret
1896 but DH_generate_key works around that by clearing bit 0 of the
1897 private key for those. This avoids leaking bit 0 of the private key.
1898
1899 *Bernd Edlinger*
1900
1901 * Significantly reduce secure memory usage by the randomness pools.
1902
1903 *Paul Dale*
1904
1905 * Revert the DEVRANDOM_WAIT feature for Linux systems
1906
1907 The DEVRANDOM_WAIT feature added a select() call to wait for the
1908 /dev/random device to become readable before reading from the
1909 /dev/urandom device.
1910
1911 It turned out that this change had negative side effects on
1912 performance which were not acceptable. After some discussion it
1913 was decided to revert this feature and leave it up to the OS
1914 resp. the platform maintainer to ensure a proper initialization
1915 during early boot time.
1916
1917 *Matthias St. Pierre*
1918
257e9d03 1919### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1920
1921 * Add build tests for C++. These are generated files that only do one
1922 thing, to include one public OpenSSL head file each. This tests that
1923 the public header files can be usefully included in a C++ application.
1924
1925 This test isn't enabled by default. It can be enabled with the option
1926 'enable-buildtest-c++'.
1927
1928 *Richard Levitte*
1929
1930 * Enable SHA3 pre-hashing for ECDSA and DSA.
1931
1932 *Patrick Steuer*
1933
1934 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1935 This changes the size when using the `genpkey` command when no size is given.
1936 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1937 generation commands to use 2048 bits by default.
44652c16
DMSP
1938
1939 *Kurt Roeckx*
1940
1941 * Reorganize the manual pages to consistently have RETURN VALUES,
1942 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1943 util/fix-doc-nits accordingly.
1944
1945 *Paul Yang, Joshua Lock*
1946
1947 * Add the missing accessor EVP_PKEY_get0_engine()
1948
1949 *Matt Caswell*
1950
ec2bfb7d 1951 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1952 along with other cipher suite parameters when debugging.
1953
1954 *Lorinczy Zsigmond*
1955
1956 * Make OPENSSL_config() error agnostic again.
1957
1958 *Richard Levitte*
1959
1960 * Do the error handling in RSA decryption constant time.
1961
1962 *Bernd Edlinger*
1963
1964 * Prevent over long nonces in ChaCha20-Poly1305.
1965
1966 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1967 for every encryption operation. RFC 7539 specifies that the nonce value
1968 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1969 and front pads the nonce with 0 bytes if it is less than 12
1970 bytes. However it also incorrectly allows a nonce to be set of up to 16
1971 bytes. In this case only the last 12 bytes are significant and any
1972 additional leading bytes are ignored.
1973
1974 It is a requirement of using this cipher that nonce values are
1975 unique. Messages encrypted using a reused nonce value are susceptible to
1976 serious confidentiality and integrity attacks. If an application changes
1977 the default nonce length to be longer than 12 bytes and then makes a
1978 change to the leading bytes of the nonce expecting the new value to be a
1979 new unique nonce then such an application could inadvertently encrypt
1980 messages with a reused nonce.
1981
1982 Additionally the ignored bytes in a long nonce are not covered by the
1983 integrity guarantee of this cipher. Any application that relies on the
1984 integrity of these ignored leading bytes of a long nonce may be further
1985 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1986 is safe because no such use sets such a long nonce value. However user
1987 applications that use this cipher directly and set a non-default nonce
1988 length to be longer than 12 bytes may be vulnerable.
1989
1990 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1991 Greef of Ronomon.
d8dc8538 1992 ([CVE-2019-1543])
44652c16
DMSP
1993
1994 *Matt Caswell*
1995
1996 * Add DEVRANDOM_WAIT feature for Linux systems
1997
1998 On older Linux systems where the getrandom() system call is not available,
1999 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2000 Contrary to getrandom(), the /dev/urandom device will not block during
2001 early boot when the kernel CSPRNG has not been seeded yet.
2002
2003 To mitigate this known weakness, use select() to wait for /dev/random to
2004 become readable before reading from /dev/urandom.
2005
2006 * Ensure that SM2 only uses SM3 as digest algorithm
2007
2008 *Paul Yang*
2009
257e9d03 2010### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2011
5f8e6c50
DMSP
2012 * Change the info callback signals for the start and end of a post-handshake
2013 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2014 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2015 confused by this and assume that a TLSv1.2 renegotiation has started. This
2016 can break KeyUpdate handling. Instead we no longer signal the start and end
2017 of a post handshake message exchange (although the messages themselves are
2018 still signalled). This could break some applications that were expecting
2019 the old signals. However without this KeyUpdate is not usable for many
2020 applications.
651d0aff 2021
5f8e6c50 2022 *Matt Caswell*
651d0aff 2023
257e9d03 2024### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2025
5f8e6c50 2026 * Timing vulnerability in DSA signature generation
651d0aff 2027
5f8e6c50
DMSP
2028 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2029 timing side channel attack. An attacker could use variations in the signing
2030 algorithm to recover the private key.
651d0aff 2031
5f8e6c50 2032 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2033 ([CVE-2018-0734])
651d0aff 2034
5f8e6c50 2035 *Paul Dale*
651d0aff 2036
5f8e6c50 2037 * Timing vulnerability in ECDSA signature generation
651d0aff 2038
5f8e6c50
DMSP
2039 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2040 timing side channel attack. An attacker could use variations in the signing
2041 algorithm to recover the private key.
651d0aff 2042
5f8e6c50 2043 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2044 ([CVE-2018-0735])
651d0aff 2045
5f8e6c50 2046 *Paul Dale*
651d0aff 2047
5f8e6c50
DMSP
2048 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2049 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2050 of two gigabytes and the error handling improved.
651d0aff 2051
5f8e6c50
DMSP
2052 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2053 categorized as a normal bug, not a security issue, because the DRBG reseeds
2054 automatically and is fully functional even without additional randomness
2055 provided by the application.
2056
257e9d03 2057### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2058
2059 * Add a new ClientHello callback. Provides a callback interface that gives
2060 the application the ability to adjust the nascent SSL object at the
2061 earliest stage of ClientHello processing, immediately after extensions have
2062 been collected but before they have been processed. In particular, this
2063 callback can adjust the supported TLS versions in response to the contents
2064 of the ClientHello
2065
2066 *Benjamin Kaduk*
2067
2068 * Add SM2 base algorithm support.
2069
2070 *Jack Lloyd*
2071
2072 * s390x assembly pack: add (improved) hardware-support for the following
2073 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2074 aes-cfb/cfb8, aes-ecb.
2075
2076 *Patrick Steuer*
2077
2078 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2079 parameter is no longer accepted, as it leads to a corrupt table. NULL
2080 pem_str is reserved for alias entries only.
2081
2082 *Richard Levitte*
2083
2084 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2085 step for prime curves. The new implementation is based on formulae from
2086 differential addition-and-doubling in homogeneous projective coordinates
2087 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2088 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2089 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2090 to work in projective coordinates.
2091
2092 *Billy Bob Brumley, Nicola Tuveri*
2093
2094 * Change generating and checking of primes so that the error rate of not
2095 being prime depends on the intended use based on the size of the input.
2096 For larger primes this will result in more rounds of Miller-Rabin.
2097 The maximal error rate for primes with more than 1080 bits is lowered
2098 to 2^-128.
2099
2100 *Kurt Roeckx, Annie Yousar*
2101
2102 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2103
2104 *Kurt Roeckx*
2105
2106 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2107 moving between systems, and to avoid confusion when a Windows build is
2108 done with mingw vs with MSVC. For POSIX installs, there's still a
2109 symlink or copy named 'tsget' to avoid that confusion as well.
2110
2111 *Richard Levitte*
2112
2113 * Revert blinding in ECDSA sign and instead make problematic addition
2114 length-invariant. Switch even to fixed-length Montgomery multiplication.
2115
2116 *Andy Polyakov*
2117
2118 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2119 step for binary curves. The new implementation is based on formulae from
2120 differential addition-and-doubling in mixed Lopez-Dahab projective
2121 coordinates, modified to independently blind the operands.
2122
2123 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2124
2125 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2126 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2127 EC_METHODs to implement their own specialized "ladder step", to take
2128 advantage of more favorable coordinate systems or more efficient
2129 differential addition-and-doubling algorithms.
2130
2131 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2132
2133 * Modified the random device based seed sources to keep the relevant
2134 file descriptors open rather than reopening them on each access.
2135 This allows such sources to operate in a chroot() jail without
2136 the associated device nodes being available. This behaviour can be
2137 controlled using RAND_keep_random_devices_open().
2138
2139 *Paul Dale*
2140
2141 * Numerous side-channel attack mitigations have been applied. This may have
2142 performance impacts for some algorithms for the benefit of improved
2143 security. Specific changes are noted in this change log by their respective
2144 authors.
2145
2146 *Matt Caswell*
2147
2148 * AIX shared library support overhaul. Switch to AIX "natural" way of
2149 handling shared libraries, which means collecting shared objects of
2150 different versions and bitnesses in one common archive. This allows to
2151 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2152 doesn't affect the way 3rd party applications are linked, only how
2153 multi-version installation is managed.
2154
2155 *Andy Polyakov*
2156
2157 * Make ec_group_do_inverse_ord() more robust and available to other
2158 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2159 mitigations are applied to the fallback BN_mod_inverse().
2160 When using this function rather than BN_mod_inverse() directly, new
2161 EC cryptosystem implementations are then safer-by-default.
2162
2163 *Billy Bob Brumley*
2164
2165 * Add coordinate blinding for EC_POINT and implement projective
2166 coordinate blinding for generic prime curves as a countermeasure to
2167 chosen point SCA attacks.
2168
2169 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2170
2171 * Add blinding to ECDSA and DSA signatures to protect against side channel
2172 attacks discovered by Keegan Ryan (NCC Group).
2173
2174 *Matt Caswell*
2175
ec2bfb7d 2176 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2177 length does not exceed the maximum supported digest length when performing
2178 a sign, verify or verifyrecover operation.
2179
2180 *Matt Caswell*
2181
2182 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2183 I/O in combination with something like select() or poll() will hang. This
2184 can be turned off again using SSL_CTX_clear_mode().
2185 Many applications do not properly handle non-application data records, and
2186 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2187 around the problems in those applications, but can also break some.
2188 It's recommended to read the manpages about SSL_read(), SSL_write(),
2189 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2190 SSL_CTX_set_read_ahead() again.
2191
2192 *Kurt Roeckx*
2193
2194 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2195 now allow empty (zero character) pass phrases.
2196
2197 *Richard Levitte*
2198
2199 * Apply blinding to binary field modular inversion and remove patent
2200 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2201
2202 *Billy Bob Brumley*
2203
2204 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2205 binary and prime elliptic curves.
2206
2207 *Billy Bob Brumley*
2208
2209 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2210 constant time fixed point multiplication.
2211
2212 *Billy Bob Brumley*
2213
2214 * Revise elliptic curve scalar multiplication with timing attack
2215 defenses: ec_wNAF_mul redirects to a constant time implementation
2216 when computing fixed point and variable point multiplication (which
2217 in OpenSSL are mostly used with secret scalars in keygen, sign,
2218 ECDH derive operations).
2219 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2220 Sohaib ul Hassan*
2221
2222 * Updated CONTRIBUTING
2223
2224 *Rich Salz*
2225
2226 * Updated DRBG / RAND to request nonce and additional low entropy
2227 randomness from the system.
2228
2229 *Matthias St. Pierre*
2230
2231 * Updated 'openssl rehash' to use OpenSSL consistent default.
2232
2233 *Richard Levitte*
2234
2235 * Moved the load of the ssl_conf module to libcrypto, which helps
2236 loading engines that libssl uses before libssl is initialised.
2237
2238 *Matt Caswell*
2239
2240 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2241
2242 *Matt Caswell*
2243
2244 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2245
2246 *Ingo Schwarze, Rich Salz*
2247
2248 * Added output of accepting IP address and port for 'openssl s_server'
2249
2250 *Richard Levitte*
2251
2252 * Added a new API for TLSv1.3 ciphersuites:
2253 SSL_CTX_set_ciphersuites()
2254 SSL_set_ciphersuites()
2255
2256 *Matt Caswell*
2257
2258 * Memory allocation failures consistently add an error to the error
2259 stack.
2260
2261 *Rich Salz*
2262
2263 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2264 in libcrypto when run as setuid/setgid.
2265
2266 *Bernd Edlinger*
2267
2268 * Load any config file by default when libssl is used.
2269
2270 *Matt Caswell*
2271
2272 * Added new public header file <openssl/rand_drbg.h> and documentation
2273 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2274
2275 *Matthias St. Pierre*
2276
2277 * QNX support removed (cannot find contributors to get their approval
2278 for the license change).
2279
2280 *Rich Salz*
2281
2282 * TLSv1.3 replay protection for early data has been implemented. See the
2283 SSL_read_early_data() man page for further details.
2284
2285 *Matt Caswell*
2286
2287 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2288 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2289 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2290 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2291 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2292 configuration has been separated out. See the ciphers man page or the
2293 SSL_CTX_set_ciphersuites() man page for more information.
2294
2295 *Matt Caswell*
2296
2297 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2298 in responder mode now supports the new "-multi" option, which
2299 spawns the specified number of child processes to handle OCSP
2300 requests. The "-timeout" option now also limits the OCSP
2301 responder's patience to wait to receive the full client request
2302 on a newly accepted connection. Child processes are respawned
2303 as needed, and the CA index file is automatically reloaded
2304 when changed. This makes it possible to run the "ocsp" responder
2305 as a long-running service, making the OpenSSL CA somewhat more
2306 feature-complete. In this mode, most diagnostic messages logged
2307 after entering the event loop are logged via syslog(3) rather than
2308 written to stderr.
2309
2310 *Viktor Dukhovni*
2311
2312 * Added support for X448 and Ed448. Heavily based on original work by
2313 Mike Hamburg.
2314
2315 *Matt Caswell*
2316
2317 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2318 objects loaded. This adds the functions OSSL_STORE_expect() and
2319 OSSL_STORE_find() as well as needed tools to construct searches and
2320 get the search data out of them.
2321
2322 *Richard Levitte*
2323
2324 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2325 version of OpenSSL should review their configuration settings to ensure
2326 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2327 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2328
2329 *Matt Caswell*
2330
2331 * Grand redesign of the OpenSSL random generator
2332
2333 The default RAND method now utilizes an AES-CTR DRBG according to
2334 NIST standard SP 800-90Ar1. The new random generator is essentially
2335 a port of the default random generator from the OpenSSL FIPS 2.0
2336 object module. It is a hybrid deterministic random bit generator
2337 using an AES-CTR bit stream and which seeds and reseeds itself
2338 automatically using trusted system entropy sources.
2339
2340 Some of its new features are:
2341 - Support for multiple DRBG instances with seed chaining.
2342 - The default RAND method makes use of a DRBG.
2343 - There is a public and private DRBG instance.
2344 - The DRBG instances are fork-safe.
2345 - Keep all global DRBG instances on the secure heap if it is enabled.
2346 - The public and private DRBG instance are per thread for lock free
2347 operation
2348
2349 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2350
2351 * Changed Configure so it only says what it does and doesn't dump
2352 so much data. Instead, ./configdata.pm should be used as a script
2353 to display all sorts of configuration data.
2354
2355 *Richard Levitte*
2356
2357 * Added processing of "make variables" to Configure.
2358
2359 *Richard Levitte*
2360
2361 * Added SHA512/224 and SHA512/256 algorithm support.
2362
2363 *Paul Dale*
2364
2365 * The last traces of Netware support, first removed in 1.1.0, have
2366 now been removed.
2367
2368 *Rich Salz*
2369
2370 * Get rid of Makefile.shared, and in the process, make the processing
2371 of certain files (rc.obj, or the .def/.map/.opt files produced from
2372 the ordinal files) more visible and hopefully easier to trace and
2373 debug (or make silent).
2374
2375 *Richard Levitte*
2376
2377 * Make it possible to have environment variable assignments as
2378 arguments to config / Configure.
2379
2380 *Richard Levitte*
2381
2382 * Add multi-prime RSA (RFC 8017) support.
2383
2384 *Paul Yang*
2385
2386 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2387 *Jack Lloyd <jack.lloyd@ribose.com>,*
2388 *Ronald Tse <ronald.tse@ribose.com>,*
2389 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2390
2391 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2392 as documented in RFC6066.
2393 Based on a patch from Tomasz Moń
2394
2395 *Filipe Raimundo da Silva*
2396
2397 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2398 *Jack Lloyd <jack.lloyd@ribose.com>,*
2399 *Ronald Tse <ronald.tse@ribose.com>,*
2400 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2401
2402 * Reimplement -newreq-nodes and ERR_error_string_n; the
2403 original author does not agree with the license change.
2404
2405 *Rich Salz*
2406
2407 * Add ARIA AEAD TLS support.
2408
2409 *Jon Spillett*
2410
2411 * Some macro definitions to support VS6 have been removed. Visual
2412 Studio 6 has not worked since 1.1.0
2413
2414 *Rich Salz*
2415
2416 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2417 without clearing the errors.
2418
2419 *Richard Levitte*
2420
2421 * Add "atfork" functions. If building on a system that without
2422 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2423 requirements. The RAND facility now uses/requires this.
2424
2425 *Rich Salz*
2426
2427 * Add SHA3.
2428
2429 *Andy Polyakov*
2430
2431 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2432 not possible to disable entirely. However, it's still possible to
2433 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2434 as a fallback).
2435
2436 To disable, configure with 'no-ui-console'. 'no-ui' is still
2437 possible to use as an alias. Check at compile time with the
2438 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2439 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2440
2441 *Richard Levitte*
2442
2443 * Add a STORE module, which implements a uniform and URI based reader of
2444 stores that can contain keys, certificates, CRLs and numerous other
2445 objects. The main API is loosely based on a few stdio functions,
2446 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2447 OSSL_STORE_error and OSSL_STORE_close.
2448 The implementation uses backends called "loaders" to implement arbitrary
2449 URI schemes. There is one built in "loader" for the 'file' scheme.
2450
2451 *Richard Levitte*
2452
2453 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2454 then adjusted to work on FreeBSD 8.4 as well.
2455 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2456 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2457
2458 *Richard Levitte*
2459
2460 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2461 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2462 error code calls like this:
2463
2464 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2465
2466 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2467 that can be encoded in C. For the foreseeable future, this will only
2468 affect new modules.
2469
2470 *Richard Levitte and Tim Hudson*
2471
2472 * Removed BSD cryptodev engine.
2473
2474 *Rich Salz*
2475
2476 * Add a build target 'build_all_generated', to build all generated files
2477 and only that. This can be used to prepare everything that requires
2478 things like perl for a system that lacks perl and then move everything
2479 to that system and do the rest of the build there.
2480
2481 *Richard Levitte*
2482
2483 * In the UI interface, make it possible to duplicate the user data. This
2484 can be used by engines that need to retain the data for a longer time
2485 than just the call where this user data is passed.
2486
2487 *Richard Levitte*
2488
2489 * Ignore the '-named_curve auto' value for compatibility of applications
2490 with OpenSSL 1.0.2.
2491
66194839 2492 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2493
2494 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2495 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2496 alerts across multiple records (some of which could be empty). In practice
2497 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2498 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2499 support this at all. Supporting it adds significant complexity to the
44652c16 2500 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2501 issues.
2502
2503 *Matt Caswell*
2504
2505 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2506 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2507 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2508 in OpenSSL 1.2.0.
2509
2510 *Richard Levitte*
2511
2512 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2513 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2514
2515 *Richard Levitte, Andy Polyakov*
2516
2517 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2518 does for RSA, etc.
2519
2520 *Richard Levitte*
2521
2522 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2523 platform rather than 'mingw'.
2524
2525 *Richard Levitte*
2526
2527 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2528 success if they are asked to add an object which already exists
2529 in the store. This change cascades to other functions which load
2530 certificates and CRLs.
2531
2532 *Paul Dale*
2533
2534 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2535 facilitate stack unwinding even from assembly subroutines.
2536
2537 *Andy Polyakov*
2538
2539 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2540 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2541
2542 *Richard Levitte*
2543
2544 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2545 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2546 which is the minimum version we support.
2547
2548 *Richard Levitte*
2549
2550 * Certificate time validation (X509_cmp_time) enforces stricter
2551 compliance with RFC 5280. Fractional seconds and timezone offsets
2552 are no longer allowed.
2553
2554 *Emilia Käsper*
2555
2556 * Add support for ARIA
2557
2558 *Paul Dale*
2559
2560 * s_client will now send the Server Name Indication (SNI) extension by
2561 default unless the new "-noservername" option is used. The server name is
2562 based on the host provided to the "-connect" option unless overridden by
2563 using "-servername".
2564
2565 *Matt Caswell*
2566
2567 * Add support for SipHash
2568
2569 *Todd Short*
2570
2571 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2572 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2573 prevent issues where no progress is being made and the peer continually
2574 sends unrecognised record types, using up resources processing them.
2575
2576 *Matt Caswell*
2577
2578 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2579 using the algorithm defined in
257e9d03 2580 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2581
2582 *Richard Levitte*
2583
2584 * Heartbeat support has been removed; the ABI is changed for now.
2585
2586 *Richard Levitte, Rich Salz*
2587
2588 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2589
2590 *Emilia Käsper*
2591
2592 * The RSA "null" method, which was partially supported to avoid patent
2593 issues, has been replaced to always returns NULL.
2594
2595 *Rich Salz*
2596
44652c16
DMSP
2597OpenSSL 1.1.0
2598-------------
5f8e6c50 2599
257e9d03 2600### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2601
44652c16 2602 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2603 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2604 or calling `EC_GROUP_new_from_ecpkparameters()`/
2605 `EC_GROUP_new_from_ecparameters()`.
2606 This prevents bypass of security hardening and performance gains,
2607 especially for curves with specialized EC_METHODs.
2608 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2609 encoded, the output is still encoded with explicit parameters, even if
44652c16 2610 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2611
44652c16 2612 *Nicola Tuveri*
5f8e6c50 2613
44652c16
DMSP
2614 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2615 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2616 NULL. After this change, only the cofactor parameter can be NULL. It also
2617 does some minimal sanity checks on the passed order.
d8dc8538 2618 ([CVE-2019-1547])
5f8e6c50 2619
44652c16 2620 *Billy Bob Brumley*
5f8e6c50 2621
44652c16
DMSP
2622 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2623 An attack is simple, if the first CMS_recipientInfo is valid but the
2624 second CMS_recipientInfo is chosen ciphertext. If the second
2625 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2626 encryption key will be replaced by garbage, and the message cannot be
2627 decoded, but if the RSA decryption fails, the correct encryption key is
2628 used and the recipient will not notice the attack.
2629 As a work around for this potential attack the length of the decrypted
2630 key must be equal to the cipher default key length, in case the
2631 certifiate is not given and all recipientInfo are tried out.
2632 The old behaviour can be re-enabled in the CMS code by setting the
2633 CMS_DEBUG_DECRYPT flag.
d8dc8538 2634 ([CVE-2019-1563])
44652c16
DMSP
2635
2636 *Bernd Edlinger*
2637
2638 * Use Windows installation paths in the mingw builds
2639
2640 Mingw isn't a POSIX environment per se, which means that Windows
2641 paths should be used for installation.
d8dc8538 2642 ([CVE-2019-1552])
44652c16
DMSP
2643
2644 *Richard Levitte*
2645
257e9d03 2646### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2647
2648 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2649 This changes the size when using the `genpkey` command when no size is given.
2650 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2651 generation commands to use 2048 bits by default.
44652c16
DMSP
2652
2653 *Kurt Roeckx*
2654
2655 * Prevent over long nonces in ChaCha20-Poly1305.
2656
2657 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2658 for every encryption operation. RFC 7539 specifies that the nonce value
2659 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2660 and front pads the nonce with 0 bytes if it is less than 12
2661 bytes. However it also incorrectly allows a nonce to be set of up to 16
2662 bytes. In this case only the last 12 bytes are significant and any
2663 additional leading bytes are ignored.
2664
2665 It is a requirement of using this cipher that nonce values are
2666 unique. Messages encrypted using a reused nonce value are susceptible to
2667 serious confidentiality and integrity attacks. If an application changes
2668 the default nonce length to be longer than 12 bytes and then makes a
2669 change to the leading bytes of the nonce expecting the new value to be a
2670 new unique nonce then such an application could inadvertently encrypt
2671 messages with a reused nonce.
2672
2673 Additionally the ignored bytes in a long nonce are not covered by the
2674 integrity guarantee of this cipher. Any application that relies on the
2675 integrity of these ignored leading bytes of a long nonce may be further
2676 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2677 is safe because no such use sets such a long nonce value. However user
2678 applications that use this cipher directly and set a non-default nonce
2679 length to be longer than 12 bytes may be vulnerable.
2680
2681 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2682 Greef of Ronomon.
d8dc8538 2683 ([CVE-2019-1543])
44652c16
DMSP
2684
2685 *Matt Caswell*
2686
2687 * Added SCA hardening for modular field inversion in EC_GROUP through
2688 a new dedicated field_inv() pointer in EC_METHOD.
2689 This also addresses a leakage affecting conversions from projective
2690 to affine coordinates.
2691
2692 *Billy Bob Brumley, Nicola Tuveri*
2693
2694 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2695 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2696
2697 *Bernd Edlinger*
2698
2699 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2700
2701 *Richard Levitte*
2702
2703 * Remove the 'dist' target and add a tarball building script. The
2704 'dist' target has fallen out of use, and it shouldn't be
2705 necessary to configure just to create a source distribution.
2706
2707 *Richard Levitte*
2708
257e9d03 2709### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2710
2711 * Timing vulnerability in DSA signature generation
2712
2713 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2714 timing side channel attack. An attacker could use variations in the signing
2715 algorithm to recover the private key.
2716
2717 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2718 ([CVE-2018-0734])
44652c16
DMSP
2719
2720 *Paul Dale*
2721
2722 * Timing vulnerability in ECDSA signature generation
2723
2724 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2725 timing side channel attack. An attacker could use variations in the signing
2726 algorithm to recover the private key.
2727
2728 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2729 ([CVE-2018-0735])
44652c16
DMSP
2730
2731 *Paul Dale*
2732
2733 * Add coordinate blinding for EC_POINT and implement projective
2734 coordinate blinding for generic prime curves as a countermeasure to
2735 chosen point SCA attacks.
2736
2737 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2738
257e9d03 2739### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2740
2741 * Client DoS due to large DH parameter
2742
2743 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2744 malicious server can send a very large prime value to the client. This will
2745 cause the client to spend an unreasonably long period of time generating a
2746 key for this prime resulting in a hang until the client has finished. This
2747 could be exploited in a Denial Of Service attack.
2748
2749 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2750 ([CVE-2018-0732])
44652c16
DMSP
2751
2752 *Guido Vranken*
2753
2754 * Cache timing vulnerability in RSA Key Generation
2755
2756 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2757 a cache timing side channel attack. An attacker with sufficient access to
2758 mount cache timing attacks during the RSA key generation process could
2759 recover the private key.
5f8e6c50
DMSP
2760
2761 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2762 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2763 ([CVE-2018-0737])
5f8e6c50
DMSP
2764
2765 *Billy Brumley*
2766
2767 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2768 parameter is no longer accepted, as it leads to a corrupt table. NULL
2769 pem_str is reserved for alias entries only.
2770
2771 *Richard Levitte*
2772
2773 * Revert blinding in ECDSA sign and instead make problematic addition
2774 length-invariant. Switch even to fixed-length Montgomery multiplication.
2775
2776 *Andy Polyakov*
2777
2778 * Change generating and checking of primes so that the error rate of not
2779 being prime depends on the intended use based on the size of the input.
2780 For larger primes this will result in more rounds of Miller-Rabin.
2781 The maximal error rate for primes with more than 1080 bits is lowered
2782 to 2^-128.
2783
2784 *Kurt Roeckx, Annie Yousar*
2785
2786 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2787
2788 *Kurt Roeckx*
2789
2790 * Add blinding to ECDSA and DSA signatures to protect against side channel
2791 attacks discovered by Keegan Ryan (NCC Group).
2792
2793 *Matt Caswell*
2794
2795 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2796 now allow empty (zero character) pass phrases.
2797
2798 *Richard Levitte*
2799
2800 * Certificate time validation (X509_cmp_time) enforces stricter
2801 compliance with RFC 5280. Fractional seconds and timezone offsets
2802 are no longer allowed.
2803
2804 *Emilia Käsper*
2805
2806 * Fixed a text canonicalisation bug in CMS
2807
2808 Where a CMS detached signature is used with text content the text goes
2809 through a canonicalisation process first prior to signing or verifying a
2810 signature. This process strips trailing space at the end of lines, converts
2811 line terminators to CRLF and removes additional trailing line terminators
2812 at the end of a file. A bug in the canonicalisation process meant that
2813 some characters, such as form-feed, were incorrectly treated as whitespace
2814 and removed. This is contrary to the specification (RFC5485). This fix
2815 could mean that detached text data signed with an earlier version of
2816 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2817 signed with a fixed OpenSSL may fail to verify with an earlier version of
2818 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2819 and use the "-binary" flag (for the "cms" command line application) or set
2820 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2821
2822 *Matt Caswell*
2823
257e9d03 2824### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2825
2826 * Constructed ASN.1 types with a recursive definition could exceed the stack
2827
2828 Constructed ASN.1 types with a recursive definition (such as can be found
2829 in PKCS7) could eventually exceed the stack given malicious input with
2830 excessive recursion. This could result in a Denial Of Service attack. There
2831 are no such structures used within SSL/TLS that come from untrusted sources
2832 so this is considered safe.
2833
2834 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2835 project.
d8dc8538 2836 ([CVE-2018-0739])
5f8e6c50
DMSP
2837
2838 *Matt Caswell*
2839
2840 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2841
2842 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2843 effectively reduced to only comparing the least significant bit of each
2844 byte. This allows an attacker to forge messages that would be considered as
2845 authenticated in an amount of tries lower than that guaranteed by the
2846 security claims of the scheme. The module can only be compiled by the
2847 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2848
2849 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2850 (IBM).
d8dc8538 2851 ([CVE-2018-0733])
5f8e6c50
DMSP
2852
2853 *Andy Polyakov*
2854
2855 * Add a build target 'build_all_generated', to build all generated files
2856 and only that. This can be used to prepare everything that requires
2857 things like perl for a system that lacks perl and then move everything
2858 to that system and do the rest of the build there.
2859
2860 *Richard Levitte*
2861
2862 * Backport SSL_OP_NO_RENGOTIATION
2863
2864 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2865 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2866 changes this is no longer possible in 1.1.0. Therefore the new
2867 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2868 1.1.0 to provide equivalent functionality.
2869
2870 Note that if an application built against 1.1.0h headers (or above) is run
2871 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2872 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2873
2874 *Matt Caswell*
2875
2876 * Removed the OS390-Unix config target. It relied on a script that doesn't
2877 exist.
2878
2879 *Rich Salz*
2880
2881 * rsaz_1024_mul_avx2 overflow bug on x86_64
2882
2883 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2884 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2885 Analysis suggests that attacks against RSA and DSA as a result of this
2886 defect would be very difficult to perform and are not believed likely.
2887 Attacks against DH1024 are considered just feasible, because most of the
2888 work necessary to deduce information about a private key may be performed
2889 offline. The amount of resources required for such an attack would be
2890 significant. However, for an attack on TLS to be meaningful, the server
2891 would have to share the DH1024 private key among multiple clients, which is
2892 no longer an option since CVE-2016-0701.
2893
2894 This only affects processors that support the AVX2 but not ADX extensions
2895 like Intel Haswell (4th generation).
2896
2897 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2898 was originally found via the OSS-Fuzz project.
d8dc8538 2899 ([CVE-2017-3738])
5f8e6c50
DMSP
2900
2901 *Andy Polyakov*
2902
257e9d03 2903### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2904
2905 * bn_sqrx8x_internal carry bug on x86_64
2906
2907 There is a carry propagating bug in the x86_64 Montgomery squaring
2908 procedure. No EC algorithms are affected. Analysis suggests that attacks
2909 against RSA and DSA as a result of this defect would be very difficult to
2910 perform and are not believed likely. Attacks against DH are considered just
2911 feasible (although very difficult) because most of the work necessary to
2912 deduce information about a private key may be performed offline. The amount
2913 of resources required for such an attack would be very significant and
2914 likely only accessible to a limited number of attackers. An attacker would
2915 additionally need online access to an unpatched system using the target
2916 private key in a scenario with persistent DH parameters and a private
2917 key that is shared between multiple clients.
2918
2919 This only affects processors that support the BMI1, BMI2 and ADX extensions
2920 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2921
2922 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2923 ([CVE-2017-3736])
5f8e6c50
DMSP
2924
2925 *Andy Polyakov*
2926
2927 * Malformed X.509 IPAddressFamily could cause OOB read
2928
2929 If an X.509 certificate has a malformed IPAddressFamily extension,
2930 OpenSSL could do a one-byte buffer overread. The most likely result
2931 would be an erroneous display of the certificate in text format.
2932
2933 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2934 ([CVE-2017-3735])
5f8e6c50
DMSP
2935
2936 *Rich Salz*
2937
257e9d03 2938### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2939
2940 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2941 platform rather than 'mingw'.
2942
2943 *Richard Levitte*
2944
2945 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2946 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2947 which is the minimum version we support.
2948
2949 *Richard Levitte*
2950
257e9d03 2951### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2952
2953 * Encrypt-Then-Mac renegotiation crash
2954
2955 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2956 negotiated where it was not in the original handshake (or vice-versa) then
2957 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2958 and servers are affected.
2959
2960 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2961 ([CVE-2017-3733])
5f8e6c50
DMSP
2962
2963 *Matt Caswell*
2964
257e9d03 2965### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2966
2967 * Truncated packet could crash via OOB read
2968
2969 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2970 cipher is being used, then a truncated packet can cause that host to
2971 perform an out-of-bounds read, usually resulting in a crash.
2972
2973 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2974 ([CVE-2017-3731])
5f8e6c50
DMSP
2975
2976 *Andy Polyakov*
2977
2978 * Bad (EC)DHE parameters cause a client crash
2979
2980 If a malicious server supplies bad parameters for a DHE or ECDHE key
2981 exchange then this can result in the client attempting to dereference a
2982 NULL pointer leading to a client crash. This could be exploited in a Denial
2983 of Service attack.
2984
2985 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2986 ([CVE-2017-3730])
5f8e6c50
DMSP
2987
2988 *Matt Caswell*
2989
2990 * BN_mod_exp may produce incorrect results on x86_64
2991
2992 There is a carry propagating bug in the x86_64 Montgomery squaring
2993 procedure. No EC algorithms are affected. Analysis suggests that attacks
2994 against RSA and DSA as a result of this defect would be very difficult to
2995 perform and are not believed likely. Attacks against DH are considered just
2996 feasible (although very difficult) because most of the work necessary to
2997 deduce information about a private key may be performed offline. The amount
2998 of resources required for such an attack would be very significant and
2999 likely only accessible to a limited number of attackers. An attacker would
3000 additionally need online access to an unpatched system using the target
3001 private key in a scenario with persistent DH parameters and a private
3002 key that is shared between multiple clients. For example this can occur by
3003 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3004 similar to CVE-2015-3193 but must be treated as a separate problem.
3005
3006 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3007 ([CVE-2017-3732])
5f8e6c50
DMSP
3008
3009 *Andy Polyakov*
3010
257e9d03 3011### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3012
3013 * ChaCha20/Poly1305 heap-buffer-overflow
3014
257e9d03 3015 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3016 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3017 crash. This issue is not considered to be exploitable beyond a DoS.
3018
3019 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3020 ([CVE-2016-7054])
5f8e6c50
DMSP
3021
3022 *Richard Levitte*
3023
3024 * CMS Null dereference
3025
3026 Applications parsing invalid CMS structures can crash with a NULL pointer
3027 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3028 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3029 structure callback if an attempt is made to free certain invalid encodings.
3030 Only CHOICE structures using a callback which do not handle NULL value are
3031 affected.
3032
3033 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 3034 ([CVE-2016-7053])
5f8e6c50
DMSP
3035
3036 *Stephen Henson*
3037
3038 * Montgomery multiplication may produce incorrect results
3039
3040 There is a carry propagating bug in the Broadwell-specific Montgomery
3041 multiplication procedure that handles input lengths divisible by, but
3042 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3043 and DH private keys are impossible. This is because the subroutine in
3044 question is not used in operations with the private key itself and an input
3045 of the attacker's direct choice. Otherwise the bug can manifest itself as
3046 transient authentication and key negotiation failures or reproducible
3047 erroneous outcome of public-key operations with specially crafted input.
3048 Among EC algorithms only Brainpool P-512 curves are affected and one
3049 presumably can attack ECDH key negotiation. Impact was not analyzed in
3050 detail, because pre-requisites for attack are considered unlikely. Namely
3051 multiple clients have to choose the curve in question and the server has to
3052 share the private key among them, neither of which is default behaviour.
3053 Even then only clients that chose the curve will be affected.
3054
3055 This issue was publicly reported as transient failures and was not
3056 initially recognized as a security issue. Thanks to Richard Morgan for
3057 providing reproducible case.
d8dc8538 3058 ([CVE-2016-7055])
5f8e6c50
DMSP
3059
3060 *Andy Polyakov*
3061
3062 * Removed automatic addition of RPATH in shared libraries and executables,
3063 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3064
3065 *Richard Levitte*
3066
257e9d03 3067### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3068
3069 * Fix Use After Free for large message sizes
3070
3071 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3072 message larger than approx 16k is received then the underlying buffer to
3073 store the incoming message is reallocated and moved. Unfortunately a
3074 dangling pointer to the old location is left which results in an attempt to
3075 write to the previously freed location. This is likely to result in a
3076 crash, however it could potentially lead to execution of arbitrary code.
3077
3078 This issue only affects OpenSSL 1.1.0a.
3079
3080 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3081 ([CVE-2016-6309])
5f8e6c50
DMSP
3082
3083 *Matt Caswell*
3084
257e9d03 3085### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3086
3087 * OCSP Status Request extension unbounded memory growth
3088
3089 A malicious client can send an excessively large OCSP Status Request
3090 extension. If that client continually requests renegotiation, sending a
3091 large OCSP Status Request extension each time, then there will be unbounded
3092 memory growth on the server. This will eventually lead to a Denial Of
3093 Service attack through memory exhaustion. Servers with a default
3094 configuration are vulnerable even if they do not support OCSP. Builds using
3095 the "no-ocsp" build time option are not affected.
3096
3097 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3098 ([CVE-2016-6304])
5f8e6c50
DMSP
3099
3100 *Matt Caswell*
3101
3102 * SSL_peek() hang on empty record
3103
3104 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3105 sends an empty record. This could be exploited by a malicious peer in a
3106 Denial Of Service attack.
3107
3108 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3109 ([CVE-2016-6305])
5f8e6c50
DMSP
3110
3111 *Matt Caswell*
3112
3113 * Excessive allocation of memory in tls_get_message_header() and
3114 dtls1_preprocess_fragment()
3115
3116 A (D)TLS message includes 3 bytes for its length in the header for the
3117 message. This would allow for messages up to 16Mb in length. Messages of
3118 this length are excessive and OpenSSL includes a check to ensure that a
3119 peer is sending reasonably sized messages in order to avoid too much memory
3120 being consumed to service a connection. A flaw in the logic of version
3121 1.1.0 means that memory for the message is allocated too early, prior to
3122 the excessive message length check. Due to way memory is allocated in
3123 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3124 to service a connection. This could lead to a Denial of Service through
3125 memory exhaustion. However, the excessive message length check still takes
3126 place, and this would cause the connection to immediately fail. Assuming
3127 that the application calls SSL_free() on the failed connection in a timely
3128 manner then the 21Mb of allocated memory will then be immediately freed
3129 again. Therefore the excessive memory allocation will be transitory in
3130 nature. This then means that there is only a security impact if:
3131
3132 1) The application does not call SSL_free() in a timely manner in the event
3133 that the connection fails
3134 or
3135 2) The application is working in a constrained environment where there is
3136 very little free memory
3137 or
3138 3) The attacker initiates multiple connection attempts such that there are
3139 multiple connections in a state where memory has been allocated for the
3140 connection; SSL_free() has not yet been called; and there is insufficient
3141 memory to service the multiple requests.
3142
3143 Except in the instance of (1) above any Denial Of Service is likely to be
3144 transitory because as soon as the connection fails the memory is
3145 subsequently freed again in the SSL_free() call. However there is an
3146 increased risk during this period of application crashes due to the lack of
3147 memory - which would then mean a more serious Denial of Service.
3148
3149 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3150 (CVE-2016-6307 and CVE-2016-6308)
3151
3152 *Matt Caswell*
3153
3154 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3155 had to be removed. Primary reason is that vendor assembler can't
3156 assemble our modules with -KPIC flag. As result it, assembly
3157 support, was not even available as option. But its lack means
3158 lack of side-channel resistant code, which is incompatible with
3159 security by todays standards. Fortunately gcc is readily available
3160 prepackaged option, which we firmly point at...
3161
3162 *Andy Polyakov*
3163
257e9d03 3164### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3165
3166 * Windows command-line tool supports UTF-8 opt-in option for arguments
3167 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3168 (to any value) allows Windows user to access PKCS#12 file generated
3169 with Windows CryptoAPI and protected with non-ASCII password, as well
3170 as files generated under UTF-8 locale on Linux also protected with
3171 non-ASCII password.
3172
3173 *Andy Polyakov*
3174
d8dc8538 3175 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3176 have been disabled by default and removed from DEFAULT, just like RC4.
3177 See the RC4 item below to re-enable both.
3178
3179 *Rich Salz*
3180
3181 * The method for finding the storage location for the Windows RAND seed file
3182 has changed. First we check %RANDFILE%. If that is not set then we check
3183 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3184 all else fails we fall back to C:\.
3185
3186 *Matt Caswell*
3187
3188 * The EVP_EncryptUpdate() function has had its return type changed from void
3189 to int. A return of 0 indicates and error while a return of 1 indicates
3190 success.
3191
3192 *Matt Caswell*
3193
3194 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3195 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3196 off the constant time implementation for RSA, DSA and DH have been made
3197 no-ops and deprecated.
3198
3199 *Matt Caswell*
3200
3201 * Windows RAND implementation was simplified to only get entropy by
3202 calling CryptGenRandom(). Various other RAND-related tickets
3203 were also closed.
3204
3205 *Joseph Wylie Yandle, Rich Salz*
3206
257e9d03
RS
3207 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3208 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3209 with API compatibility. They new names are now completely documented.
3210
3211 *Rich Salz*
3212
3213 * Unify TYPE_up_ref(obj) methods signature.
3214 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3215 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3216 int (instead of void) like all others TYPE_up_ref() methods.
3217 So now these methods also check the return value of CRYPTO_atomic_add(),
3218 and the validity of object reference counter.
3219
3220 *fdasilvayy@gmail.com*
3221
3222 * With Windows Visual Studio builds, the .pdb files are installed
3223 alongside the installed libraries and executables. For a static
3224 library installation, ossl_static.pdb is the associate compiler
3225 generated .pdb file to be used when linking programs.
3226
3227 *Richard Levitte*
3228
3229 * Remove openssl.spec. Packaging files belong with the packagers.
3230
3231 *Richard Levitte*
3232
3233 * Automatic Darwin/OSX configuration has had a refresh, it will now
3234 recognise x86_64 architectures automatically. You can still decide
3235 to build for a different bitness with the environment variable
3236 KERNEL_BITS (can be 32 or 64), for example:
3237
3238 KERNEL_BITS=32 ./config
3239
3240 *Richard Levitte*
3241
3242 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3243 256 bit AES and HMAC with SHA256.
3244
3245 *Steve Henson*
3246
3247 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3248
3249 *Andy Polyakov*
3250
3251 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3252
3253 *Rich Salz*
3254
3255 * To enable users to have their own config files and build file templates,
3256 Configure looks in the directory indicated by the environment variable
3257 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3258 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3259 name and is used as is.
3260
3261 *Richard Levitte*
3262
3263 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3264 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3265 X509_CERT_FILE_CTX was removed.
3266
3267 *Rich Salz*
3268
3269 * "shared" builds are now the default. To create only static libraries use
3270 the "no-shared" Configure option.
3271
3272 *Matt Caswell*
3273
3274 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3275 All of these option have not worked for some while and are fundamental
3276 algorithms.
3277
3278 *Matt Caswell*
3279
3280 * Make various cleanup routines no-ops and mark them as deprecated. Most
3281 global cleanup functions are no longer required because they are handled
3282 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3283 Explicitly de-initing can cause problems (e.g. where a library that uses
3284 OpenSSL de-inits, but an application is still using it). The affected
3285 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3286 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3287 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3288 COMP_zlib_cleanup().
3289
3290 *Matt Caswell*
3291
3292 * --strict-warnings no longer enables runtime debugging options
3293 such as REF_DEBUG. Instead, debug options are automatically
3294 enabled with '--debug' builds.
3295
3296 *Andy Polyakov, Emilia Käsper*
3297
3298 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3299 have been moved out of the public header files. New functions for managing
3300 these have been added.
3301
3302 *Matt Caswell*
3303
3304 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3305 objects have been moved out of the public header files. New
3306 functions for managing these have been added.
3307
3308 *Richard Levitte*
3309
3310 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3311 have been moved out of the public header files. New functions for managing
3312 these have been added.
3313
3314 *Matt Caswell*
3315
3316 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3317 moved out of the public header files. New functions for managing these
3318 have been added.
3319
3320 *Matt Caswell*
3321
3322 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3323
3324 *Matt Caswell*
3325
3326 * Removed the mk1mf build scripts.
3327
3328 *Richard Levitte*
3329
3330 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3331 it is always safe to #include a header now.
3332
3333 *Rich Salz*
3334
3335 * Removed the aged BC-32 config and all its supporting scripts
3336
3337 *Richard Levitte*
3338
3339 * Removed support for Ultrix, Netware, and OS/2.
3340
3341 *Rich Salz*
3342
3343 * Add support for HKDF.
3344
3345 *Alessandro Ghedini*
3346
3347 * Add support for blake2b and blake2s
3348
3349 *Bill Cox*
3350
3351 * Added support for "pipelining". Ciphers that have the
3352 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3353 encryptions/decryptions simultaneously. There are currently no built-in
3354 ciphers with this property but the expectation is that engines will be able
3355 to offer it to significantly improve throughput. Support has been extended
3356 into libssl so that multiple records for a single connection can be
3357 processed in one go (for >=TLS 1.1).
3358
3359 *Matt Caswell*
3360
3361 * Added the AFALG engine. This is an async capable engine which is able to
3362 offload work to the Linux kernel. In this initial version it only supports
3363 AES128-CBC. The kernel must be version 4.1.0 or greater.
3364
3365 *Catriona Lucey*
3366
3367 * OpenSSL now uses a new threading API. It is no longer necessary to
3368 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3369 are two supported threading models: pthreads and windows threads. It is
3370 also possible to configure OpenSSL at compile time for "no-threads". The
3371 old threading API should no longer be used. The functions have been
3372 replaced with "no-op" compatibility macros.
3373
3374 *Alessandro Ghedini, Matt Caswell*
3375
3376 * Modify behavior of ALPN to invoke callback after SNI/servername
3377 callback, such that updates to the SSL_CTX affect ALPN.
3378
3379 *Todd Short*
3380
3381 * Add SSL_CIPHER queries for authentication and key-exchange.
3382
3383 *Todd Short*
3384
3385 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3386 - Prefer (EC)DHE handshakes over plain RSA.
3387 - Prefer AEAD ciphers over legacy ciphers.
3388 - Prefer ECDSA over RSA when both certificates are available.
3389 - Prefer TLSv1.2 ciphers/PRF.
3390 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3391 default cipherlist.
5f8e6c50
DMSP
3392
3393 *Emilia Käsper*
3394
3395 * Change the ECC default curve list to be this, in order: x25519,
3396 secp256r1, secp521r1, secp384r1.
3397
3398 *Rich Salz*
3399
3400 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3401 disabled by default. They can be re-enabled using the
3402 enable-weak-ssl-ciphers option to Configure.
3403
3404 *Matt Caswell*
3405
3406 * If the server has ALPN configured, but supports no protocols that the
3407 client advertises, send a fatal "no_application_protocol" alert.
3408 This behaviour is SHALL in RFC 7301, though it isn't universally
3409 implemented by other servers.
3410
3411 *Emilia Käsper*
3412
3413 * Add X25519 support.
3414 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3415 for public and private key encoding using the format documented in
3416 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3417 key generation and key derivation.
3418
3419 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3420 X25519(29).
3421
3422 *Steve Henson*
3423
3424 * Deprecate SRP_VBASE_get_by_user.
3425 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3426 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3427 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3428 seed, even if the seed is configured.
3429
3430 Users should use SRP_VBASE_get1_by_user instead. Note that in
3431 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3432 also that even though configuring the SRP seed attempts to hide
3433 invalid usernames by continuing the handshake with fake
3434 credentials, this behaviour is not constant time and no strong
3435 guarantees are made that the handshake is indistinguishable from
3436 that of a valid user.
3437
3438 *Emilia Käsper*
3439
3440 * Configuration change; it's now possible to build dynamic engines
3441 without having to build shared libraries and vice versa. This
ec2bfb7d 3442 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3443 will always be built into libcrypto (i.e. "static").
3444
3445 Building dynamic engines is enabled by default; to disable, use
3446 the configuration option "disable-dynamic-engine".
3447
3448 The only requirements for building dynamic engines are the
3449 presence of the DSO module and building with position independent
3450 code, so they will also automatically be disabled if configuring
3451 with "disable-dso" or "disable-pic".
3452
3453 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3454 are also taken away from openssl/opensslconf.h, as they are
3455 irrelevant.
3456
3457 *Richard Levitte*
3458
3459 * Configuration change; if there is a known flag to compile
3460 position independent code, it will always be applied on the
3461 libcrypto and libssl object files, and never on the application
3462 object files. This means other libraries that use routines from
3463 libcrypto / libssl can be made into shared libraries regardless
3464 of how OpenSSL was configured.
3465
3466 If this isn't desirable, the configuration options "disable-pic"
3467 or "no-pic" can be used to disable the use of PIC. This will
3468 also disable building shared libraries and dynamic engines.
3469
3470 *Richard Levitte*
3471
3472 * Removed JPAKE code. It was experimental and has no wide use.
3473
3474 *Rich Salz*
3475
3476 * The INSTALL_PREFIX Makefile variable has been renamed to
3477 DESTDIR. That makes for less confusion on what this variable
3478 is for. Also, the configuration option --install_prefix is
3479 removed.
3480
3481 *Richard Levitte*
3482
3483 * Heartbeat for TLS has been removed and is disabled by default
3484 for DTLS; configure with enable-heartbeats. Code that uses the
3485 old #define's might need to be updated.
3486
3487 *Emilia Käsper, Rich Salz*
3488
3489 * Rename REF_CHECK to REF_DEBUG.
3490
3491 *Rich Salz*
3492
3493 * New "unified" build system
3494
3495 The "unified" build system is aimed to be a common system for all
3496 platforms we support. With it comes new support for VMS.
3497
3498 This system builds supports building in a different directory tree
3499 than the source tree. It produces one Makefile (for unix family
3500 or lookalikes), or one descrip.mms (for VMS).
3501
3502 The source of information to make the Makefile / descrip.mms is
3503 small files called 'build.info', holding the necessary
3504 information for each directory with source to compile, and a
3505 template in Configurations, like unix-Makefile.tmpl or
3506 descrip.mms.tmpl.
3507
3508 With this change, the library names were also renamed on Windows
3509 and on VMS. They now have names that are closer to the standard
3510 on Unix, and include the major version number, and in certain
3511 cases, the architecture they are built for. See "Notes on shared
3512 libraries" in INSTALL.
3513
3514 We rely heavily on the perl module Text::Template.
3515
3516 *Richard Levitte*
3517
3518 * Added support for auto-initialisation and de-initialisation of the library.
3519 OpenSSL no longer requires explicit init or deinit routines to be called,
3520 except in certain circumstances. See the OPENSSL_init_crypto() and
3521 OPENSSL_init_ssl() man pages for further information.
3522
3523 *Matt Caswell*
3524
3525 * The arguments to the DTLSv1_listen function have changed. Specifically the
3526 "peer" argument is now expected to be a BIO_ADDR object.
3527
3528 * Rewrite of BIO networking library. The BIO library lacked consistent
3529 support of IPv6, and adding it required some more extensive
3530 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3531 which hold all types of addresses and chains of address information.
3532 It also introduces a new API, with functions like BIO_socket,
3533 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3534 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3535 have been adapted accordingly.
3536
3537 *Richard Levitte*
3538
3539 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3540 the leading 0-byte.
3541
3542 *Emilia Käsper*
3543
3544 * CRIME protection: disable compression by default, even if OpenSSL is
3545 compiled with zlib enabled. Applications can still enable compression
3546 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3547 using the SSL_CONF library to configure compression.
3548
3549 *Emilia Käsper*
3550
3551 * The signature of the session callback configured with
3552 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3553 was explicitly marked as `const unsigned char*` instead of
3554 `unsigned char*`.
5f8e6c50
DMSP
3555
3556 *Emilia Käsper*
3557
3558 * Always DPURIFY. Remove the use of uninitialized memory in the
3559 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3560
3561 *Emilia Käsper*
3562
3563 * Removed many obsolete configuration items, including
3564 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3565 MD2_CHAR, MD2_INT, MD2_LONG
3566 BF_PTR, BF_PTR2
3567 IDEA_SHORT, IDEA_LONG
3568 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3569
3570 *Rich Salz, with advice from Andy Polyakov*
3571
3572 * Many BN internals have been moved to an internal header file.
3573
3574 *Rich Salz with help from Andy Polyakov*
3575
3576 * Configuration and writing out the results from it has changed.
3577 Files such as Makefile include/openssl/opensslconf.h and are now
3578 produced through general templates, such as Makefile.in and
3579 crypto/opensslconf.h.in and some help from the perl module
3580 Text::Template.
3581
3582 Also, the center of configuration information is no longer
3583 Makefile. Instead, Configure produces a perl module in
3584 configdata.pm which holds most of the config data (in the hash
3585 table %config), the target data that comes from the target
1dc1ea18 3586 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3587 %target).
3588
3589 *Richard Levitte*
3590
3591 * To clarify their intended purposes, the Configure options
3592 --prefix and --openssldir change their semantics, and become more
3593 straightforward and less interdependent.
3594
3595 --prefix shall be used exclusively to give the location INSTALLTOP
3596 where programs, scripts, libraries, include files and manuals are
3597 going to be installed. The default is now /usr/local.
3598
3599 --openssldir shall be used exclusively to give the default
3600 location OPENSSLDIR where certificates, private keys, CRLs are
3601 managed. This is also where the default openssl.cnf gets
3602 installed.
3603 If the directory given with this option is a relative path, the
3604 values of both the --prefix value and the --openssldir value will
3605 be combined to become OPENSSLDIR.
3606 The default for --openssldir is INSTALLTOP/ssl.
3607
3608 Anyone who uses --openssldir to specify where OpenSSL is to be
3609 installed MUST change to use --prefix instead.
3610
3611 *Richard Levitte*
3612
3613 * The GOST engine was out of date and therefore it has been removed. An up
3614 to date GOST engine is now being maintained in an external repository.
257e9d03 3615 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3616 support for GOST ciphersuites (these are only activated if a GOST engine
3617 is present).
3618
3619 *Matt Caswell*
3620
3621 * EGD is no longer supported by default; use enable-egd when
3622 configuring.
3623
3624 *Ben Kaduk and Rich Salz*
3625
3626 * The distribution now has Makefile.in files, which are used to
3627 create Makefile's when Configure is run. *Configure must be run
3628 before trying to build now.*
3629
3630 *Rich Salz*
3631
3632 * The return value for SSL_CIPHER_description() for error conditions
3633 has changed.
3634
3635 *Rich Salz*
3636
3637 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3638
3639 Obtaining and performing DNSSEC validation of TLSA records is
3640 the application's responsibility. The application provides
3641 the TLSA records of its choice to OpenSSL, and these are then
3642 used to authenticate the peer.
3643
3644 The TLSA records need not even come from DNS. They can, for
3645 example, be used to implement local end-entity certificate or
3646 trust-anchor "pinning", where the "pin" data takes the form
3647 of TLSA records, which can augment or replace verification
3648 based on the usual WebPKI public certification authorities.
3649
3650 *Viktor Dukhovni*
3651
3652 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3653 continues to support deprecated interfaces in default builds.
3654 However, applications are strongly advised to compile their
3655 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3656 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3657 or the 1.1.0 releases.
3658
3659 In environments in which all applications have been ported to
3660 not use any deprecated interfaces OpenSSL's Configure script
3661 should be used with the --api=1.1.0 option to entirely remove
3662 support for the deprecated features from the library and
3663 unconditionally disable them in the installed headers.
3664 Essentially the same effect can be achieved with the "no-deprecated"
3665 argument to Configure, except that this will always restrict
3666 the build to just the latest API, rather than a fixed API
3667 version.
3668
3669 As applications are ported to future revisions of the API,
3670 they should update their compile-time OPENSSL_API_COMPAT define
3671 accordingly, but in most cases should be able to continue to
3672 compile with later releases.
3673
3674 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3675 0x10000000L and 0x00908000L, respectively. However those
3676 versions did not support the OPENSSL_API_COMPAT feature, and
3677 so applications are not typically tested for explicit support
3678 of just the undeprecated features of either release.
3679
3680 *Viktor Dukhovni*
3681
3682 * Add support for setting the minimum and maximum supported protocol.
3683 It can bet set via the SSL_set_min_proto_version() and
3684 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3685 MaxProtocol. It's recommended to use the new APIs to disable
3686 protocols instead of disabling individual protocols using
3687 SSL_set_options() or SSL_CONF's Protocol. This change also
3688 removes support for disabling TLS 1.2 in the OpenSSL TLS
3689 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3690
3691 *Kurt Roeckx*
3692
3693 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3694
3695 *Andy Polyakov*
3696
3697 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3698 and integrates ECDSA and ECDH functionality into EC. Implementations can
3699 now redirect key generation and no longer need to convert to or from
3700 ECDSA_SIG format.
3701
3702 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3703 include the ec.h header file instead.
3704
3705 *Steve Henson*
3706
3707 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3708 ciphers who are no longer supported and drops support the ephemeral RSA key
3709 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3710
3711 *Kurt Roeckx*
3712
3713 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3714 opaque. For HMAC_CTX, the following constructors and destructors
3715 were added:
3716
1dc1ea18
DDO
3717 HMAC_CTX *HMAC_CTX_new(void);
3718 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3719
3720 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3721 destroy such methods has been added. See EVP_MD_meth_new(3) and
3722 EVP_CIPHER_meth_new(3) for documentation.
3723
3724 Additional changes:
1dc1ea18
DDO
3725 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3726 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3727 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3728 an already created structure.
3729 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3730 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3731 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3732 for deprecated builds.
3733
3734 *Richard Levitte*
3735
3736 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3737 cryptographic operations to be performed asynchronously as long as an
3738 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3739 further details. Libssl has also had this capability integrated with the
3740 introduction of the new mode SSL_MODE_ASYNC and associated error
3741 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3742 pages. This work was developed in partnership with Intel Corp.
3743
3744 *Matt Caswell*
3745
3746 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3747 always enabled now. If you want to disable the support you should
3748 exclude it using the list of supported ciphers. This also means that the
3749 "-no_ecdhe" option has been removed from s_server.
3750
3751 *Kurt Roeckx*
3752
3753 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3754 SSL_{CTX_}set1_curves() which can set a list.
3755
3756 *Kurt Roeckx*
3757
3758 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3759 curve you want to support using SSL_{CTX_}set1_curves().
3760
3761 *Kurt Roeckx*
3762
3763 * State machine rewrite. The state machine code has been significantly
3764 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3765 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3766 further details). This change does have some associated API changes.
3767 Notably the SSL_state() function has been removed and replaced by
3768 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3769 SSL_set_state() has been removed altogether. The previous handshake states
3770 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3771
3772 *Matt Caswell*
3773
3774 * All instances of the string "ssleay" in the public API were replaced
3775 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3776 Some error codes related to internal RSA_eay API's were renamed.
3777
3778 *Rich Salz*
3779
3780 * The demo files in crypto/threads were moved to demo/threads.
3781
3782 *Rich Salz*
3783
3784 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3785 sureware and ubsec.
3786
3787 *Matt Caswell, Rich Salz*
3788
3789 * New ASN.1 embed macro.
3790
3791 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3792 structure is not allocated: it is part of the parent. That is instead of
3793
3794 FOO *x;
3795
3796 it must be:
3797
3798 FOO x;
3799
3800 This reduces memory fragmentation and make it impossible to accidentally
3801 set a mandatory field to NULL.
3802
3803 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3804 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3805 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3806 SEQUENCE OF.
3807
3808 *Steve Henson*
3809
3810 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3811
3812 *Emilia Käsper*
3813
3814 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3815 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3816 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3817 DES and RC4 ciphersuites.
3818
3819 *Matt Caswell*
3820
3821 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3822 This changes the decoding behaviour for some invalid messages,
3823 though the change is mostly in the more lenient direction, and
3824 legacy behaviour is preserved as much as possible.
3825
3826 *Emilia Käsper*
3827
3828 * Fix no-stdio build.
1dc1ea18
DDO
3829 *David Woodhouse <David.Woodhouse@intel.com> and also*
3830 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3831
3832 * New testing framework
3833 The testing framework has been largely rewritten and is now using
3834 perl and the perl modules Test::Harness and an extended variant of
3835 Test::More called OpenSSL::Test to do its work. All test scripts in
3836 test/ have been rewritten into test recipes, and all direct calls to
3837 executables in test/Makefile have become individual recipes using the
3838 simplified testing OpenSSL::Test::Simple.
3839
3840 For documentation on our testing modules, do:
3841
3842 perldoc test/testlib/OpenSSL/Test/Simple.pm
3843 perldoc test/testlib/OpenSSL/Test.pm
3844
3845 *Richard Levitte*
3846
3847 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3848 are used; the latter aborts on memory leaks (usually checked on exit).
3849 Some undocumented "set malloc, etc., hooks" functions were removed
3850 and others were changed. All are now documented.
3851
3852 *Rich Salz*
3853
3854 * In DSA_generate_parameters_ex, if the provided seed is too short,
3855 return an error
3856
3857 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3858
3859 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3860 from RFC4279, RFC4785, RFC5487, RFC5489.
3861
3862 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3863 original RSA_PSK patch.
3864
3865 *Steve Henson*
3866
3867 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3868 era flag was never set throughout the codebase (only read). Also removed
3869 SSL3_FLAGS_POP_BUFFER which was only used if
3870 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3871
3872 *Matt Caswell*
3873
3874 * Changed the default name options in the "ca", "crl", "req" and "x509"
3875 to be "oneline" instead of "compat".
3876
3877 *Richard Levitte*
3878
3879 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3880 not aware of clients that still exhibit this bug, and the workaround
3881 hasn't been working properly for a while.
3882
3883 *Emilia Käsper*
3884
3885 * The return type of BIO_number_read() and BIO_number_written() as well as
3886 the corresponding num_read and num_write members in the BIO structure has
3887 changed from unsigned long to uint64_t. On platforms where an unsigned
3888 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3889 transferred.
3890
3891 *Matt Caswell*
3892
3893 * Given the pervasive nature of TLS extensions it is inadvisable to run
3894 OpenSSL without support for them. It also means that maintaining
3895 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3896 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3897
3898 *Matt Caswell*
3899
3900 * Removed support for the two export grade static DH ciphersuites
3901 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3902 were newly added (along with a number of other static DH ciphersuites) to
3903 1.0.2. However the two export ones have *never* worked since they were
3904 introduced. It seems strange in any case to be adding new export
3905 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3906
3907 *Matt Caswell*
3908
3909 * Version negotiation has been rewritten. In particular SSLv23_method(),
3910 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3911 and turned into macros which simply call the new preferred function names
3912 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3913 should use the new names instead. Also as part of this change the ssl23.h
3914 header file has been removed.
3915
3916 *Matt Caswell*
3917
3918 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3919 code and the associated standard is no longer considered fit-for-purpose.
3920
3921 *Matt Caswell*
3922
3923 * RT2547 was closed. When generating a private key, try to make the
3924 output file readable only by the owner. This behavior change might
3925 be noticeable when interacting with other software.
3926
3927 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3928 Added a test.
3929
3930 *Rich Salz*
3931
3932 * Added HTTP GET support to the ocsp command.
3933
3934 *Rich Salz*
3935
3936 * Changed default digest for the dgst and enc commands from MD5 to
3937 sha256
3938
3939 *Rich Salz*
3940
3941 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3942
3943 *Matt Caswell*
3944
3945 * Added support for TLS extended master secret from
3946 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3947 initial patch which was a great help during development.
3948
3949 *Steve Henson*
3950
3951 * All libssl internal structures have been removed from the public header
3952 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3953 now redundant). Users should not attempt to access internal structures
3954 directly. Instead they should use the provided API functions.
3955
3956 *Matt Caswell*
3957
3958 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3959 Access to deprecated functions can be re-enabled by running config with
3960 "enable-deprecated". In addition applications wishing to use deprecated
3961 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3962 will, by default, disable some transitive includes that previously existed
3963 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3964
3965 *Matt Caswell*
3966
3967 * Added support for OCB mode. OpenSSL has been granted a patent license
3968 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3969 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3970 for OCB can be removed by calling config with no-ocb.
3971
3972 *Matt Caswell*
3973
3974 * SSLv2 support has been removed. It still supports receiving a SSLv2
3975 compatible client hello.
3976
3977 *Kurt Roeckx*
3978
3979 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3980 done while fixing the error code for the key-too-small case.
3981
3982 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3983
3984 * CA.sh has been removed; use CA.pl instead.
3985
3986 *Rich Salz*
3987
3988 * Removed old DES API.
3989
3990 *Rich Salz*
3991
3992 * Remove various unsupported platforms:
3993 Sony NEWS4
3994 BEOS and BEOS_R5
3995 NeXT
3996 SUNOS
3997 MPE/iX
3998 Sinix/ReliantUNIX RM400
3999 DGUX
4000 NCR
4001 Tandem
4002 Cray
4003 16-bit platforms such as WIN16
4004
4005 *Rich Salz*
4006
4007 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4008 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4009 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4010 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4011 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4012 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4013 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4014 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4015 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4016 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4017 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4018
4019 *Rich Salz*
4020
4021 * Cleaned up dead code
4022 Remove all but one '#ifdef undef' which is to be looked at.
4023
4024 *Rich Salz*
4025
4026 * Clean up calling of xxx_free routines.
4027 Just like free(), fix most of the xxx_free routines to accept
4028 NULL. Remove the non-null checks from callers. Save much code.
4029
4030 *Rich Salz*
4031
4032 * Add secure heap for storage of private keys (when possible).
4033 Add BIO_s_secmem(), CBIGNUM, etc.
4034 Contributed by Akamai Technologies under our Corporate CLA.
4035
4036 *Rich Salz*
4037
4038 * Experimental support for a new, fast, unbiased prime candidate generator,
4039 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4040
4041 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4042
4043 * New output format NSS in the sess_id command line tool. This allows
4044 exporting the session id and the master key in NSS keylog format.
