]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
CHANGES.md: reflect OSSL_HTTP_REQ_CTX_i2d renamed to OSSL_HTTP_REQ_CTX_set1_req
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
e66682a8 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 25
2db5834c
MC
26 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
27 more key types including RSA, DSA, ED25519, X25519, ED448 and X448.
28 Previously (in 1.1.1) they would return -2. For key types that do not have
29 parameters then EVP_PKEY_param_check() will always return 1.
30
31 * The output from numerous "printing" functions such as X509_signature_print(),
32 X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been
33 amended such that there may be cosmetic differences between the output
34 observed in 1.1.1 and 3.0. This also applies to the "-text" output from the
35 x509 and crl applications.
36
37 *David von Oheimb*
38
f70863d9
VD
39 * Windows thread synchronization uses read/write primitives (SRWLock) when
40 supported by the OS, otherwise CriticalSection continues to be used.
41
42 *Vincent Drake*
43
a30823c8
SL
44 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
45 work on read only BIO source/sinks that do not support these functions.
46 This allows piping or redirection of a file BIO using stdin to be buffered
47 into memory. This is used internally in OSSL_DECODER_from_bio().
48
49 *Shane Lontis*
50
f74f416b
MC
51 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
52 this function would return one of the values OSSL_STORE_INFO_NAME,
53 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
54 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
55 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
56 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
57 using this function should be amended to handle the changed return value.
58
59 *Richard Levitte*
60
6b937ae3 61 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 62 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 63 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
64 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
65 contains more than one certificate identifier: This means that all
66 certificates referenced there MUST be part of the validation chain.
67
68 *David von Oheimb*
69
c7d4d032
MC
70 * The implementation of the EVP ciphers CAST5-ECB, CAST5-CBC, CAST5-OFB,
71 CAST5-CFB, BF-ECB, BF-CBC, BF-OFB, BF-CFB, IDEA-ECB, IDEC-CBC, IDEA-OFB,
72 IDEA-CFB, SEED-ECB, SEED-CBC, SEED-OFB, SEED-CFB, RC2-ECB, RC2-CBC,
73 RC2-40-CBC, RC2-64-CBC, RC2-OFB, RC2-CFB, RC4, RC4-40, RC4-HMAC-MD5, RC5-ECB,
74 RC5-CBC, RC5-OFB, RC5-CFB, DESX-CBC, DES-ECB, DES-CBC, DES-OFB, DES-CFB,
75 DES-CFB1 and DES-CFB8 have been moved to the legacy provider. Applications
76 using the EVP APIs to access these ciphers should instead use more modern
77 ciphers. If that is not possible then these applications should ensure that
78 the legacy provider has been loaded. This can be achieved either
79 programmatically or via configuration. See the provider(7) man page for
80 further details.
81
82 *Matt Caswell*
83
84 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
85 RIPEMD-160 have been moved to the legacy provider. Applications using the
86 EVP APIs to access these digests should instead use more modern digests. If
87 that is not possible then these applications should ensure that the legacy
88 provider has been loaded. This can be achieved either programmatically or via
89 configuration. See the provider(7) man page for further details.
90
91 *Matt Caswell*
92
896dcda1
DB
93 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
94 provided key.
8e53d94d 95
896dcda1
DB
96 *Dmitry Belyavskiy*
97
98 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
99 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
100 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
101 well as the similarly named "get1" functions behave slightly differently in
102 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
103 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
104 provider. Calling these functions will only return a handle on the internal
105 key where the EVP_PKEY was constructed using this key in the first place, for
106 example using a function or macro such as EVP_PKEY_assign_RSA(),
107 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
108 then these functions now return a cached copy of the key. Changes to
109 the internal provider key that take place after the first time the cached key
110 is accessed will not be reflected back in the cached copy. Similarly any
7bc0fdd3 111 changes made to the cached copy by application code will not be reflected
cc57dc96
MC
112 back in the internal provider key.
113
7bc0fdd3
MC
114 For the above reasons the keys returned from these functions should typically
115 be treated as read-only. To emphasise this the value returned from
896dcda1 116 EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
7bc0fdd3
MC
117 EVP_PKEY_get0_EC_KEY() and EVP_PKEY_get0_DH() has been made const. This may
118 break some existing code. Applications broken by this change should be
119 modified. The preferred solution is to refactor the code to avoid the use of
120 these deprecated functions. Failing this the code should be modified to use a
121 const pointer instead. The EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(),
122 EVP_PKEY_get1_EC_KEY() and EVP_PKEY_get1_DH() functions continue to return a
123 non-const pointer to enable them to be "freed". However they should also be
124 treated as read-only.
125
cc57dc96
MC
126 *Matt Caswell*
127
8e53d94d
MC
128 * A number of functions handling low level keys or engines were deprecated
129 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
130 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
131 EVP_PKEY_get0_siphash(). Applications using engines should instead use
132 providers. Applications getting or setting low level keys in an EVP_PKEY
133 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
134 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
135
136 *Matt Caswell*
137
76e48c9d
TM
138 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
139 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
140 and require returning octet ptr parameters from providers that
141 would like to support them which complicates provider implementations.
44652c16 142
76e48c9d
TM
143 *Tomáš Mráz*
144
145 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
12631540
P
146 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
147 RAND_set_rand_method(). Provider based random number generators should
148 be used instead via EVP_RAND(3).
149
150 *Paul Dale*
8e53d94d 151
76e48c9d 152 * The SRP APIs have been deprecated. The old APIs do not work via providers,
13888e79
MC
153 and there is no EVP interface to them. Unfortunately there is no replacement
154 for these APIs at this time.
155
156 *Matt Caswell*
157
7dd5a00f
P
158 * Add a compile time option to prevent the caching of provider fetched
159 algorithms. This is enabled by including the no-cached-fetch option
160 at configuration time.
161
162 *Paul Dale*
76e48c9d 163
762970bd
TM
164 * The default algorithms for pkcs12 creation with the PKCS12_create() function
165 were changed to more modern PBKDF2 and AES based algorithms. The default
166 MAC iteration count was changed to PKCS12_DEFAULT_ITER to make it equal
167 with the password-based encryption iteration count. The default digest
168 algorithm for the MAC computation was changed to SHA-256. The pkcs12
169 application now supports -legacy option that restores the previous
170 default algorithms to support interoperability with legacy systems.
171
172 *Tomáš Mráz and Sahana Prasad*
173
f3ccfc76
TM
174 * The openssl speed command does not use low-level API calls anymore. This
175 implies some of the performance numbers might not be fully comparable
176 with the previous releases due to higher overhead. This applies
177 particularly to measuring performance on smaller data chunks.
178
179 *Tomáš Mráz*
180
c781eb1c
AM
181 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
182 capable processors.
183
184 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
185
a763ca11
MC
186 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
187 Typically if OpenSSL has no EC or DH algorithms then it cannot support
188 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
189 through providers. Therefore third party providers may supply group
190 implementations even where there are no built-in ones. Attempting to create
191 TLS connections in such a build without also disabling TLSv1.3 at run time or
192 using third party provider groups may result in handshake failures. TLSv1.3
193 can be disabled at compile time using the "no-tls1_3" Configure option.
194
195 *Matt Caswell*
196
7ff9fdd4
RS
197 * The undocumented function X509_certificate_type() has been deprecated;
198 applications can use X509_get0_pubkey() and X509_get0_signature() to
199 get the same information.
200
201 *Rich Salz*
202
4d2a6159
TM
203 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
204 functions. They are identical to BN_rand() and BN_rand_range()
205 respectively.
206
207 *Tomáš Mráz*
208
b0aae913
RS
209 * Removed RSA padding mode for SSLv23 (which was only used for
210 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
211 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
212 `rsautl` command.
213
214 *Rich Salz*
215
c27e7922
TM
216 * Deprecated the obsolete X9.31 RSA key generation related functions
217 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
218 BN_X931_generate_prime_ex().
219
66194839 220 *Tomáš Mráz*
c27e7922 221
93b39c85
TM
222 * The default key generation method for the regular 2-prime RSA keys was
223 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
224 Conditions Based on Auxiliary Probable Primes). This method is slower
225 than the original method.
226
227 *Shane Lontis*
228
229 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
230 They are replaced with the BN_check_prime() function that avoids possible
231 misuse and always uses at least 64 rounds of the Miller-Rabin
232 primality test. At least 64 rounds of the Miller-Rabin test are now also
233 used for all prime generation, including RSA key generation.
234 This increases key generation time, especially for larger keys.
235
236 *Kurt Roeckx*
237
238 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
239 as they are not useful with non-deprecated functions.
240
241 *Rich Salz*
242
cddbcf02 243 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d
RS
244 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
245 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
246 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
247 were used to collect all necessary data to form a HTTP request, and to
248 perform the HTTP transfer with that request. With OpenSSL 3.0, the
249 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
250 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
251 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
9e6f30e6 252 OSSL_HTTP_REQ_CTX_set1_req(), OSSL_HTTP_REQ_CTX_nbio(),
83b6dc8d
RS
253 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
254 OSSL_HTTP_REQ_CTX_set_max_response_length().
255
256 *Rich Salz and Richard Levitte*
257
7932982b
DDO
258 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
259
260 *David von Oheimb*
261
9e49aff2
NT
262 * Validation of SM2 keys has been separated from the validation of regular EC
263 keys, allowing to improve the SM2 validation process to reject loaded private
264 keys that are not conforming to the SM2 ISO standard.
265 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
266 correctly rejected.
267
268 *Nicola Tuveri*
269
ed37336b
NT
270 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
271 switches: a validation failure triggers an early exit, returning a failure
272 exit status to the parent process.
273
274 *Nicola Tuveri*
275
1c47539a
OH
276 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
277 to ignore unknown ciphers.
278
279 *Otto Hollmann*
280
ec2bfb7d
DDO
281 * The `-cipher-commands` and `-digest-commands` options
282 of the command line utility `list` have been deprecated.
283 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
284
285 *Dmitry Belyavskiy*
286
5b5eea4b
SL
287 * All of the low level EC_KEY functions have been deprecated including:
288
289 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
290 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
291 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
292 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
293 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
294 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
295 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
296 EC_KEY_METHOD_get_verify,
297 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
298 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
299 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
300 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
301 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
302 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
303 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
304 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
305 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
306 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
307 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
308 Applications that need to implement an EC_KEY_METHOD need to consider
309 implementation of the functionality in a special provider.
310 For replacement of the functions manipulating the EC_KEY objects
311 see the EVP_PKEY-EC(7) manual page.
312
313 Additionally functions that read and write EC_KEY objects such as
314 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
315 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
316 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
317 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
318 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
319 have also been deprecated. Applications should instead use the
320 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
321
322 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
323 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
324 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
325 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
326 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
327
66194839 328 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 329
f5a46ed7
RL
330 * Deprecated all the libcrypto and libssl error string loading
331 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
332 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
333 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
334 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
335 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
336 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
337 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
338 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
339 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
340 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
341
342 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
343 now loads error strings automatically.
344
345 *Richard Levitte*
346
1b2a55ff
MC
347 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
348 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
349 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
350 are to be used by servers requiring ephemeral DH keys. Instead applications
351 should consider using the built-in DH parameters that are available by
352 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
353 necessary then applications can use the alternative functions
354 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
355 replacement for the "callback" functions. The callback was originally useful
356 in order to have different parameters for export and non-export ciphersuites.
357 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
358 functions should be replaced by one of the other methods described above.
359
360 *Matt Caswell*
361
ec2bfb7d 362 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
363
364 *Paul Dale*
365
ec2bfb7d 366 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 367 were removed.
1696b890
RS
368
369 *Rich Salz*
370
8ea761bf
SL
371 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
372 The algorithms are:
373 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
374 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
375 The inverse ciphers use AES decryption for wrapping, and
376 AES encryption for unwrapping.
377
378 *Shane Lontis*
379
0a737e16
MC
380 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
381 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
382 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
383 OpenSSL 3.0 these are replaced by the more generic functions
384 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
385 The old versions have been converted to deprecated macros that just call the
386 new functions.
387
388 *Matt Caswell*
389
372e72b1
MC
390 * The security callback, which can be customised by application code, supports
391 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
392 in the "other" parameter. In most places this is what is passed. All these
393 places occur server side. However there was one client side call of this
394 security operation and it passed a DH object instead. This is incorrect
395 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
396 of the other locations. Therefore this client side call has been changed to
397 pass an EVP_PKEY instead.
398
399 *Matt Caswell*
400
db554ae1
JM
401 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
402 interface. Their functionality remains unchanged.
403
404 *Jordan Montgomery*
405
f4bd5105
P
406 * Added new option for 'openssl list', '-providers', which will display the
407 list of loaded providers, their names, version and status. It optionally
408 displays their gettable parameters.
409
410 *Paul Dale*
411
14711fff
RL
412 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
413 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
414 type is internally recognised so the workaround is no longer needed.
415
416 Functionality is still retained as it is, but will only work with
417 EVP_PKEYs with a legacy internal key.
418
419 *Richard Levitte*
420
ec2bfb7d
DDO
421 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
422 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 423
424 *Jeremy Walch*
425
31605414
MC
426 * Changed all "STACK" functions to be macros instead of inline functions. Macro
427 parameters are still checked for type safety at compile time via helper
428 inline functions.
429
430 *Matt Caswell*
431
7d615e21
P
432 * Remove the RAND_DRBG API
433
434 The RAND_DRBG API did not fit well into the new provider concept as
435 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
436 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
437 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 438 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
439
440 Adding a compatibility layer to continue supporting the RAND_DRBG API as
441 a legacy API for a regular deprecation period turned out to come at the
442 price of complicating the new provider API unnecessarily. Since the
443 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
444 to drop it entirely.
445
446 *Paul Dale and Matthias St. Pierre*
447
ec2bfb7d 448 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
449 as well as actual hostnames.
450
451 *David Woodhouse*
452
77174598
VD
453 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
454 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
455 conversely, silently ignore DTLS protocol version bounds when configuring
456 TLS-based contexts. The commands can be repeated to set bounds of both
457 types. The same applies with the corresponding "min_protocol" and
458 "max_protocol" command-line switches, in case some application uses both TLS
459 and DTLS.
460
461 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 462 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
463 attempts to apply bounds to these protocol versions would result in an
464 error. Now only the "version-flexible" SSL_CTX instances are subject to
465 limits in configuration files in command-line options.
466
467 *Viktor Dukhovni*
468
8dab4de5
RL
469 * Deprecated the `ENGINE` API. Engines should be replaced with providers
470 going forward.
471
472 *Paul Dale*
473
474 * Reworked the recorded ERR codes to make better space for system errors.
475 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
476 given code is a system error (true) or an OpenSSL error (false).
477
478 *Richard Levitte*
479
480 * Reworked the test perl framework to better allow parallel testing.
481
482 *Nicola Tuveri and David von Oheimb*
483
7cc355c2
SL
484 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
485 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
486
487 *Shane Lontis*
488
16b0e0fc
RL
489 * 'Configure' has been changed to figure out the configuration target if
490 none is given on the command line. Consequently, the 'config' script is
491 now only a mere wrapper. All documentation is changed to only mention
492 'Configure'.
493
494 *Rich Salz and Richard Levitte*
495
b4250010
DMSP
496 * Added a library context `OSSL_LIB_CTX` that applications as well as
497 other libraries can use to form a separate context within which
498 libcrypto operations are performed.
3bd65f9b
RL
499
500 There are two ways this can be used:
501
502 - Directly, by passing a library context to functions that take
503 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
504 fetching functions.
505 - Indirectly, by creating a new library context and then assigning
b4250010 506 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 507
b4250010
DMSP
508 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
509 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
510 NULL to indicate that the default library context should be used.
511
512 Library code that changes the default library context using
b4250010 513 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
514 second call before returning to the caller.
515
b4250010
DMSP
516 _(Note: the library context was initially called `OPENSSL_CTX` and
517 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
518
3bd65f9b
RL
519 *Richard Levitte*
520
11d3235e
TM
521 * Handshake now fails if Extended Master Secret extension is dropped
522 on renegotiation.
523
66194839 524 *Tomáš Mráz*
11d3235e 525
ec2bfb7d
DDO
526 * Dropped interactive mode from the `openssl` program. From now on,
527 running it without arguments is equivalent to `openssl help`.
eca47139
RL
528
529 *Richard Levitte*
530
ec2bfb7d
DDO
531 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
532 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
533 While the old function names have been retained for backward compatibility
534 they should not be used in new developments
535 because their return values are confusing: Unlike other `_cmp()` functions
536 they do not return 0 in case their arguments are equal.
537
538 *David von Oheimb*
539
ec2bfb7d
DDO
540 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
541 `EC_GROUP_get_field_type()`.
23ccae80
BB
542
543 *Billy Bob Brumley*
544
545 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
546 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
547 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
548 Applications should rely on the library automatically assigning a suitable
549 EC_METHOD internally upon EC_GROUP construction.
550
551 *Billy Bob Brumley*
552
553 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
554 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
555 assigned internally without application intervention.
556 Users of EC_GROUP_new() should switch to a different suitable constructor.
557
558 *Billy Bob Brumley*
559
9e3c510b
F
560 * Add CAdES-BES signature verification support, mostly derived
561 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
562
563 *Filipe Raimundo da Silva*
564
565 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
566
567 *Antonio Iacono*
568
34347512
JZ
569 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
570 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose
571 is to support encryption and decryption of a digital envelope that is both
572 authenticated and encrypted using AES GCM mode.
573
574 *Jakub Zelenka*
575
c2f2db9b
BB
576 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
577 functions are not widely used and now OpenSSL automatically perform this
578 conversion when needed.
6b4eb933 579
c2f2db9b
BB
580 *Billy Bob Brumley*
581
582 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
583 EC_KEY_precompute_mult(). These functions are not widely used and
584 applications should instead switch to named curves which OpenSSL has
585 hardcoded lookup tables for.
586
587 *Billy Bob Brumley*
6b4eb933 588
4fcd15c1
BB
589 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
590 should instead use the L<EC_POINT_mul(3)> function.
591
592 *Billy Bob Brumley*
593
885a2a39 594 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
595 that are not applicable to the new provider model. Applications should
596 instead use EVP_default_properties_is_fips_enabled() and
597 EVP_default_properties_enable_fips().
598
599 *Shane Lontis*
600
09b90e0e
DB
601 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
602 is set, an unexpected EOF is ignored, it pretends a close notify was received
603 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
604
605 *Dmitry Belyavskiy*
606
07caec83
BB
607 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
608 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
609 used and applications should instead use the
610 L<EC_POINT_set_affine_coordinates(3)> and
611 L<EC_POINT_get_affine_coordinates(3)> functions.
612
613 *Billy Bob Brumley*
614
be19d3ca
P
615 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
616 arrays to be more easily constructed via a series of utility functions.
617 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
618 the various push functions and finally convert to a passable OSSL_PARAM
619 array using OSSL_PARAM_BLD_to_param().
620
ccb8f0c8 621 *Paul Dale*
be19d3ca 622
aba03ae5
KR
623 * The security strength of SHA1 and MD5 based signatures in TLS has been
624 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
625 working at the default security level of 1 and instead requires security
626 level 0. The security level can be changed either using the cipher string
0966aee5
MC
627 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`. This also means
628 that where the signature algorithms extension is missing from a ClientHello
629 then the handshake will fail in TLS 1.2 at security level 1. This is because,
630 although this extension is optional, failing to provide one means that
631 OpenSSL will fallback to a default set of signature algorithms. This default
632 set requires the availability of SHA1.
aba03ae5
KR
633
634 *Kurt Roeckx*
635
8243d8d1
RL
636 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
637 contain a provider side internal key.
638
639 *Richard Levitte*
640
ccb8f0c8 641 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 642 They are old functions that we don't use, and that you could disable with
ccb8f0c8 643 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
644
645 *Richard Levitte*
c50604eb 646
036cbb6b 647 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
648 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
649 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
650
651 *David von Oheimb*
652
1dc1ea18 653 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
654 have been converted to Markdown with the goal to produce documents
655 which not only look pretty when viewed online in the browser, but
656 remain well readable inside a plain text editor.
657
658 To achieve this goal, a 'minimalistic' Markdown style has been applied
659 which avoids formatting elements that interfere too much with the
660 reading flow in the text file. For example, it
661
662 * avoids [ATX headings][] and uses [setext headings][] instead
663 (which works for `<h1>` and `<h2>` headings only).
664 * avoids [inline links][] and uses [reference links][] instead.
665 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
666
667 [ATX headings]: https://github.github.com/gfm/#atx-headings
668 [setext headings]: https://github.github.com/gfm/#setext-headings
669 [inline links]: https://github.github.com/gfm/#inline-link
670 [reference links]: https://github.github.com/gfm/#reference-link
671 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
672 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
673
674 *Matthias St. Pierre*
675
44652c16
DMSP
676 * The test suite is changed to preserve results of each test recipe.
677 A new directory test-runs/ with subdirectories named like the
678 test recipes are created in the build tree for this purpose.
679
680 *Richard Levitte*
681
e7774c28 682 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 683 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 684 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 685
8d9a4d83 686 *David von Oheimb, Martin Peylo*
e7774c28 687
ec2bfb7d
DDO
688 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
689 The legacy OCSP-focused and only partly documented API is retained for
690 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
691
692 *David von Oheimb*
693
16c6534b
DDO
694 * Added `util/check-format.pl`, a tool for checking adherence to the
695 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
696 The checks performed are incomplete and yield some false positives.
697 Still the tool should be useful for detecting most typical glitches.
698
699 *David von Oheimb*
700
ec2bfb7d 701 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 702 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 703 after `connect()` failures.
59131529
DDO
704
705 *David von Oheimb*
706
44652c16
DMSP
707 * All of the low level RSA functions have been deprecated including:
708
588d5d01
P
709 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
710 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
711 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
712 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
713 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
714 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
715 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
716 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
717 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
718 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
719 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
720 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
721 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
722 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
723 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
724 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
725 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
726 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
727 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
728 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
729 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
730 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
731 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
732 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
733 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
734 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
735 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
736 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
737
738 Use of these low level functions has been informally discouraged for a long
739 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
740 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
741 L<EVP_PKEY_decrypt(3)>.
742
743 *Paul Dale*
744
745 * X509 certificates signed using SHA1 are no longer allowed at security
746 level 1 and above.
747 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
748 using the cipher string with `@SECLEVEL`, or calling
749 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
750 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
751 lowered first.
752 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
753 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
754 options of the commands.
44652c16
DMSP
755
756 *Kurt Roeckx*
757
758 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
759 modified to use PKEY APIs. These commands are now in maintenance mode
760 and no new features will be added to them.
761
762 *Paul Dale*
763
764 * The command line utility rsautl has been deprecated.
765 Instead use the pkeyutl program.
766
767 *Paul Dale*
768
769 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
770 APIs. They now write PKCS#8 keys by default. These commands are now in
771 maintenance mode and no new features will be added to them.
44652c16
DMSP
772
773 *Paul Dale*
774
775 * All of the low level DH functions have been deprecated including:
776
588d5d01 777 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
778 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
779 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
780 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
781 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
782 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
783 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
784 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
785 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
786 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
787 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
788 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
789 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
790
791 Use of these low level functions has been informally discouraged for a long
792 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
793 and L<EVP_PKEY_derive(3)>.
794
59d7ad07
MC
795 Additionally functions that read and write DH objects such as d2i_DHparams,
796 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
797 functions have also been deprecated. Applications should instead use the
798 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
799
800 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
801 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
802 `EVP_PKEY_set1_DH()` are also deprecated.
803 Applications should instead either read or write an
804 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
8e53d94d 805 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
806
807 *Paul Dale and Matt Caswell*
44652c16
DMSP
808
809 * All of the low level DSA functions have been deprecated including:
810
ea780814
P
811 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
812 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
813 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
814 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
815 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
816 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
817 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
818 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
819 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
820 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
821 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
822 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
823 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
824 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
825 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
826 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
827 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
828
829 Use of these low level functions has been informally discouraged for a long
830 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
831 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
832
cc57dc96 833 Finaly functions that assign or obtain DSA objects from an EVP_PKEY such as
8e53d94d
MC
834 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
835 `EVP_PKEY_set1_DSA()` are also deprecated.
836 Applications should instead either read or write an
cc57dc96
MC
837 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
838 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
8e53d94d 839
44652c16
DMSP
840 *Paul Dale*
841
842 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
843 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
844 This means that applications don't have to look at the curve NID and
845 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
ec2bfb7d 846 However, they still can, that `EVP_PKEY_set_alias_type()` call acts as
44652c16
DMSP
847 a no-op when the EVP_PKEY is already of the given type.
848
849 Parameter and key generation is also reworked to make it possible
850 to generate EVP_PKEY_SM2 parameters and keys without having to go
851 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
852 However, code that does the latter will still work as before.
853
854 *Richard Levitte*
855
856 * Deprecated low level ECDH and ECDSA functions. These include:
857
858 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
859 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
860 ECDSA_size.
861
862 Use of these low level functions has been informally discouraged for a long
863 time. Instead applications should use the EVP_PKEY_derive(3),
864 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
865
866 *Paul Dale*
867
44652c16
DMSP
868 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
869 and EVP_PKEY_decrypt() instead.
870 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
871 and EVP_PKEY_encrypt() instead.
872
873 *Richard Levitte*
874
875 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
876 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
877 a new formulation to include all the things it can be used for,
878 as well as words of caution.
879
880 *Richard Levitte*
881
882 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
883 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
884
885 *Paul Dale*
886
887 * All of the low level HMAC functions have been deprecated including:
888
889 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
890 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
891 and HMAC_CTX_get_md.
892
893 Use of these low level functions has been informally discouraged for a long
865adf97
MC
894 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
895 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
896 and L<EVP_MAC_final(3)>.
897
898 *Paul Dale*
899
900 * Over two thousand fixes were made to the documentation, including:
901 - Common options (such as -rand/-writerand, TLS version control, etc)
902 were refactored and point to newly-enhanced descriptions in openssl.pod.
903 - Added style conformance for all options (with help from Richard Levitte),
904 documented all reported missing options, added a CI build to check
905 that all options are documented and that no unimplemented options
906 are documented.
907 - Documented some internals, such as all use of environment variables.
908 - Addressed all internal broken L<> references.
909
910 *Rich Salz*
911
912 * All of the low level CMAC functions have been deprecated including:
913
914 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
915 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
916
917 Use of these low level functions has been informally discouraged for a long
865adf97
MC
918 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
919 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
920 and L<EVP_MAC_final(3)>.
921
922 *Paul Dale*
923
924 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
925 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
926 These include:
927
928 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
929 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
930 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
931 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
932 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
933 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
934 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
935 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
936 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
937 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
938
939 Use of these low level functions has been informally discouraged
940 for a long time. Applications should use the EVP_DigestInit_ex(3),
941 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
942
943 *Paul Dale*
944
257e9d03 945 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
946 set of functions. The documentation mentioned negative values for some
947 errors, but this was never the case, so the mention of negative values
948 was removed.
949
950 Code that followed the documentation and thereby check with something
951 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
952
953 *Richard Levitte*
954
955 * All of the low level cipher functions have been deprecated including:
956
957 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
958 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
959 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
960 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
961 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
962 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
963 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
964 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
965 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
966 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
967 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
968 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
969 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
970 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
971 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
972 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
973 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
974 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
975 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
976 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
977 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
978 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
979 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
980 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
981 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
982 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
983 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
984 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
985 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
986
987 Use of these low level functions has been informally discouraged for
988 a long time. Applications should use the high level EVP APIs, e.g.
989 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
990 equivalently named decrypt functions instead.
991
992 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
993
994 * Removed include/openssl/opensslconf.h.in and replaced it with
995 include/openssl/configuration.h.in, which differs in not including
996 <openssl/macros.h>. A short header include/openssl/opensslconf.h
997 was added to include both.
44652c16 998
5f8e6c50
DMSP
999 This allows internal hacks where one might need to modify the set
1000 of configured macros, for example this if deprecated symbols are
1001 still supposed to be available internally:
44652c16 1002
5f8e6c50 1003 #include <openssl/configuration.h>
44652c16 1004
5f8e6c50
DMSP
1005 #undef OPENSSL_NO_DEPRECATED
1006 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1007
5f8e6c50 1008 #include <openssl/macros.h>
44652c16 1009
5f8e6c50
DMSP
1010 This should not be used by applications that use the exported
1011 symbols, as that will lead to linking errors.
44652c16 1012
5f8e6c50
DMSP
1013 *Richard Levitte*
1014
44652c16
DMSP
1015 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1016 used in exponentiation with 512-bit moduli. No EC algorithms are
1017 affected. Analysis suggests that attacks against 2-prime RSA1024,
1018 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1019 difficult to perform and are not believed likely. Attacks against DH512
1020 are considered just feasible. However, for an attack the target would
1021 have to re-use the DH512 private key, which is not recommended anyway.
1022 Also applications directly using the low level API BN_mod_exp may be
1023 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1024 ([CVE-2019-1551])
44652c16
DMSP
1025
1026 *Andy Polyakov*
5f8e6c50 1027
44652c16
DMSP
1028 * Most memory-debug features have been deprecated, and the functionality
1029 replaced with no-ops.
5f8e6c50 1030
44652c16 1031 *Rich Salz*
257e9d03 1032
31605414 1033 * Added documentation for the STACK API.
257e9d03 1034
852c2ed2 1035 *Rich Salz*
5f8e6c50 1036
ece9304c
RL
1037 * Introduced a new method type and API, OSSL_ENCODER, to
1038 represent generic encoders. An implementation is expected to
1039 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
1040 as an algorithm name for an asymmetric key) into forms given by
1041 implementation properties.
1042
ece9304c 1043 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
1044 calls to functions like EVP_PKEY_print_private(),
1045 PEM_write_bio_PrivateKey() and similar.
1046
ece9304c 1047 Encoders are specified in such a way that they can be made to
5f8e6c50 1048 directly handle the provider side portion of an object, if this
ece9304c 1049 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
1050 itself, but can also be made to handle objects in parametrized
1051 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 1052 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
1053
1054 *Richard Levitte*
1055
1056 * Added a .pragma directive to the syntax of configuration files, to
1057 allow varying behavior in a supported and predictable manner.
1058 Currently added pragma:
1059
1060 .pragma dollarid:on
1061
1062 This allows dollar signs to be a keyword character unless it's
1063 followed by a opening brace or parenthesis. This is useful for
1064 platforms where dollar signs are commonly used in names, such as
1065 volume names and system directory names on VMS.
1066
1067 *Richard Levitte*
1068
1069 * Added functionality to create an EVP_PKEY from user data. This
1070 is effectively the same as creating a RSA, DH or DSA object and
1071 then assigning them to an EVP_PKEY, but directly using algorithm
1072 agnostic EVP functions. A benefit is that this should be future
1073 proof for public key algorithms to come.
1074
1075 *Richard Levitte*
536454e5 1076
5f8e6c50
DMSP
1077 * Change the interpretation of the '--api' configuration option to
1078 mean that this is a desired API compatibility level with no
1079 further meaning. The previous interpretation, that this would
1080 also mean to remove all deprecated symbols up to and including
1081 the given version, no requires that 'no-deprecated' is also used
1082 in the configuration.
1083
1084 When building applications, the desired API compatibility level
1085 can be set with the OPENSSL_API_COMPAT macro like before. For
1086 API compatibility version below 3.0, the old style numerical
1087 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1088 For version 3.0 and on, the value is expected to be the decimal
1089 value calculated from the major and minor version like this:
38c65481 1090
5f8e6c50 1091 MAJOR * 10000 + MINOR * 100
38c65481 1092
5f8e6c50 1093 Examples:
ea8c77a5 1094
5f8e6c50
DMSP
1095 -DOPENSSL_API_COMPAT=30000 For 3.0
1096 -DOPENSSL_API_COMPAT=30200 For 3.2
1097
1098 To hide declarations that are deprecated up to and including the
1099 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1100 given when building the application as well.
390c5795 1101
5f8e6c50 1102 *Richard Levitte*
e5641d7f 1103
5f8e6c50
DMSP
1104 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1105 access to certificate and CRL stores via URIs and OSSL_STORE
1106 loaders.
e5641d7f 1107
5f8e6c50 1108 This adds the following functions:
3ddc06f0 1109
5f8e6c50
DMSP
1110 - X509_LOOKUP_store()
1111 - X509_STORE_load_file()
1112 - X509_STORE_load_path()
1113 - X509_STORE_load_store()
1114 - SSL_add_store_cert_subjects_to_stack()
1115 - SSL_CTX_set_default_verify_store()
1116 - SSL_CTX_load_verify_file()
1117 - SSL_CTX_load_verify_dir()
1118 - SSL_CTX_load_verify_store()
e66cb363 1119
5f8e6c50 1120 *Richard Levitte*
732d31be 1121
5f8e6c50
DMSP
1122 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1123 The presence of this system service is determined at run-time.
223c59ea 1124
5f8e6c50 1125 *Richard Levitte*
173350bc 1126
5f8e6c50
DMSP
1127 * Added functionality to create an EVP_PKEY context based on data
1128 for methods from providers. This takes an algorithm name and a
1129 property query string and simply stores them, with the intent
1130 that any operation that uses this context will use those strings
1131 to fetch the needed methods implicitly, thereby making the port
1132 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1133
5f8e6c50 1134 *Richard Levitte*
3d63b396 1135
5f8e6c50
DMSP
1136 * The undocumented function NCONF_WIN32() has been deprecated; for
1137 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1138
5f8e6c50 1139 *Rich Salz*
ba64ae6c 1140
5f8e6c50
DMSP
1141 * Introduced the new functions EVP_DigestSignInit_ex() and
1142 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1143 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1144 pages for further details.
0e0c6821 1145
5f8e6c50 1146 *Matt Caswell*
e6f418bc 1147
5f8e6c50
DMSP
1148 * Over two thousand fixes were made to the documentation, including:
1149 adding missing command flags, better style conformance, documentation
1150 of internals, etc.
3d63b396 1151
5f8e6c50 1152 *Rich Salz, Richard Levitte*
3d63b396 1153
5f8e6c50
DMSP
1154 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1155 X25519, X448, Ed25519 and Ed448.
a25f33d2 1156
5f8e6c50 1157 *Patrick Steuer*
17716680 1158
5f8e6c50
DMSP
1159 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1160 the first value.
0e4bc563 1161
5f8e6c50 1162 *Jon Spillett*
e30dd20c 1163
ec2bfb7d
DDO
1164 * Deprecated the public definition of `ERR_STATE` as well as the function
1165 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1166 opaque type.
c05353c5 1167
5f8e6c50 1168 *Richard Levitte*
d741ccad 1169
5f8e6c50
DMSP
1170 * Added ERR functionality to give callers access to the stored function
1171 names that have replaced the older function code based functions.
aaf35f11 1172
af2f14ac
RL
1173 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1174 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1175 ERR_peek_error_all() and ERR_peek_last_error_all().
1176
1177 These functions have become deprecated: ERR_get_error_line(),
1178 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1179 ERR_peek_last_error_line_data() and ERR_func_error_string().
1180
1181 Users are recommended to use ERR_get_error_all(), or to pick information
1182 with ERR_peek functions and finish off with getting the error code by using
1183 ERR_get_error().
aaf35f11 1184
5f8e6c50 1185 *Richard Levitte*
3ff55e96 1186
5f8e6c50
DMSP
1187 * Extended testing to be verbose for failing tests only. The make variables
1188 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1189
5f8e6c50
DMSP
1190 $ make VF=1 test # Unix
1191 $ mms /macro=(VF=1) test ! OpenVMS
1192 $ nmake VF=1 test # Windows
77202a85 1193
5f8e6c50 1194 *Richard Levitte*
57f39cc8 1195
b9fbacaa
DDO
1196 * Added the `-copy_extensions` option to the `x509` command for use with
1197 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1198 all extensions in the request are copied to the certificate or vice versa.
1199
1200 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1201
1202 * Added the `-copy_extensions` option to the `req` command for use with
1203 `-x509`. When given with the `copy` or `copyall` argument,
1204 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1205
1206 *David von Oheimb*
1207
b9fbacaa
DDO
1208 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1209 they generate are by default RFC 5280 compliant in the following sense:
1210 There is a subjectKeyIdentifier extension with a hash value of the public key
1211 and for not self-signed certs there is an authorityKeyIdentifier extension
1212 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1213 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1214 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1215
1216 *David von Oheimb*
1217
1218 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1219 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1220 (which may be done by using the CLI option `-x509_strict`):
1221 * The basicConstraints of CA certificates must be marked critical.
1222 * CA certificates must explicitly include the keyUsage extension.
1223 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1224 * The issuer name of any certificate must not be empty.
1225 * The subject name of CA certs, certs with keyUsage crlSign,
1226 and certs without subjectAlternativeName must not be empty.
1227 * If a subjectAlternativeName extension is given it must not be empty.
1228 * The signatureAlgorithm field and the cert signature must be consistent.
1229 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1230 must not be marked critical.
1231 * The authorityKeyIdentifier must be given for X.509v3 certs
1232 unless they are self-signed.
1233 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1234
1235 *David von Oheimb*
1236
ec2bfb7d 1237 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1238 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1239
66194839 1240 *Tomáš Mráz*
0e071fbc 1241
5f8e6c50 1242 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1243 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1244 or calling `EC_GROUP_new_from_ecpkparameters()`/
1245 `EC_GROUP_new_from_ecparameters()`.
1246 This prevents bypass of security hardening and performance gains,
1247 especially for curves with specialized EC_METHODs.
1248 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1249 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1250 internally a "named" EC_GROUP is used for computation.
480af99e 1251
5f8e6c50 1252 *Nicola Tuveri*
480af99e 1253
5f8e6c50
DMSP
1254 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1255 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1256 NULL. After this change, only the cofactor parameter can be NULL. It also
1257 does some minimal sanity checks on the passed order.
d8dc8538 1258 ([CVE-2019-1547])
bab53405 1259
5f8e6c50 1260 *Billy Bob Brumley*
31636a3e 1261
5f8e6c50
DMSP
1262 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1263 An attack is simple, if the first CMS_recipientInfo is valid but the
1264 second CMS_recipientInfo is chosen ciphertext. If the second
1265 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1266 encryption key will be replaced by garbage, and the message cannot be
1267 decoded, but if the RSA decryption fails, the correct encryption key is
1268 used and the recipient will not notice the attack.
1269 As a work around for this potential attack the length of the decrypted
1270 key must be equal to the cipher default key length, in case the
1271 certifiate is not given and all recipientInfo are tried out.
1272 The old behaviour can be re-enabled in the CMS code by setting the
1273 CMS_DEBUG_DECRYPT flag.
60aee6ce 1274
5f8e6c50 1275 *Bernd Edlinger*
31636a3e 1276
5f8e6c50
DMSP
1277 * Early start up entropy quality from the DEVRANDOM seed source has been
1278 improved for older Linux systems. The RAND subsystem will wait for
1279 /dev/random to be producing output before seeding from /dev/urandom.
1280 The seeded state is stored for future library initialisations using
1281 a system global shared memory segment. The shared memory identifier
1282 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1283 the desired value. The default identifier is 114.
31636a3e 1284
5f8e6c50 1285 *Paul Dale*
7a762197 1286
5f8e6c50
DMSP
1287 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1288 when primes for RSA keys are computed.
1289 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1290 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1291 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1292 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1293 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1294
5f8e6c50 1295 *Bernd Edlinger*
28b6d502 1296
5f8e6c50
DMSP
1297 * Correct the extended master secret constant on EBCDIC systems. Without this
1298 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1299 negotiate EMS will fail. Unfortunately this also means that TLS connections
1300 between EBCDIC systems with this fix, and EBCDIC systems without this
1301 fix will fail if they negotiate EMS.
d5bbead4 1302
5f8e6c50 1303 *Matt Caswell*
837f2fc7 1304
5f8e6c50
DMSP
1305 * Changed the library initialisation so that the config file is now loaded
1306 by default. This was already the case for libssl. It now occurs for both
1307 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1308 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1309
5f8e6c50 1310 *Matt Caswell*
480af99e 1311
ec2bfb7d
DDO
1312 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1313 where the former acts as a replacement for `ERR_put_error()`, and the
1314 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1315 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1316 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1317 `BIO_snprintf()`.
e65bcbce 1318
5f8e6c50 1319 *Richard Levitte*
db99c525 1320
ec2bfb7d 1321 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1322 to check if a named provider is loaded and available. When called, it
1323 will also activate all fallback providers if such are still present.
db99c525 1324
5f8e6c50 1325 *Richard Levitte*
db99c525 1326
5f8e6c50 1327 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1328
5f8e6c50 1329 *Bernd Edlinger*
f8d6be3f 1330
5f8e6c50
DMSP
1331 * Changed DH parameters to generate the order q subgroup instead of 2q.
1332 Previously generated DH parameters are still accepted by DH_check
1333 but DH_generate_key works around that by clearing bit 0 of the
1334 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1335
5f8e6c50 1336 *Bernd Edlinger*
f8d6be3f 1337
5f8e6c50 1338 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1339
5f8e6c50 1340 *Paul Dale*
f8d6be3f 1341
257e9d03 1342 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1343 deprecated.
1a489c9a 1344
5f8e6c50 1345 *Rich Salz*
8528128b 1346
5f8e6c50
DMSP
1347 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1348 algorithms. An implementation of a key exchange algorithm can be obtained
1349 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1350 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1351 the older EVP_PKEY_derive_init() function. See the man pages for the new
1352 functions for further details.
8228fd89 1353
5f8e6c50 1354 *Matt Caswell*
adb92d56 1355
5f8e6c50 1356 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1357
5f8e6c50 1358 *Matt Caswell*
adb92d56 1359
5f8e6c50
DMSP
1360 * Removed the function names from error messages and deprecated the
1361 xxx_F_xxx define's.
6bf79e30 1362
5f8e6c50 1363 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1364
5f8e6c50 1365 *Rich Salz*
94fd382f 1366
5f8e6c50
DMSP
1367 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1368 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1369 Also removed "export var as function" capability; we do not export
1370 variables, only functions.
e194fe8f 1371
5f8e6c50 1372 *Rich Salz*
40a70628 1373
5f8e6c50
DMSP
1374 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1375 an error and 1 indicating success. In previous versions of OpenSSL this
1376 was a void type. If a key was set longer than the maximum possible this
1377 would crash.
c2c2e7a4 1378
5f8e6c50 1379 *Matt Caswell*
c2c2e7a4 1380
5f8e6c50 1381 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1382
5f8e6c50 1383 *Paul Yang*
d357be38 1384
ec2bfb7d 1385 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1386
66194839 1387 *Tomáš Mráz*
0ebfcc8f 1388
5f8e6c50
DMSP
1389 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1390 This checks that the salt length is at least 128 bits, the derived key
1391 length is at least 112 bits, and that the iteration count is at least 1000.
1392 For backwards compatibility these checks are disabled by default in the
1393 default provider, but are enabled by default in the fips provider.
1394 To enable or disable these checks use the control
1395 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1396
5f8e6c50 1397 *Shane Lontis*
1ad2ecb6 1398
5f8e6c50
DMSP
1399 * Default cipher lists/suites are now available via a function, the
1400 #defines are deprecated.
bd3576d2 1401
5f8e6c50 1402 *Todd Short*
b64f8256 1403
5f8e6c50
DMSP
1404 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1405 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1406 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1407
5f8e6c50 1408 *Kenji Mouri*
47339f61 1409
5f8e6c50 1410 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1411
5f8e6c50 1412 *Richard Levitte*
6d311938 1413
5f8e6c50 1414 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1415
5f8e6c50 1416 *Shane Lontis*
22a4f969 1417
5f8e6c50 1418 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1419
5f8e6c50 1420 *Shane Lontis*
e778802f 1421
5f8e6c50
DMSP
1422 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1423 as default directories. Also added the command 'openssl info'
1424 for scripting purposes.
1d48dd00 1425
5f8e6c50 1426 *Richard Levitte*
28a98809 1427
5f8e6c50
DMSP
1428 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1429 deprecated. These undocumented functions were never integrated into the EVP
1430 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1431 Bi-directional IGE mode. These modes were never formally standardised and
1432 usage of these functions is believed to be very small. In particular
1433 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1434 is ever used. The security implications are believed to be minimal, but
1435 this issue was never fixed for backwards compatibility reasons. New code
1436 should not use these modes.
8f7de4f0 1437
5f8e6c50 1438 *Matt Caswell*
5fbe91d8 1439
5f8e6c50 1440 * Add prediction resistance to the DRBG reseeding process.
9263e882 1441
5f8e6c50 1442 *Paul Dale*
f73e07cf 1443
5f8e6c50
DMSP
1444 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1445 mandated by IEEE Std 1619-2018.
f9a25931 1446
5f8e6c50 1447 *Paul Dale*
2f0cd195 1448
5f8e6c50 1449 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1450 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1451 checksum programs. This aims to preserve backward compatibility.
268c2102 1452
5f8e6c50 1453 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1454
5f8e6c50
DMSP
1455 * Removed the heartbeat message in DTLS feature, as it has very
1456 little usage and doesn't seem to fulfill a valuable purpose.
1457 The configuration option is now deprecated.
c7ac31e2 1458
5f8e6c50 1459 *Richard Levitte*
9d892e28 1460
5f8e6c50
DMSP
1461 * Changed the output of 'openssl {digestname} < file' to display the
1462 digest name in its output.
9d892e28 1463
5f8e6c50 1464 *Richard Levitte*
ee13f9b1 1465
5f8e6c50
DMSP
1466 * Added a new generic trace API which provides support for enabling
1467 instrumentation through trace output. This feature is mainly intended
1468 as an aid for developers and is disabled by default. To utilize it,
1469 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1470
5f8e6c50
DMSP
1471 If the tracing API is enabled, the application can activate trace output
1472 by registering BIOs as trace channels for a number of tracing and debugging
1473 categories.
b5e406f7 1474
ec2bfb7d 1475 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1476 available via environment variables defined by the user, and serves as
1477 one possible example on how to use this functionality.
cb0f35d7 1478
5f8e6c50 1479 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1480
5f8e6c50
DMSP
1481 * Added build tests for C++. These are generated files that only do one
1482 thing, to include one public OpenSSL head file each. This tests that
1483 the public header files can be usefully included in a C++ application.
cdbb8c2f 1484
5f8e6c50
DMSP
1485 This test isn't enabled by default. It can be enabled with the option
1486 'enable-buildtest-c++'.
06d5b162 1487
5f8e6c50 1488 *Richard Levitte*
c35f549e 1489
5f8e6c50 1490 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1491
5f8e6c50 1492 *Shane Lontis*
79e259e3 1493
5f8e6c50 1494 * Add KMAC to EVP_MAC.
56ee3117 1495
5f8e6c50 1496 *Shane Lontis*
6063b27b 1497
5f8e6c50
DMSP
1498 * Added property based algorithm implementation selection framework to
1499 the core.
6063b27b 1500
5f8e6c50 1501 *Paul Dale*
6063b27b 1502
5f8e6c50
DMSP
1503 * Added SCA hardening for modular field inversion in EC_GROUP through
1504 a new dedicated field_inv() pointer in EC_METHOD.
1505 This also addresses a leakage affecting conversions from projective
1506 to affine coordinates.
792a9002 1507
5f8e6c50 1508 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1509
5f8e6c50
DMSP
1510 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1511 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1512 those algorithms that were already supported through the EVP_PKEY API
1513 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1514 and scrypt are now wrappers that call EVP_KDF.
792a9002 1515
5f8e6c50 1516 *David Makepeace*
ce72df1c 1517
5f8e6c50 1518 * Build devcrypto engine as a dynamic engine.
4098e89c 1519
5f8e6c50 1520 *Eneas U de Queiroz*
4098e89c 1521
5f8e6c50 1522 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1523
5f8e6c50 1524 *Antoine Salon*
5dcdcd47 1525
5f8e6c50
DMSP
1526 * Fix a bug in the computation of the endpoint-pair shared secret used
1527 by DTLS over SCTP. This breaks interoperability with older versions
1528 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1529 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1530 interoperability with such broken implementations. However, enabling
1531 this switch breaks interoperability with correct implementations.
ae82b46f 1532
5f8e6c50
DMSP
1533 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1534 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1535
5f8e6c50 1536 *Bernd Edlinger*
8d7ed6ff 1537
5f8e6c50 1538 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1539
5f8e6c50 1540 *Richard Levitte*
9ce5db45 1541
18fdebf1 1542 * Changed the license to the Apache License v2.0.
7f111b8b 1543
5f8e6c50 1544 *Richard Levitte*
651d0aff 1545
5f8e6c50 1546 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1547
5f8e6c50
DMSP
1548 - Major releases (indicated by incrementing the MAJOR release number)
1549 may introduce incompatible API/ABI changes.
1550 - Minor releases (indicated by incrementing the MINOR release number)
1551 may introduce new features but retain API/ABI compatibility.
1552 - Patch releases (indicated by incrementing the PATCH number)
1553 are intended for bug fixes and other improvements of existing
1554 features only (like improving performance or adding documentation)
1555 and retain API/ABI compatibility.
13e91dd3 1556
5f8e6c50 1557 *Richard Levitte*
13e91dd3 1558
5f8e6c50 1559 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1560
5f8e6c50 1561 *Todd Short*
651d0aff 1562
5f8e6c50
DMSP
1563 * Remove the 'dist' target and add a tarball building script. The
1564 'dist' target has fallen out of use, and it shouldn't be
1565 necessary to configure just to create a source distribution.