4045
4046 *Martin Kaiser <martin@kaiser.cx>*
4047
4048 * Harmonize version and its documentation. -f flag is used to display
4049 compilation flags.
4050
4051 *mancha <mancha1@zoho.com>*
4052
4053 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4054 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4055
4056 *mancha <mancha1@zoho.com>*
4057
4058 * Fix some double frees. These are not thought to be exploitable.
4059
4060 *mancha <mancha1@zoho.com>*
4061
4062 * A missing bounds check in the handling of the TLS heartbeat extension
4063 can be used to reveal up to 64k of memory to a connected client or
4064 server.
4065
4066 Thanks for Neel Mehta of Google Security for discovering this bug and to
4067 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4068 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4069
4070 *Adam Langley, Bodo Moeller*
4071
4072 * Fix for the attack described in the paper "Recovering OpenSSL
4073 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4074 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4075 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4076
4077 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4078 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4079
4080 *Yuval Yarom and Naomi Benger*
4081
4082 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4083 this fixes a limitation in previous versions of OpenSSL.
4084
4085 *Steve Henson*
4086
4087 * Experimental encrypt-then-mac support.
4088
4089 Experimental support for encrypt then mac from
4090 draft-gutmann-tls-encrypt-then-mac-02.txt
4091
4092 To enable it set the appropriate extension number (0x42 for the test
4093 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4094
4095 For non-compliant peers (i.e. just about everything) this should have no
4096 effect.
4097
4098 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4099
5f8e6c50
DMSP
4100 *Steve Henson*
4101
4102 * Add EVP support for key wrapping algorithms, to avoid problems with
4103 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4104 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4105 algorithms and include tests cases.
4106
4107 *Steve Henson*
4108
4109 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4110 enveloped data.
4111
4112 *Steve Henson*
4113
4114 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4115 MGF1 digest and OAEP label.
4116
4117 *Steve Henson*
4118
4119 * Make openssl verify return errors.
4120
4121 *Chris Palmer <palmer@google.com> and Ben Laurie*
4122
4123 * New function ASN1_TIME_diff to calculate the difference between two
4124 ASN1_TIME structures or one structure and the current time.
4125
4126 *Steve Henson*
4127
4128 * Update fips_test_suite to support multiple command line options. New
4129 test to induce all self test errors in sequence and check expected
4130 failures.
4131
4132 *Steve Henson*
4133
4134 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4135 sign or verify all in one operation.
4136
4137 *Steve Henson*
4138
4139 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4140 test programs and fips_test_suite. Includes functionality to parse
4141 the minimal script output of fipsalgest.pl directly.
4142
4143 *Steve Henson*
4144
4145 * Add authorisation parameter to FIPS_module_mode_set().
4146
4147 *Steve Henson*
4148
4149 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4150
4151 *Steve Henson*
4152
4153 * Use separate DRBG fields for internal and external flags. New function
4154 FIPS_drbg_health_check() to perform on demand health checking. Add
4155 generation tests to fips_test_suite with reduced health check interval to
4156 demonstrate periodic health checking. Add "nodh" option to
4157 fips_test_suite to skip very slow DH test.
4158
4159 *Steve Henson*
4160
4161 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4162 based on NID.
4163
4164 *Steve Henson*
4165
4166 * More extensive health check for DRBG checking many more failure modes.
4167 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4168 combination: call this in fips_test_suite.
4169
4170 *Steve Henson*
4171
4172 * Add support for canonical generation of DSA parameter 'g'. See
4173 FIPS 186-3 A.2.3.
4174
4175 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4176 POST to handle HMAC cases.
4177
4178 *Steve Henson*
4179
4180 * Add functions FIPS_module_version() and FIPS_module_version_text()
4181 to return numerical and string versions of the FIPS module number.
4182
4183 *Steve Henson*
4184
4185 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4186 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4187 outside the validated module in the FIPS capable OpenSSL.
4188
4189 *Steve Henson*
4190
4191 * Minor change to DRBG entropy callback semantics. In some cases
4192 there is no multiple of the block length between min_len and
4193 max_len. Allow the callback to return more than max_len bytes
4194 of entropy but discard any extra: it is the callback's responsibility
4195 to ensure that the extra data discarded does not impact the
4196 requested amount of entropy.
4197
4198 *Steve Henson*
4199
4200 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4201 information in FIPS186-3, SP800-57 and SP800-131A.
4202
4203 *Steve Henson*
4204
4205 * CCM support via EVP. Interface is very similar to GCM case except we
4206 must supply all data in one chunk (i.e. no update, final) and the
4207 message length must be supplied if AAD is used. Add algorithm test
4208 support.
4209
4210 *Steve Henson*
4211
4212 * Initial version of POST overhaul. Add POST callback to allow the status
4213 of POST to be monitored and/or failures induced. Modify fips_test_suite
4214 to use callback. Always run all selftests even if one fails.
4215
4216 *Steve Henson*
4217
4218 * XTS support including algorithm test driver in the fips_gcmtest program.
4219 Note: this does increase the maximum key length from 32 to 64 bytes but
4220 there should be no binary compatibility issues as existing applications
4221 will never use XTS mode.
4222
4223 *Steve Henson*
4224
4225 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4226 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4227 performs algorithm blocking for unapproved PRNG types. Also do not
4228 set PRNG type in FIPS_mode_set(): leave this to the application.
4229 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4230 the standard OpenSSL PRNG: set additional data to a date time vector.
4231
4232 *Steve Henson*
4233
1dc1ea18 4234 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4235 This shouldn't present any incompatibility problems because applications
4236 shouldn't be using these directly and any that are will need to rethink
4237 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4238
4239 *Steve Henson*
4240
4241 * Extensive self tests and health checking required by SP800-90 DRBG.
4242 Remove strength parameter from FIPS_drbg_instantiate and always
4243 instantiate at maximum supported strength.
4244
4245 *Steve Henson*
4246
4247 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4248
4249 *Steve Henson*
4250
4251 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4252
4253 *Steve Henson*
4254
4255 * New function DH_compute_key_padded() to compute a DH key and pad with
4256 leading zeroes if needed: this complies with SP800-56A et al.
4257
4258 *Steve Henson*
4259
4260 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4261 anything, incomplete, subject to change and largely untested at present.
4262
4263 *Steve Henson*
4264
4265 * Modify fipscanisteronly build option to only build the necessary object
4266 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4267
4268 *Steve Henson*
4269
4270 * Add experimental option FIPSSYMS to give all symbols in
4271 fipscanister.o and FIPS or fips prefix. This will avoid
4272 conflicts with future versions of OpenSSL. Add perl script
4273 util/fipsas.pl to preprocess assembly language source files
4274 and rename any affected symbols.
4275
4276 *Steve Henson*
4277
4278 * Add selftest checks and algorithm block of non-fips algorithms in
4279 FIPS mode. Remove DES2 from selftests.
4280
4281 *Steve Henson*
4282
4283 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4284 return internal method without any ENGINE dependencies. Add new
4285 tiny fips sign and verify functions.
4286
4287 *Steve Henson*
4288
4289 * New build option no-ec2m to disable characteristic 2 code.
4290
4291 *Steve Henson*
4292
4293 * New build option "fipscanisteronly". This only builds fipscanister.o
4294 and (currently) associated fips utilities. Uses the file Makefile.fips
4295 instead of Makefile.org as the prototype.
4296
4297 *Steve Henson*
4298
4299 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4300 Update fips_gcmtest to use IV generator.
4301
4302 *Steve Henson*
4303
4304 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4305 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4306 called although it will not retrieve any additional data. The tag
4307 can be set or retrieved with a ctrl. The IV length is by default 12
4308 bytes (96 bits) but can be set to an alternative value. If the IV
4309 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4310 set before the key.
4311
4312 *Steve Henson*
4313
4314 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4315 underlying do_cipher function handles all cipher semantics itself
4316 including padding and finalisation. This is useful if (for example)
4317 an ENGINE cipher handles block padding itself. The behaviour of
4318 do_cipher is subtly changed if this flag is set: the return value
4319 is the number of characters written to the output buffer (zero is
4320 no longer an error code) or a negative error code. Also if the
4321 input buffer is NULL and length 0 finalisation should be performed.
4322
4323 *Steve Henson*
4324
4325 * If a candidate issuer certificate is already part of the constructed
4326 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4327
4328 *Steve Henson*
4329
4330 * Improve forward-security support: add functions
4331
4332 void SSL_CTX_set_not_resumable_session_callback(
4333 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4334 void SSL_set_not_resumable_session_callback(
4335 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4336
4337 for use by SSL/TLS servers; the callback function will be called whenever a
4338 new session is created, and gets to decide whether the session may be
4339 cached to make it resumable (return 0) or not (return 1). (As by the
4340 SSL/TLS protocol specifications, the session_id sent by the server will be
4341 empty to indicate that the session is not resumable; also, the server will
4342 not generate RFC 4507 (RFC 5077) session tickets.)
4343
4344 A simple reasonable callback implementation is to return is_forward_secure.
4345 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4346 by the SSL/TLS server library, indicating whether it can provide forward
4347 security.
4348
4349 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4350
4351 * New -verify_name option in command line utilities to set verification
4352 parameters by name.
4353
4354 *Steve Henson*
4355
4356 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4357 Add CMAC pkey methods.
4358
4359 *Steve Henson*
4360
4361 * Experimental renegotiation in s_server -www mode. If the client
4362 browses /reneg connection is renegotiated. If /renegcert it is
4363 renegotiated requesting a certificate.
4364
4365 *Steve Henson*
4366
4367 * Add an "external" session cache for debugging purposes to s_server. This
4368 should help trace issues which normally are only apparent in deployed
4369 multi-process servers.
4370
4371 *Steve Henson*
4372
4373 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4374 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4375 BIO_set_cipher() and some obscure PEM functions were changed so they
4376 can now return an error. The RAND changes required a change to the
4377 RAND_METHOD structure.
4378
4379 *Steve Henson*
4380
44652c16 4381 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4382 a gcc attribute to warn if the result of a function is ignored. This
4383 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4384 whose return value is often ignored.
4385
4386 *Steve Henson*
4387
4388 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4389 These allow SCTs (signed certificate timestamps) to be requested and
4390 validated when establishing a connection.
4391
4392 *Rob Percival <robpercival@google.com>*
4393
44652c16
DMSP
4394OpenSSL 1.0.2
4395-------------
5f8e6c50 4396
257e9d03 4397### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4398
44652c16 4399 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4400 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4401 or calling `EC_GROUP_new_from_ecpkparameters()`/
4402 `EC_GROUP_new_from_ecparameters()`.
4403 This prevents bypass of security hardening and performance gains,
4404 especially for curves with specialized EC_METHODs.
4405 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4406 encoded, the output is still encoded with explicit parameters, even if
44652c16 4407 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4408
44652c16 4409 *Nicola Tuveri*
5f8e6c50 4410
44652c16
DMSP
4411 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4412 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4413 NULL. After this change, only the cofactor parameter can be NULL. It also
4414 does some minimal sanity checks on the passed order.
d8dc8538 4415 ([CVE-2019-1547])
5f8e6c50 4416
44652c16 4417 *Billy Bob Brumley*
5f8e6c50 4418
44652c16
DMSP
4419 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4420 An attack is simple, if the first CMS_recipientInfo is valid but the
4421 second CMS_recipientInfo is chosen ciphertext. If the second
4422 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4423 encryption key will be replaced by garbage, and the message cannot be
4424 decoded, but if the RSA decryption fails, the correct encryption key is
4425 used and the recipient will not notice the attack.
4426 As a work around for this potential attack the length of the decrypted
4427 key must be equal to the cipher default key length, in case the
4428 certifiate is not given and all recipientInfo are tried out.
4429 The old behaviour can be re-enabled in the CMS code by setting the
4430 CMS_DEBUG_DECRYPT flag.
d8dc8538 4431 ([CVE-2019-1563])
5f8e6c50 4432
44652c16 4433 *Bernd Edlinger*
5f8e6c50 4434
44652c16 4435 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4436
44652c16
DMSP
4437 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4438 binaries and run-time config file.
d8dc8538 4439 ([CVE-2019-1552])
5f8e6c50 4440
44652c16 4441 *Richard Levitte*
5f8e6c50 4442
257e9d03 4443### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4444
44652c16 4445 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4446 This changes the size when using the `genpkey` command when no size is given.
4447 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4448 generation commands to use 2048 bits by default.
5f8e6c50 4449
44652c16 4450 *Kurt Roeckx*
5f8e6c50 4451
44652c16 4452 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4453
44652c16
DMSP
4454 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4455 Module in Version 2.0.10. For some reason, the corresponding target
4456 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4457 built with FIPS support on Android Arm 64-bit. This omission has been
4458 fixed.
5f8e6c50 4459
44652c16 4460 *Matthias St. Pierre*
5f8e6c50 4461
257e9d03 4462### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4463
44652c16 4464 * 0-byte record padding oracle
5f8e6c50 4465
44652c16
DMSP
4466 If an application encounters a fatal protocol error and then calls
4467 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4468 then OpenSSL can respond differently to the calling application if a 0 byte
4469 record is received with invalid padding compared to if a 0 byte record is
4470 received with an invalid MAC. If the application then behaves differently
4471 based on that in a way that is detectable to the remote peer, then this
4472 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4473
44652c16
DMSP
4474 In order for this to be exploitable "non-stitched" ciphersuites must be in
4475 use. Stitched ciphersuites are optimised implementations of certain
4476 commonly used ciphersuites. Also the application must call SSL_shutdown()
4477 twice even if a protocol error has occurred (applications should not do
4478 this but some do anyway).
5f8e6c50 4479
44652c16
DMSP
4480 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4481 Aviram, with additional investigation by Steven Collison and Andrew
4482 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4483 ([CVE-2019-1559])
5f8e6c50
DMSP
4484
4485 *Matt Caswell*
4486
44652c16 4487 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4488
44652c16 4489 *Richard Levitte*
5f8e6c50 4490
257e9d03 4491### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4492
44652c16 4493 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4494
44652c16
DMSP
4495 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4496 shown to be vulnerable to a microarchitecture timing side channel attack.
4497 An attacker with sufficient access to mount local timing attacks during
4498 ECDSA signature generation could recover the private key.
5f8e6c50 4499
44652c16
DMSP
4500 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4501 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4502 Nicola Tuveri.
d8dc8538 4503 ([CVE-2018-5407])
5f8e6c50 4504
44652c16 4505 *Billy Brumley*
5f8e6c50 4506
44652c16 4507 * Timing vulnerability in DSA signature generation
5f8e6c50 4508
44652c16
DMSP
4509 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4510 timing side channel attack. An attacker could use variations in the signing
4511 algorithm to recover the private key.
5f8e6c50 4512
44652c16 4513 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4514 ([CVE-2018-0734])
5f8e6c50 4515
44652c16 4516 *Paul Dale*
5f8e6c50 4517
44652c16
DMSP
4518 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4519 Module, accidentally introduced while backporting security fixes from the
4520 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4521
44652c16 4522 *Nicola Tuveri*
5f8e6c50 4523
257e9d03 4524### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4525
44652c16 4526 * Client DoS due to large DH parameter
5f8e6c50 4527
44652c16
DMSP
4528 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4529 malicious server can send a very large prime value to the client. This will
4530 cause the client to spend an unreasonably long period of time generating a
4531 key for this prime resulting in a hang until the client has finished. This
4532 could be exploited in a Denial Of Service attack.
5f8e6c50 4533
44652c16 4534 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4535 ([CVE-2018-0732])
5f8e6c50 4536
44652c16 4537 *Guido Vranken*
5f8e6c50 4538
44652c16 4539 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4540
44652c16
DMSP
4541 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4542 a cache timing side channel attack. An attacker with sufficient access to
4543 mount cache timing attacks during the RSA key generation process could
4544 recover the private key.
5f8e6c50 4545
44652c16
DMSP
4546 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4547 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4548 ([CVE-2018-0737])
5f8e6c50 4549
44652c16 4550 *Billy Brumley*
5f8e6c50 4551
44652c16
DMSP
4552 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4553 parameter is no longer accepted, as it leads to a corrupt table. NULL
4554 pem_str is reserved for alias entries only.
5f8e6c50 4555
44652c16 4556 *Richard Levitte*
5f8e6c50 4557
44652c16
DMSP
4558 * Revert blinding in ECDSA sign and instead make problematic addition
4559 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4560
44652c16 4561 *Andy Polyakov*
5f8e6c50 4562
44652c16
DMSP
4563 * Change generating and checking of primes so that the error rate of not
4564 being prime depends on the intended use based on the size of the input.
4565 For larger primes this will result in more rounds of Miller-Rabin.
4566 The maximal error rate for primes with more than 1080 bits is lowered
4567 to 2^-128.
5f8e6c50 4568
44652c16 4569 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4570
44652c16 4571 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4572
44652c16 4573 *Kurt Roeckx*
5f8e6c50 4574
44652c16
DMSP
4575 * Add blinding to ECDSA and DSA signatures to protect against side channel
4576 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4577
44652c16 4578 *Matt Caswell*
5f8e6c50 4579
44652c16
DMSP
4580 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4581 now allow empty (zero character) pass phrases.
5f8e6c50 4582
44652c16 4583 *Richard Levitte*
5f8e6c50 4584
44652c16
DMSP
4585 * Certificate time validation (X509_cmp_time) enforces stricter
4586 compliance with RFC 5280. Fractional seconds and timezone offsets
4587 are no longer allowed.
5f8e6c50 4588
44652c16 4589 *Emilia Käsper*
5f8e6c50 4590
257e9d03 4591### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4592
44652c16 4593 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4594
44652c16
DMSP
4595 Constructed ASN.1 types with a recursive definition (such as can be found
4596 in PKCS7) could eventually exceed the stack given malicious input with
4597 excessive recursion. This could result in a Denial Of Service attack. There
4598 are no such structures used within SSL/TLS that come from untrusted sources
4599 so this is considered safe.
5f8e6c50 4600
44652c16
DMSP
4601 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4602 project.
d8dc8538 4603 ([CVE-2018-0739])
5f8e6c50 4604
44652c16 4605 *Matt Caswell*
5f8e6c50 4606
257e9d03 4607### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4608
44652c16 4609 * Read/write after SSL object in error state
5f8e6c50 4610
44652c16
DMSP
4611 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4612 mechanism. The intent was that if a fatal error occurred during a handshake
4613 then OpenSSL would move into the error state and would immediately fail if
4614 you attempted to continue the handshake. This works as designed for the
4615 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4616 SSL_connect()), however due to a bug it does not work correctly if
4617 SSL_read() or SSL_write() is called directly. In that scenario, if the
4618 handshake fails then a fatal error will be returned in the initial function
4619 call. If SSL_read()/SSL_write() is subsequently called by the application
4620 for the same SSL object then it will succeed and the data is passed without
4621 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4622
44652c16
DMSP
4623 In order to exploit this issue an application bug would have to be present
4624 that resulted in a call to SSL_read()/SSL_write() being issued after having
4625 already received a fatal error.
5f8e6c50 4626
44652c16 4627 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4628 ([CVE-2017-3737])
5f8e6c50
DMSP
4629
4630 *Matt Caswell*
4631
44652c16 4632 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4633
44652c16
DMSP
4634 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4635 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4636 Analysis suggests that attacks against RSA and DSA as a result of this
4637 defect would be very difficult to perform and are not believed likely.
4638 Attacks against DH1024 are considered just feasible, because most of the
4639 work necessary to deduce information about a private key may be performed
4640 offline. The amount of resources required for such an attack would be
4641 significant. However, for an attack on TLS to be meaningful, the server
4642 would have to share the DH1024 private key among multiple clients, which is
4643 no longer an option since CVE-2016-0701.
5f8e6c50 4644
44652c16
DMSP
4645 This only affects processors that support the AVX2 but not ADX extensions
4646 like Intel Haswell (4th generation).
5f8e6c50 4647
44652c16
DMSP
4648 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4649 was originally found via the OSS-Fuzz project.
d8dc8538 4650 ([CVE-2017-3738])
5f8e6c50 4651
44652c16 4652 *Andy Polyakov*
5f8e6c50 4653
257e9d03 4654### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4655
4656 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4657
4658 There is a carry propagating bug in the x86_64 Montgomery squaring
4659 procedure. No EC algorithms are affected. Analysis suggests that attacks
4660 against RSA and DSA as a result of this defect would be very difficult to
4661 perform and are not believed likely. Attacks against DH are considered just
4662 feasible (although very difficult) because most of the work necessary to
4663 deduce information about a private key may be performed offline. The amount
4664 of resources required for such an attack would be very significant and
4665 likely only accessible to a limited number of attackers. An attacker would
4666 additionally need online access to an unpatched system using the target
4667 private key in a scenario with persistent DH parameters and a private
44652c16 4668 key that is shared between multiple clients.
5f8e6c50 4669
44652c16
DMSP
4670 This only affects processors that support the BMI1, BMI2 and ADX extensions
4671 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4672
4673 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4674 ([CVE-2017-3736])
5f8e6c50
DMSP
4675
4676 *Andy Polyakov*
4677
44652c16 4678 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4679
44652c16
DMSP
4680 If an X.509 certificate has a malformed IPAddressFamily extension,
4681 OpenSSL could do a one-byte buffer overread. The most likely result
4682 would be an erroneous display of the certificate in text format.
5f8e6c50 4683
44652c16 4684 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4685 ([CVE-2017-3735])
5f8e6c50 4686
44652c16 4687 *Rich Salz*
5f8e6c50 4688
257e9d03 4689### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4690
44652c16
DMSP
4691 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4692 platform rather than 'mingw'.
5f8e6c50 4693
44652c16 4694 *Richard Levitte*
5f8e6c50 4695
257e9d03 4696### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4697
44652c16 4698 * Truncated packet could crash via OOB read
5f8e6c50 4699
44652c16
DMSP
4700 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4701 cipher is being used, then a truncated packet can cause that host to
4702 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4703
44652c16 4704 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4705 ([CVE-2017-3731])
5f8e6c50 4706
44652c16 4707 *Andy Polyakov*
5f8e6c50 4708
44652c16 4709 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4710
44652c16
DMSP
4711 There is a carry propagating bug in the x86_64 Montgomery squaring
4712 procedure. No EC algorithms are affected. Analysis suggests that attacks
4713 against RSA and DSA as a result of this defect would be very difficult to
4714 perform and are not believed likely. Attacks against DH are considered just
4715 feasible (although very difficult) because most of the work necessary to
4716 deduce information about a private key may be performed offline. The amount
4717 of resources required for such an attack would be very significant and
4718 likely only accessible to a limited number of attackers. An attacker would
4719 additionally need online access to an unpatched system using the target
4720 private key in a scenario with persistent DH parameters and a private
4721 key that is shared between multiple clients. For example this can occur by
4722 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4723 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4724
44652c16 4725 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4726 ([CVE-2017-3732])
5f8e6c50 4727
44652c16 4728 *Andy Polyakov*
5f8e6c50 4729
44652c16 4730 * Montgomery multiplication may produce incorrect results
5f8e6c50 4731
44652c16
DMSP
4732 There is a carry propagating bug in the Broadwell-specific Montgomery
4733 multiplication procedure that handles input lengths divisible by, but
4734 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4735 and DH private keys are impossible. This is because the subroutine in
4736 question is not used in operations with the private key itself and an input
4737 of the attacker's direct choice. Otherwise the bug can manifest itself as
4738 transient authentication and key negotiation failures or reproducible
4739 erroneous outcome of public-key operations with specially crafted input.
4740 Among EC algorithms only Brainpool P-512 curves are affected and one
4741 presumably can attack ECDH key negotiation. Impact was not analyzed in
4742 detail, because pre-requisites for attack are considered unlikely. Namely
4743 multiple clients have to choose the curve in question and the server has to
4744 share the private key among them, neither of which is default behaviour.
4745 Even then only clients that chose the curve will be affected.
5f8e6c50 4746
44652c16
DMSP
4747 This issue was publicly reported as transient failures and was not
4748 initially recognized as a security issue. Thanks to Richard Morgan for
4749 providing reproducible case.
d8dc8538 4750 ([CVE-2016-7055])
44652c16
DMSP
4751
4752 *Andy Polyakov*
4753
4754 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4755 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4756 prevent issues where no progress is being made and the peer continually
4757 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4758
4759 *Matt Caswell*
4760
257e9d03 4761### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4762
44652c16 4763 * Missing CRL sanity check
5f8e6c50 4764
44652c16
DMSP
4765 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4766 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4767 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4768
44652c16 4769 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4770 ([CVE-2016-7052])
5f8e6c50 4771
44652c16 4772 *Matt Caswell*
5f8e6c50 4773
257e9d03 4774### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4775
44652c16 4776 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4777
44652c16
DMSP
4778 A malicious client can send an excessively large OCSP Status Request
4779 extension. If that client continually requests renegotiation, sending a
4780 large OCSP Status Request extension each time, then there will be unbounded
4781 memory growth on the server. This will eventually lead to a Denial Of
4782 Service attack through memory exhaustion. Servers with a default
4783 configuration are vulnerable even if they do not support OCSP. Builds using
4784 the "no-ocsp" build time option are not affected.
5f8e6c50 4785
44652c16 4786 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4787 ([CVE-2016-6304])
5f8e6c50 4788
44652c16 4789 *Matt Caswell*
5f8e6c50 4790
44652c16
DMSP
4791 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4792 HIGH to MEDIUM.
5f8e6c50 4793
44652c16
DMSP
4794 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4795 Leurent (INRIA)
d8dc8538 4796 ([CVE-2016-2183])
5f8e6c50 4797
44652c16 4798 *Rich Salz*
5f8e6c50 4799
44652c16 4800 * OOB write in MDC2_Update()
5f8e6c50 4801
44652c16
DMSP
4802 An overflow can occur in MDC2_Update() either if called directly or
4803 through the EVP_DigestUpdate() function using MDC2. If an attacker
4804 is able to supply very large amounts of input data after a previous
4805 call to EVP_EncryptUpdate() with a partial block then a length check
4806 can overflow resulting in a heap corruption.
5f8e6c50 4807
44652c16
DMSP
4808 The amount of data needed is comparable to SIZE_MAX which is impractical
4809 on most platforms.
5f8e6c50 4810
44652c16 4811 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4812 ([CVE-2016-6303])
5f8e6c50
DMSP
4813
4814 *Stephen Henson*
4815
44652c16 4816 * Malformed SHA512 ticket DoS
5f8e6c50 4817
44652c16
DMSP
4818 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4819 DoS attack where a malformed ticket will result in an OOB read which will
4820 ultimately crash.
5f8e6c50 4821
44652c16
DMSP
4822 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4823 a custom server callback and ticket lookup mechanism.
5f8e6c50 4824
44652c16 4825 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4826 ([CVE-2016-6302])
5f8e6c50 4827
44652c16 4828 *Stephen Henson*
5f8e6c50 4829
44652c16 4830 * OOB write in BN_bn2dec()
5f8e6c50 4831
44652c16
DMSP
4832 The function BN_bn2dec() does not check the return value of BN_div_word().
4833 This can cause an OOB write if an application uses this function with an
4834 overly large BIGNUM. This could be a problem if an overly large certificate
4835 or CRL is printed out from an untrusted source. TLS is not affected because
4836 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4837
44652c16 4838 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4839 ([CVE-2016-2182])
5f8e6c50 4840
44652c16 4841 *Stephen Henson*
5f8e6c50 4842
44652c16 4843 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4844
44652c16
DMSP
4845 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4846 the total length the OID text representation would use and not the amount
4847 of data written. This will result in OOB reads when large OIDs are
4848 presented.
5f8e6c50 4849
44652c16 4850 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4851 ([CVE-2016-2180])
5f8e6c50 4852
44652c16 4853 *Stephen Henson*
5f8e6c50 4854
44652c16 4855 * Pointer arithmetic undefined behaviour
5f8e6c50 4856
44652c16 4857 Avoid some undefined pointer arithmetic
5f8e6c50 4858
44652c16
DMSP
4859 A common idiom in the codebase is to check limits in the following manner:
4860 "p + len > limit"
5f8e6c50 4861
44652c16
DMSP
4862 Where "p" points to some malloc'd data of SIZE bytes and
4863 limit == p + SIZE
5f8e6c50 4864
44652c16
DMSP
4865 "len" here could be from some externally supplied data (e.g. from a TLS
4866 message).
5f8e6c50 4867
44652c16
DMSP
4868 The rules of C pointer arithmetic are such that "p + len" is only well
4869 defined where len <= SIZE. Therefore the above idiom is actually
4870 undefined behaviour.
5f8e6c50 4871
44652c16
DMSP
4872 For example this could cause problems if some malloc implementation
4873 provides an address for "p" such that "p + len" actually overflows for
4874 values of len that are too big and therefore p + len < limit.
5f8e6c50 4875
44652c16 4876 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4877 ([CVE-2016-2177])
5f8e6c50 4878
44652c16 4879 *Matt Caswell*
5f8e6c50 4880
44652c16 4881 * Constant time flag not preserved in DSA signing
5f8e6c50 4882
44652c16
DMSP
4883 Operations in the DSA signing algorithm should run in constant time in
4884 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4885 implementation means that a non-constant time codepath is followed for
4886 certain operations. This has been demonstrated through a cache-timing
4887 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4888
44652c16
DMSP
4889 This issue was reported by César Pereida (Aalto University), Billy Brumley
4890 (Tampere University of Technology), and Yuval Yarom (The University of
4891 Adelaide and NICTA).
d8dc8538 4892 ([CVE-2016-2178])
5f8e6c50 4893
44652c16 4894 *César Pereida*
5f8e6c50 4895
44652c16 4896 * DTLS buffered message DoS
5f8e6c50 4897
44652c16
DMSP
4898 In a DTLS connection where handshake messages are delivered out-of-order
4899 those messages that OpenSSL is not yet ready to process will be buffered
4900 for later use. Under certain circumstances, a flaw in the logic means that
4901 those messages do not get removed from the buffer even though the handshake
4902 has been completed. An attacker could force up to approx. 15 messages to
4903 remain in the buffer when they are no longer required. These messages will
4904 be cleared when the DTLS connection is closed. The default maximum size for
4905 a message is 100k. Therefore the attacker could force an additional 1500k
4906 to be consumed per connection. By opening many simulataneous connections an
4907 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4908
44652c16 4909 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4910 ([CVE-2016-2179])
5f8e6c50 4911
44652c16 4912 *Matt Caswell*
5f8e6c50 4913
44652c16 4914 * DTLS replay protection DoS
5f8e6c50 4915
44652c16
DMSP
4916 A flaw in the DTLS replay attack protection mechanism means that records
4917 that arrive for future epochs update the replay protection "window" before
4918 the MAC for the record has been validated. This could be exploited by an
4919 attacker by sending a record for the next epoch (which does not have to
4920 decrypt or have a valid MAC), with a very large sequence number. This means
4921 that all subsequent legitimate packets are dropped causing a denial of
4922 service for a specific DTLS connection.
5f8e6c50 4923
44652c16 4924 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4925 ([CVE-2016-2181])
5f8e6c50 4926
44652c16 4927 *Matt Caswell*
5f8e6c50 4928
44652c16 4929 * Certificate message OOB reads
5f8e6c50 4930
44652c16
DMSP
4931 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4932 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4933 theoretical DoS risk but this has not been observed in practice on common
4934 platforms.
5f8e6c50 4935
44652c16
DMSP
4936 The messages affected are client certificate, client certificate request
4937 and server certificate. As a result the attack can only be performed
4938 against a client or a server which enables client authentication.
5f8e6c50 4939
44652c16 4940 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4941 ([CVE-2016-6306])
5f8e6c50 4942
44652c16 4943 *Stephen Henson*
5f8e6c50 4944
257e9d03 4945### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4946
44652c16 4947 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4948
44652c16
DMSP
4949 A MITM attacker can use a padding oracle attack to decrypt traffic
4950 when the connection uses an AES CBC cipher and the server support
4951 AES-NI.
5f8e6c50 4952
44652c16 4953 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4954 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4955 constant time by making sure that always the same bytes are read and
4956 compared against either the MAC or padding bytes. But it no longer
4957 checked that there was enough data to have both the MAC and padding
4958 bytes.
5f8e6c50 4959
44652c16 4960 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 4961 ([CVE-2016-2107])
5f8e6c50 4962
44652c16 4963 *Kurt Roeckx*
5f8e6c50 4964
44652c16
DMSP
4965 * Fix EVP_EncodeUpdate overflow
4966
4967 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4968 Base64 encoding of binary data. If an attacker is able to supply very large
4969 amounts of input data then a length check can overflow resulting in a heap
4970 corruption.
4971
4972 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4973 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4974 OpenSSL command line applications, so any application which processes data
4975 from an untrusted source and outputs it as a PEM file should be considered
4976 vulnerable to this issue. User applications that call these APIs directly
4977 with large amounts of untrusted data may also be vulnerable.
4978
4979 This issue was reported by Guido Vranken.
d8dc8538 4980 ([CVE-2016-2105])
5f8e6c50
DMSP
4981
4982 *Matt Caswell*
4983
44652c16 4984 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4985
44652c16
DMSP
4986 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4987 is able to supply very large amounts of input data after a previous call to
4988 EVP_EncryptUpdate() with a partial block then a length check can overflow
4989 resulting in a heap corruption. Following an analysis of all OpenSSL
4990 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4991 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4992 the first called function after an EVP_EncryptInit(), and therefore that
4993 specific call must be safe. The second form is where the length passed to
4994 EVP_EncryptUpdate() can be seen from the code to be some small value and
4995 therefore there is no possibility of an overflow. Since all instances are
4996 one of these two forms, it is believed that there can be no overflows in
4997 internal code due to this problem. It should be noted that
4998 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4999 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5000 of these calls have also been analysed too and it is believed there are no
5001 instances in internal usage where an overflow could occur.
5f8e6c50 5002
44652c16 5003 This issue was reported by Guido Vranken.
d8dc8538 5004 ([CVE-2016-2106])
5f8e6c50
DMSP
5005
5006 *Matt Caswell*
5007
44652c16 5008 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5009
44652c16
DMSP
5010 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5011 a short invalid encoding can cause allocation of large amounts of memory
5012 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5013
44652c16
DMSP
5014 Any application parsing untrusted data through d2i BIO functions is
5015 affected. The memory based functions such as d2i_X509() are *not* affected.
5016 Since the memory based functions are used by the TLS library, TLS
5017 applications are not affected.
5018
5019 This issue was reported by Brian Carpenter.
d8dc8538 5020 ([CVE-2016-2109])
5f8e6c50
DMSP
5021
5022 *Stephen Henson*
5023
44652c16 5024 * EBCDIC overread
5f8e6c50 5025
44652c16
DMSP
5026 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5027 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5028 in arbitrary stack data being returned in the buffer.
5f8e6c50 5029
44652c16 5030 This issue was reported by Guido Vranken.
d8dc8538 5031 ([CVE-2016-2176])
5f8e6c50 5032
44652c16 5033 *Matt Caswell*
5f8e6c50 5034
44652c16
DMSP
5035 * Modify behavior of ALPN to invoke callback after SNI/servername
5036 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 5037
44652c16 5038 *Todd Short*
5f8e6c50 5039
44652c16
DMSP
5040 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5041 default.
5042
5043 *Kurt Roeckx*
5044
5045 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5046 methods are enabled and ssl2 is disabled the methods return NULL.
5047
5048 *Kurt Roeckx*
5049
257e9d03 5050### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
5051
5052* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5053 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5054 provide any "EXPORT" or "LOW" strength ciphers.
5055
5056 *Viktor Dukhovni*
5057
5058* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5059 is by default disabled at build-time. Builds that are not configured with
5060 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5061 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5062 will need to explicitly call either of:
5063
5064 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5065 or
5066 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5067
5068 as appropriate. Even if either of those is used, or the application
5069 explicitly uses the version-specific SSLv2_method() or its client and
5070 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5071 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5072 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5073 ([CVE-2016-0800])
44652c16
DMSP
5074
5075 *Viktor Dukhovni*
5076
5077 * Fix a double-free in DSA code
5078
5079 A double free bug was discovered when OpenSSL parses malformed DSA private
5080 keys and could lead to a DoS attack or memory corruption for applications
5081 that receive DSA private keys from untrusted sources. This scenario is
5082 considered rare.
5083
5084 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5085 libFuzzer.
d8dc8538 5086 ([CVE-2016-0705])
44652c16
DMSP
5087
5088 *Stephen Henson*
5089
5090 * Disable SRP fake user seed to address a server memory leak.
5091
5092 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5093
5094 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5095 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5096 was changed to ignore the "fake user" SRP seed, even if the seed
5097 is configured.
5098
5099 Users should use SRP_VBASE_get1_by_user instead. Note that in
5100 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5101 also that even though configuring the SRP seed attempts to hide
5102 invalid usernames by continuing the handshake with fake
5103 credentials, this behaviour is not constant time and no strong
5104 guarantees are made that the handshake is indistinguishable from
5105 that of a valid user.
d8dc8538 5106 ([CVE-2016-0798])
44652c16
DMSP
5107
5108 *Emilia Käsper*
5109
5110 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5111
5112 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5113 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5114 large values of `i` this can result in `bn_expand` not allocating any
5115 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5116 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5117 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5118 In this case memory is allocated to the internal BIGNUM data field, but it
5119 is insufficiently sized leading to heap corruption. A similar issue exists
5120 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5121 is ever called by user applications with very large untrusted hex/dec data.
5122 This is anticipated to be a rare occurrence.
5123
5124 All OpenSSL internal usage of these functions use data that is not expected
5125 to be untrusted, e.g. config file data or application command line
5126 arguments. If user developed applications generate config file data based
5127 on untrusted data then it is possible that this could also lead to security
5128 consequences. This is also anticipated to be rare.
5129
5130 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5131 ([CVE-2016-0797])
44652c16
DMSP
5132
5133 *Matt Caswell*
5134
257e9d03 5135 * Fix memory issues in `BIO_*printf` functions
44652c16 5136
1dc1ea18 5137 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5138 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5139 string and cause an OOB read when printing very long strings.
5140
1dc1ea18 5141 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5142 OOB memory location (at an offset from the NULL pointer) in the event of a
5143 memory allocation failure. In 1.0.2 and below this could be caused where
5144 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5145 could be in processing a very long "%s" format string. Memory leaks can
5146 also occur.
5147
5148 The first issue may mask the second issue dependent on compiler behaviour.
5149 These problems could enable attacks where large amounts of untrusted data
257e9d03 5150 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5151 in this way then they could be vulnerable. OpenSSL itself uses these
5152 functions when printing out human-readable dumps of ASN.1 data. Therefore
5153 applications that print this data could be vulnerable if the data is from
5154 untrusted sources. OpenSSL command line applications could also be
5155 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5156 as command line arguments.
5157
5158 Libssl is not considered directly vulnerable. Additionally certificates etc
5159 received via remote connections via libssl are also unlikely to be able to
5160 trigger these issues because of message size limits enforced within libssl.
5161
5162 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5163 ([CVE-2016-0799])
44652c16
DMSP
5164
5165 *Matt Caswell*
5166
5167 * Side channel attack on modular exponentiation
5168
5169 A side-channel attack was found which makes use of cache-bank conflicts on
5170 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5171 of RSA keys. The ability to exploit this issue is limited as it relies on
5172 an attacker who has control of code in a thread running on the same
5173 hyper-threaded core as the victim thread which is performing decryptions.
5174
5175 This issue was reported to OpenSSL by Yuval Yarom, The University of
5176 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5177 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5178 <http://cachebleed.info>.
d8dc8538 5179 ([CVE-2016-0702])
44652c16
DMSP
5180
5181 *Andy Polyakov*
5182
ec2bfb7d 5183 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5184 if no keysize is specified with default_bits. This fixes an
5185 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5186 commands to use 2048 bits by default.
44652c16
DMSP
5187
5188 *Emilia Käsper*
5189
257e9d03
RS
5190### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5191
44652c16
DMSP
5192 * DH small subgroups
5193
5194 Historically OpenSSL only ever generated DH parameters based on "safe"
5195 primes. More recently (in version 1.0.2) support was provided for
5196 generating X9.42 style parameter files such as those required for RFC 5114
5197 support. The primes used in such files may not be "safe". Where an
5198 application is using DH configured with parameters based on primes that are
5199 not "safe" then an attacker could use this fact to find a peer's private
5200 DH exponent. This attack requires that the attacker complete multiple
5201 handshakes in which the peer uses the same private DH exponent. For example
5202 this could be used to discover a TLS server's private DH exponent if it's
5203 reusing the private DH exponent or it's using a static DH ciphersuite.
5204
5205 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5206 TLS. It is not on by default. If the option is not set then the server
5207 reuses the same private DH exponent for the life of the server process and
5208 would be vulnerable to this attack. It is believed that many popular
5209 applications do set this option and would therefore not be at risk.
5210
5211 The fix for this issue adds an additional check where a "q" parameter is
5212 available (as is the case in X9.42 based parameters). This detects the
5213 only known attack, and is the only possible defense for static DH
5214 ciphersuites. This could have some performance impact.
5215
5216 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5217 default and cannot be disabled. This could have some performance impact.
5218
5219 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5220 ([CVE-2016-0701])
44652c16
DMSP
5221
5222 *Matt Caswell*
5223
5224 * SSLv2 doesn't block disabled ciphers
5225
5226 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5227 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5228 been disabled, provided that the SSLv2 protocol was not also disabled via
5229 SSL_OP_NO_SSLv2.
5230
5231 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5232 and Sebastian Schinzel.
d8dc8538 5233 ([CVE-2015-3197])
44652c16
DMSP
5234
5235 *Viktor Dukhovni*
5236
257e9d03 5237### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5238
5239 * BN_mod_exp may produce incorrect results on x86_64
5240
5241 There is a carry propagating bug in the x86_64 Montgomery squaring
5242 procedure. No EC algorithms are affected. Analysis suggests that attacks
5243 against RSA and DSA as a result of this defect would be very difficult to
5244 perform and are not believed likely. Attacks against DH are considered just
5245 feasible (although very difficult) because most of the work necessary to
5246 deduce information about a private key may be performed offline. The amount
5247 of resources required for such an attack would be very significant and
5248 likely only accessible to a limited number of attackers. An attacker would
5249 additionally need online access to an unpatched system using the target
5250 private key in a scenario with persistent DH parameters and a private
5251 key that is shared between multiple clients. For example this can occur by
5252 default in OpenSSL DHE based SSL/TLS ciphersuites.
5253
5254 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5255 ([CVE-2015-3193])
44652c16
DMSP
5256
5257 *Andy Polyakov*
5258
5259 * Certificate verify crash with missing PSS parameter
5260
5261 The signature verification routines will crash with a NULL pointer
5262 dereference if presented with an ASN.1 signature using the RSA PSS
5263 algorithm and absent mask generation function parameter. Since these
5264 routines are used to verify certificate signature algorithms this can be
5265 used to crash any certificate verification operation and exploited in a
5266 DoS attack. Any application which performs certificate verification is
5267 vulnerable including OpenSSL clients and servers which enable client
5268 authentication.
5269
5270 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5271 ([CVE-2015-3194])
44652c16
DMSP
5272
5273 *Stephen Henson*
5274
5275 * X509_ATTRIBUTE memory leak
5276
5277 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5278 memory. This structure is used by the PKCS#7 and CMS routines so any
5279 application which reads PKCS#7 or CMS data from untrusted sources is
5280 affected. SSL/TLS is not affected.
5281
5282 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5283 libFuzzer.
d8dc8538 5284 ([CVE-2015-3195])
44652c16
DMSP
5285
5286 *Stephen Henson*
5287
5288 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5289 This changes the decoding behaviour for some invalid messages,
5290 though the change is mostly in the more lenient direction, and
5291 legacy behaviour is preserved as much as possible.
5292
5293 *Emilia Käsper*
5294
5295 * In DSA_generate_parameters_ex, if the provided seed is too short,
5296 return an error
5297
5298 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5299
257e9d03 5300### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5301
5302 * Alternate chains certificate forgery
5303
5304 During certificate verification, OpenSSL will attempt to find an
5305 alternative certificate chain if the first attempt to build such a chain
5306 fails. An error in the implementation of this logic can mean that an
5307 attacker could cause certain checks on untrusted certificates to be
5308 bypassed, such as the CA flag, enabling them to use a valid leaf
5309 certificate to act as a CA and "issue" an invalid certificate.
5310
5311 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5312 (Google/BoringSSL).
5313
5314 *Matt Caswell*
5315
257e9d03 5316### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5317
5318 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5319 incompatibility in the handling of HMAC. The previous ABI has now been
5320 restored.
5321
5322 *Matt Caswell*
5323
257e9d03 5324### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5325
5326 * Malformed ECParameters causes infinite loop
5327
5328 When processing an ECParameters structure OpenSSL enters an infinite loop
5329 if the curve specified is over a specially malformed binary polynomial
5330 field.
5331
5332 This can be used to perform denial of service against any
5333 system which processes public keys, certificate requests or
5334 certificates. This includes TLS clients and TLS servers with
5335 client authentication enabled.
5336
5337 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5338 ([CVE-2015-1788])
44652c16
DMSP
5339
5340 *Andy Polyakov*
5341
5342 * Exploitable out-of-bounds read in X509_cmp_time
5343
5344 X509_cmp_time does not properly check the length of the ASN1_TIME
5345 string and can read a few bytes out of bounds. In addition,
5346 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5347 time string.
5348
5349 An attacker can use this to craft malformed certificates and CRLs of
5350 various sizes and potentially cause a segmentation fault, resulting in
5351 a DoS on applications that verify certificates or CRLs. TLS clients
5352 that verify CRLs are affected. TLS clients and servers with client
5353 authentication enabled may be affected if they use custom verification
5354 callbacks.
5355
5356 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5357 independently by Hanno Böck.
d8dc8538 5358 ([CVE-2015-1789])
44652c16
DMSP
5359
5360 *Emilia Käsper*
5361
5362 * PKCS7 crash with missing EnvelopedContent
5363
5364 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5365 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5366 with missing content and trigger a NULL pointer dereference on parsing.
5367
5368 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5369 structures from untrusted sources are affected. OpenSSL clients and
5370 servers are not affected.
5371
5372 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5373 ([CVE-2015-1790])
44652c16
DMSP
5374
5375 *Emilia Käsper*
5376
5377 * CMS verify infinite loop with unknown hash function
5378
5379 When verifying a signedData message the CMS code can enter an infinite loop
5380 if presented with an unknown hash function OID. This can be used to perform
5381 denial of service against any system which verifies signedData messages using
5382 the CMS code.
5383 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5384 ([CVE-2015-1792])
44652c16
DMSP
5385
5386 *Stephen Henson*
5387
5388 * Race condition handling NewSessionTicket
5389
5390 If a NewSessionTicket is received by a multi-threaded client when attempting to
5391 reuse a previous ticket then a race condition can occur potentially leading to
5392 a double free of the ticket data.
d8dc8538 5393 ([CVE-2015-1791])
44652c16
DMSP
5394
5395 *Matt Caswell*
5396
5397 * Only support 256-bit or stronger elliptic curves with the
5398 'ecdh_auto' setting (server) or by default (client). Of supported
5399 curves, prefer P-256 (both).
5400
5401 *Emilia Kasper*
5402
257e9d03 5403### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5404
5405 * ClientHello sigalgs DoS fix
5406
5407 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5408 invalid signature algorithms extension a NULL pointer dereference will
5409 occur. This can be exploited in a DoS attack against the server.
5410
5411 This issue was was reported to OpenSSL by David Ramos of Stanford
5412 University.
d8dc8538 5413 ([CVE-2015-0291])
44652c16
DMSP
5414
5415 *Stephen Henson and Matt Caswell*
5416
5417 * Multiblock corrupted pointer fix
5418
5419 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5420 feature only applies on 64 bit x86 architecture platforms that support AES
5421 NI instructions. A defect in the implementation of "multiblock" can cause
5422 OpenSSL's internal write buffer to become incorrectly set to NULL when
5423 using non-blocking IO. Typically, when the user application is using a
5424 socket BIO for writing, this will only result in a failed connection.
5425 However if some other BIO is used then it is likely that a segmentation
5426 fault will be triggered, thus enabling a potential DoS attack.
5427
5428 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5429 ([CVE-2015-0290])
44652c16
DMSP
5430
5431 *Matt Caswell*
5432
5433 * Segmentation fault in DTLSv1_listen fix
5434
5435 The DTLSv1_listen function is intended to be stateless and processes the
5436 initial ClientHello from many peers. It is common for user code to loop
5437 over the call to DTLSv1_listen until a valid ClientHello is received with
5438 an associated cookie. A defect in the implementation of DTLSv1_listen means
5439 that state is preserved in the SSL object from one invocation to the next
5440 that can lead to a segmentation fault. Errors processing the initial
5441 ClientHello can trigger this scenario. An example of such an error could be
5442 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5443 server.
5444
5445 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5446 ([CVE-2015-0207])
44652c16
DMSP
5447
5448 *Matt Caswell*
5449
5450 * Segmentation fault in ASN1_TYPE_cmp fix
5451
5452 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5453 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5454 certificate signature algorithm consistency this can be used to crash any
5455 certificate verification operation and exploited in a DoS attack. Any
5456 application which performs certificate verification is vulnerable including
5457 OpenSSL clients and servers which enable client authentication.
d8dc8538 5458 ([CVE-2015-0286])
44652c16
DMSP
5459
5460 *Stephen Henson*
5461
5462 * Segmentation fault for invalid PSS parameters fix
5463
5464 The signature verification routines will crash with a NULL pointer
5465 dereference if presented with an ASN.1 signature using the RSA PSS
5466 algorithm and invalid parameters. Since these routines are used to verify
5467 certificate signature algorithms this can be used to crash any
5468 certificate verification operation and exploited in a DoS attack. Any
5469 application which performs certificate verification is vulnerable including
5470 OpenSSL clients and servers which enable client authentication.
5471
5472 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5473 ([CVE-2015-0208])
44652c16
DMSP
5474
5475 *Stephen Henson*
5476
5477 * ASN.1 structure reuse memory corruption fix
5478
5479 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5480 memory corruption via an invalid write. Such reuse is and has been
5481 strongly discouraged and is believed to be rare.
5482
5483 Applications that parse structures containing CHOICE or ANY DEFINED BY
5484 components may be affected. Certificate parsing (d2i_X509 and related
5485 functions) are however not affected. OpenSSL clients and servers are
5486 not affected.
d8dc8538 5487 ([CVE-2015-0287])
44652c16
DMSP
5488
5489 *Stephen Henson*
5490
5491 * PKCS7 NULL pointer dereferences fix
5492
5493 The PKCS#7 parsing code does not handle missing outer ContentInfo
5494 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5495 missing content and trigger a NULL pointer dereference on parsing.
5496
5497 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5498 otherwise parse PKCS#7 structures from untrusted sources are
5499 affected. OpenSSL clients and servers are not affected.
5500
5501 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5502 ([CVE-2015-0289])
44652c16
DMSP
5503
5504 *Emilia Käsper*
5505
5506 * DoS via reachable assert in SSLv2 servers fix
5507
5508 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5509 servers that both support SSLv2 and enable export cipher suites by sending
5510 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5511
5512 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5513 (OpenSSL development team).
d8dc8538 5514 ([CVE-2015-0293])
44652c16
DMSP
5515
5516 *Emilia Käsper*
5517
5518 * Empty CKE with client auth and DHE fix
5519
5520 If client auth is used then a server can seg fault in the event of a DHE
5521 ciphersuite being selected and a zero length ClientKeyExchange message
5522 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5523 ([CVE-2015-1787])
44652c16
DMSP
5524
5525 *Matt Caswell*
5526
5527 * Handshake with unseeded PRNG fix
5528
5529 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5530 with an unseeded PRNG. The conditions are:
5531 - The client is on a platform where the PRNG has not been seeded
5532 automatically, and the user has not seeded manually
5533 - A protocol specific client method version has been used (i.e. not
5534 SSL_client_methodv23)
5535 - A ciphersuite is used that does not require additional random data from
5536 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5537
5538 If the handshake succeeds then the client random that has been used will
5539 have been generated from a PRNG with insufficient entropy and therefore the
5540 output may be predictable.
5541
5542 For example using the following command with an unseeded openssl will
5543 succeed on an unpatched platform:
5544
5545 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5546 ([CVE-2015-0285])
44652c16
DMSP
5547
5548 *Matt Caswell*
5549
5550 * Use After Free following d2i_ECPrivatekey error fix
5551
5552 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5553 could cause a use after free condition. This, in turn, could cause a double
5554 free in several private key parsing functions (such as d2i_PrivateKey
5555 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5556 for applications that receive EC private keys from untrusted
5557 sources. This scenario is considered rare.
5558
5559 This issue was discovered by the BoringSSL project and fixed in their
5560 commit 517073cd4b.
d8dc8538 5561 ([CVE-2015-0209])
44652c16
DMSP
5562
5563 *Matt Caswell*
5564
5565 * X509_to_X509_REQ NULL pointer deref fix
5566
5567 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5568 the certificate key is invalid. This function is rarely used in practice.
5569
5570 This issue was discovered by Brian Carpenter.
d8dc8538 5571 ([CVE-2015-0288])
44652c16
DMSP
5572
5573 *Stephen Henson*
5574
5575 * Removed the export ciphers from the DEFAULT ciphers
5576
5577 *Kurt Roeckx*
5578
257e9d03 5579### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5580
5581 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5582 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5583 So far those who have to target multiple platforms would compromise
5584 and argue that binary targeting say ARMv5 would still execute on
5585 ARMv8. "Universal" build resolves this compromise by providing
5586 near-optimal performance even on newer platforms.
5587
5588 *Andy Polyakov*
5589
5590 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5591 (other platforms pending).
5592
5593 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5594
5595 * Add support for the SignedCertificateTimestampList certificate and
5596 OCSP response extensions from RFC6962.
5597
44652c16
DMSP
5598 *Rob Stradling*
5599
5600 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5601 for corner cases. (Certain input points at infinity could lead to
5602 bogus results, with non-infinity inputs mapped to infinity too.)
5603
5604 *Bodo Moeller*
5605
5606 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5607 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5608 common cases are optimized and there still is room for further
5609 improvements. Vector Permutation AES for Altivec is also added.
5610
5611 *Andy Polyakov*
5612
5613 * Add support for little-endian ppc64 Linux target.
5614
5615 *Marcelo Cerri (IBM)*
5616
5617 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5618 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5619 are optimized and there still is room for further improvements.
5620 Both 32- and 64-bit modes are supported.
5621
5622 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5623
5624 * Improved ARMv7 NEON support.
5625
5626 *Andy Polyakov*
5627
5628 * Support for SPARC Architecture 2011 crypto extensions, first
5629 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5630 SHA256/512, MD5, GHASH and modular exponentiation.
5631
5632 *Andy Polyakov, David Miller*
5633
5634 * Accelerated modular exponentiation for Intel processors, a.k.a.
5635 RSAZ.
5636
5637 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5638
5639 * Support for new and upcoming Intel processors, including AVX2,
5640 BMI and SHA ISA extensions. This includes additional "stitched"
5641 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5642 for TLS encrypt.
5643
5644 This work was sponsored by Intel Corp.
5645
5646 *Andy Polyakov*
5647
5648 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5649 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5650 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5651
5652 *Steve Henson*
5653
5654 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5655 this fixes a limitation in previous versions of OpenSSL.
5656
5657 *Steve Henson*
5658
5659 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5660 MGF1 digest and OAEP label.
5661
5662 *Steve Henson*
5663
5664 * Add EVP support for key wrapping algorithms, to avoid problems with
5665 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5666 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5667 algorithms and include tests cases.
5668
5669 *Steve Henson*
5670
5671 * Add functions to allocate and set the fields of an ECDSA_METHOD
5672 structure.
5673
5674 *Douglas E. Engert, Steve Henson*
5675
5676 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5677 difference in days and seconds between two tm or ASN1_TIME structures.
5678
5679 *Steve Henson*
5680
5681 * Add -rev test option to s_server to just reverse order of characters
5682 received by client and send back to server. Also prints an abbreviated
5683 summary of the connection parameters.
5684
5685 *Steve Henson*
5686
5687 * New option -brief for s_client and s_server to print out a brief summary
5688 of connection parameters.
5689
5690 *Steve Henson*
5691
5692 * Add callbacks for arbitrary TLS extensions.
5693
5694 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5695
5696 * New option -crl_download in several openssl utilities to download CRLs
5697 from CRLDP extension in certificates.
5698
5699 *Steve Henson*
5700
5701 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5702
5703 *Steve Henson*
5704
5705 * New function X509_CRL_diff to generate a delta CRL from the difference
5706 of two full CRLs. Add support to "crl" utility.
5707
5708 *Steve Henson*
5709
5710 * New functions to set lookup_crls function and to retrieve
5711 X509_STORE from X509_STORE_CTX.
5712
5713 *Steve Henson*
5714
5715 * Print out deprecated issuer and subject unique ID fields in
5716 certificates.
5717
5718 *Steve Henson*
5719
5720 * Extend OCSP I/O functions so they can be used for simple general purpose
5721 HTTP as well as OCSP. New wrapper function which can be used to download
5722 CRLs using the OCSP API.
5723
5724 *Steve Henson*
5725
5726 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5727
5728 *Steve Henson*
5729
257e9d03 5730 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5731 configuration using configuration files or command lines.
5732
5733 *Steve Henson*
5734
5735 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5736 message callback and prints the results. Needs compile time option
5737 "enable-ssl-trace". New options to s_client and s_server to enable
5738 tracing.
5739
5740 *Steve Henson*
5741
5742 * New ctrl and macro to retrieve supported points extensions.
5743 Print out extension in s_server and s_client.
5744
5745 *Steve Henson*
5746
5747 * New functions to retrieve certificate signature and signature
5748 OID NID.
5749
5750 *Steve Henson*
5751
5752 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5753 client to OpenSSL.
5754
5755 *Steve Henson*
5756
5757 * New Suite B modes for TLS code. These use and enforce the requirements
5758 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5759 only use Suite B curves. The Suite B modes can be set by using the
5760 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5761
5762 *Steve Henson*
5763
5764 * New chain verification flags for Suite B levels of security. Check
5765 algorithms are acceptable when flags are set in X509_verify_cert.
5766
5767 *Steve Henson*
5768
5769 * Make tls1_check_chain return a set of flags indicating checks passed
5770 by a certificate chain. Add additional tests to handle client
5771 certificates: checks for matching certificate type and issuer name
5772 comparison.
5773
5774 *Steve Henson*
5775
5776 * If an attempt is made to use a signature algorithm not in the peer
5777 preference list abort the handshake. If client has no suitable
5778 signature algorithms in response to a certificate request do not
5779 use the certificate.
5780
5781 *Steve Henson*
5782
5783 * If server EC tmp key is not in client preference list abort handshake.
5784
5785 *Steve Henson*
5786
5787 * Add support for certificate stores in CERT structure. This makes it
5788 possible to have different stores per SSL structure or one store in
5789 the parent SSL_CTX. Include distinct stores for certificate chain
5790 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5791 to build and store a certificate chain in CERT structure: returning
5792 an error if the chain cannot be built: this will allow applications
5793 to test if a chain is correctly configured.
5794
5795 Note: if the CERT based stores are not set then the parent SSL_CTX
5796 store is used to retain compatibility with existing behaviour.
5797
44652c16
DMSP
5798 *Steve Henson*
5799
5800 * New function ssl_set_client_disabled to set a ciphersuite disabled
5801 mask based on the current session, check mask when sending client
5802 hello and checking the requested ciphersuite.
5803
5804 *Steve Henson*
5805
5806 * New ctrls to retrieve and set certificate types in a certificate
5807 request message. Print out received values in s_client. If certificate
5808 types is not set with custom values set sensible values based on
5809 supported signature algorithms.
5810
5811 *Steve Henson*
5812
5813 * Support for distinct client and server supported signature algorithms.
5814
5815 *Steve Henson*
5816
5817 * Add certificate callback. If set this is called whenever a certificate
5818 is required by client or server. An application can decide which
5819 certificate chain to present based on arbitrary criteria: for example
5820 supported signature algorithms. Add very simple example to s_server.
5821 This fixes many of the problems and restrictions of the existing client
5822 certificate callback: for example you can now clear an existing
5823 certificate and specify the whole chain.
5824
5825 *Steve Henson*
5826
5827 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5828 the certificate can be used for (if anything). Set valid_flags field
5829 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5830 to have similar checks in it.
5831
5832 Add new "cert_flags" field to CERT structure and include a "strict mode".
5833 This enforces some TLS certificate requirements (such as only permitting
5834 certificate signature algorithms contained in the supported algorithms
5835 extension) which some implementations ignore: this option should be used
5836 with caution as it could cause interoperability issues.
5837
5838 *Steve Henson*
5839
5840 * Update and tidy signature algorithm extension processing. Work out
5841 shared signature algorithms based on preferences and peer algorithms
5842 and print them out in s_client and s_server. Abort handshake if no
5843 shared signature algorithms.
5844
5845 *Steve Henson*
5846
5847 * Add new functions to allow customised supported signature algorithms
5848 for SSL and SSL_CTX structures. Add options to s_client and s_server
5849 to support them.
5850
5851 *Steve Henson*
5852
5853 * New function SSL_certs_clear() to delete all references to certificates
5854 from an SSL structure. Before this once a certificate had been added
5855 it couldn't be removed.
5856
5857 *Steve Henson*
5858
5859 * Integrate hostname, email address and IP address checking with certificate
5860 verification. New verify options supporting checking in openssl utility.
5861
5862 *Steve Henson*
5863
5864 * Fixes and wildcard matching support to hostname and email checking
5865 functions. Add manual page.
5866
5867 *Florian Weimer (Red Hat Product Security Team)*
5868
5869 * New functions to check a hostname email or IP address against a
5870 certificate. Add options x509 utility to print results of checks against
5871 a certificate.
5872
5873 *Steve Henson*
5874
5875 * Fix OCSP checking.
5876
5877 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5878
5879 * Initial experimental support for explicitly trusted non-root CAs.
5880 OpenSSL still tries to build a complete chain to a root but if an
5881 intermediate CA has a trust setting included that is used. The first
5882 setting is used: whether to trust (e.g., -addtrust option to the x509
5883 utility) or reject.
5884
5885 *Steve Henson*
5886
5887 * Add -trusted_first option which attempts to find certificates in the
5888 trusted store even if an untrusted chain is also supplied.
5889
5890 *Steve Henson*
5891
5892 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5893 platform support for Linux and Android.
5894
5895 *Andy Polyakov*
5896
5897 * Support for linux-x32, ILP32 environment in x86_64 framework.
5898
5899 *Andy Polyakov*
5900
5901 * Experimental multi-implementation support for FIPS capable OpenSSL.
5902 When in FIPS mode the approved implementations are used as normal,
5903 when not in FIPS mode the internal unapproved versions are used instead.
5904 This means that the FIPS capable OpenSSL isn't forced to use the
5905 (often lower performance) FIPS implementations outside FIPS mode.
5906
5907 *Steve Henson*
5908
5909 * Transparently support X9.42 DH parameters when calling
5910 PEM_read_bio_DHparameters. This means existing applications can handle
5911 the new parameter format automatically.
5912
5913 *Steve Henson*
5914
5915 * Initial experimental support for X9.42 DH parameter format: mainly
5916 to support use of 'q' parameter for RFC5114 parameters.
5917
5918 *Steve Henson*
5919
5920 * Add DH parameters from RFC5114 including test data to dhtest.
5921
5922 *Steve Henson*
5923
5924 * Support for automatic EC temporary key parameter selection. If enabled
5925 the most preferred EC parameters are automatically used instead of
5926 hardcoded fixed parameters. Now a server just has to call:
5927 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5928 support ECDH and use the most appropriate parameters.
5929
5930 *Steve Henson*
5931
5932 * Enhance and tidy EC curve and point format TLS extension code. Use
5933 static structures instead of allocation if default values are used.
5934 New ctrls to set curves we wish to support and to retrieve shared curves.
5935 Print out shared curves in s_server. New options to s_server and s_client
5936 to set list of supported curves.
5937
5938 *Steve Henson*
5939
5940 * New ctrls to retrieve supported signature algorithms and
5941 supported curve values as an array of NIDs. Extend openssl utility
5942 to print out received values.
5943
5944 *Steve Henson*
5945
5946 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5947 between NIDs and the more common NIST names such as "P-256". Enhance
5948 ecparam utility and ECC method to recognise the NIST names for curves.
5949
5950 *Steve Henson*
5951
5952 * Enhance SSL/TLS certificate chain handling to support different
5953 chains for each certificate instead of one chain in the parent SSL_CTX.
5954
5955 *Steve Henson*
5956
5957 * Support for fixed DH ciphersuite client authentication: where both
5958 server and client use DH certificates with common parameters.
5959
5960 *Steve Henson*
5961
5962 * Support for fixed DH ciphersuites: those requiring DH server
5963 certificates.
5964
5965 *Steve Henson*
5966
5967 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5968 the certificate.
5969 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5970 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5971 X509_CINF_get_signature were reverted post internal team review.
5972
44652c16
DMSP
5973OpenSSL 1.0.1
5974-------------
5975
257e9d03 5976### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5977
5978 * OCSP Status Request extension unbounded memory growth
5979
5980 A malicious client can send an excessively large OCSP Status Request
5981 extension. If that client continually requests renegotiation, sending a
5982 large OCSP Status Request extension each time, then there will be unbounded
5983 memory growth on the server. This will eventually lead to a Denial Of
5984 Service attack through memory exhaustion. Servers with a default
5985 configuration are vulnerable even if they do not support OCSP. Builds using
5986 the "no-ocsp" build time option are not affected.
5987
5988 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5989 ([CVE-2016-6304])
44652c16
DMSP
5990
5991 *Matt Caswell*
5992
5993 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5994 HIGH to MEDIUM.
5995
5996 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5997 Leurent (INRIA)
d8dc8538 5998 ([CVE-2016-2183])
44652c16
DMSP
5999
6000 *Rich Salz*
6001
6002 * OOB write in MDC2_Update()
6003
6004 An overflow can occur in MDC2_Update() either if called directly or
6005 through the EVP_DigestUpdate() function using MDC2. If an attacker
6006 is able to supply very large amounts of input data after a previous
6007 call to EVP_EncryptUpdate() with a partial block then a length check
6008 can overflow resulting in a heap corruption.
6009
6010 The amount of data needed is comparable to SIZE_MAX which is impractical
6011 on most platforms.
6012
6013 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6014 ([CVE-2016-6303])
44652c16
DMSP
6015
6016 *Stephen Henson*
6017
6018 * Malformed SHA512 ticket DoS
6019
6020 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6021 DoS attack where a malformed ticket will result in an OOB read which will
6022 ultimately crash.
6023
6024 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6025 a custom server callback and ticket lookup mechanism.
6026
6027 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6028 ([CVE-2016-6302])
44652c16
DMSP
6029
6030 *Stephen Henson*
6031
6032 * OOB write in BN_bn2dec()
6033
6034 The function BN_bn2dec() does not check the return value of BN_div_word().
6035 This can cause an OOB write if an application uses this function with an
6036 overly large BIGNUM. This could be a problem if an overly large certificate
6037 or CRL is printed out from an untrusted source. TLS is not affected because
6038 record limits will reject an oversized certificate before it is parsed.
6039
6040 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6041 ([CVE-2016-2182])
44652c16
DMSP
6042
6043 *Stephen Henson*
6044
6045 * OOB read in TS_OBJ_print_bio()
6046
6047 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6048 the total length the OID text representation would use and not the amount
6049 of data written. This will result in OOB reads when large OIDs are
6050 presented.
6051
6052 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6053 ([CVE-2016-2180])
44652c16
DMSP
6054
6055 *Stephen Henson*
6056
6057 * Pointer arithmetic undefined behaviour
6058
6059 Avoid some undefined pointer arithmetic
6060
6061 A common idiom in the codebase is to check limits in the following manner:
6062 "p + len > limit"
6063
6064 Where "p" points to some malloc'd data of SIZE bytes and
6065 limit == p + SIZE
6066
6067 "len" here could be from some externally supplied data (e.g. from a TLS
6068 message).
6069
6070 The rules of C pointer arithmetic are such that "p + len" is only well
6071 defined where len <= SIZE. Therefore the above idiom is actually
6072 undefined behaviour.
6073
6074 For example this could cause problems if some malloc implementation
6075 provides an address for "p" such that "p + len" actually overflows for
6076 values of len that are too big and therefore p + len < limit.
6077
6078 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6079 ([CVE-2016-2177])
44652c16
DMSP
6080
6081 *Matt Caswell*
6082
6083 * Constant time flag not preserved in DSA signing
6084
6085 Operations in the DSA signing algorithm should run in constant time in
6086 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6087 implementation means that a non-constant time codepath is followed for
6088 certain operations. This has been demonstrated through a cache-timing
6089 attack to be sufficient for an attacker to recover the private DSA key.
6090
6091 This issue was reported by César Pereida (Aalto University), Billy Brumley
6092 (Tampere University of Technology), and Yuval Yarom (The University of
6093 Adelaide and NICTA).
d8dc8538 6094 ([CVE-2016-2178])
44652c16
DMSP
6095
6096 *César Pereida*
6097
6098 * DTLS buffered message DoS
6099
6100 In a DTLS connection where handshake messages are delivered out-of-order
6101 those messages that OpenSSL is not yet ready to process will be buffered
6102 for later use. Under certain circumstances, a flaw in the logic means that
6103 those messages do not get removed from the buffer even though the handshake
6104 has been completed. An attacker could force up to approx. 15 messages to
6105 remain in the buffer when they are no longer required. These messages will
6106 be cleared when the DTLS connection is closed. The default maximum size for
6107 a message is 100k. Therefore the attacker could force an additional 1500k
6108 to be consumed per connection. By opening many simulataneous connections an
6109 attacker could cause a DoS attack through memory exhaustion.
6110
6111 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6112 ([CVE-2016-2179])
44652c16
DMSP
6113
6114 *Matt Caswell*
6115
6116 * DTLS replay protection DoS
6117
6118 A flaw in the DTLS replay attack protection mechanism means that records
6119 that arrive for future epochs update the replay protection "window" before
6120 the MAC for the record has been validated. This could be exploited by an
6121 attacker by sending a record for the next epoch (which does not have to
6122 decrypt or have a valid MAC), with a very large sequence number. This means
6123 that all subsequent legitimate packets are dropped causing a denial of
6124 service for a specific DTLS connection.
6125
6126 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6127 ([CVE-2016-2181])
44652c16
DMSP
6128
6129 *Matt Caswell*
6130
6131 * Certificate message OOB reads
6132
6133 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6134 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6135 theoretical DoS risk but this has not been observed in practice on common
6136 platforms.
6137
6138 The messages affected are client certificate, client certificate request
6139 and server certificate. As a result the attack can only be performed
6140 against a client or a server which enables client authentication.
6141
6142 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6143 ([CVE-2016-6306])
44652c16
DMSP
6144
6145 *Stephen Henson*
6146
257e9d03 6147### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6148
6149 * Prevent padding oracle in AES-NI CBC MAC check
6150
6151 A MITM attacker can use a padding oracle attack to decrypt traffic
6152 when the connection uses an AES CBC cipher and the server support
6153 AES-NI.
6154
6155 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6156 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6157 constant time by making sure that always the same bytes are read and
6158 compared against either the MAC or padding bytes. But it no longer
6159 checked that there was enough data to have both the MAC and padding
6160 bytes.
6161
6162 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6163 ([CVE-2016-2107])
44652c16
DMSP
6164
6165 *Kurt Roeckx*
6166
6167 * Fix EVP_EncodeUpdate overflow
6168
6169 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6170 Base64 encoding of binary data. If an attacker is able to supply very large
6171 amounts of input data then a length check can overflow resulting in a heap
6172 corruption.
6173
6174 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6175 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6176 OpenSSL command line applications, so any application which processes data
6177 from an untrusted source and outputs it as a PEM file should be considered
6178 vulnerable to this issue. User applications that call these APIs directly
6179 with large amounts of untrusted data may also be vulnerable.
6180
6181 This issue was reported by Guido Vranken.
d8dc8538 6182 ([CVE-2016-2105])
44652c16
DMSP
6183
6184 *Matt Caswell*
6185
6186 * Fix EVP_EncryptUpdate overflow
6187
6188 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6189 is able to supply very large amounts of input data after a previous call to
6190 EVP_EncryptUpdate() with a partial block then a length check can overflow
6191 resulting in a heap corruption. Following an analysis of all OpenSSL
6192 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6193 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6194 the first called function after an EVP_EncryptInit(), and therefore that
6195 specific call must be safe. The second form is where the length passed to
6196 EVP_EncryptUpdate() can be seen from the code to be some small value and
6197 therefore there is no possibility of an overflow. Since all instances are
6198 one of these two forms, it is believed that there can be no overflows in
6199 internal code due to this problem. It should be noted that
6200 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6201 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6202 of these calls have also been analysed too and it is believed there are no
6203 instances in internal usage where an overflow could occur.
6204
6205 This issue was reported by Guido Vranken.
d8dc8538 6206 ([CVE-2016-2106])
44652c16
DMSP
6207
6208 *Matt Caswell*
6209
6210 * Prevent ASN.1 BIO excessive memory allocation
6211
6212 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6213 a short invalid encoding can casuse allocation of large amounts of memory
6214 potentially consuming excessive resources or exhausting memory.
6215
6216 Any application parsing untrusted data through d2i BIO functions is
6217 affected. The memory based functions such as d2i_X509() are *not* affected.
6218 Since the memory based functions are used by the TLS library, TLS
6219 applications are not affected.
6220
6221 This issue was reported by Brian Carpenter.
d8dc8538 6222 ([CVE-2016-2109])
44652c16
DMSP
6223
6224 *Stephen Henson*
6225
6226 * EBCDIC overread
6227
6228 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6229 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6230 in arbitrary stack data being returned in the buffer.
6231
6232 This issue was reported by Guido Vranken.
d8dc8538 6233 ([CVE-2016-2176])
44652c16
DMSP
6234
6235 *Matt Caswell*
6236
6237 * Modify behavior of ALPN to invoke callback after SNI/servername
6238 callback, such that updates to the SSL_CTX affect ALPN.
6239
6240 *Todd Short*
6241
6242 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6243 default.
6244
6245 *Kurt Roeckx*
6246
6247 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6248 methods are enabled and ssl2 is disabled the methods return NULL.
6249
6250 *Kurt Roeckx*
6251
257e9d03 6252### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6253
6254* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6255 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6256 provide any "EXPORT" or "LOW" strength ciphers.
6257
6258 *Viktor Dukhovni*
6259
6260* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6261 is by default disabled at build-time. Builds that are not configured with
6262 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6263 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6264 will need to explicitly call either of:
6265
6266 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6267 or
6268 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6269
6270 as appropriate. Even if either of those is used, or the application
6271 explicitly uses the version-specific SSLv2_method() or its client and
6272 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6273 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6274 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6275 ([CVE-2016-0800])
44652c16
DMSP
6276
6277 *Viktor Dukhovni*
6278
6279 * Fix a double-free in DSA code
6280
6281 A double free bug was discovered when OpenSSL parses malformed DSA private
6282 keys and could lead to a DoS attack or memory corruption for applications
6283 that receive DSA private keys from untrusted sources. This scenario is
6284 considered rare.
6285
6286 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6287 libFuzzer.
d8dc8538 6288 ([CVE-2016-0705])
44652c16
DMSP
6289
6290 *Stephen Henson*
6291
6292 * Disable SRP fake user seed to address a server memory leak.
6293
6294 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6295
6296 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6297 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6298 was changed to ignore the "fake user" SRP seed, even if the seed
6299 is configured.
6300
6301 Users should use SRP_VBASE_get1_by_user instead. Note that in
6302 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6303 also that even though configuring the SRP seed attempts to hide
6304 invalid usernames by continuing the handshake with fake
6305 credentials, this behaviour is not constant time and no strong
6306 guarantees are made that the handshake is indistinguishable from
6307 that of a valid user.
d8dc8538 6308 ([CVE-2016-0798])
44652c16
DMSP
6309
6310 *Emilia Käsper*
6311
6312 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6313
6314 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6315 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6316 large values of `i` this can result in `bn_expand` not allocating any
6317 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6318 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6319 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6320 In this case memory is allocated to the internal BIGNUM data field, but it
6321 is insufficiently sized leading to heap corruption. A similar issue exists
6322 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6323 is ever called by user applications with very large untrusted hex/dec data.
6324 This is anticipated to be a rare occurrence.
6325
6326 All OpenSSL internal usage of these functions use data that is not expected
6327 to be untrusted, e.g. config file data or application command line
6328 arguments. If user developed applications generate config file data based
6329 on untrusted data then it is possible that this could also lead to security
6330 consequences. This is also anticipated to be rare.
6331
6332 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6333 ([CVE-2016-0797])
44652c16
DMSP
6334
6335 *Matt Caswell*
6336
257e9d03 6337 * Fix memory issues in `BIO_*printf` functions
44652c16 6338
1dc1ea18 6339 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6340 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6341 string and cause an OOB read when printing very long strings.
6342
1dc1ea18 6343 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6344 OOB memory location (at an offset from the NULL pointer) in the event of a
6345 memory allocation failure. In 1.0.2 and below this could be caused where
6346 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6347 could be in processing a very long "%s" format string. Memory leaks can
6348 also occur.
6349
6350 The first issue may mask the second issue dependent on compiler behaviour.
6351 These problems could enable attacks where large amounts of untrusted data
257e9d03 6352 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6353 in this way then they could be vulnerable. OpenSSL itself uses these
6354 functions when printing out human-readable dumps of ASN.1 data. Therefore
6355 applications that print this data could be vulnerable if the data is from
6356 untrusted sources. OpenSSL command line applications could also be
6357 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6358 as command line arguments.
6359
6360 Libssl is not considered directly vulnerable. Additionally certificates etc
6361 received via remote connections via libssl are also unlikely to be able to
6362 trigger these issues because of message size limits enforced within libssl.
6363
6364 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6365 ([CVE-2016-0799])
44652c16
DMSP
6366
6367 *Matt Caswell*
6368
6369 * Side channel attack on modular exponentiation
6370
6371 A side-channel attack was found which makes use of cache-bank conflicts on
6372 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6373 of RSA keys. The ability to exploit this issue is limited as it relies on
6374 an attacker who has control of code in a thread running on the same
6375 hyper-threaded core as the victim thread which is performing decryptions.
6376
6377 This issue was reported to OpenSSL by Yuval Yarom, The University of
6378 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6379 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6380 <http://cachebleed.info>.
d8dc8538 6381 ([CVE-2016-0702])
44652c16
DMSP
6382
6383 *Andy Polyakov*
6384
ec2bfb7d 6385 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6386 if no keysize is specified with default_bits. This fixes an
6387 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6388 commands to use 2048 bits by default.
44652c16
DMSP
6389
6390 *Emilia Käsper*
6391
257e9d03 6392### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6393
6394 * Protection for DH small subgroup attacks
6395
6396 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6397 switched on by default and cannot be disabled. This could have some
6398 performance impact.
6399
6400 *Matt Caswell*
6401
6402 * SSLv2 doesn't block disabled ciphers
6403
6404 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6405 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6406 been disabled, provided that the SSLv2 protocol was not also disabled via
6407 SSL_OP_NO_SSLv2.
6408
6409 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6410 and Sebastian Schinzel.
d8dc8538 6411 ([CVE-2015-3197])
44652c16
DMSP
6412
6413 *Viktor Dukhovni*
6414
6415 * Reject DH handshakes with parameters shorter than 1024 bits.
6416
6417 *Kurt Roeckx*
6418
257e9d03 6419### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6420
6421 * Certificate verify crash with missing PSS parameter
6422
6423 The signature verification routines will crash with a NULL pointer
6424 dereference if presented with an ASN.1 signature using the RSA PSS
6425 algorithm and absent mask generation function parameter. Since these
6426 routines are used to verify certificate signature algorithms this can be
6427 used to crash any certificate verification operation and exploited in a
6428 DoS attack. Any application which performs certificate verification is
6429 vulnerable including OpenSSL clients and servers which enable client
6430 authentication.
6431
6432 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6433 ([CVE-2015-3194])
44652c16
DMSP
6434
6435 *Stephen Henson*
6436
6437 * X509_ATTRIBUTE memory leak
6438
6439 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6440 memory. This structure is used by the PKCS#7 and CMS routines so any
6441 application which reads PKCS#7 or CMS data from untrusted sources is
6442 affected. SSL/TLS is not affected.
6443
6444 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6445 libFuzzer.
d8dc8538 6446 ([CVE-2015-3195])
44652c16
DMSP
6447
6448 *Stephen Henson*
6449
6450 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6451 This changes the decoding behaviour for some invalid messages,
6452 though the change is mostly in the more lenient direction, and
6453 legacy behaviour is preserved as much as possible.
6454
6455 *Emilia Käsper*
6456
6457 * In DSA_generate_parameters_ex, if the provided seed is too short,
6458 use a random seed, as already documented.
6459
6460 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6461
257e9d03 6462### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6463
6464 * Alternate chains certificate forgery
6465
6466 During certificate verfification, OpenSSL will attempt to find an
6467 alternative certificate chain if the first attempt to build such a chain
6468 fails. An error in the implementation of this logic can mean that an
6469 attacker could cause certain checks on untrusted certificates to be
6470 bypassed, such as the CA flag, enabling them to use a valid leaf
6471 certificate to act as a CA and "issue" an invalid certificate.
6472
6473 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6474 (Google/BoringSSL).
d8dc8538 6475 ([CVE-2015-1793])
44652c16
DMSP
6476
6477 *Matt Caswell*
6478
6479 * Race condition handling PSK identify hint
6480
6481 If PSK identity hints are received by a multi-threaded client then
6482 the values are wrongly updated in the parent SSL_CTX structure. This can
6483 result in a race condition potentially leading to a double free of the
6484 identify hint data.
d8dc8538 6485 ([CVE-2015-3196])
44652c16
DMSP
6486
6487 *Stephen Henson*
6488
257e9d03
RS
6489### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6490
44652c16
DMSP
6491 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6492 incompatibility in the handling of HMAC. The previous ABI has now been
6493 restored.
6494
257e9d03 6495### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6496
6497 * Malformed ECParameters causes infinite loop
6498
6499 When processing an ECParameters structure OpenSSL enters an infinite loop
6500 if the curve specified is over a specially malformed binary polynomial
6501 field.
6502
6503 This can be used to perform denial of service against any
6504 system which processes public keys, certificate requests or
6505 certificates. This includes TLS clients and TLS servers with
6506 client authentication enabled.
6507
6508 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6509 ([CVE-2015-1788])
44652c16
DMSP
6510
6511 *Andy Polyakov*
6512
6513 * Exploitable out-of-bounds read in X509_cmp_time
6514
6515 X509_cmp_time does not properly check the length of the ASN1_TIME
6516 string and can read a few bytes out of bounds. In addition,
6517 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6518 time string.
6519
6520 An attacker can use this to craft malformed certificates and CRLs of
6521 various sizes and potentially cause a segmentation fault, resulting in
6522 a DoS on applications that verify certificates or CRLs. TLS clients
6523 that verify CRLs are affected. TLS clients and servers with client
6524 authentication enabled may be affected if they use custom verification
6525 callbacks.
6526
6527 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6528 independently by Hanno Böck.
d8dc8538 6529 ([CVE-2015-1789])
44652c16
DMSP
6530
6531 *Emilia Käsper*
6532
6533 * PKCS7 crash with missing EnvelopedContent
6534
6535 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6536 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6537 with missing content and trigger a NULL pointer dereference on parsing.
6538
6539 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6540 structures from untrusted sources are affected. OpenSSL clients and
6541 servers are not affected.
5f8e6c50 6542
44652c16 6543 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6544 ([CVE-2015-1790])
5f8e6c50 6545
44652c16 6546 *Emilia Käsper*
5f8e6c50 6547
44652c16
DMSP
6548 * CMS verify infinite loop with unknown hash function
6549
6550 When verifying a signedData message the CMS code can enter an infinite loop
6551 if presented with an unknown hash function OID. This can be used to perform
6552 denial of service against any system which verifies signedData messages using
6553 the CMS code.
6554 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6555 ([CVE-2015-1792])
44652c16
DMSP
6556
6557 *Stephen Henson*
6558
6559 * Race condition handling NewSessionTicket
6560
6561 If a NewSessionTicket is received by a multi-threaded client when attempting to
6562 reuse a previous ticket then a race condition can occur potentially leading to
6563 a double free of the ticket data.
d8dc8538 6564 ([CVE-2015-1791])
44652c16
DMSP
6565
6566 *Matt Caswell*
6567
6568 * Reject DH handshakes with parameters shorter than 768 bits.
6569
6570 *Kurt Roeckx and Emilia Kasper*
6571
6572 * dhparam: generate 2048-bit parameters by default.
6573
6574 *Kurt Roeckx and Emilia Kasper*
6575
257e9d03 6576### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6577
6578 * Segmentation fault in ASN1_TYPE_cmp fix
6579
6580 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6581 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6582 certificate signature algorithm consistency this can be used to crash any
6583 certificate verification operation and exploited in a DoS attack. Any
6584 application which performs certificate verification is vulnerable including
6585 OpenSSL clients and servers which enable client authentication.
d8dc8538 6586 ([CVE-2015-0286])
44652c16
DMSP
6587
6588 *Stephen Henson*
6589
6590 * ASN.1 structure reuse memory corruption fix
6591
6592 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6593 memory corruption via an invalid write. Such reuse is and has been
6594 strongly discouraged and is believed to be rare.
6595
6596 Applications that parse structures containing CHOICE or ANY DEFINED BY
6597 components may be affected. Certificate parsing (d2i_X509 and related
6598 functions) are however not affected. OpenSSL clients and servers are
6599 not affected.
d8dc8538 6600 ([CVE-2015-0287])
44652c16
DMSP
6601
6602 *Stephen Henson*
6603
6604 * PKCS7 NULL pointer dereferences fix
6605
6606 The PKCS#7 parsing code does not handle missing outer ContentInfo
6607 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6608 missing content and trigger a NULL pointer dereference on parsing.
6609
6610 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6611 otherwise parse PKCS#7 structures from untrusted sources are
6612 affected. OpenSSL clients and servers are not affected.
6613
6614 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6615 ([CVE-2015-0289])
44652c16
DMSP
6616
6617 *Emilia Käsper*
6618
6619 * DoS via reachable assert in SSLv2 servers fix
6620
6621 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6622 servers that both support SSLv2 and enable export cipher suites by sending
6623 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6624
6625 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6626 (OpenSSL development team).
d8dc8538 6627 ([CVE-2015-0293])
44652c16
DMSP
6628
6629 *Emilia Käsper*
6630
6631 * Use After Free following d2i_ECPrivatekey error fix
6632
6633 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6634 could cause a use after free condition. This, in turn, could cause a double
6635 free in several private key parsing functions (such as d2i_PrivateKey
6636 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6637 for applications that receive EC private keys from untrusted
6638 sources. This scenario is considered rare.
6639
6640 This issue was discovered by the BoringSSL project and fixed in their
6641 commit 517073cd4b.
d8dc8538 6642 ([CVE-2015-0209])
44652c16
DMSP
6643
6644 *Matt Caswell*
6645
6646 * X509_to_X509_REQ NULL pointer deref fix
6647
6648 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6649 the certificate key is invalid. This function is rarely used in practice.
6650
6651 This issue was discovered by Brian Carpenter.
d8dc8538 6652 ([CVE-2015-0288])
44652c16
DMSP
6653
6654 *Stephen Henson*
6655
6656 * Removed the export ciphers from the DEFAULT ciphers
6657
6658 *Kurt Roeckx*
6659
257e9d03 6660### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6661
6662 * Build fixes for the Windows and OpenVMS platforms
6663
6664 *Matt Caswell and Richard Levitte*
6665
257e9d03 6666### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6667
6668 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6669 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6670 dereference. This could lead to a Denial Of Service attack. Thanks to
6671 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6672 ([CVE-2014-3571])
44652c16
DMSP
6673
6674 *Steve Henson*
6675
6676 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6677 dtls1_buffer_record function under certain conditions. In particular this
6678 could occur if an attacker sent repeated DTLS records with the same
6679 sequence number but for the next epoch. The memory leak could be exploited
6680 by an attacker in a Denial of Service attack through memory exhaustion.
6681 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6682 ([CVE-2015-0206])
44652c16
DMSP
6683
6684 *Matt Caswell*
6685
6686 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6687 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6688 method would be set to NULL which could later result in a NULL pointer
6689 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6690 ([CVE-2014-3569])
44652c16
DMSP
6691
6692 *Kurt Roeckx*
6693
6694 * Abort handshake if server key exchange message is omitted for ephemeral
6695 ECDH ciphersuites.
6696
6697 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6698 reporting this issue.
d8dc8538 6699 ([CVE-2014-3572])
44652c16
DMSP
6700
6701 *Steve Henson*
6702
6703 * Remove non-export ephemeral RSA code on client and server. This code
6704 violated the TLS standard by allowing the use of temporary RSA keys in
6705 non-export ciphersuites and could be used by a server to effectively
6706 downgrade the RSA key length used to a value smaller than the server
6707 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6708 INRIA or reporting this issue.
d8dc8538 6709 ([CVE-2015-0204])
44652c16
DMSP
6710
6711 *Steve Henson*
6712
6713 * Fixed issue where DH client certificates are accepted without verification.
6714 An OpenSSL server will accept a DH certificate for client authentication
6715 without the certificate verify message. This effectively allows a client to
6716 authenticate without the use of a private key. This only affects servers
6717 which trust a client certificate authority which issues certificates
6718 containing DH keys: these are extremely rare and hardly ever encountered.
6719 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6720 this issue.
d8dc8538 6721 ([CVE-2015-0205])
44652c16
DMSP
6722
6723 *Steve Henson*
6724
6725 * Ensure that the session ID context of an SSL is updated when its
6726 SSL_CTX is updated via SSL_set_SSL_CTX.
6727
6728 The session ID context is typically set from the parent SSL_CTX,
6729 and can vary with the CTX.
6730
6731 *Adam Langley*
6732
6733 * Fix various certificate fingerprint issues.
6734
6735 By using non-DER or invalid encodings outside the signed portion of a
6736 certificate the fingerprint can be changed without breaking the signature.
6737 Although no details of the signed portion of the certificate can be changed
6738 this can cause problems with some applications: e.g. those using the
6739 certificate fingerprint for blacklists.
6740
6741 1. Reject signatures with non zero unused bits.
6742
6743 If the BIT STRING containing the signature has non zero unused bits reject
6744 the signature. All current signature algorithms require zero unused bits.
6745
6746 2. Check certificate algorithm consistency.
6747
6748 Check the AlgorithmIdentifier inside TBS matches the one in the
6749 certificate signature. NB: this will result in signature failure
6750 errors for some broken certificates.
6751
6752 Thanks to Konrad Kraszewski from Google for reporting this issue.
6753
6754 3. Check DSA/ECDSA signatures use DER.
6755
6756 Re-encode DSA/ECDSA signatures and compare with the original received
6757 signature. Return an error if there is a mismatch.
6758
6759 This will reject various cases including garbage after signature
6760 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6761 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6762 (negative or with leading zeroes).
6763
6764 Further analysis was conducted and fixes were developed by Stephen Henson
6765 of the OpenSSL core team.
6766
d8dc8538 6767 ([CVE-2014-8275])
44652c16
DMSP
6768
6769 *Steve Henson*
6770
43a70f02
RS
6771 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6772 results on some platforms, including x86_64. This bug occurs at random
6773 with a very low probability, and is not known to be exploitable in any
6774 way, though its exact impact is difficult to determine. Thanks to Pieter
6775 Wuille (Blockstream) who reported this issue and also suggested an initial
6776 fix. Further analysis was conducted by the OpenSSL development team and
6777 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6778 the OpenSSL core team.
d8dc8538 6779 ([CVE-2014-3570])
5f8e6c50
DMSP
6780
6781 *Andy Polyakov*
6782
43a70f02
RS
6783 * Do not resume sessions on the server if the negotiated protocol
6784 version does not match the session's version. Resuming with a different
6785 version, while not strictly forbidden by the RFC, is of questionable
6786 sanity and breaks all known clients.
5f8e6c50 6787
44652c16
DMSP
6788 *David Benjamin, Emilia Käsper*
6789
43a70f02
RS
6790 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6791 early CCS messages during renegotiation. (Note that because
6792 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6793
6794 *Emilia Käsper*
6795
43a70f02
RS
6796 * Tighten client-side session ticket handling during renegotiation:
6797 ensure that the client only accepts a session ticket if the server sends
6798 the extension anew in the ServerHello. Previously, a TLS client would
6799 reuse the old extension state and thus accept a session ticket if one was
6800 announced in the initial ServerHello.
44652c16 6801
43a70f02
RS
6802 Similarly, ensure that the client requires a session ticket if one
6803 was advertised in the ServerHello. Previously, a TLS client would
6804 ignore a missing NewSessionTicket message.
44652c16
DMSP
6805
6806 *Emilia Käsper*
6807
257e9d03 6808### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6809
6810 * SRTP Memory Leak.
6811
6812 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6813 sends a carefully crafted handshake message, to cause OpenSSL to fail
6814 to free up to 64k of memory causing a memory leak. This could be
6815 exploited in a Denial Of Service attack. This issue affects OpenSSL
6816 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6817 whether SRTP is used or configured. Implementations of OpenSSL that
6818 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6819
44652c16 6820 The fix was developed by the OpenSSL team.
d8dc8538 6821 ([CVE-2014-3513])
5f8e6c50 6822
44652c16 6823 *OpenSSL team*
5f8e6c50 6824
44652c16 6825 * Session Ticket Memory Leak.
5f8e6c50 6826
44652c16
DMSP
6827 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6828 integrity of that ticket is first verified. In the event of a session
6829 ticket integrity check failing, OpenSSL will fail to free memory
6830 causing a memory leak. By sending a large number of invalid session
6831 tickets an attacker could exploit this issue in a Denial Of Service
6832 attack.
d8dc8538 6833 ([CVE-2014-3567])
5f8e6c50 6834
44652c16 6835 *Steve Henson*
5f8e6c50 6836
44652c16 6837 * Build option no-ssl3 is incomplete.
5f8e6c50 6838
44652c16
DMSP
6839 When OpenSSL is configured with "no-ssl3" as a build option, servers
6840 could accept and complete a SSL 3.0 handshake, and clients could be
6841 configured to send them.
d8dc8538 6842 ([CVE-2014-3568])
5f8e6c50 6843
44652c16 6844 *Akamai and the OpenSSL team*
5f8e6c50 6845
44652c16
DMSP
6846 * Add support for TLS_FALLBACK_SCSV.
6847 Client applications doing fallback retries should call
6848 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6849 ([CVE-2014-3566])
5f8e6c50 6850
44652c16 6851 *Adam Langley, Bodo Moeller*
5f8e6c50 6852
44652c16 6853 * Add additional DigestInfo checks.
5f8e6c50 6854
44652c16
DMSP
6855 Re-encode DigestInto in DER and check against the original when
6856 verifying RSA signature: this will reject any improperly encoded
6857 DigestInfo structures.
5f8e6c50 6858
44652c16 6859 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6860
5f8e6c50
DMSP
6861 *Steve Henson*
6862
257e9d03 6863### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6864
44652c16
DMSP
6865 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6866 SRP code can be overrun an internal buffer. Add sanity check that
6867 g, A, B < N to SRP code.
5f8e6c50 6868
44652c16
DMSP
6869 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6870 Group for discovering this issue.
d8dc8538 6871 ([CVE-2014-3512])
5f8e6c50
DMSP
6872
6873 *Steve Henson*
6874
44652c16
DMSP
6875 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6876 TLS 1.0 instead of higher protocol versions when the ClientHello message
6877 is badly fragmented. This allows a man-in-the-middle attacker to force a
6878 downgrade to TLS 1.0 even if both the server and the client support a
6879 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6880
44652c16
DMSP
6881 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6882 researching this issue.
d8dc8538 6883 ([CVE-2014-3511])
5f8e6c50 6884
44652c16 6885 *David Benjamin*
5f8e6c50 6886
44652c16
DMSP
6887 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6888 to a denial of service attack. A malicious server can crash the client
6889 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6890 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6891
44652c16
DMSP
6892 Thanks to Felix Gröbert (Google) for discovering and researching this
6893 issue.
d8dc8538 6894 ([CVE-2014-3510])
5f8e6c50 6895
44652c16 6896 *Emilia Käsper*
5f8e6c50 6897
44652c16
DMSP
6898 * By sending carefully crafted DTLS packets an attacker could cause openssl
6899 to leak memory. This can be exploited through a Denial of Service attack.
6900 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6901 ([CVE-2014-3507])
5f8e6c50 6902
44652c16 6903 *Adam Langley*
5f8e6c50 6904
44652c16
DMSP
6905 * An attacker can force openssl to consume large amounts of memory whilst
6906 processing DTLS handshake messages. This can be exploited through a
6907 Denial of Service attack.
6908 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6909 ([CVE-2014-3506])
5f8e6c50 6910
44652c16 6911 *Adam Langley*
5f8e6c50 6912
44652c16
DMSP
6913 * An attacker can force an error condition which causes openssl to crash
6914 whilst processing DTLS packets due to memory being freed twice. This
6915 can be exploited through a Denial of Service attack.
6916 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6917 this issue.
d8dc8538 6918 ([CVE-2014-3505])
5f8e6c50 6919
44652c16 6920 *Adam Langley*
5f8e6c50 6921
44652c16
DMSP
6922 * If a multithreaded client connects to a malicious server using a resumed
6923 session and the server sends an ec point format extension it could write
6924 up to 255 bytes to freed memory.
5f8e6c50 6925
44652c16
DMSP
6926 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6927 issue.
d8dc8538 6928 ([CVE-2014-3509])
5f8e6c50 6929
44652c16 6930 *Gabor Tyukasz*
5f8e6c50 6931
44652c16
DMSP
6932 * A malicious server can crash an OpenSSL client with a null pointer
6933 dereference (read) by specifying an SRP ciphersuite even though it was not
6934 properly negotiated with the client. This can be exploited through a
6935 Denial of Service attack.
5f8e6c50 6936
44652c16
DMSP
6937 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6938 discovering and researching this issue.
d8dc8538 6939 ([CVE-2014-5139])
5f8e6c50
DMSP
6940
6941 *Steve Henson*
6942
44652c16
DMSP
6943 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6944 X509_name_oneline, X509_name_print_ex et al. to leak some information
6945 from the stack. Applications may be affected if they echo pretty printing
6946 output to the attacker.
5f8e6c50 6947
44652c16 6948 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6949 ([CVE-2014-3508])
5f8e6c50 6950
44652c16 6951 *Emilia Käsper, and Steve Henson*
5f8e6c50 6952
44652c16
DMSP
6953 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6954 for corner cases. (Certain input points at infinity could lead to
6955 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6956
44652c16 6957 *Bodo Moeller*
5f8e6c50 6958
257e9d03 6959### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6960
44652c16
DMSP
6961 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6962 handshake can force the use of weak keying material in OpenSSL
6963 SSL/TLS clients and servers.
5f8e6c50 6964
44652c16 6965 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6966 researching this issue. ([CVE-2014-0224])
5f8e6c50 6967
44652c16 6968 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6969
44652c16
DMSP
6970 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6971 OpenSSL DTLS client the code can be made to recurse eventually crashing
6972 in a DoS attack.
5f8e6c50 6973
44652c16 6974 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6975 ([CVE-2014-0221])
5f8e6c50 6976
44652c16 6977 *Imre Rad, Steve Henson*
5f8e6c50 6978
44652c16
DMSP
6979 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6980 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6981 client or server. This is potentially exploitable to run arbitrary
6982 code on a vulnerable client or server.
5f8e6c50 6983
d8dc8538 6984 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6985
44652c16 6986 *Jüri Aedla, Steve Henson*
5f8e6c50 6987
44652c16
DMSP
6988 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6989 are subject to a denial of service attack.
5f8e6c50 6990
44652c16 6991 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6992 this issue. ([CVE-2014-3470])
5f8e6c50 6993
44652c16 6994 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6995
44652c16
DMSP
6996 * Harmonize version and its documentation. -f flag is used to display
6997 compilation flags.
5f8e6c50 6998
44652c16 6999 *mancha <mancha1@zoho.com>*
5f8e6c50 7000
44652c16
DMSP
7001 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7002 in i2d_ECPrivateKey.
5f8e6c50 7003
44652c16 7004 *mancha <mancha1@zoho.com>*
5f8e6c50 7005
44652c16 7006 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7007
44652c16 7008 *mancha <mancha1@zoho.com>*
5f8e6c50 7009
257e9d03 7010### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7011
44652c16
DMSP
7012 * A missing bounds check in the handling of the TLS heartbeat extension
7013 can be used to reveal up to 64k of memory to a connected client or
7014 server.
5f8e6c50 7015
44652c16
DMSP
7016 Thanks for Neel Mehta of Google Security for discovering this bug and to
7017 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7018 preparing the fix ([CVE-2014-0160])
5f8e6c50 7019
44652c16 7020 *Adam Langley, Bodo Moeller*
5f8e6c50 7021
44652c16
DMSP
7022 * Fix for the attack described in the paper "Recovering OpenSSL
7023 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7024 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7025 <http://eprint.iacr.org/2014/140>
5f8e6c50 7026
44652c16 7027 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7028 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7029
44652c16 7030 *Yuval Yarom and Naomi Benger*
5f8e6c50 7031
44652c16 7032 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 7033
44652c16
DMSP
7034 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7035 TLS client Hello record length value would otherwise be > 255 and
7036 less that 512 pad with a dummy extension containing zeroes so it
7037 is at least 512 bytes long.
5f8e6c50 7038
44652c16 7039 *Adam Langley, Steve Henson*
5f8e6c50 7040
257e9d03 7041### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 7042
44652c16
DMSP
7043 * Fix for TLS record tampering bug. A carefully crafted invalid
7044 handshake could crash OpenSSL with a NULL pointer exception.
7045 Thanks to Anton Johansson for reporting this issues.
d8dc8538 7046 ([CVE-2013-4353])
5f8e6c50 7047
44652c16
DMSP
7048 * Keep original DTLS digest and encryption contexts in retransmission
7049 structures so we can use the previous session parameters if they need
d8dc8538 7050 to be resent. ([CVE-2013-6450])
5f8e6c50 7051
44652c16 7052 *Steve Henson*
5f8e6c50 7053
44652c16
DMSP
7054 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7055 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7056 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7057 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7058 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7059 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7060
44652c16 7061 *Rob Stradling, Adam Langley*
5f8e6c50 7062
257e9d03 7063### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7064
44652c16
DMSP
7065 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7066 supporting platforms or when small records were transferred.
5f8e6c50 7067
44652c16 7068 *Andy Polyakov, Steve Henson*
5f8e6c50 7069
257e9d03 7070### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7071
44652c16 7072 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7073
44652c16
DMSP
7074 This addresses the flaw in CBC record processing discovered by
7075 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7076 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7077
44652c16
DMSP
7078 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7079 Security Group at Royal Holloway, University of London
7080 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7081 Emilia Käsper for the initial patch.
d8dc8538 7082 ([CVE-2013-0169])
5f8e6c50 7083
44652c16 7084 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7085
44652c16
DMSP
7086 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7087 ciphersuites which can be exploited in a denial of service attack.
7088 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7089 and detecting this bug and to Wolfgang Ettlinger
7090 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7091 ([CVE-2012-2686])
5f8e6c50 7092
44652c16 7093 *Adam Langley*
5f8e6c50 7094
44652c16 7095 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7096 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7097
7098 *Steve Henson*
7099
44652c16 7100 * Make openssl verify return errors.
5f8e6c50 7101
44652c16 7102 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7103
44652c16
DMSP
7104 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7105 the right response is stapled. Also change SSL_get_certificate()
7106 so it returns the certificate actually sent.
257e9d03 7107 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7108
44652c16 7109 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7110
44652c16 7111 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7112
7113 *Steve Henson*
7114
44652c16
DMSP
7115 * Don't use TLS 1.0 record version number in initial client hello
7116 if renegotiating.
5f8e6c50 7117
44652c16 7118 *Steve Henson*
5f8e6c50 7119
257e9d03 7120### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7121
44652c16
DMSP
7122 * Sanity check record length before skipping explicit IV in TLS
7123 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7124
44652c16
DMSP
7125 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7126 fuzzing as a service testing platform.
d8dc8538 7127 ([CVE-2012-2333])
5f8e6c50
DMSP
7128
7129 *Steve Henson*
7130
44652c16
DMSP
7131 * Initialise tkeylen properly when encrypting CMS messages.
7132 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7133
7134 *Steve Henson*
7135
44652c16
DMSP
7136 * In FIPS mode don't try to use composite ciphers as they are not
7137 approved.
5f8e6c50
DMSP
7138
7139 *Steve Henson*
7140
257e9d03 7141### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7142
7143 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7144 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7145 mean any application compiled against OpenSSL 1.0.0 headers setting
7146 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7147 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7148 0x10000000L Any application which was previously compiled against
7149 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7150 will need to be recompiled as a result. Letting be results in
7151 inability to disable specifically TLS 1.1 and in client context,
7152 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7153
7154 *Steve Henson*
7155
44652c16
DMSP
7156 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7157 disable just protocol X, but all protocols above X *if* there are
7158 protocols *below* X still enabled. In more practical terms it means
7159 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7160 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7161 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7162 client side.
5f8e6c50 7163
44652c16 7164 *Andy Polyakov*
5f8e6c50 7165
257e9d03 7166### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7167
44652c16
DMSP
7168 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7169 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7170 in CRYPTO_realloc_clean.
5f8e6c50 7171
44652c16
DMSP
7172 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7173 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7174 ([CVE-2012-2110])
5f8e6c50 7175
44652c16 7176 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7177
44652c16 7178 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7179
44652c16 7180 *Adam Langley*
5f8e6c50 7181
44652c16
DMSP
7182 * Workarounds for some broken servers that "hang" if a client hello
7183 record length exceeds 255 bytes.
7184
7185 1. Do not use record version number > TLS 1.0 in initial client
7186 hello: some (but not all) hanging servers will now work.
7187 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7188 the number of ciphers sent in the client hello. This should be
7189 set to an even number, such as 50, for example by passing:
7190 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7191 Most broken servers should now work.
7192 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7193 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7194
7195 *Steve Henson*
7196
44652c16 7197 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7198
44652c16 7199 *Andy Polyakov*
5f8e6c50 7200
257e9d03 7201### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7202
7203 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7204 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7205
7206 *Steve Henson*
7207
44652c16
DMSP
7208 * The format used for MDC2 RSA signatures is inconsistent between EVP
7209 and the RSA_sign/RSA_verify functions. This was made more apparent when
7210 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7211 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7212 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7213
44652c16 7214 *Steve Henson*
5f8e6c50 7215
44652c16
DMSP
7216 * Some servers which support TLS 1.0 can choke if we initially indicate
7217 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7218 encrypted premaster secret. As a workaround use the maximum permitted
7219 client version in client hello, this should keep such servers happy
7220 and still work with previous versions of OpenSSL.
5f8e6c50 7221
44652c16 7222 *Steve Henson*
5f8e6c50 7223
44652c16 7224 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7225
44652c16 7226 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7227
44652c16 7228 * Add support for SCTP.
5f8e6c50 7229
44652c16 7230 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7231
44652c16 7232 * Improved PRNG seeding for VOS.
5f8e6c50 7233
44652c16 7234 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7235
44652c16 7236 * Extensive assembler packs updates, most notably:
5f8e6c50 7237
257e9d03
RS
7238 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7239 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7240 - x86_64: bit-sliced AES implementation;
7241 - ARM: NEON support, contemporary platforms optimizations;
7242 - s390x: z196 support;
7243 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7244
44652c16 7245 *Andy Polyakov*
5f8e6c50 7246
44652c16
DMSP
7247 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7248 (removal of unnecessary code)
5f8e6c50 7249
44652c16 7250 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7251
44652c16 7252 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7253
44652c16 7254 *Eric Rescorla*
5f8e6c50 7255
44652c16 7256 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7257
44652c16 7258 *Eric Rescorla*
5f8e6c50 7259
44652c16 7260 * Add Next Protocol Negotiation,
257e9d03 7261 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7262 disabled with a no-npn flag to config or Configure. Code donated
7263 by Google.
5f8e6c50 7264
44652c16 7265 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7266
44652c16
DMSP
7267 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7268 NIST-P256, NIST-P521, with constant-time single point multiplication on
7269 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7270 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7271 Code made available under Apache License version 2.0.
5f8e6c50 7272
44652c16
DMSP
7273 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7274 line to include this in your build of OpenSSL, and run "make depend" (or
7275 "make update"). This enables the following EC_METHODs:
5f8e6c50 7276
44652c16
DMSP
7277 EC_GFp_nistp224_method()
7278 EC_GFp_nistp256_method()
7279 EC_GFp_nistp521_method()
5f8e6c50 7280
44652c16
DMSP
7281 EC_GROUP_new_by_curve_name() will automatically use these (while
7282 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7283 implementations).
5f8e6c50 7284
44652c16 7285 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7286
44652c16
DMSP
7287 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7288 all platforms. Move ssize_t definition from e_os.h to the public
7289 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7290
44652c16 7291 *Steve Henson*
5f8e6c50 7292
44652c16
DMSP
7293 * New -sigopt option to the ca, req and x509 utilities. Additional
7294 signature parameters can be passed using this option and in
7295 particular PSS.
5f8e6c50 7296
44652c16 7297 *Steve Henson*
5f8e6c50 7298
44652c16
DMSP
7299 * Add RSA PSS signing function. This will generate and set the
7300 appropriate AlgorithmIdentifiers for PSS based on those in the
7301 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7302
44652c16 7303 *Steve Henson*
5f8e6c50 7304
44652c16
DMSP
7305 * Support for companion algorithm specific ASN1 signing routines.
7306 New function ASN1_item_sign_ctx() signs a pre-initialised
7307 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7308 the appropriate parameters.
5f8e6c50
DMSP
7309
7310 *Steve Henson*
7311
44652c16
DMSP
7312 * Add new algorithm specific ASN1 verification initialisation function
7313 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7314 handling will be the same no matter what EVP_PKEY_METHOD is used.
7315 Add a PSS handler to support verification of PSS signatures: checked
7316 against a number of sample certificates.
5f8e6c50 7317
44652c16 7318 *Steve Henson*
5f8e6c50 7319
44652c16 7320 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7321
44652c16 7322 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7323
44652c16
DMSP
7324 * Add algorithm specific signature printing. An individual ASN1 method
7325 can now print out signatures instead of the standard hex dump.
5f8e6c50 7326
44652c16
DMSP
7327 More complex signatures (e.g. PSS) can print out more meaningful
7328 information. Include DSA version that prints out the signature
7329 parameters r, s.
5f8e6c50 7330
44652c16 7331 *Steve Henson*
5f8e6c50 7332
44652c16
DMSP
7333 * Password based recipient info support for CMS library: implementing
7334 RFC3211.
5f8e6c50 7335
44652c16 7336 *Steve Henson*
5f8e6c50 7337
44652c16
DMSP
7338 * Split password based encryption into PBES2 and PBKDF2 functions. This
7339 neatly separates the code into cipher and PBE sections and is required
7340 for some algorithms that split PBES2 into separate pieces (such as
7341 password based CMS).
5f8e6c50 7342
44652c16 7343 *Steve Henson*
5f8e6c50 7344
44652c16
DMSP
7345 * Session-handling fixes:
7346 - Fix handling of connections that are resuming with a session ID,
7347 but also support Session Tickets.
7348 - Fix a bug that suppressed issuing of a new ticket if the client
7349 presented a ticket with an expired session.
7350 - Try to set the ticket lifetime hint to something reasonable.
7351 - Make tickets shorter by excluding irrelevant information.
7352 - On the client side, don't ignore renewed tickets.
5f8e6c50 7353
44652c16 7354 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7355
44652c16 7356 * Fix PSK session representation.
5f8e6c50 7357
44652c16 7358 *Bodo Moeller*
5f8e6c50 7359
44652c16 7360 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7361
44652c16 7362 This work was sponsored by Intel.
5f8e6c50 7363
44652c16 7364 *Andy Polyakov*
5f8e6c50 7365
44652c16
DMSP
7366 * Add GCM support to TLS library. Some custom code is needed to split
7367 the IV between the fixed (from PRF) and explicit (from TLS record)
7368 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7369 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7370 add a special AESGCM string for GCM only.
5f8e6c50 7371
44652c16 7372 *Steve Henson*
5f8e6c50 7373
44652c16
DMSP
7374 * Expand range of ctrls for AES GCM. Permit setting invocation
7375 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7376
44652c16 7377 *Steve Henson*
5f8e6c50 7378
44652c16
DMSP
7379 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7380 As required by RFC5289 these ciphersuites cannot be used if for
7381 versions of TLS earlier than 1.2.
5f8e6c50 7382
44652c16 7383 *Steve Henson*
5f8e6c50 7384
44652c16
DMSP
7385 * For FIPS capable OpenSSL interpret a NULL default public key method
7386 as unset and return the appropriate default but do *not* set the default.
7387 This means we can return the appropriate method in applications that
7388 switch between FIPS and non-FIPS modes.
7389
7390 *Steve Henson*
5f8e6c50 7391
44652c16
DMSP
7392 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7393 ENGINE is used then we cannot handle that in the FIPS module so we
7394 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7395
7396 *Steve Henson*
7397
44652c16 7398 * Add -attime option to openssl utilities.
5f8e6c50 7399
44652c16 7400 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7401
44652c16 7402 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7403
7404 *Steve Henson*
7405
44652c16
DMSP
7406 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7407 FIPS EC methods unconditionally for now.
5f8e6c50 7408
44652c16 7409 *Steve Henson*
5f8e6c50 7410
44652c16 7411 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7412
44652c16 7413 *Steve Henson*
5f8e6c50 7414
44652c16
DMSP
7415 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7416 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7417
44652c16 7418 *Steve Henson*
5f8e6c50 7419
44652c16
DMSP
7420 * Redirect RSA operations to FIPS module including keygen,
7421 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7422
44652c16 7423 *Steve Henson*
5f8e6c50 7424
44652c16 7425 * Add similar low level API blocking to ciphers.
5f8e6c50 7426
44652c16 7427 *Steve Henson*
5f8e6c50 7428
44652c16
DMSP
7429 * Low level digest APIs are not approved in FIPS mode: any attempt
7430 to use these will cause a fatal error. Applications that *really* want
257e9d03 7431 to use them can use the `private_*` version instead.
5f8e6c50 7432
44652c16 7433 *Steve Henson*
5f8e6c50 7434
44652c16 7435 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7436
44652c16 7437 *Steve Henson*
5f8e6c50 7438
44652c16 7439 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7440
44652c16
DMSP
7441 *Steve Henson*
7442
7443 * Update build system to add "fips" flag which will link in fipscanister.o
7444 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7445
7446 *Steve Henson*
7447
44652c16
DMSP
7448 * Output TLS supported curves in preference order instead of numerical
7449 order. This is currently hardcoded for the highest order curves first.
7450 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7451
44652c16 7452 *Steve Henson*
5f8e6c50 7453
44652c16 7454 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7455
44652c16 7456 *Steve Henson*
5f8e6c50 7457
44652c16
DMSP
7458 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7459 and enable MD5.
5f8e6c50 7460
44652c16 7461 *Steve Henson*
5f8e6c50 7462
44652c16
DMSP
7463 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7464 FIPS modules versions.
5f8e6c50 7465
44652c16 7466 *Steve Henson*
5f8e6c50 7467
44652c16
DMSP
7468 * Add TLS v1.2 client side support for client authentication. Keep cache
7469 of handshake records longer as we don't know the hash algorithm to use
7470 until after the certificate request message is received.
5f8e6c50 7471
44652c16 7472 *Steve Henson*
5f8e6c50 7473
44652c16
DMSP
7474 * Initial TLS v1.2 client support. Add a default signature algorithms
7475 extension including all the algorithms we support. Parse new signature
7476 format in client key exchange. Relax some ECC signing restrictions for
7477 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7478
44652c16 7479 *Steve Henson*
5f8e6c50 7480
44652c16
DMSP
7481 * Add server support for TLS v1.2 signature algorithms extension. Switch
7482 to new signature format when needed using client digest preference.
7483 All server ciphersuites should now work correctly in TLS v1.2. No client
7484 support yet and no support for client certificates.
5f8e6c50 7485
44652c16 7486 *Steve Henson*
5f8e6c50 7487
44652c16
DMSP
7488 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7489 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7490 ciphersuites. At present only RSA key exchange ciphersuites work with
7491 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7492 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7493 and version checking.
5f8e6c50 7494
44652c16 7495 *Steve Henson*
5f8e6c50 7496
44652c16
DMSP
7497 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7498 with this defined it will not be affected by any changes to ssl internal
7499 structures. Add several utility functions to allow openssl application
7500 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7501
44652c16 7502 *Steve Henson*
5f8e6c50 7503
44652c16
DMSP
7504 * A long standing patch to add support for SRP from EdelWeb (Peter
7505 Sylvester and Christophe Renou) was integrated.
7506 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7507 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7508 Ben Laurie*
5f8e6c50 7509
44652c16 7510 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7511
44652c16 7512 *Steve Henson*
5f8e6c50 7513
44652c16
DMSP
7514 * Permit abbreviated handshakes when renegotiating using the function
7515 SSL_renegotiate_abbreviated().
5f8e6c50 7516
44652c16 7517 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7518
44652c16
DMSP
7519 * Add call to ENGINE_register_all_complete() to
7520 ENGINE_load_builtin_engines(), so some implementations get used
7521 automatically instead of needing explicit application support.
5f8e6c50 7522
44652c16 7523 *Steve Henson*
5f8e6c50 7524
44652c16 7525 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7526
44652c16 7527 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7528
44652c16
DMSP
7529 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7530 a few changes are required:
5f8e6c50 7531
44652c16
DMSP
7532 Add SSL_OP_NO_TLSv1_1 flag.
7533 Add TLSv1_1 methods.
7534 Update version checking logic to handle version 1.1.
7535 Add explicit IV handling (ported from DTLS code).
7536 Add command line options to s_client/s_server.
5f8e6c50 7537
44652c16 7538 *Steve Henson*
5f8e6c50 7539
44652c16
DMSP
7540OpenSSL 1.0.0
7541-------------
5f8e6c50 7542
257e9d03 7543### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7544
44652c16 7545 * X509_ATTRIBUTE memory leak
5f8e6c50 7546
44652c16
DMSP
7547 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7548 memory. This structure is used by the PKCS#7 and CMS routines so any
7549 application which reads PKCS#7 or CMS data from untrusted sources is
7550 affected. SSL/TLS is not affected.
5f8e6c50 7551
44652c16
DMSP
7552 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7553 libFuzzer.
d8dc8538 7554 ([CVE-2015-3195])
5f8e6c50 7555
44652c16 7556 *Stephen Henson*
5f8e6c50 7557
44652c16 7558 * Race condition handling PSK identify hint
5f8e6c50 7559
44652c16
DMSP
7560 If PSK identity hints are received by a multi-threaded client then
7561 the values are wrongly updated in the parent SSL_CTX structure. This can
7562 result in a race condition potentially leading to a double free of the
7563 identify hint data.
d8dc8538 7564 ([CVE-2015-3196])
5f8e6c50 7565
44652c16 7566 *Stephen Henson*
5f8e6c50 7567
257e9d03 7568### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7569
44652c16 7570 * Malformed ECParameters causes infinite loop
5f8e6c50 7571
44652c16
DMSP
7572 When processing an ECParameters structure OpenSSL enters an infinite loop
7573 if the curve specified is over a specially malformed binary polynomial
7574 field.
5f8e6c50 7575
44652c16
DMSP
7576 This can be used to perform denial of service against any
7577 system which processes public keys, certificate requests or
7578 certificates. This includes TLS clients and TLS servers with
7579 client authentication enabled.
5f8e6c50 7580
44652c16 7581 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7582 ([CVE-2015-1788])
5f8e6c50 7583
44652c16 7584 *Andy Polyakov*
5f8e6c50 7585
44652c16 7586 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7587
44652c16
DMSP
7588 X509_cmp_time does not properly check the length of the ASN1_TIME
7589 string and can read a few bytes out of bounds. In addition,
7590 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7591 time string.
5f8e6c50 7592
44652c16
DMSP
7593 An attacker can use this to craft malformed certificates and CRLs of
7594 various sizes and potentially cause a segmentation fault, resulting in
7595 a DoS on applications that verify certificates or CRLs. TLS clients
7596 that verify CRLs are affected. TLS clients and servers with client
7597 authentication enabled may be affected if they use custom verification
7598 callbacks.
5f8e6c50 7599
44652c16
DMSP
7600 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7601 independently by Hanno Böck.
d8dc8538 7602 ([CVE-2015-1789])
5f8e6c50 7603
44652c16 7604 *Emilia Käsper*
5f8e6c50 7605
44652c16 7606 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7607
44652c16
DMSP
7608 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7609 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7610 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7611
44652c16
DMSP
7612 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7613 structures from untrusted sources are affected. OpenSSL clients and
7614 servers are not affected.
5f8e6c50 7615
44652c16 7616 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7617 ([CVE-2015-1790])
5f8e6c50 7618
44652c16 7619 *Emilia Käsper*
5f8e6c50 7620
44652c16 7621 * CMS verify infinite loop with unknown hash function
5f8e6c50 7622
44652c16
DMSP
7623 When verifying a signedData message the CMS code can enter an infinite loop
7624 if presented with an unknown hash function OID. This can be used to perform
7625 denial of service against any system which verifies signedData messages using
7626 the CMS code.
7627 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7628 ([CVE-2015-1792])
5f8e6c50 7629
44652c16 7630 *Stephen Henson*
5f8e6c50 7631
44652c16 7632 * Race condition handling NewSessionTicket
5f8e6c50 7633
44652c16
DMSP
7634 If a NewSessionTicket is received by a multi-threaded client when attempting to
7635 reuse a previous ticket then a race condition can occur potentially leading to
7636 a double free of the ticket data.
d8dc8538 7637 ([CVE-2015-1791])
5f8e6c50 7638
44652c16 7639 *Matt Caswell*
5f8e6c50 7640
257e9d03 7641### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7642
44652c16
DMSP
7643 * Segmentation fault in ASN1_TYPE_cmp fix
7644
7645 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7646 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7647 certificate signature algorithm consistency this can be used to crash any
7648 certificate verification operation and exploited in a DoS attack. Any
7649 application which performs certificate verification is vulnerable including
7650 OpenSSL clients and servers which enable client authentication.
d8dc8538 7651 ([CVE-2015-0286])
5f8e6c50 7652
44652c16 7653 *Stephen Henson*
5f8e6c50 7654
44652c16 7655 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7656
44652c16
DMSP
7657 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7658 memory corruption via an invalid write. Such reuse is and has been
7659 strongly discouraged and is believed to be rare.
5f8e6c50 7660
44652c16
DMSP
7661 Applications that parse structures containing CHOICE or ANY DEFINED BY
7662 components may be affected. Certificate parsing (d2i_X509 and related
7663 functions) are however not affected. OpenSSL clients and servers are
7664 not affected.
d8dc8538 7665 ([CVE-2015-0287])
5f8e6c50 7666
44652c16 7667 *Stephen Henson*
5f8e6c50 7668
44652c16 7669 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7670
44652c16
DMSP
7671 The PKCS#7 parsing code does not handle missing outer ContentInfo
7672 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7673 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7674
44652c16
DMSP
7675 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7676 otherwise parse PKCS#7 structures from untrusted sources are
7677 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7678
44652c16 7679 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7680 ([CVE-2015-0289])
5f8e6c50 7681
44652c16 7682 *Emilia Käsper*
5f8e6c50 7683
44652c16 7684 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7685
44652c16
DMSP
7686 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7687 servers that both support SSLv2 and enable export cipher suites by sending
7688 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7689
44652c16
DMSP
7690 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7691 (OpenSSL development team).
d8dc8538 7692 ([CVE-2015-0293])
5f8e6c50 7693
44652c16 7694 *Emilia Käsper*
5f8e6c50 7695
44652c16 7696 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7697
44652c16
DMSP
7698 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7699 could cause a use after free condition. This, in turn, could cause a double
7700 free in several private key parsing functions (such as d2i_PrivateKey
7701 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7702 for applications that receive EC private keys from untrusted
7703 sources. This scenario is considered rare.
5f8e6c50 7704
44652c16
DMSP
7705 This issue was discovered by the BoringSSL project and fixed in their
7706 commit 517073cd4b.
d8dc8538 7707 ([CVE-2015-0209])
5f8e6c50 7708
44652c16 7709 *Matt Caswell*
5f8e6c50 7710
44652c16 7711 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7712
44652c16
DMSP
7713 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7714 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7715
44652c16 7716 This issue was discovered by Brian Carpenter.
d8dc8538 7717 ([CVE-2015-0288])
5f8e6c50 7718
44652c16 7719 *Stephen Henson*
5f8e6c50 7720
44652c16 7721 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7722
44652c16 7723 *Kurt Roeckx*
5f8e6c50 7724
257e9d03 7725### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7726
44652c16 7727 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7728
44652c16 7729 *Matt Caswell and Richard Levitte*
5f8e6c50 7730
257e9d03 7731### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7732
7733 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7734 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7735 dereference. This could lead to a Denial Of Service attack. Thanks to
7736 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7737 ([CVE-2014-3571])
5f8e6c50
DMSP
7738
7739 *Steve Henson*
7740
44652c16
DMSP
7741 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7742 dtls1_buffer_record function under certain conditions. In particular this
7743 could occur if an attacker sent repeated DTLS records with the same
7744 sequence number but for the next epoch. The memory leak could be exploited
7745 by an attacker in a Denial of Service attack through memory exhaustion.
7746 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7747 ([CVE-2015-0206])
5f8e6c50 7748
44652c16 7749 *Matt Caswell*
5f8e6c50 7750
44652c16
DMSP
7751 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7752 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7753 method would be set to NULL which could later result in a NULL pointer
7754 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7755 ([CVE-2014-3569])
5f8e6c50 7756
44652c16 7757 *Kurt Roeckx*
5f8e6c50 7758
44652c16
DMSP
7759 * Abort handshake if server key exchange message is omitted for ephemeral
7760 ECDH ciphersuites.
5f8e6c50 7761
44652c16
DMSP
7762 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7763 reporting this issue.
d8dc8538 7764 ([CVE-2014-3572])
5f8e6c50 7765
44652c16 7766 *Steve Henson*
5f8e6c50 7767
44652c16
DMSP
7768 * Remove non-export ephemeral RSA code on client and server. This code
7769 violated the TLS standard by allowing the use of temporary RSA keys in
7770 non-export ciphersuites and could be used by a server to effectively
7771 downgrade the RSA key length used to a value smaller than the server
7772 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7773 INRIA or reporting this issue.
d8dc8538 7774 ([CVE-2015-0204])
5f8e6c50 7775
44652c16 7776 *Steve Henson*
5f8e6c50 7777
44652c16
DMSP
7778 * Fixed issue where DH client certificates are accepted without verification.
7779 An OpenSSL server will accept a DH certificate for client authentication
7780 without the certificate verify message. This effectively allows a client to
7781 authenticate without the use of a private key. This only affects servers
7782 which trust a client certificate authority which issues certificates
7783 containing DH keys: these are extremely rare and hardly ever encountered.
7784 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7785 this issue.
d8dc8538 7786 ([CVE-2015-0205])
5f8e6c50 7787
44652c16 7788 *Steve Henson*
5f8e6c50 7789
43a70f02
RS
7790 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7791 results on some platforms, including x86_64. This bug occurs at random
7792 with a very low probability, and is not known to be exploitable in any
7793 way, though its exact impact is difficult to determine. Thanks to Pieter
7794 Wuille (Blockstream) who reported this issue and also suggested an initial
7795 fix. Further analysis was conducted by the OpenSSL development team and
7796 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7797 the OpenSSL core team.
d8dc8538 7798 ([CVE-2014-3570])
5f8e6c50 7799
43a70f02 7800 *Andy Polyakov*
5f8e6c50 7801
43a70f02 7802 * Fix various certificate fingerprint issues.
5f8e6c50 7803
44652c16
DMSP
7804 By using non-DER or invalid encodings outside the signed portion of a
7805 certificate the fingerprint can be changed without breaking the signature.
7806 Although no details of the signed portion of the certificate can be changed
7807 this can cause problems with some applications: e.g. those using the
7808 certificate fingerprint for blacklists.
5f8e6c50 7809
44652c16 7810 1. Reject signatures with non zero unused bits.
5f8e6c50 7811
44652c16
DMSP
7812 If the BIT STRING containing the signature has non zero unused bits reject
7813 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7814
44652c16 7815 2. Check certificate algorithm consistency.
5f8e6c50 7816
44652c16
DMSP
7817 Check the AlgorithmIdentifier inside TBS matches the one in the
7818 certificate signature. NB: this will result in signature failure
7819 errors for some broken certificates.
5f8e6c50 7820
44652c16 7821 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7822
44652c16 7823 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7824
44652c16
DMSP
7825 Reencode DSA/ECDSA signatures and compare with the original received
7826 signature. Return an error if there is a mismatch.
5f8e6c50 7827
44652c16
DMSP
7828 This will reject various cases including garbage after signature
7829 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7830 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7831 (negative or with leading zeroes).
5f8e6c50 7832
44652c16
DMSP
7833 Further analysis was conducted and fixes were developed by Stephen Henson
7834 of the OpenSSL core team.
5f8e6c50 7835
d8dc8538 7836 ([CVE-2014-8275])
5f8e6c50
DMSP
7837
7838 *Steve Henson*
7839
257e9d03 7840### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7841
44652c16 7842 * Session Ticket Memory Leak.
5f8e6c50 7843
44652c16
DMSP
7844 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7845 integrity of that ticket is first verified. In the event of a session
7846 ticket integrity check failing, OpenSSL will fail to free memory
7847 causing a memory leak. By sending a large number of invalid session
7848 tickets an attacker could exploit this issue in a Denial Of Service
7849 attack.
d8dc8538 7850 ([CVE-2014-3567])
5f8e6c50
DMSP
7851
7852 *Steve Henson*
7853
44652c16 7854 * Build option no-ssl3 is incomplete.
5f8e6c50 7855
44652c16
DMSP
7856 When OpenSSL is configured with "no-ssl3" as a build option, servers
7857 could accept and complete a SSL 3.0 handshake, and clients could be
7858 configured to send them.
d8dc8538 7859 ([CVE-2014-3568])
5f8e6c50 7860
44652c16
DMSP
7861 *Akamai and the OpenSSL team*
7862
7863 * Add support for TLS_FALLBACK_SCSV.
7864 Client applications doing fallback retries should call
7865 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7866 ([CVE-2014-3566])
5f8e6c50 7867
44652c16 7868 *Adam Langley, Bodo Moeller*
5f8e6c50 7869
44652c16 7870 * Add additional DigestInfo checks.
5f8e6c50 7871
44652c16
DMSP
7872 Reencode DigestInto in DER and check against the original when
7873 verifying RSA signature: this will reject any improperly encoded
7874 DigestInfo structures.
5f8e6c50 7875
44652c16 7876 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7877
5f8e6c50
DMSP
7878 *Steve Henson*
7879
257e9d03 7880### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7881
44652c16
DMSP
7882 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7883 to a denial of service attack. A malicious server can crash the client
7884 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7885 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7886
44652c16
DMSP
7887 Thanks to Felix Gröbert (Google) for discovering and researching this
7888 issue.
d8dc8538 7889 ([CVE-2014-3510])
5f8e6c50 7890
44652c16 7891 *Emilia Käsper*
5f8e6c50 7892
44652c16
DMSP
7893 * By sending carefully crafted DTLS packets an attacker could cause openssl
7894 to leak memory. This can be exploited through a Denial of Service attack.
7895 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7896 ([CVE-2014-3507])
5f8e6c50 7897
44652c16 7898 *Adam Langley*
5f8e6c50 7899
44652c16
DMSP
7900 * An attacker can force openssl to consume large amounts of memory whilst
7901 processing DTLS handshake messages. This can be exploited through a
7902 Denial of Service attack.
7903 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7904 ([CVE-2014-3506])
5f8e6c50 7905
44652c16 7906 *Adam Langley*
5f8e6c50 7907
44652c16
DMSP
7908 * An attacker can force an error condition which causes openssl to crash
7909 whilst processing DTLS packets due to memory being freed twice. This
7910 can be exploited through a Denial of Service attack.
7911 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7912 this issue.
d8dc8538 7913 ([CVE-2014-3505])
5f8e6c50 7914
44652c16 7915 *Adam Langley*
5f8e6c50 7916
44652c16
DMSP
7917 * If a multithreaded client connects to a malicious server using a resumed
7918 session and the server sends an ec point format extension it could write
7919 up to 255 bytes to freed memory.
5f8e6c50 7920
44652c16
DMSP
7921 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7922 issue.
d8dc8538 7923 ([CVE-2014-3509])
5f8e6c50 7924
44652c16 7925 *Gabor Tyukasz*
5f8e6c50 7926
44652c16
DMSP
7927 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7928 X509_name_oneline, X509_name_print_ex et al. to leak some information
7929 from the stack. Applications may be affected if they echo pretty printing
7930 output to the attacker.
5f8e6c50 7931
44652c16 7932 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7933 ([CVE-2014-3508])
5f8e6c50 7934
44652c16 7935 *Emilia Käsper, and Steve Henson*
5f8e6c50 7936
44652c16
DMSP
7937 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7938 for corner cases. (Certain input points at infinity could lead to
7939 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7940
44652c16 7941 *Bodo Moeller*
5f8e6c50 7942
257e9d03 7943### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7944
44652c16
DMSP
7945 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7946 handshake can force the use of weak keying material in OpenSSL
7947 SSL/TLS clients and servers.
5f8e6c50 7948
44652c16 7949 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7950 researching this issue. ([CVE-2014-0224])
5f8e6c50 7951
44652c16 7952 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7953
44652c16
DMSP
7954 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7955 OpenSSL DTLS client the code can be made to recurse eventually crashing
7956 in a DoS attack.