651d0aff 1566
5f8e6c50 1567 *Richard Levitte*
651d0aff 1568
5f8e6c50
DMSP
1569 * Recreate the OS390-Unix config target. It no longer relies on a
1570 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1571
5f8e6c50 1572 *Richard Levitte*
651d0aff 1573
5f8e6c50
DMSP
1574 * Instead of having the source directories listed in Configure, add
1575 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1576 look into.
651d0aff 1577
5f8e6c50 1578 *Richard Levitte*
7f111b8b 1579
5f8e6c50 1580 * Add GMAC to EVP_MAC.
1b24cca9 1581
5f8e6c50 1582 *Paul Dale*
651d0aff 1583
5f8e6c50 1584 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1585
5f8e6c50 1586 *Richard Levitte*
651d0aff 1587
5f8e6c50
DMSP
1588 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1589 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1590 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1591 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1592
5f8e6c50 1593 *Richard Levitte*
651d0aff 1594
5f8e6c50
DMSP
1595 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1596 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1597
5f8e6c50 1598 *Antoine Salon*
651d0aff 1599
5f8e6c50
DMSP
1600 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1601 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1602 are retained for backwards compatibility.
651d0aff 1603
5f8e6c50 1604 *Antoine Salon*
651d0aff 1605
5f8e6c50
DMSP
1606 * AES-XTS mode now enforces that its two keys are different to mitigate
1607 the attacked described in "Efficient Instantiations of Tweakable
1608 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1609 Details of this attack can be obtained from:
257e9d03 1610 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1611
5f8e6c50 1612 *Paul Dale*
651d0aff 1613
5f8e6c50
DMSP
1614 * Rename the object files, i.e. give them other names than in previous
1615 versions. Their names now include the name of the final product, as
1616 well as its type mnemonic (bin, lib, shlib).
651d0aff 1617
5f8e6c50 1618 *Richard Levitte*
651d0aff 1619
5f8e6c50
DMSP
1620 * Added new option for 'openssl list', '-objects', which will display the
1621 list of built in objects, i.e. OIDs with names.
651d0aff 1622
5f8e6c50 1623 *Richard Levitte*
651d0aff 1624
64713cb1
CN
1625 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1626 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1627 be set explicitly.
1628
1629 *Chris Novakovic*
1630
5f8e6c50
DMSP
1631 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1632 improves application performance by removing data copies and providing
1633 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1634
5f8e6c50 1635 *Boris Pismenny*
651d0aff 1636
163b8016
ME
1637 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1638 option is set, openssl cleanses (zeroize) plaintext bytes from
1639 internal buffers after delivering them to the application. Note,
1640 the application is still responsible for cleansing other copies
1641 (e.g.: data received by SSL_read(3)).
1642
1643 *Martin Elshuber*
1644
fc0aae73
DDO
1645 * `PKCS12_parse` now maintains the order of the parsed certificates
1646 when outputting them via `*ca` (rather than reversing it).
1647
1648 *David von Oheimb*
1649
9750b4d3
RB
1650 * Deprecated pthread fork support methods. These were unused so no
1651 replacement is required.
1652
1653 - OPENSSL_fork_prepare()
1654 - OPENSSL_fork_parent()
1655 - OPENSSL_fork_child()
1656
1657 *Randall S. Becker*
1658
44652c16
DMSP
1659OpenSSL 1.1.1
1660-------------
1661
c913dbd7 1662### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1663
468d9d55
MC
1664 * Fixed a problem with verifying a certificate chain when using the
1665 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1666 the certificates present in a certificate chain. It is not set by default.
1667
1668 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1669 the chain that have explicitly encoded elliptic curve parameters was added
1670 as an additional strict check.
1671
1672 An error in the implementation of this check meant that the result of a
1673 previous check to confirm that certificates in the chain are valid CA
1674 certificates was overwritten. This effectively bypasses the check
1675 that non-CA certificates must not be able to issue other certificates.
1676
1677 If a "purpose" has been configured then there is a subsequent opportunity
1678 for checks that the certificate is a valid CA. All of the named "purpose"
1679 values implemented in libcrypto perform this check. Therefore, where
1680 a purpose is set the certificate chain will still be rejected even when the
1681 strict flag has been used. A purpose is set by default in libssl client and
1682 server certificate verification routines, but it can be overridden or
1683 removed by an application.
1684
1685 In order to be affected, an application must explicitly set the
1686 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1687 for the certificate verification or, in the case of TLS client or server
1688 applications, override the default purpose.
1689 ([CVE-2021-3450])
1690
1691 *Tomáš Mráz*
1692
1693 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1694 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1695 renegotiation ClientHello omits the signature_algorithms extension (where it
1696 was present in the initial ClientHello), but includes a
1697 signature_algorithms_cert extension then a NULL pointer dereference will
1698 result, leading to a crash and a denial of service attack.
1699
1700 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1701 (which is the default configuration). OpenSSL TLS clients are not impacted by
1702 this issue.
1703 ([CVE-2021-3449])
1704
1705 *Peter Kästle and Samuel Sapalski*
1706
c913dbd7
MC
1707### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1708
1709 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1710 create a unique hash value based on the issuer and serial number data
1711 contained within an X509 certificate. However it was failing to correctly
1712 handle any errors that may occur while parsing the issuer field (which might
1713 occur if the issuer field is maliciously constructed). This may subsequently
1714 result in a NULL pointer deref and a crash leading to a potential denial of
1715 service attack.
1716 ([CVE-2021-23841])
1717
1718 *Matt Caswell*
1719
1720 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1721 padding mode to correctly check for rollback attacks. This is considered a
1722 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1723 CVE-2021-23839.
1724
1725 *Matt Caswell*
1726
1727 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1728 functions. Previously they could overflow the output length argument in some
1729 cases where the input length is close to the maximum permissable length for
1730 an integer on the platform. In such cases the return value from the function
1731 call would be 1 (indicating success), but the output length value would be
1732 negative. This could cause applications to behave incorrectly or crash.
1733 ([CVE-2021-23840])
1734
1735 *Matt Caswell*
1736
1737 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1738 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1739 could be exploited in a side channel attack to recover the password. Since
1740 the attack is local host only this is outside of the current OpenSSL
1741 threat model and therefore no CVE is assigned.
1742
1743 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1744 issue.
1745
1746 *Matt Caswell*
1747
1748### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1749
1e13198f
MC
1750 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1751 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1752 If an attacker can control both items being compared then this could lead
1753 to a possible denial of service attack. OpenSSL itself uses the
1754 GENERAL_NAME_cmp function for two purposes:
1755 1) Comparing CRL distribution point names between an available CRL and a
1756 CRL distribution point embedded in an X509 certificate
1757 2) When verifying that a timestamp response token signer matches the
1758 timestamp authority name (exposed via the API functions
1759 TS_RESP_verify_response and TS_RESP_verify_token)
1760 ([CVE-2020-1971])
1761
1762 *Matt Caswell*
6ffc3127
DMSP
1763
1764### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1765
1766 * Certificates with explicit curve parameters are now disallowed in
1767 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1768
66194839 1769 *Tomáš Mráz*
6ffc3127
DMSP
1770
1771 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1772 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1773 conversely, silently ignore DTLS protocol version bounds when configuring
1774 TLS-based contexts. The commands can be repeated to set bounds of both
1775 types. The same applies with the corresponding "min_protocol" and
1776 "max_protocol" command-line switches, in case some application uses both TLS
1777 and DTLS.
1778
1779 SSL_CTX instances that are created for a fixed protocol version (e.g.
1780 TLSv1_server_method()) also silently ignore version bounds. Previously
1781 attempts to apply bounds to these protocol versions would result in an
1782 error. Now only the "version-flexible" SSL_CTX instances are subject to
1783 limits in configuration files in command-line options.
1784
1785 *Viktor Dukhovni*
1786
1787 * Handshake now fails if Extended Master Secret extension is dropped
1788 on renegotiation.
1789
66194839 1790 *Tomáš Mráz*
6ffc3127
DMSP
1791
1792 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1793
1794### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1795
1796 * Fixed segmentation fault in SSL_check_chain()
1797 Server or client applications that call the SSL_check_chain() function
1798 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1799 dereference as a result of incorrect handling of the
1800 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1801 or unrecognised signature algorithm is received from the peer. This could
1802 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1803 ([CVE-2020-1967])
6ffc3127
DMSP
1804
1805 *Benjamin Kaduk*
1806
1807 * Added AES consttime code for no-asm configurations
1808 an optional constant time support for AES was added
1809 when building openssl for no-asm.
1810 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1811 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1812 At this time this feature is by default disabled.
1813 It will be enabled by default in 3.0.
1814
1815 *Bernd Edlinger*
1816
1817### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1818
1819 * Revert the change of EOF detection while reading in libssl to avoid
1820 regressions in applications depending on the current way of reporting
1821 the EOF. As the existing method is not fully accurate the change to
1822 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1823 branch and will be present in the 3.0 release.
1824
66194839 1825 *Tomáš Mráz*
6ffc3127
DMSP
1826
1827 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1828 when primes for RSA keys are computed.
1829 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1830 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1831 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1832 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1833 This avoids possible fingerprinting of newly generated RSA modules.
1834
1835 *Bernd Edlinger*
8658fedd 1836
257e9d03 1837### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1838
1839 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1840 while reading in libssl then we would report an error back to the
1841 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1842 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1843 therefore give a hint as to what went wrong.
1844
1845 *Matt Caswell*
1846
1847 * Check that ed25519 and ed448 are allowed by the security level. Previously
1848 signature algorithms not using an MD were not being checked that they were
1849 allowed by the security level.
1850
1851 *Kurt Roeckx*
1852
1853 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1854 was not quite right. The behaviour was not consistent between resumption
1855 and normal handshakes, and also not quite consistent with historical
1856 behaviour. The behaviour in various scenarios has been clarified and
1857 it has been updated to make it match historical behaviour as closely as
1858 possible.
1859
1860 *Matt Caswell*
44652c16 1861
f33ca114
RL
1862 * *[VMS only]* The header files that the VMS compilers include automatically,
1863 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1864 that the C++ compiler doesn't understand. This is a shortcoming in the
1865 compiler, but can be worked around with `__cplusplus` guards.
1866
1867 C++ applications that use OpenSSL libraries must be compiled using the
1868 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1869 functions. Otherwise, only functions with symbols of less than 31
1870 characters can be used, as the linker will not be able to successfully
1871 resolve symbols with longer names.
1872
1873 *Richard Levitte*
1874
44652c16
DMSP
1875 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1876 The presence of this system service is determined at run-time.
1877
1878 *Richard Levitte*
1879
1880 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1881 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1882 checksum programs. This aims to preserve backward compatibility.
1883
1884 *Matt Eaton, Richard Levitte, and Paul Dale*
1885
1886 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1887 the first value.
1888
1889 *Jon Spillett*
1890
257e9d03 1891### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1892
1893 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1894 number generator (RNG). This was intended to include protection in the
1895 event of a fork() system call in order to ensure that the parent and child
1896 processes did not share the same RNG state. However this protection was not
1897 being used in the default case.
1898
1899 A partial mitigation for this issue is that the output from a high
1900 precision timer is mixed into the RNG state so the likelihood of a parent
1901 and child process sharing state is significantly reduced.
1902
1903 If an application already calls OPENSSL_init_crypto() explicitly using
1904 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1905 ([CVE-2019-1549])
44652c16
DMSP
1906
1907 *Matthias St. Pierre*
1908
1909 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1910 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1911 or calling `EC_GROUP_new_from_ecpkparameters()`/
1912 `EC_GROUP_new_from_ecparameters()`.
1913 This prevents bypass of security hardening and performance gains,
1914 especially for curves with specialized EC_METHODs.
1915 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1916 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1917 internally a "named" EC_GROUP is used for computation.
1918
1919 *Nicola Tuveri*
1920
1921 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1922 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1923 NULL. After this change, only the cofactor parameter can be NULL. It also
1924 does some minimal sanity checks on the passed order.
d8dc8538 1925 ([CVE-2019-1547])
44652c16
DMSP
1926
1927 *Billy Bob Brumley*
1928
1929 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1930 An attack is simple, if the first CMS_recipientInfo is valid but the
1931 second CMS_recipientInfo is chosen ciphertext. If the second
1932 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1933 encryption key will be replaced by garbage, and the message cannot be
1934 decoded, but if the RSA decryption fails, the correct encryption key is
1935 used and the recipient will not notice the attack.
1936 As a work around for this potential attack the length of the decrypted
1937 key must be equal to the cipher default key length, in case the
1938 certifiate is not given and all recipientInfo are tried out.
1939 The old behaviour can be re-enabled in the CMS code by setting the
1940 CMS_DEBUG_DECRYPT flag.
d8dc8538 1941 ([CVE-2019-1563])
44652c16
DMSP
1942
1943 *Bernd Edlinger*
1944
1945 * Early start up entropy quality from the DEVRANDOM seed source has been
1946 improved for older Linux systems. The RAND subsystem will wait for
1947 /dev/random to be producing output before seeding from /dev/urandom.
1948 The seeded state is stored for future library initialisations using
1949 a system global shared memory segment. The shared memory identifier
1950 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1951 the desired value. The default identifier is 114.
1952
1953 *Paul Dale*
1954
1955 * Correct the extended master secret constant on EBCDIC systems. Without this
1956 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1957 negotiate EMS will fail. Unfortunately this also means that TLS connections
1958 between EBCDIC systems with this fix, and EBCDIC systems without this
1959 fix will fail if they negotiate EMS.
1960
1961 *Matt Caswell*
1962
1963 * Use Windows installation paths in the mingw builds
1964
1965 Mingw isn't a POSIX environment per se, which means that Windows
1966 paths should be used for installation.
d8dc8538 1967 ([CVE-2019-1552])
44652c16
DMSP
1968
1969 *Richard Levitte*
1970
1971 * Changed DH_check to accept parameters with order q and 2q subgroups.
1972 With order 2q subgroups the bit 0 of the private key is not secret
1973 but DH_generate_key works around that by clearing bit 0 of the
1974 private key for those. This avoids leaking bit 0 of the private key.
1975
1976 *Bernd Edlinger*
1977
1978 * Significantly reduce secure memory usage by the randomness pools.
1979
1980 *Paul Dale*
1981
1982 * Revert the DEVRANDOM_WAIT feature for Linux systems
1983
1984 The DEVRANDOM_WAIT feature added a select() call to wait for the
1985 /dev/random device to become readable before reading from the
1986 /dev/urandom device.
1987
1988 It turned out that this change had negative side effects on
1989 performance which were not acceptable. After some discussion it
1990 was decided to revert this feature and leave it up to the OS
1991 resp. the platform maintainer to ensure a proper initialization
1992 during early boot time.
1993
1994 *Matthias St. Pierre*
1995
257e9d03 1996### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1997
1998 * Add build tests for C++. These are generated files that only do one
1999 thing, to include one public OpenSSL head file each. This tests that
2000 the public header files can be usefully included in a C++ application.
2001
2002 This test isn't enabled by default. It can be enabled with the option
2003 'enable-buildtest-c++'.
2004
2005 *Richard Levitte*
2006
2007 * Enable SHA3 pre-hashing for ECDSA and DSA.
2008
2009 *Patrick Steuer*
2010
2011 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2012 This changes the size when using the `genpkey` command when no size is given.
2013 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2014 generation commands to use 2048 bits by default.
44652c16
DMSP
2015
2016 *Kurt Roeckx*
2017
2018 * Reorganize the manual pages to consistently have RETURN VALUES,
2019 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2020 util/fix-doc-nits accordingly.
2021
2022 *Paul Yang, Joshua Lock*
2023
2024 * Add the missing accessor EVP_PKEY_get0_engine()
2025
2026 *Matt Caswell*
2027
ec2bfb7d 2028 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
2029 along with other cipher suite parameters when debugging.
2030
2031 *Lorinczy Zsigmond*
2032
2033 * Make OPENSSL_config() error agnostic again.
2034
2035 *Richard Levitte*
2036
2037 * Do the error handling in RSA decryption constant time.
2038
2039 *Bernd Edlinger*
2040
2041 * Prevent over long nonces in ChaCha20-Poly1305.
2042
2043 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2044 for every encryption operation. RFC 7539 specifies that the nonce value
2045 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2046 and front pads the nonce with 0 bytes if it is less than 12
2047 bytes. However it also incorrectly allows a nonce to be set of up to 16
2048 bytes. In this case only the last 12 bytes are significant and any
2049 additional leading bytes are ignored.
2050
2051 It is a requirement of using this cipher that nonce values are
2052 unique. Messages encrypted using a reused nonce value are susceptible to
2053 serious confidentiality and integrity attacks. If an application changes
2054 the default nonce length to be longer than 12 bytes and then makes a
2055 change to the leading bytes of the nonce expecting the new value to be a
2056 new unique nonce then such an application could inadvertently encrypt
2057 messages with a reused nonce.
2058
2059 Additionally the ignored bytes in a long nonce are not covered by the
2060 integrity guarantee of this cipher. Any application that relies on the
2061 integrity of these ignored leading bytes of a long nonce may be further
2062 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2063 is safe because no such use sets such a long nonce value. However user
2064 applications that use this cipher directly and set a non-default nonce
2065 length to be longer than 12 bytes may be vulnerable.
2066
2067 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2068 Greef of Ronomon.
d8dc8538 2069 ([CVE-2019-1543])
44652c16
DMSP
2070
2071 *Matt Caswell*
2072
2073 * Add DEVRANDOM_WAIT feature for Linux systems
2074
2075 On older Linux systems where the getrandom() system call is not available,
2076 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2077 Contrary to getrandom(), the /dev/urandom device will not block during
2078 early boot when the kernel CSPRNG has not been seeded yet.
2079
2080 To mitigate this known weakness, use select() to wait for /dev/random to
2081 become readable before reading from /dev/urandom.
2082
2083 * Ensure that SM2 only uses SM3 as digest algorithm
2084
2085 *Paul Yang*
2086
257e9d03 2087### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2088
5f8e6c50
DMSP
2089 * Change the info callback signals for the start and end of a post-handshake
2090 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2091 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2092 confused by this and assume that a TLSv1.2 renegotiation has started. This
2093 can break KeyUpdate handling. Instead we no longer signal the start and end
2094 of a post handshake message exchange (although the messages themselves are
2095 still signalled). This could break some applications that were expecting
2096 the old signals. However without this KeyUpdate is not usable for many
2097 applications.
651d0aff 2098
5f8e6c50 2099 *Matt Caswell*
651d0aff 2100
257e9d03 2101### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2102
5f8e6c50 2103 * Timing vulnerability in DSA signature generation
651d0aff 2104
5f8e6c50
DMSP
2105 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2106 timing side channel attack. An attacker could use variations in the signing
2107 algorithm to recover the private key.
651d0aff 2108
5f8e6c50 2109 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2110 ([CVE-2018-0734])
651d0aff 2111
5f8e6c50 2112 *Paul Dale*
651d0aff 2113
5f8e6c50 2114 * Timing vulnerability in ECDSA signature generation
651d0aff 2115
5f8e6c50
DMSP
2116 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2117 timing side channel attack. An attacker could use variations in the signing
2118 algorithm to recover the private key.
651d0aff 2119
5f8e6c50 2120 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2121 ([CVE-2018-0735])
651d0aff 2122
5f8e6c50 2123 *Paul Dale*
651d0aff 2124
5f8e6c50
DMSP
2125 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2126 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2127 of two gigabytes and the error handling improved.
651d0aff 2128
5f8e6c50
DMSP
2129 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2130 categorized as a normal bug, not a security issue, because the DRBG reseeds
2131 automatically and is fully functional even without additional randomness
2132 provided by the application.
2133
257e9d03 2134### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2135
2136 * Add a new ClientHello callback. Provides a callback interface that gives
2137 the application the ability to adjust the nascent SSL object at the
2138 earliest stage of ClientHello processing, immediately after extensions have
2139 been collected but before they have been processed. In particular, this
2140 callback can adjust the supported TLS versions in response to the contents
2141 of the ClientHello
2142
2143 *Benjamin Kaduk*
2144
2145 * Add SM2 base algorithm support.
2146
2147 *Jack Lloyd*
2148
2149 * s390x assembly pack: add (improved) hardware-support for the following
2150 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2151 aes-cfb/cfb8, aes-ecb.
2152
2153 *Patrick Steuer*
2154
2155 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2156 parameter is no longer accepted, as it leads to a corrupt table. NULL
2157 pem_str is reserved for alias entries only.
2158
2159 *Richard Levitte*
2160
2161 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2162 step for prime curves. The new implementation is based on formulae from
2163 differential addition-and-doubling in homogeneous projective coordinates
2164 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2165 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2166 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2167 to work in projective coordinates.
2168
2169 *Billy Bob Brumley, Nicola Tuveri*
2170
2171 * Change generating and checking of primes so that the error rate of not
2172 being prime depends on the intended use based on the size of the input.
2173 For larger primes this will result in more rounds of Miller-Rabin.
2174 The maximal error rate for primes with more than 1080 bits is lowered
2175 to 2^-128.
2176
2177 *Kurt Roeckx, Annie Yousar*
2178
2179 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2180
2181 *Kurt Roeckx*
2182
2183 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2184 moving between systems, and to avoid confusion when a Windows build is
2185 done with mingw vs with MSVC. For POSIX installs, there's still a
2186 symlink or copy named 'tsget' to avoid that confusion as well.
2187
2188 *Richard Levitte*
2189
2190 * Revert blinding in ECDSA sign and instead make problematic addition
2191 length-invariant. Switch even to fixed-length Montgomery multiplication.
2192
2193 *Andy Polyakov*
2194
2195 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2196 step for binary curves. The new implementation is based on formulae from
2197 differential addition-and-doubling in mixed Lopez-Dahab projective
2198 coordinates, modified to independently blind the operands.
2199
2200 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2201
2202 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2203 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2204 EC_METHODs to implement their own specialized "ladder step", to take
2205 advantage of more favorable coordinate systems or more efficient
2206 differential addition-and-doubling algorithms.
2207
2208 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2209
2210 * Modified the random device based seed sources to keep the relevant
2211 file descriptors open rather than reopening them on each access.
2212 This allows such sources to operate in a chroot() jail without
2213 the associated device nodes being available. This behaviour can be
2214 controlled using RAND_keep_random_devices_open().
2215
2216 *Paul Dale*
2217
2218 * Numerous side-channel attack mitigations have been applied. This may have
2219 performance impacts for some algorithms for the benefit of improved
2220 security. Specific changes are noted in this change log by their respective
2221 authors.
2222
2223 *Matt Caswell*
2224
2225 * AIX shared library support overhaul. Switch to AIX "natural" way of
2226 handling shared libraries, which means collecting shared objects of
2227 different versions and bitnesses in one common archive. This allows to
2228 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2229 doesn't affect the way 3rd party applications are linked, only how
2230 multi-version installation is managed.
2231
2232 *Andy Polyakov*
2233
2234 * Make ec_group_do_inverse_ord() more robust and available to other
2235 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2236 mitigations are applied to the fallback BN_mod_inverse().
2237 When using this function rather than BN_mod_inverse() directly, new
2238 EC cryptosystem implementations are then safer-by-default.
2239
2240 *Billy Bob Brumley*
2241
2242 * Add coordinate blinding for EC_POINT and implement projective
2243 coordinate blinding for generic prime curves as a countermeasure to
2244 chosen point SCA attacks.
2245
2246 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2247
2248 * Add blinding to ECDSA and DSA signatures to protect against side channel
2249 attacks discovered by Keegan Ryan (NCC Group).
2250
2251 *Matt Caswell*
2252
ec2bfb7d 2253 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2254 length does not exceed the maximum supported digest length when performing
2255 a sign, verify or verifyrecover operation.
2256
2257 *Matt Caswell*
2258
2259 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2260 I/O in combination with something like select() or poll() will hang. This
2261 can be turned off again using SSL_CTX_clear_mode().
2262 Many applications do not properly handle non-application data records, and
2263 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2264 around the problems in those applications, but can also break some.
2265 It's recommended to read the manpages about SSL_read(), SSL_write(),
2266 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2267 SSL_CTX_set_read_ahead() again.
2268
2269 *Kurt Roeckx*
2270
2271 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2272 now allow empty (zero character) pass phrases.
2273
2274 *Richard Levitte*
2275
2276 * Apply blinding to binary field modular inversion and remove patent
2277 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2278
2279 *Billy Bob Brumley*
2280
2281 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2282 binary and prime elliptic curves.
2283
2284 *Billy Bob Brumley*
2285
2286 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2287 constant time fixed point multiplication.
2288
2289 *Billy Bob Brumley*
2290
2291 * Revise elliptic curve scalar multiplication with timing attack
2292 defenses: ec_wNAF_mul redirects to a constant time implementation
2293 when computing fixed point and variable point multiplication (which
2294 in OpenSSL are mostly used with secret scalars in keygen, sign,
2295 ECDH derive operations).
2296 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2297 Sohaib ul Hassan*
2298
2299 * Updated CONTRIBUTING
2300
2301 *Rich Salz*
2302
2303 * Updated DRBG / RAND to request nonce and additional low entropy
2304 randomness from the system.
2305
2306 *Matthias St. Pierre*
2307
2308 * Updated 'openssl rehash' to use OpenSSL consistent default.
2309
2310 *Richard Levitte*
2311
2312 * Moved the load of the ssl_conf module to libcrypto, which helps
2313 loading engines that libssl uses before libssl is initialised.
2314
2315 *Matt Caswell*
2316
2317 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2318
2319 *Matt Caswell*
2320
2321 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2322
2323 *Ingo Schwarze, Rich Salz*
2324
2325 * Added output of accepting IP address and port for 'openssl s_server'
2326
2327 *Richard Levitte*
2328
2329 * Added a new API for TLSv1.3 ciphersuites:
2330 SSL_CTX_set_ciphersuites()
2331 SSL_set_ciphersuites()
2332
2333 *Matt Caswell*
2334
2335 * Memory allocation failures consistently add an error to the error
2336 stack.
2337
2338 *Rich Salz*
2339
2340 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2341 in libcrypto when run as setuid/setgid.
2342
2343 *Bernd Edlinger*
2344
2345 * Load any config file by default when libssl is used.
2346
2347 *Matt Caswell*
2348
2349 * Added new public header file <openssl/rand_drbg.h> and documentation
2350 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2351
2352 *Matthias St. Pierre*
2353
2354 * QNX support removed (cannot find contributors to get their approval
2355 for the license change).
2356
2357 *Rich Salz*
2358
2359 * TLSv1.3 replay protection for early data has been implemented. See the
2360 SSL_read_early_data() man page for further details.
2361
2362 *Matt Caswell*
2363
2364 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2365 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2366 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2367 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2368 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2369 configuration has been separated out. See the ciphers man page or the
2370 SSL_CTX_set_ciphersuites() man page for more information.
2371
2372 *Matt Caswell*
2373
2374 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2375 in responder mode now supports the new "-multi" option, which
2376 spawns the specified number of child processes to handle OCSP
2377 requests. The "-timeout" option now also limits the OCSP
2378 responder's patience to wait to receive the full client request
2379 on a newly accepted connection. Child processes are respawned
2380 as needed, and the CA index file is automatically reloaded
2381 when changed. This makes it possible to run the "ocsp" responder
2382 as a long-running service, making the OpenSSL CA somewhat more
2383 feature-complete. In this mode, most diagnostic messages logged
2384 after entering the event loop are logged via syslog(3) rather than
2385 written to stderr.
2386
2387 *Viktor Dukhovni*
2388
2389 * Added support for X448 and Ed448. Heavily based on original work by
2390 Mike Hamburg.
2391
2392 *Matt Caswell*
2393
2394 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2395 objects loaded. This adds the functions OSSL_STORE_expect() and
2396 OSSL_STORE_find() as well as needed tools to construct searches and
2397 get the search data out of them.
2398
2399 *Richard Levitte*
2400
2401 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2402 version of OpenSSL should review their configuration settings to ensure
2403 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2404 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2405
2406 *Matt Caswell*
2407
2408 * Grand redesign of the OpenSSL random generator
2409
2410 The default RAND method now utilizes an AES-CTR DRBG according to
2411 NIST standard SP 800-90Ar1. The new random generator is essentially
2412 a port of the default random generator from the OpenSSL FIPS 2.0
2413 object module. It is a hybrid deterministic random bit generator
2414 using an AES-CTR bit stream and which seeds and reseeds itself
2415 automatically using trusted system entropy sources.
2416
2417 Some of its new features are:
2418 - Support for multiple DRBG instances with seed chaining.
2419 - The default RAND method makes use of a DRBG.
2420 - There is a public and private DRBG instance.
2421 - The DRBG instances are fork-safe.
2422 - Keep all global DRBG instances on the secure heap if it is enabled.
2423 - The public and private DRBG instance are per thread for lock free
2424 operation
2425
2426 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2427
2428 * Changed Configure so it only says what it does and doesn't dump
2429 so much data. Instead, ./configdata.pm should be used as a script
2430 to display all sorts of configuration data.
2431
2432 *Richard Levitte*
2433
2434 * Added processing of "make variables" to Configure.
2435
2436 *Richard Levitte*
2437
2438 * Added SHA512/224 and SHA512/256 algorithm support.
2439
2440 *Paul Dale*
2441
2442 * The last traces of Netware support, first removed in 1.1.0, have
2443 now been removed.
2444
2445 *Rich Salz*
2446
2447 * Get rid of Makefile.shared, and in the process, make the processing
2448 of certain files (rc.obj, or the .def/.map/.opt files produced from
2449 the ordinal files) more visible and hopefully easier to trace and
2450 debug (or make silent).
2451
2452 *Richard Levitte*
2453
2454 * Make it possible to have environment variable assignments as
2455 arguments to config / Configure.
2456
2457 *Richard Levitte*
2458
2459 * Add multi-prime RSA (RFC 8017) support.
2460
2461 *Paul Yang*
2462
2463 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2464 *Jack Lloyd <jack.lloyd@ribose.com>,*
2465 *Ronald Tse <ronald.tse@ribose.com>,*
2466 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2467
2468 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2469 as documented in RFC6066.
2470 Based on a patch from Tomasz Moń
2471
2472 *Filipe Raimundo da Silva*
2473
2474 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2475 *Jack Lloyd <jack.lloyd@ribose.com>,*
2476 *Ronald Tse <ronald.tse@ribose.com>,*
2477 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2478
2479 * Reimplement -newreq-nodes and ERR_error_string_n; the
2480 original author does not agree with the license change.
2481
2482 *Rich Salz*
2483
2484 * Add ARIA AEAD TLS support.
2485
2486 *Jon Spillett*
2487
2488 * Some macro definitions to support VS6 have been removed. Visual
2489 Studio 6 has not worked since 1.1.0
2490
2491 *Rich Salz*
2492
2493 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2494 without clearing the errors.
2495
2496 *Richard Levitte*
2497
2498 * Add "atfork" functions. If building on a system that without
2499 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2500 requirements. The RAND facility now uses/requires this.
2501
2502 *Rich Salz*
2503
2504 * Add SHA3.
2505
2506 *Andy Polyakov*
2507
2508 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2509 not possible to disable entirely. However, it's still possible to
2510 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2511 as a fallback).
2512
2513 To disable, configure with 'no-ui-console'. 'no-ui' is still
2514 possible to use as an alias. Check at compile time with the
2515 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2516 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2517
2518 *Richard Levitte*
2519
2520 * Add a STORE module, which implements a uniform and URI based reader of
2521 stores that can contain keys, certificates, CRLs and numerous other
2522 objects. The main API is loosely based on a few stdio functions,
2523 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2524 OSSL_STORE_error and OSSL_STORE_close.
2525 The implementation uses backends called "loaders" to implement arbitrary
2526 URI schemes. There is one built in "loader" for the 'file' scheme.
2527
2528 *Richard Levitte*
2529
2530 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2531 then adjusted to work on FreeBSD 8.4 as well.
2532 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2533 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2534
2535 *Richard Levitte*
2536
2537 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2538 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2539 error code calls like this:
2540
2541 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2542
2543 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2544 that can be encoded in C. For the foreseeable future, this will only
2545 affect new modules.
2546
2547 *Richard Levitte and Tim Hudson*
2548
2549 * Removed BSD cryptodev engine.
2550
2551 *Rich Salz*
2552
2553 * Add a build target 'build_all_generated', to build all generated files
2554 and only that. This can be used to prepare everything that requires
2555 things like perl for a system that lacks perl and then move everything
2556 to that system and do the rest of the build there.
2557
2558 *Richard Levitte*
2559
2560 * In the UI interface, make it possible to duplicate the user data. This
2561 can be used by engines that need to retain the data for a longer time
2562 than just the call where this user data is passed.
2563
2564 *Richard Levitte*
2565
2566 * Ignore the '-named_curve auto' value for compatibility of applications
2567 with OpenSSL 1.0.2.
2568
66194839 2569 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2570
2571 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2572 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2573 alerts across multiple records (some of which could be empty). In practice
2574 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2575 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2576 support this at all. Supporting it adds significant complexity to the
44652c16 2577 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2578 issues.
2579
2580 *Matt Caswell*
2581
2582 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2583 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2584 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2585 in OpenSSL 1.2.0.
2586
2587 *Richard Levitte*
2588
2589 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2590 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2591
2592 *Richard Levitte, Andy Polyakov*
2593
2594 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2595 does for RSA, etc.
2596
2597 *Richard Levitte*
2598
2599 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2600 platform rather than 'mingw'.
2601
2602 *Richard Levitte*
2603
2604 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2605 success if they are asked to add an object which already exists
2606 in the store. This change cascades to other functions which load
2607 certificates and CRLs.
2608
2609 *Paul Dale*
2610
2611 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2612 facilitate stack unwinding even from assembly subroutines.
2613
2614 *Andy Polyakov*
2615
2616 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2617 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2618
2619 *Richard Levitte*
2620
2621 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2622 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2623 which is the minimum version we support.
2624
2625 *Richard Levitte*
2626
2627 * Certificate time validation (X509_cmp_time) enforces stricter
2628 compliance with RFC 5280. Fractional seconds and timezone offsets
2629 are no longer allowed.
2630
2631 *Emilia Käsper*
2632
2633 * Add support for ARIA
2634
2635 *Paul Dale*
2636
2637 * s_client will now send the Server Name Indication (SNI) extension by
2638 default unless the new "-noservername" option is used. The server name is
2639 based on the host provided to the "-connect" option unless overridden by
2640 using "-servername".
2641
2642 *Matt Caswell*
2643
2644 * Add support for SipHash
2645
2646 *Todd Short*
2647
2648 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2649 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2650 prevent issues where no progress is being made and the peer continually
2651 sends unrecognised record types, using up resources processing them.
2652
2653 *Matt Caswell*
2654
2655 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2656 using the algorithm defined in
257e9d03 2657 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2658
2659 *Richard Levitte*
2660
2661 * Heartbeat support has been removed; the ABI is changed for now.
2662
2663 *Richard Levitte, Rich Salz*
2664
2665 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2666
2667 *Emilia Käsper*
2668
2669 * The RSA "null" method, which was partially supported to avoid patent
2670 issues, has been replaced to always returns NULL.
2671
2672 *Rich Salz*
2673
44652c16
DMSP
2674OpenSSL 1.1.0
2675-------------
5f8e6c50 2676
257e9d03 2677### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2678
44652c16 2679 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2680 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2681 or calling `EC_GROUP_new_from_ecpkparameters()`/
2682 `EC_GROUP_new_from_ecparameters()`.
2683 This prevents bypass of security hardening and performance gains,
2684 especially for curves with specialized EC_METHODs.
2685 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2686 encoded, the output is still encoded with explicit parameters, even if
44652c16 2687 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2688
44652c16 2689 *Nicola Tuveri*
5f8e6c50 2690
44652c16
DMSP
2691 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2692 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2693 NULL. After this change, only the cofactor parameter can be NULL. It also
2694 does some minimal sanity checks on the passed order.
d8dc8538 2695 ([CVE-2019-1547])
5f8e6c50 2696
44652c16 2697 *Billy Bob Brumley*
5f8e6c50 2698
44652c16
DMSP
2699 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2700 An attack is simple, if the first CMS_recipientInfo is valid but the
2701 second CMS_recipientInfo is chosen ciphertext. If the second
2702 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2703 encryption key will be replaced by garbage, and the message cannot be
2704 decoded, but if the RSA decryption fails, the correct encryption key is
2705 used and the recipient will not notice the attack.
2706 As a work around for this potential attack the length of the decrypted
2707 key must be equal to the cipher default key length, in case the
2708 certifiate is not given and all recipientInfo are tried out.
2709 The old behaviour can be re-enabled in the CMS code by setting the
2710 CMS_DEBUG_DECRYPT flag.
d8dc8538 2711 ([CVE-2019-1563])
44652c16
DMSP
2712
2713 *Bernd Edlinger*
2714
2715 * Use Windows installation paths in the mingw builds
2716
2717 Mingw isn't a POSIX environment per se, which means that Windows
2718 paths should be used for installation.
d8dc8538 2719 ([CVE-2019-1552])
44652c16
DMSP
2720
2721 *Richard Levitte*
2722
257e9d03 2723### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2724
2725 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2726 This changes the size when using the `genpkey` command when no size is given.
2727 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2728 generation commands to use 2048 bits by default.
44652c16
DMSP
2729
2730 *Kurt Roeckx*
2731
2732 * Prevent over long nonces in ChaCha20-Poly1305.
2733
2734 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2735 for every encryption operation. RFC 7539 specifies that the nonce value
2736 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2737 and front pads the nonce with 0 bytes if it is less than 12
2738 bytes. However it also incorrectly allows a nonce to be set of up to 16
2739 bytes. In this case only the last 12 bytes are significant and any
2740 additional leading bytes are ignored.
2741
2742 It is a requirement of using this cipher that nonce values are
2743 unique. Messages encrypted using a reused nonce value are susceptible to
2744 serious confidentiality and integrity attacks. If an application changes
2745 the default nonce length to be longer than 12 bytes and then makes a
2746 change to the leading bytes of the nonce expecting the new value to be a
2747 new unique nonce then such an application could inadvertently encrypt
2748 messages with a reused nonce.
2749
2750 Additionally the ignored bytes in a long nonce are not covered by the
2751 integrity guarantee of this cipher. Any application that relies on the
2752 integrity of these ignored leading bytes of a long nonce may be further
2753 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2754 is safe because no such use sets such a long nonce value. However user
2755 applications that use this cipher directly and set a non-default nonce
2756 length to be longer than 12 bytes may be vulnerable.
2757
2758 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2759 Greef of Ronomon.
d8dc8538 2760 ([CVE-2019-1543])
44652c16
DMSP
2761
2762 *Matt Caswell*
2763
2764 * Added SCA hardening for modular field inversion in EC_GROUP through
2765 a new dedicated field_inv() pointer in EC_METHOD.
2766 This also addresses a leakage affecting conversions from projective
2767 to affine coordinates.
2768
2769 *Billy Bob Brumley, Nicola Tuveri*
2770
2771 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2772 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2773
2774 *Bernd Edlinger*
2775
2776 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2777
2778 *Richard Levitte*
2779
2780 * Remove the 'dist' target and add a tarball building script. The
2781 'dist' target has fallen out of use, and it shouldn't be
2782 necessary to configure just to create a source distribution.
2783
2784 *Richard Levitte*
2785
257e9d03 2786### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2787
2788 * Timing vulnerability in DSA signature generation
2789
2790 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2791 timing side channel attack. An attacker could use variations in the signing
2792 algorithm to recover the private key.
2793
2794 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2795 ([CVE-2018-0734])
44652c16
DMSP
2796
2797 *Paul Dale*
2798
2799 * Timing vulnerability in ECDSA signature generation
2800
2801 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2802 timing side channel attack. An attacker could use variations in the signing
2803 algorithm to recover the private key.
2804
2805 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2806 ([CVE-2018-0735])
44652c16
DMSP
2807
2808 *Paul Dale*
2809
2810 * Add coordinate blinding for EC_POINT and implement projective
2811 coordinate blinding for generic prime curves as a countermeasure to
2812 chosen point SCA attacks.
2813
2814 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2815
257e9d03 2816### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2817
2818 * Client DoS due to large DH parameter
2819
2820 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2821 malicious server can send a very large prime value to the client. This will
2822 cause the client to spend an unreasonably long period of time generating a
2823 key for this prime resulting in a hang until the client has finished. This
2824 could be exploited in a Denial Of Service attack.
2825
2826 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2827 ([CVE-2018-0732])
44652c16
DMSP
2828
2829 *Guido Vranken*
2830
2831 * Cache timing vulnerability in RSA Key Generation
2832
2833 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2834 a cache timing side channel attack. An attacker with sufficient access to
2835 mount cache timing attacks during the RSA key generation process could
2836 recover the private key.
5f8e6c50
DMSP
2837
2838 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2839 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2840 ([CVE-2018-0737])
5f8e6c50
DMSP
2841
2842 *Billy Brumley*
2843
2844 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2845 parameter is no longer accepted, as it leads to a corrupt table. NULL
2846 pem_str is reserved for alias entries only.
2847
2848 *Richard Levitte*
2849
2850 * Revert blinding in ECDSA sign and instead make problematic addition
2851 length-invariant. Switch even to fixed-length Montgomery multiplication.
2852
2853 *Andy Polyakov*
2854
2855 * Change generating and checking of primes so that the error rate of not
2856 being prime depends on the intended use based on the size of the input.
2857 For larger primes this will result in more rounds of Miller-Rabin.
2858 The maximal error rate for primes with more than 1080 bits is lowered
2859 to 2^-128.
2860
2861 *Kurt Roeckx, Annie Yousar*
2862
2863 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2864
2865 *Kurt Roeckx*
2866
2867 * Add blinding to ECDSA and DSA signatures to protect against side channel
2868 attacks discovered by Keegan Ryan (NCC Group).
2869
2870 *Matt Caswell*
2871
2872 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2873 now allow empty (zero character) pass phrases.
2874
2875 *Richard Levitte*
2876
2877 * Certificate time validation (X509_cmp_time) enforces stricter
2878 compliance with RFC 5280. Fractional seconds and timezone offsets
2879 are no longer allowed.
2880
2881 *Emilia Käsper*
2882
2883 * Fixed a text canonicalisation bug in CMS
2884
2885 Where a CMS detached signature is used with text content the text goes
2886 through a canonicalisation process first prior to signing or verifying a
2887 signature. This process strips trailing space at the end of lines, converts
2888 line terminators to CRLF and removes additional trailing line terminators
2889 at the end of a file. A bug in the canonicalisation process meant that
2890 some characters, such as form-feed, were incorrectly treated as whitespace
2891 and removed. This is contrary to the specification (RFC5485). This fix
2892 could mean that detached text data signed with an earlier version of
2893 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2894 signed with a fixed OpenSSL may fail to verify with an earlier version of
2895 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2896 and use the "-binary" flag (for the "cms" command line application) or set
2897 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2898
2899 *Matt Caswell*
2900
257e9d03 2901### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2902
2903 * Constructed ASN.1 types with a recursive definition could exceed the stack
2904
2905 Constructed ASN.1 types with a recursive definition (such as can be found
2906 in PKCS7) could eventually exceed the stack given malicious input with
2907 excessive recursion. This could result in a Denial Of Service attack. There
2908 are no such structures used within SSL/TLS that come from untrusted sources
2909 so this is considered safe.
2910
2911 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2912 project.
d8dc8538 2913 ([CVE-2018-0739])
5f8e6c50
DMSP
2914
2915 *Matt Caswell*
2916
2917 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2918
2919 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2920 effectively reduced to only comparing the least significant bit of each
2921 byte. This allows an attacker to forge messages that would be considered as
2922 authenticated in an amount of tries lower than that guaranteed by the
2923 security claims of the scheme. The module can only be compiled by the
2924 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2925
2926 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2927 (IBM).
d8dc8538 2928 ([CVE-2018-0733])
5f8e6c50
DMSP
2929
2930 *Andy Polyakov*
2931
2932 * Add a build target 'build_all_generated', to build all generated files
2933 and only that. This can be used to prepare everything that requires
2934 things like perl for a system that lacks perl and then move everything
2935 to that system and do the rest of the build there.
2936
2937 *Richard Levitte*
2938
2939 * Backport SSL_OP_NO_RENGOTIATION
2940
2941 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2942 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2943 changes this is no longer possible in 1.1.0. Therefore the new
2944 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2945 1.1.0 to provide equivalent functionality.
2946
2947 Note that if an application built against 1.1.0h headers (or above) is run
2948 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2949 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2950
2951 *Matt Caswell*
2952
2953 * Removed the OS390-Unix config target. It relied on a script that doesn't
2954 exist.
2955
2956 *Rich Salz*
2957
2958 * rsaz_1024_mul_avx2 overflow bug on x86_64
2959
2960 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2961 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2962 Analysis suggests that attacks against RSA and DSA as a result of this
2963 defect would be very difficult to perform and are not believed likely.
2964 Attacks against DH1024 are considered just feasible, because most of the
2965 work necessary to deduce information about a private key may be performed
2966 offline. The amount of resources required for such an attack would be
2967 significant. However, for an attack on TLS to be meaningful, the server
2968 would have to share the DH1024 private key among multiple clients, which is
2969 no longer an option since CVE-2016-0701.
2970
2971 This only affects processors that support the AVX2 but not ADX extensions
2972 like Intel Haswell (4th generation).
2973
2974 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2975 was originally found via the OSS-Fuzz project.
d8dc8538 2976 ([CVE-2017-3738])
5f8e6c50
DMSP
2977
2978 *Andy Polyakov*
2979
257e9d03 2980### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2981
2982 * bn_sqrx8x_internal carry bug on x86_64
2983
2984 There is a carry propagating bug in the x86_64 Montgomery squaring
2985 procedure. No EC algorithms are affected. Analysis suggests that attacks
2986 against RSA and DSA as a result of this defect would be very difficult to
2987 perform and are not believed likely. Attacks against DH are considered just
2988 feasible (although very difficult) because most of the work necessary to
2989 deduce information about a private key may be performed offline. The amount
2990 of resources required for such an attack would be very significant and
2991 likely only accessible to a limited number of attackers. An attacker would
2992 additionally need online access to an unpatched system using the target
2993 private key in a scenario with persistent DH parameters and a private
2994 key that is shared between multiple clients.
2995
2996 This only affects processors that support the BMI1, BMI2 and ADX extensions
2997 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2998
2999 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3000 ([CVE-2017-3736])
5f8e6c50
DMSP
3001
3002 *Andy Polyakov*
3003
3004 * Malformed X.509 IPAddressFamily could cause OOB read
3005
3006 If an X.509 certificate has a malformed IPAddressFamily extension,
3007 OpenSSL could do a one-byte buffer overread. The most likely result
3008 would be an erroneous display of the certificate in text format.
3009
3010 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3011 ([CVE-2017-3735])
5f8e6c50
DMSP
3012
3013 *Rich Salz*
3014
257e9d03 3015### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
3016
3017 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3018 platform rather than 'mingw'.
3019
3020 *Richard Levitte*
3021
3022 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3023 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3024 which is the minimum version we support.
3025
3026 *Richard Levitte*
3027
257e9d03 3028### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
3029
3030 * Encrypt-Then-Mac renegotiation crash
3031
3032 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3033 negotiated where it was not in the original handshake (or vice-versa) then
3034 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
3035 and servers are affected.
3036
3037 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 3038 ([CVE-2017-3733])
5f8e6c50
DMSP
3039
3040 *Matt Caswell*
3041
257e9d03 3042### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
3043
3044 * Truncated packet could crash via OOB read
3045
3046 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3047 cipher is being used, then a truncated packet can cause that host to
3048 perform an out-of-bounds read, usually resulting in a crash.
3049
3050 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 3051 ([CVE-2017-3731])
5f8e6c50
DMSP
3052
3053 *Andy Polyakov*
3054
3055 * Bad (EC)DHE parameters cause a client crash
3056
3057 If a malicious server supplies bad parameters for a DHE or ECDHE key
3058 exchange then this can result in the client attempting to dereference a
3059 NULL pointer leading to a client crash. This could be exploited in a Denial
3060 of Service attack.
3061
3062 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 3063 ([CVE-2017-3730])
5f8e6c50
DMSP
3064
3065 *Matt Caswell*
3066
3067 * BN_mod_exp may produce incorrect results on x86_64
3068
3069 There is a carry propagating bug in the x86_64 Montgomery squaring
3070 procedure. No EC algorithms are affected. Analysis suggests that attacks
3071 against RSA and DSA as a result of this defect would be very difficult to
3072 perform and are not believed likely. Attacks against DH are considered just
3073 feasible (although very difficult) because most of the work necessary to
3074 deduce information about a private key may be performed offline. The amount
3075 of resources required for such an attack would be very significant and
3076 likely only accessible to a limited number of attackers. An attacker would
3077 additionally need online access to an unpatched system using the target
3078 private key in a scenario with persistent DH parameters and a private
3079 key that is shared between multiple clients. For example this can occur by
3080 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3081 similar to CVE-2015-3193 but must be treated as a separate problem.
3082
3083 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3084 ([CVE-2017-3732])
5f8e6c50
DMSP
3085
3086 *Andy Polyakov*
3087
257e9d03 3088### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3089
3090 * ChaCha20/Poly1305 heap-buffer-overflow
3091
257e9d03 3092 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3093 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3094 crash. This issue is not considered to be exploitable beyond a DoS.