5f8e6c50 7957
44652c16 7958 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7959 ([CVE-2014-0221])
5f8e6c50 7960
44652c16 7961 *Imre Rad, Steve Henson*
5f8e6c50 7962
44652c16
DMSP
7963 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7964 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7965 client or server. This is potentially exploitable to run arbitrary
7966 code on a vulnerable client or server.
5f8e6c50 7967
d8dc8538 7968 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7969
44652c16 7970 *Jüri Aedla, Steve Henson*
5f8e6c50 7971
44652c16
DMSP
7972 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7973 are subject to a denial of service attack.
5f8e6c50 7974
44652c16 7975 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7976 this issue. ([CVE-2014-3470])
5f8e6c50 7977
44652c16 7978 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7979
44652c16
DMSP
7980 * Harmonize version and its documentation. -f flag is used to display
7981 compilation flags.
5f8e6c50 7982
44652c16 7983 *mancha <mancha1@zoho.com>*
5f8e6c50 7984
44652c16
DMSP
7985 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7986 in i2d_ECPrivateKey.
5f8e6c50 7987
44652c16 7988 *mancha <mancha1@zoho.com>*
5f8e6c50 7989
44652c16 7990 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7991
44652c16 7992 *mancha <mancha1@zoho.com>*
5f8e6c50 7993
44652c16
DMSP
7994 * Fix for the attack described in the paper "Recovering OpenSSL
7995 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7996 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7997 <http://eprint.iacr.org/2014/140>
5f8e6c50 7998
44652c16 7999 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8000 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8001
44652c16 8002 *Yuval Yarom and Naomi Benger*
5f8e6c50 8003
257e9d03 8004### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8005
44652c16
DMSP
8006 * Keep original DTLS digest and encryption contexts in retransmission
8007 structures so we can use the previous session parameters if they need
d8dc8538 8008 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8009
8010 *Steve Henson*
8011
44652c16
DMSP
8012 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8013 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8014 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8015 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8016 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8017 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8018
44652c16 8019 *Rob Stradling, Adam Langley*
5f8e6c50 8020
257e9d03 8021### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8022
44652c16 8023 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8024
44652c16
DMSP
8025 This addresses the flaw in CBC record processing discovered by
8026 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8027 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8028
44652c16
DMSP
8029 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8030 Security Group at Royal Holloway, University of London
8031 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8032 Emilia Käsper for the initial patch.
d8dc8538 8033 ([CVE-2013-0169])
5f8e6c50 8034
44652c16 8035 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8036
44652c16 8037 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8038 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8039
8040 *Steve Henson*
8041
44652c16
DMSP
8042 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8043 the right response is stapled. Also change SSL_get_certificate()
8044 so it returns the certificate actually sent.
257e9d03 8045 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 8046 (This is a backport)
5f8e6c50 8047
44652c16 8048 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8049
44652c16 8050 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8051
8052 *Steve Henson*
8053
257e9d03 8054### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8055
44652c16
DMSP
8056[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8057OpenSSL 1.0.1.]
5f8e6c50 8058
44652c16
DMSP
8059 * Sanity check record length before skipping explicit IV in DTLS
8060 to fix DoS attack.
5f8e6c50 8061
44652c16
DMSP
8062 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8063 fuzzing as a service testing platform.
d8dc8538 8064 ([CVE-2012-2333])
5f8e6c50
DMSP
8065
8066 *Steve Henson*
8067
44652c16
DMSP
8068 * Initialise tkeylen properly when encrypting CMS messages.
8069 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8070
8071 *Steve Henson*
8072
257e9d03 8073### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8074
44652c16
DMSP
8075 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8076 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8077 in CRYPTO_realloc_clean.
5f8e6c50 8078
44652c16
DMSP
8079 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8080 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8081 ([CVE-2012-2110])
5f8e6c50 8082
44652c16 8083 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8084
257e9d03 8085### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8086
8087 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8088 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8089 content decryption and always return the same error. Note: this attack
8090 needs on average 2^20 messages so it only affects automated senders. The
8091 old behaviour can be re-enabled in the CMS code by setting the
8092 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8093 an MMA defence is not necessary.
8094 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8095 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8096
8097 *Steve Henson*
8098
8099 * Fix CVE-2011-4619: make sure we really are receiving a
8100 client hello before rejecting multiple SGC restarts. Thanks to
8101 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8102
8103 *Steve Henson*
8104
257e9d03 8105### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8106
8107 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8108 Thanks to Antonio Martin, Enterprise Secure Access Research and
8109 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8110 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8111
8112 *Antonio Martin*
8113
257e9d03 8114### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8115
8116 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8117 of the Vaudenay padding oracle attack on CBC mode encryption
8118 which enables an efficient plaintext recovery attack against
8119 the OpenSSL implementation of DTLS. Their attack exploits timing
8120 differences arising during decryption processing. A research
8121 paper describing this attack can be found at:
257e9d03 8122 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8123 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8124 Security Group at Royal Holloway, University of London
8125 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8126 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8127 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8128
8129 *Robin Seggelmann, Michael Tuexen*
8130
8131 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8132 ([CVE-2011-4576])
5f8e6c50
DMSP
8133
8134 *Adam Langley (Google)*
8135
8136 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8137 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8138 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8139
8140 *Adam Langley (Google)*
8141
d8dc8538 8142 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8143
8144 *Andrey Kulikov <amdeich@gmail.com>*
8145
8146 * Prevent malformed RFC3779 data triggering an assertion failure.
8147 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8148 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8149
8150 *Rob Austein <sra@hactrn.net>*
8151
8152 * Improved PRNG seeding for VOS.
8153
8154 *Paul Green <Paul.Green@stratus.com>*
8155
8156 * Fix ssl_ciph.c set-up race.
8157
8158 *Adam Langley (Google)*
8159
8160 * Fix spurious failures in ecdsatest.c.
8161
8162 *Emilia Käsper (Google)*
8163
8164 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8165 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8166
8167 *Adam Langley (Google)*
8168
8169 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8170 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8171 threads won't reuse the same blinding coefficients.
8172
8173 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8174 lock to call BN_BLINDING_invert_ex, and avoids one use of
8175 BN_BLINDING_update for each BN_BLINDING structure (previously,
8176 the last update always remained unused).
8177
8178 *Emilia Käsper (Google)*
8179
8180 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8181
8182 *Bob Buckholz (Google)*
8183
257e9d03 8184### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8185
8186 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8187 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8188
8189 *Kaspar Brand <ossl@velox.ch>*
8190
8191 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8192 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8193
8194 *Adam Langley (Google)*
8195
8196 * Fix x509_name_ex_d2i memory leak on bad inputs.
8197
8198 *Bodo Moeller*
8199
8200 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8201 signature public key algorithm by using OID xref utilities instead.
8202 Before this you could only use some ECC ciphersuites with SHA1 only.
8203
8204 *Steve Henson*
8205
8206 * Add protection against ECDSA timing attacks as mentioned in the paper
8207 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8208 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8209
8210 *Billy Bob Brumley and Nicola Tuveri*
8211
257e9d03 8212### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8213
8214 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8215
8216 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8217
8218 * Fix bug in string printing code: if *any* escaping is enabled we must
8219 escape the escape character (backslash) or the resulting string is
8220 ambiguous.
8221
8222 *Steve Henson*
8223
257e9d03 8224### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8225
8226 * Disable code workaround for ancient and obsolete Netscape browsers
8227 and servers: an attacker can use it in a ciphersuite downgrade attack.
8228 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8229
8230 *Steve Henson*
8231
8232 * Fixed J-PAKE implementation error, originally discovered by
8233 Sebastien Martini, further info and confirmation from Stefan
8234 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8235
8236 *Ben Laurie*
8237
257e9d03 8238### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8239
8240 * Fix extension code to avoid race conditions which can result in a buffer
8241 overrun vulnerability: resumed sessions must not be modified as they can
8242 be shared by multiple threads. CVE-2010-3864
8243
8244 *Steve Henson*
8245
8246 * Fix WIN32 build system to correctly link an ENGINE directory into
8247 a DLL.
8248
8249 *Steve Henson*
8250
257e9d03 8251### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8252
8253 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8254 ([CVE-2010-1633])
5f8e6c50
DMSP
8255
8256 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8257
257e9d03 8258### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8259
8260 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8261 context. The operation can be customised via the ctrl mechanism in
8262 case ENGINEs want to include additional functionality.
8263
8264 *Steve Henson*
8265
8266 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8267
8268 *Steve Henson*
8269
8270 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8271 output hashes compatible with older versions of OpenSSL.
8272
8273 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8274
8275 * Fix compression algorithm handling: if resuming a session use the
8276 compression algorithm of the resumed session instead of determining
8277 it from client hello again. Don't allow server to change algorithm.
8278
8279 *Steve Henson*
8280
ec2bfb7d 8281 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8282 to verify utility to allow additional CRLs to be included.
8283
8284 *Steve Henson*
8285
8286 * Update OCSP request code to permit adding custom headers to the request:
8287 some responders need this.
8288
8289 *Steve Henson*
8290
8291 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8292 correctly.
8293
8294 *Julia Lawall <julia@diku.dk>*
8295
ec2bfb7d 8296 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8297 needlessly dereferenced structures, used obsolete functions and
8298 didn't handle all updated verify codes correctly.
8299
8300 *Steve Henson*
8301
8302 * Disable MD2 in the default configuration.
8303
8304 *Steve Henson*
8305
8306 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8307 indicate the initial BIO being pushed or popped. This makes it possible
8308 to determine whether the BIO is the one explicitly called or as a result
8309 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8310 it handles reference counts correctly and doesn't zero out the I/O bio
8311 when it is not being explicitly popped. WARNING: applications which
8312 included workarounds for the old buggy behaviour will need to be modified
8313 or they could free up already freed BIOs.
8314
8315 *Steve Henson*
8316
8317 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8318 renaming to all platforms (within the 0.9.8 branch, this was
8319 done conditionally on Netware platforms to avoid a name clash).
8320
8321 *Guenter <lists@gknw.net>*
8322
8323 * Add ECDHE and PSK support to DTLS.
8324
8325 *Michael Tuexen <tuexen@fh-muenster.de>*
8326
8327 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8328 be used on C++.
8329
8330 *Steve Henson*
8331
8332 * Add "missing" function EVP_MD_flags() (without this the only way to
8333 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8334 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8335 or cipher is registered as in the "from" argument. Print out all
8336 registered digests in the dgst usage message instead of manually
8337 attempting to work them out.
8338
8339 *Steve Henson*
8340
8341 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8342 this allows the use of compression and extensions. Change default cipher
8343 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8344 by default unless an application cipher string requests it.
8345
8346 *Steve Henson*
8347
8348 * Alter match criteria in PKCS12_parse(). It used to try to use local
8349 key ids to find matching certificates and keys but some PKCS#12 files
8350 don't follow the (somewhat unwritten) rules and this strategy fails.
8351 Now just gather all certificates together and the first private key
8352 then look for the first certificate that matches the key.
8353
8354 *Steve Henson*
8355
8356 * Support use of registered digest and cipher names for dgst and cipher
8357 commands instead of having to add each one as a special case. So now
8358 you can do:
8359
8360 openssl sha256 foo
8361
8362 as well as:
8363
8364 openssl dgst -sha256 foo
8365
8366 and this works for ENGINE based algorithms too.
8367
5f8e6c50
DMSP
8368 *Steve Henson*
8369
8370 * Update Gost ENGINE to support parameter files.
8371
8372 *Victor B. Wagner <vitus@cryptocom.ru>*
8373
8374 * Support GeneralizedTime in ca utility.
8375
8376 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8377
8378 * Enhance the hash format used for certificate directory links. The new
8379 form uses the canonical encoding (meaning equivalent names will work
8380 even if they aren't identical) and uses SHA1 instead of MD5. This form
8381 is incompatible with the older format and as a result c_rehash should
8382 be used to rebuild symbolic links.
8383
8384 *Steve Henson*
8385
8386 * Make PKCS#8 the default write format for private keys, replacing the
8387 traditional format. This form is standardised, more secure and doesn't
8388 include an implicit MD5 dependency.
8389
8390 *Steve Henson*
8391
8392 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8393 committed to OpenSSL should pass this lot as a minimum.
8394
8395 *Steve Henson*
8396
8397 * Add session ticket override functionality for use by EAP-FAST.
8398
8399 *Jouni Malinen <j@w1.fi>*
8400
8401 * Modify HMAC functions to return a value. Since these can be implemented
8402 in an ENGINE errors can occur.
8403
8404 *Steve Henson*
8405
8406 * Type-checked OBJ_bsearch_ex.
8407
8408 *Ben Laurie*
8409
8410 * Type-checked OBJ_bsearch. Also some constification necessitated
8411 by type-checking. Still to come: TXT_DB, bsearch(?),
8412 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8413 CONF_VALUE.
8414
8415 *Ben Laurie*
8416
8417 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8418 seconds to a tm structure directly, instead of going through OS
8419 specific date routines. This avoids any issues with OS routines such
257e9d03 8420 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8421 and X509_time_adj_ex() to cover the extended range. The existing
8422 X509_time_adj() is still usable and will no longer have any date issues.
8423
8424 *Steve Henson*
8425
8426 * Delta CRL support. New use deltas option which will attempt to locate
8427 and search any appropriate delta CRLs available.
8428
8429 This work was sponsored by Google.
8430
8431 *Steve Henson*
8432
8433 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8434 code and add additional score elements. Validate alternate CRL paths
8435 as part of the CRL checking and indicate a new error "CRL path validation
8436 error" in this case. Applications wanting additional details can use
8437 the verify callback and check the new "parent" field. If this is not
8438 NULL CRL path validation is taking place. Existing applications won't
8439 see this because it requires extended CRL support which is off by
8440 default.
8441
8442 This work was sponsored by Google.
8443
8444 *Steve Henson*
8445
8446 * Support for freshest CRL extension.
8447
8448 This work was sponsored by Google.
8449
8450 *Steve Henson*
8451
8452 * Initial indirect CRL support. Currently only supported in the CRLs
8453 passed directly and not via lookup. Process certificate issuer
8454 CRL entry extension and lookup CRL entries by bother issuer name
8455 and serial number. Check and process CRL issuer entry in IDP extension.
8456
8457 This work was sponsored by Google.
8458
8459 *Steve Henson*
8460
8461 * Add support for distinct certificate and CRL paths. The CRL issuer
8462 certificate is validated separately in this case. Only enabled if
8463 an extended CRL support flag is set: this flag will enable additional
8464 CRL functionality in future.
8465
8466 This work was sponsored by Google.
8467
8468 *Steve Henson*
8469
8470 * Add support for policy mappings extension.
8471
8472 This work was sponsored by Google.
8473
8474 *Steve Henson*
8475
8476 * Fixes to pathlength constraint, self issued certificate handling,
8477 policy processing to align with RFC3280 and PKITS tests.
8478
8479 This work was sponsored by Google.
8480
8481 *Steve Henson*
8482
8483 * Support for name constraints certificate extension. DN, email, DNS
8484 and URI types are currently supported.
8485
8486 This work was sponsored by Google.
8487
8488 *Steve Henson*
8489
8490 * To cater for systems that provide a pointer-based thread ID rather
8491 than numeric, deprecate the current numeric thread ID mechanism and
8492 replace it with a structure and associated callback type. This
8493 mechanism allows a numeric "hash" to be extracted from a thread ID in
8494 either case, and on platforms where pointers are larger than 'long',
8495 mixing is done to help ensure the numeric 'hash' is usable even if it
8496 can't be guaranteed unique. The default mechanism is to use "&errno"
8497 as a pointer-based thread ID to distinguish between threads.
8498
8499 Applications that want to provide their own thread IDs should now use
8500 CRYPTO_THREADID_set_callback() to register a callback that will call
8501 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8502
8503 Note that ERR_remove_state() is now deprecated, because it is tied
8504 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8505 to free the current thread's error state should be replaced by
8506 ERR_remove_thread_state(NULL).
8507
8508 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8509 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8510 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8511 application was previously providing a numeric thread callback that
8512 was inappropriate for distinguishing threads, then uniqueness might
8513 have been obtained with &errno that happened immediately in the
8514 intermediate development versions of OpenSSL; this is no longer the
8515 case, the numeric thread callback will now override the automatic use
8516 of &errno.)
8517
8518 *Geoff Thorpe, with help from Bodo Moeller*
8519
8520 * Initial support for different CRL issuing certificates. This covers a
8521 simple case where the self issued certificates in the chain exist and
8522 the real CRL issuer is higher in the existing chain.
8523
8524 This work was sponsored by Google.
8525
8526 *Steve Henson*
8527
8528 * Removed effectively defunct crypto/store from the build.
8529
8530 *Ben Laurie*
8531
8532 * Revamp of STACK to provide stronger type-checking. Still to come:
8533 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8534 ASN1_STRING, CONF_VALUE.
8535
8536 *Ben Laurie*
8537
8538 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8539 RAM on SSL connections. This option can save about 34k per idle SSL.
8540
8541 *Nick Mathewson*
8542
8543 * Revamp of LHASH to provide stronger type-checking. Still to come:
8544 STACK, TXT_DB, bsearch, qsort.
8545
8546 *Ben Laurie*
8547
8548 * Initial support for Cryptographic Message Syntax (aka CMS) based
8549 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8550 support for data, signedData, compressedData, digestedData and
8551 encryptedData, envelopedData types included. Scripts to check against
8552 RFC4134 examples draft and interop and consistency checks of many
8553 content types and variants.
8554
8555 *Steve Henson*
8556
8557 * Add options to enc utility to support use of zlib compression BIO.
8558
8559 *Steve Henson*
8560
8561 * Extend mk1mf to support importing of options and assembly language
8562 files from Configure script, currently only included in VC-WIN32.
8563 The assembly language rules can now optionally generate the source
8564 files from the associated perl scripts.
8565
8566 *Steve Henson*
8567
8568 * Implement remaining functionality needed to support GOST ciphersuites.
8569 Interop testing has been performed using CryptoPro implementations.
8570
8571 *Victor B. Wagner <vitus@cryptocom.ru>*
8572
8573 * s390x assembler pack.
8574
8575 *Andy Polyakov*
8576
8577 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8578 "family."
8579
8580 *Andy Polyakov*
8581
8582 * Implement Opaque PRF Input TLS extension as specified in
8583 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8584 official specification yet and no extension type assignment by
8585 IANA exists, this extension (for now) will have to be explicitly
8586 enabled when building OpenSSL by providing the extension number
8587 to use. For example, specify an option
8588
8589 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8590
8591 to the "config" or "Configure" script to enable the extension,
8592 assuming extension number 0x9527 (which is a completely arbitrary
8593 and unofficial assignment based on the MD5 hash of the Internet
8594 Draft). Note that by doing so, you potentially lose
8595 interoperability with other TLS implementations since these might
8596 be using the same extension number for other purposes.
8597
8598 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8599 opaque PRF input value to use in the handshake. This will create
8600 an internal copy of the length-'len' string at 'src', and will
8601 return non-zero for success.
8602
8603 To get more control and flexibility, provide a callback function
8604 by using
8605
8606 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8607 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8608
8609 where
8610
8611 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8612 void *arg;
8613
8614 Callback function 'cb' will be called in handshakes, and is
8615 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8616 Argument 'arg' is for application purposes (the value as given to
8617 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8618 be provided to the callback function). The callback function
8619 has to return non-zero to report success: usually 1 to use opaque
8620 PRF input just if possible, or 2 to enforce use of the opaque PRF
8621 input. In the latter case, the library will abort the handshake
8622 if opaque PRF input is not successfully negotiated.
8623
8624 Arguments 'peerinput' and 'len' given to the callback function
8625 will always be NULL and 0 in the case of a client. A server will
8626 see the client's opaque PRF input through these variables if
8627 available (NULL and 0 otherwise). Note that if the server
8628 provides an opaque PRF input, the length must be the same as the
8629 length of the client's opaque PRF input.
8630
8631 Note that the callback function will only be called when creating
8632 a new session (session resumption can resume whatever was
8633 previously negotiated), and will not be called in SSL 2.0
8634 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8635 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8636 for applications that need to enforce opaque PRF input.
8637
5f8e6c50
DMSP
8638 *Bodo Moeller*
8639
8640 * Update ssl code to support digests other than SHA1+MD5 for handshake
8641 MAC.
8642
5f8e6c50
DMSP
8643 *Victor B. Wagner <vitus@cryptocom.ru>*
8644
8645 * Add RFC4507 support to OpenSSL. This includes the corrections in
8646 RFC4507bis. The encrypted ticket format is an encrypted encoded
8647 SSL_SESSION structure, that way new session features are automatically
8648 supported.
8649
8650 If a client application caches session in an SSL_SESSION structure
8651 support is transparent because tickets are now stored in the encoded
8652 SSL_SESSION.
8653
8654 The SSL_CTX structure automatically generates keys for ticket
8655 protection in servers so again support should be possible
8656 with no application modification.
8657
8658 If a client or server wishes to disable RFC4507 support then the option
8659 SSL_OP_NO_TICKET can be set.
8660
8661 Add a TLS extension debugging callback to allow the contents of any client
8662 or server extensions to be examined.
8663
8664 This work was sponsored by Google.
8665
8666 *Steve Henson*
8667
8668 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8669 OpenSSL should now compile cleanly on gcc 4.2
8670
8671 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8672
8673 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8674 support including streaming MAC support: this is required for GOST
8675 ciphersuite support.
8676
8677 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8678
8679 * Add option -stream to use PKCS#7 streaming in smime utility. New
8680 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8681 to output in BER and PEM format.
8682
8683 *Steve Henson*
8684
8685 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8686 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8687 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8688 ENGINE support for HMAC keys which are unextractable. New -mac and
8689 -macopt options to dgst utility.
8690
8691 *Steve Henson*
8692
8693 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8694 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8695 alternative signing parameters such as X9.31 or PSS in the dgst
8696 utility.
8697
8698 *Steve Henson*
8699
8700 * Change ssl_cipher_apply_rule(), the internal function that does
8701 the work each time a ciphersuite string requests enabling
8702 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8703 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8704 the order of disabled ciphersuites such that those ciphersuites
8705 that most recently went from enabled to disabled not only stay
8706 in order with respect to each other, but also have higher priority
8707 than other disabled ciphersuites the next time ciphersuites are
8708 enabled again.
8709
8710 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8711 the same ciphersuites as with "HIGH" alone, but in a specific
8712 order where the PSK ciphersuites come first (since they are the
8713 most recently disabled ciphersuites when "HIGH" is parsed).
8714
8715 Also, change ssl_create_cipher_list() (using this new
8716 functionality) such that between otherwise identical
8717 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8718 the default order.
8719
8720 *Bodo Moeller*
8721
8722 * Change ssl_create_cipher_list() so that it automatically
8723 arranges the ciphersuites in reasonable order before starting
8724 to process the rule string. Thus, the definition for "DEFAULT"
8725 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8726 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8727 This makes it much easier to arrive at a reasonable default order
8728 in applications for which anonymous ciphers are OK (meaning
8729 that you can't actually use DEFAULT).
8730
8731 *Bodo Moeller; suggested by Victor Duchovni*
8732
8733 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8734 processing) into multiple integers instead of setting
8735 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8736 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8737 (These masks as well as the individual bit definitions are hidden
8738 away into the non-exported interface ssl/ssl_locl.h, so this
8739 change to the definition of the SSL_CIPHER structure shouldn't
8740 affect applications.) This give us more bits for each of these
8741 categories, so there is no longer a need to coagulate AES128 and
8742 AES256 into a single algorithm bit, and to coagulate Camellia128
8743 and Camellia256 into a single algorithm bit, which has led to all
8744 kinds of kludges.
8745
8746 Thus, among other things, the kludge introduced in 0.9.7m and
8747 0.9.8e for masking out AES256 independently of AES128 or masking
8748 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8749
8750 With the change, we also introduce new ciphersuite aliases that
8751 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8752 "CAMELLIA256".
8753
8754 *Bodo Moeller*
8755
8756 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8757 Use the leftmost N bytes of the signature input if the input is
8758 larger than the prime q (with N being the size in bytes of q).
8759
8760 *Nils Larsch*
8761
8762 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8763 it yet and it is largely untested.
8764
8765 *Steve Henson*
8766
8767 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8768
8769 *Nils Larsch*
8770
8771 * Initial incomplete changes to avoid need for function casts in OpenSSL
8772 some compilers (gcc 4.2 and later) reject their use. Safestack is
8773 reimplemented. Update ASN1 to avoid use of legacy functions.
8774
8775 *Steve Henson*
8776
8777 * Win32/64 targets are linked with Winsock2.
8778
8779 *Andy Polyakov*
8780
8781 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8782 to external functions. This can be used to increase CRL handling
8783 efficiency especially when CRLs are very large by (for example) storing
8784 the CRL revoked certificates in a database.
8785
8786 *Steve Henson*
8787
8788 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8789 new CRLs added to a directory can be used. New command line option
8790 -verify_return_error to s_client and s_server. This causes real errors
8791 to be returned by the verify callback instead of carrying on no matter
8792 what. This reflects the way a "real world" verify callback would behave.
8793
8794 *Steve Henson*
8795
8796 * GOST engine, supporting several GOST algorithms and public key formats.
8797 Kindly donated by Cryptocom.
8798
8799 *Cryptocom*
8800
8801 * Partial support for Issuing Distribution Point CRL extension. CRLs
8802 partitioned by DP are handled but no indirect CRL or reason partitioning
8803 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8804 selected via a scoring technique which handles IDP and AKID in CRLs.
8805
8806 *Steve Henson*
8807
8808 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8809 will ultimately be used for all verify operations: this will remove the
8810 X509_STORE dependency on certificate verification and allow alternative
8811 lookup methods. X509_STORE based implementations of these two callbacks.
8812
8813 *Steve Henson*
8814
8815 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8816 Modify get_crl() to find a valid (unexpired) CRL if possible.
8817
8818 *Steve Henson*
8819
8820 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8821 this would be called X509_CRL_cmp() but that name is already used by
8822 a function that just compares CRL issuer names. Cache several CRL
8823 extensions in X509_CRL structure and cache CRLDP in X509.
8824
8825 *Steve Henson*
8826
8827 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8828 this maps equivalent X509_NAME structures into a consistent structure.
8829 Name comparison can then be performed rapidly using memcmp().
8830
8831 *Steve Henson*
8832
8833 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8834 utility.
8835
8836 *Steve Henson*
8837
8838 * Allow digests to supply their own micalg string for S/MIME type using
8839 the ctrl EVP_MD_CTRL_MICALG.
8840
8841 *Steve Henson*
8842
8843 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8844 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8845 ctrl. It can then customise the structure before and/or after signing
8846 if necessary.
8847
8848 *Steve Henson*
8849
8850 * New function OBJ_add_sigid() to allow application defined signature OIDs
8851 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8852 to free up any added signature OIDs.
8853
8854 *Steve Henson*
8855
8856 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8857 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8858 digest and cipher tables. New options added to openssl utility:
8859 list-message-digest-algorithms and list-cipher-algorithms.
8860
8861 *Steve Henson*
8862
8863 * Change the array representation of binary polynomials: the list
8864 of degrees of non-zero coefficients is now terminated with -1.
8865 Previously it was terminated with 0, which was also part of the
8866 value; thus, the array representation was not applicable to
8867 polynomials where t^0 has coefficient zero. This change makes
8868 the array representation useful in a more general context.
8869
8870 *Douglas Stebila*
8871
8872 * Various modifications and fixes to SSL/TLS cipher string
8873 handling. For ECC, the code now distinguishes between fixed ECDH
8874 with RSA certificates on the one hand and with ECDSA certificates
8875 on the other hand, since these are separate ciphersuites. The
8876 unused code for Fortezza ciphersuites has been removed.
8877
8878 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8879 (not "ECDHE"). For consistency with the code for DH
8880 certificates, use of ECDH certificates is now considered ECDH
8881 authentication, not RSA or ECDSA authentication (the latter is
8882 merely the CA's signing algorithm and not actively used in the
8883 protocol).
8884
8885 The temporary ciphersuite alias "ECCdraft" is no longer
8886 available, and ECC ciphersuites are no longer excluded from "ALL"
8887 and "DEFAULT". The following aliases now exist for RFC 4492
8888 ciphersuites, most of these by analogy with the DH case:
8889
8890 kECDHr - ECDH cert, signed with RSA
8891 kECDHe - ECDH cert, signed with ECDSA
8892 kECDH - ECDH cert (signed with either RSA or ECDSA)
8893 kEECDH - ephemeral ECDH
8894 ECDH - ECDH cert or ephemeral ECDH
8895
8896 aECDH - ECDH cert
8897 aECDSA - ECDSA cert
8898 ECDSA - ECDSA cert
8899
8900 AECDH - anonymous ECDH
8901 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8902
5f8e6c50
DMSP
8903 *Bodo Moeller*
8904
8905 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8906 Use correct micalg parameters depending on digest(s) in signed message.
8907
8908 *Steve Henson*
8909
8910 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8911 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8912
8913 *Steve Henson*
8914
8915 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8916 an engine to register a method. Add ENGINE lookups for methods and
8917 functional reference processing.
8918
8919 *Steve Henson*
8920
257e9d03
RS
8921 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8922 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8923 process.
8924
8925 *Steve Henson*
8926
8927 * New -resign option to smime utility. This adds one or more signers
8928 to an existing PKCS#7 signedData structure. Also -md option to use an
8929 alternative message digest algorithm for signing.
8930
8931 *Steve Henson*
8932
8933 * Tidy up PKCS#7 routines and add new functions to make it easier to
8934 create PKCS7 structures containing multiple signers. Update smime
8935 application to support multiple signers.
8936
8937 *Steve Henson*
8938
8939 * New -macalg option to pkcs12 utility to allow setting of an alternative
8940 digest MAC.
8941
8942 *Steve Henson*
8943
8944 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8945 Reorganize PBE internals to lookup from a static table using NIDs,
8946 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8947 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8948 PRF which will be automatically used with PBES2.
8949
8950 *Steve Henson*
8951
8952 * Replace the algorithm specific calls to generate keys in "req" with the
8953 new API.
8954
8955 *Steve Henson*
8956
8957 * Update PKCS#7 enveloped data routines to use new API. This is now
8958 supported by any public key method supporting the encrypt operation. A
8959 ctrl is added to allow the public key algorithm to examine or modify
8960 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8961 a no op.
8962
8963 *Steve Henson*
8964
8965 * Add a ctrl to asn1 method to allow a public key algorithm to express
8966 a default digest type to use. In most cases this will be SHA1 but some
8967 algorithms (such as GOST) need to specify an alternative digest. The
8968 return value indicates how strong the preference is 1 means optional and
8969 2 is mandatory (that is it is the only supported type). Modify
8970 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8971 use the default md. Update openssl utilities to use the default digest
8972 type for signing if it is not explicitly indicated.
8973
8974 *Steve Henson*
8975
8976 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8977 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8978 signing method from the key type. This effectively removes the link
8979 between digests and public key types.
8980
8981 *Steve Henson*
8982
8983 * Add an OID cross reference table and utility functions. Its purpose is to
8984 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8985 rsaEncryption. This will allow some of the algorithm specific hackery
8986 needed to use the correct OID to be removed.
8987
8988 *Steve Henson*
8989
8990 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8991 structures for PKCS7_sign(). They are now set up by the relevant public
8992 key ASN1 method.
8993
8994 *Steve Henson*
8995
8996 * Add provisional EC pkey method with support for ECDSA and ECDH.
8997
8998 *Steve Henson*
8999
9000 * Add support for key derivation (agreement) in the API, DH method and
9001 pkeyutl.
9002
9003 *Steve Henson*
9004
9005 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9006 public and private key formats. As a side effect these add additional
9007 command line functionality not previously available: DSA signatures can be
9008 generated and verified using pkeyutl and DH key support and generation in
9009 pkey, genpkey.
9010
9011 *Steve Henson*
9012
9013 * BeOS support.
9014
9015 *Oliver Tappe <zooey@hirschkaefer.de>*
9016
9017 * New make target "install_html_docs" installs HTML renditions of the
9018 manual pages.
9019
9020 *Oliver Tappe <zooey@hirschkaefer.de>*
9021
9022 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9023 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9024 support key and parameter generation and add initial key generation
9025 functionality for RSA.
9026
9027 *Steve Henson*
9028
9029 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
9030 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9031 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
9032
9033 *Steve Henson*
9034
9035 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9036 key API, doesn't do much yet.
9037
9038 *Steve Henson*
9039
9040 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9041 public key algorithms. New option to openssl utility:
9042 "list-public-key-algorithms" to print out info.
9043
9044 *Steve Henson*
9045
9046 * Implement the Supported Elliptic Curves Extension for
9047 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9048
9049 *Douglas Stebila*
9050
9051 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9052 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9053
9054 *Steve Henson*
9055
9056 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9057 utilities such as rsa, dsa, dsaparam etc except they process any key
9058 type.
9059
9060 *Steve Henson*
9061
9062 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9063 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9064 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9065 structure.
9066
9067 *Steve Henson*
9068
9069 * Initial support for pluggable public key ASN1.
9070 De-spaghettify the public key ASN1 handling. Move public and private
9071 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9072 algorithm specific handling to a single module within the relevant
9073 algorithm directory. Add functions to allow (near) opaque processing
9074 of public and private key structures.
9075
9076 *Steve Henson*
9077
9078 * Implement the Supported Point Formats Extension for
9079 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9080
9081 *Douglas Stebila*
9082
9083 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9084 for the psk identity [hint] and the psk callback functions to the
9085 SSL_SESSION, SSL and SSL_CTX structure.
9086
9087 New ciphersuites:
9088 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9089 PSK-AES256-CBC-SHA
9090
9091 New functions:
9092 SSL_CTX_use_psk_identity_hint
9093 SSL_get_psk_identity_hint
9094 SSL_get_psk_identity
9095 SSL_use_psk_identity_hint
9096
5f8e6c50
DMSP
9097 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9098
9099 * Add RFC 3161 compliant time stamp request creation, response generation
9100 and response verification functionality.
9101
9102 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9103
9104 * Add initial support for TLS extensions, specifically for the server_name
9105 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9106 have new members for a host name. The SSL data structure has an
257e9d03 9107 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9108 stored in that context to allow for session resumption, even after the
9109 SSL has been switched to a new SSL_CTX in reaction to a client's
9110 server_name extension.
9111
9112 New functions (subject to change):
9113
9114 SSL_get_servername()
9115 SSL_get_servername_type()
9116 SSL_set_SSL_CTX()
9117
9118 New CTRL codes and macros (subject to change):
9119
9120 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9121 - SSL_CTX_set_tlsext_servername_callback()
9122 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9123 - SSL_CTX_set_tlsext_servername_arg()
9124 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9125
9126 openssl s_client has a new '-servername ...' option.
9127
9128 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9129 '-key2 ...', '-servername_fatal' (subject to change). This allows
9130 testing the HostName extension for a specific single host name ('-cert'
9131 and '-key' remain fallbacks for handshakes without HostName
9132 negotiation). If the unrecognized_name alert has to be sent, this by
9133 default is a warning; it becomes fatal with the '-servername_fatal'
9134 option.
9135
5f8e6c50
DMSP
9136 *Peter Sylvester, Remy Allais, Christophe Renou*
9137
9138 * Whirlpool hash implementation is added.
9139
9140 *Andy Polyakov*
9141
9142 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9143 bn(64,32). Because of instruction set limitations it doesn't have
9144 any negative impact on performance. This was done mostly in order
9145 to make it possible to share assembler modules, such as bn_mul_mont
9146 implementations, between 32- and 64-bit builds without hassle.
9147
9148 *Andy Polyakov*
9149
9150 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9151 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9152 macro.
9153
9154 *Bodo Moeller*
9155
9156 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9157 dedicated Montgomery multiplication procedure, is introduced.
9158 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9159 "64-bit" performance on certain 32-bit targets.
9160
9161 *Andy Polyakov*
9162
9163 * New option SSL_OP_NO_COMP to disable use of compression selectively
9164 in SSL structures. New SSL ctrl to set maximum send fragment size.
9165 Save memory by setting the I/O buffer sizes dynamically instead of
9166 using the maximum available value.
9167
9168 *Steve Henson*
9169
9170 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9171 in addition to the text details.
9172
9173 *Bodo Moeller*
9174
9175 * Very, very preliminary EXPERIMENTAL support for printing of general
9176 ASN1 structures. This currently produces rather ugly output and doesn't
9177 handle several customised structures at all.
9178
9179 *Steve Henson*
9180
9181 * Integrated support for PVK file format and some related formats such
9182 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9183 these in the 'rsa' and 'dsa' utilities.
9184
9185 *Steve Henson*
9186
9187 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9188
9189 *Steve Henson*
9190
9191 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9192 place for the (very old) "NETSCAPE" format certificates which are now
9193 handled using new ASN1 code equivalents.
9194
9195 *Steve Henson*
9196
9197 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9198 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9199 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9200
9201 *Nils Larsch*
9202
9203 * Modify CRL distribution points extension code to print out previously
9204 unsupported fields. Enhance extension setting code to allow setting of
9205 all fields.
9206
9207 *Steve Henson*
9208
9209 * Add print and set support for Issuing Distribution Point CRL extension.
9210
9211 *Steve Henson*
9212
9213 * Change 'Configure' script to enable Camellia by default.
9214
9215 *NTT*
9216
44652c16
DMSP
9217OpenSSL 0.9.x
9218-------------
9219
257e9d03 9220### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9221
9222 * When rejecting SSL/TLS records due to an incorrect version number, never
9223 update s->server with a new major version number. As of
9224 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9225 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9226 the previous behavior could result in a read attempt at NULL when
9227 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9228 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9229
9230 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9231
9232 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9233 could be crashed if the relevant tables were not present (e.g. chrooted).
9234
9235 *Tomas Hoger <thoger@redhat.com>*
9236
257e9d03 9237### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9238
d8dc8538 9239 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9240
9241 *Martin Olsson, Neel Mehta*
9242
9243 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9244 accommodate for stack sorting, always a write lock!).
9245
9246 *Bodo Moeller*
9247
9248 * On some versions of WIN32 Heap32Next is very slow. This can cause
9249 excessive delays in the RAND_poll(): over a minute. As a workaround
9250 include a time check in the inner Heap32Next loop too.
9251
9252 *Steve Henson*
9253
9254 * The code that handled flushing of data in SSL/TLS originally used the
9255 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9256 the problem outlined in PR#1949. The fix suggested there however can
9257 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9258 of Apache). So instead simplify the code to flush unconditionally.
9259 This should be fine since flushing with no data to flush is a no op.
9260
9261 *Steve Henson*
9262
9263 * Handle TLS versions 2.0 and later properly and correctly use the
9264 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9265 off ancient servers have a habit of sticking around for a while...
9266
9267 *Steve Henson*
9268
9269 * Modify compression code so it frees up structures without using the
9270 ex_data callbacks. This works around a problem where some applications
9271 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9272 restarting) then use compression (e.g. SSL with compression) later.
9273 This results in significant per-connection memory leaks and
9274 has caused some security issues including CVE-2008-1678 and
9275 CVE-2009-4355.
9276
9277 *Steve Henson*
9278
9279 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9280 change when encrypting or decrypting.
9281
9282 *Bodo Moeller*
9283
9284 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9285 connect and renegotiate with servers which do not support RI.
9286 Until RI is more widely deployed this option is enabled by default.
9287
9288 *Steve Henson*
9289
9290 * Add "missing" ssl ctrls to clear options and mode.
9291
9292 *Steve Henson*
9293
9294 * If client attempts to renegotiate and doesn't support RI respond with
9295 a no_renegotiation alert as required by RFC5746. Some renegotiating
9296 TLS clients will continue a connection gracefully when they receive
9297 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9298 waiting for a server hello which it will never receive. Now we treat a
9299 received no_renegotiation alert as a fatal error. This is because
9300 applications requesting a renegotiation might well expect it to succeed
9301 and would have no code in place to handle the server denying it so the
9302 only safe thing to do is to terminate the connection.
9303
9304 *Steve Henson*
9305
9306 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9307 peer supports secure renegotiation and 0 otherwise. Print out peer
9308 renegotiation support in s_client/s_server.
9309
9310 *Steve Henson*
9311
9312 * Replace the highly broken and deprecated SPKAC certification method with
9313 the updated NID creation version. This should correctly handle UTF8.
9314
9315 *Steve Henson*
9316
9317 * Implement RFC5746. Re-enable renegotiation but require the extension
9318 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9319 turns out to be a bad idea. It has been replaced by
9320 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9321 SSL_CTX_set_options(). This is really not recommended unless you
9322 know what you are doing.
9323
9324 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9325
9326 * Fixes to stateless session resumption handling. Use initial_ctx when
9327 issuing and attempting to decrypt tickets in case it has changed during
9328 servername handling. Use a non-zero length session ID when attempting
9329 stateless session resumption: this makes it possible to determine if
9330 a resumption has occurred immediately after receiving server hello
9331 (several places in OpenSSL subtly assume this) instead of later in
9332 the handshake.
9333
9334 *Steve Henson*
9335
9336 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9337 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9338 fixes for a few places where the return code is not checked
9339 correctly.
9340
9341 *Julia Lawall <julia@diku.dk>*
9342
9343 * Add --strict-warnings option to Configure script to include devteam
9344 warnings in other configurations.
9345
9346 *Steve Henson*
9347
9348 * Add support for --libdir option and LIBDIR variable in makefiles. This
9349 makes it possible to install openssl libraries in locations which
9350 have names other than "lib", for example "/usr/lib64" which some
9351 systems need.
9352
9353 *Steve Henson, based on patch from Jeremy Utley*
9354
9355 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9356 X690 8.9.12 and can produce some misleading textual output of OIDs.
9357
9358 *Steve Henson, reported by Dan Kaminsky*
9359
9360 * Delete MD2 from algorithm tables. This follows the recommendation in
9361 several standards that it is not used in new applications due to
9362 several cryptographic weaknesses. For binary compatibility reasons
9363 the MD2 API is still compiled in by default.
9364
9365 *Steve Henson*
9366
9367 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9368 and restored.
9369
9370 *Steve Henson*
9371
9372 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9373 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9374 clash.
9375
9376 *Guenter <lists@gknw.net>*
9377
9378 * Fix the server certificate chain building code to use X509_verify_cert(),
9379 it used to have an ad-hoc builder which was unable to cope with anything
9380 other than a simple chain.
9381
9382 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9383
9384 * Don't check self signed certificate signatures in X509_verify_cert()
9385 by default (a flag can override this): it just wastes time without
9386 adding any security. As a useful side effect self signed root CAs
9387 with non-FIPS digests are now usable in FIPS mode.
9388
9389 *Steve Henson*
9390
9391 * In dtls1_process_out_of_seq_message() the check if the current message
9392 is already buffered was missing. For every new message was memory
9393 allocated, allowing an attacker to perform an denial of service attack
9394 with sending out of seq handshake messages until there is no memory
9395 left. Additionally every future message was buffered, even if the
9396 sequence number made no sense and would be part of another handshake.
9397 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9398 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9399
9400 *Robin Seggelmann, discovered by Daniel Mentz*
9401
9402 * Records are buffered if they arrive with a future epoch to be
9403 processed after finishing the corresponding handshake. There is
9404 currently no limitation to this buffer allowing an attacker to perform
9405 a DOS attack with sending records with future epochs until there is no
9406 memory left. This patch adds the pqueue_size() function to determine
9407 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9408 ([CVE-2009-1377])
5f8e6c50
DMSP
9409
9410 *Robin Seggelmann, discovered by Daniel Mentz*
9411
9412 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9413 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9414
9415 *Daniel Mentz*
9416
9417 * Handle non-blocking I/O properly in SSL_shutdown() call.
9418
9419 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9420
257e9d03 9421 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9422
9423 *Ilya O. <vrghost@gmail.com>*
9424
257e9d03 9425### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9426
9427 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9428 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9429 renegotiation. Renegotiation can be re-enabled by setting
9430 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9431 run-time. This is really not recommended unless you know what
9432 you're doing.
9433
9434 *Ben Laurie*
9435
257e9d03 9436### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9437
9438 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9439 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9440 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9441
9442 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9443
9444 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9445 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9446 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9447
9448 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9449
9450 * Reject UniversalString and BMPString types with invalid lengths. This
9451 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9452 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9453
9454 *Steve Henson*
9455
9456 * Set S/MIME signing as the default purpose rather than setting it
9457 unconditionally. This allows applications to override it at the store
9458 level.
9459
9460 *Steve Henson*
9461
9462 * Permit restricted recursion of ASN1 strings. This is needed in practice
9463 to handle some structures.
9464
9465 *Steve Henson*
9466
9467 * Improve efficiency of mem_gets: don't search whole buffer each time
9468 for a '\n'
9469
9470 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9471
9472 * New -hex option for openssl rand.
9473
9474 *Matthieu Herrb*
9475
9476 * Print out UTF8String and NumericString when parsing ASN1.
9477
9478 *Steve Henson*
9479
9480 * Support NumericString type for name components.
9481
9482 *Steve Henson*
9483
9484 * Allow CC in the environment to override the automatically chosen
9485 compiler. Note that nothing is done to ensure flags work with the
9486 chosen compiler.
9487
9488 *Ben Laurie*
9489
257e9d03 9490### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9491
9492 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9493 ([CVE-2008-5077]).
5f8e6c50
DMSP
9494
9495 *Ben Laurie, Bodo Moeller, Google Security Team*
9496
9497 * Enable TLS extensions by default.
9498
9499 *Ben Laurie*
9500
9501 * Allow the CHIL engine to be loaded, whether the application is
9502 multithreaded or not. (This does not release the developer from the
9503 obligation to set up the dynamic locking callbacks.)
9504
9505 *Sander Temme <sander@temme.net>*
9506
9507 * Use correct exit code if there is an error in dgst command.
9508
9509 *Steve Henson; problem pointed out by Roland Dirlewanger*
9510
9511 * Tweak Configure so that you need to say "experimental-jpake" to enable
9512 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9513
9514 *Bodo Moeller*
9515
9516 * Add experimental JPAKE support, including demo authentication in
9517 s_client and s_server.
9518
9519 *Ben Laurie*
9520
9521 * Set the comparison function in v3_addr_canonize().
9522
9523 *Rob Austein <sra@hactrn.net>*
9524
9525 * Add support for XMPP STARTTLS in s_client.
9526
9527 *Philip Paeps <philip@freebsd.org>*
9528
9529 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9530 to ensure that even with this option, only ciphersuites in the
9531 server's preference list will be accepted. (Note that the option
9532 applies only when resuming a session, so the earlier behavior was
9533 just about the algorithm choice for symmetric cryptography.)
9534
9535 *Bodo Moeller*
9536
257e9d03 9537### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9538
9539 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9540 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9541
9542 *PR #1679*
9543
9544 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9545 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9546
9547 *Nagendra Modadugu*
9548
9549 * The fix in 0.9.8c that supposedly got rid of unsafe
9550 double-checked locking was incomplete for RSA blinding,
9551 addressing just one layer of what turns out to have been
9552 doubly unsafe triple-checked locking.
9553
9554 So now fix this for real by retiring the MONT_HELPER macro
9555 in crypto/rsa/rsa_eay.c.
9556
5f8e6c50
DMSP
9557 *Bodo Moeller; problem pointed out by Marius Schilder*
9558
9559 * Various precautionary measures:
9560
9561 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9562
9563 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9564 (NB: This would require knowledge of the secret session ticket key
9565 to exploit, in which case you'd be SOL either way.)
9566
9567 - Change bn_nist.c so that it will properly handle input BIGNUMs
9568 outside the expected range.
9569
9570 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9571 builds.
9572
5f8e6c50
DMSP
9573 *Neel Mehta, Bodo Moeller*
9574
9575 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9576 the load fails. Useful for distros.
9577
9578 *Ben Laurie and the FreeBSD team*
9579
9580 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9581
9582 *Steve Henson*
9583
9584 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9585
9586 *Huang Ying*
9587
9588 * Expand ENGINE to support engine supplied SSL client certificate functions.
9589
9590 This work was sponsored by Logica.
9591
9592 *Steve Henson*
9593
9594 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9595 keystores. Support for SSL/TLS client authentication too.
9596 Not compiled unless enable-capieng specified to Configure.
9597
9598 This work was sponsored by Logica.
9599
9600 *Steve Henson*
9601
9602 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9603 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9604 attribute creation routines such as certificate requests and PKCS#12
9605 files.
9606
9607 *Steve Henson*
9608
257e9d03 9609### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9610
9611 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9612 handshake which could lead to a client crash as found using the
d8dc8538 9613 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9614
9615 *Steve Henson, Mark Cox*
9616
9617 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9618 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9619
9620 *Joe Orton*
9621
9622 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9623
9624 Clear the error queue to ensure that error entries left from
9625 older function calls do not interfere with the correct operation.
9626
9627 *Lutz Jaenicke, Erik de Castro Lopo*
9628
9629 * Remove root CA certificates of commercial CAs:
9630
9631 The OpenSSL project does not recommend any specific CA and does not
9632 have any policy with respect to including or excluding any CA.
9633 Therefore it does not make any sense to ship an arbitrary selection
9634 of root CA certificates with the OpenSSL software.
9635
9636 *Lutz Jaenicke*
9637
9638 * RSA OAEP patches to fix two separate invalid memory reads.
9639 The first one involves inputs when 'lzero' is greater than
9640 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9641 before the beginning of from). The second one involves inputs where
9642 the 'db' section contains nothing but zeroes (there is a one-byte
9643 invalid read after the end of 'db').
9644
9645 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9646
9647 * Partial backport from 0.9.9-dev:
9648
9649 Introduce bn_mul_mont (dedicated Montgomery multiplication
9650 procedure) as a candidate for BIGNUM assembler implementation.
9651 While 0.9.9-dev uses assembler for various architectures, only
9652 x86_64 is available by default here in the 0.9.8 branch, and
9653 32-bit x86 is available through a compile-time setting.
9654
9655 To try the 32-bit x86 assembler implementation, use Configure
9656 option "enable-montasm" (which exists only for this backport).
9657
9658 As "enable-montasm" for 32-bit x86 disclaims code stability
9659 anyway, in this constellation we activate additional code
9660 backported from 0.9.9-dev for further performance improvements,
9661 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9662 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9663
5f8e6c50
DMSP
9664 *Andy Polyakov (backport partially by Bodo Moeller)*
9665
9666 * Add TLS session ticket callback. This allows an application to set
9667 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9668 values. This is useful for key rollover for example where several key
9669 sets may exist with different names.
9670
9671 *Steve Henson*
9672
9673 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9674 This was broken until now in 0.9.8 releases, such that the only way
9675 a registered ENGINE could be used (assuming it initialises
9676 successfully on the host) was to explicitly set it as the default
9677 for the relevant algorithms. This is in contradiction with 0.9.7
9678 behaviour and the documentation. With this fix, when an ENGINE is
9679 registered into a given algorithm's table of implementations, the
9680 'uptodate' flag is reset so that auto-discovery will be used next
9681 time a new context for that algorithm attempts to select an
9682 implementation.
9683
9684 *Ian Lister (tweaked by Geoff Thorpe)*
9685
9686 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9687 implementation in the following ways:
9688
9689 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9690 hard coded.
9691
9692 Lack of BER streaming support means one pass streaming processing is
9693 only supported if data is detached: setting the streaming flag is
9694 ignored for embedded content.
9695
9696 CMS support is disabled by default and must be explicitly enabled
9697 with the enable-cms configuration option.
9698
9699 *Steve Henson*
9700
9701 * Update the GMP engine glue to do direct copies between BIGNUM and
9702 mpz_t when openssl and GMP use the same limb size. Otherwise the
9703 existing "conversion via a text string export" trick is still used.
9704
9705 *Paul Sheer <paulsheer@gmail.com>*
9706
9707 * Zlib compression BIO. This is a filter BIO which compressed and
9708 uncompresses any data passed through it.
9709
9710 *Steve Henson*
9711
9712 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9713 RFC3394 compatible AES key wrapping.
9714
9715 *Steve Henson*
9716
9717 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9718 sets string data without copying. X509_ALGOR_set0() and
9719 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9720 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9721 from an X509_ATTRIBUTE structure optionally checking it occurs only
9722 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9723 data.
9724
9725 *Steve Henson*
9726
9727 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9728 to get the expected BN_FLG_CONSTTIME behavior.
9729
9730 *Bodo Moeller (Google)*
9731
9732 * Netware support:
9733
9734 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9735 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9736 - added some more tests to do_tests.pl
9737 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9738 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9739 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9740 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9741 - various changes to netware.pl to enable gcc-cross builds on Win32
9742 platform
9743 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9744 - various changes to fix missing prototype warnings
9745 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9746 - added AES, WHIRLPOOL and CPUID assembler code to build files
9747 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9748 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9749
9750 *Guenter Knauf <eflash@gmx.net>*
9751
9752 * Implement certificate status request TLS extension defined in RFC3546.
9753 A client can set the appropriate parameters and receive the encoded
9754 OCSP response via a callback. A server can query the supplied parameters
9755 and set the encoded OCSP response in the callback. Add simplified examples
9756 to s_client and s_server.
9757
9758 *Steve Henson*
9759
257e9d03 9760### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9761
9762 * Fix various bugs:
9763 + Binary incompatibility of ssl_ctx_st structure
9764 + DTLS interoperation with non-compliant servers
9765 + Don't call get_session_cb() without proposed session
9766 + Fix ia64 assembler code
9767
9768 *Andy Polyakov, Steve Henson*
9769
257e9d03 9770### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9771
9772 * DTLS Handshake overhaul. There were longstanding issues with
9773 OpenSSL DTLS implementation, which were making it impossible for
9774 RFC 4347 compliant client to communicate with OpenSSL server.
9775 Unfortunately just fixing these incompatibilities would "cut off"
9776 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9777 server keeps tolerating non RFC compliant syntax. The opposite is
9778 not true, 0.9.8f client can not communicate with earlier server.
9779 This update even addresses CVE-2007-4995.
9780
9781 *Andy Polyakov*
9782
9783 * Changes to avoid need for function casts in OpenSSL: some compilers
9784 (gcc 4.2 and later) reject their use.
9785 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9786 Steve Henson*
9787
9788 * Add RFC4507 support to OpenSSL. This includes the corrections in
9789 RFC4507bis. The encrypted ticket format is an encrypted encoded
9790 SSL_SESSION structure, that way new session features are automatically
9791 supported.
9792
9793 If a client application caches session in an SSL_SESSION structure
9794 support is transparent because tickets are now stored in the encoded
9795 SSL_SESSION.
9796
9797 The SSL_CTX structure automatically generates keys for ticket
9798 protection in servers so again support should be possible
9799 with no application modification.
9800
9801 If a client or server wishes to disable RFC4507 support then the option
9802 SSL_OP_NO_TICKET can be set.
9803
9804 Add a TLS extension debugging callback to allow the contents of any client
9805 or server extensions to be examined.
9806
9807 This work was sponsored by Google.
9808
9809 *Steve Henson*
9810
9811 * Add initial support for TLS extensions, specifically for the server_name
9812 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9813 have new members for a host name. The SSL data structure has an
257e9d03 9814 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9815 stored in that context to allow for session resumption, even after the
9816 SSL has been switched to a new SSL_CTX in reaction to a client's
9817 server_name extension.
9818
9819 New functions (subject to change):
9820
9821 SSL_get_servername()
9822 SSL_get_servername_type()
9823 SSL_set_SSL_CTX()
9824
9825 New CTRL codes and macros (subject to change):
9826
9827 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9828 - SSL_CTX_set_tlsext_servername_callback()
9829 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9830 - SSL_CTX_set_tlsext_servername_arg()
9831 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9832
9833 openssl s_client has a new '-servername ...' option.
9834
9835 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9836 '-key2 ...', '-servername_fatal' (subject to change). This allows
9837 testing the HostName extension for a specific single host name ('-cert'
9838 and '-key' remain fallbacks for handshakes without HostName
9839 negotiation). If the unrecognized_name alert has to be sent, this by
9840 default is a warning; it becomes fatal with the '-servername_fatal'
9841 option.
9842
5f8e6c50
DMSP
9843 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9844
9845 * Add AES and SSE2 assembly language support to VC++ build.
9846
9847 *Steve Henson*
9848
9849 * Mitigate attack on final subtraction in Montgomery reduction.
9850
9851 *Andy Polyakov*
9852
9853 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9854 (which previously caused an internal error).
9855
9856 *Bodo Moeller*
9857
9858 * Squeeze another 10% out of IGE mode when in != out.
9859
9860 *Ben Laurie*
9861
9862 * AES IGE mode speedup.
9863
9864 *Dean Gaudet (Google)*
9865
9866 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9867 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9868 add SEED ciphersuites from RFC 4162:
9869
9870 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9871 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9872 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9873 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9874
9875 To minimize changes between patchlevels in the OpenSSL 0.9.8
9876 series, SEED remains excluded from compilation unless OpenSSL
9877 is configured with 'enable-seed'.
9878
9879 *KISA, Bodo Moeller*
9880
9881 * Mitigate branch prediction attacks, which can be practical if a
9882 single processor is shared, allowing a spy process to extract
9883 information. For detailed background information, see
257e9d03 9884 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9885 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9886 and Necessary Software Countermeasures"). The core of the change
9887 are new versions BN_div_no_branch() and
9888 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9889 respectively, which are slower, but avoid the security-relevant
9890 conditional branches. These are automatically called by BN_div()
9891 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9892 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9893 remove a conditional branch.
9894
9895 BN_FLG_CONSTTIME is the new name for the previous
9896 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9897 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9898 in the exponent causes BN_mod_exp_mont() to use the alternative
9899 implementation in BN_mod_exp_mont_consttime().) The old name
9900 remains as a deprecated alias.
9901
9902 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9903 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9904 constant-time implementations for more than just exponentiation.
9905 Here too the old name is kept as a deprecated alias.
9906
9907 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9908 the BN_BLINDING structure gets an independent copy of the
257e9d03 9909 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9910 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9911 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9912 change this in the header file before 0.9.9. It allows
9913 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9914 enable BN_FLG_CONSTTIME.
9915
5f8e6c50
DMSP
9916 *Matthew D Wood (Intel Corp)*
9917
9918 * In the SSL/TLS server implementation, be strict about session ID
9919 context matching (which matters if an application uses a single
9920 external cache for different purposes). Previously,
9921 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9922 set. This did ensure strict client verification, but meant that,
9923 with applications using a single external cache for quite
9924 different requirements, clients could circumvent ciphersuite
9925 restrictions for a given session ID context by starting a session
9926 in a different context.
9927
9928 *Bodo Moeller*
9929
9930 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9931 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9932 authentication-only ciphersuites.
9933
9934 *Bodo Moeller*
9935
9936 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9937 not complete and could lead to a possible single byte overflow
d8dc8538 9938 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9939
257e9d03 9940### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9941
9942 * Since AES128 and AES256 (and similarly Camellia128 and
9943 Camellia256) share a single mask bit in the logic of
9944 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9945 kludge to work properly if AES128 is available and AES256 isn't
9946 (or if Camellia128 is available and Camellia256 isn't).
9947
9948 *Victor Duchovni*
9949
9950 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9951 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9952 When a point or a seed is encoded in a BIT STRING, we need to
9953 prevent the removal of trailing zero bits to get the proper DER
9954 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9955 of a NamedBitList, for which trailing 0 bits need to be removed.)
9956
9957 *Bodo Moeller*
9958
9959 * Have SSL/TLS server implementation tolerate "mismatched" record
9960 protocol version while receiving ClientHello even if the
9961 ClientHello is fragmented. (The server can't insist on the
9962 particular protocol version it has chosen before the ServerHello
9963 message has informed the client about his choice.)
9964
9965 *Bodo Moeller*
9966
9967 * Add RFC 3779 support.
9968
9969 *Rob Austein for ARIN, Ben Laurie*
9970
9971 * Load error codes if they are not already present instead of using a
9972 static variable. This allows them to be cleanly unloaded and reloaded.
9973 Improve header file function name parsing.
9974
9975 *Steve Henson*
9976
9977 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9978 or CAPABILITY handshake as required by RFCs.
9979
9980 *Goetz Babin-Ebell*
9981
257e9d03 9982### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9983
9984 * Introduce limits to prevent malicious keys being able to
d8dc8538 9985 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9986
9987 *Steve Henson, Bodo Moeller*
9988
9989 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9990 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9991
9992 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9993 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9994
9995 * Fix SSL client code which could crash if connecting to a
d8dc8538 9996 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9997
9998 *Tavis Ormandy and Will Drewry, Google Security Team*
9999
10000 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10001 match only those. Before that, "AES256-SHA" would be interpreted
10002 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10003 the same strength classification in 0.9.7h) as we currently only
10004 have a single AES bit in the ciphersuite description bitmap.
10005 That change, however, also applied to ciphersuite strings such as
10006 "RC4-MD5" that intentionally matched multiple ciphersuites --
10007 namely, SSL 2.0 ciphersuites in addition to the more common ones
10008 from SSL 3.0/TLS 1.0.
10009
10010 So we change the selection algorithm again: Naming an explicit
10011 ciphersuite selects this one ciphersuite, and any other similar
10012 ciphersuite (same bitmap) from *other* protocol versions.
10013 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10014 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10015
10016 Since SSL 2.0 does not have any ciphersuites for which the
10017 128/256 bit distinction would be relevant, this works for now.
10018 The proper fix will be to use different bits for AES128 and
10019 AES256, which would have avoided the problems from the beginning;
10020 however, bits are scarce, so we can only do this in a new release
10021 (not just a patchlevel) when we can change the SSL_CIPHER
10022 definition to split the single 'unsigned long mask' bitmap into
10023 multiple values to extend the available space.
10024
5f8e6c50
DMSP
10025 *Bodo Moeller*
10026
257e9d03 10027### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10028
10029 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10030 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10031
10032 * Add AES IGE and biIGE modes.
10033
10034 *Ben Laurie*
10035
10036 * Change the Unix randomness entropy gathering to use poll() when
10037 possible instead of select(), since the latter has some
10038 undesirable limitations.
10039
10040 *Darryl Miles via Richard Levitte and Bodo Moeller*
10041
10042 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10043 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10044 cannot be implicitly activated as part of, e.g., the "AES" alias.
10045 However, please upgrade to OpenSSL 0.9.9[-dev] for
10046 non-experimental use of the ECC ciphersuites to get TLS extension
10047 support, which is required for curve and point format negotiation
10048 to avoid potential handshake problems.
10049
10050 *Bodo Moeller*
10051
10052 * Disable rogue ciphersuites:
10053
257e9d03
RS
10054 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10055 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10056 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10057
10058 The latter two were purportedly from
10059 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10060 appear there.
10061
10062 Also deactivate the remaining ciphersuites from
10063 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10064 unofficial, and the ID has long expired.
10065
10066 *Bodo Moeller*
10067
10068 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10069 dual-core machines) and other potential thread-safety issues.
10070
10071 *Bodo Moeller*
10072
10073 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10074 versions), which is now available for royalty-free use
257e9d03 10075 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10076 Also, add Camellia TLS ciphersuites from RFC 4132.
10077
10078 To minimize changes between patchlevels in the OpenSSL 0.9.8
10079 series, Camellia remains excluded from compilation unless OpenSSL
10080 is configured with 'enable-camellia'.
10081
10082 *NTT*
10083
10084 * Disable the padding bug check when compression is in use. The padding
10085 bug check assumes the first packet is of even length, this is not
10086 necessarily true if compression is enabled and can result in false
10087 positives causing handshake failure. The actual bug test is ancient
10088 code so it is hoped that implementations will either have fixed it by
10089 now or any which still have the bug do not support compression.
10090
10091 *Steve Henson*
10092
257e9d03 10093### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10094
10095 * When applying a cipher rule check to see if string match is an explicit
10096 cipher suite and only match that one cipher suite if it is.
10097
10098 *Steve Henson*
10099
10100 * Link in manifests for VC++ if needed.
10101
10102 *Austin Ziegler <halostatue@gmail.com>*
10103
10104 * Update support for ECC-based TLS ciphersuites according to
10105 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10106 TLS extensions, which are supported starting with the 0.9.9
10107 branch, not in the OpenSSL 0.9.8 branch).
10108
10109 *Douglas Stebila*
10110
10111 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10112 opaque EVP_CIPHER_CTX handling.
10113
10114 *Steve Henson*
10115
10116 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10117 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10118 to conform with the standards mentioned here:
257e9d03 10119 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10120 Static zlib linking now works on Windows and the new --with-zlib-include
10121 --with-zlib-lib options to Configure can be used to supply the location
10122 of the headers and library. Gracefully handle case where zlib library
10123 can't be loaded.
10124
10125 *Steve Henson*
10126
10127 * Several fixes and enhancements to the OID generation code. The old code
10128 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10129 handle numbers larger than ULONG_MAX, truncated printing and had a
10130 non standard OBJ_obj2txt() behaviour.
10131
10132 *Steve Henson*
10133
10134 * Add support for building of engines under engine/ as shared libraries
10135 under VC++ build system.
10136
10137 *Steve Henson*
10138
10139 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10140 Hopefully, we will not see any false combination of paths any more.
10141
10142 *Richard Levitte*
10143
257e9d03 10144### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10145
10146 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10147 (part of SSL_OP_ALL). This option used to disable the
10148 countermeasure against man-in-the-middle protocol-version
10149 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10150 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10151
10152 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10153 for Information Security, National Institute of Advanced Industrial
257e9d03 10154 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10155
10156 * Add two function to clear and return the verify parameter flags.
10157
10158 *Steve Henson*
10159
10160 * Keep cipherlists sorted in the source instead of sorting them at
10161 runtime, thus removing the need for a lock.
10162
10163 *Nils Larsch*
10164
10165 * Avoid some small subgroup attacks in Diffie-Hellman.
10166
10167 *Nick Mathewson and Ben Laurie*
10168
10169 * Add functions for well-known primes.
10170
10171 *Nick Mathewson*
10172
10173 * Extended Windows CE support.
10174
10175 *Satoshi Nakamura and Andy Polyakov*
10176
10177 * Initialize SSL_METHOD structures at compile time instead of during
10178 runtime, thus removing the need for a lock.
10179
10180 *Steve Henson*
10181
10182 * Make PKCS7_decrypt() work even if no certificate is supplied by
10183 attempting to decrypt each encrypted key in turn. Add support to
10184 smime utility.
10185
10186 *Steve Henson*
10187
257e9d03 10188### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10189
10190[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10191OpenSSL 0.9.8.]
10192
10193 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10194
10195 *Richard Levitte*
10196
10197 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10198 key into the same file any more.
10199
10200 *Richard Levitte*
10201
10202 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10203
10204 *Andy Polyakov*
10205
10206 * Add -utf8 command line and config file option to 'ca'.
10207
10208 *Stefan <stf@udoma.org*
10209
10210 * Removed the macro des_crypt(), as it seems to conflict with some
10211 libraries. Use DES_crypt().
10212
10213 *Richard Levitte*
10214
10215 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10216 involves renaming the source and generated shared-libs for
10217 both. The engines will accept the corrected or legacy ids
10218 ('ncipher' and '4758_cca' respectively) when binding. NB,
10219 this only applies when building 'shared'.
10220
10221 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10222
10223 * Add attribute functions to EVP_PKEY structure. Modify
10224 PKCS12_create() to recognize a CSP name attribute and
10225 use it. Make -CSP option work again in pkcs12 utility.
10226
10227 *Steve Henson*
10228
10229 * Add new functionality to the bn blinding code:
10230 - automatic re-creation of the BN_BLINDING parameters after
10231 a fixed number of uses (currently 32)
10232 - add new function for parameter creation
10233 - introduce flags to control the update behaviour of the
10234 BN_BLINDING parameters
10235 - hide BN_BLINDING structure
10236 Add a second BN_BLINDING slot to the RSA structure to improve
10237 performance when a single RSA object is shared among several
10238 threads.
10239
10240 *Nils Larsch*
10241
10242 * Add support for DTLS.
10243
10244 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10245
10246 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10247 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10248
10249 *Walter Goulet*
10250
10251 * Remove buggy and incomplete DH cert support from
10252 ssl/ssl_rsa.c and ssl/s3_both.c
10253
10254 *Nils Larsch*
10255
10256 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10257 the `apps/openssl` commands.
5f8e6c50
DMSP
10258
10259 *Nils Larsch*
10260
10261 * Compile clean with "-Wall -Wmissing-prototypes
10262 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10263 DEBUG_SAFESTACK must also be set.
10264
10265 *Ben Laurie*
10266
10267 * Change ./Configure so that certain algorithms can be disabled by default.
10268 The new counterpiece to "no-xxx" is "enable-xxx".
10269
10270 The patented RC5 and MDC2 algorithms will now be disabled unless
10271 "enable-rc5" and "enable-mdc2", respectively, are specified.
10272
10273 (IDEA remains enabled despite being patented. This is because IDEA
10274 is frequently required for interoperability, and there is no license
10275 fee for non-commercial use. As before, "no-idea" can be used to
10276 avoid this algorithm.)
10277
5f8e6c50
DMSP
10278 *Bodo Moeller*
10279
10280 * Add processing of proxy certificates (see RFC 3820). This work was
10281 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10282 EGEE (Enabling Grids for E-science in Europe).
10283
10284 *Richard Levitte*
10285
10286 * RC4 performance overhaul on modern architectures/implementations, such
10287 as Intel P4, IA-64 and AMD64.
10288
10289 *Andy Polyakov*
10290
10291 * New utility extract-section.pl. This can be used specify an alternative
10292 section number in a pod file instead of having to treat each file as
10293 a separate case in Makefile. This can be done by adding two lines to the
10294 pod file:
10295
10296 =for comment openssl_section:XXX
10297
10298 The blank line is mandatory.
10299
5f8e6c50
DMSP
10300 *Steve Henson*
10301
10302 * New arguments -certform, -keyform and -pass for s_client and s_server
10303 to allow alternative format key and certificate files and passphrase
10304 sources.
10305
10306 *Steve Henson*
10307
10308 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10309 update associated structures and add various utility functions.
10310
10311 Add new policy related verify parameters, include policy checking in
10312 standard verify code. Enhance 'smime' application with extra parameters
10313 to support policy checking and print out.
10314
10315 *Steve Henson*
10316
10317 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10318 Nehemiah processors. These extensions support AES encryption in hardware
10319 as well as RNG (though RNG support is currently disabled).
10320
10321 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10322
257e9d03 10323 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10324
10325 *Geoff Thorpe*
10326
10327 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10328
10329 *Andy Polyakov and a number of other people*
10330
10331 * Improved PowerPC platform support. Most notably BIGNUM assembler
10332 implementation contributed by IBM.
10333
10334 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10335
10336 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10337 exponent rather than 'unsigned long'. There is a corresponding change to
10338 the new 'rsa_keygen' element of the RSA_METHOD structure.
10339
10340 *Jelte Jansen, Geoff Thorpe*
10341
10342 * Functionality for creating the initial serial number file is now
10343 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10344
10345 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10346 number file to 1, which is bound to cause problems. To avoid
10347 the problems while respecting compatibility between different 0.9.7
10348 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10349 CA.pl for serial number initialization. With the new release 0.9.8,
10350 we can fix the problem directly in the 'ca' utility.)
10351
10352 *Steve Henson*
10353
10354 * Reduced header interdependencies by declaring more opaque objects in
10355 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10356 give fewer recursive includes, which could break lazy source code - so
10357 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10358 developers should define this symbol when building and using openssl to
10359 ensure they track the recommended behaviour, interfaces, [etc], but
10360 backwards-compatible behaviour prevails when this isn't defined.
10361
10362 *Geoff Thorpe*
10363
10364 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10365
10366 *Steve Henson*
10367
10368 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10369 This will generate a random key of the appropriate length based on the
10370 cipher context. The EVP_CIPHER can provide its own random key generation
10371 routine to support keys of a specific form. This is used in the des and
10372 3des routines to generate a key of the correct parity. Update S/MIME
10373 code to use new functions and hence generate correct parity DES keys.
10374 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10375 valid (weak or incorrect parity).
10376
10377 *Steve Henson*
10378
10379 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10380 as looking them up. This is useful when the verified structure may contain
10381 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10382 present unless the new PKCS7_NO_CRL flag is asserted.
10383
10384 *Steve Henson*
10385
10386 * Extend ASN1 oid configuration module. It now additionally accepts the
10387 syntax:
10388
10389 shortName = some long name, 1.2.3.4
10390
10391 *Steve Henson*
10392
10393 * Reimplemented the BN_CTX implementation. There is now no more static
10394 limitation on the number of variables it can handle nor the depth of the
10395 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10396 information can now expand as required, and rather than having a single
10397 static array of bignums, BN_CTX now uses a linked-list of such arrays
10398 allowing it to expand on demand whilst maintaining the usefulness of
10399 BN_CTX's "bundling".
10400
10401 *Geoff Thorpe*
10402
10403 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10404 to allow all RSA operations to function using a single BN_CTX.
10405
10406 *Geoff Thorpe*
10407
10408 * Preliminary support for certificate policy evaluation and checking. This
10409 is initially intended to pass the tests outlined in "Conformance Testing
10410 of Relying Party Client Certificate Path Processing Logic" v1.07.
10411
10412 *Steve Henson*
10413
10414 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10415 remained unused and not that useful. A variety of other little bignum
10416 tweaks and fixes have also been made continuing on from the audit (see
10417 below).
10418
10419 *Geoff Thorpe*
10420
10421 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10422 associated ASN1, EVP and SSL functions and old ASN1 macros.
10423
10424 *Richard Levitte*
10425
10426 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10427 and this should never fail. So the return value from the use of
10428 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10429 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10430
10431 *Geoff Thorpe*
10432
10433 * BN_CTX_get() should return zero-valued bignums, providing the same
10434 initialised value as BN_new().
10435
10436 *Geoff Thorpe, suggested by Ulf Möller*
10437
10438 * Support for inhibitAnyPolicy certificate extension.
10439
10440 *Steve Henson*
10441
10442 * An audit of the BIGNUM code is underway, for which debugging code is
10443 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10444 is considered valid when processing BIGNUMs, and causes execution to
10445 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10446 further steps are taken to deliberately pollute unused data in BIGNUM
10447 structures to try and expose faulty code further on. For now, openssl will
10448 (in its default mode of operation) continue to tolerate the inconsistent
10449 forms that it has tolerated in the past, but authors and packagers should
10450 consider trying openssl and their own applications when compiled with
10451 these debugging symbols defined. It will help highlight potential bugs in
10452 their own code, and will improve the test coverage for OpenSSL itself. At
10453 some point, these tighter rules will become openssl's default to improve
10454 maintainability, though the assert()s and other overheads will remain only
10455 in debugging configurations. See bn.h for more details.
10456
10457 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10458
10459 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10460 that can only be obtained through BN_CTX_new() (which implicitly
10461 initialises it). The presence of this function only made it possible
10462 to overwrite an existing structure (and cause memory leaks).
10463
10464 *Geoff Thorpe*
10465
10466 * Because of the callback-based approach for implementing LHASH as a
10467 template type, lh_insert() adds opaque objects to hash-tables and
10468 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10469 to clean up those corresponding objects before destroying the hash table
10470 (and losing the object pointers). So some over-zealous constifications in
10471 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10472 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10473 prototyped to have "const" restrictions on the object pointers they are
10474 given (and so aren't required to cast them away any more).
10475
10476 *Geoff Thorpe*
10477
10478 * The tmdiff.h API was so ugly and minimal that our own timing utility
10479 (speed) prefers to use its own implementation. The two implementations
10480 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10481 its object type properly exposed (MS_TM) instead of casting to/from
10482 `char *`. This may still change yet if someone realises MS_TM and
10483 `ms_time_***`
5f8e6c50
DMSP
10484 aren't necessarily the greatest nomenclatures - but this is what was used
10485 internally to the implementation so I've used that for now.
10486
10487 *Geoff Thorpe*
10488
10489 * Ensure that deprecated functions do not get compiled when
10490 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10491 the self-tests were still using deprecated key-generation functions so
10492 these have been updated also.
10493
10494 *Geoff Thorpe*
10495
10496 * Reorganise PKCS#7 code to separate the digest location functionality
10497 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10498 New function PKCS7_set_digest() to set the digest type for PKCS#7
10499 digestedData type. Add additional code to correctly generate the
10500 digestedData type and add support for this type in PKCS7 initialization
10501 functions.
10502
10503 *Steve Henson*
10504
10505 * New function PKCS7_set0_type_other() this initializes a PKCS7
10506 structure of type "other".
10507
10508 *Steve Henson*
10509
10510 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10511 sure the loop does correctly stop and breaking ("division by zero")
10512 modulus operations are not performed. The (pre-generated) prime
10513 table crypto/bn/bn_prime.h was already correct, but it could not be
10514 re-generated on some platforms because of the "division by zero"
10515 situation in the script.
10516
10517 *Ralf S. Engelschall*
10518
10519 * Update support for ECC-based TLS ciphersuites according to
10520 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10521 SHA-1 now is only used for "small" curves (where the
10522 representation of a field element takes up to 24 bytes); for
10523 larger curves, the field element resulting from ECDH is directly
10524 used as premaster secret.
10525
10526 *Douglas Stebila (Sun Microsystems Laboratories)*
10527
10528 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10529 curve secp160r1 to the tests.
10530
10531 *Douglas Stebila (Sun Microsystems Laboratories)*
10532
10533 * Add the possibility to load symbols globally with DSO.
10534
10535 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10536
10537 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10538 control of the error stack.
10539
10540 *Richard Levitte*
10541
10542 * Add support for STORE in ENGINE.
10543
10544 *Richard Levitte*
10545
10546 * Add the STORE type. The intention is to provide a common interface
10547 to certificate and key stores, be they simple file-based stores, or
10548 HSM-type store, or LDAP stores, or...
10549 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10550
10551 *Richard Levitte*
10552
10553 * Add a generic structure called OPENSSL_ITEM. This can be used to
10554 pass a list of arguments to any function as well as provide a way
10555 for a function to pass data back to the caller.
10556
10557 *Richard Levitte*
10558
10559 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10560 works like BUF_strdup() but can be used to duplicate a portion of
10561 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10562 a memory area.
10563
10564 *Richard Levitte*
10565
10566 * Add the function sk_find_ex() which works like sk_find(), but will
10567 return an index to an element even if an exact match couldn't be
10568 found. The index is guaranteed to point at the element where the
10569 searched-for key would be inserted to preserve sorting order.
10570
10571 *Richard Levitte*
10572
10573 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10574 takes an extra flags argument for optional functionality. Currently,
10575 the following flags are defined:
10576
10577 OBJ_BSEARCH_VALUE_ON_NOMATCH
10578 This one gets OBJ_bsearch_ex() to return a pointer to the first
10579 element where the comparing function returns a negative or zero
10580 number.
10581
10582 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10583 This one gets OBJ_bsearch_ex() to return a pointer to the first
10584 element where the comparing function returns zero. This is useful
10585 if there are more than one element where the comparing function
10586 returns zero.
10587
10588 *Richard Levitte*
10589
10590 * Make it possible to create self-signed certificates with 'openssl ca'
10591 in such a way that the self-signed certificate becomes part of the
10592 CA database and uses the same mechanisms for serial number generation
10593 as all other certificate signing. The new flag '-selfsign' enables
10594 this functionality. Adapt CA.sh and CA.pl.in.
10595
10596 *Richard Levitte*
10597
10598 * Add functionality to check the public key of a certificate request
10599 against a given private. This is useful to check that a certificate
10600 request can be signed by that key (self-signing).
10601
10602 *Richard Levitte*
10603
10604 * Make it possible to have multiple active certificates with the same
10605 subject in the CA index file. This is done only if the keyword
10606 'unique_subject' is set to 'no' in the main CA section (default
10607 if 'CA_default') of the configuration file. The value is saved
10608 with the database itself in a separate index attribute file,
10609 named like the index file with '.attr' appended to the name.
10610
10611 *Richard Levitte*
10612
10613 * Generate multi-valued AVAs using '+' notation in config files for
10614 req and dirName.
10615
10616 *Steve Henson*
10617
10618 * Support for nameConstraints certificate extension.
10619
10620 *Steve Henson*
10621
10622 * Support for policyConstraints certificate extension.
10623
10624 *Steve Henson*
10625
10626 * Support for policyMappings certificate extension.
10627
10628 *Steve Henson*
10629
10630 * Make sure the default DSA_METHOD implementation only uses its
10631 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10632 and change its own handlers to be NULL so as to remove unnecessary
10633 indirection. This lets alternative implementations fallback to the
10634 default implementation more easily.
10635
10636 *Geoff Thorpe*
10637
10638 * Support for directoryName in GeneralName related extensions
10639 in config files.
10640
10641 *Steve Henson*
10642
10643 * Make it possible to link applications using Makefile.shared.
10644 Make that possible even when linking against static libraries!
10645
10646 *Richard Levitte*
10647
10648 * Support for single pass processing for S/MIME signing. This now
10649 means that S/MIME signing can be done from a pipe, in addition
10650 cleartext signing (multipart/signed type) is effectively streaming
10651 and the signed data does not need to be all held in memory.
10652
10653 This is done with a new flag PKCS7_STREAM. When this flag is set
10654 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10655 is done after the data is output (and digests calculated) in
10656 SMIME_write_PKCS7().
10657
10658 *Steve Henson*
10659
10660 * Add full support for -rpath/-R, both in shared libraries and
10661 applications, at least on the platforms where it's known how
10662 to do it.
10663
10664 *Richard Levitte*
10665
10666 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10667 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10668 will now compute a table of multiples of the generator that
10669 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10670 faster (notably in the case of a single point multiplication,
10671 scalar * generator).
10672
10673 *Nils Larsch, Bodo Moeller*
10674
10675 * IPv6 support for certificate extensions. The various extensions
10676 which use the IP:a.b.c.d can now take IPv6 addresses using the
10677 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10678 correctly.
10679
10680 *Steve Henson*
10681
10682 * Added an ENGINE that implements RSA by performing private key
10683 exponentiations with the GMP library. The conversions to and from
10684 GMP's mpz_t format aren't optimised nor are any montgomery forms
10685 cached, and on x86 it appears OpenSSL's own performance has caught up.
10686 However there are likely to be other architectures where GMP could
10687 provide a boost. This ENGINE is not built in by default, but it can be
10688 specified at Configure time and should be accompanied by the necessary
10689 linker additions, eg;
10690 ./config -DOPENSSL_USE_GMP -lgmp
10691
10692 *Geoff Thorpe*
10693
10694 * "openssl engine" will not display ENGINE/DSO load failure errors when
10695 testing availability of engines with "-t" - the old behaviour is
10696 produced by increasing the feature's verbosity with "-tt".
10697
10698 *Geoff Thorpe*
10699
10700 * ECDSA routines: under certain error conditions uninitialized BN objects
10701 could be freed. Solution: make sure initialization is performed early
10702 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10703 via PR#459)
10704
10705 *Lutz Jaenicke*
10706
10707 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10708 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10709 software implementations. For DSA and DH, parameter generation can
10710 also be overridden by providing the appropriate method callbacks.
10711
10712 *Geoff Thorpe*
10713
10714 * Change the "progress" mechanism used in key-generation and
10715 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10716 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10717 postfixes and the older functions are reimplemented as wrappers for
10718 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10719 declarations of the old functions to help (graceful) attempts to
10720 migrate to the new functions. Also, the new key-generation API
10721 functions operate on a caller-supplied key-structure and return
10722 success/failure rather than returning a key or NULL - this is to
10723 help make "keygen" another member function of RSA_METHOD etc.
10724
10725 Example for using the new callback interface:
10726
10727 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10728 void *my_arg = ...;
10729 BN_GENCB my_cb;
10730
10731 BN_GENCB_set(&my_cb, my_callback, my_arg);
10732
10733 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10734 /* For the meaning of a, b in calls to my_callback(), see the
10735 * documentation of the function that calls the callback.
10736 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10737 * my_callback should return 1 if it wants BN_is_prime_ex()
10738 * to continue, or 0 to stop.
10739 */
10740
10741 *Geoff Thorpe*
10742
10743 * Change the ZLIB compression method to be stateful, and make it
10744 available to TLS with the number defined in
10745 draft-ietf-tls-compression-04.txt.
10746
10747 *Richard Levitte*
10748
10749 * Add the ASN.1 structures and functions for CertificatePair, which
10750 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10751
10752 CertificatePair ::= SEQUENCE {
10753 forward [0] Certificate OPTIONAL,
10754 reverse [1] Certificate OPTIONAL,
10755 -- at least one of the pair shall be present -- }
10756
10757 Also implement the PEM functions to read and write certificate
10758 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10759
10760 This needed to be defined, mostly for the sake of the LDAP
10761 attribute crossCertificatePair, but may prove useful elsewhere as
10762 well.
10763
10764 *Richard Levitte*
10765
10766 * Make it possible to inhibit symlinking of shared libraries in
10767 Makefile.shared, for Cygwin's sake.
10768
10769 *Richard Levitte*
10770
10771 * Extend the BIGNUM API by creating a function
10772 void BN_set_negative(BIGNUM *a, int neg);
10773 and a macro that behave like
10774 int BN_is_negative(const BIGNUM *a);
10775
10776 to avoid the need to access 'a->neg' directly in applications.
10777
10778 *Nils Larsch*
10779
10780 * Implement fast modular reduction for pseudo-Mersenne primes
10781 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10782 EC_GROUP_new_curve_GFp() will now automatically use this
10783 if applicable.
10784
10785 *Nils Larsch <nla@trustcenter.de>*
10786
10787 * Add new lock type (CRYPTO_LOCK_BN).
10788
10789 *Bodo Moeller*
10790
10791 * Change the ENGINE framework to automatically load engines
10792 dynamically from specific directories unless they could be
10793 found to already be built in or loaded. Move all the
10794 current engines except for the cryptodev one to a new
10795 directory engines/.
10796 The engines in engines/ are built as shared libraries if
10797 the "shared" options was given to ./Configure or ./config.
10798 Otherwise, they are inserted in libcrypto.a.
10799 /usr/local/ssl/engines is the default directory for dynamic
10800 engines, but that can be overridden at configure time through
10801 the usual use of --prefix and/or --openssldir, and at run
10802 time with the environment variable OPENSSL_ENGINES.
10803
10804 *Geoff Thorpe and Richard Levitte*
10805
10806 * Add Makefile.shared, a helper makefile to build shared
10807 libraries. Adapt Makefile.org.
10808
10809 *Richard Levitte*
10810
10811 * Add version info to Win32 DLLs.
10812
10813 *Peter 'Luna' Runestig" <peter@runestig.com>*
10814
10815 * Add new 'medium level' PKCS#12 API. Certificates and keys
10816 can be added using this API to created arbitrary PKCS#12
10817 files while avoiding the low level API.
10818
10819 New options to PKCS12_create(), key or cert can be NULL and
10820 will then be omitted from the output file. The encryption
10821 algorithm NIDs can be set to -1 for no encryption, the mac
10822 iteration count can be set to 0 to omit the mac.
10823
10824 Enhance pkcs12 utility by making the -nokeys and -nocerts
10825 options work when creating a PKCS#12 file. New option -nomac
10826 to omit the mac, NONE can be set for an encryption algorithm.
10827 New code is modified to use the enhanced PKCS12_create()
10828 instead of the low level API.
10829
10830 *Steve Henson*
10831
10832 * Extend ASN1 encoder to support indefinite length constructed
10833 encoding. This can output sequences tags and octet strings in
10834 this form. Modify pk7_asn1.c to support indefinite length
10835 encoding. This is experimental and needs additional code to
10836 be useful, such as an ASN1 bio and some enhanced streaming
10837 PKCS#7 code.
10838
10839 Extend template encode functionality so that tagging is passed
10840 down to the template encoder.
10841
10842 *Steve Henson*
10843
10844 * Let 'openssl req' fail if an argument to '-newkey' is not
10845 recognized instead of using RSA as a default.
10846
10847 *Bodo Moeller*
10848
10849 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10850 As these are not official, they are not included in "ALL";
10851 the "ECCdraft" ciphersuite group alias can be used to select them.
10852
10853 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10854
10855 * Add ECDH engine support.
10856
10857 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10858
10859 * Add ECDH in new directory crypto/ecdh/.
10860
10861 *Douglas Stebila (Sun Microsystems Laboratories)*
10862
10863 * Let BN_rand_range() abort with an error after 100 iterations
10864 without success (which indicates a broken PRNG).
10865
10866 *Bodo Moeller*
10867
10868 * Change BN_mod_sqrt() so that it verifies that the input value
10869 is really the square of the return value. (Previously,
10870 BN_mod_sqrt would show GIGO behaviour.)
10871
10872 *Bodo Moeller*
10873
10874 * Add named elliptic curves over binary fields from X9.62, SECG,
10875 and WAP/WTLS; add OIDs that were still missing.
10876
257e9d03 10877 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10878
10879 * Extend the EC library for elliptic curves over binary fields
10880 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10881 New EC_METHOD:
10882
10883 EC_GF2m_simple_method
10884
10885 New API functions:
10886
10887 EC_GROUP_new_curve_GF2m
10888 EC_GROUP_set_curve_GF2m
10889 EC_GROUP_get_curve_GF2m
10890 EC_POINT_set_affine_coordinates_GF2m
10891 EC_POINT_get_affine_coordinates_GF2m
10892 EC_POINT_set_compressed_coordinates_GF2m
10893
10894 Point compression for binary fields is disabled by default for
10895 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10896 enable it).
10897
10898 As binary polynomials are represented as BIGNUMs, various members
10899 of the EC_GROUP and EC_POINT data structures can be shared
10900 between the implementations for prime fields and binary fields;
257e9d03
RS
10901 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10902 are essentially identical to their `..._GFp` counterparts.
10903 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10904 various internal method names.)
10905
10906 An internal 'field_div' method (similar to 'field_mul' and
10907 'field_sqr') has been added; this is used only for binary fields.
10908
257e9d03 10909 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10910
10911 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10912 through methods ('mul', 'precompute_mult').
10913
10914 The generic implementations (now internally called 'ec_wNAF_mul'
10915 and 'ec_wNAF_precomputed_mult') remain the default if these
10916 methods are undefined.
10917
257e9d03 10918 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10919
10920 * New function EC_GROUP_get_degree, which is defined through
10921 EC_METHOD. For curves over prime fields, this returns the bit
10922 length of the modulus.
10923
257e9d03 10924 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10925
10926 * New functions EC_GROUP_dup, EC_POINT_dup.
10927 (These simply call ..._new and ..._copy).
10928
257e9d03 10929 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10930
10931 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10932 Polynomials are represented as BIGNUMs (where the sign bit is not
10933 used) in the following functions [macros]:
10934
10935 BN_GF2m_add
10936 BN_GF2m_sub [= BN_GF2m_add]
10937 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10938 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10939 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10940 BN_GF2m_mod_inv
10941 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10942 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10943 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10944 BN_GF2m_cmp [= BN_ucmp]
10945
10946 (Note that only the 'mod' functions are actually for fields GF(2^m).
10947 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10948
10949 For some functions, an the irreducible polynomial defining a
10950 field can be given as an 'unsigned int[]' with strictly
10951 decreasing elements giving the indices of those bits that are set;
10952 i.e., p[] represents the polynomial
10953 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10954 where
10955 p[0] > p[1] > ... > p[k] = 0.
10956 This applies to the following functions:
10957
10958 BN_GF2m_mod_arr
10959 BN_GF2m_mod_mul_arr
10960 BN_GF2m_mod_sqr_arr
10961 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10962 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10963 BN_GF2m_mod_exp_arr
10964 BN_GF2m_mod_sqrt_arr
10965 BN_GF2m_mod_solve_quad_arr
10966 BN_GF2m_poly2arr
10967 BN_GF2m_arr2poly
10968
10969 Conversion can be performed by the following functions:
10970
10971 BN_GF2m_poly2arr
10972 BN_GF2m_arr2poly
10973
10974 bntest.c has additional tests for binary polynomial arithmetic.
10975
10976 Two implementations for BN_GF2m_mod_div() are available.
10977 The default algorithm simply uses BN_GF2m_mod_inv() and
10978 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10979 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10980 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10981
257e9d03 10982 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10983
10984 * Add new error code 'ERR_R_DISABLED' that can be used when some
10985 functionality is disabled at compile-time.
10986
10987 *Douglas Stebila <douglas.stebila@sun.com>*
10988
10989 * Change default behaviour of 'openssl asn1parse' so that more
10990 information is visible when viewing, e.g., a certificate:
10991
10992 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10993 mode the content of non-printable OCTET STRINGs is output in a
10994 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10995 avoid the appearance of a printable string.
10996
10997 *Nils Larsch <nla@trustcenter.de>*
10998
10999 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11000 functions
11001 EC_GROUP_set_asn1_flag()
11002 EC_GROUP_get_asn1_flag()
11003 EC_GROUP_set_point_conversion_form()
11004 EC_GROUP_get_point_conversion_form()
11005 These control ASN1 encoding details:
11006 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11007 has been set to OPENSSL_EC_NAMED_CURVE.
11008 - Points are encoded in uncompressed form by default; options for
11009 asn1_for are as for point2oct, namely
11010 POINT_CONVERSION_COMPRESSED
11011 POINT_CONVERSION_UNCOMPRESSED
11012 POINT_CONVERSION_HYBRID
11013
11014 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11015 functions
11016 EC_GROUP_set_seed()
11017 EC_GROUP_get0_seed()
11018 EC_GROUP_get_seed_len()
11019 This is used only for ASN1 purposes (so far).
11020
11021 *Nils Larsch <nla@trustcenter.de>*
11022
11023 * Add 'field_type' member to EC_METHOD, which holds the NID
11024 of the appropriate field type OID. The new function
11025 EC_METHOD_get_field_type() returns this value.
11026
11027 *Nils Larsch <nla@trustcenter.de>*
11028
11029 * Add functions
11030 EC_POINT_point2bn()
11031 EC_POINT_bn2point()
11032 EC_POINT_point2hex()
11033 EC_POINT_hex2point()
11034 providing useful interfaces to EC_POINT_point2oct() and
11035 EC_POINT_oct2point().
11036
11037 *Nils Larsch <nla@trustcenter.de>*
11038
11039 * Change internals of the EC library so that the functions
11040 EC_GROUP_set_generator()
11041 EC_GROUP_get_generator()
11042 EC_GROUP_get_order()
11043 EC_GROUP_get_cofactor()
11044 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11045 to methods, which would lead to unnecessary code duplication when
11046 adding different types of curves.
11047
11048 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11049
11050 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11051 arithmetic, and such that modified wNAFs are generated
11052 (which avoid length expansion in many cases).
11053
11054 *Bodo Moeller*
11055
11056 * Add a function EC_GROUP_check_discriminant() (defined via
11057 EC_METHOD) that verifies that the curve discriminant is non-zero.
11058
11059 Add a function EC_GROUP_check() that makes some sanity tests
11060 on a EC_GROUP, its generator and order. This includes
11061 EC_GROUP_check_discriminant().
11062
11063 *Nils Larsch <nla@trustcenter.de>*
11064
11065 * Add ECDSA in new directory crypto/ecdsa/.
11066
11067 Add applications 'openssl ecparam' and 'openssl ecdsa'
11068 (these are based on 'openssl dsaparam' and 'openssl dsa').
11069
11070 ECDSA support is also included in various other files across the
11071 library. Most notably,
11072 - 'openssl req' now has a '-newkey ecdsa:file' option;
11073 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11074 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11075 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11076 them suitable for ECDSA where domain parameters must be
11077 extracted before the specific public key;
11078 - ECDSA engine support has been added.
11079
11080 *Nils Larsch <nla@trustcenter.de>*
11081
11082 * Include some named elliptic curves, and add OIDs from X9.62,
11083 SECG, and WAP/WTLS. Each curve can be obtained from the new
11084 function
11085 EC_GROUP_new_by_curve_name(),
11086 and the list of available named curves can be obtained with
11087 EC_get_builtin_curves().
11088 Also add a 'curve_name' member to EC_GROUP objects, which can be
11089 accessed via
11090 EC_GROUP_set_curve_name()
11091 EC_GROUP_get_curve_name()
11092
11093 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11094
11095 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11096 was actually never needed) and in BN_mul(). The removal in BN_mul()
11097 required a small change in bn_mul_part_recursive() and the addition
11098 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11099 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11100 bn_sub_words() and bn_add_words() except they take arrays with
11101 differing sizes.
11102
11103 *Richard Levitte*
11104
257e9d03 11105### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11106
11107 * Cleanse PEM buffers before freeing them since they may contain
11108 sensitive data.
11109
11110 *Benjamin Bennett <ben@psc.edu>*
11111
11112 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11113 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11114 authentication-only ciphersuites.
11115
11116 *Bodo Moeller*
11117
11118 * Since AES128 and AES256 share a single mask bit in the logic of
11119 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11120 kludge to work properly if AES128 is available and AES256 isn't.
11121
11122 *Victor Duchovni*
11123
11124 * Expand security boundary to match 1.1.1 module.
11125
11126 *Steve Henson*
11127
11128 * Remove redundant features: hash file source, editing of test vectors
11129 modify fipsld to use external fips_premain.c signature.
11130
11131 *Steve Henson*
11132
11133 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11134 run algorithm test programs.
11135
11136 *Steve Henson*
11137
11138 * Make algorithm test programs more tolerant of whitespace.
11139
11140 *Steve Henson*
11141
11142 * Have SSL/TLS server implementation tolerate "mismatched" record
11143 protocol version while receiving ClientHello even if the
11144 ClientHello is fragmented. (The server can't insist on the
11145 particular protocol version it has chosen before the ServerHello
11146 message has informed the client about his choice.)
11147
11148 *Bodo Moeller*
11149
11150 * Load error codes if they are not already present instead of using a
11151 static variable. This allows them to be cleanly unloaded and reloaded.
11152
11153 *Steve Henson*
11154
257e9d03 11155### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11156
11157 * Introduce limits to prevent malicious keys being able to
d8dc8538 11158 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11159
11160 *Steve Henson, Bodo Moeller*
11161
11162 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11163 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11164
11165 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11166 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11167
11168 * Fix SSL client code which could crash if connecting to a
d8dc8538 11169 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11170
11171 *Tavis Ormandy and Will Drewry, Google Security Team*
11172
11173 * Change ciphersuite string processing so that an explicit
11174 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11175 will no longer include "AES128-SHA"), and any other similar
11176 ciphersuite (same bitmap) from *other* protocol versions (so that
11177 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11178 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11179 changes from 0.9.8b and 0.9.8d.
11180
11181 *Bodo Moeller*
11182
257e9d03 11183### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11184
11185 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11186 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11187
11188 * Change the Unix randomness entropy gathering to use poll() when
11189 possible instead of select(), since the latter has some
11190 undesirable limitations.
11191
11192 *Darryl Miles via Richard Levitte and Bodo Moeller*
11193
11194 * Disable rogue ciphersuites:
11195
257e9d03
RS
11196 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11197 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11198 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11199
11200 The latter two were purportedly from
11201 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11202 appear there.
11203
11204 Also deactivate the remaining ciphersuites from
11205 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11206 unofficial, and the ID has long expired.
11207
11208 *Bodo Moeller*
11209
11210 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11211 dual-core machines) and other potential thread-safety issues.
11212
11213 *Bodo Moeller*
11214
257e9d03 11215### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11216
11217 * Adapt fipsld and the build system to link against the validated FIPS
11218 module in FIPS mode.
11219
11220 *Steve Henson*
11221
11222 * Fixes for VC++ 2005 build under Windows.
11223
11224 *Steve Henson*
11225
11226 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11227 from a Windows bash shell such as MSYS. It is autodetected from the
11228 "config" script when run from a VC++ environment. Modify standard VC++
11229 build to use fipscanister.o from the GNU make build.
11230
11231 *Steve Henson*
11232
257e9d03 11233### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11234
11235 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11236 The value now differs depending on if you build for FIPS or not.
11237 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11238 safely run with a non-FIPSed libcrypto, as it may crash because of
11239 the difference induced by this change.
11240
11241 *Andy Polyakov*
11242
257e9d03 11243### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11244
11245 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11246 (part of SSL_OP_ALL). This option used to disable the
11247 countermeasure against man-in-the-middle protocol-version
11248 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11249 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11250
11251 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11252 for Information Security, National Institute of Advanced Industrial
257e9d03 11253 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11254
11255 * Minimal support for X9.31 signatures and PSS padding modes. This is
11256 mainly for FIPS compliance and not fully integrated at this stage.
11257
11258 *Steve Henson*
11259
11260 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11261 the exponentiation using a fixed-length exponent. (Otherwise,
11262 the information leaked through timing could expose the secret key
11263 after many signatures; cf. Bleichenbacher's attack on DSA with
11264 biased k.)
11265
11266 *Bodo Moeller*
11267
11268 * Make a new fixed-window mod_exp implementation the default for
11269 RSA, DSA, and DH private-key operations so that the sequence of
11270 squares and multiplies and the memory access pattern are
11271 independent of the particular secret key. This will mitigate
11272 cache-timing and potential related attacks.
11273
11274 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11275 and this is automatically used by BN_mod_exp_mont() if the new flag
11276 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11277 will use this BN flag for private exponents unless the flag
11278 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11279 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11280
5f8e6c50
DMSP
11281 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11282
11283 * Change the client implementation for SSLv23_method() and
11284 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11285 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11286 (Previously, the SSL 2.0 backwards compatible Client Hello
11287 message format would be used even with SSL_OP_NO_SSLv2.)
11288
11289 *Bodo Moeller*
11290
11291 * Add support for smime-type MIME parameter in S/MIME messages which some
11292 clients need.
11293
11294 *Steve Henson*
11295
11296 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11297 a threadsafe manner. Modify rsa code to use new function and add calls
11298 to dsa and dh code (which had race conditions before).
11299
11300 *Steve Henson*
11301
11302 * Include the fixed error library code in the C error file definitions
11303 instead of fixing them up at runtime. This keeps the error code
11304 structures constant.
11305
11306 *Steve Henson*
11307
257e9d03 11308### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11309
11310[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11311OpenSSL 0.9.8.]
11312
11313 * Fixes for newer kerberos headers. NB: the casts are needed because
11314 the 'length' field is signed on one version and unsigned on another
11315 with no (?) obvious way to tell the difference, without these VC++
11316 complains. Also the "definition" of FAR (blank) is no longer included
11317 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11318 some needed definitions.
11319
11320 *Steve Henson*
11321
11322 * Undo Cygwin change.
11323
11324 *Ulf Möller*
11325
11326 * Added support for proxy certificates according to RFC 3820.
11327 Because they may be a security thread to unaware applications,
11328 they must be explicitly allowed in run-time. See
11329 docs/HOWTO/proxy_certificates.txt for further information.
11330
11331 *Richard Levitte*
11332
257e9d03 11333### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11334
11335 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11336 server and client random values. Previously
11337 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11338 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11339
11340 This change has negligible security impact because:
11341
11342 1. Server and client random values still have 24 bytes of pseudo random
11343 data.
11344
11345 2. Server and client random values are sent in the clear in the initial
11346 handshake.
11347
11348 3. The master secret is derived using the premaster secret (48 bytes in
11349 size for static RSA ciphersuites) as well as client server and random
11350 values.
11351
11352 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11353 to our attention.
11354
11355 *Stephen Henson, reported by UK NISCC*
11356
11357 * Use Windows randomness collection on Cygwin.
11358
11359 *Ulf Möller*
11360
11361 * Fix hang in EGD/PRNGD query when communication socket is closed
11362 prematurely by EGD/PRNGD.
11363
11364 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11365
11366 * Prompt for pass phrases when appropriate for PKCS12 input format.
11367
11368 *Steve Henson*
11369
11370 * Back-port of selected performance improvements from development
11371 branch, as well as improved support for PowerPC platforms.
11372
11373 *Andy Polyakov*
11374
11375 * Add lots of checks for memory allocation failure, error codes to indicate
11376 failure and freeing up memory if a failure occurs.
11377
11378 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11379
11380 * Add new -passin argument to dgst.
11381
11382 *Steve Henson*
11383
11384 * Perform some character comparisons of different types in X509_NAME_cmp:
11385 this is needed for some certificates that re-encode DNs into UTF8Strings
11386 (in violation of RFC3280) and can't or won't issue name rollover
11387 certificates.
11388
11389 *Steve Henson*
11390
11391 * Make an explicit check during certificate validation to see that
11392 the CA setting in each certificate on the chain is correct. As a
11393 side effect always do the following basic checks on extensions,
11394 not just when there's an associated purpose to the check:
11395
257e9d03
RS
11396 - if there is an unhandled critical extension (unless the user
11397 has chosen to ignore this fault)
11398 - if the path length has been exceeded (if one is set at all)
11399 - that certain extensions fit the associated purpose (if one has
11400 been given)
5f8e6c50
DMSP
11401
11402 *Richard Levitte*
11403
257e9d03 11404### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11405
11406 * Avoid a race condition when CRLs are checked in a multi threaded
11407 environment. This would happen due to the reordering of the revoked
11408 entries during signature checking and serial number lookup. Now the
11409 encoding is cached and the serial number sort performed under a lock.
11410 Add new STACK function sk_is_sorted().
11411
11412 *Steve Henson*
11413
11414 * Add Delta CRL to the extension code.
11415
11416 *Steve Henson*
11417
11418 * Various fixes to s3_pkt.c so alerts are sent properly.
11419
11420 *David Holmes <d.holmes@f5.com>*
11421
11422 * Reduce the chances of duplicate issuer name and serial numbers (in
11423 violation of RFC3280) using the OpenSSL certificate creation utilities.
11424 This is done by creating a random 64 bit value for the initial serial
11425 number when a serial number file is created or when a self signed
11426 certificate is created using 'openssl req -x509'. The initial serial
11427 number file is created using 'openssl x509 -next_serial' in CA.pl
11428 rather than being initialized to 1.
11429
11430 *Steve Henson*
11431
257e9d03 11432### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11433
11434 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11435 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11436
11437 *Joe Orton, Steve Henson*
11438
11439 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11440 ([CVE-2004-0112])
5f8e6c50
DMSP
11441
11442 *Joe Orton, Steve Henson*
11443
11444 * Make it possible to have multiple active certificates with the same
11445 subject in the CA index file. This is done only if the keyword
11446 'unique_subject' is set to 'no' in the main CA section (default
11447 if 'CA_default') of the configuration file. The value is saved
11448 with the database itself in a separate index attribute file,
11449 named like the index file with '.attr' appended to the name.
11450
11451 *Richard Levitte*
11452
11453 * X509 verify fixes. Disable broken certificate workarounds when
11454 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11455 keyUsage extension present. Don't accept CRLs with unhandled critical
11456 extensions: since verify currently doesn't process CRL extensions this
11457 rejects a CRL with *any* critical extensions. Add new verify error codes
11458 for these cases.
11459
11460 *Steve Henson*
11461
11462 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11463 A clarification of RFC2560 will require the use of OCTET STRINGs and
11464 some implementations cannot handle the current raw format. Since OpenSSL
11465 copies and compares OCSP nonces as opaque blobs without any attempt at
11466 parsing them this should not create any compatibility issues.
11467
11468 *Steve Henson*
11469
11470 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11471 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11472 this HMAC (and other) operations are several times slower than OpenSSL
11473 < 0.9.7.
11474
11475 *Steve Henson*
11476
11477 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11478
11479 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11480
11481 * Use the correct content when signing type "other".
11482
11483 *Steve Henson*
11484
257e9d03 11485### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11486
11487 * Fix various bugs revealed by running the NISCC test suite:
11488
11489 Stop out of bounds reads in the ASN1 code when presented with
11490 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11491
d8dc8538 11492 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11493
11494 If verify callback ignores invalid public key errors don't try to check
11495 certificate signature with the NULL public key.
11496
5f8e6c50
DMSP
11497 *Steve Henson*
11498
11499 * New -ignore_err option in ocsp application to stop the server
11500 exiting on the first error in a request.
11501
11502 *Steve Henson*
11503
11504 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11505 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11506 specifications.
11507
11508 *Steve Henson*
11509
11510 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11511 extra data after the compression methods not only for TLS 1.0
11512 but also for SSL 3.0 (as required by the specification).
11513
11514 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11515
11516 * Change X509_certificate_type() to mark the key as exported/exportable
11517 when it's 512 *bits* long, not 512 bytes.
11518
11519 *Richard Levitte*
11520
11521 * Change AES_cbc_encrypt() so it outputs exact multiple of
11522 blocks during encryption.
11523
11524 *Richard Levitte*
11525
11526 * Various fixes to base64 BIO and non blocking I/O. On write
11527 flushes were not handled properly if the BIO retried. On read
11528 data was not being buffered properly and had various logic bugs.
11529 This also affects blocking I/O when the data being decoded is a
11530 certain size.
11531
11532 *Steve Henson*
11533
11534 * Various S/MIME bugfixes and compatibility changes:
11535 output correct application/pkcs7 MIME type if
11536 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11537 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11538 of files as .eml work). Correctly handle very long lines in MIME
11539 parser.
11540
11541 *Steve Henson*
11542
257e9d03 11543### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11544
11545 * Countermeasure against the Klima-Pokorny-Rosa extension of
11546 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11547 a protocol version number mismatch like a decryption error
11548 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11549
11550 *Bodo Moeller*
11551
11552 * Turn on RSA blinding by default in the default implementation
11553 to avoid a timing attack. Applications that don't want it can call
11554 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11555 They would be ill-advised to do so in most cases.
11556
11557 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11558
11559 * Change RSA blinding code so that it works when the PRNG is not
11560 seeded (in this case, the secret RSA exponent is abused as
11561 an unpredictable seed -- if it is not unpredictable, there
11562 is no point in blinding anyway). Make RSA blinding thread-safe
11563 by remembering the creator's thread ID in rsa->blinding and
11564 having all other threads use local one-time blinding factors
11565 (this requires more computation than sharing rsa->blinding, but
11566 avoids excessive locking; and if an RSA object is not shared
11567 between threads, blinding will still be very fast).
11568
11569 *Bodo Moeller*
11570
11571 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11572 ENGINE as defaults for all supported algorithms irrespective of
11573 the 'flags' parameter. 'flags' is now honoured, so applications
11574 should make sure they are passing it correctly.
11575
11576 *Geoff Thorpe*
11577
11578 * Target "mingw" now allows native Windows code to be generated in
11579 the Cygwin environment as well as with the MinGW compiler.
11580
11581 *Ulf Moeller*
11582
257e9d03 11583### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11584
11585 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11586 via timing by performing a MAC computation even if incorrect
11587 block cipher padding has been found. This is a countermeasure
11588 against active attacks where the attacker has to distinguish
d8dc8538 11589 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11590
11591 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11592 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11593 Martin Vuagnoux (EPFL, Ilion)*
11594
11595 * Make the no-err option work as intended. The intention with no-err
11596 is not to have the whole error stack handling routines removed from
11597 libcrypto, it's only intended to remove all the function name and
11598 reason texts, thereby removing some of the footprint that may not
11599 be interesting if those errors aren't displayed anyway.
11600
11601 NOTE: it's still possible for any application or module to have its
11602 own set of error texts inserted. The routines are there, just not
11603 used by default when no-err is given.
11604
11605 *Richard Levitte*
11606
11607 * Add support for FreeBSD on IA64.
11608
11609 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11610
11611 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11612 Kerberos function mit_des_cbc_cksum(). Before this change,
11613 the value returned by DES_cbc_cksum() was like the one from
11614 mit_des_cbc_cksum(), except the bytes were swapped.
11615
11616 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11617
11618 * Allow an application to disable the automatic SSL chain building.
11619 Before this a rather primitive chain build was always performed in
11620 ssl3_output_cert_chain(): an application had no way to send the
11621 correct chain if the automatic operation produced an incorrect result.
11622
11623 Now the chain builder is disabled if either:
11624
11625 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11626
11627 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11628
11629 The reasoning behind this is that an application would not want the
11630 auto chain building to take place if extra chain certificates are
11631 present and it might also want a means of sending no additional
11632 certificates (for example the chain has two certificates and the
11633 root is omitted).
11634
11635 *Steve Henson*
11636
11637 * Add the possibility to build without the ENGINE framework.
11638
11639 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11640
11641 * Under Win32 gmtime() can return NULL: check return value in
11642 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11643
11644 *Steve Henson*
11645
11646 * DSA routines: under certain error conditions uninitialized BN objects
11647 could be freed. Solution: make sure initialization is performed early
11648 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11649 Nils Larsch <nla@trustcenter.de> via PR#459)
11650
11651 *Lutz Jaenicke*
11652
11653 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11654 checked on reconnect on the client side, therefore session resumption
11655 could still fail with a "ssl session id is different" error. This
11656 behaviour is masked when SSL_OP_ALL is used due to
11657 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11658 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11659 followup to PR #377.
11660
11661 *Lutz Jaenicke*
11662
11663 * IA-32 assembler support enhancements: unified ELF targets, support
11664 for SCO/Caldera platforms, fix for Cygwin shared build.
11665
11666 *Andy Polyakov*
11667
11668 * Add support for FreeBSD on sparc64. As a consequence, support for
11669 FreeBSD on non-x86 processors is separate from x86 processors on
11670 the config script, much like the NetBSD support.
11671
11672 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11673
257e9d03 11674### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11675
11676[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11677OpenSSL 0.9.7.]
11678
11679 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11680 code (06) was taken as the first octet of the session ID and the last
11681 octet was ignored consequently. As a result SSLv2 client side session
11682 caching could not have worked due to the session ID mismatch between
11683 client and server.
11684 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11685 PR #377.
11686
11687 *Lutz Jaenicke*
11688
11689 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11690 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11691 removed entirely.
11692
11693 *Richard Levitte*
11694
11695 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11696 seems that in spite of existing for more than a year, many application
11697 author have done nothing to provide the necessary callbacks, which
11698 means that this particular engine will not work properly anywhere.
11699 This is a very unfortunate situation which forces us, in the name
11700 of usability, to give the hw_ncipher.c a static lock, which is part
11701 of libcrypto.
11702 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11703 appear in 0.9.8 or later. We EXPECT application authors to have
11704 dealt properly with this when 0.9.8 is released (unless we actually
11705 make such changes in the libcrypto locking code that changes will
11706 have to be made anyway).
11707
11708 *Richard Levitte*
11709
11710 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11711 octets have been read, EOF or an error occurs. Without this change
11712 some truncated ASN1 structures will not produce an error.
11713
11714 *Steve Henson*
11715
11716 * Disable Heimdal support, since it hasn't been fully implemented.
11717 Still give the possibility to force the use of Heimdal, but with
11718 warnings and a request that patches get sent to openssl-dev.
11719
11720 *Richard Levitte*
11721
11722 * Add the VC-CE target, introduce the WINCE sysname, and add
11723 INSTALL.WCE and appropriate conditionals to make it build.
11724
11725 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11726
11727 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11728 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11729 edit numbers of the version.
11730
11731 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11732
11733 * Introduce safe string copy and catenation functions
11734 (BUF_strlcpy() and BUF_strlcat()).
11735
11736 *Ben Laurie (CHATS) and Richard Levitte*
11737
11738 * Avoid using fixed-size buffers for one-line DNs.
11739
11740 *Ben Laurie (CHATS)*
11741
11742 * Add BUF_MEM_grow_clean() to avoid information leakage when
11743 resizing buffers containing secrets, and use where appropriate.
11744
11745 *Ben Laurie (CHATS)*
11746
11747 * Avoid using fixed size buffers for configuration file location.
11748
11749 *Ben Laurie (CHATS)*
11750
11751 * Avoid filename truncation for various CA files.
11752
11753 *Ben Laurie (CHATS)*
11754
11755 * Use sizeof in preference to magic numbers.
11756
11757 *Ben Laurie (CHATS)*
11758
11759 * Avoid filename truncation in cert requests.
11760
11761 *Ben Laurie (CHATS)*
11762
11763 * Add assertions to check for (supposedly impossible) buffer
11764 overflows.
11765
11766 *Ben Laurie (CHATS)*
11767
11768 * Don't cache truncated DNS entries in the local cache (this could
11769 potentially lead to a spoofing attack).
11770
11771 *Ben Laurie (CHATS)*
11772
11773 * Fix various buffers to be large enough for hex/decimal
11774 representations in a platform independent manner.
11775
11776 *Ben Laurie (CHATS)*
11777
11778 * Add CRYPTO_realloc_clean() to avoid information leakage when
11779 resizing buffers containing secrets, and use where appropriate.
11780
11781 *Ben Laurie (CHATS)*
11782
11783 * Add BIO_indent() to avoid much slightly worrying code to do
11784 indents.
11785
11786 *Ben Laurie (CHATS)*
11787
11788 * Convert sprintf()/BIO_puts() to BIO_printf().
11789
11790 *Ben Laurie (CHATS)*
11791
11792 * buffer_gets() could terminate with the buffer only half
11793 full. Fixed.
11794
11795 *Ben Laurie (CHATS)*
11796
11797 * Add assertions to prevent user-supplied crypto functions from
11798 overflowing internal buffers by having large block sizes, etc.
11799
11800 *Ben Laurie (CHATS)*
11801
11802 * New OPENSSL_assert() macro (similar to assert(), but enabled
11803 unconditionally).
11804
11805 *Ben Laurie (CHATS)*
11806
11807 * Eliminate unused copy of key in RC4.
11808
11809 *Ben Laurie (CHATS)*
11810
11811 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11812
11813 *Ben Laurie (CHATS)*
11814
11815 * Fix off-by-one error in EGD path.
11816
11817 *Ben Laurie (CHATS)*
11818
11819 * If RANDFILE path is too long, ignore instead of truncating.
11820
11821 *Ben Laurie (CHATS)*
11822
11823 * Eliminate unused and incorrectly sized X.509 structure
11824 CBCParameter.
11825
11826 *Ben Laurie (CHATS)*
11827
11828 * Eliminate unused and dangerous function knumber().
11829
11830 *Ben Laurie (CHATS)*
11831
11832 * Eliminate unused and dangerous structure, KSSL_ERR.
11833
11834 *Ben Laurie (CHATS)*
11835
11836 * Protect against overlong session ID context length in an encoded
11837 session object. Since these are local, this does not appear to be
11838 exploitable.
11839
11840 *Ben Laurie (CHATS)*
11841
11842 * Change from security patch (see 0.9.6e below) that did not affect
11843 the 0.9.6 release series:
11844
11845 Remote buffer overflow in SSL3 protocol - an attacker could
11846 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11847 ([CVE-2002-0657])
5f8e6c50
DMSP
11848
11849 *Ben Laurie (CHATS)*
11850
11851 * Change the SSL kerb5 codes to match RFC 2712.
11852
11853 *Richard Levitte*
11854
11855 * Make -nameopt work fully for req and add -reqopt switch.
11856
11857 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11858
11859 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11860
11861 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11862
11863 * Make sure tests can be performed even if the corresponding algorithms
11864 have been removed entirely. This was also the last step to make
11865 OpenSSL compilable with DJGPP under all reasonable conditions.
11866
11867 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11868
11869 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11870 to allow version independent disabling of normally unselected ciphers,
11871 which may be activated as a side-effect of selecting a single cipher.
11872
11873 (E.g., cipher list string "RSA" enables ciphersuites that are left
11874 out of "ALL" because they do not provide symmetric encryption.
11875 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11876
11877 *Lutz Jaenicke, Bodo Moeller*
11878
11879 * Add appropriate support for separate platform-dependent build
11880 directories. The recommended way to make a platform-dependent
11881 build directory is the following (tested on Linux), maybe with
11882 some local tweaks:
11883
11884 # Place yourself outside of the OpenSSL source tree. In
11885 # this example, the environment variable OPENSSL_SOURCE
11886 # is assumed to contain the absolute OpenSSL source directory.
11887 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11888 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11889 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11890 mkdir -p `dirname $F`
11891 ln -s $OPENSSL_SOURCE/$F $F
11892 done
11893
11894 To be absolutely sure not to disturb the source tree, a "make clean"
11895 is a good thing. If it isn't successful, don't worry about it,
11896 it probably means the source directory is very clean.
11897
11898 *Richard Levitte*
11899
11900 * Make sure any ENGINE control commands make local copies of string
11901 pointers passed to them whenever necessary. Otherwise it is possible
11902 the caller may have overwritten (or deallocated) the original string
11903 data when a later ENGINE operation tries to use the stored values.
11904
11905 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11906
11907 * Improve diagnostics in file reading and command-line digests.
11908
11909 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11910
11911 * Add AES modes CFB and OFB to the object database. Correct an
11912 error in AES-CFB decryption.
11913
11914 *Richard Levitte*
11915
11916 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11917 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11918 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11919 BIOs and some applications. This has the side effect that
11920 applications must explicitly clean up cipher contexts with
11921 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11922
11923 *Steve Henson*
11924
11925 * Check the values of dna and dnb in bn_mul_recursive before calling
11926 bn_mul_comba (a non zero value means the a or b arrays do not contain
11927 n2 elements) and fallback to bn_mul_normal if either is not zero.
11928
11929 *Steve Henson*
11930
11931 * Fix escaping of non-ASCII characters when using the -subj option
11932 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11933
11934 *Lutz Jaenicke*
11935
11936 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11937 form for "surname", serialNumber has no short form.
11938 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11939 therefore remove "mail" short name for "internet 7".
11940 The OID for unique identifiers in X509 certificates is
11941 x500UniqueIdentifier, not uniqueIdentifier.
11942 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11943
11944 *Lutz Jaenicke*
11945
11946 * Add an "init" command to the ENGINE config module and auto initialize
11947 ENGINEs. Without any "init" command the ENGINE will be initialized
11948 after all ctrl commands have been executed on it. If init=1 the
11949 ENGINE is initialized at that point (ctrls before that point are run
11950 on the uninitialized ENGINE and after on the initialized one). If
11951 init=0 then the ENGINE will not be initialized at all.
11952
11953 *Steve Henson*
11954
11955 * Fix the 'app_verify_callback' interface so that the user-defined
11956 argument is actually passed to the callback: In the
11957 SSL_CTX_set_cert_verify_callback() prototype, the callback
11958 declaration has been changed from
11959 int (*cb)()
11960 into
11961 int (*cb)(X509_STORE_CTX *,void *);
11962 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11963 i=s->ctx->app_verify_callback(&ctx)
11964 has been changed into
11965 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11966
11967 To update applications using SSL_CTX_set_cert_verify_callback(),
11968 a dummy argument can be added to their callback functions.
11969
11970 *D. K. Smetters <smetters@parc.xerox.com>*
11971
11972 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11973
11974 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11975
11976 * Add and OPENSSL_LOAD_CONF define which will cause
11977 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11978 This allows older applications to transparently support certain
11979 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11980 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11981 load the config file and OPENSSL_add_all_algorithms_conf() which will
11982 always load it have also been added.
11983
11984 *Steve Henson*
11985
11986 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11987 Adjust NIDs and EVP layer.
11988
11989 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11990
11991 * Config modules support in openssl utility.
11992
11993 Most commands now load modules from the config file,
11994 though in a few (such as version) this isn't done
11995 because it couldn't be used for anything.
11996
11997 In the case of ca and req the config file used is
11998 the same as the utility itself: that is the -config
11999 command line option can be used to specify an
12000 alternative file.
12001
12002 *Steve Henson*
12003
12004 * Move default behaviour from OPENSSL_config(). If appname is NULL
12005 use "openssl_conf" if filename is NULL use default openssl config file.
12006
12007 *Steve Henson*
12008
12009 * Add an argument to OPENSSL_config() to allow the use of an alternative
12010 config section name. Add a new flag to tolerate a missing config file
12011 and move code to CONF_modules_load_file().
12012
12013 *Steve Henson*
12014
12015 * Support for crypto accelerator cards from Accelerated Encryption
12016 Processing, www.aep.ie. (Use engine 'aep')
12017 The support was copied from 0.9.6c [engine] and adapted/corrected
12018 to work with the new engine framework.
12019
12020 *AEP Inc. and Richard Levitte*
12021
12022 * Support for SureWare crypto accelerator cards from Baltimore
12023 Technologies. (Use engine 'sureware')
12024 The support was copied from 0.9.6c [engine] and adapted
12025 to work with the new engine framework.
12026
12027 *Richard Levitte*
12028
12029 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12030 make the newer ENGINE framework commands for the CHIL engine work.
12031
12032 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12033
12034 * Make it possible to produce shared libraries on ReliantUNIX.
12035
12036 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12037
12038 * Add the configuration target debug-linux-ppro.
12039 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 12040 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
12041 handle the key format FORMAT_NETSCAPE and the variant
12042 FORMAT_IISSGC.
12043
12044 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12045
12046 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12047
12048 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12049
12050 * Add -keyform to rsautl, and document -engine.
12051
12052 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12053
12054 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12055 BIO_R_NO_SUCH_FILE error code rather than the generic
12056 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12057
12058 *Ben Laurie*
12059
12060 * Add new functions
12061 ERR_peek_last_error
12062 ERR_peek_last_error_line
12063 ERR_peek_last_error_line_data.
12064 These are similar to
12065 ERR_peek_error
12066 ERR_peek_error_line
12067 ERR_peek_error_line_data,
12068 but report on the latest error recorded rather than the first one
12069 still in the error queue.
12070
12071 *Ben Laurie, Bodo Moeller*
12072
12073 * default_algorithms option in ENGINE config module. This allows things
12074 like:
12075 default_algorithms = ALL
12076 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12077
12078 *Steve Henson*
12079
12080 * Preliminary ENGINE config module.
12081
12082 *Steve Henson*
12083
12084 * New experimental application configuration code.
12085
12086 *Steve Henson*
12087
12088 * Change the AES code to follow the same name structure as all other
12089 symmetric ciphers, and behave the same way. Move everything to
12090 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12091
12092 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12093
12094 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12095
12096 *Ben Laurie and Theo de Raadt*
12097
12098 * Add option to output public keys in req command.
12099
12100 *Massimiliano Pala madwolf@openca.org*
12101
12102 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12103 (up to about 10% better than before for P-192 and P-224).
12104
12105 *Bodo Moeller*
12106
12107 * New functions/macros
12108
12109 SSL_CTX_set_msg_callback(ctx, cb)
12110 SSL_CTX_set_msg_callback_arg(ctx, arg)
12111 SSL_set_msg_callback(ssl, cb)
12112 SSL_set_msg_callback_arg(ssl, arg)
12113
12114 to request calling a callback function
12115
12116 void cb(int write_p, int version, int content_type,
12117 const void *buf, size_t len, SSL *ssl, void *arg)
12118
12119 whenever a protocol message has been completely received
12120 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12121 protocol version according to which the SSL library interprets
12122 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12123 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12124 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12125 specification (change_cipher_spec(20), alert(21), handshake(22)).
12126 'buf' and 'len' point to the actual message, 'ssl' to the
12127 SSL object, and 'arg' is the application-defined value set by
12128 SSL[_CTX]_set_msg_callback_arg().
12129
12130 'openssl s_client' and 'openssl s_server' have new '-msg' options
12131 to enable a callback that displays all protocol messages.
12132
12133 *Bodo Moeller*
12134
12135 * Change the shared library support so shared libraries are built as
12136 soon as the corresponding static library is finished, and thereby get
12137 openssl and the test programs linked against the shared library.
12138 This still only happens when the keyword "shard" has been given to
12139 the configuration scripts.
12140
12141 NOTE: shared library support is still an experimental thing, and
12142 backward binary compatibility is still not guaranteed.
12143
12144 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12145
12146 * Add support for Subject Information Access extension.
12147
12148 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12149
12150 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12151 additional bytes when new memory had to be allocated, not just
12152 when reusing an existing buffer.
12153
12154 *Bodo Moeller*
12155
12156 * New command line and configuration option 'utf8' for the req command.
12157 This allows field values to be specified as UTF8 strings.
12158
12159 *Steve Henson*
12160
12161 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12162 runs for the former and machine-readable output for the latter.
12163
12164 *Ben Laurie*
12165
12166 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12167 of the e-mail address in the DN (i.e., it will go into a certificate
12168 extension only). The new configuration file option 'email_in_dn = no'
12169 has the same effect.
12170
12171 *Massimiliano Pala madwolf@openca.org*
12172
257e9d03
RS
12173 * Change all functions with names starting with `des_` to be starting
12174 with `DES_` instead. Add wrappers that are compatible with libdes,
12175 but are named `_ossl_old_des_*`. Finally, add macros that map the
12176 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12177 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12178 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12179 exception.
12180
12181 Since we provide two compatibility mappings, the user needs to
12182 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12183 compatibility is desired. The default (i.e., when that macro
12184 isn't defined) is OpenSSL 0.9.6c compatibility.
12185
12186 There are also macros that enable and disable the support of old
12187 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12188 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12189 are defined, the default will apply: to support the old des routines.
12190
12191 In either case, one must include openssl/des.h to get the correct
12192 definitions. Do not try to just include openssl/des_old.h, that
12193 won't work.
12194
12195 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12196 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12197 time in the future, des_old.h and the libdes compatibility functions
12198 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12199 default), and then completely removed.
12200
12201 *Richard Levitte*
12202
12203 * Test for certificates which contain unsupported critical extensions.
12204 If such a certificate is found during a verify operation it is
12205 rejected by default: this behaviour can be overridden by either
12206 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12207 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12208 X509_supported_extension() has also been added which returns 1 if a
12209 particular extension is supported.
12210
12211 *Steve Henson*
12212
12213 * Modify the behaviour of EVP cipher functions in similar way to digests
12214 to retain compatibility with existing code.
12215
12216 *Steve Henson*
12217
12218 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12219 compatibility with existing code. In particular the 'ctx' parameter does
12220 not have to be to be initialized before the call to EVP_DigestInit() and
12221 it is tidied up after a call to EVP_DigestFinal(). New function
12222 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12223 EVP_MD_CTX_copy() changed to not require the destination to be
12224 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12225 requires the destination to be valid.
12226
12227 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12228 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12229
12230 *Steve Henson*
12231
12232 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12233 so that complete 'Handshake' protocol structures are kept in memory
12234 instead of overwriting 'msg_type' and 'length' with 'body' data.
12235
12236 *Bodo Moeller*
12237
12238 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12239
12240 *Massimo Santin via Richard Levitte*
12241
12242 * Major restructuring to the underlying ENGINE code. This includes
12243 reduction of linker bloat, separation of pure "ENGINE" manipulation
12244 (initialisation, etc) from functionality dealing with implementations
12245 of specific crypto interfaces. This change also introduces integrated
12246 support for symmetric ciphers and digest implementations - so ENGINEs
12247 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12248 implementations of their own. This is detailed in
12249 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12250 as it couldn't be adequately described here. However, there are a few
12251 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12252 were changed in the original introduction of ENGINE code have now
12253 reverted back - the hooking from this code to ENGINE is now a good
12254 deal more passive and at run-time, operations deal directly with
12255 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12256 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12257 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12258 they were not being used by the framework as there is no concept of a
12259 BIGNUM_METHOD and they could not be generalised to the new
12260 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12261 ENGINE_cpy() has been removed as it cannot be consistently defined in
12262 the new code.
12263
12264 *Geoff Thorpe*
12265
12266 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12267
12268 *Steve Henson*
12269
12270 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12271 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12272 become part of libeay.num as well.
12273
12274 *Richard Levitte*
12275
12276 * New function SSL_renegotiate_pending(). This returns true once
12277 renegotiation has been requested (either SSL_renegotiate() call
12278 or HelloRequest/ClientHello received from the peer) and becomes
12279 false once a handshake has been completed.
12280 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12281 sends a HelloRequest, but does not ensure that a handshake takes
12282 place. SSL_renegotiate_pending() is useful for checking if the
12283 client has followed the request.)
12284
12285 *Bodo Moeller*
12286
12287 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12288 By default, clients may request session resumption even during
12289 renegotiation (if session ID contexts permit); with this option,
12290 session resumption is possible only in the first handshake.
12291
12292 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12293 more bits available for options that should not be part of
12294 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12295
12296 *Bodo Moeller*
12297
12298 * Add some demos for certificate and certificate request creation.
12299
12300 *Steve Henson*
12301
12302 * Make maximum certificate chain size accepted from the peer application
257e9d03 12303 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12304 "Douglas E. Engert" <deengert@anl.gov>.
12305
12306 *Lutz Jaenicke*
12307
12308 * Add support for shared libraries for Unixware-7
12309 (Boyd Lynn Gerber <gerberb@zenez.com>).
12310
12311 *Lutz Jaenicke*
12312
12313 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12314 be done prior to destruction. Use this to unload error strings from
12315 ENGINEs that load their own error strings. NB: This adds two new API
12316 functions to "get" and "set" this destroy handler in an ENGINE.
12317
12318 *Geoff Thorpe*
12319
12320 * Alter all existing ENGINE implementations (except "openssl" and
12321 "openbsd") to dynamically instantiate their own error strings. This
12322 makes them more flexible to be built both as statically-linked ENGINEs
12323 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12324 Also, add stub code to each that makes building them as self-contained
036cbb6b 12325 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12326
12327 *Geoff Thorpe*
12328
12329 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12330 implementations into applications that are completely implemented in
12331 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12332 commands that can be used to configure what shared-library to load and
12333 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12334 the [README-Engine.md](README-Engine.md) file
12335 that brings its information up-to-date and
5f8e6c50
DMSP
12336 provides some information and instructions on the "dynamic" ENGINE
12337 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12338
12339 *Geoff Thorpe*
12340
12341 * Make it possible to unload ranges of ERR strings with a new
12342 "ERR_unload_strings" function.
12343
12344 *Geoff Thorpe*
12345
12346 * Add a copy() function to EVP_MD.
12347
12348 *Ben Laurie*
12349
12350 * Make EVP_MD routines take a context pointer instead of just the
12351 md_data void pointer.
12352
12353 *Ben Laurie*
12354
12355 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12356 that the digest can only process a single chunk of data
12357 (typically because it is provided by a piece of
12358 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12359 is only going to provide a single chunk of data, and hence the
12360 framework needn't accumulate the data for oneshot drivers.
12361
12362 *Ben Laurie*
12363
12364 * As with "ERR", make it possible to replace the underlying "ex_data"
12365 functions. This change also alters the storage and management of global
12366 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12367 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12368 index counters. The API functions that use this state have been changed
12369 to take a "class_index" rather than pointers to the class's local STACK
12370 and counter, and there is now an API function to dynamically create new
12371 classes. This centralisation allows us to (a) plug a lot of the
12372 thread-safety problems that existed, and (b) makes it possible to clean
12373 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12374 such data would previously have always leaked in application code and
12375 workarounds were in place to make the memory debugging turn a blind eye
12376 to it. Application code that doesn't use this new function will still
12377 leak as before, but their memory debugging output will announce it now
12378 rather than letting it slide.