3095
3096 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3097 ([CVE-2016-7054])
5f8e6c50
DMSP
3098
3099 *Richard Levitte*
3100
3101 * CMS Null dereference
3102
3103 Applications parsing invalid CMS structures can crash with a NULL pointer
3104 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3105 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3106 structure callback if an attempt is made to free certain invalid encodings.
3107 Only CHOICE structures using a callback which do not handle NULL value are
3108 affected.
3109
3110 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 3111 ([CVE-2016-7053])
5f8e6c50
DMSP
3112
3113 *Stephen Henson*
3114
3115 * Montgomery multiplication may produce incorrect results
3116
3117 There is a carry propagating bug in the Broadwell-specific Montgomery
3118 multiplication procedure that handles input lengths divisible by, but
3119 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3120 and DH private keys are impossible. This is because the subroutine in
3121 question is not used in operations with the private key itself and an input
3122 of the attacker's direct choice. Otherwise the bug can manifest itself as
3123 transient authentication and key negotiation failures or reproducible
3124 erroneous outcome of public-key operations with specially crafted input.
3125 Among EC algorithms only Brainpool P-512 curves are affected and one
3126 presumably can attack ECDH key negotiation. Impact was not analyzed in
3127 detail, because pre-requisites for attack are considered unlikely. Namely
3128 multiple clients have to choose the curve in question and the server has to
3129 share the private key among them, neither of which is default behaviour.
3130 Even then only clients that chose the curve will be affected.
3131
3132 This issue was publicly reported as transient failures and was not
3133 initially recognized as a security issue. Thanks to Richard Morgan for
3134 providing reproducible case.
d8dc8538 3135 ([CVE-2016-7055])
5f8e6c50
DMSP
3136
3137 *Andy Polyakov*
3138
3139 * Removed automatic addition of RPATH in shared libraries and executables,
3140 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3141
3142 *Richard Levitte*
3143
257e9d03 3144### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3145
3146 * Fix Use After Free for large message sizes
3147
3148 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3149 message larger than approx 16k is received then the underlying buffer to
3150 store the incoming message is reallocated and moved. Unfortunately a
3151 dangling pointer to the old location is left which results in an attempt to
3152 write to the previously freed location. This is likely to result in a
3153 crash, however it could potentially lead to execution of arbitrary code.
3154
3155 This issue only affects OpenSSL 1.1.0a.
3156
3157 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3158 ([CVE-2016-6309])
5f8e6c50
DMSP
3159
3160 *Matt Caswell*
3161
257e9d03 3162### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3163
3164 * OCSP Status Request extension unbounded memory growth
3165
3166 A malicious client can send an excessively large OCSP Status Request
3167 extension. If that client continually requests renegotiation, sending a
3168 large OCSP Status Request extension each time, then there will be unbounded
3169 memory growth on the server. This will eventually lead to a Denial Of
3170 Service attack through memory exhaustion. Servers with a default
3171 configuration are vulnerable even if they do not support OCSP. Builds using
3172 the "no-ocsp" build time option are not affected.
3173
3174 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3175 ([CVE-2016-6304])
5f8e6c50
DMSP
3176
3177 *Matt Caswell*
3178
3179 * SSL_peek() hang on empty record
3180
3181 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3182 sends an empty record. This could be exploited by a malicious peer in a
3183 Denial Of Service attack.
3184
3185 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3186 ([CVE-2016-6305])
5f8e6c50
DMSP
3187
3188 *Matt Caswell*
3189
3190 * Excessive allocation of memory in tls_get_message_header() and
3191 dtls1_preprocess_fragment()
3192
3193 A (D)TLS message includes 3 bytes for its length in the header for the
3194 message. This would allow for messages up to 16Mb in length. Messages of
3195 this length are excessive and OpenSSL includes a check to ensure that a
3196 peer is sending reasonably sized messages in order to avoid too much memory
3197 being consumed to service a connection. A flaw in the logic of version
3198 1.1.0 means that memory for the message is allocated too early, prior to
3199 the excessive message length check. Due to way memory is allocated in
3200 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3201 to service a connection. This could lead to a Denial of Service through
3202 memory exhaustion. However, the excessive message length check still takes
3203 place, and this would cause the connection to immediately fail. Assuming
3204 that the application calls SSL_free() on the failed connection in a timely
3205 manner then the 21Mb of allocated memory will then be immediately freed
3206 again. Therefore the excessive memory allocation will be transitory in
3207 nature. This then means that there is only a security impact if:
3208
3209 1) The application does not call SSL_free() in a timely manner in the event
3210 that the connection fails
3211 or
3212 2) The application is working in a constrained environment where there is
3213 very little free memory
3214 or
3215 3) The attacker initiates multiple connection attempts such that there are
3216 multiple connections in a state where memory has been allocated for the
3217 connection; SSL_free() has not yet been called; and there is insufficient
3218 memory to service the multiple requests.
3219
3220 Except in the instance of (1) above any Denial Of Service is likely to be
3221 transitory because as soon as the connection fails the memory is
3222 subsequently freed again in the SSL_free() call. However there is an
3223 increased risk during this period of application crashes due to the lack of
3224 memory - which would then mean a more serious Denial of Service.
3225
3226 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3227 (CVE-2016-6307 and CVE-2016-6308)
3228
3229 *Matt Caswell*
3230
3231 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3232 had to be removed. Primary reason is that vendor assembler can't
3233 assemble our modules with -KPIC flag. As result it, assembly
3234 support, was not even available as option. But its lack means
3235 lack of side-channel resistant code, which is incompatible with
3236 security by todays standards. Fortunately gcc is readily available
3237 prepackaged option, which we firmly point at...
3238
3239 *Andy Polyakov*
3240
257e9d03 3241### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3242
3243 * Windows command-line tool supports UTF-8 opt-in option for arguments
3244 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3245 (to any value) allows Windows user to access PKCS#12 file generated
3246 with Windows CryptoAPI and protected with non-ASCII password, as well
3247 as files generated under UTF-8 locale on Linux also protected with
3248 non-ASCII password.
3249
3250 *Andy Polyakov*
3251
d8dc8538 3252 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3253 have been disabled by default and removed from DEFAULT, just like RC4.
3254 See the RC4 item below to re-enable both.
3255
3256 *Rich Salz*
3257
3258 * The method for finding the storage location for the Windows RAND seed file
3259 has changed. First we check %RANDFILE%. If that is not set then we check
3260 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3261 all else fails we fall back to C:\.
3262
3263 *Matt Caswell*
3264
3265 * The EVP_EncryptUpdate() function has had its return type changed from void
3266 to int. A return of 0 indicates and error while a return of 1 indicates
3267 success.
3268
3269 *Matt Caswell*
3270
3271 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3272 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3273 off the constant time implementation for RSA, DSA and DH have been made
3274 no-ops and deprecated.
3275
3276 *Matt Caswell*
3277
3278 * Windows RAND implementation was simplified to only get entropy by
3279 calling CryptGenRandom(). Various other RAND-related tickets
3280 were also closed.
3281
3282 *Joseph Wylie Yandle, Rich Salz*
3283
257e9d03
RS
3284 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3285 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3286 with API compatibility. They new names are now completely documented.
3287
3288 *Rich Salz*
3289
3290 * Unify TYPE_up_ref(obj) methods signature.
3291 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3292 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3293 int (instead of void) like all others TYPE_up_ref() methods.
3294 So now these methods also check the return value of CRYPTO_atomic_add(),
3295 and the validity of object reference counter.
3296
3297 *fdasilvayy@gmail.com*
3298
3299 * With Windows Visual Studio builds, the .pdb files are installed
3300 alongside the installed libraries and executables. For a static
3301 library installation, ossl_static.pdb is the associate compiler
3302 generated .pdb file to be used when linking programs.
3303
3304 *Richard Levitte*
3305
3306 * Remove openssl.spec. Packaging files belong with the packagers.
3307
3308 *Richard Levitte*
3309
3310 * Automatic Darwin/OSX configuration has had a refresh, it will now
3311 recognise x86_64 architectures automatically. You can still decide
3312 to build for a different bitness with the environment variable
3313 KERNEL_BITS (can be 32 or 64), for example:
3314
3315 KERNEL_BITS=32 ./config
3316
3317 *Richard Levitte*
3318
3319 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3320 256 bit AES and HMAC with SHA256.
3321
3322 *Steve Henson*
3323
3324 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3325
3326 *Andy Polyakov*
3327
3328 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3329
3330 *Rich Salz*
3331
3332 * To enable users to have their own config files and build file templates,
3333 Configure looks in the directory indicated by the environment variable
3334 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3335 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3336 name and is used as is.
3337
3338 *Richard Levitte*
3339
3340 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3341 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3342 X509_CERT_FILE_CTX was removed.
3343
3344 *Rich Salz*
3345
3346 * "shared" builds are now the default. To create only static libraries use
3347 the "no-shared" Configure option.
3348
3349 *Matt Caswell*
3350
3351 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3352 All of these option have not worked for some while and are fundamental
3353 algorithms.
3354
3355 *Matt Caswell*
3356
3357 * Make various cleanup routines no-ops and mark them as deprecated. Most
3358 global cleanup functions are no longer required because they are handled
3359 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3360 Explicitly de-initing can cause problems (e.g. where a library that uses
3361 OpenSSL de-inits, but an application is still using it). The affected
3362 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3363 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3364 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3365 COMP_zlib_cleanup().
3366
3367 *Matt Caswell*
3368
3369 * --strict-warnings no longer enables runtime debugging options
3370 such as REF_DEBUG. Instead, debug options are automatically
3371 enabled with '--debug' builds.
3372
3373 *Andy Polyakov, Emilia Käsper*
3374
3375 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3376 have been moved out of the public header files. New functions for managing
3377 these have been added.
3378
3379 *Matt Caswell*
3380
3381 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3382 objects have been moved out of the public header files. New
3383 functions for managing these have been added.
3384
3385 *Richard Levitte*
3386
3387 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3388 have been moved out of the public header files. New functions for managing
3389 these have been added.
3390
3391 *Matt Caswell*
3392
3393 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3394 moved out of the public header files. New functions for managing these
3395 have been added.
3396
3397 *Matt Caswell*
3398
3399 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3400
3401 *Matt Caswell*
3402
3403 * Removed the mk1mf build scripts.
3404
3405 *Richard Levitte*
3406
3407 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3408 it is always safe to #include a header now.
3409
3410 *Rich Salz*
3411
3412 * Removed the aged BC-32 config and all its supporting scripts
3413
3414 *Richard Levitte*
3415
3416 * Removed support for Ultrix, Netware, and OS/2.
3417
3418 *Rich Salz*
3419
3420 * Add support for HKDF.
3421
3422 *Alessandro Ghedini*
3423
3424 * Add support for blake2b and blake2s
3425
3426 *Bill Cox*
3427
3428 * Added support for "pipelining". Ciphers that have the
3429 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3430 encryptions/decryptions simultaneously. There are currently no built-in
3431 ciphers with this property but the expectation is that engines will be able
3432 to offer it to significantly improve throughput. Support has been extended
3433 into libssl so that multiple records for a single connection can be
3434 processed in one go (for >=TLS 1.1).
3435
3436 *Matt Caswell*
3437
3438 * Added the AFALG engine. This is an async capable engine which is able to
3439 offload work to the Linux kernel. In this initial version it only supports
3440 AES128-CBC. The kernel must be version 4.1.0 or greater.
3441
3442 *Catriona Lucey*
3443
3444 * OpenSSL now uses a new threading API. It is no longer necessary to
3445 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3446 are two supported threading models: pthreads and windows threads. It is
3447 also possible to configure OpenSSL at compile time for "no-threads". The
3448 old threading API should no longer be used. The functions have been
3449 replaced with "no-op" compatibility macros.
3450
3451 *Alessandro Ghedini, Matt Caswell*
3452
3453 * Modify behavior of ALPN to invoke callback after SNI/servername
3454 callback, such that updates to the SSL_CTX affect ALPN.
3455
3456 *Todd Short*
3457
3458 * Add SSL_CIPHER queries for authentication and key-exchange.
3459
3460 *Todd Short*
3461
3462 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3463 - Prefer (EC)DHE handshakes over plain RSA.
3464 - Prefer AEAD ciphers over legacy ciphers.
3465 - Prefer ECDSA over RSA when both certificates are available.
3466 - Prefer TLSv1.2 ciphers/PRF.
3467 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3468 default cipherlist.
5f8e6c50
DMSP
3469
3470 *Emilia Käsper*
3471
3472 * Change the ECC default curve list to be this, in order: x25519,
3473 secp256r1, secp521r1, secp384r1.
3474
3475 *Rich Salz*
3476
3477 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3478 disabled by default. They can be re-enabled using the
3479 enable-weak-ssl-ciphers option to Configure.
3480
3481 *Matt Caswell*
3482
3483 * If the server has ALPN configured, but supports no protocols that the
3484 client advertises, send a fatal "no_application_protocol" alert.
3485 This behaviour is SHALL in RFC 7301, though it isn't universally
3486 implemented by other servers.
3487
3488 *Emilia Käsper*
3489
3490 * Add X25519 support.
3491 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3492 for public and private key encoding using the format documented in
3493 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3494 key generation and key derivation.
3495
3496 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3497 X25519(29).
3498
3499 *Steve Henson*
3500
3501 * Deprecate SRP_VBASE_get_by_user.
3502 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3503 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3504 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3505 seed, even if the seed is configured.
3506
3507 Users should use SRP_VBASE_get1_by_user instead. Note that in
3508 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3509 also that even though configuring the SRP seed attempts to hide
3510 invalid usernames by continuing the handshake with fake
3511 credentials, this behaviour is not constant time and no strong
3512 guarantees are made that the handshake is indistinguishable from
3513 that of a valid user.
3514
3515 *Emilia Käsper*
3516
3517 * Configuration change; it's now possible to build dynamic engines
3518 without having to build shared libraries and vice versa. This
ec2bfb7d 3519 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3520 will always be built into libcrypto (i.e. "static").
3521
3522 Building dynamic engines is enabled by default; to disable, use
3523 the configuration option "disable-dynamic-engine".
3524
3525 The only requirements for building dynamic engines are the
3526 presence of the DSO module and building with position independent
3527 code, so they will also automatically be disabled if configuring
3528 with "disable-dso" or "disable-pic".
3529
3530 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3531 are also taken away from openssl/opensslconf.h, as they are
3532 irrelevant.
3533
3534 *Richard Levitte*
3535
3536 * Configuration change; if there is a known flag to compile
3537 position independent code, it will always be applied on the
3538 libcrypto and libssl object files, and never on the application
3539 object files. This means other libraries that use routines from
3540 libcrypto / libssl can be made into shared libraries regardless
3541 of how OpenSSL was configured.
3542
3543 If this isn't desirable, the configuration options "disable-pic"
3544 or "no-pic" can be used to disable the use of PIC. This will
3545 also disable building shared libraries and dynamic engines.
3546
3547 *Richard Levitte*
3548
3549 * Removed JPAKE code. It was experimental and has no wide use.
3550
3551 *Rich Salz*
3552
3553 * The INSTALL_PREFIX Makefile variable has been renamed to
3554 DESTDIR. That makes for less confusion on what this variable
3555 is for. Also, the configuration option --install_prefix is
3556 removed.
3557
3558 *Richard Levitte*
3559
3560 * Heartbeat for TLS has been removed and is disabled by default
3561 for DTLS; configure with enable-heartbeats. Code that uses the
3562 old #define's might need to be updated.
3563
3564 *Emilia Käsper, Rich Salz*
3565
3566 * Rename REF_CHECK to REF_DEBUG.
3567
3568 *Rich Salz*
3569
3570 * New "unified" build system
3571
3572 The "unified" build system is aimed to be a common system for all
3573 platforms we support. With it comes new support for VMS.
3574
3575 This system builds supports building in a different directory tree
3576 than the source tree. It produces one Makefile (for unix family
3577 or lookalikes), or one descrip.mms (for VMS).
3578
3579 The source of information to make the Makefile / descrip.mms is
3580 small files called 'build.info', holding the necessary
3581 information for each directory with source to compile, and a
3582 template in Configurations, like unix-Makefile.tmpl or
3583 descrip.mms.tmpl.
3584
3585 With this change, the library names were also renamed on Windows
3586 and on VMS. They now have names that are closer to the standard
3587 on Unix, and include the major version number, and in certain
3588 cases, the architecture they are built for. See "Notes on shared
3589 libraries" in INSTALL.
3590
3591 We rely heavily on the perl module Text::Template.
3592
3593 *Richard Levitte*
3594
3595 * Added support for auto-initialisation and de-initialisation of the library.
3596 OpenSSL no longer requires explicit init or deinit routines to be called,
3597 except in certain circumstances. See the OPENSSL_init_crypto() and
3598 OPENSSL_init_ssl() man pages for further information.
3599
3600 *Matt Caswell*
3601
3602 * The arguments to the DTLSv1_listen function have changed. Specifically the
3603 "peer" argument is now expected to be a BIO_ADDR object.
3604
3605 * Rewrite of BIO networking library. The BIO library lacked consistent
3606 support of IPv6, and adding it required some more extensive
3607 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3608 which hold all types of addresses and chains of address information.
3609 It also introduces a new API, with functions like BIO_socket,
3610 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3611 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3612 have been adapted accordingly.
3613
3614 *Richard Levitte*
3615
3616 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3617 the leading 0-byte.
3618
3619 *Emilia Käsper*
3620
3621 * CRIME protection: disable compression by default, even if OpenSSL is
3622 compiled with zlib enabled. Applications can still enable compression
3623 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3624 using the SSL_CONF library to configure compression.
3625
3626 *Emilia Käsper*
3627
3628 * The signature of the session callback configured with
3629 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3630 was explicitly marked as `const unsigned char*` instead of
3631 `unsigned char*`.
5f8e6c50
DMSP
3632
3633 *Emilia Käsper*
3634
3635 * Always DPURIFY. Remove the use of uninitialized memory in the
3636 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3637
3638 *Emilia Käsper*
3639
3640 * Removed many obsolete configuration items, including
3641 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3642 MD2_CHAR, MD2_INT, MD2_LONG
3643 BF_PTR, BF_PTR2
3644 IDEA_SHORT, IDEA_LONG
3645 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3646
3647 *Rich Salz, with advice from Andy Polyakov*
3648
3649 * Many BN internals have been moved to an internal header file.
3650
3651 *Rich Salz with help from Andy Polyakov*
3652
3653 * Configuration and writing out the results from it has changed.
3654 Files such as Makefile include/openssl/opensslconf.h and are now
3655 produced through general templates, such as Makefile.in and
3656 crypto/opensslconf.h.in and some help from the perl module
3657 Text::Template.
3658
3659 Also, the center of configuration information is no longer
3660 Makefile. Instead, Configure produces a perl module in
3661 configdata.pm which holds most of the config data (in the hash
3662 table %config), the target data that comes from the target
1dc1ea18 3663 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3664 %target).
3665
3666 *Richard Levitte*
3667
3668 * To clarify their intended purposes, the Configure options
3669 --prefix and --openssldir change their semantics, and become more
3670 straightforward and less interdependent.
3671
3672 --prefix shall be used exclusively to give the location INSTALLTOP
3673 where programs, scripts, libraries, include files and manuals are
3674 going to be installed. The default is now /usr/local.
3675
3676 --openssldir shall be used exclusively to give the default
3677 location OPENSSLDIR where certificates, private keys, CRLs are
3678 managed. This is also where the default openssl.cnf gets
3679 installed.
3680 If the directory given with this option is a relative path, the
3681 values of both the --prefix value and the --openssldir value will
3682 be combined to become OPENSSLDIR.
3683 The default for --openssldir is INSTALLTOP/ssl.
3684
3685 Anyone who uses --openssldir to specify where OpenSSL is to be
3686 installed MUST change to use --prefix instead.
3687
3688 *Richard Levitte*
3689
3690 * The GOST engine was out of date and therefore it has been removed. An up
3691 to date GOST engine is now being maintained in an external repository.
257e9d03 3692 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3693 support for GOST ciphersuites (these are only activated if a GOST engine
3694 is present).
3695
3696 *Matt Caswell*
3697
3698 * EGD is no longer supported by default; use enable-egd when
3699 configuring.
3700
3701 *Ben Kaduk and Rich Salz*
3702
3703 * The distribution now has Makefile.in files, which are used to
3704 create Makefile's when Configure is run. *Configure must be run
3705 before trying to build now.*
3706
3707 *Rich Salz*
3708
3709 * The return value for SSL_CIPHER_description() for error conditions
3710 has changed.
3711
3712 *Rich Salz*
3713
3714 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3715
3716 Obtaining and performing DNSSEC validation of TLSA records is
3717 the application's responsibility. The application provides
3718 the TLSA records of its choice to OpenSSL, and these are then
3719 used to authenticate the peer.
3720
3721 The TLSA records need not even come from DNS. They can, for
3722 example, be used to implement local end-entity certificate or
3723 trust-anchor "pinning", where the "pin" data takes the form
3724 of TLSA records, which can augment or replace verification
3725 based on the usual WebPKI public certification authorities.
3726
3727 *Viktor Dukhovni*
3728
3729 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3730 continues to support deprecated interfaces in default builds.
3731 However, applications are strongly advised to compile their
3732 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3733 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3734 or the 1.1.0 releases.
3735
3736 In environments in which all applications have been ported to
3737 not use any deprecated interfaces OpenSSL's Configure script
3738 should be used with the --api=1.1.0 option to entirely remove
3739 support for the deprecated features from the library and
3740 unconditionally disable them in the installed headers.
3741 Essentially the same effect can be achieved with the "no-deprecated"
3742 argument to Configure, except that this will always restrict
3743 the build to just the latest API, rather than a fixed API
3744 version.
3745
3746 As applications are ported to future revisions of the API,
3747 they should update their compile-time OPENSSL_API_COMPAT define
3748 accordingly, but in most cases should be able to continue to
3749 compile with later releases.
3750
3751 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3752 0x10000000L and 0x00908000L, respectively. However those
3753 versions did not support the OPENSSL_API_COMPAT feature, and
3754 so applications are not typically tested for explicit support
3755 of just the undeprecated features of either release.
3756
3757 *Viktor Dukhovni*
3758
3759 * Add support for setting the minimum and maximum supported protocol.
3760 It can bet set via the SSL_set_min_proto_version() and
3761 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3762 MaxProtocol. It's recommended to use the new APIs to disable
3763 protocols instead of disabling individual protocols using
3764 SSL_set_options() or SSL_CONF's Protocol. This change also
3765 removes support for disabling TLS 1.2 in the OpenSSL TLS
3766 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3767
3768 *Kurt Roeckx*
3769
3770 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3771
3772 *Andy Polyakov*
3773
3774 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3775 and integrates ECDSA and ECDH functionality into EC. Implementations can
3776 now redirect key generation and no longer need to convert to or from
3777 ECDSA_SIG format.
3778
3779 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3780 include the ec.h header file instead.
3781
3782 *Steve Henson*
3783
3784 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3785 ciphers who are no longer supported and drops support the ephemeral RSA key
3786 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3787
3788 *Kurt Roeckx*
3789
3790 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3791 opaque. For HMAC_CTX, the following constructors and destructors
3792 were added:
3793
1dc1ea18
DDO
3794 HMAC_CTX *HMAC_CTX_new(void);
3795 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3796
3797 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3798 destroy such methods has been added. See EVP_MD_meth_new(3) and
3799 EVP_CIPHER_meth_new(3) for documentation.
3800
3801 Additional changes:
1dc1ea18
DDO
3802 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3803 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3804 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3805 an already created structure.
3806 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3807 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3808 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3809 for deprecated builds.
3810
3811 *Richard Levitte*
3812
3813 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3814 cryptographic operations to be performed asynchronously as long as an
3815 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3816 further details. Libssl has also had this capability integrated with the
3817 introduction of the new mode SSL_MODE_ASYNC and associated error
3818 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3819 pages. This work was developed in partnership with Intel Corp.
3820
3821 *Matt Caswell*
3822
3823 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3824 always enabled now. If you want to disable the support you should
3825 exclude it using the list of supported ciphers. This also means that the
3826 "-no_ecdhe" option has been removed from s_server.
3827
3828 *Kurt Roeckx*
3829
3830 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3831 SSL_{CTX_}set1_curves() which can set a list.
3832
3833 *Kurt Roeckx*
3834
3835 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3836 curve you want to support using SSL_{CTX_}set1_curves().
3837
3838 *Kurt Roeckx*
3839
3840 * State machine rewrite. The state machine code has been significantly
3841 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3842 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3843 further details). This change does have some associated API changes.
3844 Notably the SSL_state() function has been removed and replaced by
3845 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3846 SSL_set_state() has been removed altogether. The previous handshake states
3847 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3848
3849 *Matt Caswell*
3850
3851 * All instances of the string "ssleay" in the public API were replaced
3852 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3853 Some error codes related to internal RSA_eay API's were renamed.
3854
3855 *Rich Salz*
3856
3857 * The demo files in crypto/threads were moved to demo/threads.
3858
3859 *Rich Salz*
3860
3861 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3862 sureware and ubsec.
3863
3864 *Matt Caswell, Rich Salz*
3865
3866 * New ASN.1 embed macro.
3867
3868 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3869 structure is not allocated: it is part of the parent. That is instead of
3870
3871 FOO *x;
3872
3873 it must be:
3874
3875 FOO x;
3876
3877 This reduces memory fragmentation and make it impossible to accidentally
3878 set a mandatory field to NULL.
3879
3880 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3881 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3882 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3883 SEQUENCE OF.
3884
3885 *Steve Henson*
3886
3887 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3888
3889 *Emilia Käsper*
3890
3891 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3892 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3893 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3894 DES and RC4 ciphersuites.
3895
3896 *Matt Caswell*
3897
3898 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3899 This changes the decoding behaviour for some invalid messages,
3900 though the change is mostly in the more lenient direction, and
3901 legacy behaviour is preserved as much as possible.
3902
3903 *Emilia Käsper*
3904
3905 * Fix no-stdio build.
1dc1ea18
DDO
3906 *David Woodhouse <David.Woodhouse@intel.com> and also*
3907 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3908
3909 * New testing framework
3910 The testing framework has been largely rewritten and is now using
3911 perl and the perl modules Test::Harness and an extended variant of
3912 Test::More called OpenSSL::Test to do its work. All test scripts in
3913 test/ have been rewritten into test recipes, and all direct calls to
3914 executables in test/Makefile have become individual recipes using the
3915 simplified testing OpenSSL::Test::Simple.
3916
3917 For documentation on our testing modules, do:
3918
3919 perldoc test/testlib/OpenSSL/Test/Simple.pm
3920 perldoc test/testlib/OpenSSL/Test.pm
3921
3922 *Richard Levitte*
3923
3924 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3925 are used; the latter aborts on memory leaks (usually checked on exit).
3926 Some undocumented "set malloc, etc., hooks" functions were removed
3927 and others were changed. All are now documented.
3928
3929 *Rich Salz*
3930
3931 * In DSA_generate_parameters_ex, if the provided seed is too short,
3932 return an error
3933
3934 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3935
3936 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3937 from RFC4279, RFC4785, RFC5487, RFC5489.
3938
3939 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3940 original RSA_PSK patch.
3941
3942 *Steve Henson*
3943
3944 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3945 era flag was never set throughout the codebase (only read). Also removed
3946 SSL3_FLAGS_POP_BUFFER which was only used if
3947 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3948
3949 *Matt Caswell*
3950
3951 * Changed the default name options in the "ca", "crl", "req" and "x509"
3952 to be "oneline" instead of "compat".
3953
3954 *Richard Levitte*
3955
3956 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3957 not aware of clients that still exhibit this bug, and the workaround
3958 hasn't been working properly for a while.
3959
3960 *Emilia Käsper*
3961
3962 * The return type of BIO_number_read() and BIO_number_written() as well as
3963 the corresponding num_read and num_write members in the BIO structure has
3964 changed from unsigned long to uint64_t. On platforms where an unsigned
3965 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3966 transferred.
3967
3968 *Matt Caswell*
3969
3970 * Given the pervasive nature of TLS extensions it is inadvisable to run
3971 OpenSSL without support for them. It also means that maintaining
3972 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3973 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3974
3975 *Matt Caswell*
3976
3977 * Removed support for the two export grade static DH ciphersuites
3978 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3979 were newly added (along with a number of other static DH ciphersuites) to
3980 1.0.2. However the two export ones have *never* worked since they were
3981 introduced. It seems strange in any case to be adding new export
3982 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3983
3984 *Matt Caswell*
3985
3986 * Version negotiation has been rewritten. In particular SSLv23_method(),
3987 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3988 and turned into macros which simply call the new preferred function names
3989 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3990 should use the new names instead. Also as part of this change the ssl23.h
3991 header file has been removed.
3992
3993 *Matt Caswell*
3994
3995 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3996 code and the associated standard is no longer considered fit-for-purpose.
3997
3998 *Matt Caswell*
3999
4000 * RT2547 was closed. When generating a private key, try to make the
4001 output file readable only by the owner. This behavior change might
4002 be noticeable when interacting with other software.
4003
4004 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4005 Added a test.
4006
4007 *Rich Salz*
4008
4009 * Added HTTP GET support to the ocsp command.
4010
4011 *Rich Salz*
4012
4013 * Changed default digest for the dgst and enc commands from MD5 to
4014 sha256
4015
4016 *Rich Salz*
4017
4018 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4019
4020 *Matt Caswell*
4021
4022 * Added support for TLS extended master secret from
4023 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4024 initial patch which was a great help during development.
4025
4026 *Steve Henson*
4027
4028 * All libssl internal structures have been removed from the public header
4029 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4030 now redundant). Users should not attempt to access internal structures
4031 directly. Instead they should use the provided API functions.
4032
4033 *Matt Caswell*
4034
4035 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4036 Access to deprecated functions can be re-enabled by running config with
4037 "enable-deprecated". In addition applications wishing to use deprecated
4038 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4039 will, by default, disable some transitive includes that previously existed
4040 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4041
4042 *Matt Caswell*
4043
4044 * Added support for OCB mode. OpenSSL has been granted a patent license
4045 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 4046 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
4047 for OCB can be removed by calling config with no-ocb.
4048
4049 *Matt Caswell*
4050
4051 * SSLv2 support has been removed. It still supports receiving a SSLv2
4052 compatible client hello.
4053
4054 *Kurt Roeckx*
4055
4056 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4057 done while fixing the error code for the key-too-small case.
4058
4059 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4060
4061 * CA.sh has been removed; use CA.pl instead.
4062
4063 *Rich Salz*
4064
4065 * Removed old DES API.
4066
4067 *Rich Salz*
4068
4069 * Remove various unsupported platforms:
4070 Sony NEWS4
4071 BEOS and BEOS_R5
4072 NeXT
4073 SUNOS
4074 MPE/iX
4075 Sinix/ReliantUNIX RM400
4076 DGUX
4077 NCR
4078 Tandem
4079 Cray
4080 16-bit platforms such as WIN16
4081
4082 *Rich Salz*
4083
4084 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4085 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4086 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4087 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4088 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4089 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4090 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4091 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4092 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4093 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4094 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4095
4096 *Rich Salz*
4097
4098 * Cleaned up dead code
4099 Remove all but one '#ifdef undef' which is to be looked at.
4100
4101 *Rich Salz*
4102
4103 * Clean up calling of xxx_free routines.
4104 Just like free(), fix most of the xxx_free routines to accept
4105 NULL. Remove the non-null checks from callers. Save much code.
4106
4107 *Rich Salz*
4108
4109 * Add secure heap for storage of private keys (when possible).
4110 Add BIO_s_secmem(), CBIGNUM, etc.
4111 Contributed by Akamai Technologies under our Corporate CLA.
4112
4113 *Rich Salz*
4114
4115 * Experimental support for a new, fast, unbiased prime candidate generator,
4116 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4117
4118 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4119
4120 * New output format NSS in the sess_id command line tool. This allows
4121 exporting the session id and the master key in NSS keylog format.
4122
4123 *Martin Kaiser <martin@kaiser.cx>*
4124
4125 * Harmonize version and its documentation. -f flag is used to display
4126 compilation flags.
4127
4128 *mancha <mancha1@zoho.com>*
4129
4130 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4131 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4132
4133 *mancha <mancha1@zoho.com>*
4134
4135 * Fix some double frees. These are not thought to be exploitable.
4136
4137 *mancha <mancha1@zoho.com>*
4138
4139 * A missing bounds check in the handling of the TLS heartbeat extension
4140 can be used to reveal up to 64k of memory to a connected client or
4141 server.
4142
4143 Thanks for Neel Mehta of Google Security for discovering this bug and to
4144 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4145 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4146
4147 *Adam Langley, Bodo Moeller*
4148
4149 * Fix for the attack described in the paper "Recovering OpenSSL
4150 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4151 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4152 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4153
4154 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4155 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4156
4157 *Yuval Yarom and Naomi Benger*
4158
4159 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4160 this fixes a limitation in previous versions of OpenSSL.
4161
4162 *Steve Henson*
4163
4164 * Experimental encrypt-then-mac support.
4165
4166 Experimental support for encrypt then mac from
4167 draft-gutmann-tls-encrypt-then-mac-02.txt
4168
4169 To enable it set the appropriate extension number (0x42 for the test
4170 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4171
4172 For non-compliant peers (i.e. just about everything) this should have no
4173 effect.
4174
4175 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4176
5f8e6c50
DMSP
4177 *Steve Henson*
4178
4179 * Add EVP support for key wrapping algorithms, to avoid problems with
4180 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4181 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4182 algorithms and include tests cases.
4183
4184 *Steve Henson*
4185
4186 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4187 enveloped data.
4188
4189 *Steve Henson*
4190
4191 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4192 MGF1 digest and OAEP label.
4193
4194 *Steve Henson*
4195
4196 * Make openssl verify return errors.
4197
4198 *Chris Palmer <palmer@google.com> and Ben Laurie*
4199
4200 * New function ASN1_TIME_diff to calculate the difference between two
4201 ASN1_TIME structures or one structure and the current time.
4202
4203 *Steve Henson*
4204
4205 * Update fips_test_suite to support multiple command line options. New
4206 test to induce all self test errors in sequence and check expected
4207 failures.
4208
4209 *Steve Henson*
4210
4211 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4212 sign or verify all in one operation.
4213
4214 *Steve Henson*
4215
4216 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4217 test programs and fips_test_suite. Includes functionality to parse
4218 the minimal script output of fipsalgest.pl directly.
4219
4220 *Steve Henson*
4221
4222 * Add authorisation parameter to FIPS_module_mode_set().
4223
4224 *Steve Henson*
4225
4226 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4227
4228 *Steve Henson*
4229
4230 * Use separate DRBG fields for internal and external flags. New function
4231 FIPS_drbg_health_check() to perform on demand health checking. Add
4232 generation tests to fips_test_suite with reduced health check interval to
4233 demonstrate periodic health checking. Add "nodh" option to
4234 fips_test_suite to skip very slow DH test.
4235
4236 *Steve Henson*
4237
4238 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4239 based on NID.
4240
4241 *Steve Henson*
4242
4243 * More extensive health check for DRBG checking many more failure modes.
4244 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4245 combination: call this in fips_test_suite.
4246
4247 *Steve Henson*
4248
4249 * Add support for canonical generation of DSA parameter 'g'. See
4250 FIPS 186-3 A.2.3.
4251
4252 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4253 POST to handle HMAC cases.
4254
4255 *Steve Henson*
4256
4257 * Add functions FIPS_module_version() and FIPS_module_version_text()
4258 to return numerical and string versions of the FIPS module number.
4259
4260 *Steve Henson*
4261
4262 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4263 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4264 outside the validated module in the FIPS capable OpenSSL.
4265
4266 *Steve Henson*
4267
4268 * Minor change to DRBG entropy callback semantics. In some cases
4269 there is no multiple of the block length between min_len and
4270 max_len. Allow the callback to return more than max_len bytes
4271 of entropy but discard any extra: it is the callback's responsibility
4272 to ensure that the extra data discarded does not impact the
4273 requested amount of entropy.
4274
4275 *Steve Henson*
4276
4277 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4278 information in FIPS186-3, SP800-57 and SP800-131A.
4279
4280 *Steve Henson*
4281
4282 * CCM support via EVP. Interface is very similar to GCM case except we
4283 must supply all data in one chunk (i.e. no update, final) and the
4284 message length must be supplied if AAD is used. Add algorithm test
4285 support.
4286
4287 *Steve Henson*
4288
4289 * Initial version of POST overhaul. Add POST callback to allow the status
4290 of POST to be monitored and/or failures induced. Modify fips_test_suite
4291 to use callback. Always run all selftests even if one fails.
4292
4293 *Steve Henson*
4294
4295 * XTS support including algorithm test driver in the fips_gcmtest program.
4296 Note: this does increase the maximum key length from 32 to 64 bytes but
4297 there should be no binary compatibility issues as existing applications
4298 will never use XTS mode.
4299
4300 *Steve Henson*
4301
4302 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4303 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4304 performs algorithm blocking for unapproved PRNG types. Also do not
4305 set PRNG type in FIPS_mode_set(): leave this to the application.
4306 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4307 the standard OpenSSL PRNG: set additional data to a date time vector.
4308
4309 *Steve Henson*
4310
1dc1ea18 4311 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4312 This shouldn't present any incompatibility problems because applications
4313 shouldn't be using these directly and any that are will need to rethink
4314 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4315
4316 *Steve Henson*
4317
4318 * Extensive self tests and health checking required by SP800-90 DRBG.
4319 Remove strength parameter from FIPS_drbg_instantiate and always
4320 instantiate at maximum supported strength.
4321
4322 *Steve Henson*
4323
4324 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4325
4326 *Steve Henson*
4327
4328 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4329
4330 *Steve Henson*
4331
4332 * New function DH_compute_key_padded() to compute a DH key and pad with
4333 leading zeroes if needed: this complies with SP800-56A et al.
4334
4335 *Steve Henson*
4336
4337 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4338 anything, incomplete, subject to change and largely untested at present.
4339
4340 *Steve Henson*
4341
4342 * Modify fipscanisteronly build option to only build the necessary object
4343 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4344
4345 *Steve Henson*
4346
4347 * Add experimental option FIPSSYMS to give all symbols in
4348 fipscanister.o and FIPS or fips prefix. This will avoid
4349 conflicts with future versions of OpenSSL. Add perl script
4350 util/fipsas.pl to preprocess assembly language source files
4351 and rename any affected symbols.
4352
4353 *Steve Henson*
4354
4355 * Add selftest checks and algorithm block of non-fips algorithms in
4356 FIPS mode. Remove DES2 from selftests.
4357
4358 *Steve Henson*
4359
4360 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4361 return internal method without any ENGINE dependencies. Add new
4362 tiny fips sign and verify functions.
4363
4364 *Steve Henson*
4365
4366 * New build option no-ec2m to disable characteristic 2 code.
4367
4368 *Steve Henson*
4369
4370 * New build option "fipscanisteronly". This only builds fipscanister.o
4371 and (currently) associated fips utilities. Uses the file Makefile.fips
4372 instead of Makefile.org as the prototype.
4373
4374 *Steve Henson*
4375
4376 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4377 Update fips_gcmtest to use IV generator.
4378
4379 *Steve Henson*
4380
4381 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4382 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4383 called although it will not retrieve any additional data. The tag
4384 can be set or retrieved with a ctrl. The IV length is by default 12
4385 bytes (96 bits) but can be set to an alternative value. If the IV
4386 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4387 set before the key.
4388
4389 *Steve Henson*
4390
4391 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4392 underlying do_cipher function handles all cipher semantics itself
4393 including padding and finalisation. This is useful if (for example)
4394 an ENGINE cipher handles block padding itself. The behaviour of
4395 do_cipher is subtly changed if this flag is set: the return value
4396 is the number of characters written to the output buffer (zero is
4397 no longer an error code) or a negative error code. Also if the
4398 input buffer is NULL and length 0 finalisation should be performed.
4399
4400 *Steve Henson*
4401
4402 * If a candidate issuer certificate is already part of the constructed
4403 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4404
4405 *Steve Henson*
4406
4407 * Improve forward-security support: add functions
4408
4409 void SSL_CTX_set_not_resumable_session_callback(
4410 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4411 void SSL_set_not_resumable_session_callback(
4412 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4413
4414 for use by SSL/TLS servers; the callback function will be called whenever a
4415 new session is created, and gets to decide whether the session may be
4416 cached to make it resumable (return 0) or not (return 1). (As by the
4417 SSL/TLS protocol specifications, the session_id sent by the server will be
4418 empty to indicate that the session is not resumable; also, the server will
4419 not generate RFC 4507 (RFC 5077) session tickets.)
4420
4421 A simple reasonable callback implementation is to return is_forward_secure.
4422 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4423 by the SSL/TLS server library, indicating whether it can provide forward
4424 security.
4425
4426 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4427
4428 * New -verify_name option in command line utilities to set verification
4429 parameters by name.
4430
4431 *Steve Henson*
4432
4433 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4434 Add CMAC pkey methods.
4435
4436 *Steve Henson*
4437
4438 * Experimental renegotiation in s_server -www mode. If the client
4439 browses /reneg connection is renegotiated. If /renegcert it is
4440 renegotiated requesting a certificate.
4441
4442 *Steve Henson*
4443
4444 * Add an "external" session cache for debugging purposes to s_server. This
4445 should help trace issues which normally are only apparent in deployed
4446 multi-process servers.
4447
4448 *Steve Henson*
4449
4450 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4451 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4452 BIO_set_cipher() and some obscure PEM functions were changed so they
4453 can now return an error. The RAND changes required a change to the
4454 RAND_METHOD structure.
4455
4456 *Steve Henson*
4457
44652c16 4458 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4459 a gcc attribute to warn if the result of a function is ignored. This
4460 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4461 whose return value is often ignored.
4462
4463 *Steve Henson*
4464
4465 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4466 These allow SCTs (signed certificate timestamps) to be requested and
4467 validated when establishing a connection.
4468
4469 *Rob Percival <robpercival@google.com>*
4470
44652c16
DMSP
4471OpenSSL 1.0.2
4472-------------
5f8e6c50 4473
257e9d03 4474### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4475
44652c16 4476 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4477 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4478 or calling `EC_GROUP_new_from_ecpkparameters()`/
4479 `EC_GROUP_new_from_ecparameters()`.
4480 This prevents bypass of security hardening and performance gains,
4481 especially for curves with specialized EC_METHODs.
4482 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4483 encoded, the output is still encoded with explicit parameters, even if
44652c16 4484 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4485
44652c16 4486 *Nicola Tuveri*
5f8e6c50 4487
44652c16
DMSP
4488 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4489 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4490 NULL. After this change, only the cofactor parameter can be NULL. It also
4491 does some minimal sanity checks on the passed order.
d8dc8538 4492 ([CVE-2019-1547])
5f8e6c50 4493
44652c16 4494 *Billy Bob Brumley*
5f8e6c50 4495
44652c16
DMSP
4496 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4497 An attack is simple, if the first CMS_recipientInfo is valid but the
4498 second CMS_recipientInfo is chosen ciphertext. If the second
4499 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4500 encryption key will be replaced by garbage, and the message cannot be
4501 decoded, but if the RSA decryption fails, the correct encryption key is
4502 used and the recipient will not notice the attack.
4503 As a work around for this potential attack the length of the decrypted
4504 key must be equal to the cipher default key length, in case the
4505 certifiate is not given and all recipientInfo are tried out.
4506 The old behaviour can be re-enabled in the CMS code by setting the
4507 CMS_DEBUG_DECRYPT flag.
d8dc8538 4508 ([CVE-2019-1563])
5f8e6c50 4509
44652c16 4510 *Bernd Edlinger*
5f8e6c50 4511
44652c16 4512 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4513
44652c16
DMSP
4514 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4515 binaries and run-time config file.
d8dc8538 4516 ([CVE-2019-1552])
5f8e6c50 4517
44652c16 4518 *Richard Levitte*
5f8e6c50 4519
257e9d03 4520### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4521
44652c16 4522 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4523 This changes the size when using the `genpkey` command when no size is given.
4524 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4525 generation commands to use 2048 bits by default.
5f8e6c50 4526
44652c16 4527 *Kurt Roeckx*
5f8e6c50 4528
44652c16 4529 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4530
44652c16
DMSP
4531 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4532 Module in Version 2.0.10. For some reason, the corresponding target
4533 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4534 built with FIPS support on Android Arm 64-bit. This omission has been
4535 fixed.
5f8e6c50 4536
44652c16 4537 *Matthias St. Pierre*
5f8e6c50 4538
257e9d03 4539### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4540
44652c16 4541 * 0-byte record padding oracle
5f8e6c50 4542
44652c16
DMSP
4543 If an application encounters a fatal protocol error and then calls
4544 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4545 then OpenSSL can respond differently to the calling application if a 0 byte
4546 record is received with invalid padding compared to if a 0 byte record is
4547 received with an invalid MAC. If the application then behaves differently
4548 based on that in a way that is detectable to the remote peer, then this
4549 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4550
44652c16
DMSP
4551 In order for this to be exploitable "non-stitched" ciphersuites must be in
4552 use. Stitched ciphersuites are optimised implementations of certain
4553 commonly used ciphersuites. Also the application must call SSL_shutdown()
4554 twice even if a protocol error has occurred (applications should not do
4555 this but some do anyway).
5f8e6c50 4556
44652c16
DMSP
4557 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4558 Aviram, with additional investigation by Steven Collison and Andrew
4559 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4560 ([CVE-2019-1559])
5f8e6c50
DMSP
4561
4562 *Matt Caswell*
4563
44652c16 4564 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4565
44652c16 4566 *Richard Levitte*
5f8e6c50 4567
257e9d03 4568### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4569
44652c16 4570 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4571
44652c16
DMSP
4572 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4573 shown to be vulnerable to a microarchitecture timing side channel attack.
4574 An attacker with sufficient access to mount local timing attacks during
4575 ECDSA signature generation could recover the private key.
5f8e6c50 4576
44652c16
DMSP
4577 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4578 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4579 Nicola Tuveri.
d8dc8538 4580 ([CVE-2018-5407])
5f8e6c50 4581
44652c16 4582 *Billy Brumley*
5f8e6c50 4583
44652c16 4584 * Timing vulnerability in DSA signature generation
5f8e6c50 4585
44652c16
DMSP
4586 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4587 timing side channel attack. An attacker could use variations in the signing
4588 algorithm to recover the private key.
5f8e6c50 4589
44652c16 4590 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4591 ([CVE-2018-0734])
5f8e6c50 4592
44652c16 4593 *Paul Dale*
5f8e6c50 4594
44652c16
DMSP
4595 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4596 Module, accidentally introduced while backporting security fixes from the
4597 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4598
44652c16 4599 *Nicola Tuveri*
5f8e6c50 4600
257e9d03 4601### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4602
44652c16 4603 * Client DoS due to large DH parameter
5f8e6c50 4604
44652c16
DMSP
4605 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4606 malicious server can send a very large prime value to the client. This will
4607 cause the client to spend an unreasonably long period of time generating a
4608 key for this prime resulting in a hang until the client has finished. This
4609 could be exploited in a Denial Of Service attack.
5f8e6c50 4610
44652c16 4611 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4612 ([CVE-2018-0732])
5f8e6c50 4613
44652c16 4614 *Guido Vranken*
5f8e6c50 4615
44652c16 4616 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4617
44652c16
DMSP
4618 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4619 a cache timing side channel attack. An attacker with sufficient access to
4620 mount cache timing attacks during the RSA key generation process could
4621 recover the private key.
5f8e6c50 4622
44652c16
DMSP
4623 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4624 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4625 ([CVE-2018-0737])
5f8e6c50 4626
44652c16 4627 *Billy Brumley*
5f8e6c50 4628
44652c16
DMSP
4629 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4630 parameter is no longer accepted, as it leads to a corrupt table. NULL
4631 pem_str is reserved for alias entries only.
5f8e6c50 4632
44652c16 4633 *Richard Levitte*
5f8e6c50 4634
44652c16
DMSP
4635 * Revert blinding in ECDSA sign and instead make problematic addition
4636 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4637
44652c16 4638 *Andy Polyakov*
5f8e6c50 4639
44652c16
DMSP
4640 * Change generating and checking of primes so that the error rate of not
4641 being prime depends on the intended use based on the size of the input.
4642 For larger primes this will result in more rounds of Miller-Rabin.
4643 The maximal error rate for primes with more than 1080 bits is lowered
4644 to 2^-128.
5f8e6c50 4645
44652c16 4646 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4647
44652c16 4648 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4649
44652c16 4650 *Kurt Roeckx*
5f8e6c50 4651
44652c16
DMSP
4652 * Add blinding to ECDSA and DSA signatures to protect against side channel
4653 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4654
44652c16 4655 *Matt Caswell*
5f8e6c50 4656
44652c16
DMSP
4657 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4658 now allow empty (zero character) pass phrases.
5f8e6c50 4659
44652c16 4660 *Richard Levitte*
5f8e6c50 4661
44652c16
DMSP
4662 * Certificate time validation (X509_cmp_time) enforces stricter
4663 compliance with RFC 5280. Fractional seconds and timezone offsets
4664 are no longer allowed.
5f8e6c50 4665
44652c16 4666 *Emilia Käsper*
5f8e6c50 4667
257e9d03 4668### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4669
44652c16 4670 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4671
44652c16
DMSP
4672 Constructed ASN.1 types with a recursive definition (such as can be found
4673 in PKCS7) could eventually exceed the stack given malicious input with
4674 excessive recursion. This could result in a Denial Of Service attack. There
4675 are no such structures used within SSL/TLS that come from untrusted sources
4676 so this is considered safe.
5f8e6c50 4677
44652c16
DMSP
4678 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4679 project.
d8dc8538 4680 ([CVE-2018-0739])
5f8e6c50 4681
44652c16 4682 *Matt Caswell*
5f8e6c50 4683
257e9d03 4684### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4685
44652c16 4686 * Read/write after SSL object in error state
5f8e6c50 4687
44652c16
DMSP
4688 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4689 mechanism. The intent was that if a fatal error occurred during a handshake
4690 then OpenSSL would move into the error state and would immediately fail if
4691 you attempted to continue the handshake. This works as designed for the
4692 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4693 SSL_connect()), however due to a bug it does not work correctly if
4694 SSL_read() or SSL_write() is called directly. In that scenario, if the
4695 handshake fails then a fatal error will be returned in the initial function
4696 call. If SSL_read()/SSL_write() is subsequently called by the application
4697 for the same SSL object then it will succeed and the data is passed without
4698 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4699
44652c16
DMSP
4700 In order to exploit this issue an application bug would have to be present
4701 that resulted in a call to SSL_read()/SSL_write() being issued after having
4702 already received a fatal error.
5f8e6c50 4703
44652c16 4704 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4705 ([CVE-2017-3737])
5f8e6c50
DMSP
4706
4707 *Matt Caswell*
4708
44652c16 4709 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4710
44652c16
DMSP
4711 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4712 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4713 Analysis suggests that attacks against RSA and DSA as a result of this
4714 defect would be very difficult to perform and are not believed likely.
4715 Attacks against DH1024 are considered just feasible, because most of the
4716 work necessary to deduce information about a private key may be performed
4717 offline. The amount of resources required for such an attack would be
4718 significant. However, for an attack on TLS to be meaningful, the server
4719 would have to share the DH1024 private key among multiple clients, which is
4720 no longer an option since CVE-2016-0701.
5f8e6c50 4721
44652c16
DMSP
4722 This only affects processors that support the AVX2 but not ADX extensions
4723 like Intel Haswell (4th generation).
5f8e6c50 4724
44652c16
DMSP
4725 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4726 was originally found via the OSS-Fuzz project.
d8dc8538 4727 ([CVE-2017-3738])
5f8e6c50 4728
44652c16 4729 *Andy Polyakov*
5f8e6c50 4730
257e9d03 4731### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4732
4733 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4734
4735 There is a carry propagating bug in the x86_64 Montgomery squaring
4736 procedure. No EC algorithms are affected. Analysis suggests that attacks
4737 against RSA and DSA as a result of this defect would be very difficult to
4738 perform and are not believed likely. Attacks against DH are considered just
4739 feasible (although very difficult) because most of the work necessary to
4740 deduce information about a private key may be performed offline. The amount
4741 of resources required for such an attack would be very significant and
4742 likely only accessible to a limited number of attackers. An attacker would
4743 additionally need online access to an unpatched system using the target
4744 private key in a scenario with persistent DH parameters and a private
44652c16 4745 key that is shared between multiple clients.
5f8e6c50 4746
44652c16
DMSP
4747 This only affects processors that support the BMI1, BMI2 and ADX extensions
4748 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4749
4750 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4751 ([CVE-2017-3736])
5f8e6c50
DMSP
4752
4753 *Andy Polyakov*
4754
44652c16 4755 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4756
44652c16
DMSP
4757 If an X.509 certificate has a malformed IPAddressFamily extension,
4758 OpenSSL could do a one-byte buffer overread. The most likely result
4759 would be an erroneous display of the certificate in text format.
5f8e6c50 4760
44652c16 4761 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4762 ([CVE-2017-3735])
5f8e6c50 4763
44652c16 4764 *Rich Salz*
5f8e6c50 4765
257e9d03 4766### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4767
44652c16
DMSP
4768 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4769 platform rather than 'mingw'.
5f8e6c50 4770
44652c16 4771 *Richard Levitte*
5f8e6c50 4772
257e9d03 4773### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4774
44652c16 4775 * Truncated packet could crash via OOB read
5f8e6c50 4776
44652c16
DMSP
4777 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4778 cipher is being used, then a truncated packet can cause that host to
4779 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4780
44652c16 4781 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4782 ([CVE-2017-3731])
5f8e6c50 4783
44652c16 4784 *Andy Polyakov*
5f8e6c50 4785
44652c16 4786 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4787
44652c16
DMSP
4788 There is a carry propagating bug in the x86_64 Montgomery squaring
4789 procedure. No EC algorithms are affected. Analysis suggests that attacks
4790 against RSA and DSA as a result of this defect would be very difficult to
4791 perform and are not believed likely. Attacks against DH are considered just
4792 feasible (although very difficult) because most of the work necessary to
4793 deduce information about a private key may be performed offline. The amount
4794 of resources required for such an attack would be very significant and
4795 likely only accessible to a limited number of attackers. An attacker would
4796 additionally need online access to an unpatched system using the target
4797 private key in a scenario with persistent DH parameters and a private
4798 key that is shared between multiple clients. For example this can occur by
4799 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4800 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4801
44652c16 4802 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4803 ([CVE-2017-3732])
5f8e6c50 4804
44652c16 4805 *Andy Polyakov*
5f8e6c50 4806
44652c16 4807 * Montgomery multiplication may produce incorrect results
5f8e6c50 4808
44652c16
DMSP
4809 There is a carry propagating bug in the Broadwell-specific Montgomery
4810 multiplication procedure that handles input lengths divisible by, but
4811 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4812 and DH private keys are impossible. This is because the subroutine in
4813 question is not used in operations with the private key itself and an input
4814 of the attacker's direct choice. Otherwise the bug can manifest itself as
4815 transient authentication and key negotiation failures or reproducible
4816 erroneous outcome of public-key operations with specially crafted input.
4817 Among EC algorithms only Brainpool P-512 curves are affected and one
4818 presumably can attack ECDH key negotiation. Impact was not analyzed in
4819 detail, because pre-requisites for attack are considered unlikely. Namely
4820 multiple clients have to choose the curve in question and the server has to
4821 share the private key among them, neither of which is default behaviour.
4822 Even then only clients that chose the curve will be affected.
5f8e6c50 4823
44652c16
DMSP
4824 This issue was publicly reported as transient failures and was not
4825 initially recognized as a security issue. Thanks to Richard Morgan for
4826 providing reproducible case.
d8dc8538 4827 ([CVE-2016-7055])
44652c16
DMSP
4828
4829 *Andy Polyakov*
4830
4831 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4832 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4833 prevent issues where no progress is being made and the peer continually
4834 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4835
4836 *Matt Caswell*
4837
257e9d03 4838### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4839
44652c16 4840 * Missing CRL sanity check
5f8e6c50 4841
44652c16
DMSP
4842 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4843 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4844 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4845
44652c16 4846 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4847 ([CVE-2016-7052])
5f8e6c50 4848
44652c16 4849 *Matt Caswell*
5f8e6c50 4850
257e9d03 4851### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4852
44652c16 4853 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4854
44652c16
DMSP
4855 A malicious client can send an excessively large OCSP Status Request
4856 extension. If that client continually requests renegotiation, sending a
4857 large OCSP Status Request extension each time, then there will be unbounded
4858 memory growth on the server. This will eventually lead to a Denial Of
4859 Service attack through memory exhaustion. Servers with a default
4860 configuration are vulnerable even if they do not support OCSP. Builds using
4861 the "no-ocsp" build time option are not affected.
5f8e6c50 4862
44652c16 4863 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4864 ([CVE-2016-6304])
5f8e6c50 4865
44652c16 4866 *Matt Caswell*
5f8e6c50 4867
44652c16
DMSP
4868 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4869 HIGH to MEDIUM.
5f8e6c50 4870
44652c16
DMSP
4871 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4872 Leurent (INRIA)
d8dc8538 4873 ([CVE-2016-2183])
5f8e6c50 4874
44652c16 4875 *Rich Salz*
5f8e6c50 4876
44652c16 4877 * OOB write in MDC2_Update()
5f8e6c50 4878
44652c16
DMSP
4879 An overflow can occur in MDC2_Update() either if called directly or
4880 through the EVP_DigestUpdate() function using MDC2. If an attacker
4881 is able to supply very large amounts of input data after a previous
4882 call to EVP_EncryptUpdate() with a partial block then a length check
4883 can overflow resulting in a heap corruption.
5f8e6c50 4884
44652c16
DMSP
4885 The amount of data needed is comparable to SIZE_MAX which is impractical
4886 on most platforms.
5f8e6c50 4887
44652c16 4888 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4889 ([CVE-2016-6303])
5f8e6c50
DMSP
4890
4891 *Stephen Henson*
4892
44652c16 4893 * Malformed SHA512 ticket DoS
5f8e6c50 4894
44652c16
DMSP
4895 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4896 DoS attack where a malformed ticket will result in an OOB read which will
4897 ultimately crash.
5f8e6c50 4898
44652c16
DMSP
4899 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4900 a custom server callback and ticket lookup mechanism.
5f8e6c50 4901
44652c16 4902 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4903 ([CVE-2016-6302])
5f8e6c50 4904
44652c16 4905 *Stephen Henson*
5f8e6c50 4906
44652c16 4907 * OOB write in BN_bn2dec()
5f8e6c50 4908
44652c16
DMSP
4909 The function BN_bn2dec() does not check the return value of BN_div_word().
4910 This can cause an OOB write if an application uses this function with an
4911 overly large BIGNUM. This could be a problem if an overly large certificate
4912 or CRL is printed out from an untrusted source. TLS is not affected because
4913 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4914
44652c16 4915 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4916 ([CVE-2016-2182])
5f8e6c50 4917
44652c16 4918 *Stephen Henson*
5f8e6c50 4919
44652c16 4920 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4921
44652c16
DMSP
4922 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4923 the total length the OID text representation would use and not the amount
4924 of data written. This will result in OOB reads when large OIDs are
4925 presented.
5f8e6c50 4926
44652c16 4927 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4928 ([CVE-2016-2180])
5f8e6c50 4929
44652c16 4930 *Stephen Henson*
5f8e6c50 4931
44652c16 4932 * Pointer arithmetic undefined behaviour
5f8e6c50 4933
44652c16 4934 Avoid some undefined pointer arithmetic
5f8e6c50 4935
44652c16
DMSP
4936 A common idiom in the codebase is to check limits in the following manner:
4937 "p + len > limit"
5f8e6c50 4938
44652c16
DMSP
4939 Where "p" points to some malloc'd data of SIZE bytes and
4940 limit == p + SIZE
5f8e6c50 4941
44652c16
DMSP
4942 "len" here could be from some externally supplied data (e.g. from a TLS
4943 message).
5f8e6c50 4944
44652c16
DMSP
4945 The rules of C pointer arithmetic are such that "p + len" is only well
4946 defined where len <= SIZE. Therefore the above idiom is actually
4947 undefined behaviour.
5f8e6c50 4948
44652c16
DMSP
4949 For example this could cause problems if some malloc implementation
4950 provides an address for "p" such that "p + len" actually overflows for
4951 values of len that are too big and therefore p + len < limit.
5f8e6c50 4952
44652c16 4953 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4954 ([CVE-2016-2177])
5f8e6c50 4955
44652c16 4956 *Matt Caswell*
5f8e6c50 4957
44652c16 4958 * Constant time flag not preserved in DSA signing
5f8e6c50 4959
44652c16
DMSP
4960 Operations in the DSA signing algorithm should run in constant time in
4961 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4962 implementation means that a non-constant time codepath is followed for
4963 certain operations. This has been demonstrated through a cache-timing
4964 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4965
44652c16
DMSP
4966 This issue was reported by César Pereida (Aalto University), Billy Brumley
4967 (Tampere University of Technology), and Yuval Yarom (The University of
4968 Adelaide and NICTA).
d8dc8538 4969 ([CVE-2016-2178])
5f8e6c50 4970
44652c16 4971 *César Pereida*
5f8e6c50 4972
44652c16 4973 * DTLS buffered message DoS
5f8e6c50 4974
44652c16
DMSP
4975 In a DTLS connection where handshake messages are delivered out-of-order
4976 those messages that OpenSSL is not yet ready to process will be buffered
4977 for later use. Under certain circumstances, a flaw in the logic means that
4978 those messages do not get removed from the buffer even though the handshake
4979 has been completed. An attacker could force up to approx. 15 messages to
4980 remain in the buffer when they are no longer required. These messages will
4981 be cleared when the DTLS connection is closed. The default maximum size for
4982 a message is 100k. Therefore the attacker could force an additional 1500k
4983 to be consumed per connection. By opening many simulataneous connections an
4984 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4985
44652c16 4986 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4987 ([CVE-2016-2179])
5f8e6c50 4988
44652c16 4989 *Matt Caswell*
5f8e6c50 4990
44652c16 4991 * DTLS replay protection DoS
5f8e6c50 4992
44652c16
DMSP
4993 A flaw in the DTLS replay attack protection mechanism means that records
4994 that arrive for future epochs update the replay protection "window" before
4995 the MAC for the record has been validated. This could be exploited by an
4996 attacker by sending a record for the next epoch (which does not have to
4997 decrypt or have a valid MAC), with a very large sequence number. This means
4998 that all subsequent legitimate packets are dropped causing a denial of
4999 service for a specific DTLS connection.
5f8e6c50 5000
44652c16 5001 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5002 ([CVE-2016-2181])
5f8e6c50 5003
44652c16 5004 *Matt Caswell*
5f8e6c50 5005
44652c16 5006 * Certificate message OOB reads
5f8e6c50 5007
44652c16
DMSP
5008 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5009 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5010 theoretical DoS risk but this has not been observed in practice on common
5011 platforms.
5f8e6c50 5012
44652c16
DMSP
5013 The messages affected are client certificate, client certificate request
5014 and server certificate. As a result the attack can only be performed
5015 against a client or a server which enables client authentication.
5f8e6c50 5016
44652c16 5017 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5018 ([CVE-2016-6306])
5f8e6c50 5019
44652c16 5020 *Stephen Henson*
5f8e6c50 5021
257e9d03 5022### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 5023
44652c16 5024 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 5025
44652c16
DMSP
5026 A MITM attacker can use a padding oracle attack to decrypt traffic
5027 when the connection uses an AES CBC cipher and the server support
5028 AES-NI.
5f8e6c50 5029
44652c16 5030 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5031 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5032 constant time by making sure that always the same bytes are read and
5033 compared against either the MAC or padding bytes. But it no longer
5034 checked that there was enough data to have both the MAC and padding
5035 bytes.
5f8e6c50 5036
44652c16 5037 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5038 ([CVE-2016-2107])
5f8e6c50 5039
44652c16 5040 *Kurt Roeckx*
5f8e6c50 5041
44652c16
DMSP
5042 * Fix EVP_EncodeUpdate overflow
5043
5044 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5045 Base64 encoding of binary data. If an attacker is able to supply very large
5046 amounts of input data then a length check can overflow resulting in a heap
5047 corruption.
5048
5049 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5050 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5051 OpenSSL command line applications, so any application which processes data
5052 from an untrusted source and outputs it as a PEM file should be considered
5053 vulnerable to this issue. User applications that call these APIs directly
5054 with large amounts of untrusted data may also be vulnerable.
5055
5056 This issue was reported by Guido Vranken.
d8dc8538 5057 ([CVE-2016-2105])
5f8e6c50
DMSP
5058
5059 *Matt Caswell*
5060
44652c16 5061 * Fix EVP_EncryptUpdate overflow
5f8e6c50 5062
44652c16
DMSP
5063 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5064 is able to supply very large amounts of input data after a previous call to
5065 EVP_EncryptUpdate() with a partial block then a length check can overflow
5066 resulting in a heap corruption. Following an analysis of all OpenSSL
5067 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5068 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5069 the first called function after an EVP_EncryptInit(), and therefore that
5070 specific call must be safe. The second form is where the length passed to
5071 EVP_EncryptUpdate() can be seen from the code to be some small value and
5072 therefore there is no possibility of an overflow. Since all instances are
5073 one of these two forms, it is believed that there can be no overflows in
5074 internal code due to this problem. It should be noted that
5075 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5076 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5077 of these calls have also been analysed too and it is believed there are no
5078 instances in internal usage where an overflow could occur.
5f8e6c50 5079
44652c16 5080 This issue was reported by Guido Vranken.
d8dc8538 5081 ([CVE-2016-2106])
5f8e6c50
DMSP
5082
5083 *Matt Caswell*
5084
44652c16 5085 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5086
44652c16
DMSP
5087 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5088 a short invalid encoding can cause allocation of large amounts of memory
5089 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5090
44652c16
DMSP
5091 Any application parsing untrusted data through d2i BIO functions is
5092 affected. The memory based functions such as d2i_X509() are *not* affected.
5093 Since the memory based functions are used by the TLS library, TLS
5094 applications are not affected.
5095
5096 This issue was reported by Brian Carpenter.
d8dc8538 5097 ([CVE-2016-2109])
5f8e6c50
DMSP
5098
5099 *Stephen Henson*
5100
44652c16 5101 * EBCDIC overread
5f8e6c50 5102
44652c16
DMSP
5103 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5104 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5105 in arbitrary stack data being returned in the buffer.
5f8e6c50 5106
44652c16 5107 This issue was reported by Guido Vranken.
d8dc8538 5108 ([CVE-2016-2176])
5f8e6c50 5109
44652c16 5110 *Matt Caswell*
5f8e6c50 5111
44652c16
DMSP
5112 * Modify behavior of ALPN to invoke callback after SNI/servername
5113 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 5114
44652c16 5115 *Todd Short*
5f8e6c50 5116
44652c16
DMSP
5117 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5118 default.
5119
5120 *Kurt Roeckx*
5121
5122 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5123 methods are enabled and ssl2 is disabled the methods return NULL.
5124
5125 *Kurt Roeckx*
5126
257e9d03 5127### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
5128
5129* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5130 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5131 provide any "EXPORT" or "LOW" strength ciphers.
5132
5133 *Viktor Dukhovni*
5134
5135* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5136 is by default disabled at build-time. Builds that are not configured with
5137 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5138 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5139 will need to explicitly call either of:
5140
5141 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5142 or
5143 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5144
5145 as appropriate. Even if either of those is used, or the application
5146 explicitly uses the version-specific SSLv2_method() or its client and
5147 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5148 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5149 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5150 ([CVE-2016-0800])
44652c16
DMSP
5151
5152 *Viktor Dukhovni*
5153
5154 * Fix a double-free in DSA code
5155
5156 A double free bug was discovered when OpenSSL parses malformed DSA private
5157 keys and could lead to a DoS attack or memory corruption for applications
5158 that receive DSA private keys from untrusted sources. This scenario is
5159 considered rare.
5160
5161 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5162 libFuzzer.
d8dc8538 5163 ([CVE-2016-0705])
44652c16
DMSP
5164
5165 *Stephen Henson*
5166
5167 * Disable SRP fake user seed to address a server memory leak.
5168
5169 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5170
5171 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5172 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5173 was changed to ignore the "fake user" SRP seed, even if the seed
5174 is configured.
5175
5176 Users should use SRP_VBASE_get1_by_user instead. Note that in
5177 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5178 also that even though configuring the SRP seed attempts to hide
5179 invalid usernames by continuing the handshake with fake
5180 credentials, this behaviour is not constant time and no strong
5181 guarantees are made that the handshake is indistinguishable from
5182 that of a valid user.
d8dc8538 5183 ([CVE-2016-0798])
44652c16
DMSP
5184
5185 *Emilia Käsper*
5186
5187 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5188
5189 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5190 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5191 large values of `i` this can result in `bn_expand` not allocating any
5192 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5193 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5194 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5195 In this case memory is allocated to the internal BIGNUM data field, but it
5196 is insufficiently sized leading to heap corruption. A similar issue exists
5197 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5198 is ever called by user applications with very large untrusted hex/dec data.
5199 This is anticipated to be a rare occurrence.
5200
5201 All OpenSSL internal usage of these functions use data that is not expected
5202 to be untrusted, e.g. config file data or application command line
5203 arguments. If user developed applications generate config file data based
5204 on untrusted data then it is possible that this could also lead to security
5205 consequences. This is also anticipated to be rare.
5206
5207 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5208 ([CVE-2016-0797])
44652c16
DMSP
5209
5210 *Matt Caswell*
5211
257e9d03 5212 * Fix memory issues in `BIO_*printf` functions
44652c16 5213
1dc1ea18 5214 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5215 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5216 string and cause an OOB read when printing very long strings.
5217
1dc1ea18 5218 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5219 OOB memory location (at an offset from the NULL pointer) in the event of a
5220 memory allocation failure. In 1.0.2 and below this could be caused where
5221 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5222 could be in processing a very long "%s" format string. Memory leaks can
5223 also occur.
5224
5225 The first issue may mask the second issue dependent on compiler behaviour.
5226 These problems could enable attacks where large amounts of untrusted data
257e9d03 5227 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5228 in this way then they could be vulnerable. OpenSSL itself uses these
5229 functions when printing out human-readable dumps of ASN.1 data. Therefore
5230 applications that print this data could be vulnerable if the data is from
5231 untrusted sources. OpenSSL command line applications could also be
5232 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5233 as command line arguments.
5234
5235 Libssl is not considered directly vulnerable. Additionally certificates etc
5236 received via remote connections via libssl are also unlikely to be able to
5237 trigger these issues because of message size limits enforced within libssl.
5238
5239 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5240 ([CVE-2016-0799])
44652c16
DMSP
5241
5242 *Matt Caswell*
5243
5244 * Side channel attack on modular exponentiation
5245
5246 A side-channel attack was found which makes use of cache-bank conflicts on
5247 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5248 of RSA keys. The ability to exploit this issue is limited as it relies on
5249 an attacker who has control of code in a thread running on the same
5250 hyper-threaded core as the victim thread which is performing decryptions.
5251
5252 This issue was reported to OpenSSL by Yuval Yarom, The University of
5253 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5254 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5255 <http://cachebleed.info>.
d8dc8538 5256 ([CVE-2016-0702])
44652c16
DMSP
5257
5258 *Andy Polyakov*
5259
ec2bfb7d 5260 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5261 if no keysize is specified with default_bits. This fixes an
5262 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5263 commands to use 2048 bits by default.
44652c16
DMSP
5264
5265 *Emilia Käsper*
5266
257e9d03
RS
5267### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5268
44652c16
DMSP
5269 * DH small subgroups
5270
5271 Historically OpenSSL only ever generated DH parameters based on "safe"
5272 primes. More recently (in version 1.0.2) support was provided for
5273 generating X9.42 style parameter files such as those required for RFC 5114
5274 support. The primes used in such files may not be "safe". Where an
5275 application is using DH configured with parameters based on primes that are
5276 not "safe" then an attacker could use this fact to find a peer's private
5277 DH exponent. This attack requires that the attacker complete multiple
5278 handshakes in which the peer uses the same private DH exponent. For example
5279 this could be used to discover a TLS server's private DH exponent if it's
5280 reusing the private DH exponent or it's using a static DH ciphersuite.
5281
5282 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5283 TLS. It is not on by default. If the option is not set then the server
5284 reuses the same private DH exponent for the life of the server process and
5285 would be vulnerable to this attack. It is believed that many popular
5286 applications do set this option and would therefore not be at risk.
5287
5288 The fix for this issue adds an additional check where a "q" parameter is
5289 available (as is the case in X9.42 based parameters). This detects the
5290 only known attack, and is the only possible defense for static DH
5291 ciphersuites. This could have some performance impact.
5292
5293 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5294 default and cannot be disabled. This could have some performance impact.
5295
5296 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5297 ([CVE-2016-0701])
44652c16
DMSP
5298
5299 *Matt Caswell*
5300
5301 * SSLv2 doesn't block disabled ciphers
5302
5303 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5304 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5305 been disabled, provided that the SSLv2 protocol was not also disabled via
5306 SSL_OP_NO_SSLv2.
5307
5308 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5309 and Sebastian Schinzel.
d8dc8538 5310 ([CVE-2015-3197])
44652c16
DMSP
5311
5312 *Viktor Dukhovni*
5313
257e9d03 5314### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5315
5316 * BN_mod_exp may produce incorrect results on x86_64
5317
5318 There is a carry propagating bug in the x86_64 Montgomery squaring
5319 procedure. No EC algorithms are affected. Analysis suggests that attacks
5320 against RSA and DSA as a result of this defect would be very difficult to
5321 perform and are not believed likely. Attacks against DH are considered just
5322 feasible (although very difficult) because most of the work necessary to
5323 deduce information about a private key may be performed offline. The amount
5324 of resources required for such an attack would be very significant and
5325 likely only accessible to a limited number of attackers. An attacker would
5326 additionally need online access to an unpatched system using the target
5327 private key in a scenario with persistent DH parameters and a private
5328 key that is shared between multiple clients. For example this can occur by
5329 default in OpenSSL DHE based SSL/TLS ciphersuites.
5330
5331 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5332 ([CVE-2015-3193])
44652c16
DMSP
5333
5334 *Andy Polyakov*
5335
5336 * Certificate verify crash with missing PSS parameter
5337
5338 The signature verification routines will crash with a NULL pointer
5339 dereference if presented with an ASN.1 signature using the RSA PSS
5340 algorithm and absent mask generation function parameter. Since these
5341 routines are used to verify certificate signature algorithms this can be
5342 used to crash any certificate verification operation and exploited in a
5343 DoS attack. Any application which performs certificate verification is
5344 vulnerable including OpenSSL clients and servers which enable client
5345 authentication.
5346
5347 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5348 ([CVE-2015-3194])
44652c16
DMSP
5349
5350 *Stephen Henson*
5351
5352 * X509_ATTRIBUTE memory leak
5353
5354 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5355 memory. This structure is used by the PKCS#7 and CMS routines so any
5356 application which reads PKCS#7 or CMS data from untrusted sources is
5357 affected. SSL/TLS is not affected.
5358
5359 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5360 libFuzzer.
d8dc8538 5361 ([CVE-2015-3195])
44652c16
DMSP
5362
5363 *Stephen Henson*
5364
5365 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5366 This changes the decoding behaviour for some invalid messages,
5367 though the change is mostly in the more lenient direction, and
5368 legacy behaviour is preserved as much as possible.
5369
5370 *Emilia Käsper*
5371
5372 * In DSA_generate_parameters_ex, if the provided seed is too short,
5373 return an error
5374
5375 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5376
257e9d03 5377### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5378
5379 * Alternate chains certificate forgery
5380
5381 During certificate verification, OpenSSL will attempt to find an
5382 alternative certificate chain if the first attempt to build such a chain
5383 fails. An error in the implementation of this logic can mean that an
5384 attacker could cause certain checks on untrusted certificates to be
5385 bypassed, such as the CA flag, enabling them to use a valid leaf
5386 certificate to act as a CA and "issue" an invalid certificate.
5387
5388 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5389 (Google/BoringSSL).
5390
5391 *Matt Caswell*
5392
257e9d03 5393### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5394
5395 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5396 incompatibility in the handling of HMAC. The previous ABI has now been
5397 restored.
5398
5399 *Matt Caswell*
5400
257e9d03 5401### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5402
5403 * Malformed ECParameters causes infinite loop
5404
5405 When processing an ECParameters structure OpenSSL enters an infinite loop
5406 if the curve specified is over a specially malformed binary polynomial
5407 field.
5408
5409 This can be used to perform denial of service against any
5410 system which processes public keys, certificate requests or
5411 certificates. This includes TLS clients and TLS servers with
5412 client authentication enabled.
5413
5414 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5415 ([CVE-2015-1788])
44652c16
DMSP
5416
5417 *Andy Polyakov*
5418
5419 * Exploitable out-of-bounds read in X509_cmp_time
5420
5421 X509_cmp_time does not properly check the length of the ASN1_TIME
5422 string and can read a few bytes out of bounds. In addition,
5423 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5424 time string.
5425
5426 An attacker can use this to craft malformed certificates and CRLs of
5427 various sizes and potentially cause a segmentation fault, resulting in
5428 a DoS on applications that verify certificates or CRLs. TLS clients
5429 that verify CRLs are affected. TLS clients and servers with client
5430 authentication enabled may be affected if they use custom verification
5431 callbacks.
5432
5433 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5434 independently by Hanno Böck.
d8dc8538 5435 ([CVE-2015-1789])
44652c16
DMSP
5436
5437 *Emilia Käsper*
5438
5439 * PKCS7 crash with missing EnvelopedContent
5440
5441 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5442 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5443 with missing content and trigger a NULL pointer dereference on parsing.
5444
5445 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5446 structures from untrusted sources are affected. OpenSSL clients and
5447 servers are not affected.
5448
5449 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5450 ([CVE-2015-1790])
44652c16
DMSP
5451
5452 *Emilia Käsper*
5453
5454 * CMS verify infinite loop with unknown hash function
5455
5456 When verifying a signedData message the CMS code can enter an infinite loop
5457 if presented with an unknown hash function OID. This can be used to perform
5458 denial of service against any system which verifies signedData messages using
5459 the CMS code.
5460 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5461 ([CVE-2015-1792])
44652c16
DMSP
5462
5463 *Stephen Henson*
5464
5465 * Race condition handling NewSessionTicket
5466
5467 If a NewSessionTicket is received by a multi-threaded client when attempting to
5468 reuse a previous ticket then a race condition can occur potentially leading to
5469 a double free of the ticket data.
d8dc8538 5470 ([CVE-2015-1791])
44652c16
DMSP
5471
5472 *Matt Caswell*
5473
5474 * Only support 256-bit or stronger elliptic curves with the
5475 'ecdh_auto' setting (server) or by default (client). Of supported
5476 curves, prefer P-256 (both).
5477
5478 *Emilia Kasper*
5479
257e9d03 5480### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5481
5482 * ClientHello sigalgs DoS fix
5483
5484 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5485 invalid signature algorithms extension a NULL pointer dereference will
5486 occur. This can be exploited in a DoS attack against the server.
5487
5488 This issue was was reported to OpenSSL by David Ramos of Stanford
5489 University.
d8dc8538 5490 ([CVE-2015-0291])
44652c16
DMSP
5491
5492 *Stephen Henson and Matt Caswell*
5493
5494 * Multiblock corrupted pointer fix
5495
5496 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5497 feature only applies on 64 bit x86 architecture platforms that support AES
5498 NI instructions. A defect in the implementation of "multiblock" can cause
5499 OpenSSL's internal write buffer to become incorrectly set to NULL when
5500 using non-blocking IO. Typically, when the user application is using a
5501 socket BIO for writing, this will only result in a failed connection.
5502 However if some other BIO is used then it is likely that a segmentation
5503 fault will be triggered, thus enabling a potential DoS attack.
5504
5505 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5506 ([CVE-2015-0290])
44652c16
DMSP
5507
5508 *Matt Caswell*
5509
5510 * Segmentation fault in DTLSv1_listen fix
5511
5512 The DTLSv1_listen function is intended to be stateless and processes the
5513 initial ClientHello from many peers. It is common for user code to loop
5514 over the call to DTLSv1_listen until a valid ClientHello is received with
5515 an associated cookie. A defect in the implementation of DTLSv1_listen means
5516 that state is preserved in the SSL object from one invocation to the next
5517 that can lead to a segmentation fault. Errors processing the initial
5518 ClientHello can trigger this scenario. An example of such an error could be
5519 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5520 server.
5521
5522 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5523 ([CVE-2015-0207])
44652c16
DMSP
5524
5525 *Matt Caswell*
5526
5527 * Segmentation fault in ASN1_TYPE_cmp fix
5528
5529 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5530 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5531 certificate signature algorithm consistency this can be used to crash any
5532 certificate verification operation and exploited in a DoS attack. Any
5533 application which performs certificate verification is vulnerable including
5534 OpenSSL clients and servers which enable client authentication.
d8dc8538 5535 ([CVE-2015-0286])
44652c16
DMSP
5536
5537 *Stephen Henson*
5538
5539 * Segmentation fault for invalid PSS parameters fix
5540
5541 The signature verification routines will crash with a NULL pointer
5542 dereference if presented with an ASN.1 signature using the RSA PSS
5543 algorithm and invalid parameters. Since these routines are used to verify
5544 certificate signature algorithms this can be used to crash any
5545 certificate verification operation and exploited in a DoS attack. Any
5546 application which performs certificate verification is vulnerable including
5547 OpenSSL clients and servers which enable client authentication.
5548
5549 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5550 ([CVE-2015-0208])
44652c16
DMSP
5551
5552 *Stephen Henson*
5553
5554 * ASN.1 structure reuse memory corruption fix
5555
5556 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5557 memory corruption via an invalid write. Such reuse is and has been
5558 strongly discouraged and is believed to be rare.
5559
5560 Applications that parse structures containing CHOICE or ANY DEFINED BY
5561 components may be affected. Certificate parsing (d2i_X509 and related
5562 functions) are however not affected. OpenSSL clients and servers are
5563 not affected.
d8dc8538 5564 ([CVE-2015-0287])
44652c16
DMSP
5565
5566 *Stephen Henson*
5567
5568 * PKCS7 NULL pointer dereferences fix
5569
5570 The PKCS#7 parsing code does not handle missing outer ContentInfo
5571 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5572 missing content and trigger a NULL pointer dereference on parsing.
5573
5574 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5575 otherwise parse PKCS#7 structures from untrusted sources are
5576 affected. OpenSSL clients and servers are not affected.
5577
5578 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5579 ([CVE-2015-0289])
44652c16
DMSP
5580
5581 *Emilia Käsper*
5582
5583 * DoS via reachable assert in SSLv2 servers fix
5584
5585 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5586 servers that both support SSLv2 and enable export cipher suites by sending
5587 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5588
5589 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5590 (OpenSSL development team).
d8dc8538 5591 ([CVE-2015-0293])
44652c16
DMSP
5592
5593 *Emilia Käsper*
5594
5595 * Empty CKE with client auth and DHE fix
5596
5597 If client auth is used then a server can seg fault in the event of a DHE
5598 ciphersuite being selected and a zero length ClientKeyExchange message
5599 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5600 ([CVE-2015-1787])
44652c16
DMSP
5601
5602 *Matt Caswell*
5603
5604 * Handshake with unseeded PRNG fix
5605
5606 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5607 with an unseeded PRNG. The conditions are:
5608 - The client is on a platform where the PRNG has not been seeded
5609 automatically, and the user has not seeded manually
5610 - A protocol specific client method version has been used (i.e. not
5611 SSL_client_methodv23)
5612 - A ciphersuite is used that does not require additional random data from
5613 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5614
5615 If the handshake succeeds then the client random that has been used will
5616 have been generated from a PRNG with insufficient entropy and therefore the
5617 output may be predictable.
5618
5619 For example using the following command with an unseeded openssl will
5620 succeed on an unpatched platform:
5621
5622 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5623 ([CVE-2015-0285])
44652c16
DMSP
5624
5625 *Matt Caswell*
5626
5627 * Use After Free following d2i_ECPrivatekey error fix
5628
5629 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5630 could cause a use after free condition. This, in turn, could cause a double
5631 free in several private key parsing functions (such as d2i_PrivateKey
5632 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5633 for applications that receive EC private keys from untrusted
5634 sources. This scenario is considered rare.
5635
5636 This issue was discovered by the BoringSSL project and fixed in their
5637 commit 517073cd4b.
d8dc8538 5638 ([CVE-2015-0209])
44652c16
DMSP
5639
5640 *Matt Caswell*
5641
5642 * X509_to_X509_REQ NULL pointer deref fix
5643
5644 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5645 the certificate key is invalid. This function is rarely used in practice.
5646
5647 This issue was discovered by Brian Carpenter.
d8dc8538 5648 ([CVE-2015-0288])
44652c16
DMSP
5649
5650 *Stephen Henson*
5651
5652 * Removed the export ciphers from the DEFAULT ciphers
5653
5654 *Kurt Roeckx*
5655
257e9d03 5656### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5657
5658 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5659 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5660 So far those who have to target multiple platforms would compromise
5661 and argue that binary targeting say ARMv5 would still execute on
5662 ARMv8. "Universal" build resolves this compromise by providing
5663 near-optimal performance even on newer platforms.
5664
5665 *Andy Polyakov*
5666
5667 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5668 (other platforms pending).
5669
5670 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5671
5672 * Add support for the SignedCertificateTimestampList certificate and
5673 OCSP response extensions from RFC6962.
5674
44652c16
DMSP
5675 *Rob Stradling*
5676
5677 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5678 for corner cases. (Certain input points at infinity could lead to
5679 bogus results, with non-infinity inputs mapped to infinity too.)
5680
5681 *Bodo Moeller*
5682
5683 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5684 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5685 common cases are optimized and there still is room for further
5686 improvements. Vector Permutation AES for Altivec is also added.
5687
5688 *Andy Polyakov*
5689
5690 * Add support for little-endian ppc64 Linux target.
5691
5692 *Marcelo Cerri (IBM)*
5693
5694 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5695 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5696 are optimized and there still is room for further improvements.
5697 Both 32- and 64-bit modes are supported.
5698
5699 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5700
5701 * Improved ARMv7 NEON support.
5702
5703 *Andy Polyakov*
5704
5705 * Support for SPARC Architecture 2011 crypto extensions, first
5706 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5707 SHA256/512, MD5, GHASH and modular exponentiation.
5708
5709 *Andy Polyakov, David Miller*
5710
5711 * Accelerated modular exponentiation for Intel processors, a.k.a.
5712 RSAZ.
5713
5714 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5715
5716 * Support for new and upcoming Intel processors, including AVX2,
5717 BMI and SHA ISA extensions. This includes additional "stitched"
5718 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5719 for TLS encrypt.
5720
5721 This work was sponsored by Intel Corp.
5722
5723 *Andy Polyakov*
5724
5725 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5726 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5727 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5728
5729 *Steve Henson*
5730
5731 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5732 this fixes a limitation in previous versions of OpenSSL.
5733
5734 *Steve Henson*
5735
5736 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5737 MGF1 digest and OAEP label.
5738
5739 *Steve Henson*
5740
5741 * Add EVP support for key wrapping algorithms, to avoid problems with
5742 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5743 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5744 algorithms and include tests cases.
5745
5746 *Steve Henson*
5747
5748 * Add functions to allocate and set the fields of an ECDSA_METHOD
5749 structure.
5750
5751 *Douglas E. Engert, Steve Henson*
5752
5753 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5754 difference in days and seconds between two tm or ASN1_TIME structures.
5755
5756 *Steve Henson*
5757
5758 * Add -rev test option to s_server to just reverse order of characters
5759 received by client and send back to server. Also prints an abbreviated
5760 summary of the connection parameters.
5761
5762 *Steve Henson*
5763
5764 * New option -brief for s_client and s_server to print out a brief summary
5765 of connection parameters.
5766
5767 *Steve Henson*
5768
5769 * Add callbacks for arbitrary TLS extensions.
5770
5771 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5772
5773 * New option -crl_download in several openssl utilities to download CRLs
5774 from CRLDP extension in certificates.
5775
5776 *Steve Henson*
5777
5778 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5779
5780 *Steve Henson*
5781
5782 * New function X509_CRL_diff to generate a delta CRL from the difference
5783 of two full CRLs. Add support to "crl" utility.
5784
5785 *Steve Henson*
5786
5787 * New functions to set lookup_crls function and to retrieve
5788 X509_STORE from X509_STORE_CTX.
5789
5790 *Steve Henson*
5791
5792 * Print out deprecated issuer and subject unique ID fields in
5793 certificates.
5794
5795 *Steve Henson*
5796
5797 * Extend OCSP I/O functions so they can be used for simple general purpose
5798 HTTP as well as OCSP. New wrapper function which can be used to download
5799 CRLs using the OCSP API.
5800
5801 *Steve Henson*
5802
5803 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5804
5805 *Steve Henson*
5806
257e9d03 5807 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5808 configuration using configuration files or command lines.
5809
5810 *Steve Henson*
5811
5812 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5813 message callback and prints the results. Needs compile time option
5814 "enable-ssl-trace". New options to s_client and s_server to enable
5815 tracing.
5816
5817 *Steve Henson*
5818
5819 * New ctrl and macro to retrieve supported points extensions.
5820 Print out extension in s_server and s_client.
5821
5822 *Steve Henson*
5823
5824 * New functions to retrieve certificate signature and signature
5825 OID NID.
5826
5827 *Steve Henson*
5828
5829 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5830 client to OpenSSL.
5831
5832 *Steve Henson*
5833
5834 * New Suite B modes for TLS code. These use and enforce the requirements
5835 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5836 only use Suite B curves. The Suite B modes can be set by using the
5837 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5838
5839 *Steve Henson*
5840
5841 * New chain verification flags for Suite B levels of security. Check
5842 algorithms are acceptable when flags are set in X509_verify_cert.
5843
5844 *Steve Henson*
5845
5846 * Make tls1_check_chain return a set of flags indicating checks passed
5847 by a certificate chain. Add additional tests to handle client
5848 certificates: checks for matching certificate type and issuer name
5849 comparison.
5850
5851 *Steve Henson*
5852
5853 * If an attempt is made to use a signature algorithm not in the peer
5854 preference list abort the handshake. If client has no suitable
5855 signature algorithms in response to a certificate request do not
5856 use the certificate.
5857
5858 *Steve Henson*
5859
5860 * If server EC tmp key is not in client preference list abort handshake.
5861
5862 *Steve Henson*
5863
5864 * Add support for certificate stores in CERT structure. This makes it
5865 possible to have different stores per SSL structure or one store in
5866 the parent SSL_CTX. Include distinct stores for certificate chain
5867 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5868 to build and store a certificate chain in CERT structure: returning
5869 an error if the chain cannot be built: this will allow applications
5870 to test if a chain is correctly configured.
5871
5872 Note: if the CERT based stores are not set then the parent SSL_CTX
5873 store is used to retain compatibility with existing behaviour.
5874
44652c16
DMSP
5875 *Steve Henson*
5876
5877 * New function ssl_set_client_disabled to set a ciphersuite disabled
5878 mask based on the current session, check mask when sending client
5879 hello and checking the requested ciphersuite.
5880
5881 *Steve Henson*
5882
5883 * New ctrls to retrieve and set certificate types in a certificate
5884 request message. Print out received values in s_client. If certificate
5885 types is not set with custom values set sensible values based on
5886 supported signature algorithms.
5887
5888 *Steve Henson*
5889
5890 * Support for distinct client and server supported signature algorithms.
5891
5892 *Steve Henson*
5893
5894 * Add certificate callback. If set this is called whenever a certificate
5895 is required by client or server. An application can decide which
5896 certificate chain to present based on arbitrary criteria: for example
5897 supported signature algorithms. Add very simple example to s_server.
5898 This fixes many of the problems and restrictions of the existing client
5899 certificate callback: for example you can now clear an existing
5900 certificate and specify the whole chain.
5901
5902 *Steve Henson*
5903
5904 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5905 the certificate can be used for (if anything). Set valid_flags field
5906 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5907 to have similar checks in it.
5908
5909 Add new "cert_flags" field to CERT structure and include a "strict mode".
5910 This enforces some TLS certificate requirements (such as only permitting
5911 certificate signature algorithms contained in the supported algorithms
5912 extension) which some implementations ignore: this option should be used
5913 with caution as it could cause interoperability issues.
5914
5915 *Steve Henson*
5916
5917 * Update and tidy signature algorithm extension processing. Work out
5918 shared signature algorithms based on preferences and peer algorithms
5919 and print them out in s_client and s_server. Abort handshake if no
5920 shared signature algorithms.
5921
5922 *Steve Henson*
5923
5924 * Add new functions to allow customised supported signature algorithms
5925 for SSL and SSL_CTX structures. Add options to s_client and s_server
5926 to support them.
5927
5928 *Steve Henson*
5929
5930 * New function SSL_certs_clear() to delete all references to certificates
5931 from an SSL structure. Before this once a certificate had been added
5932 it couldn't be removed.
5933
5934 *Steve Henson*
5935
5936 * Integrate hostname, email address and IP address checking with certificate
5937 verification. New verify options supporting checking in openssl utility.
5938
5939 *Steve Henson*
5940
5941 * Fixes and wildcard matching support to hostname and email checking
5942 functions. Add manual page.
5943
5944 *Florian Weimer (Red Hat Product Security Team)*
5945
5946 * New functions to check a hostname email or IP address against a
5947 certificate. Add options x509 utility to print results of checks against
5948 a certificate.
5949
5950 *Steve Henson*
5951
5952 * Fix OCSP checking.
5953
5954 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5955
5956 * Initial experimental support for explicitly trusted non-root CAs.
5957 OpenSSL still tries to build a complete chain to a root but if an
5958 intermediate CA has a trust setting included that is used. The first
5959 setting is used: whether to trust (e.g., -addtrust option to the x509
5960 utility) or reject.
5961
5962 *Steve Henson*
5963
5964 * Add -trusted_first option which attempts to find certificates in the
5965 trusted store even if an untrusted chain is also supplied.
5966
5967 *Steve Henson*
5968
5969 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5970 platform support for Linux and Android.
5971
5972 *Andy Polyakov*
5973
5974 * Support for linux-x32, ILP32 environment in x86_64 framework.
5975
5976 *Andy Polyakov*
5977
5978 * Experimental multi-implementation support for FIPS capable OpenSSL.
5979 When in FIPS mode the approved implementations are used as normal,
5980 when not in FIPS mode the internal unapproved versions are used instead.
5981 This means that the FIPS capable OpenSSL isn't forced to use the
5982 (often lower performance) FIPS implementations outside FIPS mode.
5983
5984 *Steve Henson*
5985
5986 * Transparently support X9.42 DH parameters when calling
5987 PEM_read_bio_DHparameters. This means existing applications can handle
5988 the new parameter format automatically.
5989
5990 *Steve Henson*
5991
5992 * Initial experimental support for X9.42 DH parameter format: mainly
5993 to support use of 'q' parameter for RFC5114 parameters.
5994
5995 *Steve Henson*
5996
5997 * Add DH parameters from RFC5114 including test data to dhtest.
5998
5999 *Steve Henson*
6000
6001 * Support for automatic EC temporary key parameter selection. If enabled
6002 the most preferred EC parameters are automatically used instead of
6003 hardcoded fixed parameters. Now a server just has to call:
6004 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6005 support ECDH and use the most appropriate parameters.
6006
6007 *Steve Henson*
6008
6009 * Enhance and tidy EC curve and point format TLS extension code. Use
6010 static structures instead of allocation if default values are used.
6011 New ctrls to set curves we wish to support and to retrieve shared curves.
6012 Print out shared curves in s_server. New options to s_server and s_client
6013 to set list of supported curves.
6014
6015 *Steve Henson*
6016
6017 * New ctrls to retrieve supported signature algorithms and
6018 supported curve values as an array of NIDs. Extend openssl utility
6019 to print out received values.
6020
6021 *Steve Henson*
6022
6023 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6024 between NIDs and the more common NIST names such as "P-256". Enhance
6025 ecparam utility and ECC method to recognise the NIST names for curves.
6026
6027 *Steve Henson*
6028
6029 * Enhance SSL/TLS certificate chain handling to support different
6030 chains for each certificate instead of one chain in the parent SSL_CTX.
6031
6032 *Steve Henson*
6033
6034 * Support for fixed DH ciphersuite client authentication: where both
6035 server and client use DH certificates with common parameters.
6036
6037 *Steve Henson*
6038
6039 * Support for fixed DH ciphersuites: those requiring DH server
6040 certificates.
6041
6042 *Steve Henson*
6043
6044 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6045 the certificate.
6046 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6047 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6048 X509_CINF_get_signature were reverted post internal team review.
6049
44652c16
DMSP
6050OpenSSL 1.0.1
6051-------------
6052
257e9d03 6053### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
6054
6055 * OCSP Status Request extension unbounded memory growth
6056
6057 A malicious client can send an excessively large OCSP Status Request
6058 extension. If that client continually requests renegotiation, sending a
6059 large OCSP Status Request extension each time, then there will be unbounded
6060 memory growth on the server. This will eventually lead to a Denial Of
6061 Service attack through memory exhaustion. Servers with a default
6062 configuration are vulnerable even if they do not support OCSP. Builds using
6063 the "no-ocsp" build time option are not affected.
6064
6065 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6066 ([CVE-2016-6304])
44652c16
DMSP
6067
6068 *Matt Caswell*
6069
6070 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6071 HIGH to MEDIUM.
6072
6073 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6074 Leurent (INRIA)
d8dc8538 6075 ([CVE-2016-2183])
44652c16
DMSP
6076
6077 *Rich Salz*
6078
6079 * OOB write in MDC2_Update()
6080
6081 An overflow can occur in MDC2_Update() either if called directly or
6082 through the EVP_DigestUpdate() function using MDC2. If an attacker
6083 is able to supply very large amounts of input data after a previous
6084 call to EVP_EncryptUpdate() with a partial block then a length check
6085 can overflow resulting in a heap corruption.
6086
6087 The amount of data needed is comparable to SIZE_MAX which is impractical
6088 on most platforms.
6089
6090 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6091 ([CVE-2016-6303])
44652c16
DMSP
6092
6093 *Stephen Henson*
6094
6095 * Malformed SHA512 ticket DoS
6096
6097 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6098 DoS attack where a malformed ticket will result in an OOB read which will
6099 ultimately crash.
6100
6101 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6102 a custom server callback and ticket lookup mechanism.