12379
12380 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12381 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12382 has a return value to indicate success or failure.
12383
12384 *Geoff Thorpe*
12385
12386 * Make it possible to replace the underlying "ERR" functions such that the
12387 global state (2 LHASH tables and 2 locks) is only used by the "default"
12388 implementation. This change also adds two functions to "get" and "set"
12389 the implementation prior to it being automatically set the first time
12390 any other ERR function takes place. Ie. an application can call "get",
12391 pass the return value to a module it has just loaded, and that module
12392 can call its own "set" function using that value. This means the
12393 module's "ERR" operations will use (and modify) the error state in the
12394 application and not in its own statically linked copy of OpenSSL code.
12395
12396 *Geoff Thorpe*
12397
257e9d03 12398 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12399 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12400 the operation, and provides a more encapsulated way for external code
12401 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12402 to use these functions rather than manually incrementing the counts.
12403
12404 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12405
12406 *Geoff Thorpe*
12407
12408 * Add EVP test program.
12409
12410 *Ben Laurie*
12411
12412 * Add symmetric cipher support to ENGINE. Expect the API to change!
12413
12414 *Ben Laurie*
12415
12416 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12417 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12418 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12419 These allow a CRL to be built without having to access X509_CRL fields
12420 directly. Modify 'ca' application to use new functions.
12421
12422 *Steve Henson*
12423
12424 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12425 bug workarounds. Rollback attack detection is a security feature.
12426 The problem will only arise on OpenSSL servers when TLSv1 is not
12427 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12428 Software authors not wanting to support TLSv1 will have special reasons
12429 for their choice and can explicitly enable this option.
12430
12431 *Bodo Moeller, Lutz Jaenicke*
12432
12433 * Rationalise EVP so it can be extended: don't include a union of
12434 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12435 (similar to those existing for EVP_CIPHER_CTX).
12436 Usage example:
12437
12438 EVP_MD_CTX md;
12439
12440 EVP_MD_CTX_init(&md); /* new function call */
12441 EVP_DigestInit(&md, EVP_sha1());
12442 EVP_DigestUpdate(&md, in, len);
12443 EVP_DigestFinal(&md, out, NULL);
12444 EVP_MD_CTX_cleanup(&md); /* new function call */
12445
5f8e6c50
DMSP
12446 *Ben Laurie*
12447
12448 * Make DES key schedule conform to the usual scheme, as well as
12449 correcting its structure. This means that calls to DES functions
12450 now have to pass a pointer to a des_key_schedule instead of a
12451 plain des_key_schedule (which was actually always a pointer
12452 anyway): E.g.,
12453
12454 des_key_schedule ks;
12455
12456 des_set_key_checked(..., &ks);
12457 des_ncbc_encrypt(..., &ks, ...);
12458
12459 (Note that a later change renames 'des_...' into 'DES_...'.)
12460
12461 *Ben Laurie*
12462
12463 * Initial reduction of linker bloat: the use of some functions, such as
12464 PEM causes large amounts of unused functions to be linked in due to
12465 poor organisation. For example pem_all.c contains every PEM function
12466 which has a knock on effect of linking in large amounts of (unused)
12467 ASN1 code. Grouping together similar functions and splitting unrelated
12468 functions prevents this.
12469
12470 *Steve Henson*
12471
12472 * Cleanup of EVP macros.
12473
12474 *Ben Laurie*
12475
257e9d03
RS
12476 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12477 correct `_ecb suffix`.
5f8e6c50
DMSP
12478
12479 *Ben Laurie*
12480
12481 * Add initial OCSP responder support to ocsp application. The
12482 revocation information is handled using the text based index
12483 use by the ca application. The responder can either handle
12484 requests generated internally, supplied in files (for example
12485 via a CGI script) or using an internal minimal server.
12486
12487 *Steve Henson*
12488
12489 * Add configuration choices to get zlib compression for TLS.
12490
12491 *Richard Levitte*
12492
12493 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12494 1. Implemented real KerberosWrapper, instead of just using
12495 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12496 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12497
12498 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12499 and authenticator structs; see crypto/krb5/.
12500
12501 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12502 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12503 via Richard Levitte*
5f8e6c50
DMSP
12504
12505 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12506 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12507 values for each of the key sizes rather than having just
12508 parameters (and 'speed' generating keys each time).
12509
12510 *Geoff Thorpe*
12511
12512 * Speed up EVP routines.
12513 Before:
12514crypt
12515pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12516s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12517s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12518s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12519crypt
12520s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12521s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12522s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12523 After:
12524crypt
12525s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12526crypt
12527s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12528
12529 *Ben Laurie*
12530
12531 * Added the OS2-EMX target.
12532
12533 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12534
ec2bfb7d
DDO
12535 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12536 New functions to support `NCONF `routines in extension code.
12537 New function `CONF_set_nconf()`
12538 to allow functions which take an `NCONF` to also handle the old `LHASH`
12539 structure: this means that the old `CONF` compatible routines can be
12540 retained (in particular w.rt. extensions) without having to duplicate the
12541 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12542
12543 *Steve Henson*
12544
12545 * Enhance the general user interface with mechanisms for inner control
12546 and with possibilities to have yes/no kind of prompts.
12547
12548 *Richard Levitte*
12549
12550 * Change all calls to low level digest routines in the library and
12551 applications to use EVP. Add missing calls to HMAC_cleanup() and
12552 don't assume HMAC_CTX can be copied using memcpy().
12553
12554 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12555
12556 * Add the possibility to control engines through control names but with
12557 arbitrary arguments instead of just a string.
12558 Change the key loaders to take a UI_METHOD instead of a callback
12559 function pointer. NOTE: this breaks binary compatibility with earlier
12560 versions of OpenSSL [engine].
12561 Adapt the nCipher code for these new conditions and add a card insertion
12562 callback.
12563
12564 *Richard Levitte*
12565
12566 * Enhance the general user interface with mechanisms to better support
12567 dialog box interfaces, application-defined prompts, the possibility
12568 to use defaults (for example default passwords from somewhere else)
12569 and interrupts/cancellations.
12570
12571 *Richard Levitte*
12572
12573 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12574 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12575
12576 *Steve Henson*
12577
12578 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12579 tidy up some unnecessarily weird code in 'sk_new()').
12580
12581 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12582
12583 * Change the key loading routines for ENGINEs to use the same kind
12584 callback (pem_password_cb) as all other routines that need this
12585 kind of callback.
12586
12587 *Richard Levitte*
12588
12589 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12590 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12591 than this minimum value is recommended.
12592
12593 *Lutz Jaenicke*
12594
12595 * New random seeder for OpenVMS, using the system process statistics
12596 that are easily reachable.
12597
12598 *Richard Levitte*
12599
12600 * Windows apparently can't transparently handle global
12601 variables defined in DLLs. Initialisations such as:
12602
12603 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12604
12605 won't compile. This is used by the any applications that need to
12606 declare their own ASN1 modules. This was fixed by adding the option
12607 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12608 needed for static libraries under Win32.
12609
12610 *Steve Henson*
12611
12612 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12613 setting of purpose and trust fields. New X509_STORE trust and
12614 purpose functions and tidy up setting in other SSL functions.
12615
12616 *Steve Henson*
12617
12618 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12619 structure. These are inherited by X509_STORE_CTX when it is
12620 initialised. This allows various defaults to be set in the
12621 X509_STORE structure (such as flags for CRL checking and custom
12622 purpose or trust settings) for functions which only use X509_STORE_CTX
12623 internally such as S/MIME.
12624
12625 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12626 trust settings if they are not set in X509_STORE. This allows X509_STORE
12627 purposes and trust (in S/MIME for example) to override any set by default.
12628
12629 Add command line options for CRL checking to smime, s_client and s_server
12630 applications.
12631
12632 *Steve Henson*
12633
12634 * Initial CRL based revocation checking. If the CRL checking flag(s)
12635 are set then the CRL is looked up in the X509_STORE structure and
12636 its validity and signature checked, then if the certificate is found
12637 in the CRL the verify fails with a revoked error.
12638
12639 Various new CRL related callbacks added to X509_STORE_CTX structure.
12640
12641 Command line options added to 'verify' application to support this.
12642
12643 This needs some additional work, such as being able to handle multiple
12644 CRLs with different times, extension based lookup (rather than just
12645 by subject name) and ultimately more complete V2 CRL extension
12646 handling.
12647
12648 *Steve Henson*
12649
12650 * Add a general user interface API (crypto/ui/). This is designed
12651 to replace things like des_read_password and friends (backward
12652 compatibility functions using this new API are provided).
12653 The purpose is to remove prompting functions from the DES code
12654 section as well as provide for prompting through dialog boxes in
12655 a window system and the like.
12656
12657 *Richard Levitte*
12658
12659 * Add "ex_data" support to ENGINE so implementations can add state at a
12660 per-structure level rather than having to store it globally.
12661
12662 *Geoff*
12663
12664 * Make it possible for ENGINE structures to be copied when retrieved by
12665 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12666 This causes the "original" ENGINE structure to act like a template,
12667 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12668 operational state can be localised to each ENGINE structure, despite the
12669 fact they all share the same "methods". New ENGINE structures returned in
12670 this case have no functional references and the return value is the single
12671 structural reference. This matches the single structural reference returned
12672 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12673 ENGINE structure.
12674
12675 *Geoff*
12676
12677 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12678 needs to match any other type at all we need to manually clear the
12679 tag cache.
12680
12681 *Steve Henson*
12682
12683 * Changes to the "openssl engine" utility to include;
12684 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12685 about an ENGINE's available control commands.
12686 - executing control commands from command line arguments using the
12687 '-pre' and '-post' switches. '-post' is only used if '-t' is
12688 specified and the ENGINE is successfully initialised. The syntax for
12689 the individual commands are colon-separated, for example;
12690 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12691
12692 *Geoff*
12693
12694 * New dynamic control command support for ENGINEs. ENGINEs can now
12695 declare their own commands (numbers), names (strings), descriptions,
12696 and input types for run-time discovery by calling applications. A
12697 subset of these commands are implicitly classed as "executable"
12698 depending on their input type, and only these can be invoked through
12699 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12700 can be based on user input, config files, etc). The distinction is
12701 that "executable" commands cannot return anything other than a boolean
12702 result and can only support numeric or string input, whereas some
12703 discoverable commands may only be for direct use through
12704 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12705 pointers, or other custom uses. The "executable" commands are to
12706 support parameterisations of ENGINE behaviour that can be
12707 unambiguously defined by ENGINEs and used consistently across any
12708 OpenSSL-based application. Commands have been added to all the
12709 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12710 control over shared-library paths without source code alterations.
12711
12712 *Geoff*
12713
12714 * Changed all ENGINE implementations to dynamically allocate their
12715 ENGINEs rather than declaring them statically. Apart from this being
12716 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12717 this also allows the implementations to compile without using the
12718 internal engine_int.h header.
12719
12720 *Geoff*
12721
12722 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12723 'const' value. Any code that should be able to modify a RAND_METHOD
12724 should already have non-const pointers to it (ie. they should only
12725 modify their own ones).
12726
12727 *Geoff*
12728
12729 * Made a variety of little tweaks to the ENGINE code.
12730 - "atalla" and "ubsec" string definitions were moved from header files
12731 to C code. "nuron" string definitions were placed in variables
12732 rather than hard-coded - allowing parameterisation of these values
12733 later on via ctrl() commands.
12734 - Removed unused "#if 0"'d code.
12735 - Fixed engine list iteration code so it uses ENGINE_free() to release
12736 structural references.
12737 - Constified the RAND_METHOD element of ENGINE structures.
12738 - Constified various get/set functions as appropriate and added
12739 missing functions (including a catch-all ENGINE_cpy that duplicates
12740 all ENGINE values onto a new ENGINE except reference counts/state).
12741 - Removed NULL parameter checks in get/set functions. Setting a method
12742 or function to NULL is a way of cancelling out a previously set
12743 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12744 and doesn't justify the extra error symbols and code.
12745 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12746 flags from engine_int.h to engine.h.
12747 - Changed prototypes for ENGINE handler functions (init(), finish(),
12748 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12749
12750 *Geoff*
12751
12752 * Implement binary inversion algorithm for BN_mod_inverse in addition
12753 to the algorithm using long division. The binary algorithm can be
12754 used only if the modulus is odd. On 32-bit systems, it is faster
12755 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12756 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12757 up to 450 bits. In 64-bit environments, the binary algorithm
12758 appears to be advantageous for much longer moduli; here we use it
12759 for moduli up to 2048 bits.
12760
12761 *Bodo Moeller*
12762
12763 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12764 could not support the combine flag in choice fields.
12765
12766 *Steve Henson*
12767
12768 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12769 extensions from a certificate request to the certificate.
12770
12771 *Steve Henson*
12772
12773 * Allow multiple 'certopt' and 'nameopt' options to be separated
12774 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12775 file: this allows the display of the certificate about to be
12776 signed to be customised, to allow certain fields to be included
12777 or excluded and extension details. The old system didn't display
12778 multicharacter strings properly, omitted fields not in the policy
12779 and couldn't display additional details such as extensions.
12780
12781 *Steve Henson*
12782
12783 * Function EC_POINTs_mul for multiple scalar multiplication
12784 of an arbitrary number of elliptic curve points
12785 \sum scalars[i]*points[i],
12786 optionally including the generator defined for the EC_GROUP:
12787 scalar*generator + \sum scalars[i]*points[i].
12788
12789 EC_POINT_mul is a simple wrapper function for the typical case
12790 that the point list has just one item (besides the optional
12791 generator).
12792
12793 *Bodo Moeller*
12794
12795 * First EC_METHODs for curves over GF(p):
12796
12797 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12798 operations and provides various method functions that can also
12799 operate with faster implementations of modular arithmetic.
12800
12801 EC_GFp_mont_method() reuses most functions that are part of
12802 EC_GFp_simple_method, but uses Montgomery arithmetic.
12803
12804 *Bodo Moeller; point addition and point doubling
12805 implementation directly derived from source code provided by
12806 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12807
12808 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12809 crypto/ec/ec_lib.c):
12810
12811 Curves are EC_GROUP objects (with an optional group generator)
12812 based on EC_METHODs that are built into the library.
12813
12814 Points are EC_POINT objects based on EC_GROUP objects.
12815
12816 Most of the framework would be able to handle curves over arbitrary
12817 finite fields, but as there are no obvious types for fields other
12818 than GF(p), some functions are limited to that for now.
12819
12820 *Bodo Moeller*
12821
12822 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12823 that the file contains a complete HTTP response.
12824
12825 *Richard Levitte*
12826
12827 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12828 change the def and num file printf format specifier from "%-40sXXX"
12829 to "%-39s XXX". The latter will always guarantee a space after the
12830 field while the former will cause them to run together if the field
12831 is 40 of more characters long.
12832
12833 *Steve Henson*
12834
12835 * Constify the cipher and digest 'method' functions and structures
12836 and modify related functions to take constant EVP_MD and EVP_CIPHER
12837 pointers.
12838
12839 *Steve Henson*
12840
12841 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12842 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12843
12844 *Bodo Moeller*
12845
257e9d03 12846 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12847 internal software routines can never fail additional hardware versions
12848 might.
12849
12850 *Steve Henson*
12851
12852 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12853
12854 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12855 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12856
12857 ASN1 error codes
12858 ERR_R_NESTED_ASN1_ERROR
12859 ...
12860 ERR_R_MISSING_ASN1_EOS
12861 were 4 .. 9, conflicting with
12862 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12863 ...
12864 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12865 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12866
12867 Add new error code 'ERR_R_INTERNAL_ERROR'.
12868
12869 *Bodo Moeller*
12870
12871 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12872 suffices.
12873
12874 *Bodo Moeller*
12875
12876 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12877 sets the subject name for a new request or supersedes the
12878 subject name in a given request. Formats that can be parsed are
12879 'CN=Some Name, OU=myOU, C=IT'
12880 and
12881 'CN=Some Name/OU=myOU/C=IT'.
12882
12883 Add options '-batch' and '-verbose' to 'openssl req'.
12884
12885 *Massimiliano Pala <madwolf@hackmasters.net>*
12886
12887 * Introduce the possibility to access global variables through
12888 functions on platform were that's the best way to handle exporting
12889 global variables in shared libraries. To enable this functionality,
12890 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12891 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12892 is normally done by Configure or something similar).
12893
12894 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12895 in the source file (foo.c) like this:
12896
12897 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12898 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12899
12900 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12901 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12902
12903 OPENSSL_DECLARE_GLOBAL(int,foo);
12904 #define foo OPENSSL_GLOBAL_REF(foo)
12905 OPENSSL_DECLARE_GLOBAL(double,bar);
12906 #define bar OPENSSL_GLOBAL_REF(bar)
12907
12908 The #defines are very important, and therefore so is including the
12909 header file everywhere where the defined globals are used.
12910
12911 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12912 of ASN.1 items, but that structure is a bit different.
12913
12914 The largest change is in util/mkdef.pl which has been enhanced with
12915 better and easier to understand logic to choose which symbols should
12916 go into the Windows .def files as well as a number of fixes and code
12917 cleanup (among others, algorithm keywords are now sorted
12918 lexicographically to avoid constant rewrites).
12919
12920 *Richard Levitte*
12921
12922 * In BN_div() keep a copy of the sign of 'num' before writing the
12923 result to 'rm' because if rm==num the value will be overwritten
12924 and produce the wrong result if 'num' is negative: this caused
12925 problems with BN_mod() and BN_nnmod().
12926
12927 *Steve Henson*
12928
12929 * Function OCSP_request_verify(). This checks the signature on an
12930 OCSP request and verifies the signer certificate. The signer
12931 certificate is just checked for a generic purpose and OCSP request
12932 trust settings.
12933
12934 *Steve Henson*
12935
12936 * Add OCSP_check_validity() function to check the validity of OCSP
12937 responses. OCSP responses are prepared in real time and may only
12938 be a few seconds old. Simply checking that the current time lies
12939 between thisUpdate and nextUpdate max reject otherwise valid responses
12940 caused by either OCSP responder or client clock inaccuracy. Instead
12941 we allow thisUpdate and nextUpdate to fall within a certain period of
12942 the current time. The age of the response can also optionally be
12943 checked. Two new options -validity_period and -status_age added to
12944 ocsp utility.
12945
12946 *Steve Henson*
12947
12948 * If signature or public key algorithm is unrecognized print out its
12949 OID rather that just UNKNOWN.
12950
12951 *Steve Henson*
12952
12953 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12954 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12955 ID to be generated from the issuer certificate alone which can then be
12956 passed to OCSP_id_issuer_cmp().
12957
12958 *Steve Henson*
12959
12960 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12961 ASN1 modules to export functions returning ASN1_ITEM pointers
12962 instead of the ASN1_ITEM structures themselves. This adds several
12963 new macros which allow the underlying ASN1 function/structure to
12964 be accessed transparently. As a result code should not use ASN1_ITEM
12965 references directly (such as &X509_it) but instead use the relevant
12966 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12967 use of the new ASN1 code on platforms where exporting structures
12968 is problematical (for example in shared libraries) but exporting
12969 functions returning pointers to structures is not.
12970
12971 *Steve Henson*
12972
12973 * Add support for overriding the generation of SSL/TLS session IDs.
12974 These callbacks can be registered either in an SSL_CTX or per SSL.
12975 The purpose of this is to allow applications to control, if they wish,
12976 the arbitrary values chosen for use as session IDs, particularly as it
12977 can be useful for session caching in multiple-server environments. A
12978 command-line switch for testing this (and any client code that wishes
12979 to use such a feature) has been added to "s_server".
12980
12981 *Geoff Thorpe, Lutz Jaenicke*
12982
12983 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12984 of the form `#if defined(...) || defined(...) || ...` and
12985 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12986 the growing number of special cases it was previously handling.
12987
12988 *Richard Levitte*
12989
12990 * Make all configuration macros available for application by making
12991 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12992 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12993 sure e_os2.h will cover all platform-specific cases together with
12994 opensslconf.h.
12995 Additionally, it is now possible to define configuration/platform-
12996 specific names (called "system identities"). In the C code, these
257e9d03
RS
12997 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12998 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12999 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13000 what is available.
13001
13002 *Richard Levitte*
13003
13004 * New option -set_serial to 'req' and 'x509' this allows the serial
13005 number to use to be specified on the command line. Previously self
13006 signed certificates were hard coded with serial number 0 and the
13007 CA options of 'x509' had to use a serial number in a file which was
13008 auto incremented.
13009
13010 *Steve Henson*
13011
13012 * New options to 'ca' utility to support V2 CRL entry extensions.
13013 Currently CRL reason, invalidity date and hold instruction are
13014 supported. Add new CRL extensions to V3 code and some new objects.
13015
13016 *Steve Henson*
13017
13018 * New function EVP_CIPHER_CTX_set_padding() this is used to
13019 disable standard block padding (aka PKCS#5 padding) in the EVP
13020 API, which was previously mandatory. This means that the data is
13021 not padded in any way and so the total length much be a multiple
13022 of the block size, otherwise an error occurs.
13023
13024 *Steve Henson*
13025
13026 * Initial (incomplete) OCSP SSL support.
13027
13028 *Steve Henson*
13029
13030 * New function OCSP_parse_url(). This splits up a URL into its host,
13031 port and path components: primarily to parse OCSP URLs. New -url
13032 option to ocsp utility.
13033
13034 *Steve Henson*
13035
13036 * New nonce behavior. The return value of OCSP_check_nonce() now
13037 reflects the various checks performed. Applications can decide
13038 whether to tolerate certain situations such as an absent nonce
13039 in a response when one was present in a request: the ocsp application
13040 just prints out a warning. New function OCSP_add1_basic_nonce()
13041 this is to allow responders to include a nonce in a response even if
13042 the request is nonce-less.
13043
13044 *Steve Henson*
13045
ec2bfb7d 13046 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 13047 skipped when using openssl x509 multiple times on a single input file,
257e9d03 13048 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
13049
13050 *Bodo Moeller*
13051
13052 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13053 set string type: to handle setting ASN1_TIME structures. Fix ca
13054 utility to correctly initialize revocation date of CRLs.
13055
13056 *Steve Henson*
13057
13058 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13059 the clients preferred ciphersuites and rather use its own preferences.
13060 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13061 Internet Explorer by ensuring unchanged hash method during stepup.
13062 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13063
13064 *Lutz Jaenicke*
13065
13066 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13067 to aes and add a new 'exist' option to print out symbols that don't
13068 appear to exist.
13069
13070 *Steve Henson*
13071
13072 * Additional options to ocsp utility to allow flags to be set and
13073 additional certificates supplied.
13074
13075 *Steve Henson*
13076
13077 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13078 OCSP client a number of certificate to only verify the response
13079 signature against.
13080
13081 *Richard Levitte*
13082
13083 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13084 handle the new API. Currently only ECB, CBC modes supported. Add new
13085 AES OIDs.
13086
13087 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13088 Encryption Standard (AES) Ciphersuites for Transport Layer
13089 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13090 not enabled by default and were not part of the "ALL" ciphersuite
13091 alias because they were not yet official; they could be
13092 explicitly requested by specifying the "AESdraft" ciphersuite
13093 group alias. In the final release of OpenSSL 0.9.7, the group
13094 alias is called "AES" and is part of "ALL".)
13095
13096 *Ben Laurie, Steve Henson, Bodo Moeller*
13097
13098 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13099 request to response.
13100
13101 *Steve Henson*
13102
13103 * Functions for OCSP responders. OCSP_request_onereq_count(),
13104 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13105 extract information from a certificate request. OCSP_response_create()
13106 creates a response and optionally adds a basic response structure.
13107 OCSP_basic_add1_status() adds a complete single response to a basic
13108 response and returns the OCSP_SINGLERESP structure just added (to allow
13109 extensions to be included for example). OCSP_basic_add1_cert() adds a
13110 certificate to a basic response and OCSP_basic_sign() signs a basic
13111 response with various flags. New helper functions ASN1_TIME_check()
13112 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13113 (converts ASN1_TIME to GeneralizedTime).
13114
13115 *Steve Henson*
13116
13117 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13118 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13119 structure from a certificate. X509_pubkey_digest() digests the public_key
13120 contents: this is used in various key identifiers.
13121
13122 *Steve Henson*
13123
13124 * Make sk_sort() tolerate a NULL argument.
13125
13126 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13127
13128 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13129 passed by the function are trusted implicitly. If any of them signed the
13130 response then it is assumed to be valid and is not verified.
13131
13132 *Steve Henson*
13133
13134 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13135 to data. This was previously part of the PKCS7 ASN1 code. This
13136 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13137 *Steve Henson, reported by Kenneth R. Robinette
13138 <support@securenetterm.com>*
13139
13140 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13141 routines: without these tracing memory leaks is very painful.
13142 Fix leaks in PKCS12 and PKCS7 routines.
13143
13144 *Steve Henson*
13145
13146 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13147 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13148 effectively meant GeneralizedTime would never be used. Now it
13149 is initialised to -1 but X509_time_adj() now has to check the value
13150 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13151 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13152 *Steve Henson, reported by Kenneth R. Robinette
13153 <support@securenetterm.com>*
13154
13155 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13156 result in a zero length in the ASN1_INTEGER structure which was
13157 not consistent with the structure when d2i_ASN1_INTEGER() was used
13158 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13159 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13160 where it did not print out a minus for negative ASN1_INTEGER.
13161
13162 *Steve Henson*
13163
13164 * Add summary printout to ocsp utility. The various functions which
13165 convert status values to strings have been renamed to:
13166 OCSP_response_status_str(), OCSP_cert_status_str() and
13167 OCSP_crl_reason_str() and are no longer static. New options
13168 to verify nonce values and to disable verification. OCSP response
13169 printout format cleaned up.
13170
13171 *Steve Henson*
13172
13173 * Add additional OCSP certificate checks. These are those specified
13174 in RFC2560. This consists of two separate checks: the CA of the
13175 certificate being checked must either be the OCSP signer certificate
13176 or the issuer of the OCSP signer certificate. In the latter case the
13177 OCSP signer certificate must contain the OCSP signing extended key
13178 usage. This check is performed by attempting to match the OCSP
13179 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13180 in the OCSP_CERTID structures of the response.
13181
13182 *Steve Henson*
13183
13184 * Initial OCSP certificate verification added to OCSP_basic_verify()
13185 and related routines. This uses the standard OpenSSL certificate
13186 verify routines to perform initial checks (just CA validity) and
13187 to obtain the certificate chain. Then additional checks will be
13188 performed on the chain. Currently the root CA is checked to see
13189 if it is explicitly trusted for OCSP signing. This is used to set
13190 a root CA as a global signing root: that is any certificate that
13191 chains to that CA is an acceptable OCSP signing certificate.
13192
13193 *Steve Henson*
13194
13195 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13196 extensions from a separate configuration file.
13197 As when reading extensions from the main configuration file,
13198 the '-extensions ...' option may be used for specifying the
13199 section to use.
13200
13201 *Massimiliano Pala <madwolf@comune.modena.it>*
13202
13203 * New OCSP utility. Allows OCSP requests to be generated or
13204 read. The request can be sent to a responder and the output
44652c16 13205 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13206 still needs to check the OCSP response validity.
13207
13208 *Steve Henson*
13209
13210 * New subcommands for 'openssl ca':
257e9d03 13211 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13212 the given serial number (according to the index file).
257e9d03 13213 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13214 in the index file.
13215
13216 *Massimiliano Pala <madwolf@comune.modena.it>*
13217
13218 * New '-newreq-nodes' command option to CA.pl. This is like
13219 '-newreq', but calls 'openssl req' with the '-nodes' option
13220 so that the resulting key is not encrypted.
13221
13222 *Damien Miller <djm@mindrot.org>*
13223
13224 * New configuration for the GNU Hurd.
13225
13226 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13227
13228 * Initial code to implement OCSP basic response verify. This
13229 is currently incomplete. Currently just finds the signer's
13230 certificate and verifies the signature on the response.
13231
13232 *Steve Henson*
13233
13234 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13235 value of OPENSSLDIR. This is available via the new '-d' option
13236 to 'openssl version', and is also included in 'openssl version -a'.
13237
13238 *Bodo Moeller*
13239
13240 * Allowing defining memory allocation callbacks that will be given
13241 file name and line number information in additional arguments
257e9d03 13242 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13243 well as the original possibility to just replace malloc(),
13244 realloc() and free() by functions that do not know about these
13245 additional arguments. To register and find out the current
13246 settings for extended allocation functions, the following
13247 functions are provided:
13248
13249 CRYPTO_set_mem_ex_functions
13250 CRYPTO_set_locked_mem_ex_functions
13251 CRYPTO_get_mem_ex_functions
13252 CRYPTO_get_locked_mem_ex_functions
13253
13254 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13255 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13256 extended allocation function is enabled.
257e9d03 13257 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13258 a conventional allocation function is enabled.
13259
13260 *Richard Levitte, Bodo Moeller*
13261
13262 * Finish off removing the remaining LHASH function pointer casts.
13263 There should no longer be any prototype-casting required when using
13264 the LHASH abstraction, and any casts that remain are "bugs". See
13265 the callback types and macros at the head of lhash.h for details
13266 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13267
13268 *Geoff Thorpe*
13269
13270 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13271 If /dev/[u]random devices are not available or do not return enough
13272 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13273 be queried.
13274 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13275 /etc/entropy will be queried once each in this sequence, querying stops
13276 when enough entropy was collected without querying more sockets.
13277
13278 *Lutz Jaenicke*
13279
13280 * Change the Unix RAND_poll() variant to be able to poll several
13281 random devices, as specified by DEVRANDOM, until a sufficient amount
13282 of data has been collected. We spend at most 10 ms on each file
13283 (select timeout) and read in non-blocking mode. DEVRANDOM now
13284 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13285 (previously it was just the string "/dev/urandom"), so on typical
13286 platforms the 10 ms delay will never occur.
13287 Also separate out the Unix variant to its own file, rand_unix.c.
13288 For VMS, there's a currently-empty rand_vms.c.
13289
13290 *Richard Levitte*
13291
13292 * Move OCSP client related routines to ocsp_cl.c. These
13293 provide utility functions which an application needing
13294 to issue a request to an OCSP responder and analyse the
13295 response will typically need: as opposed to those which an
13296 OCSP responder itself would need which will be added later.
13297
13298 OCSP_request_sign() signs an OCSP request with an API similar
13299 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13300 response. OCSP_response_get1_basic() extracts basic response
13301 from response. OCSP_resp_find_status(): finds and extracts status
13302 information from an OCSP_CERTID structure (which will be created
13303 when the request structure is built). These are built from lower
13304 level functions which work on OCSP_SINGLERESP structures but
13305 won't normally be used unless the application wishes to examine
13306 extensions in the OCSP response for example.
13307
13308 Replace nonce routines with a pair of functions.
13309 OCSP_request_add1_nonce() adds a nonce value and optionally
13310 generates a random value. OCSP_check_nonce() checks the
13311 validity of the nonce in an OCSP response.
13312
13313 *Steve Henson*
13314
13315 * Change function OCSP_request_add() to OCSP_request_add0_id().
13316 This doesn't copy the supplied OCSP_CERTID and avoids the
13317 need to free up the newly created id. Change return type
13318 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13319 This can then be used to add extensions to the request.
13320 Deleted OCSP_request_new(), since most of its functionality
13321 is now in OCSP_REQUEST_new() (and the case insensitive name
13322 clash) apart from the ability to set the request name which
13323 will be added elsewhere.
13324
13325 *Steve Henson*
13326
13327 * Update OCSP API. Remove obsolete extensions argument from
13328 various functions. Extensions are now handled using the new
13329 OCSP extension code. New simple OCSP HTTP function which
13330 can be used to send requests and parse the response.
13331
13332 *Steve Henson*
13333
13334 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13335 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13336 uses the special reorder version of SET OF to sort the attributes
13337 and reorder them to match the encoded order. This resolves a long
13338 standing problem: a verify on a PKCS7 structure just after signing
13339 it used to fail because the attribute order did not match the
13340 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13341 it uses the received order. This is necessary to tolerate some broken
13342 software that does not order SET OF. This is handled by encoding
13343 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13344 to produce the required SET OF.
13345
13346 *Steve Henson*
13347
13348 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13349 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13350 files to get correct declarations of the ASN.1 item variables.
13351
13352 *Richard Levitte*
13353
13354 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13355 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13356 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13357 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13358 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13359 ASN1_ITEM and no wrapper functions.
13360
13361 *Steve Henson*
13362
13363 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13364 replace the old function pointer based I/O routines. Change most of
257e9d03 13365 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13366
13367 *Steve Henson*
13368
13369 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13370 lines, recognize more "algorithms" that can be deselected, and make
13371 it complain about algorithm deselection that isn't recognised.
13372
13373 *Richard Levitte*
13374
13375 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13376 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13377 to use new functions. Add NO_ASN1_OLD which can be set to remove
13378 some old style ASN1 functions: this can be used to determine if old
13379 code will still work when these eventually go away.
13380
13381 *Steve Henson*
13382
13383 * New extension functions for OCSP structures, these follow the
13384 same conventions as certificates and CRLs.
13385
13386 *Steve Henson*
13387
13388 * New function X509V3_add1_i2d(). This automatically encodes and
13389 adds an extension. Its behaviour can be customised with various
13390 flags to append, replace or delete. Various wrappers added for
13391 certificates and CRLs.
13392
13393 *Steve Henson*
13394
13395 * Fix to avoid calling the underlying ASN1 print routine when
13396 an extension cannot be parsed. Correct a typo in the
13397 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13398
13399 *Steve Henson*
13400
13401 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13402 entries for variables.
13403
13404 *Steve Henson*
13405
ec2bfb7d 13406 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13407 problems: As the program is single-threaded, all we have
13408 to do is register a locking callback using an array for
13409 storing which locks are currently held by the program.
13410
13411 *Bodo Moeller*
13412
13413 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13414 SSL_get_ex_data_X509_STORE_idx(), which is used in
13415 ssl_verify_cert_chain() and thus can be called at any time
13416 during TLS/SSL handshakes so that thread-safety is essential.
13417 Unfortunately, the ex_data design is not at all suited
13418 for multi-threaded use, so it probably should be abolished.
13419
13420 *Bodo Moeller*
13421
13422 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13423
13424 *Broadcom, tweaked and integrated by Geoff Thorpe*
13425
13426 * Move common extension printing code to new function
13427 X509V3_print_extensions(). Reorganise OCSP print routines and
13428 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13429
13430 *Steve Henson*
13431
13432 * New function X509_signature_print() to remove duplication in some
13433 print routines.
13434
13435 *Steve Henson*
13436
13437 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13438 set (this was treated exactly the same as SET OF previously). This
13439 is used to reorder the STACK representing the structure to match the
13440 encoding. This will be used to get round a problem where a PKCS7
13441 structure which was signed could not be verified because the STACK
13442 order did not reflect the encoded order.
13443
13444 *Steve Henson*
13445
13446 * Reimplement the OCSP ASN1 module using the new code.
13447
13448 *Steve Henson*
13449
13450 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13451 for its ASN1 operations. The old style function pointers still exist
13452 for now but they will eventually go away.
13453
13454 *Steve Henson*
13455
13456 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13457 completely replaces the old ASN1 functionality with a table driven
13458 encoder and decoder which interprets an ASN1_ITEM structure describing
13459 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13460 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13461 has also been converted to the new form.
13462
13463 *Steve Henson*
13464
13465 * Change BN_mod_exp_recp so that negative moduli are tolerated
13466 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13467 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13468 for negative moduli.
13469
13470 *Bodo Moeller*
13471
13472 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13473 of not touching the result's sign bit.
13474
13475 *Bodo Moeller*
13476
13477 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13478 set.
13479
13480 *Bodo Moeller*
13481
13482 * Changed the LHASH code to use prototypes for callbacks, and created
13483 macros to declare and implement thin (optionally static) functions
13484 that provide type-safety and avoid function pointer casting for the
13485 type-specific callbacks.
13486
13487 *Geoff Thorpe*
13488
13489 * Added Kerberos Cipher Suites to be used with TLS, as written in
13490 RFC 2712.
13491 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13492 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13493
13494 * Reformat the FAQ so the different questions and answers can be divided
13495 in sections depending on the subject.
13496
13497 *Richard Levitte*
13498
13499 * Have the zlib compression code load ZLIB.DLL dynamically under
13500 Windows.
13501
13502 *Richard Levitte*
13503
13504 * New function BN_mod_sqrt for computing square roots modulo a prime
13505 (using the probabilistic Tonelli-Shanks algorithm unless
13506 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13507 be handled deterministically).
13508
13509 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13510
13511 * Make BN_mod_inverse faster by explicitly handling small quotients
13512 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13513 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13514
13515 *Bodo Moeller*
13516
13517 * New function BN_kronecker.
13518
13519 *Bodo Moeller*
13520
13521 * Fix BN_gcd so that it works on negative inputs; the result is
13522 positive unless both parameters are zero.
13523 Previously something reasonably close to an infinite loop was
13524 possible because numbers could be growing instead of shrinking
13525 in the implementation of Euclid's algorithm.
13526
13527 *Bodo Moeller*
13528
13529 * Fix BN_is_word() and BN_is_one() macros to take into account the
13530 sign of the number in question.
13531
13532 Fix BN_is_word(a,w) to work correctly for w == 0.
13533
13534 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13535 because its test if the absolute value of 'a' equals 'w'.
13536 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13537 it exists mostly for use in the implementations of BN_is_zero(),
13538 BN_is_one(), and BN_is_word().
13539
13540 *Bodo Moeller*
13541
13542 * New function BN_swap.
13543
13544 *Bodo Moeller*
13545
13546 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13547 the exponentiation functions are more likely to produce reasonable
13548 results on negative inputs.
13549
13550 *Bodo Moeller*
13551
13552 * Change BN_mod_mul so that the result is always non-negative.
13553 Previously, it could be negative if one of the factors was negative;
13554 I don't think anyone really wanted that behaviour.
13555
13556 *Bodo Moeller*
13557
1dc1ea18
DDO
13558 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13559 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13560 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13561 and add new functions:
13562
13563 BN_nnmod
13564 BN_mod_sqr
13565 BN_mod_add
13566 BN_mod_add_quick
13567 BN_mod_sub
13568 BN_mod_sub_quick
13569 BN_mod_lshift1
13570 BN_mod_lshift1_quick
13571 BN_mod_lshift
13572 BN_mod_lshift_quick
13573
13574 These functions always generate non-negative results.
13575
1dc1ea18
DDO
13576 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13577 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13578
1dc1ea18
DDO
13579 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13580 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13581 be reduced modulo `m`.
5f8e6c50
DMSP
13582
13583 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13584
1dc1ea18 13585<!--
5f8e6c50
DMSP
13586 The following entry accidentally appeared in the CHANGES file
13587 distributed with OpenSSL 0.9.7. The modifications described in
13588 it do *not* apply to OpenSSL 0.9.7.
13589
13590 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13591 was actually never needed) and in BN_mul(). The removal in BN_mul()
13592 required a small change in bn_mul_part_recursive() and the addition
13593 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13594 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13595 bn_sub_words() and bn_add_words() except they take arrays with
13596 differing sizes.
13597
13598 *Richard Levitte*
1dc1ea18 13599-->
5f8e6c50
DMSP
13600
13601 * In 'openssl passwd', verify passwords read from the terminal
13602 unless the '-salt' option is used (which usually means that
13603 verification would just waste user's time since the resulting
13604 hash is going to be compared with some given password hash)
13605 or the new '-noverify' option is used.
13606
13607 This is an incompatible change, but it does not affect
13608 non-interactive use of 'openssl passwd' (passwords on the command
13609 line, '-stdin' option, '-in ...' option) and thus should not
13610 cause any problems.
13611
13612 *Bodo Moeller*
13613
13614 * Remove all references to RSAref, since there's no more need for it.
13615
13616 *Richard Levitte*
13617
13618 * Make DSO load along a path given through an environment variable
13619 (SHLIB_PATH) with shl_load().
13620
13621 *Richard Levitte*
13622
13623 * Constify the ENGINE code as a result of BIGNUM constification.
13624 Also constify the RSA code and most things related to it. In a
13625 few places, most notable in the depth of the ASN.1 code, ugly
13626 casts back to non-const were required (to be solved at a later
13627 time)
13628
13629 *Richard Levitte*
13630
13631 * Make it so the openssl application has all engines loaded by default.
13632
13633 *Richard Levitte*
13634
13635 * Constify the BIGNUM routines a little more.
13636
13637 *Richard Levitte*
13638
13639 * Add the following functions:
13640
13641 ENGINE_load_cswift()
13642 ENGINE_load_chil()
13643 ENGINE_load_atalla()
13644 ENGINE_load_nuron()
13645 ENGINE_load_builtin_engines()
13646
13647 That way, an application can itself choose if external engines that
13648 are built-in in OpenSSL shall ever be used or not. The benefit is
13649 that applications won't have to be linked with libdl or other dso
13650 libraries unless it's really needed.
13651
13652 Changed 'openssl engine' to load all engines on demand.
13653 Changed the engine header files to avoid the duplication of some
13654 declarations (they differed!).
13655
13656 *Richard Levitte*
13657
13658 * 'openssl engine' can now list capabilities.
13659
13660 *Richard Levitte*
13661
13662 * Better error reporting in 'openssl engine'.
13663
13664 *Richard Levitte*
13665
13666 * Never call load_dh_param(NULL) in s_server.
13667
13668 *Bodo Moeller*
13669
13670 * Add engine application. It can currently list engines by name and
13671 identity, and test if they are actually available.
13672
13673 *Richard Levitte*
13674
13675 * Improve RPM specification file by forcing symbolic linking and making
13676 sure the installed documentation is also owned by root.root.
13677
13678 *Damien Miller <djm@mindrot.org>*
13679
13680 * Give the OpenSSL applications more possibilities to make use of
13681 keys (public as well as private) handled by engines.
13682
13683 *Richard Levitte*
13684
13685 * Add OCSP code that comes from CertCo.
13686
13687 *Richard Levitte*
13688
13689 * Add VMS support for the Rijndael code.
13690
13691 *Richard Levitte*
13692
13693 * Added untested support for Nuron crypto accelerator.
13694
13695 *Ben Laurie*
13696
13697 * Add support for external cryptographic devices. This code was
13698 previously distributed separately as the "engine" branch.
13699
13700 *Geoff Thorpe, Richard Levitte*
13701
13702 * Rework the filename-translation in the DSO code. It is now possible to
13703 have far greater control over how a "name" is turned into a filename
13704 depending on the operating environment and any oddities about the
13705 different shared library filenames on each system.
13706
13707 *Geoff Thorpe*
13708
13709 * Support threads on FreeBSD-elf in Configure.
13710
13711 *Richard Levitte*
13712
13713 * Fix for SHA1 assembly problem with MASM: it produces
13714 warnings about corrupt line number information when assembling
13715 with debugging information. This is caused by the overlapping
13716 of two sections.
13717
13718 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13719
13720 * NCONF changes.
13721 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13722 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13723 promoted strongly. The old NCONF_get_number is kept around for
13724 binary backward compatibility.
13725 Make it possible for methods to load from something other than a BIO,
13726 by providing a function pointer that is given a name instead of a BIO.
13727 For example, this could be used to load configuration data from an
13728 LDAP server.
13729
13730 *Richard Levitte*
13731
13732 * Fix for non blocking accept BIOs. Added new I/O special reason
13733 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13734 with non blocking I/O was not possible because no retry code was
13735 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13736 this case.
13737
13738 *Steve Henson*
13739
13740 * Added the beginnings of Rijndael support.
13741
13742 *Ben Laurie*
13743
13744 * Fix for bug in DirectoryString mask setting. Add support for
13745 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13746 to allow certificate printing to more controllable, additional
13747 'certopt' option to 'x509' to allow new printing options to be
13748 set.
13749
13750 *Steve Henson*
13751
13752 * Clean old EAY MD5 hack from e_os.h.
13753
13754 *Richard Levitte*
13755
257e9d03 13756### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13757
13758 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13759 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13760
13761 *Joe Orton, Steve Henson*
13762
257e9d03 13763### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13764
13765 * Fix additional bug revealed by the NISCC test suite:
13766
13767 Stop bug triggering large recursion when presented with
d8dc8538 13768 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13769
13770 *Steve Henson*
13771
257e9d03 13772### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13773
13774 * Fix various bugs revealed by running the NISCC test suite:
13775
13776 Stop out of bounds reads in the ASN1 code when presented with
13777 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13778
13779 If verify callback ignores invalid public key errors don't try to check
13780 certificate signature with the NULL public key.
13781
5f8e6c50
DMSP
13782 *Steve Henson*
13783
13784 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13785 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13786 specifications.
13787
13788 *Steve Henson*
13789
13790 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13791 extra data after the compression methods not only for TLS 1.0
13792 but also for SSL 3.0 (as required by the specification).
13793
13794 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13795
13796 * Change X509_certificate_type() to mark the key as exported/exportable
13797 when it's 512 *bits* long, not 512 bytes.
13798
13799 *Richard Levitte*
13800
257e9d03 13801### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13802
13803 * Countermeasure against the Klima-Pokorny-Rosa extension of
13804 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13805 a protocol version number mismatch like a decryption error
13806 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13807
13808 *Bodo Moeller*
13809
13810 * Turn on RSA blinding by default in the default implementation
13811 to avoid a timing attack. Applications that don't want it can call
13812 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13813 They would be ill-advised to do so in most cases.
13814
13815 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13816
13817 * Change RSA blinding code so that it works when the PRNG is not
13818 seeded (in this case, the secret RSA exponent is abused as
13819 an unpredictable seed -- if it is not unpredictable, there
13820 is no point in blinding anyway). Make RSA blinding thread-safe
13821 by remembering the creator's thread ID in rsa->blinding and
13822 having all other threads use local one-time blinding factors
13823 (this requires more computation than sharing rsa->blinding, but
13824 avoids excessive locking; and if an RSA object is not shared
13825 between threads, blinding will still be very fast).
13826
13827 *Bodo Moeller*
13828
257e9d03 13829### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13830
13831 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13832 via timing by performing a MAC computation even if incorrect
13833 block cipher padding has been found. This is a countermeasure
13834 against active attacks where the attacker has to distinguish
d8dc8538 13835 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13836
13837 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13838 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13839 Martin Vuagnoux (EPFL, Ilion)*
13840
257e9d03 13841### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13842
13843 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13844 memory from its contents. This is done with a counter that will
13845 place alternating values in each byte. This can be used to solve
13846 two issues: 1) the removal of calls to memset() by highly optimizing
13847 compilers, and 2) cleansing with other values than 0, since those can
13848 be read through on certain media, for example a swap space on disk.
13849
13850 *Geoff Thorpe*
13851
13852 * Bugfix: client side session caching did not work with external caching,
13853 because the session->cipher setting was not restored when reloading
13854 from the external cache. This problem was masked, when
13855 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13856 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13857
13858 *Lutz Jaenicke*
13859
13860 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13861 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13862
13863 *Zeev Lieber <zeev-l@yahoo.com>*
13864
13865 * Undo an undocumented change introduced in 0.9.6e which caused
13866 repeated calls to OpenSSL_add_all_ciphers() and
13867 OpenSSL_add_all_digests() to be ignored, even after calling
13868 EVP_cleanup().
13869
13870 *Richard Levitte*
13871
13872 * Change the default configuration reader to deal with last line not
13873 being properly terminated.
13874
13875 *Richard Levitte*
13876
13877 * Change X509_NAME_cmp() so it applies the special rules on handling
13878 DN values that are of type PrintableString, as well as RDNs of type
13879 emailAddress where the value has the type ia5String.
13880
13881 *stefank@valicert.com via Richard Levitte*
13882
13883 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13884 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13885 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13886 the bitwise-OR of the two for use by the majority of applications
13887 wanting this behaviour, and update the docs. The documented
13888 behaviour and actual behaviour were inconsistent and had been
13889 changing anyway, so this is more a bug-fix than a behavioural
13890 change.
13891
13892 *Geoff Thorpe, diagnosed by Nadav Har'El*
13893
13894 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13895 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13896
13897 *Bodo Moeller*
13898
13899 * Fix initialization code race conditions in
13900 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13901 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13902 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13903 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13904 ssl2_get_cipher_by_char(),
13905 ssl3_get_cipher_by_char().
13906
13907 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13908
13909 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13910 the cached sessions are flushed, as the remove_cb() might use ex_data
13911 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13912 (see [openssl.org #212]).
13913
13914 *Geoff Thorpe, Lutz Jaenicke*
13915
13916 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13917 length, instead of the encoding length to d2i_ASN1_OBJECT.
13918
13919 *Steve Henson*
13920
257e9d03 13921### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13922
13923 * [In 0.9.6g-engine release:]
257e9d03 13924 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13925
13926 *Lynn Gazis <lgazis@rainbow.com>*
13927
257e9d03 13928### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13929
13930 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13931 and get fix the header length calculation.
13932 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13933 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13934
13935 * Use proper error handling instead of 'assertions' in buffer
13936 overflow checks added in 0.9.6e. This prevents DoS (the
13937 assertions could call abort()).
13938
13939 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13940
257e9d03 13941### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13942
13943 * Add various sanity checks to asn1_get_length() to reject
13944 the ASN1 length bytes if they exceed sizeof(long), will appear
13945 negative or the content length exceeds the length of the
13946 supplied buffer.
13947
13948 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13949
13950 * Fix cipher selection routines: ciphers without encryption had no flags
13951 for the cipher strength set and where therefore not handled correctly
13952 by the selection routines (PR #130).
13953
13954 *Lutz Jaenicke*
13955
13956 * Fix EVP_dsa_sha macro.
13957
13958 *Nils Larsch*
13959
13960 * New option
13961 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13962 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13963 that was added in OpenSSL 0.9.6d.
13964
13965 As the countermeasure turned out to be incompatible with some
13966 broken SSL implementations, the new option is part of SSL_OP_ALL.
13967 SSL_OP_ALL is usually employed when compatibility with weird SSL
13968 implementations is desired (e.g. '-bugs' option to 's_client' and
13969 's_server'), so the new option is automatically set in many
13970 applications.
13971
13972 *Bodo Moeller*
13973
13974 * Changes in security patch:
13975
13976 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13977 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13978 Air Force Materiel Command, USAF, under agreement number
13979 F30602-01-2-0537.
13980
13981 * Add various sanity checks to asn1_get_length() to reject
13982 the ASN1 length bytes if they exceed sizeof(long), will appear
13983 negative or the content length exceeds the length of the
d8dc8538 13984 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13985
13986 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13987
13988 * Assertions for various potential buffer overflows, not known to
13989 happen in practice.
13990
13991 *Ben Laurie (CHATS)*
13992
13993 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13994 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13995 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13996
13997 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13998 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13999
44652c16 14000 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14001
14002 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14003 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14004
14005 *Ben Laurie (CHATS)*
14006
257e9d03 14007### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14008
14009 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14010 encoded as NULL) with id-dsa-with-sha1.
14011
14012 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14013
ec2bfb7d 14014 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14015
14016 *Nils Larsch <nla@trustcenter.de>*
14017
14018 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14019 an end-of-file condition would erroneously be flagged, when the CRLF
14020 was just at the end of a processed block. The bug was discovered when
14021 processing data through a buffering memory BIO handing the data to a
14022 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14023 <ptsekov@syntrex.com> and Nedelcho Stanev.
14024
14025 *Lutz Jaenicke*
14026
14027 * Implement a countermeasure against a vulnerability recently found
14028 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14029 before application data chunks to avoid the use of known IVs
14030 with data potentially chosen by the attacker.
14031
14032 *Bodo Moeller*
14033
14034 * Fix length checks in ssl3_get_client_hello().
14035
14036 *Bodo Moeller*
14037
14038 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14039 to prevent ssl3_read_internal() from incorrectly assuming that
14040 ssl3_read_bytes() found application data while handshake
14041 processing was enabled when in fact s->s3->in_read_app_data was
14042 merely automatically cleared during the initial handshake.
14043
14044 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14045
14046 * Fix object definitions for Private and Enterprise: they were not
14047 recognized in their shortname (=lowercase) representation. Extend
14048 obj_dat.pl to issue an error when using undefined keywords instead
14049 of silently ignoring the problem (Svenning Sorensen
14050 <sss@sss.dnsalias.net>).
14051
14052 *Lutz Jaenicke*
14053
14054 * Fix DH_generate_parameters() so that it works for 'non-standard'
14055 generators, i.e. generators other than 2 and 5. (Previously, the
14056 code did not properly initialise the 'add' and 'rem' values to
14057 BN_generate_prime().)
14058
14059 In the new general case, we do not insist that 'generator' is
14060 actually a primitive root: This requirement is rather pointless;
14061 a generator of the order-q subgroup is just as good, if not
14062 better.
14063
14064 *Bodo Moeller*
14065
14066 * Map new X509 verification errors to alerts. Discovered and submitted by
14067 Tom Wu <tom@arcot.com>.
14068
14069 *Lutz Jaenicke*
14070
14071 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14072 returning non-zero before the data has been completely received
14073 when using non-blocking I/O.
14074
14075 *Bodo Moeller; problem pointed out by John Hughes*
14076
14077 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14078
14079 *Ben Laurie, Lutz Jaenicke*
14080
14081 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14082 Yoram Zahavi <YoramZ@gilian.com>).
14083
14084 *Lutz Jaenicke*
14085
14086 * Add information about CygWin 1.3 and on, and preserve proper
14087 configuration for the versions before that.
14088
14089 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14090
14091 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14092 check whether we deal with a copy of a session and do not delete from
14093 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14094 <izhar@checkpoint.com>.
14095
14096 *Lutz Jaenicke*
14097
14098 * Do not store session data into the internal session cache, if it
14099 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14100 flag is set). Proposed by Aslam <aslam@funk.com>.
14101
14102 *Lutz Jaenicke*
14103
14104 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14105 value is 0.
14106
14107 *Richard Levitte*
14108
14109 * [In 0.9.6d-engine release:]
14110 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14111
14112 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14113
14114 * Add the configuration target linux-s390x.
14115
14116 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14117
14118 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14119 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14120 variable as an indication that a ClientHello message has been
14121 received. As the flag value will be lost between multiple
14122 invocations of ssl3_accept when using non-blocking I/O, the
14123 function may not be aware that a handshake has actually taken
14124 place, thus preventing a new session from being added to the
14125 session cache.
14126
14127 To avoid this problem, we now set s->new_session to 2 instead of
14128 using a local variable.
14129
14130 *Lutz Jaenicke, Bodo Moeller*
14131
14132 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14133 if the SSL_R_LENGTH_MISMATCH error is detected.
14134
14135 *Geoff Thorpe, Bodo Moeller*
14136
14137 * New 'shared_ldflag' column in Configure platform table.
14138
14139 *Richard Levitte*
14140
14141 * Fix EVP_CIPHER_mode macro.
14142
14143 *"Dan S. Camper" <dan@bti.net>*
14144
14145 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14146 type, we must throw them away by setting rr->length to 0.
14147
14148 *D P Chang <dpc@qualys.com>*
14149
257e9d03 14150### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14151
14152 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14153 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14154 worked incorrectly for those cases where range = `10..._2` and
14155 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14156
14157 *Bodo Moeller*
14158
14159 * Only add signing time to PKCS7 structures if it is not already
14160 present.
14161
14162 *Steve Henson*
14163
14164 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14165 OBJ_ld_ce should be OBJ_id_ce.
14166 Also some ip-pda OIDs in crypto/objects/objects.txt were
14167 incorrect (cf. RFC 3039).
14168
14169 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14170
14171 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14172 returns early because it has nothing to do.
14173
14174 *Andy Schneider <andy.schneider@bjss.co.uk>*
14175
14176 * [In 0.9.6c-engine release:]
14177 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14178
14179 *Andy Schneider <andy.schneider@bjss.co.uk>*
14180
14181 * [In 0.9.6c-engine release:]
14182 Add support for Cryptographic Appliance's keyserver technology.
14183 (Use engine 'keyclient')
14184
14185 *Cryptographic Appliances and Geoff Thorpe*
14186
14187 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14188 is called via tools/c89.sh because arguments have to be
14189 rearranged (all '-L' options must appear before the first object
14190 modules).
14191
14192 *Richard Shapiro <rshapiro@abinitio.com>*
14193
14194 * [In 0.9.6c-engine release:]
14195 Add support for Broadcom crypto accelerator cards, backported
14196 from 0.9.7.
14197
14198 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14199
14200 * [In 0.9.6c-engine release:]
14201 Add support for SureWare crypto accelerator cards from
14202 Baltimore Technologies. (Use engine 'sureware')
14203
14204 *Baltimore Technologies and Mark Cox*
14205
14206 * [In 0.9.6c-engine release:]
14207 Add support for crypto accelerator cards from Accelerated
14208 Encryption Processing, www.aep.ie. (Use engine 'aep')
14209
14210 *AEP Inc. and Mark Cox*
14211
14212 * Add a configuration entry for gcc on UnixWare.
14213
14214 *Gary Benson <gbenson@redhat.com>*
14215
14216 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14217 messages are stored in a single piece (fixed-length part and
14218 variable-length part combined) and fix various bugs found on the way.
14219
14220 *Bodo Moeller*
14221
14222 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14223 instead. BIO_gethostbyname() does not know what timeouts are
14224 appropriate, so entries would stay in cache even when they have
14225 become invalid.
257e9d03 14226 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14227
14228 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14229 faced with a pathologically small ClientHello fragment that does
14230 not contain client_version: Instead of aborting with an error,
14231 simply choose the highest available protocol version (i.e.,
14232 TLS 1.0 unless it is disabled). In practice, ClientHello
14233 messages are never sent like this, but this change gives us
14234 strictly correct behaviour at least for TLS.
14235
44652c16 14236 *Bodo Moeller*
5f8e6c50
DMSP
14237
14238 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14239 never resets s->method to s->ctx->method when called from within
14240 one of the SSL handshake functions.
14241
14242 *Bodo Moeller; problem pointed out by Niko Baric*
14243
14244 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14245 (sent using the client's version number) if client_version is
14246 smaller than the protocol version in use. Also change
14247 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14248 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14249 the client will at least see that alert.
14250
14251 *Bodo Moeller*
14252
14253 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14254 correctly.
14255
14256 *Bodo Moeller*
14257
14258 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14259 client receives HelloRequest while in a handshake.
14260
14261 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14262
14263 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14264 should end in 'break', not 'goto end' which circumvents various
14265 cleanups done in state SSL_ST_OK. But session related stuff
14266 must be disabled for SSL_ST_OK in the case that we just sent a
14267 HelloRequest.
14268
14269 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14270 before just sending a HelloRequest.
14271
14272 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14273
14274 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14275 reveal whether illegal block cipher padding was found or a MAC
14276 verification error occurred. (Neither SSLerr() codes nor alerts
14277 are directly visible to potential attackers, but the information
14278 may leak via logfiles.)
14279
14280 Similar changes are not required for the SSL 2.0 implementation
14281 because the number of padding bytes is sent in clear for SSL 2.0,
14282 and the extra bytes are just ignored. However ssl/s2_pkt.c
14283 failed to verify that the purported number of padding bytes is in
14284 the legal range.
14285
14286 *Bodo Moeller*
14287
14288 * Add OpenUNIX-8 support including shared libraries
14289 (Boyd Lynn Gerber <gerberb@zenez.com>).
14290
14291 *Lutz Jaenicke*
14292
14293 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14294 'wristwatch attack' using huge encoding parameters (cf.
14295 James H. Manger's CRYPTO 2001 paper). Note that the
14296 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14297 encoding parameters and hence was not vulnerable.
14298
14299 *Bodo Moeller*
14300
14301 * BN_sqr() bug fix.
14302
14303 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14304
14305 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14306 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14307 followed by modular reduction.
14308
14309 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14310
14311 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14312 equivalent based on BN_pseudo_rand() instead of BN_rand().
14313
14314 *Bodo Moeller*
14315
14316 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14317 This function was broken, as the check for a new client hello message
14318 to handle SGC did not allow these large messages.
14319 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14320
14321 *Lutz Jaenicke*
14322
257e9d03 14323 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14324
14325 *Lutz Jaenicke*
14326
14327 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14328 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14329
14330 *Lutz Jaenicke*
14331
14332 * Rework the configuration and shared library support for Tru64 Unix.
14333 The configuration part makes use of modern compiler features and
14334 still retains old compiler behavior for those that run older versions
14335 of the OS. The shared library support part includes a variant that
14336 uses the RPATH feature, and is available through the special
14337 configuration target "alpha-cc-rpath", which will never be selected
14338 automatically.
14339
14340 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14341
14342 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14343 with the same message size as in ssl3_get_certificate_request().
14344 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14345 messages might inadvertently be reject as too long.
14346
14347 *Petr Lampa <lampa@fee.vutbr.cz>*
14348
14349 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14350
14351 *Andy Polyakov*
14352
14353 * Modified SSL library such that the verify_callback that has been set
44652c16 14354 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14355 used. Before the change, a verify_callback set with this function was
14356 ignored and the verify_callback() set in the SSL_CTX at the time of
14357 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14358 to allow the necessary settings.
14359
14360 *Lutz Jaenicke*
14361
14362 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14363 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14364 done automatically (in contradiction to the requirements of the C
14365 standard). This made problems when used from OpenSSH.
14366
14367 *Lutz Jaenicke*
14368
14369 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14370 dh->length and always used
14371
14372 BN_rand_range(priv_key, dh->p).
14373
14374 BN_rand_range() is not necessary for Diffie-Hellman, and this
14375 specific range makes Diffie-Hellman unnecessarily inefficient if
14376 dh->length (recommended exponent length) is much smaller than the
14377 length of dh->p. We could use BN_rand_range() if the order of
14378 the subgroup was stored in the DH structure, but we only have
14379 dh->length.
14380
14381 So switch back to
14382
14383 BN_rand(priv_key, l, ...)
14384
14385 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14386 otherwise.
14387
14388 *Bodo Moeller*
14389
14390 * In
14391
14392 RSA_eay_public_encrypt
14393 RSA_eay_private_decrypt
14394 RSA_eay_private_encrypt (signing)
14395 RSA_eay_public_decrypt (signature verification)
14396
14397 (default implementations for RSA_public_encrypt,
14398 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14399 always reject numbers >= n.
14400
14401 *Bodo Moeller*
14402
14403 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14404 to synchronize access to 'locking_thread'. This is necessary on
14405 systems where access to 'locking_thread' (an 'unsigned long'
14406 variable) is not atomic.
14407
14408 *Bodo Moeller*
14409
14410 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14411 *before* setting the 'crypto_lock_rand' flag. The previous code had
14412 a race condition if 0 is a valid thread ID.
14413
14414 *Travis Vitek <vitek@roguewave.com>*
14415
14416 * Add support for shared libraries under Irix.
14417
14418 *Albert Chin-A-Young <china@thewrittenword.com>*
14419
14420 * Add configuration option to build on Linux on both big-endian and
14421 little-endian MIPS.
14422
14423 *Ralf Baechle <ralf@uni-koblenz.de>*
14424
14425 * Add the possibility to create shared libraries on HP-UX.
14426
14427 *Richard Levitte*
14428
257e9d03 14429### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14430
14431 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14432 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14433 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14434 PRNG state recovery was possible based on the output of
14435 one PRNG request appropriately sized to gain knowledge on
14436 'md' followed by enough consecutive 1-byte PRNG requests
14437 to traverse all of 'state'.
14438
14439 1. When updating 'md_local' (the current thread's copy of 'md')
14440 during PRNG output generation, hash all of the previous
14441 'md_local' value, not just the half used for PRNG output.
14442
14443 2. Make the number of bytes from 'state' included into the hash
14444 independent from the number of PRNG bytes requested.
14445
14446 The first measure alone would be sufficient to avoid
14447 Markku-Juhani's attack. (Actually it had never occurred
14448 to me that the half of 'md_local' used for chaining was the
14449 half from which PRNG output bytes were taken -- I had always
14450 assumed that the secret half would be used.) The second
14451 measure makes sure that additional data from 'state' is never
14452 mixed into 'md_local' in small portions; this heuristically
14453 further strengthens the PRNG.
14454
14455 *Bodo Moeller*
14456
14457 * Fix crypto/bn/asm/mips3.s.
14458
14459 *Andy Polyakov*
14460
14461 * When only the key is given to "enc", the IV is undefined. Print out
14462 an error message in this case.
14463
14464 *Lutz Jaenicke*
14465
14466 * Handle special case when X509_NAME is empty in X509 printing routines.
14467
14468 *Steve Henson*
14469
14470 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14471 positive and less than q.
14472
14473 *Bodo Moeller*
14474
257e9d03 14475 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14476 used: it isn't thread safe and the add_lock_callback should handle
14477 that itself.
14478
14479 *Paul Rose <Paul.Rose@bridge.com>*
14480
14481 * Verify that incoming data obeys the block size in
14482 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14483
14484 *Bodo Moeller*
14485
14486 * Fix OAEP check.
14487
14488 *Ulf Möller, Bodo Möller*
14489
14490 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14491 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14492 when fixing the server behaviour for backwards-compatible 'client
14493 hello' messages. (Note that the attack is impractical against
14494 SSL 3.0 and TLS 1.0 anyway because length and version checking
14495 means that the probability of guessing a valid ciphertext is
14496 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14497 paper.)
14498
14499 Before 0.9.5, the countermeasure (hide the error by generating a
14500 random 'decryption result') did not work properly because
14501 ERR_clear_error() was missing, meaning that SSL_get_error() would
14502 detect the supposedly ignored error.
14503
14504 Both problems are now fixed.
14505
14506 *Bodo Moeller*
14507
14508 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14509 (previously it was 1024).
14510
14511 *Bodo Moeller*
14512
14513 * Fix for compatibility mode trust settings: ignore trust settings
14514 unless some valid trust or reject settings are present.
14515
14516 *Steve Henson*
14517
14518 * Fix for blowfish EVP: its a variable length cipher.
14519
14520 *Steve Henson*
14521
14522 * Fix various bugs related to DSA S/MIME verification. Handle missing
14523 parameters in DSA public key structures and return an error in the
14524 DSA routines if parameters are absent.
14525
14526 *Steve Henson*
14527
14528 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14529 in the current directory if neither $RANDFILE nor $HOME was set.
14530 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14531 caused some confusion to Windows users who haven't defined $HOME.
14532 Thus RAND_file_name() is changed again: e_os.h can define a
14533 DEFAULT_HOME, which will be used if $HOME is not set.
14534 For Windows, we use "C:"; on other platforms, we still require
14535 environment variables.
14536
14537 * Move 'if (!initialized) RAND_poll()' into regions protected by
14538 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14539 having multiple threads call RAND_poll() concurrently.
14540
14541 *Bodo Moeller*
14542
14543 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14544 combination of a flag and a thread ID variable.
14545 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14546 flag), *other* threads can enter ssleay_add_bytes without obeying
14547 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14548 that they do not hold after the first thread unsets add_do_not_lock).