6103
6104 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6105 ([CVE-2016-6302])
44652c16
DMSP
6106
6107 *Stephen Henson*
6108
6109 * OOB write in BN_bn2dec()
6110
6111 The function BN_bn2dec() does not check the return value of BN_div_word().
6112 This can cause an OOB write if an application uses this function with an
6113 overly large BIGNUM. This could be a problem if an overly large certificate
6114 or CRL is printed out from an untrusted source. TLS is not affected because
6115 record limits will reject an oversized certificate before it is parsed.
6116
6117 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6118 ([CVE-2016-2182])
44652c16
DMSP
6119
6120 *Stephen Henson*
6121
6122 * OOB read in TS_OBJ_print_bio()
6123
6124 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6125 the total length the OID text representation would use and not the amount
6126 of data written. This will result in OOB reads when large OIDs are
6127 presented.
6128
6129 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6130 ([CVE-2016-2180])
44652c16
DMSP
6131
6132 *Stephen Henson*
6133
6134 * Pointer arithmetic undefined behaviour
6135
6136 Avoid some undefined pointer arithmetic
6137
6138 A common idiom in the codebase is to check limits in the following manner:
6139 "p + len > limit"
6140
6141 Where "p" points to some malloc'd data of SIZE bytes and
6142 limit == p + SIZE
6143
6144 "len" here could be from some externally supplied data (e.g. from a TLS
6145 message).
6146
6147 The rules of C pointer arithmetic are such that "p + len" is only well
6148 defined where len <= SIZE. Therefore the above idiom is actually
6149 undefined behaviour.
6150
6151 For example this could cause problems if some malloc implementation
6152 provides an address for "p" such that "p + len" actually overflows for
6153 values of len that are too big and therefore p + len < limit.
6154
6155 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6156 ([CVE-2016-2177])
44652c16
DMSP
6157
6158 *Matt Caswell*
6159
6160 * Constant time flag not preserved in DSA signing
6161
6162 Operations in the DSA signing algorithm should run in constant time in
6163 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6164 implementation means that a non-constant time codepath is followed for
6165 certain operations. This has been demonstrated through a cache-timing
6166 attack to be sufficient for an attacker to recover the private DSA key.
6167
6168 This issue was reported by César Pereida (Aalto University), Billy Brumley
6169 (Tampere University of Technology), and Yuval Yarom (The University of
6170 Adelaide and NICTA).
d8dc8538 6171 ([CVE-2016-2178])
44652c16
DMSP
6172
6173 *César Pereida*
6174
6175 * DTLS buffered message DoS
6176
6177 In a DTLS connection where handshake messages are delivered out-of-order
6178 those messages that OpenSSL is not yet ready to process will be buffered
6179 for later use. Under certain circumstances, a flaw in the logic means that
6180 those messages do not get removed from the buffer even though the handshake
6181 has been completed. An attacker could force up to approx. 15 messages to
6182 remain in the buffer when they are no longer required. These messages will
6183 be cleared when the DTLS connection is closed. The default maximum size for
6184 a message is 100k. Therefore the attacker could force an additional 1500k
6185 to be consumed per connection. By opening many simulataneous connections an
6186 attacker could cause a DoS attack through memory exhaustion.
6187
6188 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6189 ([CVE-2016-2179])
44652c16
DMSP
6190
6191 *Matt Caswell*
6192
6193 * DTLS replay protection DoS
6194
6195 A flaw in the DTLS replay attack protection mechanism means that records
6196 that arrive for future epochs update the replay protection "window" before
6197 the MAC for the record has been validated. This could be exploited by an
6198 attacker by sending a record for the next epoch (which does not have to
6199 decrypt or have a valid MAC), with a very large sequence number. This means
6200 that all subsequent legitimate packets are dropped causing a denial of
6201 service for a specific DTLS connection.
6202
6203 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6204 ([CVE-2016-2181])
44652c16
DMSP
6205
6206 *Matt Caswell*
6207
6208 * Certificate message OOB reads
6209
6210 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6211 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6212 theoretical DoS risk but this has not been observed in practice on common
6213 platforms.
6214
6215 The messages affected are client certificate, client certificate request
6216 and server certificate. As a result the attack can only be performed
6217 against a client or a server which enables client authentication.
6218
6219 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6220 ([CVE-2016-6306])
44652c16
DMSP
6221
6222 *Stephen Henson*
6223
257e9d03 6224### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6225
6226 * Prevent padding oracle in AES-NI CBC MAC check
6227
6228 A MITM attacker can use a padding oracle attack to decrypt traffic
6229 when the connection uses an AES CBC cipher and the server support
6230 AES-NI.
6231
6232 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6233 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6234 constant time by making sure that always the same bytes are read and
6235 compared against either the MAC or padding bytes. But it no longer
6236 checked that there was enough data to have both the MAC and padding
6237 bytes.
6238
6239 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6240 ([CVE-2016-2107])
44652c16
DMSP
6241
6242 *Kurt Roeckx*
6243
6244 * Fix EVP_EncodeUpdate overflow
6245
6246 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6247 Base64 encoding of binary data. If an attacker is able to supply very large
6248 amounts of input data then a length check can overflow resulting in a heap
6249 corruption.
6250
6251 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6252 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6253 OpenSSL command line applications, so any application which processes data
6254 from an untrusted source and outputs it as a PEM file should be considered
6255 vulnerable to this issue. User applications that call these APIs directly
6256 with large amounts of untrusted data may also be vulnerable.
6257
6258 This issue was reported by Guido Vranken.
d8dc8538 6259 ([CVE-2016-2105])
44652c16
DMSP
6260
6261 *Matt Caswell*
6262
6263 * Fix EVP_EncryptUpdate overflow
6264
6265 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6266 is able to supply very large amounts of input data after a previous call to
6267 EVP_EncryptUpdate() with a partial block then a length check can overflow
6268 resulting in a heap corruption. Following an analysis of all OpenSSL
6269 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6270 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6271 the first called function after an EVP_EncryptInit(), and therefore that
6272 specific call must be safe. The second form is where the length passed to
6273 EVP_EncryptUpdate() can be seen from the code to be some small value and
6274 therefore there is no possibility of an overflow. Since all instances are
6275 one of these two forms, it is believed that there can be no overflows in
6276 internal code due to this problem. It should be noted that
6277 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6278 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6279 of these calls have also been analysed too and it is believed there are no
6280 instances in internal usage where an overflow could occur.
6281
6282 This issue was reported by Guido Vranken.
d8dc8538 6283 ([CVE-2016-2106])
44652c16
DMSP
6284
6285 *Matt Caswell*
6286
6287 * Prevent ASN.1 BIO excessive memory allocation
6288
6289 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6290 a short invalid encoding can casuse allocation of large amounts of memory
6291 potentially consuming excessive resources or exhausting memory.
6292
6293 Any application parsing untrusted data through d2i BIO functions is
6294 affected. The memory based functions such as d2i_X509() are *not* affected.
6295 Since the memory based functions are used by the TLS library, TLS
6296 applications are not affected.
6297
6298 This issue was reported by Brian Carpenter.
d8dc8538 6299 ([CVE-2016-2109])
44652c16
DMSP
6300
6301 *Stephen Henson*
6302
6303 * EBCDIC overread
6304
6305 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6306 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6307 in arbitrary stack data being returned in the buffer.
6308
6309 This issue was reported by Guido Vranken.
d8dc8538 6310 ([CVE-2016-2176])
44652c16
DMSP
6311
6312 *Matt Caswell*
6313
6314 * Modify behavior of ALPN to invoke callback after SNI/servername
6315 callback, such that updates to the SSL_CTX affect ALPN.
6316
6317 *Todd Short*
6318
6319 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6320 default.
6321
6322 *Kurt Roeckx*
6323
6324 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6325 methods are enabled and ssl2 is disabled the methods return NULL.
6326
6327 *Kurt Roeckx*
6328
257e9d03 6329### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6330
6331* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6332 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6333 provide any "EXPORT" or "LOW" strength ciphers.
6334
6335 *Viktor Dukhovni*
6336
6337* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6338 is by default disabled at build-time. Builds that are not configured with
6339 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6340 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6341 will need to explicitly call either of:
6342
6343 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6344 or
6345 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6346
6347 as appropriate. Even if either of those is used, or the application
6348 explicitly uses the version-specific SSLv2_method() or its client and
6349 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6350 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6351 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6352 ([CVE-2016-0800])
44652c16
DMSP
6353
6354 *Viktor Dukhovni*
6355
6356 * Fix a double-free in DSA code
6357
6358 A double free bug was discovered when OpenSSL parses malformed DSA private
6359 keys and could lead to a DoS attack or memory corruption for applications
6360 that receive DSA private keys from untrusted sources. This scenario is
6361 considered rare.
6362
6363 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6364 libFuzzer.
d8dc8538 6365 ([CVE-2016-0705])
44652c16
DMSP
6366
6367 *Stephen Henson*
6368
6369 * Disable SRP fake user seed to address a server memory leak.
6370
6371 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6372
6373 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6374 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6375 was changed to ignore the "fake user" SRP seed, even if the seed
6376 is configured.
6377
6378 Users should use SRP_VBASE_get1_by_user instead. Note that in
6379 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6380 also that even though configuring the SRP seed attempts to hide
6381 invalid usernames by continuing the handshake with fake
6382 credentials, this behaviour is not constant time and no strong
6383 guarantees are made that the handshake is indistinguishable from
6384 that of a valid user.
d8dc8538 6385 ([CVE-2016-0798])
44652c16
DMSP
6386
6387 *Emilia Käsper*
6388
6389 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6390
6391 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6392 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6393 large values of `i` this can result in `bn_expand` not allocating any
6394 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6395 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6396 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6397 In this case memory is allocated to the internal BIGNUM data field, but it
6398 is insufficiently sized leading to heap corruption. A similar issue exists
6399 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6400 is ever called by user applications with very large untrusted hex/dec data.
6401 This is anticipated to be a rare occurrence.
6402
6403 All OpenSSL internal usage of these functions use data that is not expected
6404 to be untrusted, e.g. config file data or application command line
6405 arguments. If user developed applications generate config file data based
6406 on untrusted data then it is possible that this could also lead to security
6407 consequences. This is also anticipated to be rare.
6408
6409 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6410 ([CVE-2016-0797])
44652c16
DMSP
6411
6412 *Matt Caswell*
6413
257e9d03 6414 * Fix memory issues in `BIO_*printf` functions
44652c16 6415
1dc1ea18 6416 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6417 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6418 string and cause an OOB read when printing very long strings.
6419
1dc1ea18 6420 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6421 OOB memory location (at an offset from the NULL pointer) in the event of a
6422 memory allocation failure. In 1.0.2 and below this could be caused where
6423 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6424 could be in processing a very long "%s" format string. Memory leaks can
6425 also occur.
6426
6427 The first issue may mask the second issue dependent on compiler behaviour.
6428 These problems could enable attacks where large amounts of untrusted data
257e9d03 6429 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6430 in this way then they could be vulnerable. OpenSSL itself uses these
6431 functions when printing out human-readable dumps of ASN.1 data. Therefore
6432 applications that print this data could be vulnerable if the data is from
6433 untrusted sources. OpenSSL command line applications could also be
6434 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6435 as command line arguments.
6436
6437 Libssl is not considered directly vulnerable. Additionally certificates etc
6438 received via remote connections via libssl are also unlikely to be able to
6439 trigger these issues because of message size limits enforced within libssl.
6440
6441 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6442 ([CVE-2016-0799])
44652c16
DMSP
6443
6444 *Matt Caswell*
6445
6446 * Side channel attack on modular exponentiation
6447
6448 A side-channel attack was found which makes use of cache-bank conflicts on
6449 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6450 of RSA keys. The ability to exploit this issue is limited as it relies on
6451 an attacker who has control of code in a thread running on the same
6452 hyper-threaded core as the victim thread which is performing decryptions.
6453
6454 This issue was reported to OpenSSL by Yuval Yarom, The University of
6455 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6456 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6457 <http://cachebleed.info>.
d8dc8538 6458 ([CVE-2016-0702])
44652c16
DMSP
6459
6460 *Andy Polyakov*
6461
ec2bfb7d 6462 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6463 if no keysize is specified with default_bits. This fixes an
6464 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6465 commands to use 2048 bits by default.
44652c16
DMSP
6466
6467 *Emilia Käsper*
6468
257e9d03 6469### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6470
6471 * Protection for DH small subgroup attacks
6472
6473 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6474 switched on by default and cannot be disabled. This could have some
6475 performance impact.
6476
6477 *Matt Caswell*
6478
6479 * SSLv2 doesn't block disabled ciphers
6480
6481 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6482 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6483 been disabled, provided that the SSLv2 protocol was not also disabled via
6484 SSL_OP_NO_SSLv2.
6485
6486 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6487 and Sebastian Schinzel.
d8dc8538 6488 ([CVE-2015-3197])
44652c16
DMSP
6489
6490 *Viktor Dukhovni*
6491
6492 * Reject DH handshakes with parameters shorter than 1024 bits.
6493
6494 *Kurt Roeckx*
6495
257e9d03 6496### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6497
6498 * Certificate verify crash with missing PSS parameter
6499
6500 The signature verification routines will crash with a NULL pointer
6501 dereference if presented with an ASN.1 signature using the RSA PSS
6502 algorithm and absent mask generation function parameter. Since these
6503 routines are used to verify certificate signature algorithms this can be
6504 used to crash any certificate verification operation and exploited in a
6505 DoS attack. Any application which performs certificate verification is
6506 vulnerable including OpenSSL clients and servers which enable client
6507 authentication.
6508
6509 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6510 ([CVE-2015-3194])
44652c16
DMSP
6511
6512 *Stephen Henson*
6513
6514 * X509_ATTRIBUTE memory leak
6515
6516 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6517 memory. This structure is used by the PKCS#7 and CMS routines so any
6518 application which reads PKCS#7 or CMS data from untrusted sources is
6519 affected. SSL/TLS is not affected.
6520
6521 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6522 libFuzzer.
d8dc8538 6523 ([CVE-2015-3195])
44652c16
DMSP
6524
6525 *Stephen Henson*
6526
6527 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6528 This changes the decoding behaviour for some invalid messages,
6529 though the change is mostly in the more lenient direction, and
6530 legacy behaviour is preserved as much as possible.
6531
6532 *Emilia Käsper*
6533
6534 * In DSA_generate_parameters_ex, if the provided seed is too short,
6535 use a random seed, as already documented.
6536
6537 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6538
257e9d03 6539### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6540
6541 * Alternate chains certificate forgery
6542
6543 During certificate verfification, OpenSSL will attempt to find an
6544 alternative certificate chain if the first attempt to build such a chain
6545 fails. An error in the implementation of this logic can mean that an
6546 attacker could cause certain checks on untrusted certificates to be
6547 bypassed, such as the CA flag, enabling them to use a valid leaf
6548 certificate to act as a CA and "issue" an invalid certificate.
6549
6550 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6551 (Google/BoringSSL).
d8dc8538 6552 ([CVE-2015-1793])
44652c16
DMSP
6553
6554 *Matt Caswell*
6555
6556 * Race condition handling PSK identify hint
6557
6558 If PSK identity hints are received by a multi-threaded client then
6559 the values are wrongly updated in the parent SSL_CTX structure. This can
6560 result in a race condition potentially leading to a double free of the
6561 identify hint data.
d8dc8538 6562 ([CVE-2015-3196])
44652c16
DMSP
6563
6564 *Stephen Henson*
6565
257e9d03
RS
6566### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6567
44652c16
DMSP
6568 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6569 incompatibility in the handling of HMAC. The previous ABI has now been
6570 restored.
6571
257e9d03 6572### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6573
6574 * Malformed ECParameters causes infinite loop
6575
6576 When processing an ECParameters structure OpenSSL enters an infinite loop
6577 if the curve specified is over a specially malformed binary polynomial
6578 field.
6579
6580 This can be used to perform denial of service against any
6581 system which processes public keys, certificate requests or
6582 certificates. This includes TLS clients and TLS servers with
6583 client authentication enabled.
6584
6585 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6586 ([CVE-2015-1788])
44652c16
DMSP
6587
6588 *Andy Polyakov*
6589
6590 * Exploitable out-of-bounds read in X509_cmp_time
6591
6592 X509_cmp_time does not properly check the length of the ASN1_TIME
6593 string and can read a few bytes out of bounds. In addition,
6594 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6595 time string.
6596
6597 An attacker can use this to craft malformed certificates and CRLs of
6598 various sizes and potentially cause a segmentation fault, resulting in
6599 a DoS on applications that verify certificates or CRLs. TLS clients
6600 that verify CRLs are affected. TLS clients and servers with client
6601 authentication enabled may be affected if they use custom verification
6602 callbacks.
6603
6604 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6605 independently by Hanno Böck.
d8dc8538 6606 ([CVE-2015-1789])
44652c16
DMSP
6607
6608 *Emilia Käsper*
6609
6610 * PKCS7 crash with missing EnvelopedContent
6611
6612 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6613 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6614 with missing content and trigger a NULL pointer dereference on parsing.
6615
6616 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6617 structures from untrusted sources are affected. OpenSSL clients and
6618 servers are not affected.
5f8e6c50 6619
44652c16 6620 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6621 ([CVE-2015-1790])
5f8e6c50 6622
44652c16 6623 *Emilia Käsper*
5f8e6c50 6624
44652c16
DMSP
6625 * CMS verify infinite loop with unknown hash function
6626
6627 When verifying a signedData message the CMS code can enter an infinite loop
6628 if presented with an unknown hash function OID. This can be used to perform
6629 denial of service against any system which verifies signedData messages using
6630 the CMS code.
6631 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6632 ([CVE-2015-1792])
44652c16
DMSP
6633
6634 *Stephen Henson*
6635
6636 * Race condition handling NewSessionTicket
6637
6638 If a NewSessionTicket is received by a multi-threaded client when attempting to
6639 reuse a previous ticket then a race condition can occur potentially leading to
6640 a double free of the ticket data.
d8dc8538 6641 ([CVE-2015-1791])
44652c16
DMSP
6642
6643 *Matt Caswell*
6644
6645 * Reject DH handshakes with parameters shorter than 768 bits.
6646
6647 *Kurt Roeckx and Emilia Kasper*
6648
6649 * dhparam: generate 2048-bit parameters by default.
6650
6651 *Kurt Roeckx and Emilia Kasper*
6652
257e9d03 6653### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6654
6655 * Segmentation fault in ASN1_TYPE_cmp fix
6656
6657 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6658 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6659 certificate signature algorithm consistency this can be used to crash any
6660 certificate verification operation and exploited in a DoS attack. Any
6661 application which performs certificate verification is vulnerable including
6662 OpenSSL clients and servers which enable client authentication.
d8dc8538 6663 ([CVE-2015-0286])
44652c16
DMSP
6664
6665 *Stephen Henson*
6666
6667 * ASN.1 structure reuse memory corruption fix
6668
6669 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6670 memory corruption via an invalid write. Such reuse is and has been
6671 strongly discouraged and is believed to be rare.
6672
6673 Applications that parse structures containing CHOICE or ANY DEFINED BY
6674 components may be affected. Certificate parsing (d2i_X509 and related
6675 functions) are however not affected. OpenSSL clients and servers are
6676 not affected.
d8dc8538 6677 ([CVE-2015-0287])
44652c16
DMSP
6678
6679 *Stephen Henson*
6680
6681 * PKCS7 NULL pointer dereferences fix
6682
6683 The PKCS#7 parsing code does not handle missing outer ContentInfo
6684 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6685 missing content and trigger a NULL pointer dereference on parsing.
6686
6687 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6688 otherwise parse PKCS#7 structures from untrusted sources are
6689 affected. OpenSSL clients and servers are not affected.
6690
6691 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6692 ([CVE-2015-0289])
44652c16
DMSP
6693
6694 *Emilia Käsper*
6695
6696 * DoS via reachable assert in SSLv2 servers fix
6697
6698 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6699 servers that both support SSLv2 and enable export cipher suites by sending
6700 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6701
6702 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6703 (OpenSSL development team).
d8dc8538 6704 ([CVE-2015-0293])
44652c16
DMSP
6705
6706 *Emilia Käsper*
6707
6708 * Use After Free following d2i_ECPrivatekey error fix
6709
6710 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6711 could cause a use after free condition. This, in turn, could cause a double
6712 free in several private key parsing functions (such as d2i_PrivateKey
6713 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6714 for applications that receive EC private keys from untrusted
6715 sources. This scenario is considered rare.
6716
6717 This issue was discovered by the BoringSSL project and fixed in their
6718 commit 517073cd4b.
d8dc8538 6719 ([CVE-2015-0209])
44652c16
DMSP
6720
6721 *Matt Caswell*
6722
6723 * X509_to_X509_REQ NULL pointer deref fix
6724
6725 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6726 the certificate key is invalid. This function is rarely used in practice.
6727
6728 This issue was discovered by Brian Carpenter.
d8dc8538 6729 ([CVE-2015-0288])
44652c16
DMSP
6730
6731 *Stephen Henson*
6732
6733 * Removed the export ciphers from the DEFAULT ciphers
6734
6735 *Kurt Roeckx*
6736
257e9d03 6737### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6738
6739 * Build fixes for the Windows and OpenVMS platforms
6740
6741 *Matt Caswell and Richard Levitte*
6742
257e9d03 6743### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6744
6745 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6746 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6747 dereference. This could lead to a Denial Of Service attack. Thanks to
6748 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6749 ([CVE-2014-3571])
44652c16
DMSP
6750
6751 *Steve Henson*
6752
6753 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6754 dtls1_buffer_record function under certain conditions. In particular this
6755 could occur if an attacker sent repeated DTLS records with the same
6756 sequence number but for the next epoch. The memory leak could be exploited
6757 by an attacker in a Denial of Service attack through memory exhaustion.
6758 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6759 ([CVE-2015-0206])
44652c16
DMSP
6760
6761 *Matt Caswell*
6762
6763 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6764 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6765 method would be set to NULL which could later result in a NULL pointer
6766 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6767 ([CVE-2014-3569])
44652c16
DMSP
6768
6769 *Kurt Roeckx*
6770
6771 * Abort handshake if server key exchange message is omitted for ephemeral
6772 ECDH ciphersuites.
6773
6774 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6775 reporting this issue.
d8dc8538 6776 ([CVE-2014-3572])
44652c16
DMSP
6777
6778 *Steve Henson*
6779
6780 * Remove non-export ephemeral RSA code on client and server. This code
6781 violated the TLS standard by allowing the use of temporary RSA keys in
6782 non-export ciphersuites and could be used by a server to effectively
6783 downgrade the RSA key length used to a value smaller than the server
6784 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6785 INRIA or reporting this issue.
d8dc8538 6786 ([CVE-2015-0204])
44652c16
DMSP
6787
6788 *Steve Henson*
6789
6790 * Fixed issue where DH client certificates are accepted without verification.
6791 An OpenSSL server will accept a DH certificate for client authentication
6792 without the certificate verify message. This effectively allows a client to
6793 authenticate without the use of a private key. This only affects servers
6794 which trust a client certificate authority which issues certificates
6795 containing DH keys: these are extremely rare and hardly ever encountered.
6796 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6797 this issue.
d8dc8538 6798 ([CVE-2015-0205])
44652c16
DMSP
6799
6800 *Steve Henson*
6801
6802 * Ensure that the session ID context of an SSL is updated when its
6803 SSL_CTX is updated via SSL_set_SSL_CTX.
6804
6805 The session ID context is typically set from the parent SSL_CTX,
6806 and can vary with the CTX.
6807
6808 *Adam Langley*
6809
6810 * Fix various certificate fingerprint issues.
6811
6812 By using non-DER or invalid encodings outside the signed portion of a
6813 certificate the fingerprint can be changed without breaking the signature.
6814 Although no details of the signed portion of the certificate can be changed
6815 this can cause problems with some applications: e.g. those using the
6816 certificate fingerprint for blacklists.
6817
6818 1. Reject signatures with non zero unused bits.
6819
6820 If the BIT STRING containing the signature has non zero unused bits reject
6821 the signature. All current signature algorithms require zero unused bits.
6822
6823 2. Check certificate algorithm consistency.
6824
6825 Check the AlgorithmIdentifier inside TBS matches the one in the
6826 certificate signature. NB: this will result in signature failure
6827 errors for some broken certificates.
6828
6829 Thanks to Konrad Kraszewski from Google for reporting this issue.
6830
6831 3. Check DSA/ECDSA signatures use DER.
6832
6833 Re-encode DSA/ECDSA signatures and compare with the original received
6834 signature. Return an error if there is a mismatch.
6835
6836 This will reject various cases including garbage after signature
6837 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6838 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6839 (negative or with leading zeroes).
6840
6841 Further analysis was conducted and fixes were developed by Stephen Henson
6842 of the OpenSSL core team.
6843
d8dc8538 6844 ([CVE-2014-8275])
44652c16
DMSP
6845
6846 *Steve Henson*
6847
43a70f02
RS
6848 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6849 results on some platforms, including x86_64. This bug occurs at random
6850 with a very low probability, and is not known to be exploitable in any
6851 way, though its exact impact is difficult to determine. Thanks to Pieter
6852 Wuille (Blockstream) who reported this issue and also suggested an initial
6853 fix. Further analysis was conducted by the OpenSSL development team and
6854 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6855 the OpenSSL core team.
d8dc8538 6856 ([CVE-2014-3570])
5f8e6c50
DMSP
6857
6858 *Andy Polyakov*
6859
43a70f02
RS
6860 * Do not resume sessions on the server if the negotiated protocol
6861 version does not match the session's version. Resuming with a different
6862 version, while not strictly forbidden by the RFC, is of questionable
6863 sanity and breaks all known clients.
5f8e6c50 6864
44652c16
DMSP
6865 *David Benjamin, Emilia Käsper*
6866
43a70f02
RS
6867 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6868 early CCS messages during renegotiation. (Note that because
6869 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6870
6871 *Emilia Käsper*
6872
43a70f02
RS
6873 * Tighten client-side session ticket handling during renegotiation:
6874 ensure that the client only accepts a session ticket if the server sends
6875 the extension anew in the ServerHello. Previously, a TLS client would
6876 reuse the old extension state and thus accept a session ticket if one was
6877 announced in the initial ServerHello.
44652c16 6878
43a70f02
RS
6879 Similarly, ensure that the client requires a session ticket if one
6880 was advertised in the ServerHello. Previously, a TLS client would
6881 ignore a missing NewSessionTicket message.
44652c16
DMSP
6882
6883 *Emilia Käsper*
6884
257e9d03 6885### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6886
6887 * SRTP Memory Leak.
6888
6889 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6890 sends a carefully crafted handshake message, to cause OpenSSL to fail
6891 to free up to 64k of memory causing a memory leak. This could be
6892 exploited in a Denial Of Service attack. This issue affects OpenSSL
6893 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6894 whether SRTP is used or configured. Implementations of OpenSSL that
6895 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6896
44652c16 6897 The fix was developed by the OpenSSL team.
d8dc8538 6898 ([CVE-2014-3513])
5f8e6c50 6899
44652c16 6900 *OpenSSL team*
5f8e6c50 6901
44652c16 6902 * Session Ticket Memory Leak.
5f8e6c50 6903
44652c16
DMSP
6904 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6905 integrity of that ticket is first verified. In the event of a session
6906 ticket integrity check failing, OpenSSL will fail to free memory
6907 causing a memory leak. By sending a large number of invalid session
6908 tickets an attacker could exploit this issue in a Denial Of Service
6909 attack.
d8dc8538 6910 ([CVE-2014-3567])
5f8e6c50 6911
44652c16 6912 *Steve Henson*
5f8e6c50 6913
44652c16 6914 * Build option no-ssl3 is incomplete.
5f8e6c50 6915
44652c16
DMSP
6916 When OpenSSL is configured with "no-ssl3" as a build option, servers
6917 could accept and complete a SSL 3.0 handshake, and clients could be
6918 configured to send them.
d8dc8538 6919 ([CVE-2014-3568])
5f8e6c50 6920
44652c16 6921 *Akamai and the OpenSSL team*
5f8e6c50 6922
44652c16
DMSP
6923 * Add support for TLS_FALLBACK_SCSV.
6924 Client applications doing fallback retries should call
6925 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6926 ([CVE-2014-3566])
5f8e6c50 6927
44652c16 6928 *Adam Langley, Bodo Moeller*
5f8e6c50 6929
44652c16 6930 * Add additional DigestInfo checks.
5f8e6c50 6931
44652c16
DMSP
6932 Re-encode DigestInto in DER and check against the original when
6933 verifying RSA signature: this will reject any improperly encoded
6934 DigestInfo structures.
5f8e6c50 6935
44652c16 6936 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6937
5f8e6c50
DMSP
6938 *Steve Henson*
6939
257e9d03 6940### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6941
44652c16
DMSP
6942 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6943 SRP code can be overrun an internal buffer. Add sanity check that
6944 g, A, B < N to SRP code.
5f8e6c50 6945
44652c16
DMSP
6946 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6947 Group for discovering this issue.
d8dc8538 6948 ([CVE-2014-3512])
5f8e6c50
DMSP
6949
6950 *Steve Henson*
6951
44652c16
DMSP
6952 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6953 TLS 1.0 instead of higher protocol versions when the ClientHello message
6954 is badly fragmented. This allows a man-in-the-middle attacker to force a
6955 downgrade to TLS 1.0 even if both the server and the client support a
6956 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6957
44652c16
DMSP
6958 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6959 researching this issue.
d8dc8538 6960 ([CVE-2014-3511])
5f8e6c50 6961
44652c16 6962 *David Benjamin*
5f8e6c50 6963
44652c16
DMSP
6964 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6965 to a denial of service attack. A malicious server can crash the client
6966 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6967 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6968
44652c16
DMSP
6969 Thanks to Felix Gröbert (Google) for discovering and researching this
6970 issue.
d8dc8538 6971 ([CVE-2014-3510])
5f8e6c50 6972
44652c16 6973 *Emilia Käsper*
5f8e6c50 6974
44652c16
DMSP
6975 * By sending carefully crafted DTLS packets an attacker could cause openssl
6976 to leak memory. This can be exploited through a Denial of Service attack.
6977 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6978 ([CVE-2014-3507])
5f8e6c50 6979
44652c16 6980 *Adam Langley*
5f8e6c50 6981
44652c16
DMSP
6982 * An attacker can force openssl to consume large amounts of memory whilst
6983 processing DTLS handshake messages. This can be exploited through a
6984 Denial of Service attack.
6985 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6986 ([CVE-2014-3506])
5f8e6c50 6987
44652c16 6988 *Adam Langley*
5f8e6c50 6989
44652c16
DMSP
6990 * An attacker can force an error condition which causes openssl to crash
6991 whilst processing DTLS packets due to memory being freed twice. This
6992 can be exploited through a Denial of Service attack.
6993 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6994 this issue.
d8dc8538 6995 ([CVE-2014-3505])
5f8e6c50 6996
44652c16 6997 *Adam Langley*
5f8e6c50 6998
44652c16
DMSP
6999 * If a multithreaded client connects to a malicious server using a resumed
7000 session and the server sends an ec point format extension it could write
7001 up to 255 bytes to freed memory.
5f8e6c50 7002
44652c16
DMSP
7003 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7004 issue.
d8dc8538 7005 ([CVE-2014-3509])
5f8e6c50 7006
44652c16 7007 *Gabor Tyukasz*
5f8e6c50 7008
44652c16
DMSP
7009 * A malicious server can crash an OpenSSL client with a null pointer
7010 dereference (read) by specifying an SRP ciphersuite even though it was not
7011 properly negotiated with the client. This can be exploited through a
7012 Denial of Service attack.
5f8e6c50 7013
44652c16
DMSP
7014 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7015 discovering and researching this issue.
d8dc8538 7016 ([CVE-2014-5139])
5f8e6c50
DMSP
7017
7018 *Steve Henson*
7019
44652c16
DMSP
7020 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7021 X509_name_oneline, X509_name_print_ex et al. to leak some information
7022 from the stack. Applications may be affected if they echo pretty printing
7023 output to the attacker.
5f8e6c50 7024
44652c16 7025 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7026 ([CVE-2014-3508])
5f8e6c50 7027
44652c16 7028 *Emilia Käsper, and Steve Henson*
5f8e6c50 7029
44652c16
DMSP
7030 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7031 for corner cases. (Certain input points at infinity could lead to
7032 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7033
44652c16 7034 *Bodo Moeller*
5f8e6c50 7035
257e9d03 7036### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 7037
44652c16
DMSP
7038 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7039 handshake can force the use of weak keying material in OpenSSL
7040 SSL/TLS clients and servers.
5f8e6c50 7041
44652c16 7042 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7043 researching this issue. ([CVE-2014-0224])
5f8e6c50 7044
44652c16 7045 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7046
44652c16
DMSP
7047 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7048 OpenSSL DTLS client the code can be made to recurse eventually crashing
7049 in a DoS attack.
5f8e6c50 7050
44652c16 7051 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7052 ([CVE-2014-0221])
5f8e6c50 7053
44652c16 7054 *Imre Rad, Steve Henson*
5f8e6c50 7055
44652c16
DMSP
7056 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7057 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7058 client or server. This is potentially exploitable to run arbitrary
7059 code on a vulnerable client or server.
5f8e6c50 7060
d8dc8538 7061 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7062
44652c16 7063 *Jüri Aedla, Steve Henson*
5f8e6c50 7064
44652c16
DMSP
7065 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7066 are subject to a denial of service attack.
5f8e6c50 7067
44652c16 7068 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7069 this issue. ([CVE-2014-3470])
5f8e6c50 7070
44652c16 7071 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7072
44652c16
DMSP
7073 * Harmonize version and its documentation. -f flag is used to display
7074 compilation flags.
5f8e6c50 7075
44652c16 7076 *mancha <mancha1@zoho.com>*
5f8e6c50 7077
44652c16
DMSP
7078 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7079 in i2d_ECPrivateKey.
5f8e6c50 7080
44652c16 7081 *mancha <mancha1@zoho.com>*
5f8e6c50 7082
44652c16 7083 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7084
44652c16 7085 *mancha <mancha1@zoho.com>*
5f8e6c50 7086
257e9d03 7087### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7088
44652c16
DMSP
7089 * A missing bounds check in the handling of the TLS heartbeat extension
7090 can be used to reveal up to 64k of memory to a connected client or
7091 server.
5f8e6c50 7092
44652c16
DMSP
7093 Thanks for Neel Mehta of Google Security for discovering this bug and to
7094 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7095 preparing the fix ([CVE-2014-0160])
5f8e6c50 7096
44652c16 7097 *Adam Langley, Bodo Moeller*
5f8e6c50 7098
44652c16
DMSP
7099 * Fix for the attack described in the paper "Recovering OpenSSL
7100 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7101 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7102 <http://eprint.iacr.org/2014/140>
5f8e6c50 7103
44652c16 7104 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7105 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7106
44652c16 7107 *Yuval Yarom and Naomi Benger*
5f8e6c50 7108
44652c16 7109 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 7110
44652c16
DMSP
7111 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7112 TLS client Hello record length value would otherwise be > 255 and
7113 less that 512 pad with a dummy extension containing zeroes so it
7114 is at least 512 bytes long.
5f8e6c50 7115
44652c16 7116 *Adam Langley, Steve Henson*
5f8e6c50 7117
257e9d03 7118### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 7119
44652c16
DMSP
7120 * Fix for TLS record tampering bug. A carefully crafted invalid
7121 handshake could crash OpenSSL with a NULL pointer exception.
7122 Thanks to Anton Johansson for reporting this issues.
d8dc8538 7123 ([CVE-2013-4353])
5f8e6c50 7124
44652c16
DMSP
7125 * Keep original DTLS digest and encryption contexts in retransmission
7126 structures so we can use the previous session parameters if they need
d8dc8538 7127 to be resent. ([CVE-2013-6450])
5f8e6c50 7128
44652c16 7129 *Steve Henson*
5f8e6c50 7130
44652c16
DMSP
7131 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7132 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7133 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7134 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7135 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7136 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7137
44652c16 7138 *Rob Stradling, Adam Langley*
5f8e6c50 7139
257e9d03 7140### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7141
44652c16
DMSP
7142 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7143 supporting platforms or when small records were transferred.
5f8e6c50 7144
44652c16 7145 *Andy Polyakov, Steve Henson*
5f8e6c50 7146
257e9d03 7147### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7148
44652c16 7149 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7150
44652c16
DMSP
7151 This addresses the flaw in CBC record processing discovered by
7152 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7153 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7154
44652c16
DMSP
7155 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7156 Security Group at Royal Holloway, University of London
7157 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7158 Emilia Käsper for the initial patch.
d8dc8538 7159 ([CVE-2013-0169])
5f8e6c50 7160
44652c16 7161 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7162
44652c16
DMSP
7163 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7164 ciphersuites which can be exploited in a denial of service attack.
7165 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7166 and detecting this bug and to Wolfgang Ettlinger
7167 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7168 ([CVE-2012-2686])
5f8e6c50 7169
44652c16 7170 *Adam Langley*
5f8e6c50 7171
44652c16 7172 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7173 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7174
7175 *Steve Henson*
7176
44652c16 7177 * Make openssl verify return errors.
5f8e6c50 7178
44652c16 7179 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7180
44652c16
DMSP
7181 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7182 the right response is stapled. Also change SSL_get_certificate()
7183 so it returns the certificate actually sent.
257e9d03 7184 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7185
44652c16 7186 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7187
44652c16 7188 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7189
7190 *Steve Henson*
7191
44652c16
DMSP
7192 * Don't use TLS 1.0 record version number in initial client hello
7193 if renegotiating.
5f8e6c50 7194
44652c16 7195 *Steve Henson*
5f8e6c50 7196
257e9d03 7197### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7198
44652c16
DMSP
7199 * Sanity check record length before skipping explicit IV in TLS
7200 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7201
44652c16
DMSP
7202 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7203 fuzzing as a service testing platform.
d8dc8538 7204 ([CVE-2012-2333])
5f8e6c50
DMSP
7205
7206 *Steve Henson*
7207
44652c16
DMSP
7208 * Initialise tkeylen properly when encrypting CMS messages.
7209 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7210
7211 *Steve Henson*
7212
44652c16
DMSP
7213 * In FIPS mode don't try to use composite ciphers as they are not
7214 approved.
5f8e6c50
DMSP
7215
7216 *Steve Henson*
7217
257e9d03 7218### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7219
7220 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7221 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7222 mean any application compiled against OpenSSL 1.0.0 headers setting
7223 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7224 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7225 0x10000000L Any application which was previously compiled against
7226 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7227 will need to be recompiled as a result. Letting be results in
7228 inability to disable specifically TLS 1.1 and in client context,
7229 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7230
7231 *Steve Henson*
7232
44652c16
DMSP
7233 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7234 disable just protocol X, but all protocols above X *if* there are
7235 protocols *below* X still enabled. In more practical terms it means
7236 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7237 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7238 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7239 client side.
5f8e6c50 7240
44652c16 7241 *Andy Polyakov*
5f8e6c50 7242
257e9d03 7243### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7244
44652c16
DMSP
7245 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7246 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7247 in CRYPTO_realloc_clean.
5f8e6c50 7248
44652c16
DMSP
7249 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7250 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7251 ([CVE-2012-2110])
5f8e6c50 7252
44652c16 7253 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7254
44652c16 7255 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7256
44652c16 7257 *Adam Langley*
5f8e6c50 7258
44652c16
DMSP
7259 * Workarounds for some broken servers that "hang" if a client hello
7260 record length exceeds 255 bytes.
7261
7262 1. Do not use record version number > TLS 1.0 in initial client
7263 hello: some (but not all) hanging servers will now work.
7264 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7265 the number of ciphers sent in the client hello. This should be
7266 set to an even number, such as 50, for example by passing:
7267 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7268 Most broken servers should now work.
7269 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7270 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7271
7272 *Steve Henson*
7273
44652c16 7274 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7275
44652c16 7276 *Andy Polyakov*
5f8e6c50 7277
257e9d03 7278### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7279
7280 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7281 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7282
7283 *Steve Henson*
7284
44652c16
DMSP
7285 * The format used for MDC2 RSA signatures is inconsistent between EVP
7286 and the RSA_sign/RSA_verify functions. This was made more apparent when
7287 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7288 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7289 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7290
44652c16 7291 *Steve Henson*
5f8e6c50 7292
44652c16
DMSP
7293 * Some servers which support TLS 1.0 can choke if we initially indicate
7294 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7295 encrypted premaster secret. As a workaround use the maximum permitted
7296 client version in client hello, this should keep such servers happy
7297 and still work with previous versions of OpenSSL.
5f8e6c50 7298
44652c16 7299 *Steve Henson*
5f8e6c50 7300
44652c16 7301 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7302
44652c16 7303 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7304
44652c16 7305 * Add support for SCTP.
5f8e6c50 7306
44652c16 7307 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7308
44652c16 7309 * Improved PRNG seeding for VOS.
5f8e6c50 7310
44652c16 7311 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7312
44652c16 7313 * Extensive assembler packs updates, most notably:
5f8e6c50 7314
257e9d03
RS
7315 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7316 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7317 - x86_64: bit-sliced AES implementation;
7318 - ARM: NEON support, contemporary platforms optimizations;
7319 - s390x: z196 support;
7320 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7321
44652c16 7322 *Andy Polyakov*
5f8e6c50 7323
44652c16
DMSP
7324 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7325 (removal of unnecessary code)
5f8e6c50 7326
44652c16 7327 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7328
44652c16 7329 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7330
44652c16 7331 *Eric Rescorla*
5f8e6c50 7332
44652c16 7333 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7334
44652c16 7335 *Eric Rescorla*
5f8e6c50 7336
44652c16 7337 * Add Next Protocol Negotiation,
257e9d03 7338 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7339 disabled with a no-npn flag to config or Configure. Code donated
7340 by Google.
5f8e6c50 7341
44652c16 7342 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7343
44652c16
DMSP
7344 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7345 NIST-P256, NIST-P521, with constant-time single point multiplication on
7346 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7347 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7348 Code made available under Apache License version 2.0.
5f8e6c50 7349
44652c16
DMSP
7350 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7351 line to include this in your build of OpenSSL, and run "make depend" (or
7352 "make update"). This enables the following EC_METHODs:
5f8e6c50 7353
44652c16
DMSP
7354 EC_GFp_nistp224_method()
7355 EC_GFp_nistp256_method()
7356 EC_GFp_nistp521_method()
5f8e6c50 7357
44652c16
DMSP
7358 EC_GROUP_new_by_curve_name() will automatically use these (while
7359 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7360 implementations).
5f8e6c50 7361
44652c16 7362 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7363
44652c16
DMSP
7364 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7365 all platforms. Move ssize_t definition from e_os.h to the public
7366 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7367
44652c16 7368 *Steve Henson*
5f8e6c50 7369
44652c16
DMSP
7370 * New -sigopt option to the ca, req and x509 utilities. Additional
7371 signature parameters can be passed using this option and in
7372 particular PSS.
5f8e6c50 7373
44652c16 7374 *Steve Henson*
5f8e6c50 7375
44652c16
DMSP
7376 * Add RSA PSS signing function. This will generate and set the
7377 appropriate AlgorithmIdentifiers for PSS based on those in the
7378 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7379
44652c16 7380 *Steve Henson*
5f8e6c50 7381
44652c16
DMSP
7382 * Support for companion algorithm specific ASN1 signing routines.
7383 New function ASN1_item_sign_ctx() signs a pre-initialised
7384 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7385 the appropriate parameters.
5f8e6c50
DMSP
7386
7387 *Steve Henson*
7388
44652c16
DMSP
7389 * Add new algorithm specific ASN1 verification initialisation function
7390 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7391 handling will be the same no matter what EVP_PKEY_METHOD is used.
7392 Add a PSS handler to support verification of PSS signatures: checked
7393 against a number of sample certificates.
5f8e6c50 7394
44652c16 7395 *Steve Henson*
5f8e6c50 7396
44652c16 7397 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7398
44652c16 7399 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7400
44652c16
DMSP
7401 * Add algorithm specific signature printing. An individual ASN1 method
7402 can now print out signatures instead of the standard hex dump.
5f8e6c50 7403
44652c16
DMSP
7404 More complex signatures (e.g. PSS) can print out more meaningful
7405 information. Include DSA version that prints out the signature
7406 parameters r, s.
5f8e6c50 7407
44652c16 7408 *Steve Henson*
5f8e6c50 7409
44652c16
DMSP
7410 * Password based recipient info support for CMS library: implementing
7411 RFC3211.
5f8e6c50 7412
44652c16 7413 *Steve Henson*
5f8e6c50 7414
44652c16
DMSP
7415 * Split password based encryption into PBES2 and PBKDF2 functions. This
7416 neatly separates the code into cipher and PBE sections and is required
7417 for some algorithms that split PBES2 into separate pieces (such as
7418 password based CMS).
5f8e6c50 7419
44652c16 7420 *Steve Henson*
5f8e6c50 7421
44652c16
DMSP
7422 * Session-handling fixes:
7423 - Fix handling of connections that are resuming with a session ID,
7424 but also support Session Tickets.
7425 - Fix a bug that suppressed issuing of a new ticket if the client
7426 presented a ticket with an expired session.
7427 - Try to set the ticket lifetime hint to something reasonable.
7428 - Make tickets shorter by excluding irrelevant information.
7429 - On the client side, don't ignore renewed tickets.
5f8e6c50 7430
44652c16 7431 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7432
44652c16 7433 * Fix PSK session representation.
5f8e6c50 7434
44652c16 7435 *Bodo Moeller*
5f8e6c50 7436
44652c16 7437 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7438
44652c16 7439 This work was sponsored by Intel.
5f8e6c50 7440
44652c16 7441 *Andy Polyakov*
5f8e6c50 7442
44652c16
DMSP
7443 * Add GCM support to TLS library. Some custom code is needed to split
7444 the IV between the fixed (from PRF) and explicit (from TLS record)
7445 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7446 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7447 add a special AESGCM string for GCM only.
5f8e6c50 7448
44652c16 7449 *Steve Henson*
5f8e6c50 7450
44652c16
DMSP
7451 * Expand range of ctrls for AES GCM. Permit setting invocation
7452 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7453
44652c16 7454 *Steve Henson*
5f8e6c50 7455
44652c16
DMSP
7456 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7457 As required by RFC5289 these ciphersuites cannot be used if for
7458 versions of TLS earlier than 1.2.
5f8e6c50 7459
44652c16 7460 *Steve Henson*
5f8e6c50 7461
44652c16
DMSP
7462 * For FIPS capable OpenSSL interpret a NULL default public key method
7463 as unset and return the appropriate default but do *not* set the default.
7464 This means we can return the appropriate method in applications that
7465 switch between FIPS and non-FIPS modes.
7466
7467 *Steve Henson*
5f8e6c50 7468
44652c16
DMSP
7469 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7470 ENGINE is used then we cannot handle that in the FIPS module so we
7471 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7472
7473 *Steve Henson*
7474
44652c16 7475 * Add -attime option to openssl utilities.
5f8e6c50 7476
44652c16 7477 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7478
44652c16 7479 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7480
7481 *Steve Henson*
7482
44652c16
DMSP
7483 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7484 FIPS EC methods unconditionally for now.
5f8e6c50 7485
44652c16 7486 *Steve Henson*
5f8e6c50 7487
44652c16 7488 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7489
44652c16 7490 *Steve Henson*
5f8e6c50 7491
44652c16
DMSP
7492 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7493 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7494
44652c16 7495 *Steve Henson*
5f8e6c50 7496
44652c16
DMSP
7497 * Redirect RSA operations to FIPS module including keygen,
7498 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7499
44652c16 7500 *Steve Henson*
5f8e6c50 7501
44652c16 7502 * Add similar low level API blocking to ciphers.
5f8e6c50 7503
44652c16 7504 *Steve Henson*
5f8e6c50 7505
44652c16
DMSP
7506 * Low level digest APIs are not approved in FIPS mode: any attempt
7507 to use these will cause a fatal error. Applications that *really* want
257e9d03 7508 to use them can use the `private_*` version instead.
5f8e6c50 7509
44652c16 7510 *Steve Henson*
5f8e6c50 7511
44652c16 7512 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7513
44652c16 7514 *Steve Henson*
5f8e6c50 7515
44652c16 7516 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7517
44652c16
DMSP
7518 *Steve Henson*
7519
7520 * Update build system to add "fips" flag which will link in fipscanister.o
7521 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7522
7523 *Steve Henson*
7524
44652c16
DMSP
7525 * Output TLS supported curves in preference order instead of numerical
7526 order. This is currently hardcoded for the highest order curves first.
7527 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7528
44652c16 7529 *Steve Henson*
5f8e6c50 7530
44652c16 7531 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7532
44652c16 7533 *Steve Henson*
5f8e6c50 7534
44652c16
DMSP
7535 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7536 and enable MD5.
5f8e6c50 7537
44652c16 7538 *Steve Henson*
5f8e6c50 7539
44652c16
DMSP
7540 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7541 FIPS modules versions.
5f8e6c50 7542
44652c16 7543 *Steve Henson*
5f8e6c50 7544
44652c16
DMSP
7545 * Add TLS v1.2 client side support for client authentication. Keep cache
7546 of handshake records longer as we don't know the hash algorithm to use
7547 until after the certificate request message is received.
5f8e6c50 7548
44652c16 7549 *Steve Henson*
5f8e6c50 7550
44652c16
DMSP
7551 * Initial TLS v1.2 client support. Add a default signature algorithms
7552 extension including all the algorithms we support. Parse new signature
7553 format in client key exchange. Relax some ECC signing restrictions for
7554 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7555
44652c16 7556 *Steve Henson*
5f8e6c50 7557
44652c16
DMSP
7558 * Add server support for TLS v1.2 signature algorithms extension. Switch
7559 to new signature format when needed using client digest preference.
7560 All server ciphersuites should now work correctly in TLS v1.2. No client
7561 support yet and no support for client certificates.
5f8e6c50 7562
44652c16 7563 *Steve Henson*
5f8e6c50 7564
44652c16
DMSP
7565 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7566 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7567 ciphersuites. At present only RSA key exchange ciphersuites work with
7568 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7569 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7570 and version checking.
5f8e6c50 7571
44652c16 7572 *Steve Henson*
5f8e6c50 7573
44652c16
DMSP
7574 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7575 with this defined it will not be affected by any changes to ssl internal
7576 structures. Add several utility functions to allow openssl application
7577 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7578
44652c16 7579 *Steve Henson*
5f8e6c50 7580
44652c16
DMSP
7581 * A long standing patch to add support for SRP from EdelWeb (Peter
7582 Sylvester and Christophe Renou) was integrated.
7583 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7584 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7585 Ben Laurie*
5f8e6c50 7586
44652c16 7587 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7588
44652c16 7589 *Steve Henson*
5f8e6c50 7590
44652c16
DMSP
7591 * Permit abbreviated handshakes when renegotiating using the function
7592 SSL_renegotiate_abbreviated().
5f8e6c50 7593
44652c16 7594 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7595
44652c16
DMSP
7596 * Add call to ENGINE_register_all_complete() to
7597 ENGINE_load_builtin_engines(), so some implementations get used
7598 automatically instead of needing explicit application support.
5f8e6c50 7599
44652c16 7600 *Steve Henson*
5f8e6c50 7601
44652c16 7602 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7603
44652c16 7604 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7605
44652c16
DMSP
7606 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7607 a few changes are required:
5f8e6c50 7608
44652c16
DMSP
7609 Add SSL_OP_NO_TLSv1_1 flag.
7610 Add TLSv1_1 methods.
7611 Update version checking logic to handle version 1.1.
7612 Add explicit IV handling (ported from DTLS code).
7613 Add command line options to s_client/s_server.
5f8e6c50 7614
44652c16 7615 *Steve Henson*
5f8e6c50 7616
44652c16
DMSP
7617OpenSSL 1.0.0
7618-------------
5f8e6c50 7619
257e9d03 7620### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7621
44652c16 7622 * X509_ATTRIBUTE memory leak
5f8e6c50 7623
44652c16
DMSP
7624 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7625 memory. This structure is used by the PKCS#7 and CMS routines so any
7626 application which reads PKCS#7 or CMS data from untrusted sources is
7627 affected. SSL/TLS is not affected.
5f8e6c50 7628
44652c16
DMSP
7629 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7630 libFuzzer.
d8dc8538 7631 ([CVE-2015-3195])
5f8e6c50 7632
44652c16 7633 *Stephen Henson*
5f8e6c50 7634
44652c16 7635 * Race condition handling PSK identify hint
5f8e6c50 7636
44652c16
DMSP
7637 If PSK identity hints are received by a multi-threaded client then
7638 the values are wrongly updated in the parent SSL_CTX structure. This can
7639 result in a race condition potentially leading to a double free of the
7640 identify hint data.
d8dc8538 7641 ([CVE-2015-3196])
5f8e6c50 7642
44652c16 7643 *Stephen Henson*
5f8e6c50 7644
257e9d03 7645### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7646
44652c16 7647 * Malformed ECParameters causes infinite loop
5f8e6c50 7648
44652c16
DMSP
7649 When processing an ECParameters structure OpenSSL enters an infinite loop
7650 if the curve specified is over a specially malformed binary polynomial
7651 field.
5f8e6c50 7652
44652c16
DMSP
7653 This can be used to perform denial of service against any
7654 system which processes public keys, certificate requests or
7655 certificates. This includes TLS clients and TLS servers with
7656 client authentication enabled.
5f8e6c50 7657
44652c16 7658 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7659 ([CVE-2015-1788])
5f8e6c50 7660
44652c16 7661 *Andy Polyakov*
5f8e6c50 7662
44652c16 7663 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7664
44652c16
DMSP
7665 X509_cmp_time does not properly check the length of the ASN1_TIME
7666 string and can read a few bytes out of bounds. In addition,
7667 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7668 time string.
5f8e6c50 7669
44652c16
DMSP
7670 An attacker can use this to craft malformed certificates and CRLs of
7671 various sizes and potentially cause a segmentation fault, resulting in
7672 a DoS on applications that verify certificates or CRLs. TLS clients
7673 that verify CRLs are affected. TLS clients and servers with client
7674 authentication enabled may be affected if they use custom verification
7675 callbacks.
5f8e6c50 7676
44652c16
DMSP
7677 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7678 independently by Hanno Böck.
d8dc8538 7679 ([CVE-2015-1789])
5f8e6c50 7680
44652c16 7681 *Emilia Käsper*
5f8e6c50 7682
44652c16 7683 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7684
44652c16
DMSP
7685 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7686 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7687 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7688
44652c16
DMSP
7689 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7690 structures from untrusted sources are affected. OpenSSL clients and
7691 servers are not affected.
5f8e6c50 7692
44652c16 7693 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7694 ([CVE-2015-1790])
5f8e6c50 7695
44652c16 7696 *Emilia Käsper*
5f8e6c50 7697
44652c16 7698 * CMS verify infinite loop with unknown hash function
5f8e6c50 7699
44652c16
DMSP
7700 When verifying a signedData message the CMS code can enter an infinite loop
7701 if presented with an unknown hash function OID. This can be used to perform
7702 denial of service against any system which verifies signedData messages using
7703 the CMS code.
7704 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7705 ([CVE-2015-1792])
5f8e6c50 7706
44652c16 7707 *Stephen Henson*
5f8e6c50 7708
44652c16 7709 * Race condition handling NewSessionTicket
5f8e6c50 7710
44652c16
DMSP
7711 If a NewSessionTicket is received by a multi-threaded client when attempting to
7712 reuse a previous ticket then a race condition can occur potentially leading to
7713 a double free of the ticket data.
d8dc8538 7714 ([CVE-2015-1791])
5f8e6c50 7715
44652c16 7716 *Matt Caswell*
5f8e6c50 7717
257e9d03 7718### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7719
44652c16
DMSP
7720 * Segmentation fault in ASN1_TYPE_cmp fix
7721
7722 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7723 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7724 certificate signature algorithm consistency this can be used to crash any
7725 certificate verification operation and exploited in a DoS attack. Any
7726 application which performs certificate verification is vulnerable including
7727 OpenSSL clients and servers which enable client authentication.
d8dc8538 7728 ([CVE-2015-0286])
5f8e6c50 7729
44652c16 7730 *Stephen Henson*
5f8e6c50 7731
44652c16 7732 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7733
44652c16
DMSP
7734 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7735 memory corruption via an invalid write. Such reuse is and has been
7736 strongly discouraged and is believed to be rare.
5f8e6c50 7737
44652c16
DMSP
7738 Applications that parse structures containing CHOICE or ANY DEFINED BY
7739 components may be affected. Certificate parsing (d2i_X509 and related
7740 functions) are however not affected. OpenSSL clients and servers are
7741 not affected.
d8dc8538 7742 ([CVE-2015-0287])
5f8e6c50 7743
44652c16 7744 *Stephen Henson*
5f8e6c50 7745
44652c16 7746 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7747
44652c16
DMSP
7748 The PKCS#7 parsing code does not handle missing outer ContentInfo
7749 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7750 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7751
44652c16
DMSP
7752 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7753 otherwise parse PKCS#7 structures from untrusted sources are
7754 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7755
44652c16 7756 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7757 ([CVE-2015-0289])
5f8e6c50 7758
44652c16 7759 *Emilia Käsper*
5f8e6c50 7760
44652c16 7761 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7762
44652c16
DMSP
7763 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7764 servers that both support SSLv2 and enable export cipher suites by sending
7765 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7766
44652c16
DMSP
7767 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7768 (OpenSSL development team).
d8dc8538 7769 ([CVE-2015-0293])
5f8e6c50 7770
44652c16 7771 *Emilia Käsper*
5f8e6c50 7772
44652c16 7773 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7774
44652c16
DMSP
7775 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7776 could cause a use after free condition. This, in turn, could cause a double
7777 free in several private key parsing functions (such as d2i_PrivateKey
7778 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7779 for applications that receive EC private keys from untrusted
7780 sources. This scenario is considered rare.
5f8e6c50 7781
44652c16
DMSP
7782 This issue was discovered by the BoringSSL project and fixed in their
7783 commit 517073cd4b.
d8dc8538 7784 ([CVE-2015-0209])
5f8e6c50 7785
44652c16 7786 *Matt Caswell*
5f8e6c50 7787
44652c16 7788 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7789
44652c16
DMSP
7790 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7791 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7792
44652c16 7793 This issue was discovered by Brian Carpenter.
d8dc8538 7794 ([CVE-2015-0288])
5f8e6c50 7795
44652c16 7796 *Stephen Henson*
5f8e6c50 7797
44652c16 7798 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7799
44652c16 7800 *Kurt Roeckx*
5f8e6c50 7801
257e9d03 7802### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7803
44652c16 7804 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7805
44652c16 7806 *Matt Caswell and Richard Levitte*
5f8e6c50 7807
257e9d03 7808### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7809
7810 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7811 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7812 dereference. This could lead to a Denial Of Service attack. Thanks to
7813 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7814 ([CVE-2014-3571])
5f8e6c50
DMSP
7815
7816 *Steve Henson*
7817
44652c16
DMSP
7818 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7819 dtls1_buffer_record function under certain conditions. In particular this
7820 could occur if an attacker sent repeated DTLS records with the same
7821 sequence number but for the next epoch. The memory leak could be exploited
7822 by an attacker in a Denial of Service attack through memory exhaustion.
7823 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7824 ([CVE-2015-0206])
5f8e6c50 7825
44652c16 7826 *Matt Caswell*
5f8e6c50 7827
44652c16
DMSP
7828 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7829 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7830 method would be set to NULL which could later result in a NULL pointer
7831 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7832 ([CVE-2014-3569])
5f8e6c50 7833
44652c16 7834 *Kurt Roeckx*
5f8e6c50 7835
44652c16
DMSP
7836 * Abort handshake if server key exchange message is omitted for ephemeral
7837 ECDH ciphersuites.
5f8e6c50 7838
44652c16
DMSP
7839 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7840 reporting this issue.
d8dc8538 7841 ([CVE-2014-3572])
5f8e6c50 7842
44652c16 7843 *Steve Henson*
5f8e6c50 7844
44652c16
DMSP
7845 * Remove non-export ephemeral RSA code on client and server. This code
7846 violated the TLS standard by allowing the use of temporary RSA keys in
7847 non-export ciphersuites and could be used by a server to effectively
7848 downgrade the RSA key length used to a value smaller than the server
7849 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7850 INRIA or reporting this issue.
d8dc8538 7851 ([CVE-2015-0204])
5f8e6c50 7852
44652c16 7853 *Steve Henson*
5f8e6c50 7854
44652c16
DMSP
7855 * Fixed issue where DH client certificates are accepted without verification.
7856 An OpenSSL server will accept a DH certificate for client authentication
7857 without the certificate verify message. This effectively allows a client to
7858 authenticate without the use of a private key. This only affects servers
7859 which trust a client certificate authority which issues certificates
7860 containing DH keys: these are extremely rare and hardly ever encountered.
7861 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7862 this issue.
d8dc8538 7863 ([CVE-2015-0205])
5f8e6c50 7864
44652c16 7865 *Steve Henson*
5f8e6c50 7866
43a70f02
RS
7867 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7868 results on some platforms, including x86_64. This bug occurs at random
7869 with a very low probability, and is not known to be exploitable in any
7870 way, though its exact impact is difficult to determine. Thanks to Pieter
7871 Wuille (Blockstream) who reported this issue and also suggested an initial
7872 fix. Further analysis was conducted by the OpenSSL development team and
7873 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7874 the OpenSSL core team.
d8dc8538 7875 ([CVE-2014-3570])
5f8e6c50 7876
43a70f02 7877 *Andy Polyakov*
5f8e6c50 7878
43a70f02 7879 * Fix various certificate fingerprint issues.
5f8e6c50 7880
44652c16
DMSP
7881 By using non-DER or invalid encodings outside the signed portion of a
7882 certificate the fingerprint can be changed without breaking the signature.
7883 Although no details of the signed portion of the certificate can be changed
7884 this can cause problems with some applications: e.g. those using the
7885 certificate fingerprint for blacklists.
5f8e6c50 7886
44652c16 7887 1. Reject signatures with non zero unused bits.
5f8e6c50 7888
44652c16
DMSP
7889 If the BIT STRING containing the signature has non zero unused bits reject
7890 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7891
44652c16 7892 2. Check certificate algorithm consistency.
5f8e6c50 7893
44652c16
DMSP
7894 Check the AlgorithmIdentifier inside TBS matches the one in the
7895 certificate signature. NB: this will result in signature failure
7896 errors for some broken certificates.
5f8e6c50 7897
44652c16 7898 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7899
44652c16 7900 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7901
44652c16
DMSP
7902 Reencode DSA/ECDSA signatures and compare with the original received
7903 signature. Return an error if there is a mismatch.
5f8e6c50 7904
44652c16
DMSP
7905 This will reject various cases including garbage after signature
7906 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7907 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7908 (negative or with leading zeroes).
5f8e6c50 7909
44652c16
DMSP
7910 Further analysis was conducted and fixes were developed by Stephen Henson
7911 of the OpenSSL core team.
5f8e6c50 7912
d8dc8538 7913 ([CVE-2014-8275])
5f8e6c50
DMSP
7914
7915 *Steve Henson*
7916
257e9d03 7917### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7918
44652c16 7919 * Session Ticket Memory Leak.
5f8e6c50 7920
44652c16
DMSP
7921 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7922 integrity of that ticket is first verified. In the event of a session
7923 ticket integrity check failing, OpenSSL will fail to free memory
7924 causing a memory leak. By sending a large number of invalid session
7925 tickets an attacker could exploit this issue in a Denial Of Service
7926 attack.
d8dc8538 7927 ([CVE-2014-3567])
5f8e6c50
DMSP
7928
7929 *Steve Henson*
7930
44652c16 7931 * Build option no-ssl3 is incomplete.
5f8e6c50 7932
44652c16
DMSP
7933 When OpenSSL is configured with "no-ssl3" as a build option, servers
7934 could accept and complete a SSL 3.0 handshake, and clients could be
7935 configured to send them.
d8dc8538 7936 ([CVE-2014-3568])
5f8e6c50 7937
44652c16
DMSP
7938 *Akamai and the OpenSSL team*
7939
7940 * Add support for TLS_FALLBACK_SCSV.
7941 Client applications doing fallback retries should call
7942 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7943 ([CVE-2014-3566])
5f8e6c50 7944
44652c16 7945 *Adam Langley, Bodo Moeller*
5f8e6c50 7946
44652c16 7947 * Add additional DigestInfo checks.
5f8e6c50 7948
44652c16
DMSP
7949 Reencode DigestInto in DER and check against the original when
7950 verifying RSA signature: this will reject any improperly encoded
7951 DigestInfo structures.
5f8e6c50 7952
44652c16 7953 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7954
5f8e6c50
DMSP
7955 *Steve Henson*
7956
257e9d03 7957### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7958
44652c16
DMSP
7959 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7960 to a denial of service attack. A malicious server can crash the client
7961 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7962 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7963
44652c16
DMSP
7964 Thanks to Felix Gröbert (Google) for discovering and researching this
7965 issue.
d8dc8538 7966 ([CVE-2014-3510])
5f8e6c50 7967
44652c16 7968 *Emilia Käsper*
5f8e6c50 7969
44652c16
DMSP
7970 * By sending carefully crafted DTLS packets an attacker could cause openssl
7971 to leak memory. This can be exploited through a Denial of Service attack.
7972 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7973 ([CVE-2014-3507])
5f8e6c50 7974
44652c16 7975 *Adam Langley*
5f8e6c50 7976
44652c16
DMSP
7977 * An attacker can force openssl to consume large amounts of memory whilst
7978 processing DTLS handshake messages. This can be exploited through a
7979 Denial of Service attack.
7980 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7981 ([CVE-2014-3506])
5f8e6c50 7982
44652c16 7983 *Adam Langley*
5f8e6c50 7984
44652c16
DMSP
7985 * An attacker can force an error condition which causes openssl to crash
7986 whilst processing DTLS packets due to memory being freed twice. This
7987 can be exploited through a Denial of Service attack.
7988 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7989 this issue.
d8dc8538 7990 ([CVE-2014-3505])
5f8e6c50 7991
44652c16 7992 *Adam Langley*
5f8e6c50 7993
44652c16
DMSP
7994 * If a multithreaded client connects to a malicious server using a resumed
7995 session and the server sends an ec point format extension it could write
7996 up to 255 bytes to freed memory.
5f8e6c50 7997
44652c16
DMSP
7998 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7999 issue.
d8dc8538 8000 ([CVE-2014-3509])
5f8e6c50 8001
44652c16 8002 *Gabor Tyukasz*
5f8e6c50 8003
44652c16
DMSP
8004 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8005 X509_name_oneline, X509_name_print_ex et al. to leak some information
8006 from the stack. Applications may be affected if they echo pretty printing
8007 output to the attacker.
5f8e6c50 8008
44652c16 8009 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8010 ([CVE-2014-3508])
5f8e6c50 8011
44652c16 8012 *Emilia Käsper, and Steve Henson*
5f8e6c50 8013
44652c16
DMSP
8014 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8015 for corner cases. (Certain input points at infinity could lead to
8016 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8017
44652c16 8018 *Bodo Moeller*
5f8e6c50 8019
257e9d03 8020### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 8021
44652c16
DMSP
8022 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8023 handshake can force the use of weak keying material in OpenSSL
8024 SSL/TLS clients and servers.
5f8e6c50 8025
44652c16 8026 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8027 researching this issue. ([CVE-2014-0224])
5f8e6c50 8028
44652c16 8029 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8030
44652c16
DMSP
8031 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8032 OpenSSL DTLS client the code can be made to recurse eventually crashing
8033 in a DoS attack.
5f8e6c50 8034
44652c16 8035 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8036 ([CVE-2014-0221])
5f8e6c50 8037
44652c16 8038 *Imre Rad, Steve Henson*
5f8e6c50 8039
44652c16
DMSP
8040 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8041 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8042 client or server. This is potentially exploitable to run arbitrary
8043 code on a vulnerable client or server.
5f8e6c50 8044
d8dc8538 8045 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8046
44652c16 8047 *Jüri Aedla, Steve Henson*
5f8e6c50 8048
44652c16
DMSP
8049 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8050 are subject to a denial of service attack.
5f8e6c50 8051
44652c16 8052 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8053 this issue. ([CVE-2014-3470])
5f8e6c50 8054
44652c16 8055 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8056
44652c16
DMSP
8057 * Harmonize version and its documentation. -f flag is used to display
8058 compilation flags.
5f8e6c50 8059
44652c16 8060 *mancha <mancha1@zoho.com>*
5f8e6c50 8061
44652c16
DMSP
8062 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8063 in i2d_ECPrivateKey.
5f8e6c50 8064
44652c16 8065 *mancha <mancha1@zoho.com>*
5f8e6c50 8066
44652c16 8067 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8068
44652c16 8069 *mancha <mancha1@zoho.com>*
5f8e6c50 8070
44652c16
DMSP
8071 * Fix for the attack described in the paper "Recovering OpenSSL
8072 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8073 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8074 <http://eprint.iacr.org/2014/140>
5f8e6c50 8075
44652c16 8076 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8077 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8078
44652c16 8079 *Yuval Yarom and Naomi Benger*
5f8e6c50 8080
257e9d03 8081### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8082
44652c16
DMSP
8083 * Keep original DTLS digest and encryption contexts in retransmission
8084 structures so we can use the previous session parameters if they need
d8dc8538 8085 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8086
8087 *Steve Henson*
8088
44652c16
DMSP
8089 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8090 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8091 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8092 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8093 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8094 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8095
44652c16 8096 *Rob Stradling, Adam Langley*
5f8e6c50 8097
257e9d03 8098### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8099
44652c16 8100 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8101
44652c16
DMSP
8102 This addresses the flaw in CBC record processing discovered by
8103 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8104 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8105
44652c16
DMSP
8106 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8107 Security Group at Royal Holloway, University of London
8108 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8109 Emilia Käsper for the initial patch.
d8dc8538 8110 ([CVE-2013-0169])
5f8e6c50 8111
44652c16 8112 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8113
44652c16 8114 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8115 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8116
8117 *Steve Henson*
8118
44652c16
DMSP
8119 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8120 the right response is stapled. Also change SSL_get_certificate()
8121 so it returns the certificate actually sent.
257e9d03 8122 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 8123 (This is a backport)
5f8e6c50 8124
44652c16 8125 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8126
44652c16 8127 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8128
8129 *Steve Henson*
8130
257e9d03 8131### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8132
44652c16
DMSP
8133[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8134OpenSSL 1.0.1.]
5f8e6c50 8135
44652c16
DMSP
8136 * Sanity check record length before skipping explicit IV in DTLS
8137 to fix DoS attack.
5f8e6c50 8138
44652c16
DMSP
8139 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8140 fuzzing as a service testing platform.
d8dc8538 8141 ([CVE-2012-2333])
5f8e6c50
DMSP
8142
8143 *Steve Henson*
8144
44652c16
DMSP
8145 * Initialise tkeylen properly when encrypting CMS messages.
8146 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8147
8148 *Steve Henson*
8149
257e9d03 8150### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8151
44652c16
DMSP
8152 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8153 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8154 in CRYPTO_realloc_clean.
5f8e6c50 8155
44652c16
DMSP
8156 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8157 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8158 ([CVE-2012-2110])
5f8e6c50 8159
44652c16 8160 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8161
257e9d03 8162### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8163
8164 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8165 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8166 content decryption and always return the same error. Note: this attack
8167 needs on average 2^20 messages so it only affects automated senders. The
8168 old behaviour can be re-enabled in the CMS code by setting the
8169 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8170 an MMA defence is not necessary.
8171 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8172 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8173
8174 *Steve Henson*
8175
8176 * Fix CVE-2011-4619: make sure we really are receiving a
8177 client hello before rejecting multiple SGC restarts. Thanks to
8178 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8179
8180 *Steve Henson*
8181
257e9d03 8182### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8183
8184 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8185 Thanks to Antonio Martin, Enterprise Secure Access Research and
8186 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8187 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8188
8189 *Antonio Martin*
8190
257e9d03 8191### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8192
8193 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8194 of the Vaudenay padding oracle attack on CBC mode encryption
8195 which enables an efficient plaintext recovery attack against
8196 the OpenSSL implementation of DTLS. Their attack exploits timing
8197 differences arising during decryption processing. A research
8198 paper describing this attack can be found at:
257e9d03 8199 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8200 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8201 Security Group at Royal Holloway, University of London
8202 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8203 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8204 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8205
8206 *Robin Seggelmann, Michael Tuexen*
8207
8208 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8209 ([CVE-2011-4576])
5f8e6c50
DMSP
8210
8211 *Adam Langley (Google)*
8212
8213 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8214 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8215 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8216
8217 *Adam Langley (Google)*
8218
d8dc8538 8219 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8220
8221 *Andrey Kulikov <amdeich@gmail.com>*
8222
8223 * Prevent malformed RFC3779 data triggering an assertion failure.
8224 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8225 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8226
8227 *Rob Austein <sra@hactrn.net>*
8228
8229 * Improved PRNG seeding for VOS.
8230
8231 *Paul Green <Paul.Green@stratus.com>*
8232
8233 * Fix ssl_ciph.c set-up race.
8234
8235 *Adam Langley (Google)*
8236
8237 * Fix spurious failures in ecdsatest.c.
8238
8239 *Emilia Käsper (Google)*
8240
8241 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8242 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8243
8244 *Adam Langley (Google)*
8245
8246 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8247 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8248 threads won't reuse the same blinding coefficients.
8249
8250 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8251 lock to call BN_BLINDING_invert_ex, and avoids one use of
8252 BN_BLINDING_update for each BN_BLINDING structure (previously,
8253 the last update always remained unused).
8254
8255 *Emilia Käsper (Google)*
8256
8257 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8258
8259 *Bob Buckholz (Google)*
8260
257e9d03 8261### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8262
8263 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8264 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8265
8266 *Kaspar Brand <ossl@velox.ch>*
8267
8268 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8269 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8270
8271 *Adam Langley (Google)*
8272
8273 * Fix x509_name_ex_d2i memory leak on bad inputs.
8274
8275 *Bodo Moeller*
8276
8277 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8278 signature public key algorithm by using OID xref utilities instead.
8279 Before this you could only use some ECC ciphersuites with SHA1 only.
8280
8281 *Steve Henson*
8282
8283 * Add protection against ECDSA timing attacks as mentioned in the paper
8284 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8285 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8286
8287 *Billy Bob Brumley and Nicola Tuveri*
8288
257e9d03 8289### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8290
8291 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8292
8293 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8294
8295 * Fix bug in string printing code: if *any* escaping is enabled we must
8296 escape the escape character (backslash) or the resulting string is
8297 ambiguous.
8298
8299 *Steve Henson*
8300
257e9d03 8301### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8302
8303 * Disable code workaround for ancient and obsolete Netscape browsers
8304 and servers: an attacker can use it in a ciphersuite downgrade attack.
8305 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8306
8307 *Steve Henson*
8308
8309 * Fixed J-PAKE implementation error, originally discovered by
8310 Sebastien Martini, further info and confirmation from Stefan
8311 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8312
8313 *Ben Laurie*
8314
257e9d03 8315### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8316
8317 * Fix extension code to avoid race conditions which can result in a buffer
8318 overrun vulnerability: resumed sessions must not be modified as they can
8319 be shared by multiple threads. CVE-2010-3864
8320
8321 *Steve Henson*
8322
8323 * Fix WIN32 build system to correctly link an ENGINE directory into
8324 a DLL.
8325
8326 *Steve Henson*
8327
257e9d03 8328### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8329
8330 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8331 ([CVE-2010-1633])
5f8e6c50
DMSP
8332
8333 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8334
257e9d03 8335### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8336
8337 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8338 context. The operation can be customised via the ctrl mechanism in
8339 case ENGINEs want to include additional functionality.
8340
8341 *Steve Henson*
8342
8343 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8344
8345 *Steve Henson*
8346
8347 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8348 output hashes compatible with older versions of OpenSSL.
8349
8350 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8351
8352 * Fix compression algorithm handling: if resuming a session use the
8353 compression algorithm of the resumed session instead of determining
8354 it from client hello again. Don't allow server to change algorithm.
8355
8356 *Steve Henson*
8357
ec2bfb7d 8358 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8359 to verify utility to allow additional CRLs to be included.
8360
8361 *Steve Henson*
8362
8363 * Update OCSP request code to permit adding custom headers to the request:
8364 some responders need this.
8365
8366 *Steve Henson*
8367
8368 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8369 correctly.
8370
8371 *Julia Lawall <julia@diku.dk>*
8372
ec2bfb7d 8373 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8374 needlessly dereferenced structures, used obsolete functions and
8375 didn't handle all updated verify codes correctly.
8376
8377 *Steve Henson*
8378
8379 * Disable MD2 in the default configuration.
8380
8381 *Steve Henson*
8382
8383 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8384 indicate the initial BIO being pushed or popped. This makes it possible
8385 to determine whether the BIO is the one explicitly called or as a result
8386 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8387 it handles reference counts correctly and doesn't zero out the I/O bio
8388 when it is not being explicitly popped. WARNING: applications which
8389 included workarounds for the old buggy behaviour will need to be modified
8390 or they could free up already freed BIOs.
8391
8392 *Steve Henson*
8393
8394 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8395 renaming to all platforms (within the 0.9.8 branch, this was
8396 done conditionally on Netware platforms to avoid a name clash).
8397
8398 *Guenter <lists@gknw.net>*
8399
8400 * Add ECDHE and PSK support to DTLS.
8401
8402 *Michael Tuexen <tuexen@fh-muenster.de>*
8403
8404 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8405 be used on C++.
8406
8407 *Steve Henson*
8408
8409 * Add "missing" function EVP_MD_flags() (without this the only way to
8410 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8411 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8412 or cipher is registered as in the "from" argument. Print out all
8413 registered digests in the dgst usage message instead of manually
8414 attempting to work them out.
8415
8416 *Steve Henson*
8417
8418 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8419 this allows the use of compression and extensions. Change default cipher
8420 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8421 by default unless an application cipher string requests it.
8422
8423 *Steve Henson*
8424
8425 * Alter match criteria in PKCS12_parse(). It used to try to use local
8426 key ids to find matching certificates and keys but some PKCS#12 files
8427 don't follow the (somewhat unwritten) rules and this strategy fails.
8428 Now just gather all certificates together and the first private key
8429 then look for the first certificate that matches the key.
8430
8431 *Steve Henson*
8432
8433 * Support use of registered digest and cipher names for dgst and cipher
8434 commands instead of having to add each one as a special case. So now
8435 you can do:
8436
8437 openssl sha256 foo
8438
8439 as well as:
8440
8441 openssl dgst -sha256 foo
8442
8443 and this works for ENGINE based algorithms too.
8444
5f8e6c50
DMSP
8445 *Steve Henson*
8446
8447 * Update Gost ENGINE to support parameter files.
8448
8449 *Victor B. Wagner <vitus@cryptocom.ru>*
8450
8451 * Support GeneralizedTime in ca utility.
8452
8453 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8454
8455 * Enhance the hash format used for certificate directory links. The new
8456 form uses the canonical encoding (meaning equivalent names will work
8457 even if they aren't identical) and uses SHA1 instead of MD5. This form
8458 is incompatible with the older format and as a result c_rehash should
8459 be used to rebuild symbolic links.
8460
8461 *Steve Henson*
8462
8463 * Make PKCS#8 the default write format for private keys, replacing the
8464 traditional format. This form is standardised, more secure and doesn't
8465 include an implicit MD5 dependency.
8466
8467 *Steve Henson*
8468
8469 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8470 committed to OpenSSL should pass this lot as a minimum.
8471
8472 *Steve Henson*
8473
8474 * Add session ticket override functionality for use by EAP-FAST.
8475
8476 *Jouni Malinen <j@w1.fi>*
8477
8478 * Modify HMAC functions to return a value. Since these can be implemented
8479 in an ENGINE errors can occur.
8480
8481 *Steve Henson*
8482
8483 * Type-checked OBJ_bsearch_ex.
8484
8485 *Ben Laurie*
8486
8487 * Type-checked OBJ_bsearch. Also some constification necessitated
8488 by type-checking. Still to come: TXT_DB, bsearch(?),
8489 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8490 CONF_VALUE.
8491
8492 *Ben Laurie*
8493
8494 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8495 seconds to a tm structure directly, instead of going through OS
8496 specific date routines. This avoids any issues with OS routines such
257e9d03 8497 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8498 and X509_time_adj_ex() to cover the extended range. The existing
8499 X509_time_adj() is still usable and will no longer have any date issues.
8500
8501 *Steve Henson*
8502
8503 * Delta CRL support. New use deltas option which will attempt to locate
8504 and search any appropriate delta CRLs available.
8505
8506 This work was sponsored by Google.
8507
8508 *Steve Henson*
8509
8510 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8511 code and add additional score elements. Validate alternate CRL paths
8512 as part of the CRL checking and indicate a new error "CRL path validation
8513 error" in this case. Applications wanting additional details can use
8514 the verify callback and check the new "parent" field. If this is not
8515 NULL CRL path validation is taking place. Existing applications won't
8516 see this because it requires extended CRL support which is off by
8517 default.
8518
8519 This work was sponsored by Google.
8520
8521 *Steve Henson*
8522
8523 * Support for freshest CRL extension.
8524
8525 This work was sponsored by Google.
8526
8527 *Steve Henson*
8528
8529 * Initial indirect CRL support. Currently only supported in the CRLs
8530 passed directly and not via lookup. Process certificate issuer
8531 CRL entry extension and lookup CRL entries by bother issuer name
8532 and serial number. Check and process CRL issuer entry in IDP extension.
8533
8534 This work was sponsored by Google.
8535
8536 *Steve Henson*
8537
8538 * Add support for distinct certificate and CRL paths. The CRL issuer
8539 certificate is validated separately in this case. Only enabled if
8540 an extended CRL support flag is set: this flag will enable additional
8541 CRL functionality in future.
8542
8543 This work was sponsored by Google.
8544
8545 *Steve Henson*
8546
8547 * Add support for policy mappings extension.
8548
8549 This work was sponsored by Google.
8550
8551 *Steve Henson*
8552
8553 * Fixes to pathlength constraint, self issued certificate handling,
8554 policy processing to align with RFC3280 and PKITS tests.
8555
8556 This work was sponsored by Google.
8557
8558 *Steve Henson*
8559
8560 * Support for name constraints certificate extension. DN, email, DNS
8561 and URI types are currently supported.
8562
8563 This work was sponsored by Google.
8564
8565 *Steve Henson*
8566
8567 * To cater for systems that provide a pointer-based thread ID rather
8568 than numeric, deprecate the current numeric thread ID mechanism and
8569 replace it with a structure and associated callback type. This
8570 mechanism allows a numeric "hash" to be extracted from a thread ID in
8571 either case, and on platforms where pointers are larger than 'long',
8572 mixing is done to help ensure the numeric 'hash' is usable even if it
8573 can't be guaranteed unique. The default mechanism is to use "&errno"
8574 as a pointer-based thread ID to distinguish between threads.
8575
8576 Applications that want to provide their own thread IDs should now use
8577 CRYPTO_THREADID_set_callback() to register a callback that will call
8578 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8579
8580 Note that ERR_remove_state() is now deprecated, because it is tied
8581 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8582 to free the current thread's error state should be replaced by
8583 ERR_remove_thread_state(NULL).
8584
8585 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8586 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8587 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8588 application was previously providing a numeric thread callback that
8589 was inappropriate for distinguishing threads, then uniqueness might
8590 have been obtained with &errno that happened immediately in the
8591 intermediate development versions of OpenSSL; this is no longer the
8592 case, the numeric thread callback will now override the automatic use
8593 of &errno.)
8594
8595 *Geoff Thorpe, with help from Bodo Moeller*
8596
8597 * Initial support for different CRL issuing certificates. This covers a
8598 simple case where the self issued certificates in the chain exist and
8599 the real CRL issuer is higher in the existing chain.
8600
8601 This work was sponsored by Google.
8602
8603 *Steve Henson*
8604
8605 * Removed effectively defunct crypto/store from the build.
8606
8607 *Ben Laurie*
8608
8609 * Revamp of STACK to provide stronger type-checking. Still to come:
8610 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8611 ASN1_STRING, CONF_VALUE.
8612
8613 *Ben Laurie*
8614
8615 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8616 RAM on SSL connections. This option can save about 34k per idle SSL.
8617
8618 *Nick Mathewson*
8619
8620 * Revamp of LHASH to provide stronger type-checking. Still to come:
8621 STACK, TXT_DB, bsearch, qsort.
8622
8623 *Ben Laurie*
8624
8625 * Initial support for Cryptographic Message Syntax (aka CMS) based
8626 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8627 support for data, signedData, compressedData, digestedData and
8628 encryptedData, envelopedData types included. Scripts to check against
8629 RFC4134 examples draft and interop and consistency checks of many
8630 content types and variants.
8631
8632 *Steve Henson*
8633
8634 * Add options to enc utility to support use of zlib compression BIO.
8635
8636 *Steve Henson*
8637
8638 * Extend mk1mf to support importing of options and assembly language
8639 files from Configure script, currently only included in VC-WIN32.
8640 The assembly language rules can now optionally generate the source
8641 files from the associated perl scripts.
8642
8643 *Steve Henson*
8644
8645 * Implement remaining functionality needed to support GOST ciphersuites.
8646 Interop testing has been performed using CryptoPro implementations.
8647
8648 *Victor B. Wagner <vitus@cryptocom.ru>*
8649
8650 * s390x assembler pack.
8651
8652 *Andy Polyakov*
8653
8654 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8655 "family."
8656
8657 *Andy Polyakov*
8658
8659 * Implement Opaque PRF Input TLS extension as specified in
8660 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8661 official specification yet and no extension type assignment by
8662 IANA exists, this extension (for now) will have to be explicitly
8663 enabled when building OpenSSL by providing the extension number
8664 to use. For example, specify an option
8665
8666 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8667
8668 to the "config" or "Configure" script to enable the extension,
8669 assuming extension number 0x9527 (which is a completely arbitrary
8670 and unofficial assignment based on the MD5 hash of the Internet
8671 Draft). Note that by doing so, you potentially lose
8672 interoperability with other TLS implementations since these might
8673 be using the same extension number for other purposes.
8674
8675 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8676 opaque PRF input value to use in the handshake. This will create
8677 an internal copy of the length-'len' string at 'src', and will
8678 return non-zero for success.
8679
8680 To get more control and flexibility, provide a callback function
8681 by using
8682
8683 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8684 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8685
8686 where
8687
8688 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8689 void *arg;
8690
8691 Callback function 'cb' will be called in handshakes, and is
8692 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8693 Argument 'arg' is for application purposes (the value as given to
8694 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8695 be provided to the callback function). The callback function
8696 has to return non-zero to report success: usually 1 to use opaque
8697 PRF input just if possible, or 2 to enforce use of the opaque PRF
8698 input. In the latter case, the library will abort the handshake
8699 if opaque PRF input is not successfully negotiated.
8700
8701 Arguments 'peerinput' and 'len' given to the callback function
8702 will always be NULL and 0 in the case of a client. A server will
8703 see the client's opaque PRF input through these variables if
8704 available (NULL and 0 otherwise). Note that if the server
8705 provides an opaque PRF input, the length must be the same as the
8706 length of the client's opaque PRF input.
8707
8708 Note that the callback function will only be called when creating
8709 a new session (session resumption can resume whatever was
8710 previously negotiated), and will not be called in SSL 2.0
8711 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8712 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8713 for applications that need to enforce opaque PRF input.
8714
5f8e6c50
DMSP
8715 *Bodo Moeller*
8716
8717 * Update ssl code to support digests other than SHA1+MD5 for handshake
8718 MAC.
8719
5f8e6c50
DMSP
8720 *Victor B. Wagner <vitus@cryptocom.ru>*
8721
8722 * Add RFC4507 support to OpenSSL. This includes the corrections in
8723 RFC4507bis. The encrypted ticket format is an encrypted encoded
8724 SSL_SESSION structure, that way new session features are automatically
8725 supported.
8726
8727 If a client application caches session in an SSL_SESSION structure
8728 support is transparent because tickets are now stored in the encoded
8729 SSL_SESSION.
8730
8731 The SSL_CTX structure automatically generates keys for ticket
8732 protection in servers so again support should be possible
8733 with no application modification.
8734
8735 If a client or server wishes to disable RFC4507 support then the option
8736 SSL_OP_NO_TICKET can be set.
8737
8738 Add a TLS extension debugging callback to allow the contents of any client
8739 or server extensions to be examined.
8740
8741 This work was sponsored by Google.
8742
8743 *Steve Henson*
8744
8745 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8746 OpenSSL should now compile cleanly on gcc 4.2
8747
8748 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8749
8750 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8751 support including streaming MAC support: this is required for GOST
8752 ciphersuite support.
8753
8754 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8755
8756 * Add option -stream to use PKCS#7 streaming in smime utility. New
8757 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8758 to output in BER and PEM format.
8759
8760 *Steve Henson*
8761
8762 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8763 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8764 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8765 ENGINE support for HMAC keys which are unextractable. New -mac and
8766 -macopt options to dgst utility.
8767
8768 *Steve Henson*
8769
8770 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8771 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8772 alternative signing parameters such as X9.31 or PSS in the dgst
8773 utility.
8774
8775 *Steve Henson*
8776
8777 * Change ssl_cipher_apply_rule(), the internal function that does
8778 the work each time a ciphersuite string requests enabling
8779 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8780 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8781 the order of disabled ciphersuites such that those ciphersuites
8782 that most recently went from enabled to disabled not only stay
8783 in order with respect to each other, but also have higher priority
8784 than other disabled ciphersuites the next time ciphersuites are
8785 enabled again.
8786
8787 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8788 the same ciphersuites as with "HIGH" alone, but in a specific
8789 order where the PSK ciphersuites come first (since they are the
8790 most recently disabled ciphersuites when "HIGH" is parsed).
8791
8792 Also, change ssl_create_cipher_list() (using this new
8793 functionality) such that between otherwise identical
8794 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8795 the default order.
8796
8797 *Bodo Moeller*
8798
8799 * Change ssl_create_cipher_list() so that it automatically
8800 arranges the ciphersuites in reasonable order before starting
8801 to process the rule string. Thus, the definition for "DEFAULT"
8802 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8803 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8804 This makes it much easier to arrive at a reasonable default order
8805 in applications for which anonymous ciphers are OK (meaning
8806 that you can't actually use DEFAULT).
8807
8808 *Bodo Moeller; suggested by Victor Duchovni*
8809
8810 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8811 processing) into multiple integers instead of setting
8812 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8813 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8814 (These masks as well as the individual bit definitions are hidden
8815 away into the non-exported interface ssl/ssl_locl.h, so this
8816 change to the definition of the SSL_CIPHER structure shouldn't
8817 affect applications.) This give us more bits for each of these
8818 categories, so there is no longer a need to coagulate AES128 and
8819 AES256 into a single algorithm bit, and to coagulate Camellia128
8820 and Camellia256 into a single algorithm bit, which has led to all
8821 kinds of kludges.
8822
8823 Thus, among other things, the kludge introduced in 0.9.7m and
8824 0.9.8e for masking out AES256 independently of AES128 or masking
8825 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8826
8827 With the change, we also introduce new ciphersuite aliases that
8828 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8829 "CAMELLIA256".
8830
8831 *Bodo Moeller*
8832
8833 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8834 Use the leftmost N bytes of the signature input if the input is
8835 larger than the prime q (with N being the size in bytes of q).
8836
8837 *Nils Larsch*
8838
8839 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8840 it yet and it is largely untested.
8841
8842 *Steve Henson*
8843
8844 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8845
8846 *Nils Larsch*
8847
8848 * Initial incomplete changes to avoid need for function casts in OpenSSL
8849 some compilers (gcc 4.2 and later) reject their use. Safestack is
8850 reimplemented. Update ASN1 to avoid use of legacy functions.
8851
8852 *Steve Henson*
8853
8854 * Win32/64 targets are linked with Winsock2.
8855
8856 *Andy Polyakov*
8857
8858 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8859 to external functions. This can be used to increase CRL handling
8860 efficiency especially when CRLs are very large by (for example) storing
8861 the CRL revoked certificates in a database.
8862
8863 *Steve Henson*
8864
8865 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8866 new CRLs added to a directory can be used. New command line option
8867 -verify_return_error to s_client and s_server. This causes real errors
8868 to be returned by the verify callback instead of carrying on no matter
8869 what. This reflects the way a "real world" verify callback would behave.
8870
8871 *Steve Henson*
8872
8873 * GOST engine, supporting several GOST algorithms and public key formats.
8874 Kindly donated by Cryptocom.
8875
8876 *Cryptocom*
8877
8878 * Partial support for Issuing Distribution Point CRL extension. CRLs
8879 partitioned by DP are handled but no indirect CRL or reason partitioning
8880 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8881 selected via a scoring technique which handles IDP and AKID in CRLs.
8882
8883 *Steve Henson*
8884
8885 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8886 will ultimately be used for all verify operations: this will remove the
8887 X509_STORE dependency on certificate verification and allow alternative
8888 lookup methods. X509_STORE based implementations of these two callbacks.
8889
8890 *Steve Henson*
8891
8892 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8893 Modify get_crl() to find a valid (unexpired) CRL if possible.
8894
8895 *Steve Henson*
8896
8897 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8898 this would be called X509_CRL_cmp() but that name is already used by
8899 a function that just compares CRL issuer names. Cache several CRL
8900 extensions in X509_CRL structure and cache CRLDP in X509.
8901
8902 *Steve Henson*
8903
8904 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8905 this maps equivalent X509_NAME structures into a consistent structure.
8906 Name comparison can then be performed rapidly using memcmp().
8907
8908 *Steve Henson*
8909
8910 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8911 utility.
8912
8913 *Steve Henson*
8914
8915 * Allow digests to supply their own micalg string for S/MIME type using
8916 the ctrl EVP_MD_CTRL_MICALG.
8917
8918 *Steve Henson*
8919
8920 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8921 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8922 ctrl. It can then customise the structure before and/or after signing
8923 if necessary.
8924
8925 *Steve Henson*
8926
8927 * New function OBJ_add_sigid() to allow application defined signature OIDs
8928 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8929 to free up any added signature OIDs.
8930
8931 *Steve Henson*
8932
8933 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8934 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8935 digest and cipher tables. New options added to openssl utility:
8936 list-message-digest-algorithms and list-cipher-algorithms.
8937
8938 *Steve Henson*
8939
8940 * Change the array representation of binary polynomials: the list
8941 of degrees of non-zero coefficients is now terminated with -1.
8942 Previously it was terminated with 0, which was also part of the
8943 value; thus, the array representation was not applicable to
8944 polynomials where t^0 has coefficient zero. This change makes
8945 the array representation useful in a more general context.
8946
8947 *Douglas Stebila*
8948
8949 * Various modifications and fixes to SSL/TLS cipher string
8950 handling. For ECC, the code now distinguishes between fixed ECDH
8951 with RSA certificates on the one hand and with ECDSA certificates
8952 on the other hand, since these are separate ciphersuites. The
8953 unused code for Fortezza ciphersuites has been removed.
8954
8955 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8956 (not "ECDHE"). For consistency with the code for DH
8957 certificates, use of ECDH certificates is now considered ECDH
8958 authentication, not RSA or ECDSA authentication (the latter is
8959 merely the CA's signing algorithm and not actively used in the
8960 protocol).
8961
8962 The temporary ciphersuite alias "ECCdraft" is no longer
8963 available, and ECC ciphersuites are no longer excluded from "ALL"
8964 and "DEFAULT". The following aliases now exist for RFC 4492
8965 ciphersuites, most of these by analogy with the DH case:
8966
8967 kECDHr - ECDH cert, signed with RSA
8968 kECDHe - ECDH cert, signed with ECDSA
8969 kECDH - ECDH cert (signed with either RSA or ECDSA)
8970 kEECDH - ephemeral ECDH
8971 ECDH - ECDH cert or ephemeral ECDH
8972
8973 aECDH - ECDH cert
8974 aECDSA - ECDSA cert
8975 ECDSA - ECDSA cert
8976
8977 AECDH - anonymous ECDH
8978 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8979
5f8e6c50
DMSP
8980 *Bodo Moeller*
8981
8982 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8983 Use correct micalg parameters depending on digest(s) in signed message.
8984
8985 *Steve Henson*
8986
8987 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8988 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8989
8990 *Steve Henson*
8991
8992 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8993 an engine to register a method. Add ENGINE lookups for methods and
8994 functional reference processing.
8995
8996 *Steve Henson*
8997
257e9d03
RS
8998 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8999 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
9000 process.
9001
9002 *Steve Henson*
9003
9004 * New -resign option to smime utility. This adds one or more signers
9005 to an existing PKCS#7 signedData structure. Also -md option to use an
9006 alternative message digest algorithm for signing.
9007
9008 *Steve Henson*
9009
9010 * Tidy up PKCS#7 routines and add new functions to make it easier to
9011 create PKCS7 structures containing multiple signers. Update smime
9012 application to support multiple signers.
9013
9014 *Steve Henson*
9015
9016 * New -macalg option to pkcs12 utility to allow setting of an alternative
9017 digest MAC.
9018
9019 *Steve Henson*
9020
9021 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9022 Reorganize PBE internals to lookup from a static table using NIDs,
9023 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9024 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9025 PRF which will be automatically used with PBES2.
9026
9027 *Steve Henson*
9028
9029 * Replace the algorithm specific calls to generate keys in "req" with the
9030 new API.
9031
9032 *Steve Henson*
9033
9034 * Update PKCS#7 enveloped data routines to use new API. This is now
9035 supported by any public key method supporting the encrypt operation. A
9036 ctrl is added to allow the public key algorithm to examine or modify
9037 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9038 a no op.
9039
9040 *Steve Henson*
9041
9042 * Add a ctrl to asn1 method to allow a public key algorithm to express
9043 a default digest type to use. In most cases this will be SHA1 but some
9044 algorithms (such as GOST) need to specify an alternative digest. The
9045 return value indicates how strong the preference is 1 means optional and
9046 2 is mandatory (that is it is the only supported type). Modify
9047 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9048 use the default md. Update openssl utilities to use the default digest
9049 type for signing if it is not explicitly indicated.
9050
9051 *Steve Henson*
9052
9053 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9054 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9055 signing method from the key type. This effectively removes the link
9056 between digests and public key types.
9057
9058 *Steve Henson*
9059
9060 * Add an OID cross reference table and utility functions. Its purpose is to
9061 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9062 rsaEncryption. This will allow some of the algorithm specific hackery
9063 needed to use the correct OID to be removed.
9064
9065 *Steve Henson*
9066
9067 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9068 structures for PKCS7_sign(). They are now set up by the relevant public
9069 key ASN1 method.