14549
14550 *Bodo Moeller*
14551
14552 * Change bctest again: '-x' expressions are not available in all
14553 versions of 'test'.
14554
14555 *Bodo Moeller*
14556
257e9d03 14557### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14558
14559 * Fix a couple of memory leaks in PKCS7_dataDecode()
14560
14561 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14562
14563 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14564 the default extension for executables, if any. Also, make the perl
14565 scripts that use symlink() to test if it really exists and use "cp"
14566 if it doesn't. All this made OpenSSL compilable and installable in
14567 CygWin.
14568
14569 *Richard Levitte*
14570
14571 * Fix for asn1_GetSequence() for indefinite length constructed data.
14572 If SEQUENCE is length is indefinite just set c->slen to the total
14573 amount of data available.
14574
14575 *Steve Henson, reported by shige@FreeBSD.org*
14576
14577 *This change does not apply to 0.9.7.*
14578
14579 * Change bctest to avoid here-documents inside command substitution
14580 (workaround for FreeBSD /bin/sh bug).
14581 For compatibility with Ultrix, avoid shell functions (introduced
14582 in the bctest version that searches along $PATH).
14583
14584 *Bodo Moeller*
14585
14586 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14587 with des_encrypt() defined on some operating systems, like Solaris
14588 and UnixWare.
14589
14590 *Richard Levitte*
14591
14592 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14593 On the Importance of Eliminating Errors in Cryptographic
14594 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14595 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14596
14597 *Ulf Moeller*
14598
14599 * MIPS assembler BIGNUM division bug fix.
14600
14601 *Andy Polyakov*
14602
14603 * Disabled incorrect Alpha assembler code.
14604
14605 *Richard Levitte*
14606
14607 * Fix PKCS#7 decode routines so they correctly update the length
14608 after reading an EOC for the EXPLICIT tag.
14609
14610 *Steve Henson*
14611
14612 *This change does not apply to 0.9.7.*
14613
14614 * Fix bug in PKCS#12 key generation routines. This was triggered
14615 if a 3DES key was generated with a 0 initial byte. Include
14616 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14617 (but broken) behaviour.
14618
14619 *Steve Henson*
14620
14621 * Enhance bctest to search for a working bc along $PATH and print
14622 it when found.
14623
14624 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14625
14626 * Fix memory leaks in err.c: free err_data string if necessary;
14627 don't write to the wrong index in ERR_set_error_data.
14628
14629 *Bodo Moeller*
14630
14631 * Implement ssl23_peek (analogous to ssl23_read), which previously
14632 did not exist.
14633
14634 *Bodo Moeller*
14635
257e9d03 14636 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14637
14638 *Jeremy Cooper <jeremy@baymoo.org>*
14639
14640 * Make it possible to reuse SSLv2 sessions.
14641
14642 *Richard Levitte*
14643
14644 * In copy_email() check for >= 0 as a return value for
14645 X509_NAME_get_index_by_NID() since 0 is a valid index.
14646
14647 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14648
14649 * Avoid coredump with unsupported or invalid public keys by checking if
14650 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14651 PKCS7_verify() fails with non detached data.
14652
14653 *Steve Henson*
14654
14655 * Don't use getenv in library functions when run as setuid/setgid.
14656 New function OPENSSL_issetugid().
14657
14658 *Ulf Moeller*
14659
14660 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14661 due to incorrect handling of multi-threading:
14662
14663 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14664
14665 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14666
14667 3. Count how many times MemCheck_off() has been called so that
14668 nested use can be treated correctly. This also avoids
14669 inband-signalling in the previous code (which relied on the
14670 assumption that thread ID 0 is impossible).
14671
14672 *Bodo Moeller*
14673
14674 * Add "-rand" option also to s_client and s_server.
14675
14676 *Lutz Jaenicke*
14677
14678 * Fix CPU detection on Irix 6.x.
14679 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14680 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14681
14682 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14683 was empty.
14684
14685 *Steve Henson*
14686
14687 *This change does not apply to 0.9.7.*
14688
14689 * Use the cached encoding of an X509_NAME structure rather than
14690 copying it. This is apparently the reason for the libsafe "errors"
14691 but the code is actually correct.
14692
14693 *Steve Henson*
14694
14695 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14696 Bleichenbacher's DSA attack.
14697 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14698 to be set and top=0 forces the highest bit to be set; top=-1 is new
14699 and leaves the highest bit random.
14700
14701 *Ulf Moeller, Bodo Moeller*
14702
257e9d03 14703 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14704 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14705 a temporary CONF structure with the data component set to NULL
14706 (which gives segmentation faults in lh_retrieve).
14707 Instead, use NULL for the CONF pointer in CONF_get_string and
14708 CONF_get_number (which may use environment variables) and directly
14709 return NULL from CONF_get_section.
14710
14711 *Bodo Moeller*
14712
14713 * Fix potential buffer overrun for EBCDIC.
14714
14715 *Ulf Moeller*
14716
14717 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14718 keyUsage if basicConstraints absent for a CA.
14719
14720 *Steve Henson*
14721
14722 * Make SMIME_write_PKCS7() write mail header values with a format that
14723 is more generally accepted (no spaces before the semicolon), since
14724 some programs can't parse those values properly otherwise. Also make
14725 sure BIO's that break lines after each write do not create invalid
14726 headers.
14727
14728 *Richard Levitte*
14729
14730 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14731 macros previously used would not encode an empty SEQUENCE OF
14732 and break the signature.
14733
14734 *Steve Henson*
14735
14736 *This change does not apply to 0.9.7.*
14737
14738 * Zero the premaster secret after deriving the master secret in
14739 DH ciphersuites.
14740
14741 *Steve Henson*
14742
14743 * Add some EVP_add_digest_alias registrations (as found in
14744 OpenSSL_add_all_digests()) to SSL_library_init()
14745 aka OpenSSL_add_ssl_algorithms(). This provides improved
14746 compatibility with peers using X.509 certificates
14747 with unconventional AlgorithmIdentifier OIDs.
14748
14749 *Bodo Moeller*
14750
14751 * Fix for Irix with NO_ASM.
14752
14753 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14754
14755 * ./config script fixes.
14756
14757 *Ulf Moeller, Richard Levitte*
14758
14759 * Fix 'openssl passwd -1'.
14760
14761 *Bodo Moeller*
14762
14763 * Change PKCS12_key_gen_asc() so it can cope with non null
14764 terminated strings whose length is passed in the passlen
14765 parameter, for example from PEM callbacks. This was done
14766 by adding an extra length parameter to asc2uni().
14767
14768 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14769
14770 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14771 call failed, free the DSA structure.
14772
14773 *Bodo Moeller*
14774
14775 * Fix to uni2asc() to cope with zero length Unicode strings.
14776 These are present in some PKCS#12 files.
14777
14778 *Steve Henson*
14779
14780 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14781 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14782 when writing a 32767 byte record.
14783
14784 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14785
257e9d03
RS
14786 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14787 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14788
14789 (RSA objects have a reference count access to which is protected
14790 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14791 so they are meant to be shared between threads.)
14792 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14793 "Reddie, Steven" <Steven.Reddie@ca.com>*
14794
14795 * Fix a deadlock in CRYPTO_mem_leaks().
14796
14797 *Bodo Moeller*
14798
14799 * Use better test patterns in bntest.
14800
14801 *Ulf Möller*
14802
14803 * rand_win.c fix for Borland C.
14804
14805 *Ulf Möller*
14806
14807 * BN_rshift bugfix for n == 0.
14808
14809 *Bodo Moeller*
14810
14811 * Add a 'bctest' script that checks for some known 'bc' bugs
14812 so that 'make test' does not abort just because 'bc' is broken.
14813
14814 *Bodo Moeller*
14815
14816 * Store verify_result within SSL_SESSION also for client side to
14817 avoid potential security hole. (Re-used sessions on the client side
14818 always resulted in verify_result==X509_V_OK, not using the original
14819 result of the server certificate verification.)
14820
14821 *Lutz Jaenicke*
14822
14823 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14824 SSL3_RT_APPLICATION_DATA, return 0.
14825 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14826
14827 *Bodo Moeller*
14828
14829 * Fix SSL_peek:
14830 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14831 releases, have been re-implemented by renaming the previous
14832 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14833 and ssl3_read_internal, respectively, and adding 'peek' parameters
14834 to them. The new ssl[23]_{read,peek} functions are calls to
14835 ssl[23]_read_internal with the 'peek' flag set appropriately.
14836 A 'peek' parameter has also been added to ssl3_read_bytes, which
14837 does the actual work for ssl3_read_internal.
14838
14839 *Bodo Moeller*
14840
14841 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14842 the method-specific "init()" handler. Also clean up ex_data after
14843 calling the method-specific "finish()" handler. Previously, this was
14844 happening the other way round.
14845
14846 *Geoff Thorpe*
14847
14848 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14849 The previous value, 12, was not always sufficient for BN_mod_exp().
14850
14851 *Bodo Moeller*
14852
14853 * Make sure that shared libraries get the internal name engine with
14854 the full version number and not just 0. This should mark the
14855 shared libraries as not backward compatible. Of course, this should
14856 be changed again when we can guarantee backward binary compatibility.
14857
14858 *Richard Levitte*
14859
14860 * Fix typo in get_cert_by_subject() in by_dir.c
14861
14862 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14863
14864 * Rework the system to generate shared libraries:
14865
14866 - Make note of the expected extension for the shared libraries and
14867 if there is a need for symbolic links from for example libcrypto.so.0
14868 to libcrypto.so.0.9.7. There is extended info in Configure for
14869 that.
14870
14871 - Make as few rebuilds of the shared libraries as possible.
14872
14873 - Still avoid linking the OpenSSL programs with the shared libraries.
14874
14875 - When installing, install the shared libraries separately from the
14876 static ones.
14877
14878 *Richard Levitte*
14879
14880 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14881
14882 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14883 and not in SSL_clear because the latter is also used by the
14884 accept/connect functions; previously, the settings made by
14885 SSL_set_read_ahead would be lost during the handshake.
14886
14887 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14888
14889 * Correct util/mkdef.pl to be selective about disabled algorithms.
14890 Previously, it would create entries for disabled algorithms no
14891 matter what.
14892
14893 *Richard Levitte*
14894
14895 * Added several new manual pages for SSL_* function.
14896
14897 *Lutz Jaenicke*
14898
257e9d03 14899### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14900
14901 * In ssl23_get_client_hello, generate an error message when faced
14902 with an initial SSL 3.0/TLS record that is too small to contain the
14903 first two bytes of the ClientHello message, i.e. client_version.
14904 (Note that this is a pathologic case that probably has never happened
14905 in real life.) The previous approach was to use the version number
14906 from the record header as a substitute; but our protocol choice
14907 should not depend on that one because it is not authenticated
14908 by the Finished messages.
14909
14910 *Bodo Moeller*
14911
14912 * More robust randomness gathering functions for Windows.
14913
14914 *Jeffrey Altman <jaltman@columbia.edu>*
14915
14916 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14917 not set then we don't setup the error code for issuer check errors
14918 to avoid possibly overwriting other errors which the callback does
14919 handle. If an application does set the flag then we assume it knows
14920 what it is doing and can handle the new informational codes
14921 appropriately.
14922
14923 *Steve Henson*
14924
14925 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14926 a general "ANY" type, as such it should be able to decode anything
14927 including tagged types. However it didn't check the class so it would
14928 wrongly interpret tagged types in the same way as their universal
14929 counterpart and unknown types were just rejected. Changed so that the
14930 tagged and unknown types are handled in the same way as a SEQUENCE:
14931 that is the encoding is stored intact. There is also a new type
14932 "V_ASN1_OTHER" which is used when the class is not universal, in this
14933 case we have no idea what the actual type is so we just lump them all
14934 together.
14935
14936 *Steve Henson*
14937
14938 * On VMS, stdout may very well lead to a file that is written to
14939 in a record-oriented fashion. That means that every write() will
14940 write a separate record, which will be read separately by the
14941 programs trying to read from it. This can be very confusing.
14942
14943 The solution is to put a BIO filter in the way that will buffer
14944 text until a linefeed is reached, and then write everything a
14945 line at a time, so every record written will be an actual line,
14946 not chunks of lines and not (usually doesn't happen, but I've
14947 seen it once) several lines in one record. BIO_f_linebuffer() is
14948 the answer.
14949
14950 Currently, it's a VMS-only method, because that's where it has
14951 been tested well enough.
14952
14953 *Richard Levitte*
14954
14955 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14956 it can return incorrect results.
14957 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14958 but it was in 0.9.6-beta[12].)
14959
14960 *Bodo Moeller*
14961
14962 * Disable the check for content being present when verifying detached
14963 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14964 include zero length content when signing messages.
14965
14966 *Steve Henson*
14967
14968 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14969 BIO_ctrl (for BIO pairs).
14970
14971 *Bodo Möller*
14972
14973 * Add DSO method for VMS.
14974
14975 *Richard Levitte*
14976
14977 * Bug fix: Montgomery multiplication could produce results with the
14978 wrong sign.
14979
14980 *Ulf Möller*
14981
14982 * Add RPM specification openssl.spec and modify it to build three
14983 packages. The default package contains applications, application
14984 documentation and run-time libraries. The devel package contains
14985 include files, static libraries and function documentation. The
14986 doc package contains the contents of the doc directory. The original
14987 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14988
14989 *Richard Levitte*
14990
14991 * Add a large number of documentation files for many SSL routines.
14992
14993 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14994
14995 * Add a configuration entry for Sony News 4.
14996
14997 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14998
14999 * Don't set the two most significant bits to one when generating a
15000 random number < q in the DSA library.
15001
15002 *Ulf Möller*
15003
15004 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15005 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15006 the underlying transport is blocking) if a handshake took place.
15007 (The default behaviour is needed by applications such as s_client
15008 and s_server that use select() to determine when to use SSL_read;
15009 but for applications that know in advance when to expect data, it
15010 just makes things more complicated.)
15011
15012 *Bodo Moeller*
15013
15014 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15015 from EGD.
15016
15017 *Ben Laurie*
15018
257e9d03 15019 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15020 work better on such systems.
15021
15022 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15023
15024 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15025 Update PKCS12_parse() so it copies the friendlyName and the
15026 keyid to the certificates aux info.
15027
15028 *Steve Henson*
15029
15030 * Fix bug in PKCS7_verify() which caused an infinite loop
15031 if there was more than one signature.
15032
15033 *Sven Uszpelkat <su@celocom.de>*
15034
15035 * Major change in util/mkdef.pl to include extra information
15036 about each symbol, as well as presenting variables as well
15037 as functions. This change means that there's n more need
15038 to rebuild the .num files when some algorithms are excluded.
15039
15040 *Richard Levitte*
15041
15042 * Allow the verify time to be set by an application,
15043 rather than always using the current time.
15044
15045 *Steve Henson*
15046
15047 * Phase 2 verify code reorganisation. The certificate
15048 verify code now looks up an issuer certificate by a
15049 number of criteria: subject name, authority key id
15050 and key usage. It also verifies self signed certificates
15051 by the same criteria. The main comparison function is
15052 X509_check_issued() which performs these checks.
15053
15054 Lot of changes were necessary in order to support this
15055 without completely rewriting the lookup code.
15056
15057 Authority and subject key identifier are now cached.
15058
15059 The LHASH 'certs' is X509_STORE has now been replaced
15060 by a STACK_OF(X509_OBJECT). This is mainly because an
15061 LHASH can't store or retrieve multiple objects with
15062 the same hash value.
15063
15064 As a result various functions (which were all internal
15065 use only) have changed to handle the new X509_STORE
15066 structure. This will break anything that messed round
15067 with X509_STORE internally.
15068
15069 The functions X509_STORE_add_cert() now checks for an
15070 exact match, rather than just subject name.
15071
15072 The X509_STORE API doesn't directly support the retrieval
15073 of multiple certificates matching a given criteria, however
15074 this can be worked round by performing a lookup first
15075 (which will fill the cache with candidate certificates)
15076 and then examining the cache for matches. This is probably
15077 the best we can do without throwing out X509_LOOKUP
15078 entirely (maybe later...).
15079
15080 The X509_VERIFY_CTX structure has been enhanced considerably.
15081
15082 All certificate lookup operations now go via a get_issuer()
15083 callback. Although this currently uses an X509_STORE it
15084 can be replaced by custom lookups. This is a simple way
15085 to bypass the X509_STORE hackery necessary to make this
15086 work and makes it possible to use more efficient techniques
15087 in future. A very simple version which uses a simple
15088 STACK for its trusted certificate store is also provided
15089 using X509_STORE_CTX_trusted_stack().
15090
15091 The verify_cb() and verify() callbacks now have equivalents
15092 in the X509_STORE_CTX structure.
15093
15094 X509_STORE_CTX also has a 'flags' field which can be used
15095 to customise the verify behaviour.
15096
15097 *Steve Henson*
15098
15099 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15100 excludes S/MIME capabilities.
15101
15102 *Steve Henson*
15103
15104 * When a certificate request is read in keep a copy of the
15105 original encoding of the signed data and use it when outputting
15106 again. Signatures then use the original encoding rather than
15107 a decoded, encoded version which may cause problems if the
15108 request is improperly encoded.
15109
15110 *Steve Henson*
15111
15112 * For consistency with other BIO_puts implementations, call
15113 buffer_write(b, ...) directly in buffer_puts instead of calling
15114 BIO_write(b, ...).
15115
15116 In BIO_puts, increment b->num_write as in BIO_write.
15117
15118 *Peter.Sylvester@EdelWeb.fr*
15119
15120 * Fix BN_mul_word for the case where the word is 0. (We have to use
15121 BN_zero, we may not return a BIGNUM with an array consisting of
15122 words set to zero.)
15123
15124 *Bodo Moeller*
15125
15126 * Avoid calling abort() from within the library when problems are
15127 detected, except if preprocessor symbols have been defined
15128 (such as REF_CHECK, BN_DEBUG etc.).
15129
15130 *Bodo Moeller*
15131
15132 * New openssl application 'rsautl'. This utility can be
15133 used for low level RSA operations. DER public key
15134 BIO/fp routines also added.
15135
15136 *Steve Henson*
15137
15138 * New Configure entry and patches for compiling on QNX 4.
15139
15140 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15141
15142 * A demo state-machine implementation was sponsored by
257e9d03 15143 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15144 demos/state_machine.
15145
15146 *Ben Laurie*
15147
15148 * New options added to the 'dgst' utility for signature
15149 generation and verification.
15150
15151 *Steve Henson*
15152
15153 * Unrecognized PKCS#7 content types are now handled via a
15154 catch all ASN1_TYPE structure. This allows unsupported
15155 types to be stored as a "blob" and an application can
15156 encode and decode it manually.
15157
15158 *Steve Henson*
15159
15160 * Fix various signed/unsigned issues to make a_strex.c
15161 compile under VC++.
15162
15163 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15164
15165 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15166 length if passed a buffer. ASN1_INTEGER_to_BN failed
15167 if passed a NULL BN and its argument was negative.
15168
15169 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15170
15171 * Modification to PKCS#7 encoding routines to output definite
15172 length encoding. Since currently the whole structures are in
15173 memory there's not real point in using indefinite length
15174 constructed encoding. However if OpenSSL is compiled with
15175 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15176
15177 *Steve Henson*
15178
15179 * Added BIO_vprintf() and BIO_vsnprintf().
15180
15181 *Richard Levitte*
15182
15183 * Added more prefixes to parse for in the strings written
15184 through a logging bio, to cover all the levels that are available
15185 through syslog. The prefixes are now:
15186
15187 PANIC, EMERG, EMR => LOG_EMERG
15188 ALERT, ALR => LOG_ALERT
15189 CRIT, CRI => LOG_CRIT
15190 ERROR, ERR => LOG_ERR
15191 WARNING, WARN, WAR => LOG_WARNING
15192 NOTICE, NOTE, NOT => LOG_NOTICE
15193 INFO, INF => LOG_INFO
15194 DEBUG, DBG => LOG_DEBUG
15195
15196 and as before, if none of those prefixes are present at the
15197 beginning of the string, LOG_ERR is chosen.
15198
257e9d03 15199 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15200
15201 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15202 LOG_WARNING => EVENTLOG_WARNING_TYPE
15203 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15204
5f8e6c50
DMSP
15205 *Richard Levitte*
15206
15207 * Made it possible to reconfigure with just the configuration
15208 argument "reconf" or "reconfigure". The command line arguments
15209 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15210 and are retrieved from there when reconfiguring.
15211
15212 *Richard Levitte*
15213
15214 * MD4 implemented.
15215
15216 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15217
15218 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15219
15220 *Richard Levitte*
15221
15222 * The obj_dat.pl script was messing up the sorting of object
15223 names. The reason was that it compared the quoted version
15224 of strings as a result "OCSP" > "OCSP Signing" because
15225 " > SPACE. Changed script to store unquoted versions of
15226 names and add quotes on output. It was also omitting some
15227 names from the lookup table if they were given a default
15228 value (that is if SN is missing it is given the same
15229 value as LN and vice versa), these are now added on the
15230 grounds that if an object has a name we should be able to
15231 look it up. Finally added warning output when duplicate
15232 short or long names are found.
15233
15234 *Steve Henson*
15235
15236 * Changes needed for Tandem NSK.
15237
15238 *Scott Uroff <scott@xypro.com>*
15239
15240 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15241 RSA_padding_check_SSLv23(), special padding was never detected
15242 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15243 version rollback attacks was not effective.
15244
15245 In s23_clnt.c, don't use special rollback-attack detection padding
15246 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15247 client; similarly, in s23_srvr.c, don't do the rollback check if
15248 SSL 2.0 is the only protocol enabled in the server.
15249
15250 *Bodo Moeller*
15251
15252 * Make it possible to get hexdumps of unprintable data with 'openssl
15253 asn1parse'. By implication, the functions ASN1_parse_dump() and
15254 BIO_dump_indent() are added.
15255
15256 *Richard Levitte*
15257
15258 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15259 these print out strings and name structures based on various
15260 flags including RFC2253 support and proper handling of
15261 multibyte characters. Added options to the 'x509' utility
15262 to allow the various flags to be set.
15263
15264 *Steve Henson*
15265
15266 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15267 Also change the functions X509_cmp_current_time() and
15268 X509_gmtime_adj() work with an ASN1_TIME structure,
15269 this will enable certificates using GeneralizedTime in validity
15270 dates to be checked.
15271
15272 *Steve Henson*
15273
15274 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15275 negative public key encodings) on by default,
15276 NO_NEG_PUBKEY_BUG can be set to disable it.
15277
15278 *Steve Henson*
15279
15280 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15281 content octets. An i2c_ASN1_OBJECT is unnecessary because
15282 the encoding can be trivially obtained from the structure.
15283
15284 *Steve Henson*
15285
257e9d03
RS
15286 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15287 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15288
15289 *Bodo Moeller*
15290
15291 * A first attempt at creating official support for shared
15292 libraries through configuration. I've kept it so the
15293 default is static libraries only, and the OpenSSL programs
15294 are always statically linked for now, but there are
15295 preparations for dynamic linking in place.
15296 This has been tested on Linux and Tru64.
15297
15298 *Richard Levitte*
15299
15300 * Randomness polling function for Win9x, as described in:
15301 Peter Gutmann, Software Generation of Practically Strong
15302 Random Numbers.
15303
15304 *Ulf Möller*
15305
15306 * Fix so PRNG is seeded in req if using an already existing
15307 DSA key.
15308
15309 *Steve Henson*
15310
15311 * New options to smime application. -inform and -outform
15312 allow alternative formats for the S/MIME message including
15313 PEM and DER. The -content option allows the content to be
15314 specified separately. This should allow things like Netscape
15315 form signing output easier to verify.
15316
15317 *Steve Henson*
15318
15319 * Fix the ASN1 encoding of tags using the 'long form'.
15320
15321 *Steve Henson*
15322
257e9d03 15323 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15324 STRING types. These convert content octets to and from the
15325 underlying type. The actual tag and length octets are
15326 already assumed to have been read in and checked. These
15327 are needed because all other string types have virtually
15328 identical handling apart from the tag. By having versions
15329 of the ASN1 functions that just operate on content octets
15330 IMPLICIT tagging can be handled properly. It also allows
15331 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15332 and ASN1_INTEGER are identical apart from the tag.
15333
15334 *Steve Henson*
15335
15336 * Change the handling of OID objects as follows:
15337
15338 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15339 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15340 - objects.pl is used to process obj_mac.num and create a new
15341 obj_mac.h.
15342 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15343 obj_mac.h.
15344
15345 This is currently kind of a hack, and the perl code in objects.pl
15346 isn't very elegant, but it works as I intended. The simplest way
15347 to check that it worked correctly is to look in obj_dat.h and
15348 check the array nid_objs and make sure the objects haven't moved
15349 around (this is important!). Additions are OK, as well as
15350 consistent name changes.
15351
15352 *Richard Levitte*
15353
15354 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15355
15356 *Bodo Moeller*
15357
15358 * Addition of the command line parameter '-rand file' to 'openssl req'.
15359 The given file adds to whatever has already been seeded into the
15360 random pool through the RANDFILE configuration file option or
15361 environment variable, or the default random state file.
15362
15363 *Richard Levitte*
15364
15365 * mkstack.pl now sorts each macro group into lexical order.
15366 Previously the output order depended on the order the files
15367 appeared in the directory, resulting in needless rewriting
15368 of safestack.h .
15369
15370 *Steve Henson*
15371
15372 * Patches to make OpenSSL compile under Win32 again. Mostly
15373 work arounds for the VC++ problem that it treats func() as
15374 func(void). Also stripped out the parts of mkdef.pl that
15375 added extra typesafe functions: these no longer exist.
15376
15377 *Steve Henson*
15378
15379 * Reorganisation of the stack code. The macros are now all
15380 collected in safestack.h . Each macro is defined in terms of
257e9d03 15381 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15382 DEBUG_SAFESTACK is now handled in terms of function casts,
15383 this has the advantage of retaining type safety without the
15384 use of additional functions. If DEBUG_SAFESTACK is not defined
15385 then the non typesafe macros are used instead. Also modified the
15386 mkstack.pl script to handle the new form. Needs testing to see
15387 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15388 the default if no major problems. Similar behaviour for ASN1_SET_OF
15389 and PKCS12_STACK_OF.
15390
15391 *Steve Henson*
15392
15393 * When some versions of IIS use the 'NET' form of private key the
15394 key derivation algorithm is different. Normally MD5(password) is
15395 used as a 128 bit RC4 key. In the modified case
15396 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15397 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15398 as the old Netscape_RSA functions except they have an additional
15399 'sgckey' parameter which uses the modified algorithm. Also added
15400 an -sgckey command line option to the rsa utility. Thanks to
15401 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15402 algorithm to openssl-dev.
15403
15404 *Steve Henson*
15405
15406 * The evp_local.h macros were using 'c.##kname' which resulted in
15407 invalid expansion on some systems (SCO 5.0.5 for example).
15408 Corrected to 'c.kname'.
15409
15410 *Phillip Porch <root@theporch.com>*
15411
15412 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15413 a STACK of email addresses from a certificate or request, these look
15414 in the subject name and the subject alternative name extensions and
15415 omit any duplicate addresses.
15416
15417 *Steve Henson*
15418
15419 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15420 This makes DSA verification about 2 % faster.
15421
15422 *Bodo Moeller*
15423
257e9d03 15424 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15425 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15426 plus overhead for 1024 bit moduli).
15427 This makes exponentiations about 0.5 % faster for 1024 bit
15428 exponents (as measured by "openssl speed rsa2048").
15429
15430 *Bodo Moeller*
15431
15432 * Rename memory handling macros to avoid conflicts with other
15433 software:
15434 Malloc => OPENSSL_malloc
15435 Malloc_locked => OPENSSL_malloc_locked
15436 Realloc => OPENSSL_realloc
15437 Free => OPENSSL_free
15438
15439 *Richard Levitte*
15440
15441 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15442 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15443
15444 *Bodo Moeller*
15445
15446 * CygWin32 support.
15447
15448 *John Jarvie <jjarvie@newsguy.com>*
15449
15450 * The type-safe stack code has been rejigged. It is now only compiled
15451 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15452 by default all type-specific stack functions are "#define"d back to
15453 standard stack functions. This results in more streamlined output
15454 but retains the type-safety checking possibilities of the original
15455 approach.
15456
15457 *Geoff Thorpe*
15458
15459 * The STACK code has been cleaned up, and certain type declarations
15460 that didn't make a lot of sense have been brought in line. This has
15461 also involved a cleanup of sorts in safestack.h to more correctly
15462 map type-safe stack functions onto their plain stack counterparts.
15463 This work has also resulted in a variety of "const"ifications of
257e9d03 15464 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15465 be prototyped with "const" parameters anyway.
15466
15467 *Geoff Thorpe*
15468
15469 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15470 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15471 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15472 where all of 'md' is used each time the PRNG is used, but 'state'
15473 is used only indexed by a cyclic counter. As entropy may not be
15474 well distributed from the beginning, 'md' is important as a
15475 chaining variable. However, the output function chains only half
15476 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15477 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15478 in all of 'state' being rewritten, with the new values depending
15479 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15480
15481 *Bodo Moeller*
15482
15483 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15484 the handshake is continued after ssl_verify_cert_chain();
15485 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15486 can lead to 'unexplainable' connection aborts later.
15487
15488 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15489
15490 * Major EVP API cipher revision.
15491 Add hooks for extra EVP features. This allows various cipher
15492 parameters to be set in the EVP interface. Support added for variable
15493 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15494 setting of RC2 and RC5 parameters.
15495
15496 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15497 ciphers.
15498
15499 Remove lots of duplicated code from the EVP library. For example *every*
15500 cipher init() function handles the 'iv' in the same way according to the
15501 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15502 for CFB and OFB modes they zero ctx->num.
15503
15504 New functionality allows removal of S/MIME code RC2 hack.
15505
15506 Most of the routines have the same form and so can be declared in terms
15507 of macros.
15508
15509 By shifting this to the top level EVP_CipherInit() it can be removed from
15510 all individual ciphers. If the cipher wants to handle IVs or keys
15511 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15512 flags.
15513
15514 Change lots of functions like EVP_EncryptUpdate() to now return a
15515 value: although software versions of the algorithms cannot fail
15516 any installed hardware versions can.
15517
15518 *Steve Henson*
15519
15520 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15521 this option is set, tolerate broken clients that send the negotiated
15522 protocol version number instead of the requested protocol version
15523 number.
15524
15525 *Bodo Moeller*
15526
257e9d03 15527 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15528 i.e. non-zero for export ciphersuites, zero otherwise.
15529 Previous versions had this flag inverted, inconsistent with
15530 rsa_tmp_cb (..._TMP_RSA_CB).
15531
15532 *Bodo Moeller; problem reported by Amit Chopra*
15533
15534 * Add missing DSA library text string. Work around for some IIS
15535 key files with invalid SEQUENCE encoding.
15536
15537 *Steve Henson*
15538
15539 * Add a document (doc/standards.txt) that list all kinds of standards
15540 and so on that are implemented in OpenSSL.
15541
15542 *Richard Levitte*
15543
15544 * Enhance c_rehash script. Old version would mishandle certificates
15545 with the same subject name hash and wouldn't handle CRLs at all.
15546 Added -fingerprint option to crl utility, to support new c_rehash
15547 features.
15548
15549 *Steve Henson*
15550
15551 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15552
15553 *Ulf Möller*
15554
15555 * Fix for SSL server purpose checking. Server checking was
15556 rejecting certificates which had extended key usage present
15557 but no ssl client purpose.
15558
15559 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15560
15561 * Make PKCS#12 code work with no password. The PKCS#12 spec
15562 is a little unclear about how a blank password is handled.
15563 Since the password in encoded as a BMPString with terminating
15564 double NULL a zero length password would end up as just the
15565 double NULL. However no password at all is different and is
15566 handled differently in the PKCS#12 key generation code. NS
15567 treats a blank password as zero length. MSIE treats it as no
15568 password on export: but it will try both on import. We now do
15569 the same: PKCS12_parse() tries zero length and no password if
15570 the password is set to "" or NULL (NULL is now a valid password:
15571 it wasn't before) as does the pkcs12 application.
15572
15573 *Steve Henson*
15574
ec2bfb7d 15575 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15576 perror when PEM_read_bio_X509_REQ fails, the error message must
15577 be obtained from the error queue.
15578
15579 *Bodo Moeller*
15580
15581 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15582 it in ERR_remove_state if appropriate, and change ERR_get_state
15583 accordingly to avoid race conditions (this is necessary because
15584 thread_hash is no longer constant once set).
15585
15586 *Bodo Moeller*
15587
15588 * Bugfix for linux-elf makefile.one.
15589
15590 *Ulf Möller*
15591
15592 * RSA_get_default_method() will now cause a default
15593 RSA_METHOD to be chosen if one doesn't exist already.
15594 Previously this was only set during a call to RSA_new()
15595 or RSA_new_method(NULL) meaning it was possible for
15596 RSA_get_default_method() to return NULL.
15597
15598 *Geoff Thorpe*
15599
15600 * Added native name translation to the existing DSO code
15601 that will convert (if the flag to do so is set) filenames
15602 that are sufficiently small and have no path information
15603 into a canonical native form. Eg. "blah" converted to
15604 "libblah.so" or "blah.dll" etc.
15605
15606 *Geoff Thorpe*
15607
15608 * New function ERR_error_string_n(e, buf, len) which is like
15609 ERR_error_string(e, buf), but writes at most 'len' bytes
15610 including the 0 terminator. For ERR_error_string_n, 'buf'
15611 may not be NULL.
15612
15613 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15614
15615 * CONF library reworked to become more general. A new CONF
15616 configuration file reader "class" is implemented as well as a
257e9d03
RS
15617 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15618 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15619 work in terms of the new functions. Also, a set of functions
15620 to handle the internal storage of the configuration data is
15621 provided to make it easier to write new configuration file
15622 reader "classes" (I can definitely see something reading a
257e9d03 15623 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15624 or "the configuration storage API"...
15625
15626 The new configuration file reading functions are:
15627
15628 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15629 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15630
15631 NCONF_default, NCONF_WIN32
15632
15633 NCONF_dump_fp, NCONF_dump_bio
15634
15635 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15636 NCONF_new creates a new CONF object. This works in the same way
15637 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15638 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15639 which is useful for debugging. All other functions take the same
257e9d03
RS
15640 arguments as the old `CONF_*` functions with the exception of the
15641 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15642
257e9d03 15643 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15644 the function CONF_set_default_method is provided.
15645
15646 *Richard Levitte*
15647
15648 * Add '-tls1' option to 'openssl ciphers', which was already
15649 mentioned in the documentation but had not been implemented.
15650 (This option is not yet really useful because even the additional
15651 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15652
15653 *Bodo Moeller*
15654
15655 * Initial DSO code added into libcrypto for letting OpenSSL (and
15656 OpenSSL-based applications) load shared libraries and bind to
15657 them in a portable way.
15658
15659 *Geoff Thorpe, with contributions from Richard Levitte*
15660
257e9d03 15661### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15662
15663 * Make sure _lrotl and _lrotr are only used with MSVC.
15664
15665 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15666 (the default implementation of RAND_status).
15667
15668 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15669 to '-clrext' (= clear extensions), as intended and documented.
15670 *Bodo Moeller; inconsistency pointed out by Michael Attili
15671 <attili@amaxo.com>*
15672
15673 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15674 was larger than the MD block size.
15675
15676 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15677
15678 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15679 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15680 using the passed key: if the passed key was a private key the result
15681 of X509_print(), for example, would be to print out all the private key
15682 components.
15683
15684 *Steve Henson*
15685
15686 * des_quad_cksum() byte order bug fix.
15687 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15688 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15689
15690 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15691 discouraged.
15692
15693 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15694
15695 * For easily testing in shell scripts whether some command
15696 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15697 returns with exit code 0 iff no command of the given name is available.
15698 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15699 the output goes to stdout and nothing is printed to stderr.
15700 Additional arguments are always ignored.
15701
15702 Since for each cipher there is a command of the same name,
15703 the 'no-cipher' compilation switches can be tested this way.
15704
15705 ('openssl no-XXX' is not able to detect pseudo-commands such
15706 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15707
15708 *Bodo Moeller*
15709
15710 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15711
15712 *Bodo Moeller*
15713
15714 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15715 is set; it will be thrown away anyway because each handshake creates
15716 its own key.
15717 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15718 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15719 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15720 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15721
15722 *Bodo Moeller*
15723
15724 * New s_client option -ign_eof: EOF at stdin is ignored, and
15725 'Q' and 'R' lose their special meanings (quit/renegotiate).
15726 This is part of what -quiet does; unlike -quiet, -ign_eof
15727 does not suppress any output.
15728
15729 *Richard Levitte*
15730
15731 * Add compatibility options to the purpose and trust code. The
15732 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15733 accepts a certificate or CA, this was the previous behaviour,
15734 with all the associated security issues.
15735
15736 X509_TRUST_COMPAT is the old trust behaviour: only and
15737 automatically trust self signed roots in certificate store. A
15738 new trust setting X509_TRUST_DEFAULT is used to specify that
15739 a purpose has no associated trust setting and it should instead
15740 use the value in the default purpose.
15741
15742 *Steve Henson*
15743
15744 * Fix the PKCS#8 DSA private key code so it decodes keys again
15745 and fix a memory leak.
15746
15747 *Steve Henson*
15748
15749 * In util/mkerr.pl (which implements 'make errors'), preserve
15750 reason strings from the previous version of the .c file, as
15751 the default to have only downcase letters (and digits) in
15752 automatically generated reasons codes is not always appropriate.
15753
15754 *Bodo Moeller*
15755
15756 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15757 using strerror. Previously, ERR_reason_error_string() returned
15758 library names as reason strings for SYSerr; but SYSerr is a special
15759 case where small numbers are errno values, not library numbers.
15760
15761 *Bodo Moeller*
15762
15763 * Add '-dsaparam' option to 'openssl dhparam' application. This
15764 converts DSA parameters into DH parameters. (When creating parameters,
15765 DSA_generate_parameters is used.)
15766
15767 *Bodo Moeller*
15768
15769 * Include 'length' (recommended exponent length) in C code generated
15770 by 'openssl dhparam -C'.
15771
15772 *Bodo Moeller*
15773
15774 * The second argument to set_label in perlasm was already being used
15775 so couldn't be used as a "file scope" flag. Moved to third argument
15776 which was free.
15777
15778 *Steve Henson*
15779
15780 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15781 instead of RAND_bytes for encryption IVs and salts.
15782
15783 *Bodo Moeller*
15784
15785 * Include RAND_status() into RAND_METHOD instead of implementing
15786 it only for md_rand.c Otherwise replacing the PRNG by calling
15787 RAND_set_rand_method would be impossible.
15788
15789 *Bodo Moeller*
15790
15791 * Don't let DSA_generate_key() enter an infinite loop if the random
15792 number generation fails.
15793
15794 *Bodo Moeller*
15795
15796 * New 'rand' application for creating pseudo-random output.
15797
15798 *Bodo Moeller*
15799
15800 * Added configuration support for Linux/IA64
15801
15802 *Rolf Haberrecker <rolf@suse.de>*
15803
15804 * Assembler module support for Mingw32.
15805
15806 *Ulf Möller*
15807
15808 * Shared library support for HPUX (in shlib/).
15809
15810 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15811
15812 * Shared library support for Solaris gcc.
15813
15814 *Lutz Behnke <behnke@trustcenter.de>*
15815
257e9d03 15816### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15817
15818 * PKCS7_encrypt() was adding text MIME headers twice because they
15819 were added manually and by SMIME_crlf_copy().
15820
15821 *Steve Henson*
15822
15823 * In bntest.c don't call BN_rand with zero bits argument.
15824
15825 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15826
15827 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15828 case was implemented. This caused BN_div_recp() to fail occasionally.
15829
15830 *Ulf Möller*
15831
15832 * Add an optional second argument to the set_label() in the perl
15833 assembly language builder. If this argument exists and is set
15834 to 1 it signals that the assembler should use a symbol whose
15835 scope is the entire file, not just the current function. This
15836 is needed with MASM which uses the format label:: for this scope.
15837
15838 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15839
15840 * Change the ASN1 types so they are typedefs by default. Before
15841 almost all types were #define'd to ASN1_STRING which was causing
15842 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15843 for example.
15844
15845 *Steve Henson*
15846
15847 * Change names of new functions to the new get1/get0 naming
15848 convention: After 'get1', the caller owns a reference count
257e9d03 15849 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15850 data structure without incrementing reference counters.
15851 (Some of the existing 'get' functions increment a reference
15852 counter, some don't.)
15853 Similarly, 'set1' and 'add1' functions increase reference
15854 counters or duplicate objects.
15855
15856 *Steve Henson*
15857
15858 * Allow for the possibility of temp RSA key generation failure:
15859 the code used to assume it always worked and crashed on failure.
15860
15861 *Steve Henson*
15862
15863 * Fix potential buffer overrun problem in BIO_printf().
15864 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15865 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15866
15867 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15868 RAND_egd() and RAND_status(). In the command line application,
15869 the EGD socket can be specified like a seed file using RANDFILE
15870 or -rand.
15871
15872 *Ulf Möller*
15873
15874 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15875 Some CAs (e.g. Verisign) distribute certificates in this form.
15876
15877 *Steve Henson*
15878
15879 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15880 list to exclude them. This means that no special compilation option
15881 is needed to use anonymous DH: it just needs to be included in the
15882 cipher list.
15883
15884 *Steve Henson*
15885
15886 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15887 EVP_MD_type. The old functionality is available in a new macro called
15888 EVP_MD_md(). Change code that uses it and update docs.
15889
15890 *Steve Henson*
15891
257e9d03
RS
15892 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15893 where the `void *` argument is replaced by a function pointer argument.
15894 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15895 many platforms, but is not correct. As these functions are usually
15896 called by macros defined in OpenSSL header files, most source code
15897 should work without changes.
15898
15899 *Richard Levitte*
15900
257e9d03 15901 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15902 sections with information on -D... compiler switches used for
15903 compiling the library so that applications can see them. To enable
257e9d03 15904 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15905 must be defined. E.g.,
15906 #define OPENSSL_ALGORITHM_DEFINES
15907 #include <openssl/opensslconf.h>
257e9d03 15908 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15909
15910 *Richard Levitte, Ulf and Bodo Möller*
15911
15912 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15913 record layer.
15914
15915 *Bodo Moeller*
15916
15917 * Change the 'other' type in certificate aux info to a STACK_OF
15918 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15919 the required ASN1 format: arbitrary types determined by an OID.
15920
15921 *Steve Henson*
15922
15923 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15924 argument to 'req'. This is not because the function is newer or
15925 better than others it just uses the work 'NEW' in the certificate
15926 request header lines. Some software needs this.
15927
15928 *Steve Henson*
15929
15930 * Reorganise password command line arguments: now passwords can be
15931 obtained from various sources. Delete the PEM_cb function and make
15932 it the default behaviour: i.e. if the callback is NULL and the
15933 usrdata argument is not NULL interpret it as a null terminated pass
15934 phrase. If usrdata and the callback are NULL then the pass phrase
15935 is prompted for as usual.
15936
15937 *Steve Henson*
15938
15939 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15940 the support is automatically enabled. The resulting binaries will
15941 autodetect the card and use it if present.
15942
15943 *Ben Laurie and Compaq Inc.*
15944
15945 * Work around for Netscape hang bug. This sends certificate request
15946 and server done in one record. Since this is perfectly legal in the
15947 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15948 the bugs/SSLv3 entry for more info.
15949
15950 *Steve Henson*
15951
15952 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15953
15954 *Andy Polyakov*
15955
15956 * Add -rand argument to smime and pkcs12 applications and read/write
15957 of seed file.
15958
15959 *Steve Henson*
15960
15961 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15962
15963 *Bodo Moeller*
15964
15965 * Add command line password options to the remaining applications.
15966
15967 *Steve Henson*
15968
15969 * Bug fix for BN_div_recp() for numerators with an even number of
15970 bits.
15971
15972 *Ulf Möller*
15973
15974 * More tests in bntest.c, and changed test_bn output.
15975
15976 *Ulf Möller*
15977
15978 * ./config recognizes MacOS X now.
15979
15980 *Andy Polyakov*
15981
15982 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15983 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15984
15985 *Ulf Möller*
15986
15987 * Add support for various broken PKCS#8 formats, and command line
15988 options to produce them.
15989
15990 *Steve Henson*
15991
15992 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15993 get temporary BIGNUMs from a BN_CTX.
15994
15995 *Ulf Möller*
15996
15997 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15998 for p == 0.
15999
16000 *Ulf Möller*
16001
257e9d03 16002 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16003 include a #define from the old name to the new. The original intent
16004 was that statically linked binaries could for example just call
16005 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16006 link with digests. This never worked because SSLeay_add_all_digests()
16007 and SSLeay_add_all_ciphers() were in the same source file so calling
16008 one would link with the other. They are now in separate source files.
16009
16010 *Steve Henson*
16011
16012 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16013
16014 *Steve Henson*
16015
16016 * Use a less unusual form of the Miller-Rabin primality test (it used
16017 a binary algorithm for exponentiation integrated into the Miller-Rabin
16018 loop, our standard modexp algorithms are faster).
16019
16020 *Bodo Moeller*
16021
16022 * Support for the EBCDIC character set completed.
16023
16024 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16025
16026 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16027 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16028
16029 *Ulf Möller*
16030
16031 * Bugfix: ssl3_send_server_key_exchange was not restartable
16032 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16033 this the server could overwrite ephemeral keys that the client
16034 has already seen).
16035
16036 *Bodo Moeller*
16037
16038 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16039 using 50 iterations of the Rabin-Miller test.
16040
16041 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16042 iterations of the Rabin-Miller test as required by the appendix
16043 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16044 As BN_is_prime_fasttest includes trial division, DSA parameter
16045 generation becomes much faster.
16046
16047 This implies a change for the callback functions in DSA_is_prime
16048 and DSA_generate_parameters: The callback function is called once
16049 for each positive witness in the Rabin-Miller test, not just
16050 occasionally in the inner loop; and the parameters to the
16051 callback function now provide an iteration count for the outer
16052 loop rather than for the current invocation of the inner loop.
16053 DSA_generate_parameters additionally can call the callback
16054 function with an 'iteration count' of -1, meaning that a
16055 candidate has passed the trial division test (when q is generated
16056 from an application-provided seed, trial division is skipped).
16057
16058 *Bodo Moeller*
16059
16060 * New function BN_is_prime_fasttest that optionally does trial
16061 division before starting the Rabin-Miller test and has
16062 an additional BN_CTX * argument (whereas BN_is_prime always
16063 has to allocate at least one BN_CTX).
16064 'callback(1, -1, cb_arg)' is called when a number has passed the
16065 trial division stage.
16066
16067 *Bodo Moeller*
16068
16069 * Fix for bug in CRL encoding. The validity dates weren't being handled
16070 as ASN1_TIME.
16071
16072 *Steve Henson*
16073
16074 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16075
16076 *Steve Henson*
16077
16078 * New function BN_pseudo_rand().
16079
16080 *Ulf Möller*
16081
16082 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16083 bignum version of BN_from_montgomery() with the working code from
16084 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16085 the comments.
16086
16087 *Ulf Möller*
16088
16089 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16090 made it impossible to use the same SSL_SESSION data structure in
16091 SSL2 clients in multiple threads.
16092
16093 *Bodo Moeller*
16094
16095 * The return value of RAND_load_file() no longer counts bytes obtained
16096 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16097 to seed the PRNG (previously an explicit byte count was required).
16098
16099 *Ulf Möller, Bodo Möller*
16100
16101 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16102 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16103
16104 *Steve Henson*
16105
16106 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16107
16108 *Ulf Möller*
16109
16110 * Retain source code compatibility for BN_prime_checks macro:
16111 BN_is_prime(..., BN_prime_checks, ...) now uses
16112 BN_prime_checks_for_size to determine the appropriate number of
16113 Rabin-Miller iterations.
16114
16115 *Ulf Möller*
16116
16117 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16118 DH_CHECK_P_NOT_SAFE_PRIME.
16119 (Check if this is true? OpenPGP calls them "strong".)
16120
16121 *Ulf Möller*
16122
16123 * Merge the functionality of "dh" and "gendh" programs into a new program
16124 "dhparam". The old programs are retained for now but will handle DH keys
16125 (instead of parameters) in future.
16126
16127 *Steve Henson*
16128
16129 * Make the ciphers, s_server and s_client programs check the return values
16130 when a new cipher list is set.
16131
16132 *Steve Henson*
16133
16134 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16135 ciphers. Before when the 56bit ciphers were enabled the sorting was
16136 wrong.
16137
16138 The syntax for the cipher sorting has been extended to support sorting by
16139 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16140 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16141
16142 Fix a bug in the cipher-command parser: when supplying a cipher command
16143 string with an "undefined" symbol (neither command nor alphanumeric
16144 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16145 an error is flagged.
16146
16147 Due to the strength-sorting extension, the code of the
16148 ssl_create_cipher_list() function was completely rearranged. I hope that
16149 the readability was also increased :-)
16150
16151 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16152
16153 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16154 for the first serial number and places 2 in the serial number file. This
16155 avoids problems when the root CA is created with serial number zero and
16156 the first user certificate has the same issuer name and serial number
16157 as the root CA.
16158
16159 *Steve Henson*
16160
16161 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16162 the new code. Add documentation for this stuff.
16163
16164 *Steve Henson*
16165
16166 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16167 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16168 structures and behave in an analogous way to the X509v3 functions:
16169 they shouldn't be called directly but wrapper functions should be used
16170 instead.
16171
16172 So we also now have some wrapper functions that call the X509at functions
16173 when passed certificate requests. (TO DO: similar things can be done with
16174 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16175 things. Some of these need some d2i or i2d and print functionality
16176 because they handle more complex structures.)
16177
16178 *Steve Henson*
16179
16180 * Add missing #ifndefs that caused missing symbols when building libssl
16181 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16182 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16183
16184 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16185
16186 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16187 has a return value which indicates the quality of the random data
16188 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16189 error queue. New function RAND_pseudo_bytes() generates output that is
16190 guaranteed to be unique but not unpredictable. RAND_add is like
16191 RAND_seed, but takes an extra argument for an entropy estimate
16192 (RAND_seed always assumes full entropy).
16193
16194 *Ulf Möller*
16195
16196 * Do more iterations of Rabin-Miller probable prime test (specifically,
16197 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16198 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16199 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16200 false-positive rate of at most 2^-80 for random input.
16201
16202 *Bodo Moeller*
16203
16204 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16205
16206 *Bodo Moeller*
16207
16208 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16209 in the 0.9.5 release), this returns the chain
16210 from an X509_CTX structure with a dup of the stack and all
16211 the X509 reference counts upped: so the stack will exist
16212 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16213 to use this.
16214
16215 Also make SSL_SESSION_print() print out the verify return
16216 code.
16217
16218 *Steve Henson*
16219
16220 * Add manpage for the pkcs12 command. Also change the default
16221 behaviour so MAC iteration counts are used unless the new
16222 -nomaciter option is used. This improves file security and
16223 only older versions of MSIE (4.0 for example) need it.
16224
16225 *Steve Henson*
16226
16227 * Honor the no-xxx Configure options when creating .DEF files.
16228
16229 *Ulf Möller*
16230
16231 * Add PKCS#10 attributes to field table: challengePassword,
16232 unstructuredName and unstructuredAddress. These are taken from
16233 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16234 international characters are used.
16235
16236 More changes to X509_ATTRIBUTE code: allow the setting of types
16237 based on strings. Remove the 'loc' parameter when adding
16238 attributes because these will be a SET OF encoding which is sorted
16239 in ASN1 order.
16240
16241 *Steve Henson*
16242
16243 * Initial changes to the 'req' utility to allow request generation
16244 automation. This will allow an application to just generate a template
16245 file containing all the field values and have req construct the
16246 request.
16247
16248 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16249 used all over the place including certificate requests and PKCS#7
16250 structures. They are currently handled manually where necessary with
16251 some primitive wrappers for PKCS#7. The new functions behave in a
16252 manner analogous to the X509 extension functions: they allow
16253 attributes to be looked up by NID and added.
16254
16255 Later something similar to the X509V3 code would be desirable to
16256 automatically handle the encoding, decoding and printing of the
16257 more complex types. The string types like challengePassword can
16258 be handled by the string table functions.
16259
16260 Also modified the multi byte string table handling. Now there is
16261 a 'global mask' which masks out certain types. The table itself
16262 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16263 is useful when for example there is only one permissible type
16264 (as in countryName) and using the mask might result in no valid
16265 types at all.
16266
16267 *Steve Henson*
16268
16269 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16270 SSL_get_peer_finished to allow applications to obtain the latest
16271 Finished messages sent to the peer or expected from the peer,
16272 respectively. (SSL_get_peer_finished is usually the Finished message
16273 actually received from the peer, otherwise the protocol will be aborted.)
16274
16275 As the Finished message are message digests of the complete handshake
16276 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16277 be used for external authentication procedures when the authentication
16278 provided by SSL/TLS is not desired or is not enough.
16279
16280 *Bodo Moeller*
16281
16282 * Enhanced support for Alpha Linux is added. Now ./config checks if
16283 the host supports BWX extension and if Compaq C is present on the
16284 $PATH. Just exploiting of the BWX extension results in 20-30%
16285 performance kick for some algorithms, e.g. DES and RC4 to mention
16286 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16287 SHA1.
16288
16289 *Andy Polyakov*
16290
16291 * Add support for MS "fast SGC". This is arguably a violation of the
16292 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16293 weak crypto and after checking the certificate is SGC a second one
16294 with strong crypto. MS SGC stops the first handshake after receiving
16295 the server certificate message and sends a second client hello. Since
16296 a server will typically do all the time consuming operations before
16297 expecting any further messages from the client (server key exchange
16298 is the most expensive) there is little difference between the two.
16299
16300 To get OpenSSL to support MS SGC we have to permit a second client
16301 hello message after we have sent server done. In addition we have to
16302 reset the MAC if we do get this second client hello.
16303
16304 *Steve Henson*
16305
16306 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16307 if a DER encoded private key is RSA or DSA traditional format. Changed
16308 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16309 format DER encoded private key. Newer code should use PKCS#8 format which
16310 has the key type encoded in the ASN1 structure. Added DER private key
16311 support to pkcs8 application.
16312
16313 *Steve Henson*
16314
16315 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16316 ciphersuites has been selected (as required by the SSL 3/TLS 1
16317 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16318 is set, we interpret this as a request to violate the specification
16319 (the worst that can happen is a handshake failure, and 'correct'
16320 behaviour would result in a handshake failure anyway).
16321
16322 *Bodo Moeller*
16323
16324 * In SSL_CTX_add_session, take into account that there might be multiple
16325 SSL_SESSION structures with the same session ID (e.g. when two threads
16326 concurrently obtain them from an external cache).
16327 The internal cache can handle only one SSL_SESSION with a given ID,
16328 so if there's a conflict, we now throw out the old one to achieve
16329 consistency.
16330
16331 *Bodo Moeller*
16332
16333 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16334 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16335 some routines that use cipher OIDs: some ciphers do not have OIDs
16336 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16337 example.
16338
16339 *Steve Henson*
16340
16341 * Simplify the trust setting structure and code. Now we just have
16342 two sequences of OIDs for trusted and rejected settings. These will
16343 typically have values the same as the extended key usage extension
16344 and any application specific purposes.
16345
16346 The trust checking code now has a default behaviour: it will just
16347 check for an object with the same NID as the passed id. Functions can
16348 be provided to override either the default behaviour or the behaviour
16349 for a given id. SSL client, server and email already have functions
16350 in place for compatibility: they check the NID and also return "trusted"
16351 if the certificate is self signed.
16352
16353 *Steve Henson*
16354
16355 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16356 traditional format into an EVP_PKEY structure.
16357
16358 *Steve Henson*
16359
16360 * Add a password callback function PEM_cb() which either prompts for
16361 a password if usr_data is NULL or otherwise assumes it is a null
16362 terminated password. Allow passwords to be passed on command line
16363 environment or config files in a few more utilities.
16364
16365 *Steve Henson*
16366
16367 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16368 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16369 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16370 Update documentation.
16371
16372 *Steve Henson*
16373
16374 * Support for ASN1 "NULL" type. This could be handled before by using
16375 ASN1_TYPE but there wasn't any function that would try to read a NULL
16376 and produce an error if it couldn't. For compatibility we also have
16377 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16378 don't allocate anything because they don't need to.
16379
16380 *Steve Henson*
16381
16382 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16383 for details.
16384
16385 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16386
16387 * Rebuild of the memory allocation routines used by OpenSSL code and
16388 possibly others as well. The purpose is to make an interface that
16389 provide hooks so anyone can build a separate set of allocation and
16390 deallocation routines to be used by OpenSSL, for example memory
16391 pool implementations, or something else, which was previously hard
16392 since Malloc(), Realloc() and Free() were defined as macros having
16393 the values malloc, realloc and free, respectively (except for Win32
16394 compilations). The same is provided for memory debugging code.
16395 OpenSSL already comes with functionality to find memory leaks, but
16396 this gives people a chance to debug other memory problems.
16397
16398 With these changes, a new set of functions and macros have appeared:
16399
16400 CRYPTO_set_mem_debug_functions() [F]
16401 CRYPTO_get_mem_debug_functions() [F]
16402 CRYPTO_dbg_set_options() [F]
16403 CRYPTO_dbg_get_options() [F]
16404 CRYPTO_malloc_debug_init() [M]
16405
16406 The memory debug functions are NULL by default, unless the library
16407 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16408 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16409 gives the standard debugging functions that come with OpenSSL) or
16410 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16411 provided by the library user) must be used. When the standard
16412 debugging functions are used, CRYPTO_dbg_set_options can be used to
16413 request additional information:
16414 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16415 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16416
16417 Also, things like CRYPTO_set_mem_functions will always give the
16418 expected result (the new set of functions is used for allocation
16419 and deallocation) at all times, regardless of platform and compiler
16420 options.
16421
16422 To finish it up, some functions that were never use in any other
16423 way than through macros have a new API and new semantic:
16424
16425 CRYPTO_dbg_malloc()
16426 CRYPTO_dbg_realloc()
16427 CRYPTO_dbg_free()
16428
16429 All macros of value have retained their old syntax.
16430
16431 *Richard Levitte and Bodo Moeller*
16432
16433 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16434 ordering of SMIMECapabilities wasn't in "strength order" and there
16435 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16436 algorithm.
16437
16438 *Steve Henson*
16439
16440 * Some ASN1 types with illegal zero length encoding (INTEGER,
16441 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16442
16443 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16444
16445 * Merge in my S/MIME library for OpenSSL. This provides a simple
16446 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16447 functionality to handle multipart/signed properly) and a utility
16448 called 'smime' to call all this stuff. This is based on code I
16449 originally wrote for Celo who have kindly allowed it to be
16450 included in OpenSSL.
16451
16452 *Steve Henson*
16453
16454 * Add variants des_set_key_checked and des_set_key_unchecked of
16455 des_set_key (aka des_key_sched). Global variable des_check_key
16456 decides which of these is called by des_set_key; this way
16457 des_check_key behaves as it always did, but applications and
16458 the library itself, which was buggy for des_check_key == 1,
16459 have a cleaner way to pick the version they need.
16460
16461 *Bodo Moeller*
16462
16463 * New function PKCS12_newpass() which changes the password of a
16464 PKCS12 structure.
16465
16466 *Steve Henson*
16467
16468 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16469 dynamic mix. In both cases the ids can be used as an index into the
16470 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16471 functions so they accept a list of the field values and the
16472 application doesn't need to directly manipulate the X509_TRUST
16473 structure.
16474
16475 *Steve Henson*
16476
16477 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16478 need initialising.
16479
16480 *Steve Henson*
16481
16482 * Modify the way the V3 extension code looks up extensions. This now
16483 works in a similar way to the object code: we have some "standard"
16484 extensions in a static table which is searched with OBJ_bsearch()
16485 and the application can add dynamic ones if needed. The file
16486 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16487 updated whenever a new extension is added to the core code and kept
16488 in ext_nid order. There is a simple program 'tabtest.c' which checks
16489 this. New extensions are not added too often so this file can readily
16490 be maintained manually.
16491
16492 There are two big advantages in doing things this way. The extensions
16493 can be looked up immediately and no longer need to be "added" using
16494 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16495 Side note: I get *lots* of email saying the extension code doesn't
16496 work because people forget to call this function.
5f8e6c50
DMSP
16497 Also no dynamic allocation is done unless new extensions are added:
16498 so if we don't add custom extensions there is no need to call
16499 X509V3_EXT_cleanup().
16500
16501 *Steve Henson*
16502
16503 * Modify enc utility's salting as follows: make salting the default. Add a
16504 magic header, so unsalted files fail gracefully instead of just decrypting
16505 to garbage. This is because not salting is a big security hole, so people
16506 should be discouraged from doing it.
16507
16508 *Ben Laurie*
16509
16510 * Fixes and enhancements to the 'x509' utility. It allowed a message
16511 digest to be passed on the command line but it only used this
16512 parameter when signing a certificate. Modified so all relevant
16513 operations are affected by the digest parameter including the
16514 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16515 DSA key was used because it didn't fix the digest.
16516
16517 *Steve Henson*
16518
16519 * Initial certificate chain verify code. Currently tests the untrusted
16520 certificates for consistency with the verify purpose (which is set
16521 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16522
16523 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16524 this is because it will reject chains with invalid extensions whereas
16525 every previous version of OpenSSL and SSLeay made no checks at all.
16526
16527 Trust code: checks the root CA for the relevant trust settings. Trust
16528 settings have an initial value consistent with the verify purpose: e.g.
16529 if the verify purpose is for SSL client use it expects the CA to be
16530 trusted for SSL client use. However the default value can be changed to
16531 permit custom trust settings: one example of this would be to only trust
16532 certificates from a specific "secure" set of CAs.
16533
16534 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16535 which should be used for version portability: especially since the
16536 verify structure is likely to change more often now.
16537
16538 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16539 to set them. If not set then assume SSL clients will verify SSL servers
16540 and vice versa.
16541
16542 Two new options to the verify program: -untrusted allows a set of
16543 untrusted certificates to be passed in and -purpose which sets the
16544 intended purpose of the certificate. If a purpose is set then the
16545 new chain verify code is used to check extension consistency.
16546
16547 *Steve Henson*
16548
16549 * Support for the authority information access extension.
16550
16551 *Steve Henson*
16552
16553 * Modify RSA and DSA PEM read routines to transparently handle
16554 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16555 public keys in a format compatible with certificate
16556 SubjectPublicKeyInfo structures. Unfortunately there were already
16557 functions called *_PublicKey_* which used various odd formats so
16558 these are retained for compatibility: however the DSA variants were
16559 never in a public release so they have been deleted. Changed dsa/rsa
16560 utilities to handle the new format: note no releases ever handled public
16561 keys so we should be OK.
16562
16563 The primary motivation for this change is to avoid the same fiasco
16564 that dogs private keys: there are several incompatible private key
16565 formats some of which are standard and some OpenSSL specific and
16566 require various evil hacks to allow partial transparent handling and
16567 even then it doesn't work with DER formats. Given the option anything
16568 other than PKCS#8 should be dumped: but the other formats have to
16569 stay in the name of compatibility.
16570
16571 With public keys and the benefit of hindsight one standard format
16572 is used which works with EVP_PKEY, RSA or DSA structures: though
16573 it clearly returns an error if you try to read the wrong kind of key.
16574
16575 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16576 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16577 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16578 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16579 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16580 reference count of the added key (they don't "swallow" the
16581 supplied key).
16582
16583 *Steve Henson*
16584
16585 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16586 CRLs would fail if the file contained no certificates or no CRLs:
16587 added a new function to read in both types and return the number
16588 read: this means that if none are read it will be an error. The
16589 DER versions of the certificate and CRL reader would always fail
16590 because it isn't possible to mix certificates and CRLs in DER format
16591 without choking one or the other routine. Changed this to just read
16592 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16593 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16594 attempting to read in certificates from NULL pointers and ignoring
16595 any errors: this is one reason why the cert and CRL reader seemed
16596 to work. It doesn't check return codes from the default certificate
16597 routines: these may well fail if the certificates aren't installed.
16598
16599 *Steve Henson*
16600
16601 * Code to support otherName option in GeneralName.
16602
16603 *Steve Henson*
16604
16605 * First update to verify code. Change the verify utility
16606 so it warns if it is passed a self signed certificate:
16607 for consistency with the normal behaviour. X509_verify
16608 has been modified to it will now verify a self signed
16609 certificate if *exactly* the same certificate appears
16610 in the store: it was previously impossible to trust a
16611 single self signed certificate. This means that:
16612 openssl verify ss.pem
16613 now gives a warning about a self signed certificate but
16614 openssl verify -CAfile ss.pem ss.pem
16615 is OK.
16616
16617 *Steve Henson*
16618
16619 * For servers, store verify_result in SSL_SESSION data structure
16620 (and add it to external session representation).
16621 This is needed when client certificate verifications fails,
16622 but an application-provided verification callback (set by
16623 SSL_CTX_set_cert_verify_callback) allows accepting the session
16624 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16625 but returns 1): When the session is reused, we have to set
16626 ssl->verify_result to the appropriate error code to avoid
16627 security holes.
16628
16629 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16630
16631 * Fix a bug in the new PKCS#7 code: it didn't consider the
16632 case in PKCS7_dataInit() where the signed PKCS7 structure
16633 didn't contain any existing data because it was being created.
16634
16635 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16636
16637 * Add a salt to the key derivation routines in enc.c. This
16638 forms the first 8 bytes of the encrypted file. Also add a
16639 -S option to allow a salt to be input on the command line.
16640
16641 *Steve Henson*
16642
16643 * New function X509_cmp(). Oddly enough there wasn't a function
16644 to compare two certificates. We do this by working out the SHA1
16645 hash and comparing that. X509_cmp() will be needed by the trust
16646 code.
16647
16648 *Steve Henson*
16649
16650 * SSL_get1_session() is like SSL_get_session(), but increments
16651 the reference count in the SSL_SESSION returned.
16652
16653 *Geoff Thorpe <geoff@eu.c2.net>*
16654
16655 * Fix for 'req': it was adding a null to request attributes.
16656 Also change the X509_LOOKUP and X509_INFO code to handle
16657 certificate auxiliary information.
16658
16659 *Steve Henson*
16660
16661 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16662 the 'enc' command.
16663
16664 *Steve Henson*
16665
16666 * Add the possibility to add extra information to the memory leak
16667 detecting output, to form tracebacks, showing from where each
16668 allocation was originated: CRYPTO_push_info("constant string") adds
16669 the string plus current file name and line number to a per-thread
16670 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16671 is like calling CYRPTO_pop_info() until the stack is empty.
16672 Also updated memory leak detection code to be multi-thread-safe.
16673
16674 *Richard Levitte*
16675
16676 * Add options -text and -noout to pkcs7 utility and delete the
16677 encryption options which never did anything. Update docs.
16678
16679 *Steve Henson*
16680
16681 * Add options to some of the utilities to allow the pass phrase
16682 to be included on either the command line (not recommended on
16683 OSes like Unix) or read from the environment. Update the
16684 manpages and fix a few bugs.
16685
16686 *Steve Henson*
16687
16688 * Add a few manpages for some of the openssl commands.