9070
9071 *Steve Henson*
9072
9073 * Add provisional EC pkey method with support for ECDSA and ECDH.
9074
9075 *Steve Henson*
9076
9077 * Add support for key derivation (agreement) in the API, DH method and
9078 pkeyutl.
9079
9080 *Steve Henson*
9081
9082 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9083 public and private key formats. As a side effect these add additional
9084 command line functionality not previously available: DSA signatures can be
9085 generated and verified using pkeyutl and DH key support and generation in
9086 pkey, genpkey.
9087
9088 *Steve Henson*
9089
9090 * BeOS support.
9091
9092 *Oliver Tappe <zooey@hirschkaefer.de>*
9093
9094 * New make target "install_html_docs" installs HTML renditions of the
9095 manual pages.
9096
9097 *Oliver Tappe <zooey@hirschkaefer.de>*
9098
9099 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9100 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9101 support key and parameter generation and add initial key generation
9102 functionality for RSA.
9103
9104 *Steve Henson*
9105
9106 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
9107 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9108 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
9109
9110 *Steve Henson*
9111
9112 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9113 key API, doesn't do much yet.
9114
9115 *Steve Henson*
9116
9117 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9118 public key algorithms. New option to openssl utility:
9119 "list-public-key-algorithms" to print out info.
9120
9121 *Steve Henson*
9122
9123 * Implement the Supported Elliptic Curves Extension for
9124 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9125
9126 *Douglas Stebila*
9127
9128 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9129 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9130
9131 *Steve Henson*
9132
9133 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9134 utilities such as rsa, dsa, dsaparam etc except they process any key
9135 type.
9136
9137 *Steve Henson*
9138
9139 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9140 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9141 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9142 structure.
9143
9144 *Steve Henson*
9145
9146 * Initial support for pluggable public key ASN1.
9147 De-spaghettify the public key ASN1 handling. Move public and private
9148 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9149 algorithm specific handling to a single module within the relevant
9150 algorithm directory. Add functions to allow (near) opaque processing
9151 of public and private key structures.
9152
9153 *Steve Henson*
9154
9155 * Implement the Supported Point Formats Extension for
9156 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9157
9158 *Douglas Stebila*
9159
9160 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9161 for the psk identity [hint] and the psk callback functions to the
9162 SSL_SESSION, SSL and SSL_CTX structure.
9163
9164 New ciphersuites:
9165 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9166 PSK-AES256-CBC-SHA
9167
9168 New functions:
9169 SSL_CTX_use_psk_identity_hint
9170 SSL_get_psk_identity_hint
9171 SSL_get_psk_identity
9172 SSL_use_psk_identity_hint
9173
5f8e6c50
DMSP
9174 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9175
9176 * Add RFC 3161 compliant time stamp request creation, response generation
9177 and response verification functionality.
9178
9179 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9180
9181 * Add initial support for TLS extensions, specifically for the server_name
9182 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9183 have new members for a host name. The SSL data structure has an
257e9d03 9184 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9185 stored in that context to allow for session resumption, even after the
9186 SSL has been switched to a new SSL_CTX in reaction to a client's
9187 server_name extension.
9188
9189 New functions (subject to change):
9190
9191 SSL_get_servername()
9192 SSL_get_servername_type()
9193 SSL_set_SSL_CTX()
9194
9195 New CTRL codes and macros (subject to change):
9196
9197 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9198 - SSL_CTX_set_tlsext_servername_callback()
9199 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9200 - SSL_CTX_set_tlsext_servername_arg()
9201 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9202
9203 openssl s_client has a new '-servername ...' option.
9204
9205 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9206 '-key2 ...', '-servername_fatal' (subject to change). This allows
9207 testing the HostName extension for a specific single host name ('-cert'
9208 and '-key' remain fallbacks for handshakes without HostName
9209 negotiation). If the unrecognized_name alert has to be sent, this by
9210 default is a warning; it becomes fatal with the '-servername_fatal'
9211 option.
9212
5f8e6c50
DMSP
9213 *Peter Sylvester, Remy Allais, Christophe Renou*
9214
9215 * Whirlpool hash implementation is added.
9216
9217 *Andy Polyakov*
9218
9219 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9220 bn(64,32). Because of instruction set limitations it doesn't have
9221 any negative impact on performance. This was done mostly in order
9222 to make it possible to share assembler modules, such as bn_mul_mont
9223 implementations, between 32- and 64-bit builds without hassle.
9224
9225 *Andy Polyakov*
9226
9227 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9228 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9229 macro.
9230
9231 *Bodo Moeller*
9232
9233 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9234 dedicated Montgomery multiplication procedure, is introduced.
9235 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9236 "64-bit" performance on certain 32-bit targets.
9237
9238 *Andy Polyakov*
9239
9240 * New option SSL_OP_NO_COMP to disable use of compression selectively
9241 in SSL structures. New SSL ctrl to set maximum send fragment size.
9242 Save memory by setting the I/O buffer sizes dynamically instead of
9243 using the maximum available value.
9244
9245 *Steve Henson*
9246
9247 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9248 in addition to the text details.
9249
9250 *Bodo Moeller*
9251
9252 * Very, very preliminary EXPERIMENTAL support for printing of general
9253 ASN1 structures. This currently produces rather ugly output and doesn't
9254 handle several customised structures at all.
9255
9256 *Steve Henson*
9257
9258 * Integrated support for PVK file format and some related formats such
9259 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9260 these in the 'rsa' and 'dsa' utilities.
9261
9262 *Steve Henson*
9263
9264 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9265
9266 *Steve Henson*
9267
9268 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9269 place for the (very old) "NETSCAPE" format certificates which are now
9270 handled using new ASN1 code equivalents.
9271
9272 *Steve Henson*
9273
9274 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9275 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9276 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9277
9278 *Nils Larsch*
9279
9280 * Modify CRL distribution points extension code to print out previously
9281 unsupported fields. Enhance extension setting code to allow setting of
9282 all fields.
9283
9284 *Steve Henson*
9285
9286 * Add print and set support for Issuing Distribution Point CRL extension.
9287
9288 *Steve Henson*
9289
9290 * Change 'Configure' script to enable Camellia by default.
9291
9292 *NTT*
9293
44652c16
DMSP
9294OpenSSL 0.9.x
9295-------------
9296
257e9d03 9297### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9298
9299 * When rejecting SSL/TLS records due to an incorrect version number, never
9300 update s->server with a new major version number. As of
9301 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9302 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9303 the previous behavior could result in a read attempt at NULL when
9304 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9305 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9306
9307 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9308
9309 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9310 could be crashed if the relevant tables were not present (e.g. chrooted).
9311
9312 *Tomas Hoger <thoger@redhat.com>*
9313
257e9d03 9314### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9315
d8dc8538 9316 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9317
9318 *Martin Olsson, Neel Mehta*
9319
9320 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9321 accommodate for stack sorting, always a write lock!).
9322
9323 *Bodo Moeller*
9324
9325 * On some versions of WIN32 Heap32Next is very slow. This can cause
9326 excessive delays in the RAND_poll(): over a minute. As a workaround
9327 include a time check in the inner Heap32Next loop too.
9328
9329 *Steve Henson*
9330
9331 * The code that handled flushing of data in SSL/TLS originally used the
9332 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9333 the problem outlined in PR#1949. The fix suggested there however can
9334 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9335 of Apache). So instead simplify the code to flush unconditionally.
9336 This should be fine since flushing with no data to flush is a no op.
9337
9338 *Steve Henson*
9339
9340 * Handle TLS versions 2.0 and later properly and correctly use the
9341 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9342 off ancient servers have a habit of sticking around for a while...
9343
9344 *Steve Henson*
9345
9346 * Modify compression code so it frees up structures without using the
9347 ex_data callbacks. This works around a problem where some applications
9348 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9349 restarting) then use compression (e.g. SSL with compression) later.
9350 This results in significant per-connection memory leaks and
9351 has caused some security issues including CVE-2008-1678 and
9352 CVE-2009-4355.
9353
9354 *Steve Henson*
9355
9356 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9357 change when encrypting or decrypting.
9358
9359 *Bodo Moeller*
9360
9361 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9362 connect and renegotiate with servers which do not support RI.
9363 Until RI is more widely deployed this option is enabled by default.
9364
9365 *Steve Henson*
9366
9367 * Add "missing" ssl ctrls to clear options and mode.
9368
9369 *Steve Henson*
9370
9371 * If client attempts to renegotiate and doesn't support RI respond with
9372 a no_renegotiation alert as required by RFC5746. Some renegotiating
9373 TLS clients will continue a connection gracefully when they receive
9374 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9375 waiting for a server hello which it will never receive. Now we treat a
9376 received no_renegotiation alert as a fatal error. This is because
9377 applications requesting a renegotiation might well expect it to succeed
9378 and would have no code in place to handle the server denying it so the
9379 only safe thing to do is to terminate the connection.
9380
9381 *Steve Henson*
9382
9383 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9384 peer supports secure renegotiation and 0 otherwise. Print out peer
9385 renegotiation support in s_client/s_server.
9386
9387 *Steve Henson*
9388
9389 * Replace the highly broken and deprecated SPKAC certification method with
9390 the updated NID creation version. This should correctly handle UTF8.
9391
9392 *Steve Henson*
9393
9394 * Implement RFC5746. Re-enable renegotiation but require the extension
9395 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9396 turns out to be a bad idea. It has been replaced by
9397 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9398 SSL_CTX_set_options(). This is really not recommended unless you
9399 know what you are doing.
9400
9401 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9402
9403 * Fixes to stateless session resumption handling. Use initial_ctx when
9404 issuing and attempting to decrypt tickets in case it has changed during
9405 servername handling. Use a non-zero length session ID when attempting
9406 stateless session resumption: this makes it possible to determine if
9407 a resumption has occurred immediately after receiving server hello
9408 (several places in OpenSSL subtly assume this) instead of later in
9409 the handshake.
9410
9411 *Steve Henson*
9412
9413 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9414 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9415 fixes for a few places where the return code is not checked
9416 correctly.
9417
9418 *Julia Lawall <julia@diku.dk>*
9419
9420 * Add --strict-warnings option to Configure script to include devteam
9421 warnings in other configurations.
9422
9423 *Steve Henson*
9424
9425 * Add support for --libdir option and LIBDIR variable in makefiles. This
9426 makes it possible to install openssl libraries in locations which
9427 have names other than "lib", for example "/usr/lib64" which some
9428 systems need.
9429
9430 *Steve Henson, based on patch from Jeremy Utley*
9431
9432 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9433 X690 8.9.12 and can produce some misleading textual output of OIDs.
9434
9435 *Steve Henson, reported by Dan Kaminsky*
9436
9437 * Delete MD2 from algorithm tables. This follows the recommendation in
9438 several standards that it is not used in new applications due to
9439 several cryptographic weaknesses. For binary compatibility reasons
9440 the MD2 API is still compiled in by default.
9441
9442 *Steve Henson*
9443
9444 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9445 and restored.
9446
9447 *Steve Henson*
9448
9449 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9450 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9451 clash.
9452
9453 *Guenter <lists@gknw.net>*
9454
9455 * Fix the server certificate chain building code to use X509_verify_cert(),
9456 it used to have an ad-hoc builder which was unable to cope with anything
9457 other than a simple chain.
9458
9459 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9460
9461 * Don't check self signed certificate signatures in X509_verify_cert()
9462 by default (a flag can override this): it just wastes time without
9463 adding any security. As a useful side effect self signed root CAs
9464 with non-FIPS digests are now usable in FIPS mode.
9465
9466 *Steve Henson*
9467
9468 * In dtls1_process_out_of_seq_message() the check if the current message
9469 is already buffered was missing. For every new message was memory
9470 allocated, allowing an attacker to perform an denial of service attack
9471 with sending out of seq handshake messages until there is no memory
9472 left. Additionally every future message was buffered, even if the
9473 sequence number made no sense and would be part of another handshake.
9474 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9475 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9476
9477 *Robin Seggelmann, discovered by Daniel Mentz*
9478
9479 * Records are buffered if they arrive with a future epoch to be
9480 processed after finishing the corresponding handshake. There is
9481 currently no limitation to this buffer allowing an attacker to perform
9482 a DOS attack with sending records with future epochs until there is no
9483 memory left. This patch adds the pqueue_size() function to determine
9484 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9485 ([CVE-2009-1377])
5f8e6c50
DMSP
9486
9487 *Robin Seggelmann, discovered by Daniel Mentz*
9488
9489 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9490 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9491
9492 *Daniel Mentz*
9493
9494 * Handle non-blocking I/O properly in SSL_shutdown() call.
9495
9496 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9497
257e9d03 9498 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9499
9500 *Ilya O. <vrghost@gmail.com>*
9501
257e9d03 9502### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9503
9504 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9505 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9506 renegotiation. Renegotiation can be re-enabled by setting
9507 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9508 run-time. This is really not recommended unless you know what
9509 you're doing.
9510
9511 *Ben Laurie*
9512
257e9d03 9513### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9514
9515 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9516 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9517 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9518
9519 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9520
9521 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9522 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9523 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9524
9525 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9526
9527 * Reject UniversalString and BMPString types with invalid lengths. This
9528 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9529 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9530
9531 *Steve Henson*
9532
9533 * Set S/MIME signing as the default purpose rather than setting it
9534 unconditionally. This allows applications to override it at the store
9535 level.
9536
9537 *Steve Henson*
9538
9539 * Permit restricted recursion of ASN1 strings. This is needed in practice
9540 to handle some structures.
9541
9542 *Steve Henson*
9543
9544 * Improve efficiency of mem_gets: don't search whole buffer each time
9545 for a '\n'
9546
9547 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9548
9549 * New -hex option for openssl rand.
9550
9551 *Matthieu Herrb*
9552
9553 * Print out UTF8String and NumericString when parsing ASN1.
9554
9555 *Steve Henson*
9556
9557 * Support NumericString type for name components.
9558
9559 *Steve Henson*
9560
9561 * Allow CC in the environment to override the automatically chosen
9562 compiler. Note that nothing is done to ensure flags work with the
9563 chosen compiler.
9564
9565 *Ben Laurie*
9566
257e9d03 9567### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9568
9569 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9570 ([CVE-2008-5077]).
5f8e6c50
DMSP
9571
9572 *Ben Laurie, Bodo Moeller, Google Security Team*
9573
9574 * Enable TLS extensions by default.
9575
9576 *Ben Laurie*
9577
9578 * Allow the CHIL engine to be loaded, whether the application is
9579 multithreaded or not. (This does not release the developer from the
9580 obligation to set up the dynamic locking callbacks.)
9581
9582 *Sander Temme <sander@temme.net>*
9583
9584 * Use correct exit code if there is an error in dgst command.
9585
9586 *Steve Henson; problem pointed out by Roland Dirlewanger*
9587
9588 * Tweak Configure so that you need to say "experimental-jpake" to enable
9589 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9590
9591 *Bodo Moeller*
9592
9593 * Add experimental JPAKE support, including demo authentication in
9594 s_client and s_server.
9595
9596 *Ben Laurie*
9597
9598 * Set the comparison function in v3_addr_canonize().
9599
9600 *Rob Austein <sra@hactrn.net>*
9601
9602 * Add support for XMPP STARTTLS in s_client.
9603
9604 *Philip Paeps <philip@freebsd.org>*
9605
9606 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9607 to ensure that even with this option, only ciphersuites in the
9608 server's preference list will be accepted. (Note that the option
9609 applies only when resuming a session, so the earlier behavior was
9610 just about the algorithm choice for symmetric cryptography.)
9611
9612 *Bodo Moeller*
9613
257e9d03 9614### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9615
9616 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9617 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9618
9619 *PR #1679*
9620
9621 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9622 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9623
9624 *Nagendra Modadugu*
9625
9626 * The fix in 0.9.8c that supposedly got rid of unsafe
9627 double-checked locking was incomplete for RSA blinding,
9628 addressing just one layer of what turns out to have been
9629 doubly unsafe triple-checked locking.
9630
9631 So now fix this for real by retiring the MONT_HELPER macro
9632 in crypto/rsa/rsa_eay.c.
9633
5f8e6c50
DMSP
9634 *Bodo Moeller; problem pointed out by Marius Schilder*
9635
9636 * Various precautionary measures:
9637
9638 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9639
9640 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9641 (NB: This would require knowledge of the secret session ticket key
9642 to exploit, in which case you'd be SOL either way.)
9643
9644 - Change bn_nist.c so that it will properly handle input BIGNUMs
9645 outside the expected range.
9646
9647 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9648 builds.
9649
5f8e6c50
DMSP
9650 *Neel Mehta, Bodo Moeller*
9651
9652 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9653 the load fails. Useful for distros.
9654
9655 *Ben Laurie and the FreeBSD team*
9656
9657 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9658
9659 *Steve Henson*
9660
9661 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9662
9663 *Huang Ying*
9664
9665 * Expand ENGINE to support engine supplied SSL client certificate functions.
9666
9667 This work was sponsored by Logica.
9668
9669 *Steve Henson*
9670
9671 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9672 keystores. Support for SSL/TLS client authentication too.
9673 Not compiled unless enable-capieng specified to Configure.
9674
9675 This work was sponsored by Logica.
9676
9677 *Steve Henson*
9678
9679 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9680 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9681 attribute creation routines such as certificate requests and PKCS#12
9682 files.
9683
9684 *Steve Henson*
9685
257e9d03 9686### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9687
9688 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9689 handshake which could lead to a client crash as found using the
d8dc8538 9690 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9691
9692 *Steve Henson, Mark Cox*
9693
9694 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9695 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9696
9697 *Joe Orton*
9698
9699 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9700
9701 Clear the error queue to ensure that error entries left from
9702 older function calls do not interfere with the correct operation.
9703
9704 *Lutz Jaenicke, Erik de Castro Lopo*
9705
9706 * Remove root CA certificates of commercial CAs:
9707
9708 The OpenSSL project does not recommend any specific CA and does not
9709 have any policy with respect to including or excluding any CA.
9710 Therefore it does not make any sense to ship an arbitrary selection
9711 of root CA certificates with the OpenSSL software.
9712
9713 *Lutz Jaenicke*
9714
9715 * RSA OAEP patches to fix two separate invalid memory reads.
9716 The first one involves inputs when 'lzero' is greater than
9717 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9718 before the beginning of from). The second one involves inputs where
9719 the 'db' section contains nothing but zeroes (there is a one-byte
9720 invalid read after the end of 'db').
9721
9722 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9723
9724 * Partial backport from 0.9.9-dev:
9725
9726 Introduce bn_mul_mont (dedicated Montgomery multiplication
9727 procedure) as a candidate for BIGNUM assembler implementation.
9728 While 0.9.9-dev uses assembler for various architectures, only
9729 x86_64 is available by default here in the 0.9.8 branch, and
9730 32-bit x86 is available through a compile-time setting.
9731
9732 To try the 32-bit x86 assembler implementation, use Configure
9733 option "enable-montasm" (which exists only for this backport).
9734
9735 As "enable-montasm" for 32-bit x86 disclaims code stability
9736 anyway, in this constellation we activate additional code
9737 backported from 0.9.9-dev for further performance improvements,
9738 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9739 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9740
5f8e6c50
DMSP
9741 *Andy Polyakov (backport partially by Bodo Moeller)*
9742
9743 * Add TLS session ticket callback. This allows an application to set
9744 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9745 values. This is useful for key rollover for example where several key
9746 sets may exist with different names.
9747
9748 *Steve Henson*
9749
9750 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9751 This was broken until now in 0.9.8 releases, such that the only way
9752 a registered ENGINE could be used (assuming it initialises
9753 successfully on the host) was to explicitly set it as the default
9754 for the relevant algorithms. This is in contradiction with 0.9.7
9755 behaviour and the documentation. With this fix, when an ENGINE is
9756 registered into a given algorithm's table of implementations, the
9757 'uptodate' flag is reset so that auto-discovery will be used next
9758 time a new context for that algorithm attempts to select an
9759 implementation.
9760
9761 *Ian Lister (tweaked by Geoff Thorpe)*
9762
9763 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9764 implementation in the following ways:
9765
9766 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9767 hard coded.
9768
9769 Lack of BER streaming support means one pass streaming processing is
9770 only supported if data is detached: setting the streaming flag is
9771 ignored for embedded content.
9772
9773 CMS support is disabled by default and must be explicitly enabled
9774 with the enable-cms configuration option.
9775
9776 *Steve Henson*
9777
9778 * Update the GMP engine glue to do direct copies between BIGNUM and
9779 mpz_t when openssl and GMP use the same limb size. Otherwise the
9780 existing "conversion via a text string export" trick is still used.
9781
9782 *Paul Sheer <paulsheer@gmail.com>*
9783
9784 * Zlib compression BIO. This is a filter BIO which compressed and
9785 uncompresses any data passed through it.
9786
9787 *Steve Henson*
9788
9789 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9790 RFC3394 compatible AES key wrapping.
9791
9792 *Steve Henson*
9793
9794 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9795 sets string data without copying. X509_ALGOR_set0() and
9796 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9797 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9798 from an X509_ATTRIBUTE structure optionally checking it occurs only
9799 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9800 data.
9801
9802 *Steve Henson*
9803
9804 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9805 to get the expected BN_FLG_CONSTTIME behavior.
9806
9807 *Bodo Moeller (Google)*
9808
9809 * Netware support:
9810
9811 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9812 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9813 - added some more tests to do_tests.pl
9814 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9815 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9816 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9817 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9818 - various changes to netware.pl to enable gcc-cross builds on Win32
9819 platform
9820 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9821 - various changes to fix missing prototype warnings
9822 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9823 - added AES, WHIRLPOOL and CPUID assembler code to build files
9824 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9825 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9826
9827 *Guenter Knauf <eflash@gmx.net>*
9828
9829 * Implement certificate status request TLS extension defined in RFC3546.
9830 A client can set the appropriate parameters and receive the encoded
9831 OCSP response via a callback. A server can query the supplied parameters
9832 and set the encoded OCSP response in the callback. Add simplified examples
9833 to s_client and s_server.
9834
9835 *Steve Henson*
9836
257e9d03 9837### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9838
9839 * Fix various bugs:
9840 + Binary incompatibility of ssl_ctx_st structure
9841 + DTLS interoperation with non-compliant servers
9842 + Don't call get_session_cb() without proposed session
9843 + Fix ia64 assembler code
9844
9845 *Andy Polyakov, Steve Henson*
9846
257e9d03 9847### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9848
9849 * DTLS Handshake overhaul. There were longstanding issues with
9850 OpenSSL DTLS implementation, which were making it impossible for
9851 RFC 4347 compliant client to communicate with OpenSSL server.
9852 Unfortunately just fixing these incompatibilities would "cut off"
9853 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9854 server keeps tolerating non RFC compliant syntax. The opposite is
9855 not true, 0.9.8f client can not communicate with earlier server.
9856 This update even addresses CVE-2007-4995.
9857
9858 *Andy Polyakov*
9859
9860 * Changes to avoid need for function casts in OpenSSL: some compilers
9861 (gcc 4.2 and later) reject their use.
9862 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9863 Steve Henson*
9864
9865 * Add RFC4507 support to OpenSSL. This includes the corrections in
9866 RFC4507bis. The encrypted ticket format is an encrypted encoded
9867 SSL_SESSION structure, that way new session features are automatically
9868 supported.
9869
9870 If a client application caches session in an SSL_SESSION structure
9871 support is transparent because tickets are now stored in the encoded
9872 SSL_SESSION.
9873
9874 The SSL_CTX structure automatically generates keys for ticket
9875 protection in servers so again support should be possible
9876 with no application modification.
9877
9878 If a client or server wishes to disable RFC4507 support then the option
9879 SSL_OP_NO_TICKET can be set.
9880
9881 Add a TLS extension debugging callback to allow the contents of any client
9882 or server extensions to be examined.
9883
9884 This work was sponsored by Google.
9885
9886 *Steve Henson*
9887
9888 * Add initial support for TLS extensions, specifically for the server_name
9889 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9890 have new members for a host name. The SSL data structure has an
257e9d03 9891 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9892 stored in that context to allow for session resumption, even after the
9893 SSL has been switched to a new SSL_CTX in reaction to a client's
9894 server_name extension.
9895
9896 New functions (subject to change):
9897
9898 SSL_get_servername()
9899 SSL_get_servername_type()
9900 SSL_set_SSL_CTX()
9901
9902 New CTRL codes and macros (subject to change):
9903
9904 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9905 - SSL_CTX_set_tlsext_servername_callback()
9906 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9907 - SSL_CTX_set_tlsext_servername_arg()
9908 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9909
9910 openssl s_client has a new '-servername ...' option.
9911
9912 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9913 '-key2 ...', '-servername_fatal' (subject to change). This allows
9914 testing the HostName extension for a specific single host name ('-cert'
9915 and '-key' remain fallbacks for handshakes without HostName
9916 negotiation). If the unrecognized_name alert has to be sent, this by
9917 default is a warning; it becomes fatal with the '-servername_fatal'
9918 option.
9919
5f8e6c50
DMSP
9920 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9921
9922 * Add AES and SSE2 assembly language support to VC++ build.
9923
9924 *Steve Henson*
9925
9926 * Mitigate attack on final subtraction in Montgomery reduction.
9927
9928 *Andy Polyakov*
9929
9930 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9931 (which previously caused an internal error).
9932
9933 *Bodo Moeller*
9934
9935 * Squeeze another 10% out of IGE mode when in != out.
9936
9937 *Ben Laurie*
9938
9939 * AES IGE mode speedup.
9940
9941 *Dean Gaudet (Google)*
9942
9943 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9944 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9945 add SEED ciphersuites from RFC 4162:
9946
9947 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9948 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9949 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9950 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9951
9952 To minimize changes between patchlevels in the OpenSSL 0.9.8
9953 series, SEED remains excluded from compilation unless OpenSSL
9954 is configured with 'enable-seed'.
9955
9956 *KISA, Bodo Moeller*
9957
9958 * Mitigate branch prediction attacks, which can be practical if a
9959 single processor is shared, allowing a spy process to extract
9960 information. For detailed background information, see
257e9d03 9961 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9962 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9963 and Necessary Software Countermeasures"). The core of the change
9964 are new versions BN_div_no_branch() and
9965 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9966 respectively, which are slower, but avoid the security-relevant
9967 conditional branches. These are automatically called by BN_div()
9968 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9969 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9970 remove a conditional branch.
9971
9972 BN_FLG_CONSTTIME is the new name for the previous
9973 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9974 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9975 in the exponent causes BN_mod_exp_mont() to use the alternative
9976 implementation in BN_mod_exp_mont_consttime().) The old name
9977 remains as a deprecated alias.
9978
9979 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9980 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9981 constant-time implementations for more than just exponentiation.
9982 Here too the old name is kept as a deprecated alias.
9983
9984 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9985 the BN_BLINDING structure gets an independent copy of the
257e9d03 9986 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9987 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9988 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9989 change this in the header file before 0.9.9. It allows
9990 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9991 enable BN_FLG_CONSTTIME.
9992
5f8e6c50
DMSP
9993 *Matthew D Wood (Intel Corp)*
9994
9995 * In the SSL/TLS server implementation, be strict about session ID
9996 context matching (which matters if an application uses a single
9997 external cache for different purposes). Previously,
9998 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9999 set. This did ensure strict client verification, but meant that,
10000 with applications using a single external cache for quite
10001 different requirements, clients could circumvent ciphersuite
10002 restrictions for a given session ID context by starting a session
10003 in a different context.
10004
10005 *Bodo Moeller*
10006
10007 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10008 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10009 authentication-only ciphersuites.
10010
10011 *Bodo Moeller*
10012
10013 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10014 not complete and could lead to a possible single byte overflow
d8dc8538 10015 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 10016
257e9d03 10017### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
10018
10019 * Since AES128 and AES256 (and similarly Camellia128 and
10020 Camellia256) share a single mask bit in the logic of
10021 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10022 kludge to work properly if AES128 is available and AES256 isn't
10023 (or if Camellia128 is available and Camellia256 isn't).
10024
10025 *Victor Duchovni*
10026
10027 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10028 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10029 When a point or a seed is encoded in a BIT STRING, we need to
10030 prevent the removal of trailing zero bits to get the proper DER
10031 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10032 of a NamedBitList, for which trailing 0 bits need to be removed.)
10033
10034 *Bodo Moeller*
10035
10036 * Have SSL/TLS server implementation tolerate "mismatched" record
10037 protocol version while receiving ClientHello even if the
10038 ClientHello is fragmented. (The server can't insist on the
10039 particular protocol version it has chosen before the ServerHello
10040 message has informed the client about his choice.)
10041
10042 *Bodo Moeller*
10043
10044 * Add RFC 3779 support.
10045
10046 *Rob Austein for ARIN, Ben Laurie*
10047
10048 * Load error codes if they are not already present instead of using a
10049 static variable. This allows them to be cleanly unloaded and reloaded.
10050 Improve header file function name parsing.
10051
10052 *Steve Henson*
10053
10054 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10055 or CAPABILITY handshake as required by RFCs.
10056
10057 *Goetz Babin-Ebell*
10058
257e9d03 10059### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
10060
10061 * Introduce limits to prevent malicious keys being able to
d8dc8538 10062 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10063
10064 *Steve Henson, Bodo Moeller*
10065
10066 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10067 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10068
10069 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10070 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10071
10072 * Fix SSL client code which could crash if connecting to a
d8dc8538 10073 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10074
10075 *Tavis Ormandy and Will Drewry, Google Security Team*
10076
10077 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10078 match only those. Before that, "AES256-SHA" would be interpreted
10079 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10080 the same strength classification in 0.9.7h) as we currently only
10081 have a single AES bit in the ciphersuite description bitmap.
10082 That change, however, also applied to ciphersuite strings such as
10083 "RC4-MD5" that intentionally matched multiple ciphersuites --
10084 namely, SSL 2.0 ciphersuites in addition to the more common ones
10085 from SSL 3.0/TLS 1.0.
10086
10087 So we change the selection algorithm again: Naming an explicit
10088 ciphersuite selects this one ciphersuite, and any other similar
10089 ciphersuite (same bitmap) from *other* protocol versions.
10090 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10091 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10092
10093 Since SSL 2.0 does not have any ciphersuites for which the
10094 128/256 bit distinction would be relevant, this works for now.
10095 The proper fix will be to use different bits for AES128 and
10096 AES256, which would have avoided the problems from the beginning;
10097 however, bits are scarce, so we can only do this in a new release
10098 (not just a patchlevel) when we can change the SSL_CIPHER
10099 definition to split the single 'unsigned long mask' bitmap into
10100 multiple values to extend the available space.
10101
5f8e6c50
DMSP
10102 *Bodo Moeller*
10103
257e9d03 10104### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10105
10106 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10107 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10108
10109 * Add AES IGE and biIGE modes.
10110
10111 *Ben Laurie*
10112
10113 * Change the Unix randomness entropy gathering to use poll() when
10114 possible instead of select(), since the latter has some
10115 undesirable limitations.
10116
10117 *Darryl Miles via Richard Levitte and Bodo Moeller*
10118
10119 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10120 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10121 cannot be implicitly activated as part of, e.g., the "AES" alias.
10122 However, please upgrade to OpenSSL 0.9.9[-dev] for
10123 non-experimental use of the ECC ciphersuites to get TLS extension
10124 support, which is required for curve and point format negotiation
10125 to avoid potential handshake problems.
10126
10127 *Bodo Moeller*
10128
10129 * Disable rogue ciphersuites:
10130
257e9d03
RS
10131 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10132 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10133 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10134
10135 The latter two were purportedly from
10136 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10137 appear there.
10138
10139 Also deactivate the remaining ciphersuites from
10140 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10141 unofficial, and the ID has long expired.
10142
10143 *Bodo Moeller*
10144
10145 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10146 dual-core machines) and other potential thread-safety issues.
10147
10148 *Bodo Moeller*
10149
10150 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10151 versions), which is now available for royalty-free use
257e9d03 10152 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10153 Also, add Camellia TLS ciphersuites from RFC 4132.
10154
10155 To minimize changes between patchlevels in the OpenSSL 0.9.8
10156 series, Camellia remains excluded from compilation unless OpenSSL
10157 is configured with 'enable-camellia'.
10158
10159 *NTT*
10160
10161 * Disable the padding bug check when compression is in use. The padding
10162 bug check assumes the first packet is of even length, this is not
10163 necessarily true if compression is enabled and can result in false
10164 positives causing handshake failure. The actual bug test is ancient
10165 code so it is hoped that implementations will either have fixed it by
10166 now or any which still have the bug do not support compression.
10167
10168 *Steve Henson*
10169
257e9d03 10170### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10171
10172 * When applying a cipher rule check to see if string match is an explicit
10173 cipher suite and only match that one cipher suite if it is.
10174
10175 *Steve Henson*
10176
10177 * Link in manifests for VC++ if needed.
10178
10179 *Austin Ziegler <halostatue@gmail.com>*
10180
10181 * Update support for ECC-based TLS ciphersuites according to
10182 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10183 TLS extensions, which are supported starting with the 0.9.9
10184 branch, not in the OpenSSL 0.9.8 branch).
10185
10186 *Douglas Stebila*
10187
10188 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10189 opaque EVP_CIPHER_CTX handling.
10190
10191 *Steve Henson*
10192
10193 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10194 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10195 to conform with the standards mentioned here:
257e9d03 10196 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10197 Static zlib linking now works on Windows and the new --with-zlib-include
10198 --with-zlib-lib options to Configure can be used to supply the location
10199 of the headers and library. Gracefully handle case where zlib library
10200 can't be loaded.
10201
10202 *Steve Henson*
10203
10204 * Several fixes and enhancements to the OID generation code. The old code
10205 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10206 handle numbers larger than ULONG_MAX, truncated printing and had a
10207 non standard OBJ_obj2txt() behaviour.
10208
10209 *Steve Henson*
10210
10211 * Add support for building of engines under engine/ as shared libraries
10212 under VC++ build system.
10213
10214 *Steve Henson*
10215
10216 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10217 Hopefully, we will not see any false combination of paths any more.
10218
10219 *Richard Levitte*
10220
257e9d03 10221### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10222
10223 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10224 (part of SSL_OP_ALL). This option used to disable the
10225 countermeasure against man-in-the-middle protocol-version
10226 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10227 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10228
10229 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10230 for Information Security, National Institute of Advanced Industrial
257e9d03 10231 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10232
10233 * Add two function to clear and return the verify parameter flags.
10234
10235 *Steve Henson*
10236
10237 * Keep cipherlists sorted in the source instead of sorting them at
10238 runtime, thus removing the need for a lock.
10239
10240 *Nils Larsch*
10241
10242 * Avoid some small subgroup attacks in Diffie-Hellman.
10243
10244 *Nick Mathewson and Ben Laurie*
10245
10246 * Add functions for well-known primes.
10247
10248 *Nick Mathewson*
10249
10250 * Extended Windows CE support.
10251
10252 *Satoshi Nakamura and Andy Polyakov*
10253
10254 * Initialize SSL_METHOD structures at compile time instead of during
10255 runtime, thus removing the need for a lock.
10256
10257 *Steve Henson*
10258
10259 * Make PKCS7_decrypt() work even if no certificate is supplied by
10260 attempting to decrypt each encrypted key in turn. Add support to
10261 smime utility.
10262
10263 *Steve Henson*
10264
257e9d03 10265### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10266
10267[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10268OpenSSL 0.9.8.]
10269
10270 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10271
10272 *Richard Levitte*
10273
10274 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10275 key into the same file any more.
10276
10277 *Richard Levitte*
10278
10279 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10280
10281 *Andy Polyakov*
10282
10283 * Add -utf8 command line and config file option to 'ca'.
10284
10285 *Stefan <stf@udoma.org*
10286
10287 * Removed the macro des_crypt(), as it seems to conflict with some
10288 libraries. Use DES_crypt().
10289
10290 *Richard Levitte*
10291
10292 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10293 involves renaming the source and generated shared-libs for
10294 both. The engines will accept the corrected or legacy ids
10295 ('ncipher' and '4758_cca' respectively) when binding. NB,
10296 this only applies when building 'shared'.
10297
10298 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10299
10300 * Add attribute functions to EVP_PKEY structure. Modify
10301 PKCS12_create() to recognize a CSP name attribute and
10302 use it. Make -CSP option work again in pkcs12 utility.
10303
10304 *Steve Henson*
10305
10306 * Add new functionality to the bn blinding code:
10307 - automatic re-creation of the BN_BLINDING parameters after
10308 a fixed number of uses (currently 32)
10309 - add new function for parameter creation
10310 - introduce flags to control the update behaviour of the
10311 BN_BLINDING parameters
10312 - hide BN_BLINDING structure
10313 Add a second BN_BLINDING slot to the RSA structure to improve
10314 performance when a single RSA object is shared among several
10315 threads.
10316
10317 *Nils Larsch*
10318
10319 * Add support for DTLS.
10320
10321 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10322
10323 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10324 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10325
10326 *Walter Goulet*
10327
10328 * Remove buggy and incomplete DH cert support from
10329 ssl/ssl_rsa.c and ssl/s3_both.c
10330
10331 *Nils Larsch*
10332
10333 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10334 the `apps/openssl` commands.
5f8e6c50
DMSP
10335
10336 *Nils Larsch*
10337
10338 * Compile clean with "-Wall -Wmissing-prototypes
10339 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10340 DEBUG_SAFESTACK must also be set.
10341
10342 *Ben Laurie*
10343
10344 * Change ./Configure so that certain algorithms can be disabled by default.
10345 The new counterpiece to "no-xxx" is "enable-xxx".
10346
10347 The patented RC5 and MDC2 algorithms will now be disabled unless
10348 "enable-rc5" and "enable-mdc2", respectively, are specified.
10349
10350 (IDEA remains enabled despite being patented. This is because IDEA
10351 is frequently required for interoperability, and there is no license
10352 fee for non-commercial use. As before, "no-idea" can be used to
10353 avoid this algorithm.)
10354
5f8e6c50
DMSP
10355 *Bodo Moeller*
10356
10357 * Add processing of proxy certificates (see RFC 3820). This work was
10358 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10359 EGEE (Enabling Grids for E-science in Europe).
10360
10361 *Richard Levitte*
10362
10363 * RC4 performance overhaul on modern architectures/implementations, such
10364 as Intel P4, IA-64 and AMD64.
10365
10366 *Andy Polyakov*
10367
10368 * New utility extract-section.pl. This can be used specify an alternative
10369 section number in a pod file instead of having to treat each file as
10370 a separate case in Makefile. This can be done by adding two lines to the
10371 pod file:
10372
10373 =for comment openssl_section:XXX
10374
10375 The blank line is mandatory.
10376
5f8e6c50
DMSP
10377 *Steve Henson*
10378
10379 * New arguments -certform, -keyform and -pass for s_client and s_server
10380 to allow alternative format key and certificate files and passphrase
10381 sources.
10382
10383 *Steve Henson*
10384
10385 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10386 update associated structures and add various utility functions.
10387
10388 Add new policy related verify parameters, include policy checking in
10389 standard verify code. Enhance 'smime' application with extra parameters
10390 to support policy checking and print out.
10391
10392 *Steve Henson*
10393
10394 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10395 Nehemiah processors. These extensions support AES encryption in hardware
10396 as well as RNG (though RNG support is currently disabled).
10397
10398 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10399
257e9d03 10400 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10401
10402 *Geoff Thorpe*
10403
10404 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10405
10406 *Andy Polyakov and a number of other people*
10407
10408 * Improved PowerPC platform support. Most notably BIGNUM assembler
10409 implementation contributed by IBM.
10410
10411 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10412
10413 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10414 exponent rather than 'unsigned long'. There is a corresponding change to
10415 the new 'rsa_keygen' element of the RSA_METHOD structure.
10416
10417 *Jelte Jansen, Geoff Thorpe*
10418
10419 * Functionality for creating the initial serial number file is now
10420 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10421
10422 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10423 number file to 1, which is bound to cause problems. To avoid
10424 the problems while respecting compatibility between different 0.9.7
10425 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10426 CA.pl for serial number initialization. With the new release 0.9.8,
10427 we can fix the problem directly in the 'ca' utility.)
10428
10429 *Steve Henson*
10430
10431 * Reduced header interdependencies by declaring more opaque objects in
10432 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10433 give fewer recursive includes, which could break lazy source code - so
10434 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10435 developers should define this symbol when building and using openssl to
10436 ensure they track the recommended behaviour, interfaces, [etc], but
10437 backwards-compatible behaviour prevails when this isn't defined.
10438
10439 *Geoff Thorpe*
10440
10441 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10442
10443 *Steve Henson*
10444
10445 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10446 This will generate a random key of the appropriate length based on the
10447 cipher context. The EVP_CIPHER can provide its own random key generation
10448 routine to support keys of a specific form. This is used in the des and
10449 3des routines to generate a key of the correct parity. Update S/MIME
10450 code to use new functions and hence generate correct parity DES keys.
10451 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10452 valid (weak or incorrect parity).
10453
10454 *Steve Henson*
10455
10456 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10457 as looking them up. This is useful when the verified structure may contain
10458 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10459 present unless the new PKCS7_NO_CRL flag is asserted.
10460
10461 *Steve Henson*
10462
10463 * Extend ASN1 oid configuration module. It now additionally accepts the
10464 syntax:
10465
10466 shortName = some long name, 1.2.3.4
10467
10468 *Steve Henson*
10469
10470 * Reimplemented the BN_CTX implementation. There is now no more static
10471 limitation on the number of variables it can handle nor the depth of the
10472 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10473 information can now expand as required, and rather than having a single
10474 static array of bignums, BN_CTX now uses a linked-list of such arrays
10475 allowing it to expand on demand whilst maintaining the usefulness of
10476 BN_CTX's "bundling".
10477
10478 *Geoff Thorpe*
10479
10480 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10481 to allow all RSA operations to function using a single BN_CTX.
10482
10483 *Geoff Thorpe*
10484
10485 * Preliminary support for certificate policy evaluation and checking. This
10486 is initially intended to pass the tests outlined in "Conformance Testing
10487 of Relying Party Client Certificate Path Processing Logic" v1.07.
10488
10489 *Steve Henson*
10490
10491 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10492 remained unused and not that useful. A variety of other little bignum
10493 tweaks and fixes have also been made continuing on from the audit (see
10494 below).
10495
10496 *Geoff Thorpe*
10497
10498 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10499 associated ASN1, EVP and SSL functions and old ASN1 macros.
10500
10501 *Richard Levitte*
10502
10503 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10504 and this should never fail. So the return value from the use of
10505 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10506 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10507
10508 *Geoff Thorpe*
10509
10510 * BN_CTX_get() should return zero-valued bignums, providing the same
10511 initialised value as BN_new().
10512
10513 *Geoff Thorpe, suggested by Ulf Möller*
10514
10515 * Support for inhibitAnyPolicy certificate extension.
10516
10517 *Steve Henson*
10518
10519 * An audit of the BIGNUM code is underway, for which debugging code is
10520 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10521 is considered valid when processing BIGNUMs, and causes execution to
10522 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10523 further steps are taken to deliberately pollute unused data in BIGNUM
10524 structures to try and expose faulty code further on. For now, openssl will
10525 (in its default mode of operation) continue to tolerate the inconsistent
10526 forms that it has tolerated in the past, but authors and packagers should
10527 consider trying openssl and their own applications when compiled with
10528 these debugging symbols defined. It will help highlight potential bugs in
10529 their own code, and will improve the test coverage for OpenSSL itself. At
10530 some point, these tighter rules will become openssl's default to improve
10531 maintainability, though the assert()s and other overheads will remain only
10532 in debugging configurations. See bn.h for more details.
10533
10534 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10535
10536 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10537 that can only be obtained through BN_CTX_new() (which implicitly
10538 initialises it). The presence of this function only made it possible
10539 to overwrite an existing structure (and cause memory leaks).
10540
10541 *Geoff Thorpe*
10542
10543 * Because of the callback-based approach for implementing LHASH as a
10544 template type, lh_insert() adds opaque objects to hash-tables and
10545 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10546 to clean up those corresponding objects before destroying the hash table
10547 (and losing the object pointers). So some over-zealous constifications in
10548 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10549 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10550 prototyped to have "const" restrictions on the object pointers they are
10551 given (and so aren't required to cast them away any more).
10552
10553 *Geoff Thorpe*
10554
10555 * The tmdiff.h API was so ugly and minimal that our own timing utility
10556 (speed) prefers to use its own implementation. The two implementations
10557 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10558 its object type properly exposed (MS_TM) instead of casting to/from
10559 `char *`. This may still change yet if someone realises MS_TM and
10560 `ms_time_***`
5f8e6c50
DMSP
10561 aren't necessarily the greatest nomenclatures - but this is what was used
10562 internally to the implementation so I've used that for now.
10563
10564 *Geoff Thorpe*
10565
10566 * Ensure that deprecated functions do not get compiled when
10567 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10568 the self-tests were still using deprecated key-generation functions so
10569 these have been updated also.
10570
10571 *Geoff Thorpe*
10572
10573 * Reorganise PKCS#7 code to separate the digest location functionality
10574 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10575 New function PKCS7_set_digest() to set the digest type for PKCS#7
10576 digestedData type. Add additional code to correctly generate the
10577 digestedData type and add support for this type in PKCS7 initialization
10578 functions.
10579
10580 *Steve Henson*
10581
10582 * New function PKCS7_set0_type_other() this initializes a PKCS7
10583 structure of type "other".
10584
10585 *Steve Henson*
10586
10587 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10588 sure the loop does correctly stop and breaking ("division by zero")
10589 modulus operations are not performed. The (pre-generated) prime
10590 table crypto/bn/bn_prime.h was already correct, but it could not be
10591 re-generated on some platforms because of the "division by zero"
10592 situation in the script.
10593
10594 *Ralf S. Engelschall*
10595
10596 * Update support for ECC-based TLS ciphersuites according to
10597 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10598 SHA-1 now is only used for "small" curves (where the
10599 representation of a field element takes up to 24 bytes); for
10600 larger curves, the field element resulting from ECDH is directly
10601 used as premaster secret.
10602
10603 *Douglas Stebila (Sun Microsystems Laboratories)*
10604
10605 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10606 curve secp160r1 to the tests.
10607
10608 *Douglas Stebila (Sun Microsystems Laboratories)*
10609
10610 * Add the possibility to load symbols globally with DSO.
10611
10612 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10613
10614 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10615 control of the error stack.
10616
10617 *Richard Levitte*
10618
10619 * Add support for STORE in ENGINE.
10620
10621 *Richard Levitte*
10622
10623 * Add the STORE type. The intention is to provide a common interface
10624 to certificate and key stores, be they simple file-based stores, or
10625 HSM-type store, or LDAP stores, or...
10626 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10627
10628 *Richard Levitte*
10629
10630 * Add a generic structure called OPENSSL_ITEM. This can be used to
10631 pass a list of arguments to any function as well as provide a way
10632 for a function to pass data back to the caller.
10633
10634 *Richard Levitte*
10635
10636 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10637 works like BUF_strdup() but can be used to duplicate a portion of
10638 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10639 a memory area.
10640
10641 *Richard Levitte*
10642
10643 * Add the function sk_find_ex() which works like sk_find(), but will
10644 return an index to an element even if an exact match couldn't be
10645 found. The index is guaranteed to point at the element where the
10646 searched-for key would be inserted to preserve sorting order.
10647
10648 *Richard Levitte*
10649
10650 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10651 takes an extra flags argument for optional functionality. Currently,
10652 the following flags are defined:
10653
10654 OBJ_BSEARCH_VALUE_ON_NOMATCH
10655 This one gets OBJ_bsearch_ex() to return a pointer to the first
10656 element where the comparing function returns a negative or zero
10657 number.
10658
10659 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10660 This one gets OBJ_bsearch_ex() to return a pointer to the first
10661 element where the comparing function returns zero. This is useful
10662 if there are more than one element where the comparing function
10663 returns zero.
10664
10665 *Richard Levitte*
10666
10667 * Make it possible to create self-signed certificates with 'openssl ca'
10668 in such a way that the self-signed certificate becomes part of the
10669 CA database and uses the same mechanisms for serial number generation
10670 as all other certificate signing. The new flag '-selfsign' enables
10671 this functionality. Adapt CA.sh and CA.pl.in.
10672
10673 *Richard Levitte*
10674
10675 * Add functionality to check the public key of a certificate request
10676 against a given private. This is useful to check that a certificate
10677 request can be signed by that key (self-signing).
10678
10679 *Richard Levitte*
10680
10681 * Make it possible to have multiple active certificates with the same
10682 subject in the CA index file. This is done only if the keyword
10683 'unique_subject' is set to 'no' in the main CA section (default
10684 if 'CA_default') of the configuration file. The value is saved
10685 with the database itself in a separate index attribute file,
10686 named like the index file with '.attr' appended to the name.
10687
10688 *Richard Levitte*
10689
10690 * Generate multi-valued AVAs using '+' notation in config files for
10691 req and dirName.
10692
10693 *Steve Henson*
10694
10695 * Support for nameConstraints certificate extension.
10696
10697 *Steve Henson*
10698
10699 * Support for policyConstraints certificate extension.
10700
10701 *Steve Henson*
10702
10703 * Support for policyMappings certificate extension.
10704
10705 *Steve Henson*
10706
10707 * Make sure the default DSA_METHOD implementation only uses its
10708 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10709 and change its own handlers to be NULL so as to remove unnecessary
10710 indirection. This lets alternative implementations fallback to the
10711 default implementation more easily.