16689
16690 *Steve Henson*
16691
16692 * Fix the -revoke option in ca. It was freeing up memory twice,
16693 leaking and not finding already revoked certificates.
16694
16695 *Steve Henson*
16696
16697 * Extensive changes to support certificate auxiliary information.
16698 This involves the use of X509_CERT_AUX structure and X509_AUX
16699 functions. An X509_AUX function such as PEM_read_X509_AUX()
16700 can still read in a certificate file in the usual way but it
16701 will also read in any additional "auxiliary information". By
16702 doing things this way a fair degree of compatibility can be
16703 retained: existing certificates can have this information added
16704 using the new 'x509' options.
16705
16706 Current auxiliary information includes an "alias" and some trust
16707 settings. The trust settings will ultimately be used in enhanced
16708 certificate chain verification routines: currently a certificate
16709 can only be trusted if it is self signed and then it is trusted
16710 for all purposes.
16711
16712 *Steve Henson*
16713
257e9d03 16714 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16715 The problem was that one of the replacement routines had not been working
16716 since SSLeay releases. For now the offending routine has been replaced
16717 with non-optimised assembler. Even so, this now gives around 95%
16718 performance improvement for 1024 bit RSA signs.
16719
16720 *Mark Cox*
16721
16722 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16723 handling. Most clients have the effective key size in bits equal to
16724 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16725 A few however don't do this and instead use the size of the decrypted key
16726 to determine the RC2 key length and the AlgorithmIdentifier to determine
16727 the effective key length. In this case the effective key length can still
16728 be 40 bits but the key length can be 168 bits for example. This is fixed
16729 by manually forcing an RC2 key into the EVP_PKEY structure because the
16730 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16731 the key length and effective key length are equal.
16732
16733 *Steve Henson*
16734
16735 * Add a bunch of functions that should simplify the creation of
16736 X509_NAME structures. Now you should be able to do:
16737 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16738 and have it automatically work out the correct field type and fill in
16739 the structures. The more adventurous can try:
16740 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16741 and it will (hopefully) work out the correct multibyte encoding.
16742
16743 *Steve Henson*
16744
16745 * Change the 'req' utility to use the new field handling and multibyte
16746 copy routines. Before the DN field creation was handled in an ad hoc
16747 way in req, ca, and x509 which was rather broken and didn't support
16748 BMPStrings or UTF8Strings. Since some software doesn't implement
16749 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16750 using the dirstring_type option. See the new comment in the default
16751 openssl.cnf for more info.
16752
16753 *Steve Henson*
16754
16755 * Make crypto/rand/md_rand.c more robust:
16756 - Assure unique random numbers after fork().
16757 - Make sure that concurrent threads access the global counter and
16758 md serializably so that we never lose entropy in them
16759 or use exactly the same state in multiple threads.
16760 Access to the large state is not always serializable because
16761 the additional locking could be a performance killer, and
16762 md should be large enough anyway.
16763
16764 *Bodo Moeller*
16765
ec2bfb7d 16766 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16767 for handling the random seed file.
16768
16769 Use the random seed file in some applications that previously did not:
16770 ca,
16771 dsaparam -genkey (which also ignored its '-rand' option),
16772 s_client,
16773 s_server,
16774 x509 (when signing).
16775 Except on systems with /dev/urandom, it is crucial to have a random
16776 seed file at least for key creation, DSA signing, and for DH exchanges;
16777 for RSA signatures we could do without one.
16778
16779 gendh and gendsa (unlike genrsa) used to read only the first byte
16780 of each file listed in the '-rand' option. The function as previously
16781 found in genrsa is now in app_rand.c and is used by all programs
16782 that support '-rand'.
16783
16784 *Bodo Moeller*
16785
16786 * In RAND_write_file, use mode 0600 for creating files;
16787 don't just chmod when it may be too late.
16788
16789 *Bodo Moeller*
16790
16791 * Report an error from X509_STORE_load_locations
16792 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16793
16794 *Bill Perry*
16795
16796 * New function ASN1_mbstring_copy() this copies a string in either
16797 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16798 into an ASN1_STRING type. A mask of permissible types is passed
16799 and it chooses the "minimal" type to use or an error if not type
16800 is suitable.
16801
16802 *Steve Henson*
16803
16804 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16805 macros are retained with an `M_` prefix. Code inside the library can
16806 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16807 should *NOT* in order to be "shared library friendly".
16808
16809 *Steve Henson*
16810
16811 * Add various functions that can check a certificate's extensions
16812 to see if it usable for various purposes such as SSL client,
16813 server or S/MIME and CAs of these types. This is currently
16814 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16815 verification. Also added a -purpose flag to x509 utility to
16816 print out all the purposes.
16817
16818 *Steve Henson*
16819
16820 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16821 functions.
16822
16823 *Steve Henson*
16824
257e9d03 16825 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16826 for, obtain and decode and extension and obtain its critical flag.
16827 This allows all the necessary extension code to be handled in a
16828 single function call.
16829
16830 *Steve Henson*
16831
16832 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16833 platforms. See crypto/rc4/rc4_enc.c for further details.
16834
16835 *Andy Polyakov*
16836
16837 * New -noout option to asn1parse. This causes no output to be produced
16838 its main use is when combined with -strparse and -out to extract data
16839 from a file (which may not be in ASN.1 format).
16840
16841 *Steve Henson*
16842
16843 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16844 when producing the local key id.
16845
16846 *Richard Levitte <levitte@stacken.kth.se>*
16847
16848 * New option -dhparam in s_server. This allows a DH parameter file to be
16849 stated explicitly. If it is not stated then it tries the first server
16850 certificate file. The previous behaviour hard coded the filename
16851 "server.pem".
16852
16853 *Steve Henson*
16854
16855 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16856 a public key to be input or output. For example:
16857 openssl rsa -in key.pem -pubout -out pubkey.pem
16858 Also added necessary DSA public key functions to handle this.
16859
16860 *Steve Henson*
16861
16862 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16863 in the message. This was handled by allowing
16864 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16865
16866 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16867
16868 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16869 to the end of the strings whereas this didn't. This would cause problems
16870 if strings read with d2i_ASN1_bytes() were later modified.
16871
16872 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16873
16874 * Fix for base64 decode bug. When a base64 bio reads only one line of
16875 data and it contains EOF it will end up returning an error. This is
16876 caused by input 46 bytes long. The cause is due to the way base64
16877 BIOs find the start of base64 encoded data. They do this by trying a
16878 trial decode on each line until they find one that works. When they
16879 do a flag is set and it starts again knowing it can pass all the
16880 data directly through the decoder. Unfortunately it doesn't reset
16881 the context it uses. This means that if EOF is reached an attempt
16882 is made to pass two EOFs through the context and this causes the
16883 resulting error. This can also cause other problems as well. As is
16884 usual with these problems it takes *ages* to find and the fix is
16885 trivial: move one line.
16886
257e9d03 16887 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16888
16889 * Ugly workaround to get s_client and s_server working under Windows. The
16890 old code wouldn't work because it needed to select() on sockets and the
16891 tty (for keypresses and to see if data could be written). Win32 only
16892 supports select() on sockets so we select() with a 1s timeout on the
16893 sockets and then see if any characters are waiting to be read, if none
16894 are present then we retry, we also assume we can always write data to
16895 the tty. This isn't nice because the code then blocks until we've
16896 received a complete line of data and it is effectively polling the
16897 keyboard at 1s intervals: however it's quite a bit better than not
16898 working at all :-) A dedicated Windows application might handle this
16899 with an event loop for example.
16900
16901 *Steve Henson*
16902
16903 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16904 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16905 will be called when RSA_sign() and RSA_verify() are used. This is useful
16906 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16907 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16908 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16909 This necessitated the support of an extra signature type NID_md5_sha1
16910 for SSL signatures and modifications to the SSL library to use it instead
16911 of calling RSA_public_decrypt() and RSA_private_encrypt().
16912
16913 *Steve Henson*
16914
16915 * Add new -verify -CAfile and -CApath options to the crl program, these
16916 will lookup a CRL issuers certificate and verify the signature in a
16917 similar way to the verify program. Tidy up the crl program so it
16918 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16919 less strict. It will now permit CRL extensions even if it is not
16920 a V2 CRL: this will allow it to tolerate some broken CRLs.
16921
16922 *Steve Henson*
16923
16924 * Initialize all non-automatic variables each time one of the openssl
16925 sub-programs is started (this is necessary as they may be started
16926 multiple times from the "OpenSSL>" prompt).
16927
16928 *Lennart Bang, Bodo Moeller*
16929
16930 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16931 removing all other RSA functionality (this is what NO_RSA does). This
16932 is so (for example) those in the US can disable those operations covered
16933 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16934 key generation.
16935
16936 *Steve Henson*
16937
16938 * Non-copying interface to BIO pairs.
16939 (still largely untested)
16940
16941 *Bodo Moeller*
16942
16943 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16944 ASCII string. This was handled independently in various places before.
16945
16946 *Steve Henson*
16947
16948 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16949 UTF8 strings a character at a time.
16950
16951 *Steve Henson*
16952
16953 * Use client_version from client hello to select the protocol
16954 (s23_srvr.c) and for RSA client key exchange verification
16955 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16956
16957 *Bodo Moeller*
16958
16959 * Add various utility functions to handle SPKACs, these were previously
16960 handled by poking round in the structure internals. Added new function
16961 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16962 print, verify and generate SPKACs. Based on an original idea from
16963 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16964
16965 *Steve Henson*
16966
16967 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16968
16969 *Andy Polyakov*
16970
16971 * Allow the config file extension section to be overwritten on the
16972 command line. Based on an original idea from Massimiliano Pala
16973 <madwolf@comune.modena.it>. The new option is called -extensions
16974 and can be applied to ca, req and x509. Also -reqexts to override
16975 the request extensions in req and -crlexts to override the crl extensions
16976 in ca.
16977
16978 *Steve Henson*
16979
16980 * Add new feature to the SPKAC handling in ca. Now you can include
16981 the same field multiple times by preceding it by "XXXX." for example:
16982 1.OU="Unit name 1"
16983 2.OU="Unit name 2"
16984 this is the same syntax as used in the req config file.
16985
16986 *Steve Henson*
16987
16988 * Allow certificate extensions to be added to certificate requests. These
16989 are specified in a 'req_extensions' option of the req section of the
16990 config file. They can be printed out with the -text option to req but
16991 are otherwise ignored at present.
16992
16993 *Steve Henson*
16994
16995 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16996 data read consists of only the final block it would not decrypted because
16997 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16998 A misplaced 'break' also meant the decrypted final block might not be
16999 copied until the next read.
17000
17001 *Steve Henson*
17002
17003 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17004 a few extra parameters to the DH structure: these will be useful if
17005 for example we want the value of 'q' or implement X9.42 DH.
17006
17007 *Steve Henson*
17008
17009 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17010 provides hooks that allow the default DSA functions or functions on a
17011 "per key" basis to be replaced. This allows hardware acceleration and
17012 hardware key storage to be handled without major modification to the
17013 library. Also added low level modexp hooks and CRYPTO_EX structure and
17014 associated functions.
17015
17016 *Steve Henson*
17017
17018 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17019 as "read only": it can't be written to and the buffer it points to will
17020 not be freed. Reading from a read only BIO is much more efficient than
17021 a normal memory BIO. This was added because there are several times when
17022 an area of memory needs to be read from a BIO. The previous method was
17023 to create a memory BIO and write the data to it, this results in two
17024 copies of the data and an O(n^2) reading algorithm. There is a new
17025 function BIO_new_mem_buf() which creates a read only memory BIO from
17026 an area of memory. Also modified the PKCS#7 routines to use read only
17027 memory BIOs.
17028
17029 *Steve Henson*
17030
17031 * Bugfix: ssl23_get_client_hello did not work properly when called in
17032 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17033 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17034 but a retry condition occurred while trying to read the rest.
17035
17036 *Bodo Moeller*
17037
17038 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17039 NID_pkcs7_encrypted by default: this was wrong since this should almost
17040 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17041 the encrypted data type: this is a more sensible place to put it and it
17042 allows the PKCS#12 code to be tidied up that duplicated this
17043 functionality.
17044
17045 *Steve Henson*
17046
17047 * Changed obj_dat.pl script so it takes its input and output files on
17048 the command line. This should avoid shell escape redirection problems
17049 under Win32.
17050
17051 *Steve Henson*
17052
17053 * Initial support for certificate extension requests, these are included
17054 in things like Xenroll certificate requests. Included functions to allow
17055 extensions to be obtained and added.
17056
17057 *Steve Henson*
17058
17059 * -crlf option to s_client and s_server for sending newlines as
17060 CRLF (as required by many protocols).
17061
17062 *Bodo Moeller*
17063
257e9d03 17064### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17065
17066 * Install libRSAglue.a when OpenSSL is built with RSAref.
17067
17068 *Ralf S. Engelschall*
17069
257e9d03 17070 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17071
17072 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17073
17074 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17075 program.
17076
17077 *Steve Henson*
17078
17079 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17080 DH parameters/keys (q is lost during that conversion, but the resulting
17081 DH parameters contain its length).
17082
17083 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17084 much faster than DH_generate_parameters (which creates parameters
257e9d03 17085 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17086 much more efficient (160-bit exponentiation instead of 1024-bit
17087 exponentiation); so this provides a convenient way to support DHE
17088 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17089 utter importance to use
17090 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17091 or
17092 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17093 when such DH parameters are used, because otherwise small subgroup
17094 attacks may become possible!
17095
17096 *Bodo Moeller*
17097
17098 * Avoid memory leak in i2d_DHparams.
17099
17100 *Bodo Moeller*
17101
17102 * Allow the -k option to be used more than once in the enc program:
17103 this allows the same encrypted message to be read by multiple recipients.
17104
17105 *Steve Henson*
17106
17107 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17108 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17109 it will always use the numerical form of the OID, even if it has a short
17110 or long name.
17111
17112 *Steve Henson*
17113
17114 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17115 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17116 otherwise bn_mod_exp was called. In the case of hardware keys for example
17117 no private key components need be present and it might store extra data
17118 in the RSA structure, which cannot be accessed from bn_mod_exp.
17119 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17120 private key operations.
17121
17122 *Steve Henson*
17123
17124 * Added support for SPARC Linux.
17125
17126 *Andy Polyakov*
17127
17128 * pem_password_cb function type incompatibly changed from
17129 typedef int pem_password_cb(char *buf, int size, int rwflag);
17130 to
17131 ....(char *buf, int size, int rwflag, void *userdata);
17132 so that applications can pass data to their callbacks:
257e9d03 17133 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17134 additional void * argument, which is just handed through whenever
17135 the password callback is called.
17136
17137 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17138
17139 New function SSL_CTX_set_default_passwd_cb_userdata.
17140
17141 Compatibility note: As many C implementations push function arguments
17142 onto the stack in reverse order, the new library version is likely to
17143 interoperate with programs that have been compiled with the old
17144 pem_password_cb definition (PEM_whatever takes some data that
17145 happens to be on the stack as its last argument, and the callback
17146 just ignores this garbage); but there is no guarantee whatsoever that
17147 this will work.
17148
17149 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17150 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17151 problems not only on Windows, but also on some Unix platforms.
17152 To avoid problematic command lines, these definitions are now in an
17153 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17154 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17155
17156 *Bodo Moeller*
17157
17158 * MIPS III/IV assembler module is reimplemented.
17159
17160 *Andy Polyakov*
17161
17162 * More DES library cleanups: remove references to srand/rand and
17163 delete an unused file.
17164
17165 *Ulf Möller*
17166
17167 * Add support for the free Netwide assembler (NASM) under Win32,
17168 since not many people have MASM (ml) and it can be hard to obtain.
17169 This is currently experimental but it seems to work OK and pass all
17170 the tests. Check out INSTALL.W32 for info.
17171
17172 *Steve Henson*
17173
17174 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17175 without temporary keys kept an extra copy of the server key,
17176 and connections with temporary keys did not free everything in case
17177 of an error.
17178
17179 *Bodo Moeller*
17180
17181 * New function RSA_check_key and new openssl rsa option -check
17182 for verifying the consistency of RSA keys.
17183
17184 *Ulf Moeller, Bodo Moeller*
17185
17186 * Various changes to make Win32 compile work:
17187 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17188 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17189 comparison" warnings.
257e9d03 17190 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17191
17192 *Steve Henson*
17193
17194 * Add a debugging option to PKCS#5 v2 key generation function: when
17195 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17196 derived keys are printed to stderr.
17197
17198 *Steve Henson*
17199
17200 * Copy the flags in ASN1_STRING_dup().
17201
17202 *Roman E. Pavlov <pre@mo.msk.ru>*
17203
17204 * The x509 application mishandled signing requests containing DSA
17205 keys when the signing key was also DSA and the parameters didn't match.
17206
17207 It was supposed to omit the parameters when they matched the signing key:
17208 the verifying software was then supposed to automatically use the CA's
17209 parameters if they were absent from the end user certificate.
17210
17211 Omitting parameters is no longer recommended. The test was also
17212 the wrong way round! This was probably due to unusual behaviour in
17213 EVP_cmp_parameters() which returns 1 if the parameters match.
17214 This meant that parameters were omitted when they *didn't* match and
17215 the certificate was useless. Certificates signed with 'ca' didn't have
17216 this bug.
17217
17218 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17219
17220 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17221 The interface is as follows:
17222 Applications can use
17223 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17224 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17225 "off" is now the default.
17226 The library internally uses
17227 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17228 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17229 to disable memory-checking temporarily.
17230
17231 Some inconsistent states that previously were possible (and were
17232 even the default) are now avoided.
17233
17234 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17235 with each memory chunk allocated; this is occasionally more helpful
17236 than just having a counter.
17237
17238 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17239
17240 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17241 extensions.
17242
17243 *Bodo Moeller*
17244
17245 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17246 which largely parallels "options", but is for changing API behaviour,
17247 whereas "options" are about protocol behaviour.
17248 Initial "mode" flags are:
17249
17250 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17251 a single record has been written.
17252 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17253 retries use the same buffer location.
17254 (But all of the contents must be
17255 copied!)
17256
17257 *Bodo Moeller*
17258
17259 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17260 worked.
17261
17262 * Fix problems with no-hmac etc.
17263
17264 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17265
17266 * New functions RSA_get_default_method(), RSA_set_method() and
17267 RSA_get_method(). These allows replacement of RSA_METHODs without having
17268 to mess around with the internals of an RSA structure.
17269
17270 *Steve Henson*
17271
17272 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17273 Also really enable memory leak checks in openssl.c and in some
17274 test programs.
17275
17276 *Chad C. Mulligan, Bodo Moeller*
17277
17278 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17279 up the length of negative integers. This has now been simplified to just
17280 store the length when it is first determined and use it later, rather
17281 than trying to keep track of where data is copied and updating it to
17282 point to the end.
257e9d03 17283 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17284
17285 * Add a new function PKCS7_signatureVerify. This allows the verification
17286 of a PKCS#7 signature but with the signing certificate passed to the
17287 function itself. This contrasts with PKCS7_dataVerify which assumes the
17288 certificate is present in the PKCS#7 structure. This isn't always the
17289 case: certificates can be omitted from a PKCS#7 structure and be
17290 distributed by "out of band" means (such as a certificate database).
17291
17292 *Steve Henson*
17293
257e9d03 17294 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17295 function prototypes in pem.h, also change util/mkdef.pl to add the
17296 necessary function names.
17297
17298 *Steve Henson*
17299
17300 * mk1mf.pl (used by Windows builds) did not properly read the
17301 options set by Configure in the top level Makefile, and Configure
17302 was not even able to write more than one option correctly.
17303 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17304
17305 *Bodo Moeller*
17306
17307 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17308 file to be loaded from a BIO or FILE pointer. The BIO version will
17309 for example allow memory BIOs to contain config info.
17310
17311 *Steve Henson*
17312
17313 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17314 Whoever hopes to achieve shared-library compatibility across versions
17315 must use this, not the compile-time macro.
17316 (Exercise 0.9.4: Which is the minimum library version required by
17317 such programs?)
17318 Note: All this applies only to multi-threaded programs, others don't
17319 need locks.
17320
17321 *Bodo Moeller*
17322
17323 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17324 through a BIO pair triggered the default case, i.e.
17325 SSLerr(...,SSL_R_UNKNOWN_STATE).
17326
17327 *Bodo Moeller*
17328
17329 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17330 can use the SSL library even if none of the specific BIOs is
17331 appropriate.
17332
17333 *Bodo Moeller*
17334
17335 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17336 for the encoded length.
17337
17338 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17339
17340 * Add initial documentation of the X509V3 functions.
17341
17342 *Steve Henson*
17343
17344 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17345 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17346 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17347 secure PKCS#8 private key format with a high iteration count.
17348
17349 *Steve Henson*
17350
17351 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17352 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17353
17354 *Ralf S. Engelschall*
17355
17356 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17357 wrong with it but it was very old and did things like calling
17358 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17359 unusual formatting.
17360
17361 *Steve Henson*
17362
17363 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17364 to use the new extension code.
17365
17366 *Steve Henson*
17367
17368 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17369 with macros. This should make it easier to change their form, add extra
17370 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17371 constant.
17372
17373 *Steve Henson*
17374
17375 * Add to configuration table a new entry that can specify an alternative
17376 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17377 according to Mark Crispin <MRC@Panda.COM>.
17378
17379 *Bodo Moeller*
17380
5f8e6c50
DMSP
17381 * DES CBC did not update the IV. Weird.
17382
17383 *Ben Laurie*
17384lse
17385 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17386 Changing the behaviour of the former might break existing programs --
17387 where IV updating is needed, des_ncbc_encrypt can be used.
17388ndif
17389
17390 * When bntest is run from "make test" it drives bc to check its
17391 calculations, as well as internally checking them. If an internal check
17392 fails, it needs to cause bc to give a non-zero result or make test carries
17393 on without noticing the failure. Fixed.
17394
17395 *Ben Laurie*
17396
17397 * DES library cleanups.
17398
17399 *Ulf Möller*
17400
17401 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17402 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17403 ciphers. NOTE: although the key derivation function has been verified
17404 against some published test vectors it has not been extensively tested
17405 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17406 of v2.0.
17407
17408 *Steve Henson*
17409
17410 * Instead of "mkdir -p", which is not fully portable, use new
17411 Perl script "util/mkdir-p.pl".
17412
17413 *Bodo Moeller*
17414
17415 * Rewrite the way password based encryption (PBE) is handled. It used to
17416 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17417 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17418 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17419 the 'parameter' field of the AlgorithmIdentifier is passed to the
17420 underlying key generation function so it must do its own ASN1 parsing.
17421 This has also changed the EVP_PBE_CipherInit() function which now has a
17422 'parameter' argument instead of literal salt and iteration count values
17423 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17424
17425 *Steve Henson*
17426
17427 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17428 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17429 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17430 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17431 value was just used as a "magic string" and not used directly its
17432 value doesn't matter.
17433
17434 *Steve Henson*
17435
17436 * Introduce some semblance of const correctness to BN. Shame C doesn't
17437 support mutable.
17438
17439 *Ben Laurie*
17440
17441 * "linux-sparc64" configuration (ultrapenguin).
17442
17443 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17444 "linux-sparc" configuration.
17445
17446 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17447
17448 * config now generates no-xxx options for missing ciphers.
17449
17450 *Ulf Möller*
17451
17452 * Support the EBCDIC character set (work in progress).
17453 File ebcdic.c not yet included because it has a different license.
17454
17455 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17456
17457 * Support BS2000/OSD-POSIX.
17458
17459 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17460
257e9d03 17461 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17462
17463 *Ben Laurie*
17464
17465 * Make S/MIME samples compile (not yet tested).
17466
17467 *Ben Laurie*
17468
17469 * Additional typesafe stacks.
17470
17471 *Ben Laurie*
17472
17473 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17474
17475 *Bodo Moeller*
17476
257e9d03 17477### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17478
17479 * New configuration variant "sco5-gcc".
17480
17481 * Updated some demos.
17482
17483 *Sean O Riordain, Wade Scholine*
17484
17485 * Add missing BIO_free at exit of pkcs12 application.
17486
17487 *Wu Zhigang*
17488
17489 * Fix memory leak in conf.c.
17490
17491 *Steve Henson*
17492
17493 * Updates for Win32 to assembler version of MD5.
17494
17495 *Steve Henson*
17496
ec2bfb7d 17497 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17498 instead of using a fixed path.
17499
17500 *Bodo Moeller*
17501
17502 * SHA library changes for irix64-mips4-cc.
17503
17504 *Andy Polyakov*
17505
17506 * Improvements for VMS support.
17507
17508 *Richard Levitte*
17509
257e9d03 17510### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17511
17512 * Bignum library bug fix. IRIX 6 passes "make test" now!
17513 This also avoids the problems with SC4.2 and unpatched SC5.
17514
17515 *Andy Polyakov <appro@fy.chalmers.se>*
17516
17517 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17518 These are required because of the typesafe stack would otherwise break
17519 existing code. If old code used a structure member which used to be STACK
17520 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17521 sk_num or sk_value it would produce an error because the num, data members
17522 are not present in STACK_OF. Now it just produces a warning. sk_set
17523 replaces the old method of assigning a value to sk_value
17524 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17525 that does this will no longer work (and should use sk_set instead) but
17526 this could be regarded as a "questionable" behaviour anyway.
17527
17528 *Steve Henson*
17529
17530 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17531 correctly handle encrypted S/MIME data.
17532
17533 *Steve Henson*
17534
17535 * Change type of various DES function arguments from des_cblock
17536 (which means, in function argument declarations, pointer to char)
17537 to des_cblock * (meaning pointer to array with 8 char elements),
17538 which allows the compiler to do more typechecking; it was like
17539 that back in SSLeay, but with lots of ugly casts.
17540
17541 Introduce new type const_des_cblock.
17542
17543 *Bodo Moeller*
17544
17545 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17546 problems: find RecipientInfo structure that matches recipient certificate
17547 and initialise the ASN1 structures properly based on passed cipher.
17548
17549 *Steve Henson*
17550
17551 * Belatedly make the BN tests actually check the results.
17552
17553 *Ben Laurie*
17554
17555 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17556 to and from BNs: it was completely broken. New compilation option
17557 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17558 key elements as negative integers.
17559
17560 *Steve Henson*
17561
17562 * Reorganize and speed up MD5.
17563
17564 *Andy Polyakov <appro@fy.chalmers.se>*
17565
17566 * VMS support.
17567
17568 *Richard Levitte <richard@levitte.org>*
17569
17570 * New option -out to asn1parse to allow the parsed structure to be
17571 output to a file. This is most useful when combined with the -strparse
17572 option to examine the output of things like OCTET STRINGS.
17573
17574 *Steve Henson*
17575
17576 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17577 that `SSL_set_{accept,connect}_state` be called before
17578 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17579 in many applications because usually everything *appeared* to work as
17580 intended anyway -- now it really works as intended).
17581
17582 *Bodo Moeller*
17583
17584 * Move openssl.cnf out of lib/.
17585
17586 *Ulf Möller*
17587
257e9d03 17588 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17589 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17590 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17591
17592 *Ralf S. Engelschall*
17593
17594 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17595 handle PKCS#7 enveloped data properly.
17596
17597 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17598
17599 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17600 copying pointers. The cert_st handling is changed by this in
17601 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17602 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17603 any longer when s->cert does not give us what we need).
17604 ssl_cert_instantiate becomes obsolete by this change.
17605 As soon as we've got the new code right (possibly it already is?),
17606 we have solved a couple of bugs of the earlier code where s->cert
17607 was used as if it could not have been shared with other SSL structures.
17608
17609 Note that using the SSL API in certain dirty ways now will result
17610 in different behaviour than observed with earlier library versions:
257e9d03 17611 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17612 does not influence s as it used to.
17613
17614 In order to clean up things more thoroughly, inside SSL_SESSION
17615 we don't use CERT any longer, but a new structure SESS_CERT
17616 that holds per-session data (if available); currently, this is
17617 the peer's certificate chain and, for clients, the server's certificate
17618 and temporary key. CERT holds only those values that can have
17619 meaningful defaults in an SSL_CTX.
17620
17621 *Bodo Moeller*
17622
17623 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17624 from the internal representation. Various PKCS#7 fixes: remove some
17625 evil casts and set the enc_dig_alg field properly based on the signing
17626 key type.
17627
17628 *Steve Henson*
17629
17630 * Allow PKCS#12 password to be set from the command line or the
17631 environment. Let 'ca' get its config file name from the environment
17632 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17633 and 'x509').
17634
17635 *Steve Henson*
17636
17637 * Allow certificate policies extension to use an IA5STRING for the
17638 organization field. This is contrary to the PKIX definition but
17639 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17640 extension option.
17641
17642 *Steve Henson*
17643
17644 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17645 without disallowing inline assembler and the like for non-pedantic builds.
17646
17647 *Ben Laurie*
17648
17649 * Support Borland C++ builder.
17650
17651 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17652
17653 * Support Mingw32.
17654
17655 *Ulf Möller*
17656
17657 * SHA-1 cleanups and performance enhancements.
17658
17659 *Andy Polyakov <appro@fy.chalmers.se>*
17660
17661 * Sparc v8plus assembler for the bignum library.
17662
17663 *Andy Polyakov <appro@fy.chalmers.se>*
17664
17665 * Accept any -xxx and +xxx compiler options in Configure.
17666
17667 *Ulf Möller*
17668
17669 * Update HPUX configuration.
17670
17671 *Anonymous*
17672
257e9d03 17673 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17674
17675 *Ralf S. Engelschall*
17676
17677 * New function SSL_CTX_use_certificate_chain_file that sets the
17678 "extra_cert"s in addition to the certificate. (This makes sense
17679 only for "PEM" format files, as chains as a whole are not
17680 DER-encoded.)
17681
17682 *Bodo Moeller*
17683
17684 * Support verify_depth from the SSL API.
17685 x509_vfy.c had what can be considered an off-by-one-error:
17686 Its depth (which was not part of the external interface)
17687 was actually counting the number of certificates in a chain;
17688 now it really counts the depth.
17689
17690 *Bodo Moeller*
17691
17692 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17693 instead of X509err, which often resulted in confusing error
17694 messages since the error codes are not globally unique
17695 (e.g. an alleged error in ssl3_accept when a certificate
17696 didn't match the private key).
17697
17698 * New function SSL_CTX_set_session_id_context that allows to set a default
17699 value (so that you don't need SSL_set_session_id_context for each
17700 connection using the SSL_CTX).
17701
17702 *Bodo Moeller*
17703
17704 * OAEP decoding bug fix.
17705
17706 *Ulf Möller*
17707
17708 * Support INSTALL_PREFIX for package builders, as proposed by
17709 David Harris.
17710
17711 *Bodo Moeller*
17712
17713 * New Configure options "threads" and "no-threads". For systems
17714 where the proper compiler options are known (currently Solaris
17715 and Linux), "threads" is the default.
17716
17717 *Bodo Moeller*
17718
17719 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17720
17721 *Bodo Moeller*
17722
17723 * Install various scripts to $(OPENSSLDIR)/misc, not to
17724 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17725 such as /usr/local/bin.
17726
17727 *Bodo Moeller*
17728
17729 * "make linux-shared" to build shared libraries.
17730
17731 *Niels Poppe <niels@netbox.org>*
17732
257e9d03 17733 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17734
17735 *Ulf Möller*
17736
17737 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17738 extension adding in x509 utility.
17739
17740 *Steve Henson*
17741
17742 * Remove NOPROTO sections and error code comments.
17743
17744 *Ulf Möller*
17745
17746 * Partial rewrite of the DEF file generator to now parse the ANSI
17747 prototypes.
17748
17749 *Steve Henson*
17750
17751 * New Configure options --prefix=DIR and --openssldir=DIR.
17752
17753 *Ulf Möller*
17754
17755 * Complete rewrite of the error code script(s). It is all now handled
17756 by one script at the top level which handles error code gathering,
17757 header rewriting and C source file generation. It should be much better
17758 than the old method: it now uses a modified version of Ulf's parser to
17759 read the ANSI prototypes in all header files (thus the old K&R definitions
17760 aren't needed for error creation any more) and do a better job of
44652c16 17761 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17762 in a comment' is no longer necessary and it doesn't use .err files which
17763 have now been deleted. Also the error code call doesn't have to appear all
17764 on one line (which resulted in some large lines...).
17765
17766 *Steve Henson*
17767
257e9d03 17768 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17769
17770 *Bodo Moeller*
17771
17772 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17773 0 (which usually indicates a closed connection), but continue reading.
17774
17775 *Bodo Moeller*
17776
17777 * Fix some race conditions.
17778
17779 *Bodo Moeller*
17780
17781 * Add support for CRL distribution points extension. Add Certificate
17782 Policies and CRL distribution points documentation.
17783
17784 *Steve Henson*
17785
17786 * Move the autogenerated header file parts to crypto/opensslconf.h.
17787
17788 *Ulf Möller*
17789
17790 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17791 8 of keying material. Merlin has also confirmed interop with this fix
17792 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17793
17794 *Merlin Hughes <merlin@baltimore.ie>*
17795
17796 * Fix lots of warnings.
17797
17798 *Richard Levitte <levitte@stacken.kth.se>*
17799
17800 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17801 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17802
17803 *Richard Levitte <levitte@stacken.kth.se>*
17804
17805 * Fix problems with sizeof(long) == 8.
17806
17807 *Andy Polyakov <appro@fy.chalmers.se>*
17808
17809 * Change functions to ANSI C.
17810
17811 *Ulf Möller*
17812
17813 * Fix typos in error codes.
17814
17815 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17816
17817 * Remove defunct assembler files from Configure.
17818
17819 *Ulf Möller*
17820
17821 * SPARC v8 assembler BIGNUM implementation.
17822
17823 *Andy Polyakov <appro@fy.chalmers.se>*
17824
17825 * Support for Certificate Policies extension: both print and set.
17826 Various additions to support the r2i method this uses.
17827
17828 *Steve Henson*
17829
17830 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17831 return a const string when you are expecting an allocated buffer.
17832
17833 *Ben Laurie*
17834
17835 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17836 types DirectoryString and DisplayText.
17837
17838 *Steve Henson*
17839
17840 * Add code to allow r2i extensions to access the configuration database,
17841 add an LHASH database driver and add several ctx helper functions.
17842
17843 *Steve Henson*
17844
17845 * Fix an evil bug in bn_expand2() which caused various BN functions to
17846 fail when they extended the size of a BIGNUM.
17847
17848 *Steve Henson*
17849
17850 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17851 support typesafe stack.
17852
17853 *Steve Henson*
17854
17855 * Fix typo in SSL_[gs]et_options().
17856
17857 *Nils Frostberg <nils@medcom.se>*
17858
17859 * Delete various functions and files that belonged to the (now obsolete)
17860 old X509V3 handling code.
17861
17862 *Steve Henson*
17863
17864 * New Configure option "rsaref".
17865
17866 *Ulf Möller*
17867
17868 * Don't auto-generate pem.h.
17869
17870 *Bodo Moeller*
17871
17872 * Introduce type-safe ASN.1 SETs.
17873
17874 *Ben Laurie*
17875
17876 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17877
17878 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17879
17880 * Introduce type-safe STACKs. This will almost certainly break lots of code
17881 that links with OpenSSL (well at least cause lots of warnings), but fear
17882 not: the conversion is trivial, and it eliminates loads of evil casts. A
17883 few STACKed things have been converted already. Feel free to convert more.
17884 In the fullness of time, I'll do away with the STACK type altogether.
17885
17886 *Ben Laurie*
17887
257e9d03
RS
17888 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17889 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17890 This way one no longer has to edit the index.txt file manually for
17891 revoking a certificate. The -revoke option does the gory details now.
17892
17893 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17894
257e9d03
RS
17895 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17896 `-text` option at all and this way the `-noout -text` combination was
17897 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17898
17899 *Ralf S. Engelschall*
17900
17901 * Make sure a corresponding plain text error message exists for the
17902 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17903 verify callback function determined that a certificate was revoked.
17904
17905 *Ralf S. Engelschall*
17906
257e9d03 17907 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17908 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17909 all available ciphers including rc5, which was forgotten until now.
17910 In order to let the testing shell script know which algorithms
17911 are available, a new (up to now undocumented) command
257e9d03 17912 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17913
17914 *Bodo Moeller*
17915
17916 * Bugfix: s_client occasionally would sleep in select() when
17917 it should have checked SSL_pending() first.
17918
17919 *Bodo Moeller*
17920
17921 * New functions DSA_do_sign and DSA_do_verify to provide access to
17922 the raw DSA values prior to ASN.1 encoding.
17923
17924 *Ulf Möller*
17925
17926 * Tweaks to Configure
17927
17928 *Niels Poppe <niels@netbox.org>*
17929
17930 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17931 yet...
17932
17933 *Steve Henson*
17934
17935 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17936
17937 *Ulf Möller*
17938
17939 * New config option to avoid instructions that are illegal on the 80386.
17940 The default code is faster, but requires at least a 486.
17941
17942 *Ulf Möller*
17943
17944 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17945 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17946 same as SSL2_VERSION anyway.
17947
17948 *Bodo Moeller*
17949
17950 * New "-showcerts" option for s_client.
17951
17952 *Bodo Moeller*
17953
17954 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17955 application. Various cleanups and fixes.
17956
17957 *Steve Henson*
17958
17959 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17960 modify error routines to work internally. Add error codes and PBE init
17961 to library startup routines.
17962
17963 *Steve Henson*
17964
17965 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17966 packing functions to asn1 and evp. Changed function names and error
17967 codes along the way.
17968
17969 *Steve Henson*
17970
17971 * PKCS12 integration: and so it begins... First of several patches to
17972 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17973 objects to objects.h
17974
17975 *Steve Henson*
17976
17977 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17978 and display support for Thawte strong extranet extension.
17979
17980 *Steve Henson*
17981
17982 * Add LinuxPPC support.
17983
17984 *Jeff Dubrule <igor@pobox.org>*
17985
17986 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17987 bn_div_words in alpha.s.
17988
17989 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17990
17991 * Make sure the RSA OAEP test is skipped under -DRSAref because
17992 OAEP isn't supported when OpenSSL is built with RSAref.
17993
17994 *Ulf Moeller <ulf@fitug.de>*
17995
17996 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17997 so they no longer are missing under -DNOPROTO.
17998
17999 *Soren S. Jorvang <soren@t.dk>*
18000
257e9d03 18001### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18002
18003 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18004 doesn't work when the session is reused. Coming soon!
18005
18006 *Ben Laurie*
18007
18008 * Fix a security hole, that allows sessions to be reused in the wrong
18009 context thus bypassing client cert protection! All software that uses
18010 client certs and session caches in multiple contexts NEEDS PATCHING to
18011 allow session reuse! A fuller solution is in the works.
18012
18013 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18014
18015 * Some more source tree cleanups (removed obsolete files
18016 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18017 permission on "config" script to be executable) and a fix for the INSTALL
18018 document.
18019
18020 *Ulf Moeller <ulf@fitug.de>*
18021
18022 * Remove some legacy and erroneous uses of malloc, free instead of
18023 Malloc, Free.
18024
18025 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18026
18027 * Make rsa_oaep_test return non-zero on error.
18028
18029 *Ulf Moeller <ulf@fitug.de>*
18030
18031 * Add support for native Solaris shared libraries. Configure
18032 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18033 if someone would make that last step automatic.
18034
18035 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18036
18037 * ctx_size was not built with the right compiler during "make links". Fixed.
18038
18039 *Ben Laurie*
18040
18041 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18042 except NULL ciphers". This means the default cipher list will no longer
18043 enable NULL ciphers. They need to be specifically enabled e.g. with
18044 the string "DEFAULT:eNULL".
18045
18046 *Steve Henson*
18047
18048 * Fix to RSA private encryption routines: if p < q then it would
18049 occasionally produce an invalid result. This will only happen with
18050 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18051
18052 *Steve Henson*
18053
18054 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18055 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18056 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18057 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18058 installed as `perl`).
5f8e6c50
DMSP
18059
18060 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18061
18062 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18063
18064 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18065
18066 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18067 advapi32.lib to Win32 build and change the pem test comparison
18068 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18069 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18070 and crypto/des/ede_cbcm_enc.c.
18071
18072 *Steve Henson*
18073
18074 * DES quad checksum was broken on big-endian architectures. Fixed.
18075
18076 *Ben Laurie*
18077
18078 * Comment out two functions in bio.h that aren't implemented. Fix up the
18079 Win32 test batch file so it (might) work again. The Win32 test batch file
18080 is horrible: I feel ill....
18081
18082 *Steve Henson*
18083
18084 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18085 in e_os.h. Audit of header files to check ANSI and non ANSI
18086 sections: 10 functions were absent from non ANSI section and not exported
18087 from Windows DLLs. Fixed up libeay.num for new functions.
18088
18089 *Steve Henson*
18090
1dc1ea18 18091 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18092
18093 *Ralf S. Engelschall*
18094
18095 * Fix Win32 symbol export lists for BIO functions: Added
18096 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18097 to ms/libeay{16,32}.def.
18098
18099 *Ralf S. Engelschall*
18100
18101 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18102 fine under Unix and passes some trivial tests I've now added. But the
18103 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18104 added to make sure no one expects that this stuff really works in the
18105 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18106 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18107 openssl_bio.xs.
18108
18109 *Ralf S. Engelschall*
18110
18111 * Fix the generation of two part addresses in perl.
18112
18113 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18114
18115 * Add config entry for Linux on MIPS.
18116
18117 *John Tobey <jtobey@channel1.com>*
18118
18119 * Make links whenever Configure is run, unless we are on Windoze.
18120
18121 *Ben Laurie*
18122
18123 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18124 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18125 in CRLs.
18126
18127 *Steve Henson*
18128
18129 * Add a useful kludge to allow package maintainers to specify compiler and
18130 other platforms details on the command line without having to patch the
257e9d03
RS
18131 Configure script every time: One now can use
18132 `perl Configure <id>:<details>`,
18133 i.e. platform ids are allowed to have details appended
5f8e6c50 18134 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18135 pre-configured entry in Configure's %table under key `<id>` with value
18136 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18137 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18138 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18139 now, which overrides the FreeBSD-elf entry on-the-fly.
18140
18141 *Ralf S. Engelschall*
18142
18143 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18144
18145 *Ben Laurie*
18146
18147 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18148 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18149 OpenSSL libraries with Position Independent Code (PIC) which is needed
18150 for linking it into DSOs.
18151
18152 *Ralf S. Engelschall*
18153
18154 * Remarkably, export ciphers were totally broken and no-one had noticed!
18155 Fixed.
18156
18157 *Ben Laurie*
18158
18159 * Cleaned up the LICENSE document: The official contact for any license
18160 questions now is the OpenSSL core team under openssl-core@openssl.org.
18161 And add a paragraph about the dual-license situation to make sure people
18162 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18163 to the OpenSSL toolkit.
18164
18165 *Ralf S. Engelschall*
18166
1dc1ea18
DDO
18167 * General source tree makefile cleanups: Made `making xxx in yyy...`
18168 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18169 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18170 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18171 to speed processing and no longer clutter the display with confusing
18172 stuff. Instead only the actually done links are displayed.
18173
18174 *Ralf S. Engelschall*
18175
18176 * Permit null encryption ciphersuites, used for authentication only. It used
18177 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18178 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18179 encryption.
18180
18181 *Ben Laurie*
18182
18183 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18184 signed attributes when verifying signatures (this would break them),
18185 the detached data encoding was wrong and public keys obtained using
18186 X509_get_pubkey() weren't freed.
18187
18188 *Steve Henson*
18189
18190 * Add text documentation for the BUFFER functions. Also added a work around
18191 to a Win95 console bug. This was triggered by the password read stuff: the
18192 last character typed gets carried over to the next fread(). If you were
18193 generating a new cert request using 'req' for example then the last
18194 character of the passphrase would be CR which would then enter the first
18195 field as blank.
18196
18197 *Steve Henson*
18198
257e9d03 18199 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18200 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18201 button and can be used by applications based on OpenSSL to show the
18202 relationship to the OpenSSL project.
18203
18204 *Ralf S. Engelschall*
18205
18206 * Remove confusing variables in function signatures in files
18207 ssl/ssl_lib.c and ssl/ssl.h.
18208
18209 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18210
18211 * Don't install bss_file.c under PREFIX/include/
18212
18213 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18214
18215 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18216 functions that return function pointers and has support for NT specific
18217 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18218 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18219 unsigned to signed types: this was killing the Win32 compile.
18220
18221 *Steve Henson*
18222
18223 * Add new certificate file to stack functions,
18224 SSL_add_dir_cert_subjects_to_stack() and
18225 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18226 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18227 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18228 This means that Apache-SSL and similar packages don't have to mess around
18229 to add as many CAs as they want to the preferred list.
18230
18231 *Ben Laurie*
18232
18233 * Experiment with doxygen documentation. Currently only partially applied to
18234 ssl/ssl_lib.c.
257e9d03 18235 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18236 openssl.doxy as the configuration file.
18237
18238 *Ben Laurie*
18239
18240 * Get rid of remaining C++-style comments which strict C compilers hate.
18241
18242 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18243
18244 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18245 compiled in by default: it has problems with large keys.
18246
18247 *Steve Henson*
18248
18249 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18250 DH private keys and/or callback functions which directly correspond to
18251 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18252 is needed for applications which have to configure certificates on a
18253 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18254 (e.g. s_server).
18255 For the RSA certificate situation is makes no difference, but
18256 for the DSA certificate situation this fixes the "no shared cipher"
18257 problem where the OpenSSL cipher selection procedure failed because the
18258 temporary keys were not overtaken from the context and the API provided
18259 no way to reconfigure them.
18260 The new functions now let applications reconfigure the stuff and they
18261 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18262 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18263 non-public-API function ssl_cert_instantiate() is used as a helper
18264 function and also to reduce code redundancy inside ssl_rsa.c.
18265
18266 *Ralf S. Engelschall*
18267
18268 * Move s_server -dcert and -dkey options out of the undocumented feature
18269 area because they are useful for the DSA situation and should be
18270 recognized by the users.
18271
18272 *Ralf S. Engelschall*
18273
18274 * Fix the cipher decision scheme for export ciphers: the export bits are
18275 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18276 SSL_EXP_MASK. So, the original variable has to be used instead of the
18277 already masked variable.
18278
18279 *Richard Levitte <levitte@stacken.kth.se>*
18280
257e9d03 18281 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18282
18283 *Richard Levitte <levitte@stacken.kth.se>*
18284
18285 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18286 from `int` to `unsigned int` because it is a length and initialized by
18287 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18288
18289 *Richard Levitte <levitte@stacken.kth.se>*
18290
18291 * Don't hard-code path to Perl interpreter on shebang line of Configure
18292 script. Instead use the usual Shell->Perl transition trick.
18293
18294 *Ralf S. Engelschall*
18295
1dc1ea18 18296 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18297 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18298 -noout -modulus` as it's already the case for `openssl rsa -noout
18299 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18300 currently the public key is printed (a decision which was already done by
1dc1ea18 18301 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18302 Additionally the NO_RSA no longer completely removes the whole -modulus
18303 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18304 now, too.
18305
18306 *Ralf S. Engelschall*
18307
18308 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18309 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18310
18311 *Arne Ansper <arne@ats.cyber.ee>*
18312
18313 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18314 to be added. Now both 'req' and 'ca' can use new objects defined in the
18315 config file.
18316
18317 *Steve Henson*
18318
18319 * Add cool BIO that does syslog (or event log on NT).
18320
18321 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18322
18323 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18324 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18325 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18326 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18327
18328 *Ben Laurie*
18329
18330 * Add preliminary config info for new extension code.
18331
18332 *Steve Henson*
18333
18334 * Make RSA_NO_PADDING really use no padding.
18335
18336 *Ulf Moeller <ulf@fitug.de>*
18337
18338 * Generate errors when private/public key check is done.
18339
18340 *Ben Laurie*
18341
18342 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18343 for some CRL extensions and new objects added.
18344
18345 *Steve Henson*
18346
18347 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18348 key usage extension and fuller support for authority key id.
18349
18350 *Steve Henson*
18351
18352 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18353 padding method for RSA, which is recommended for new applications in PKCS
18354 #1 v2.0 (RFC 2437, October 1998).
18355 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18356 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18357 against Bleichbacher's attack on RSA.
18358 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18359 Ben Laurie*
5f8e6c50
DMSP
18360
18361 * Updates to the new SSL compression code
18362
18363 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18364
18365 * Fix so that the version number in the master secret, when passed
18366 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18367 (because the server will not accept higher), that the version number
18368 is 0x03,0x01, not 0x03,0x00
18369
18370 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18371
ec2bfb7d
DDO
18372 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18373 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18374 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18375
18376 *Steve Henson*
18377
18378 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18379 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18380 an example.
18381
18382 *Steve Henson*
18383
18384 * Make sure latest Perl versions don't interpret some generated C array
18385 code as Perl array code in the crypto/err/err_genc.pl script.
18386
18387 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18388
18389 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18390 not many people have the assembler. Various Win32 compilation fixes and
18391 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18392 build instructions.
18393
18394 *Steve Henson*
18395
18396 * Modify configure script 'Configure' to automatically create crypto/date.h
18397 file under Win32 and also build pem.h from pem.org. New script
18398 util/mkfiles.pl to create the MINFO file on environments that can't do a
18399 'make files': perl util/mkfiles.pl >MINFO should work.
18400
18401 *Steve Henson*
18402
18403 * Major rework of DES function declarations, in the pursuit of correctness
18404 and purity. As a result, many evil casts evaporated, and some weirdness,
18405 too. You may find this causes warnings in your code. Zapping your evil
18406 casts will probably fix them. Mostly.
18407
18408 *Ben Laurie*
18409
18410 * Fix for a typo in asn1.h. Bug fix to object creation script
18411 obj_dat.pl. It considered a zero in an object definition to mean
18412 "end of object": none of the objects in objects.h have any zeros
18413 so it wasn't spotted.
18414
18415 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18416
18417 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18418 Masking (CBCM). In the absence of test vectors, the best I have been able
18419 to do is check that the decrypt undoes the encrypt, so far. Send me test
18420 vectors if you have them.
18421
18422 *Ben Laurie*
18423
18424 * Correct calculation of key length for export ciphers (too much space was
18425 allocated for null ciphers). This has not been tested!
18426
18427 *Ben Laurie*
18428
18429 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18430 message is now correct (it understands "crypto" and "ssl" on its
18431 command line). There is also now an "update" option. This will update
18432 the util/ssleay.num and util/libeay.num files with any new functions.
18433 If you do a:
18434 perl util/mkdef.pl crypto ssl update
18435 it will update them.
18436
18437 *Steve Henson*
18438
257e9d03 18439 * Overhauled the Perl interface:
5f8e6c50
DMSP
18440 - ported BN stuff to OpenSSL's different BN library
18441 - made the perl/ source tree CVS-aware
18442 - renamed the package from SSLeay to OpenSSL (the files still contain
18443 their history because I've copied them in the repository)
18444 - removed obsolete files (the test scripts will be replaced
18445 by better Test::Harness variants in the future)
18446
18447 *Ralf S. Engelschall*
18448
18449 * First cut for a very conservative source tree cleanup:
18450 1. merge various obsolete readme texts into doc/ssleay.txt
18451 where we collect the old documents and readme texts.
18452 2. remove the first part of files where I'm already sure that we no
18453 longer need them because of three reasons: either they are just temporary
18454 files which were left by Eric or they are preserved original files where
18455 I've verified that the diff is also available in the CVS via "cvs diff
18456 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18457 the crypto/md/ stuff).
18458
18459 *Ralf S. Engelschall*
18460
18461 * More extension code. Incomplete support for subject and issuer alt
18462 name, issuer and authority key id. Change the i2v function parameters
18463 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18464 what that's for :-) Fix to ASN1 macro which messed up
18465 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18466
18467 *Steve Henson*
18468
18469 * Preliminary support for ENUMERATED type. This is largely copied from the
18470 INTEGER code.
18471
18472 *Steve Henson*
18473
18474 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18475
18476 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18477
257e9d03 18478 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18479
18480 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18481
18482 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18483 like to hear about it if this slows down other processors.
18484
18485 *Ben Laurie*
18486
18487 * Add CygWin32 platform information to Configure script.
18488
18489 *Alan Batie <batie@aahz.jf.intel.com>*
18490
257e9d03 18491 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18492
18493 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18494
18495 * New program nseq to manipulate netscape certificate sequences
18496
18497 *Steve Henson*
18498
18499 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18500 few typos.
18501
18502 *Steve Henson*
18503
18504 * Fixes to BN code. Previously the default was to define BN_RECURSION
18505 but the BN code had some problems that would cause failures when
18506 doing certificate verification and some other functions.
18507
18508 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18509
18510 * Add ASN1 and PEM code to support netscape certificate sequences.
18511
18512 *Steve Henson*
18513
18514 * Add ASN1 and PEM code to support netscape certificate sequences.
18515
18516 *Steve Henson*
18517
18518 * Add several PKIX and private extended key usage OIDs.
18519
18520 *Steve Henson*
18521
18522 * Modify the 'ca' program to handle the new extension code. Modify
18523 openssl.cnf for new extension format, add comments.
18524
18525 *Steve Henson*
18526
18527 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18528 and add a sample to openssl.cnf so req -x509 now adds appropriate
18529 CA extensions.
18530
18531 *Steve Henson*
18532
18533 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18534 error code, add initial support to X509_print() and x509 application.
18535
18536 *Steve Henson*
18537
18538 * Takes a deep breath and start adding X509 V3 extension support code. Add
18539 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18540 stuff is currently isolated and isn't even compiled yet.
18541
18542 *Steve Henson*
18543
18544 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18545 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18546 Removed the versions check from X509 routines when loading extensions:
18547 this allows certain broken certificates that don't set the version
18548 properly to be processed.
18549
18550 *Steve Henson*
18551
18552 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18553 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18554 can still be regenerated with "make depend".
18555
18556 *Ben Laurie*
18557
18558 * Spelling mistake in C version of CAST-128.
18559
18560 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18561
18562 * Changes to the error generation code. The perl script err-code.pl
18563 now reads in the old error codes and retains the old numbers, only
18564 adding new ones if necessary. It also only changes the .err files if new
18565 codes are added. The makefiles have been modified to only insert errors
18566 when needed (to avoid needlessly modifying header files). This is done
18567 by only inserting errors if the .err file is newer than the auto generated
18568 C file. To rebuild all the error codes from scratch (the old behaviour)
18569 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18570 or delete all the .err files.
18571
18572 *Steve Henson*
18573
18574 * CAST-128 was incorrectly implemented for short keys. The C version has
18575 been fixed, but is untested. The assembler versions are also fixed, but
18576 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18577 to regenerate it if needed.
18578 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18579 Hagino <itojun@kame.net>*
18580
18581 * File was opened incorrectly in randfile.c.
18582
18583 *Ulf Möller <ulf@fitug.de>*
18584
18585 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18586 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18587 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18588 al: it's just almost always a UTCTime. Note this patch adds new error
18589 codes so do a "make errors" if there are problems.
18590
18591 *Steve Henson*
18592
18593 * Correct Linux 1 recognition in config.
18594
18595 *Ulf Möller <ulf@fitug.de>*
18596
18597 * Remove pointless MD5 hash when using DSA keys in ca.
18598
18599 *Anonymous <nobody@replay.com>*
18600
18601 * Generate an error if given an empty string as a cert directory. Also
18602 generate an error if handed NULL (previously returned 0 to indicate an
18603 error, but didn't set one).
18604
18605 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18606
18607 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18608
18609 *Ben Laurie*
18610
18611 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18612 parameters. This was causing a warning which killed off the Win32 compile.
18613
18614 *Steve Henson*
18615
18616 * Remove C++ style comments from crypto/bn/bn_local.h.
18617
18618 *Neil Costigan <neil.costigan@celocom.com>*
18619
18620 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18621 based on a text string, looking up short and long names and finally
18622 "dot" format. The "dot" format stuff didn't work. Added new function
18623 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18624 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18625 OID is not part of the table.
18626
18627 *Steve Henson*
18628
18629 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18630 X509_LOOKUP_by_alias().
18631
18632 *Ben Laurie*
18633
18634 * Sort openssl functions by name.
18635
18636 *Ben Laurie*
18637
ec2bfb7d 18638 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18639 encryption from sample DSA keys (in case anyone is interested the password
18640 was "1234").
18641
18642 *Steve Henson*
18643
257e9d03 18644 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18645
18646 *Frans Heymans <fheymans@isaserver.be>*
18647
18648 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18649 NULL pointers.
18650
18651 *Anonymous <nobody@replay.com>*
18652
18653 * s_server should send the CAfile as acceptable CAs, not its own cert.
18654
18655 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18656
ec2bfb7d 18657 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18658
18659 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18660
18661 * Temp key "for export" tests were wrong in s3_srvr.c.
18662
18663 *Anonymous <nobody@replay.com>*
18664
18665 * Add prototype for temp key callback functions
18666 SSL_CTX_set_tmp_{rsa,dh}_callback().
18667
18668 *Ben Laurie*
18669
18670 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18671 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18672
18673 *Steve Henson*
18674
18675 * X509_name_add_entry() freed the wrong thing after an error.
18676
18677 *Arne Ansper <arne@ats.cyber.ee>*
18678
18679 * rsa_eay.c would attempt to free a NULL context.
18680
18681 *Arne Ansper <arne@ats.cyber.ee>*
18682
18683 * BIO_s_socket() had a broken should_retry() on Windoze.
18684
18685 *Arne Ansper <arne@ats.cyber.ee>*
18686
18687 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18688
18689 *Arne Ansper <arne@ats.cyber.ee>*
18690
18691 * Make sure the already existing X509_STORE->depth variable is initialized
18692 in X509_STORE_new(), but document the fact that this variable is still
18693 unused in the certificate verification process.
18694
18695 *Ralf S. Engelschall*
18696
ec2bfb7d 18697 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18698 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18699
18700 *Steve Henson*
18701
18702 * Fix reference counting in X509_PUBKEY_get(). This makes
18703 demos/maurice/example2.c work, amongst others, probably.
18704
18705 *Steve Henson and Ben Laurie*
18706
ec2bfb7d 18707 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18708 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18709 are no longer created. This way we have a single and consistent command
257e9d03 18710 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18711
18712 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18713
18714 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18715 BIT STRING wrapper always have zero unused bits.
18716
18717 *Steve Henson*
18718
18719 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18720
18721 *Steve Henson*
18722
18723 * Make the top-level INSTALL documentation easier to understand.
18724
18725 *Paul Sutton*
18726
18727 * Makefiles updated to exit if an error occurs in a sub-directory
18728 make (including if user presses ^C) [Paul Sutton]
18729
18730 * Make Montgomery context stuff explicit in RSA data structure.
18731
18732 *Ben Laurie*
18733
18734 * Fix build order of pem and err to allow for generated pem.h.
18735
18736 *Ben Laurie*
18737
18738 * Fix renumbering bug in X509_NAME_delete_entry().
18739
18740 *Ben Laurie*
18741
18742 * Enhanced the err-ins.pl script so it makes the error library number
18743 global and can add a library name. This is needed for external ASN1 and
18744 other error libraries.
18745
18746 *Steve Henson*
18747
18748 * Fixed sk_insert which never worked properly.
18749
18750 *Steve Henson*
18751
18752 * Fix ASN1 macros so they can handle indefinite length constructed
18753 EXPLICIT tags. Some non standard certificates use these: they can now
18754 be read in.
18755
18756 *Steve Henson*
18757
18758 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18759 into a single doc/ssleay.txt bundle. This way the information is still
18760 preserved but no longer messes up this directory. Now it's new room for
18761 the new set of documentation files.
18762
18763 *Ralf S. Engelschall*
18764
18765 * SETs were incorrectly DER encoded. This was a major pain, because they
18766 shared code with SEQUENCEs, which aren't coded the same. This means that
18767 almost everything to do with SETs or SEQUENCEs has either changed name or
18768 number of arguments.
18769
18770 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18771
18772 * Fix test data to work with the above.
18773
18774 *Ben Laurie*
18775
18776 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18777 was already fixed by Eric for 0.9.1 it seems.
18778
18779 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18780
18781 * Autodetect FreeBSD3.
18782
18783 *Ben Laurie*
18784
18785 * Fix various bugs in Configure. This affects the following platforms:
18786 nextstep
18787 ncr-scde
18788 unixware-2.0
18789 unixware-2.0-pentium
18790 sco5-cc.
18791
18792 *Ben Laurie*
18793
18794 * Eliminate generated files from CVS. Reorder tests to regenerate files
18795 before they are needed.
18796
18797 *Ben Laurie*
18798
18799 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18800
18801 *Ben Laurie*
18802
257e9d03 18803### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18804
18805 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18806 changed SSLeay to OpenSSL in version strings.
18807
18808 *Ralf S. Engelschall*
18809
18810 * Some fixups to the top-level documents.
18811
18812 *Paul Sutton*
18813
18814 * Fixed the nasty bug where rsaref.h was not found under compile-time
18815 because the symlink to include/ was missing.
18816
18817 *Ralf S. Engelschall*
18818
18819 * Incorporated the popular no-RSA/DSA-only patches
18820 which allow to compile a RSA-free SSLeay.
18821
18822 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18823
257e9d03 18824 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18825 when "ssleay" is still not found.
18826
18827 *Ralf S. Engelschall*
18828
18829 * Added more platforms to Configure: Cray T3E, HPUX 11,
18830
18831 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18832
18833 * Updated the README file.
18834
18835 *Ralf S. Engelschall*
18836
18837 * Added various .cvsignore files in the CVS repository subdirs
18838 to make a "cvs update" really silent.
18839
18840 *Ralf S. Engelschall*
18841
18842 * Recompiled the error-definition header files and added
18843 missing symbols to the Win32 linker tables.
18844
18845 *Ralf S. Engelschall*
18846
18847 * Cleaned up the top-level documents;
18848 o new files: CHANGES and LICENSE
18849 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18850 o merged COPYRIGHT into LICENSE
18851 o removed obsolete TODO file
18852 o renamed MICROSOFT to INSTALL.W32
18853
18854 *Ralf S. Engelschall*
18855
18856 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 18857 ```
5f8e6c50
DMSP
18858 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18859 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18860 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18861 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18862 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 18863 ```
5f8e6c50
DMSP
18864
18865 *Ralf S. Engelschall*
18866
18867 * Added various platform portability fixes.
18868
18869 *Mark J. Cox*
18870
18871 * The Genesis of the OpenSSL rpject:
18872 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18873 Young and Tim J. Hudson created while they were working for C2Net until
18874 summer 1998.
18875
18876 *The OpenSSL Project*
18877
257e9d03 18878### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18879
18880 * Updated a few CA certificates under certs/
18881
18882 *Eric A. Young*
18883
18884 * Changed some BIGNUM api stuff.
18885
18886 *Eric A. Young*
18887
18888 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18889 DGUX x86, Linux Alpha, etc.
18890
18891 *Eric A. Young*
18892
18893 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18894 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18895 available).
18896
18897 *Eric A. Young*
18898
18899 * Add -strparse option to asn1pars program which parses nested
18900 binary structures
18901
18902 *Dr Stephen Henson <shenson@bigfoot.com>*
18903
18904 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18905
18906 *Eric A. Young*
18907
18908 * DSA fix for "ca" program.
18909
18910 *Eric A. Young*
18911
18912 * Added "-genkey" option to "dsaparam" program.
18913
18914 *Eric A. Young*
18915
18916 * Added RIPE MD160 (rmd160) message digest.
18917
18918 *Eric A. Young*
18919
18920 * Added -a (all) option to "ssleay version" command.
18921
18922 *Eric A. Young*
18923
18924 * Added PLATFORM define which is the id given to Configure.
18925
18926 *Eric A. Young*
18927
18928 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18929
18930 *Eric A. Young*
18931
18932 * Extended the ASN.1 parser routines.
18933
18934 *Eric A. Young*
18935
18936 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18937
18938 *Eric A. Young*
18939
18940 * Added a BN_CTX to the BN library.
18941
18942 *Eric A. Young*
18943
18944 * Fixed the weak key values in DES library
18945
18946 *Eric A. Young*
18947
18948 * Changed API in EVP library for cipher aliases.
18949
18950 *Eric A. Young*
18951
18952 * Added support for RC2/64bit cipher.
18953
18954 *Eric A. Young*
18955
18956 * Converted the lhash library to the crypto/mem.c functions.
18957
18958 *Eric A. Young*
18959
18960 * Added more recognized ASN.1 object ids.
18961
18962 *Eric A. Young*
18963
18964 * Added more RSA padding checks for SSL/TLS.
18965
18966 *Eric A. Young*
18967
18968 * Added BIO proxy/filter functionality.
18969
18970 *Eric A. Young*
18971
18972 * Added extra_certs to SSL_CTX which can be used
18973 send extra CA certificates to the client in the CA cert chain sending
18974 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18975
18976 *Eric A. Young*
18977
18978 * Now Fortezza is denied in the authentication phase because
18979 this is key exchange mechanism is not supported by SSLeay at all.
18980
18981 *Eric A. Young*
18982
18983 * Additional PKCS1 checks.
18984
18985 *Eric A. Young*
18986
18987 * Support the string "TLSv1" for all TLS v1 ciphers.
18988
18989 *Eric A. Young*
18990
18991 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18992 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18993
18994 *Eric A. Young*
18995
18996 * Fixed a few memory leaks.
18997
18998 *Eric A. Young*
18999
19000 * Fixed various code and comment typos.
19001
19002 *Eric A. Young*
19003
19004 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19005 bytes sent in the client random.
19006
19007 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19008
44652c16
DMSP
19009<!-- Links -->
19010
1e13198f 19011[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19012[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19013[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19014[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19015[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19016[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19017[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19018[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19019[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19020[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19021[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19022[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19023[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19024[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19025[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19026[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19027[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19028[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19029[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19030[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19031[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19032[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19033[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19034[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19035[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19036[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19037[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19038[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19039[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19040[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19041[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19042[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19043[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19044[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19045[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19046[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19047[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19048[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19049[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19050[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19051[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19052[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19053[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19054[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19055[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19056[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19057[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19058[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19059[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19060[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19061[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19062[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19063[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19064[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19065[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19066[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19067[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19068[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19069[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19070[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19071[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19072[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19073[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19074[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19075[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19076[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19077[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19078[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19079[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19080[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19081[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19082[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19083[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19084[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19085[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19086[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19087[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19088[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19089[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19090[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19091[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19092[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19093[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19094[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19095[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19096[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19097[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19098[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19099[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19100[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19101[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19102[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19103[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19104[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19105[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19106[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19107[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19108[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19109[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19110[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19111[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19112[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19113[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19114[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19115[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19116[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19117[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19118[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19119[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19120[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19121[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19122[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19123[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19124[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19125[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19126[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19127[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19128[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19129[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19130[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19131[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19132[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19133[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19134[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19135[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19136[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19137[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19138[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19139[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19140[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19141[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19142[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19143[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19144[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19145[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19146[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19147[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19148[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19149[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19150[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19151[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19152[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19153[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19154[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19155[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19156[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19157[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19158[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19159[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19160[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19161[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19162[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19163[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19164[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19165[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19166[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19167[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19168[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19169[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19170[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19171[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19172[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655