10712
10713 *Geoff Thorpe*
10714
10715 * Support for directoryName in GeneralName related extensions
10716 in config files.
10717
10718 *Steve Henson*
10719
10720 * Make it possible to link applications using Makefile.shared.
10721 Make that possible even when linking against static libraries!
10722
10723 *Richard Levitte*
10724
10725 * Support for single pass processing for S/MIME signing. This now
10726 means that S/MIME signing can be done from a pipe, in addition
10727 cleartext signing (multipart/signed type) is effectively streaming
10728 and the signed data does not need to be all held in memory.
10729
10730 This is done with a new flag PKCS7_STREAM. When this flag is set
10731 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10732 is done after the data is output (and digests calculated) in
10733 SMIME_write_PKCS7().
10734
10735 *Steve Henson*
10736
10737 * Add full support for -rpath/-R, both in shared libraries and
10738 applications, at least on the platforms where it's known how
10739 to do it.
10740
10741 *Richard Levitte*
10742
10743 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10744 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10745 will now compute a table of multiples of the generator that
10746 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10747 faster (notably in the case of a single point multiplication,
10748 scalar * generator).
10749
10750 *Nils Larsch, Bodo Moeller*
10751
10752 * IPv6 support for certificate extensions. The various extensions
10753 which use the IP:a.b.c.d can now take IPv6 addresses using the
10754 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10755 correctly.
10756
10757 *Steve Henson*
10758
10759 * Added an ENGINE that implements RSA by performing private key
10760 exponentiations with the GMP library. The conversions to and from
10761 GMP's mpz_t format aren't optimised nor are any montgomery forms
10762 cached, and on x86 it appears OpenSSL's own performance has caught up.
10763 However there are likely to be other architectures where GMP could
10764 provide a boost. This ENGINE is not built in by default, but it can be
10765 specified at Configure time and should be accompanied by the necessary
10766 linker additions, eg;
10767 ./config -DOPENSSL_USE_GMP -lgmp
10768
10769 *Geoff Thorpe*
10770
10771 * "openssl engine" will not display ENGINE/DSO load failure errors when
10772 testing availability of engines with "-t" - the old behaviour is
10773 produced by increasing the feature's verbosity with "-tt".
10774
10775 *Geoff Thorpe*
10776
10777 * ECDSA routines: under certain error conditions uninitialized BN objects
10778 could be freed. Solution: make sure initialization is performed early
10779 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10780 via PR#459)
10781
10782 *Lutz Jaenicke*
10783
10784 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10785 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10786 software implementations. For DSA and DH, parameter generation can
10787 also be overridden by providing the appropriate method callbacks.
10788
10789 *Geoff Thorpe*
10790
10791 * Change the "progress" mechanism used in key-generation and
10792 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10793 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10794 postfixes and the older functions are reimplemented as wrappers for
10795 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10796 declarations of the old functions to help (graceful) attempts to
10797 migrate to the new functions. Also, the new key-generation API
10798 functions operate on a caller-supplied key-structure and return
10799 success/failure rather than returning a key or NULL - this is to
10800 help make "keygen" another member function of RSA_METHOD etc.
10801
10802 Example for using the new callback interface:
10803
10804 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10805 void *my_arg = ...;
10806 BN_GENCB my_cb;
10807
10808 BN_GENCB_set(&my_cb, my_callback, my_arg);
10809
10810 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10811 /* For the meaning of a, b in calls to my_callback(), see the
10812 * documentation of the function that calls the callback.
10813 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10814 * my_callback should return 1 if it wants BN_is_prime_ex()
10815 * to continue, or 0 to stop.
10816 */
10817
10818 *Geoff Thorpe*
10819
10820 * Change the ZLIB compression method to be stateful, and make it
10821 available to TLS with the number defined in
10822 draft-ietf-tls-compression-04.txt.
10823
10824 *Richard Levitte*
10825
10826 * Add the ASN.1 structures and functions for CertificatePair, which
10827 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10828
10829 CertificatePair ::= SEQUENCE {
10830 forward [0] Certificate OPTIONAL,
10831 reverse [1] Certificate OPTIONAL,
10832 -- at least one of the pair shall be present -- }
10833
10834 Also implement the PEM functions to read and write certificate
10835 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10836
10837 This needed to be defined, mostly for the sake of the LDAP
10838 attribute crossCertificatePair, but may prove useful elsewhere as
10839 well.
10840
10841 *Richard Levitte*
10842
10843 * Make it possible to inhibit symlinking of shared libraries in
10844 Makefile.shared, for Cygwin's sake.
10845
10846 *Richard Levitte*
10847
10848 * Extend the BIGNUM API by creating a function
10849 void BN_set_negative(BIGNUM *a, int neg);
10850 and a macro that behave like
10851 int BN_is_negative(const BIGNUM *a);
10852
10853 to avoid the need to access 'a->neg' directly in applications.
10854
10855 *Nils Larsch*
10856
10857 * Implement fast modular reduction for pseudo-Mersenne primes
10858 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10859 EC_GROUP_new_curve_GFp() will now automatically use this
10860 if applicable.
10861
10862 *Nils Larsch <nla@trustcenter.de>*
10863
10864 * Add new lock type (CRYPTO_LOCK_BN).
10865
10866 *Bodo Moeller*
10867
10868 * Change the ENGINE framework to automatically load engines
10869 dynamically from specific directories unless they could be
10870 found to already be built in or loaded. Move all the
10871 current engines except for the cryptodev one to a new
10872 directory engines/.
10873 The engines in engines/ are built as shared libraries if
10874 the "shared" options was given to ./Configure or ./config.
10875 Otherwise, they are inserted in libcrypto.a.
10876 /usr/local/ssl/engines is the default directory for dynamic
10877 engines, but that can be overridden at configure time through
10878 the usual use of --prefix and/or --openssldir, and at run
10879 time with the environment variable OPENSSL_ENGINES.
10880
10881 *Geoff Thorpe and Richard Levitte*
10882
10883 * Add Makefile.shared, a helper makefile to build shared
10884 libraries. Adapt Makefile.org.
10885
10886 *Richard Levitte*
10887
10888 * Add version info to Win32 DLLs.
10889
10890 *Peter 'Luna' Runestig" <peter@runestig.com>*
10891
10892 * Add new 'medium level' PKCS#12 API. Certificates and keys
10893 can be added using this API to created arbitrary PKCS#12
10894 files while avoiding the low level API.
10895
10896 New options to PKCS12_create(), key or cert can be NULL and
10897 will then be omitted from the output file. The encryption
10898 algorithm NIDs can be set to -1 for no encryption, the mac
10899 iteration count can be set to 0 to omit the mac.
10900
10901 Enhance pkcs12 utility by making the -nokeys and -nocerts
10902 options work when creating a PKCS#12 file. New option -nomac
10903 to omit the mac, NONE can be set for an encryption algorithm.
10904 New code is modified to use the enhanced PKCS12_create()
10905 instead of the low level API.
10906
10907 *Steve Henson*
10908
10909 * Extend ASN1 encoder to support indefinite length constructed
10910 encoding. This can output sequences tags and octet strings in
10911 this form. Modify pk7_asn1.c to support indefinite length
10912 encoding. This is experimental and needs additional code to
10913 be useful, such as an ASN1 bio and some enhanced streaming
10914 PKCS#7 code.
10915
10916 Extend template encode functionality so that tagging is passed
10917 down to the template encoder.
10918
10919 *Steve Henson*
10920
10921 * Let 'openssl req' fail if an argument to '-newkey' is not
10922 recognized instead of using RSA as a default.
10923
10924 *Bodo Moeller*
10925
10926 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10927 As these are not official, they are not included in "ALL";
10928 the "ECCdraft" ciphersuite group alias can be used to select them.
10929
10930 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10931
10932 * Add ECDH engine support.
10933
10934 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10935
10936 * Add ECDH in new directory crypto/ecdh/.
10937
10938 *Douglas Stebila (Sun Microsystems Laboratories)*
10939
10940 * Let BN_rand_range() abort with an error after 100 iterations
10941 without success (which indicates a broken PRNG).
10942
10943 *Bodo Moeller*
10944
10945 * Change BN_mod_sqrt() so that it verifies that the input value
10946 is really the square of the return value. (Previously,
10947 BN_mod_sqrt would show GIGO behaviour.)
10948
10949 *Bodo Moeller*
10950
10951 * Add named elliptic curves over binary fields from X9.62, SECG,
10952 and WAP/WTLS; add OIDs that were still missing.
10953
257e9d03 10954 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10955
10956 * Extend the EC library for elliptic curves over binary fields
10957 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10958 New EC_METHOD:
10959
10960 EC_GF2m_simple_method
10961
10962 New API functions:
10963
10964 EC_GROUP_new_curve_GF2m
10965 EC_GROUP_set_curve_GF2m
10966 EC_GROUP_get_curve_GF2m
10967 EC_POINT_set_affine_coordinates_GF2m
10968 EC_POINT_get_affine_coordinates_GF2m
10969 EC_POINT_set_compressed_coordinates_GF2m
10970
10971 Point compression for binary fields is disabled by default for
10972 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10973 enable it).
10974
10975 As binary polynomials are represented as BIGNUMs, various members
10976 of the EC_GROUP and EC_POINT data structures can be shared
10977 between the implementations for prime fields and binary fields;
257e9d03
RS
10978 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10979 are essentially identical to their `..._GFp` counterparts.
10980 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10981 various internal method names.)
10982
10983 An internal 'field_div' method (similar to 'field_mul' and
10984 'field_sqr') has been added; this is used only for binary fields.
10985
257e9d03 10986 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10987
10988 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10989 through methods ('mul', 'precompute_mult').
10990
10991 The generic implementations (now internally called 'ec_wNAF_mul'
10992 and 'ec_wNAF_precomputed_mult') remain the default if these
10993 methods are undefined.
10994
257e9d03 10995 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10996
10997 * New function EC_GROUP_get_degree, which is defined through
10998 EC_METHOD. For curves over prime fields, this returns the bit
10999 length of the modulus.
11000
257e9d03 11001 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11002
11003 * New functions EC_GROUP_dup, EC_POINT_dup.
11004 (These simply call ..._new and ..._copy).
11005
257e9d03 11006 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11007
11008 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11009 Polynomials are represented as BIGNUMs (where the sign bit is not
11010 used) in the following functions [macros]:
11011
11012 BN_GF2m_add
11013 BN_GF2m_sub [= BN_GF2m_add]
11014 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11015 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11016 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11017 BN_GF2m_mod_inv
11018 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11019 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11020 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11021 BN_GF2m_cmp [= BN_ucmp]
11022
11023 (Note that only the 'mod' functions are actually for fields GF(2^m).
11024 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11025
11026 For some functions, an the irreducible polynomial defining a
11027 field can be given as an 'unsigned int[]' with strictly
11028 decreasing elements giving the indices of those bits that are set;
11029 i.e., p[] represents the polynomial
11030 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11031 where
11032 p[0] > p[1] > ... > p[k] = 0.
11033 This applies to the following functions:
11034
11035 BN_GF2m_mod_arr
11036 BN_GF2m_mod_mul_arr
11037 BN_GF2m_mod_sqr_arr
11038 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11039 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11040 BN_GF2m_mod_exp_arr
11041 BN_GF2m_mod_sqrt_arr
11042 BN_GF2m_mod_solve_quad_arr
11043 BN_GF2m_poly2arr
11044 BN_GF2m_arr2poly
11045
11046 Conversion can be performed by the following functions:
11047
11048 BN_GF2m_poly2arr
11049 BN_GF2m_arr2poly
11050
11051 bntest.c has additional tests for binary polynomial arithmetic.
11052
11053 Two implementations for BN_GF2m_mod_div() are available.
11054 The default algorithm simply uses BN_GF2m_mod_inv() and
11055 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11056 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11057 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11058
257e9d03 11059 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11060
11061 * Add new error code 'ERR_R_DISABLED' that can be used when some
11062 functionality is disabled at compile-time.
11063
11064 *Douglas Stebila <douglas.stebila@sun.com>*
11065
11066 * Change default behaviour of 'openssl asn1parse' so that more
11067 information is visible when viewing, e.g., a certificate:
11068
11069 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11070 mode the content of non-printable OCTET STRINGs is output in a
11071 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11072 avoid the appearance of a printable string.
11073
11074 *Nils Larsch <nla@trustcenter.de>*
11075
11076 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11077 functions
11078 EC_GROUP_set_asn1_flag()
11079 EC_GROUP_get_asn1_flag()
11080 EC_GROUP_set_point_conversion_form()
11081 EC_GROUP_get_point_conversion_form()
11082 These control ASN1 encoding details:
11083 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11084 has been set to OPENSSL_EC_NAMED_CURVE.
11085 - Points are encoded in uncompressed form by default; options for
11086 asn1_for are as for point2oct, namely
11087 POINT_CONVERSION_COMPRESSED
11088 POINT_CONVERSION_UNCOMPRESSED
11089 POINT_CONVERSION_HYBRID
11090
11091 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11092 functions
11093 EC_GROUP_set_seed()
11094 EC_GROUP_get0_seed()
11095 EC_GROUP_get_seed_len()
11096 This is used only for ASN1 purposes (so far).
11097
11098 *Nils Larsch <nla@trustcenter.de>*
11099
11100 * Add 'field_type' member to EC_METHOD, which holds the NID
11101 of the appropriate field type OID. The new function
11102 EC_METHOD_get_field_type() returns this value.
11103
11104 *Nils Larsch <nla@trustcenter.de>*
11105
11106 * Add functions
11107 EC_POINT_point2bn()
11108 EC_POINT_bn2point()
11109 EC_POINT_point2hex()
11110 EC_POINT_hex2point()
11111 providing useful interfaces to EC_POINT_point2oct() and
11112 EC_POINT_oct2point().
11113
11114 *Nils Larsch <nla@trustcenter.de>*
11115
11116 * Change internals of the EC library so that the functions
11117 EC_GROUP_set_generator()
11118 EC_GROUP_get_generator()
11119 EC_GROUP_get_order()
11120 EC_GROUP_get_cofactor()
11121 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11122 to methods, which would lead to unnecessary code duplication when
11123 adding different types of curves.
11124
11125 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11126
11127 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11128 arithmetic, and such that modified wNAFs are generated
11129 (which avoid length expansion in many cases).
11130
11131 *Bodo Moeller*
11132
11133 * Add a function EC_GROUP_check_discriminant() (defined via
11134 EC_METHOD) that verifies that the curve discriminant is non-zero.
11135
11136 Add a function EC_GROUP_check() that makes some sanity tests
11137 on a EC_GROUP, its generator and order. This includes
11138 EC_GROUP_check_discriminant().
11139
11140 *Nils Larsch <nla@trustcenter.de>*
11141
11142 * Add ECDSA in new directory crypto/ecdsa/.
11143
11144 Add applications 'openssl ecparam' and 'openssl ecdsa'
11145 (these are based on 'openssl dsaparam' and 'openssl dsa').
11146
11147 ECDSA support is also included in various other files across the
11148 library. Most notably,
11149 - 'openssl req' now has a '-newkey ecdsa:file' option;
11150 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11151 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11152 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11153 them suitable for ECDSA where domain parameters must be
11154 extracted before the specific public key;
11155 - ECDSA engine support has been added.
11156
11157 *Nils Larsch <nla@trustcenter.de>*
11158
11159 * Include some named elliptic curves, and add OIDs from X9.62,
11160 SECG, and WAP/WTLS. Each curve can be obtained from the new
11161 function
11162 EC_GROUP_new_by_curve_name(),
11163 and the list of available named curves can be obtained with
11164 EC_get_builtin_curves().
11165 Also add a 'curve_name' member to EC_GROUP objects, which can be
11166 accessed via
11167 EC_GROUP_set_curve_name()
11168 EC_GROUP_get_curve_name()
11169
11170 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11171
11172 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11173 was actually never needed) and in BN_mul(). The removal in BN_mul()
11174 required a small change in bn_mul_part_recursive() and the addition
11175 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11176 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11177 bn_sub_words() and bn_add_words() except they take arrays with
11178 differing sizes.
11179
11180 *Richard Levitte*
11181
257e9d03 11182### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11183
11184 * Cleanse PEM buffers before freeing them since they may contain
11185 sensitive data.
11186
11187 *Benjamin Bennett <ben@psc.edu>*
11188
11189 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11190 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11191 authentication-only ciphersuites.
11192
11193 *Bodo Moeller*
11194
11195 * Since AES128 and AES256 share a single mask bit in the logic of
11196 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11197 kludge to work properly if AES128 is available and AES256 isn't.
11198
11199 *Victor Duchovni*
11200
11201 * Expand security boundary to match 1.1.1 module.
11202
11203 *Steve Henson*
11204
11205 * Remove redundant features: hash file source, editing of test vectors
11206 modify fipsld to use external fips_premain.c signature.
11207
11208 *Steve Henson*
11209
11210 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11211 run algorithm test programs.
11212
11213 *Steve Henson*
11214
11215 * Make algorithm test programs more tolerant of whitespace.
11216
11217 *Steve Henson*
11218
11219 * Have SSL/TLS server implementation tolerate "mismatched" record
11220 protocol version while receiving ClientHello even if the
11221 ClientHello is fragmented. (The server can't insist on the
11222 particular protocol version it has chosen before the ServerHello
11223 message has informed the client about his choice.)
11224
11225 *Bodo Moeller*
11226
11227 * Load error codes if they are not already present instead of using a
11228 static variable. This allows them to be cleanly unloaded and reloaded.
11229
11230 *Steve Henson*
11231
257e9d03 11232### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11233
11234 * Introduce limits to prevent malicious keys being able to
d8dc8538 11235 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11236
11237 *Steve Henson, Bodo Moeller*
11238
11239 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11240 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11241
11242 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11243 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11244
11245 * Fix SSL client code which could crash if connecting to a
d8dc8538 11246 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11247
11248 *Tavis Ormandy and Will Drewry, Google Security Team*
11249
11250 * Change ciphersuite string processing so that an explicit
11251 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11252 will no longer include "AES128-SHA"), and any other similar
11253 ciphersuite (same bitmap) from *other* protocol versions (so that
11254 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11255 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11256 changes from 0.9.8b and 0.9.8d.
11257
11258 *Bodo Moeller*
11259
257e9d03 11260### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11261
11262 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11263 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11264
11265 * Change the Unix randomness entropy gathering to use poll() when
11266 possible instead of select(), since the latter has some
11267 undesirable limitations.
11268
11269 *Darryl Miles via Richard Levitte and Bodo Moeller*
11270
11271 * Disable rogue ciphersuites:
11272
257e9d03
RS
11273 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11274 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11275 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11276
11277 The latter two were purportedly from
11278 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11279 appear there.
11280
11281 Also deactivate the remaining ciphersuites from
11282 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11283 unofficial, and the ID has long expired.
11284
11285 *Bodo Moeller*
11286
11287 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11288 dual-core machines) and other potential thread-safety issues.
11289
11290 *Bodo Moeller*
11291
257e9d03 11292### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11293
11294 * Adapt fipsld and the build system to link against the validated FIPS
11295 module in FIPS mode.
11296
11297 *Steve Henson*
11298
11299 * Fixes for VC++ 2005 build under Windows.
11300
11301 *Steve Henson*
11302
11303 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11304 from a Windows bash shell such as MSYS. It is autodetected from the
11305 "config" script when run from a VC++ environment. Modify standard VC++
11306 build to use fipscanister.o from the GNU make build.
11307
11308 *Steve Henson*
11309
257e9d03 11310### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11311
11312 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11313 The value now differs depending on if you build for FIPS or not.
11314 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11315 safely run with a non-FIPSed libcrypto, as it may crash because of
11316 the difference induced by this change.
11317
11318 *Andy Polyakov*
11319
257e9d03 11320### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11321
11322 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11323 (part of SSL_OP_ALL). This option used to disable the
11324 countermeasure against man-in-the-middle protocol-version
11325 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11326 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11327
11328 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11329 for Information Security, National Institute of Advanced Industrial
257e9d03 11330 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11331
11332 * Minimal support for X9.31 signatures and PSS padding modes. This is
11333 mainly for FIPS compliance and not fully integrated at this stage.
11334
11335 *Steve Henson*
11336
11337 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11338 the exponentiation using a fixed-length exponent. (Otherwise,
11339 the information leaked through timing could expose the secret key
11340 after many signatures; cf. Bleichenbacher's attack on DSA with
11341 biased k.)
11342
11343 *Bodo Moeller*
11344
11345 * Make a new fixed-window mod_exp implementation the default for
11346 RSA, DSA, and DH private-key operations so that the sequence of
11347 squares and multiplies and the memory access pattern are
11348 independent of the particular secret key. This will mitigate
11349 cache-timing and potential related attacks.
11350
11351 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11352 and this is automatically used by BN_mod_exp_mont() if the new flag
11353 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11354 will use this BN flag for private exponents unless the flag
11355 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11356 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11357
5f8e6c50
DMSP
11358 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11359
11360 * Change the client implementation for SSLv23_method() and
11361 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11362 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11363 (Previously, the SSL 2.0 backwards compatible Client Hello
11364 message format would be used even with SSL_OP_NO_SSLv2.)
11365
11366 *Bodo Moeller*
11367
11368 * Add support for smime-type MIME parameter in S/MIME messages which some
11369 clients need.
11370
11371 *Steve Henson*
11372
11373 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11374 a threadsafe manner. Modify rsa code to use new function and add calls
11375 to dsa and dh code (which had race conditions before).
11376
11377 *Steve Henson*
11378
11379 * Include the fixed error library code in the C error file definitions
11380 instead of fixing them up at runtime. This keeps the error code
11381 structures constant.
11382
11383 *Steve Henson*
11384
257e9d03 11385### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11386
11387[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11388OpenSSL 0.9.8.]
11389
11390 * Fixes for newer kerberos headers. NB: the casts are needed because
11391 the 'length' field is signed on one version and unsigned on another
11392 with no (?) obvious way to tell the difference, without these VC++
11393 complains. Also the "definition" of FAR (blank) is no longer included
11394 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11395 some needed definitions.
11396
11397 *Steve Henson*
11398
11399 * Undo Cygwin change.
11400
11401 *Ulf Möller*
11402
11403 * Added support for proxy certificates according to RFC 3820.
11404 Because they may be a security thread to unaware applications,
11405 they must be explicitly allowed in run-time. See
11406 docs/HOWTO/proxy_certificates.txt for further information.
11407
11408 *Richard Levitte*
11409
257e9d03 11410### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11411
11412 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11413 server and client random values. Previously
11414 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11415 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11416
11417 This change has negligible security impact because:
11418
11419 1. Server and client random values still have 24 bytes of pseudo random
11420 data.
11421
11422 2. Server and client random values are sent in the clear in the initial
11423 handshake.
11424
11425 3. The master secret is derived using the premaster secret (48 bytes in
11426 size for static RSA ciphersuites) as well as client server and random
11427 values.
11428
11429 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11430 to our attention.
11431
11432 *Stephen Henson, reported by UK NISCC*
11433
11434 * Use Windows randomness collection on Cygwin.
11435
11436 *Ulf Möller*
11437
11438 * Fix hang in EGD/PRNGD query when communication socket is closed
11439 prematurely by EGD/PRNGD.
11440
11441 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11442
11443 * Prompt for pass phrases when appropriate for PKCS12 input format.
11444
11445 *Steve Henson*
11446
11447 * Back-port of selected performance improvements from development
11448 branch, as well as improved support for PowerPC platforms.
11449
11450 *Andy Polyakov*
11451
11452 * Add lots of checks for memory allocation failure, error codes to indicate
11453 failure and freeing up memory if a failure occurs.
11454
11455 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11456
11457 * Add new -passin argument to dgst.
11458
11459 *Steve Henson*
11460
11461 * Perform some character comparisons of different types in X509_NAME_cmp:
11462 this is needed for some certificates that re-encode DNs into UTF8Strings
11463 (in violation of RFC3280) and can't or won't issue name rollover
11464 certificates.
11465
11466 *Steve Henson*
11467
11468 * Make an explicit check during certificate validation to see that
11469 the CA setting in each certificate on the chain is correct. As a
11470 side effect always do the following basic checks on extensions,
11471 not just when there's an associated purpose to the check:
11472
257e9d03
RS
11473 - if there is an unhandled critical extension (unless the user
11474 has chosen to ignore this fault)
11475 - if the path length has been exceeded (if one is set at all)
11476 - that certain extensions fit the associated purpose (if one has
11477 been given)
5f8e6c50
DMSP
11478
11479 *Richard Levitte*
11480
257e9d03 11481### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11482
11483 * Avoid a race condition when CRLs are checked in a multi threaded
11484 environment. This would happen due to the reordering of the revoked
11485 entries during signature checking and serial number lookup. Now the
11486 encoding is cached and the serial number sort performed under a lock.
11487 Add new STACK function sk_is_sorted().
11488
11489 *Steve Henson*
11490
11491 * Add Delta CRL to the extension code.
11492
11493 *Steve Henson*
11494
11495 * Various fixes to s3_pkt.c so alerts are sent properly.
11496
11497 *David Holmes <d.holmes@f5.com>*
11498
11499 * Reduce the chances of duplicate issuer name and serial numbers (in
11500 violation of RFC3280) using the OpenSSL certificate creation utilities.
11501 This is done by creating a random 64 bit value for the initial serial
11502 number when a serial number file is created or when a self signed
11503 certificate is created using 'openssl req -x509'. The initial serial
11504 number file is created using 'openssl x509 -next_serial' in CA.pl
11505 rather than being initialized to 1.
11506
11507 *Steve Henson*
11508
257e9d03 11509### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11510
11511 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11512 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11513
11514 *Joe Orton, Steve Henson*
11515
11516 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11517 ([CVE-2004-0112])
5f8e6c50
DMSP
11518
11519 *Joe Orton, Steve Henson*
11520
11521 * Make it possible to have multiple active certificates with the same
11522 subject in the CA index file. This is done only if the keyword
11523 'unique_subject' is set to 'no' in the main CA section (default
11524 if 'CA_default') of the configuration file. The value is saved
11525 with the database itself in a separate index attribute file,
11526 named like the index file with '.attr' appended to the name.
11527
11528 *Richard Levitte*
11529
11530 * X509 verify fixes. Disable broken certificate workarounds when
11531 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11532 keyUsage extension present. Don't accept CRLs with unhandled critical
11533 extensions: since verify currently doesn't process CRL extensions this
11534 rejects a CRL with *any* critical extensions. Add new verify error codes
11535 for these cases.
11536
11537 *Steve Henson*
11538
11539 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11540 A clarification of RFC2560 will require the use of OCTET STRINGs and
11541 some implementations cannot handle the current raw format. Since OpenSSL
11542 copies and compares OCSP nonces as opaque blobs without any attempt at
11543 parsing them this should not create any compatibility issues.
11544
11545 *Steve Henson*
11546
11547 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11548 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11549 this HMAC (and other) operations are several times slower than OpenSSL
11550 < 0.9.7.
11551
11552 *Steve Henson*
11553
11554 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11555
11556 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11557
11558 * Use the correct content when signing type "other".
11559
11560 *Steve Henson*
11561
257e9d03 11562### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11563
11564 * Fix various bugs revealed by running the NISCC test suite:
11565
11566 Stop out of bounds reads in the ASN1 code when presented with
11567 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11568
d8dc8538 11569 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11570
11571 If verify callback ignores invalid public key errors don't try to check
11572 certificate signature with the NULL public key.
11573
5f8e6c50
DMSP
11574 *Steve Henson*
11575
11576 * New -ignore_err option in ocsp application to stop the server
11577 exiting on the first error in a request.
11578
11579 *Steve Henson*
11580
11581 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11582 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11583 specifications.
11584
11585 *Steve Henson*
11586
11587 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11588 extra data after the compression methods not only for TLS 1.0
11589 but also for SSL 3.0 (as required by the specification).
11590
11591 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11592
11593 * Change X509_certificate_type() to mark the key as exported/exportable
11594 when it's 512 *bits* long, not 512 bytes.
11595
11596 *Richard Levitte*
11597
11598 * Change AES_cbc_encrypt() so it outputs exact multiple of
11599 blocks during encryption.
11600
11601 *Richard Levitte*
11602
11603 * Various fixes to base64 BIO and non blocking I/O. On write
11604 flushes were not handled properly if the BIO retried. On read
11605 data was not being buffered properly and had various logic bugs.
11606 This also affects blocking I/O when the data being decoded is a
11607 certain size.
11608
11609 *Steve Henson*
11610
11611 * Various S/MIME bugfixes and compatibility changes:
11612 output correct application/pkcs7 MIME type if
11613 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11614 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11615 of files as .eml work). Correctly handle very long lines in MIME
11616 parser.
11617
11618 *Steve Henson*
11619
257e9d03 11620### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11621
11622 * Countermeasure against the Klima-Pokorny-Rosa extension of
11623 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11624 a protocol version number mismatch like a decryption error
11625 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11626
11627 *Bodo Moeller*
11628
11629 * Turn on RSA blinding by default in the default implementation
11630 to avoid a timing attack. Applications that don't want it can call
11631 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11632 They would be ill-advised to do so in most cases.
11633
11634 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11635
11636 * Change RSA blinding code so that it works when the PRNG is not
11637 seeded (in this case, the secret RSA exponent is abused as
11638 an unpredictable seed -- if it is not unpredictable, there
11639 is no point in blinding anyway). Make RSA blinding thread-safe
11640 by remembering the creator's thread ID in rsa->blinding and
11641 having all other threads use local one-time blinding factors
11642 (this requires more computation than sharing rsa->blinding, but
11643 avoids excessive locking; and if an RSA object is not shared
11644 between threads, blinding will still be very fast).
11645
11646 *Bodo Moeller*
11647
11648 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11649 ENGINE as defaults for all supported algorithms irrespective of
11650 the 'flags' parameter. 'flags' is now honoured, so applications
11651 should make sure they are passing it correctly.
11652
11653 *Geoff Thorpe*
11654
11655 * Target "mingw" now allows native Windows code to be generated in
11656 the Cygwin environment as well as with the MinGW compiler.
11657
11658 *Ulf Moeller*
11659
257e9d03 11660### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11661
11662 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11663 via timing by performing a MAC computation even if incorrect
11664 block cipher padding has been found. This is a countermeasure
11665 against active attacks where the attacker has to distinguish
d8dc8538 11666 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11667
11668 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11669 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11670 Martin Vuagnoux (EPFL, Ilion)*
11671
11672 * Make the no-err option work as intended. The intention with no-err
11673 is not to have the whole error stack handling routines removed from
11674 libcrypto, it's only intended to remove all the function name and
11675 reason texts, thereby removing some of the footprint that may not
11676 be interesting if those errors aren't displayed anyway.
11677
11678 NOTE: it's still possible for any application or module to have its
11679 own set of error texts inserted. The routines are there, just not
11680 used by default when no-err is given.
11681
11682 *Richard Levitte*
11683
11684 * Add support for FreeBSD on IA64.
11685
11686 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11687
11688 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11689 Kerberos function mit_des_cbc_cksum(). Before this change,
11690 the value returned by DES_cbc_cksum() was like the one from
11691 mit_des_cbc_cksum(), except the bytes were swapped.
11692
11693 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11694
11695 * Allow an application to disable the automatic SSL chain building.
11696 Before this a rather primitive chain build was always performed in
11697 ssl3_output_cert_chain(): an application had no way to send the
11698 correct chain if the automatic operation produced an incorrect result.
11699
11700 Now the chain builder is disabled if either:
11701
11702 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11703
11704 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11705
11706 The reasoning behind this is that an application would not want the
11707 auto chain building to take place if extra chain certificates are
11708 present and it might also want a means of sending no additional
11709 certificates (for example the chain has two certificates and the
11710 root is omitted).
11711
11712 *Steve Henson*
11713
11714 * Add the possibility to build without the ENGINE framework.
11715
11716 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11717
11718 * Under Win32 gmtime() can return NULL: check return value in
11719 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11720
11721 *Steve Henson*
11722
11723 * DSA routines: under certain error conditions uninitialized BN objects
11724 could be freed. Solution: make sure initialization is performed early
11725 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11726 Nils Larsch <nla@trustcenter.de> via PR#459)
11727
11728 *Lutz Jaenicke*
11729
11730 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11731 checked on reconnect on the client side, therefore session resumption
11732 could still fail with a "ssl session id is different" error. This
11733 behaviour is masked when SSL_OP_ALL is used due to
11734 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11735 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11736 followup to PR #377.
11737
11738 *Lutz Jaenicke*
11739
11740 * IA-32 assembler support enhancements: unified ELF targets, support
11741 for SCO/Caldera platforms, fix for Cygwin shared build.
11742
11743 *Andy Polyakov*
11744
11745 * Add support for FreeBSD on sparc64. As a consequence, support for
11746 FreeBSD on non-x86 processors is separate from x86 processors on
11747 the config script, much like the NetBSD support.
11748
11749 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11750
257e9d03 11751### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11752
11753[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11754OpenSSL 0.9.7.]
11755
11756 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11757 code (06) was taken as the first octet of the session ID and the last
11758 octet was ignored consequently. As a result SSLv2 client side session
11759 caching could not have worked due to the session ID mismatch between
11760 client and server.
11761 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11762 PR #377.
11763
11764 *Lutz Jaenicke*
11765
11766 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11767 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11768 removed entirely.
11769
11770 *Richard Levitte*
11771
11772 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11773 seems that in spite of existing for more than a year, many application
11774 author have done nothing to provide the necessary callbacks, which
11775 means that this particular engine will not work properly anywhere.
11776 This is a very unfortunate situation which forces us, in the name
11777 of usability, to give the hw_ncipher.c a static lock, which is part
11778 of libcrypto.
11779 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11780 appear in 0.9.8 or later. We EXPECT application authors to have
11781 dealt properly with this when 0.9.8 is released (unless we actually
11782 make such changes in the libcrypto locking code that changes will
11783 have to be made anyway).
11784
11785 *Richard Levitte*
11786
11787 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11788 octets have been read, EOF or an error occurs. Without this change
11789 some truncated ASN1 structures will not produce an error.
11790
11791 *Steve Henson*
11792
11793 * Disable Heimdal support, since it hasn't been fully implemented.
11794 Still give the possibility to force the use of Heimdal, but with
11795 warnings and a request that patches get sent to openssl-dev.
11796
11797 *Richard Levitte*
11798
11799 * Add the VC-CE target, introduce the WINCE sysname, and add
11800 INSTALL.WCE and appropriate conditionals to make it build.
11801
11802 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11803
11804 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11805 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11806 edit numbers of the version.
11807
11808 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11809
11810 * Introduce safe string copy and catenation functions
11811 (BUF_strlcpy() and BUF_strlcat()).
11812
11813 *Ben Laurie (CHATS) and Richard Levitte*
11814
11815 * Avoid using fixed-size buffers for one-line DNs.
11816
11817 *Ben Laurie (CHATS)*
11818
11819 * Add BUF_MEM_grow_clean() to avoid information leakage when
11820 resizing buffers containing secrets, and use where appropriate.
11821
11822 *Ben Laurie (CHATS)*
11823
11824 * Avoid using fixed size buffers for configuration file location.
11825
11826 *Ben Laurie (CHATS)*
11827
11828 * Avoid filename truncation for various CA files.
11829
11830 *Ben Laurie (CHATS)*
11831
11832 * Use sizeof in preference to magic numbers.
11833
11834 *Ben Laurie (CHATS)*
11835
11836 * Avoid filename truncation in cert requests.
11837
11838 *Ben Laurie (CHATS)*
11839
11840 * Add assertions to check for (supposedly impossible) buffer
11841 overflows.
11842
11843 *Ben Laurie (CHATS)*
11844
11845 * Don't cache truncated DNS entries in the local cache (this could
11846 potentially lead to a spoofing attack).
11847
11848 *Ben Laurie (CHATS)*
11849
11850 * Fix various buffers to be large enough for hex/decimal
11851 representations in a platform independent manner.
11852
11853 *Ben Laurie (CHATS)*
11854
11855 * Add CRYPTO_realloc_clean() to avoid information leakage when
11856 resizing buffers containing secrets, and use where appropriate.
11857
11858 *Ben Laurie (CHATS)*
11859
11860 * Add BIO_indent() to avoid much slightly worrying code to do
11861 indents.
11862
11863 *Ben Laurie (CHATS)*
11864
11865 * Convert sprintf()/BIO_puts() to BIO_printf().
11866
11867 *Ben Laurie (CHATS)*
11868
11869 * buffer_gets() could terminate with the buffer only half
11870 full. Fixed.
11871
11872 *Ben Laurie (CHATS)*
11873
11874 * Add assertions to prevent user-supplied crypto functions from
11875 overflowing internal buffers by having large block sizes, etc.
11876
11877 *Ben Laurie (CHATS)*
11878
11879 * New OPENSSL_assert() macro (similar to assert(), but enabled
11880 unconditionally).
11881
11882 *Ben Laurie (CHATS)*
11883
11884 * Eliminate unused copy of key in RC4.
11885
11886 *Ben Laurie (CHATS)*
11887
11888 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11889
11890 *Ben Laurie (CHATS)*
11891
11892 * Fix off-by-one error in EGD path.
11893
11894 *Ben Laurie (CHATS)*
11895
11896 * If RANDFILE path is too long, ignore instead of truncating.
11897
11898 *Ben Laurie (CHATS)*
11899
11900 * Eliminate unused and incorrectly sized X.509 structure
11901 CBCParameter.
11902
11903 *Ben Laurie (CHATS)*
11904
11905 * Eliminate unused and dangerous function knumber().
11906
11907 *Ben Laurie (CHATS)*
11908
11909 * Eliminate unused and dangerous structure, KSSL_ERR.
11910
11911 *Ben Laurie (CHATS)*
11912
11913 * Protect against overlong session ID context length in an encoded
11914 session object. Since these are local, this does not appear to be
11915 exploitable.
11916
11917 *Ben Laurie (CHATS)*
11918
11919 * Change from security patch (see 0.9.6e below) that did not affect
11920 the 0.9.6 release series:
11921
11922 Remote buffer overflow in SSL3 protocol - an attacker could
11923 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11924 ([CVE-2002-0657])
5f8e6c50
DMSP
11925
11926 *Ben Laurie (CHATS)*
11927
11928 * Change the SSL kerb5 codes to match RFC 2712.
11929
11930 *Richard Levitte*
11931
11932 * Make -nameopt work fully for req and add -reqopt switch.
11933
11934 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11935
11936 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11937
11938 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11939
11940 * Make sure tests can be performed even if the corresponding algorithms
11941 have been removed entirely. This was also the last step to make
11942 OpenSSL compilable with DJGPP under all reasonable conditions.
11943
11944 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11945
11946 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11947 to allow version independent disabling of normally unselected ciphers,
11948 which may be activated as a side-effect of selecting a single cipher.
11949
11950 (E.g., cipher list string "RSA" enables ciphersuites that are left
11951 out of "ALL" because they do not provide symmetric encryption.
11952 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11953
11954 *Lutz Jaenicke, Bodo Moeller*
11955
11956 * Add appropriate support for separate platform-dependent build
11957 directories. The recommended way to make a platform-dependent
11958 build directory is the following (tested on Linux), maybe with
11959 some local tweaks:
11960
11961 # Place yourself outside of the OpenSSL source tree. In
11962 # this example, the environment variable OPENSSL_SOURCE
11963 # is assumed to contain the absolute OpenSSL source directory.
11964 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11965 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11966 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11967 mkdir -p `dirname $F`
11968 ln -s $OPENSSL_SOURCE/$F $F
11969 done
11970
11971 To be absolutely sure not to disturb the source tree, a "make clean"
11972 is a good thing. If it isn't successful, don't worry about it,
11973 it probably means the source directory is very clean.
11974
11975 *Richard Levitte*
11976
11977 * Make sure any ENGINE control commands make local copies of string
11978 pointers passed to them whenever necessary. Otherwise it is possible
11979 the caller may have overwritten (or deallocated) the original string
11980 data when a later ENGINE operation tries to use the stored values.
11981
11982 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11983
11984 * Improve diagnostics in file reading and command-line digests.
11985
11986 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11987
11988 * Add AES modes CFB and OFB to the object database. Correct an
11989 error in AES-CFB decryption.
11990
11991 *Richard Levitte*
11992
11993 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11994 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11995 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11996 BIOs and some applications. This has the side effect that
11997 applications must explicitly clean up cipher contexts with
11998 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11999
12000 *Steve Henson*
12001
12002 * Check the values of dna and dnb in bn_mul_recursive before calling
12003 bn_mul_comba (a non zero value means the a or b arrays do not contain
12004 n2 elements) and fallback to bn_mul_normal if either is not zero.
12005
12006 *Steve Henson*
12007
12008 * Fix escaping of non-ASCII characters when using the -subj option
12009 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12010
12011 *Lutz Jaenicke*
12012
12013 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12014 form for "surname", serialNumber has no short form.
12015 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12016 therefore remove "mail" short name for "internet 7".
12017 The OID for unique identifiers in X509 certificates is
12018 x500UniqueIdentifier, not uniqueIdentifier.
12019 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12020
12021 *Lutz Jaenicke*
12022
12023 * Add an "init" command to the ENGINE config module and auto initialize
12024 ENGINEs. Without any "init" command the ENGINE will be initialized
12025 after all ctrl commands have been executed on it. If init=1 the
12026 ENGINE is initialized at that point (ctrls before that point are run
12027 on the uninitialized ENGINE and after on the initialized one). If
12028 init=0 then the ENGINE will not be initialized at all.
12029
12030 *Steve Henson*
12031
12032 * Fix the 'app_verify_callback' interface so that the user-defined
12033 argument is actually passed to the callback: In the
12034 SSL_CTX_set_cert_verify_callback() prototype, the callback
12035 declaration has been changed from
12036 int (*cb)()
12037 into
12038 int (*cb)(X509_STORE_CTX *,void *);
12039 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12040 i=s->ctx->app_verify_callback(&ctx)
12041 has been changed into
12042 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12043
12044 To update applications using SSL_CTX_set_cert_verify_callback(),
12045 a dummy argument can be added to their callback functions.
12046
12047 *D. K. Smetters <smetters@parc.xerox.com>*
12048
12049 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12050
12051 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12052
12053 * Add and OPENSSL_LOAD_CONF define which will cause
12054 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12055 This allows older applications to transparently support certain
12056 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12057 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12058 load the config file and OPENSSL_add_all_algorithms_conf() which will
12059 always load it have also been added.
12060
12061 *Steve Henson*
12062
12063 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12064 Adjust NIDs and EVP layer.
12065
12066 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12067
12068 * Config modules support in openssl utility.
12069
12070 Most commands now load modules from the config file,
12071 though in a few (such as version) this isn't done
12072 because it couldn't be used for anything.
12073
12074 In the case of ca and req the config file used is
12075 the same as the utility itself: that is the -config
12076 command line option can be used to specify an
12077 alternative file.
12078
12079 *Steve Henson*
12080
12081 * Move default behaviour from OPENSSL_config(). If appname is NULL
12082 use "openssl_conf" if filename is NULL use default openssl config file.
12083
12084 *Steve Henson*
12085
12086 * Add an argument to OPENSSL_config() to allow the use of an alternative
12087 config section name. Add a new flag to tolerate a missing config file
12088 and move code to CONF_modules_load_file().
12089
12090 *Steve Henson*
12091
12092 * Support for crypto accelerator cards from Accelerated Encryption
12093 Processing, www.aep.ie. (Use engine 'aep')
12094 The support was copied from 0.9.6c [engine] and adapted/corrected
12095 to work with the new engine framework.
12096
12097 *AEP Inc. and Richard Levitte*
12098
12099 * Support for SureWare crypto accelerator cards from Baltimore
12100 Technologies. (Use engine 'sureware')
12101 The support was copied from 0.9.6c [engine] and adapted
12102 to work with the new engine framework.
12103
12104 *Richard Levitte*
12105
12106 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12107 make the newer ENGINE framework commands for the CHIL engine work.
12108
12109 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12110
12111 * Make it possible to produce shared libraries on ReliantUNIX.
12112
12113 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12114
12115 * Add the configuration target debug-linux-ppro.
12116 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 12117 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
12118 handle the key format FORMAT_NETSCAPE and the variant
12119 FORMAT_IISSGC.
12120
12121 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12122
12123 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12124
12125 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12126
12127 * Add -keyform to rsautl, and document -engine.
12128
12129 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12130
12131 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12132 BIO_R_NO_SUCH_FILE error code rather than the generic
12133 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12134
12135 *Ben Laurie*
12136
12137 * Add new functions
12138 ERR_peek_last_error
12139 ERR_peek_last_error_line
12140 ERR_peek_last_error_line_data.
12141 These are similar to
12142 ERR_peek_error
12143 ERR_peek_error_line
12144 ERR_peek_error_line_data,
12145 but report on the latest error recorded rather than the first one
12146 still in the error queue.
12147
12148 *Ben Laurie, Bodo Moeller*
12149
12150 * default_algorithms option in ENGINE config module. This allows things
12151 like:
12152 default_algorithms = ALL
12153 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12154
12155 *Steve Henson*
12156
12157 * Preliminary ENGINE config module.
12158
12159 *Steve Henson*
12160
12161 * New experimental application configuration code.
12162
12163 *Steve Henson*
12164
12165 * Change the AES code to follow the same name structure as all other
12166 symmetric ciphers, and behave the same way. Move everything to
12167 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12168
12169 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12170
12171 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12172
12173 *Ben Laurie and Theo de Raadt*
12174
12175 * Add option to output public keys in req command.
12176
12177 *Massimiliano Pala madwolf@openca.org*
12178
12179 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12180 (up to about 10% better than before for P-192 and P-224).
12181
12182 *Bodo Moeller*
12183
12184 * New functions/macros
12185
12186 SSL_CTX_set_msg_callback(ctx, cb)
12187 SSL_CTX_set_msg_callback_arg(ctx, arg)
12188 SSL_set_msg_callback(ssl, cb)
12189 SSL_set_msg_callback_arg(ssl, arg)
12190
12191 to request calling a callback function
12192
12193 void cb(int write_p, int version, int content_type,
12194 const void *buf, size_t len, SSL *ssl, void *arg)
12195
12196 whenever a protocol message has been completely received
12197 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12198 protocol version according to which the SSL library interprets
12199 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12200 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12201 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12202 specification (change_cipher_spec(20), alert(21), handshake(22)).
12203 'buf' and 'len' point to the actual message, 'ssl' to the
12204 SSL object, and 'arg' is the application-defined value set by
12205 SSL[_CTX]_set_msg_callback_arg().
12206
12207 'openssl s_client' and 'openssl s_server' have new '-msg' options
12208 to enable a callback that displays all protocol messages.
12209
12210 *Bodo Moeller*
12211
12212 * Change the shared library support so shared libraries are built as
12213 soon as the corresponding static library is finished, and thereby get
12214 openssl and the test programs linked against the shared library.
12215 This still only happens when the keyword "shard" has been given to
12216 the configuration scripts.
12217
12218 NOTE: shared library support is still an experimental thing, and
12219 backward binary compatibility is still not guaranteed.
12220
12221 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12222
12223 * Add support for Subject Information Access extension.
12224
12225 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12226
12227 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12228 additional bytes when new memory had to be allocated, not just
12229 when reusing an existing buffer.
12230
12231 *Bodo Moeller*
12232
12233 * New command line and configuration option 'utf8' for the req command.
12234 This allows field values to be specified as UTF8 strings.
12235
12236 *Steve Henson*
12237
12238 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12239 runs for the former and machine-readable output for the latter.
12240
12241 *Ben Laurie*
12242
12243 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12244 of the e-mail address in the DN (i.e., it will go into a certificate
12245 extension only). The new configuration file option 'email_in_dn = no'
12246 has the same effect.
12247
12248 *Massimiliano Pala madwolf@openca.org*
12249
257e9d03
RS
12250 * Change all functions with names starting with `des_` to be starting
12251 with `DES_` instead. Add wrappers that are compatible with libdes,
12252 but are named `_ossl_old_des_*`. Finally, add macros that map the
12253 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12254 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12255 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12256 exception.
12257
12258 Since we provide two compatibility mappings, the user needs to
12259 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12260 compatibility is desired. The default (i.e., when that macro
12261 isn't defined) is OpenSSL 0.9.6c compatibility.
12262
12263 There are also macros that enable and disable the support of old
12264 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12265 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12266 are defined, the default will apply: to support the old des routines.
12267
12268 In either case, one must include openssl/des.h to get the correct
12269 definitions. Do not try to just include openssl/des_old.h, that
12270 won't work.
12271
12272 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12273 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12274 time in the future, des_old.h and the libdes compatibility functions
12275 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12276 default), and then completely removed.
12277
12278 *Richard Levitte*
12279
12280 * Test for certificates which contain unsupported critical extensions.
12281 If such a certificate is found during a verify operation it is
12282 rejected by default: this behaviour can be overridden by either
12283 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12284 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12285 X509_supported_extension() has also been added which returns 1 if a
12286 particular extension is supported.
12287
12288 *Steve Henson*
12289
12290 * Modify the behaviour of EVP cipher functions in similar way to digests
12291 to retain compatibility with existing code.
12292
12293 *Steve Henson*
12294
12295 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12296 compatibility with existing code. In particular the 'ctx' parameter does
12297 not have to be to be initialized before the call to EVP_DigestInit() and
12298 it is tidied up after a call to EVP_DigestFinal(). New function
12299 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12300 EVP_MD_CTX_copy() changed to not require the destination to be
12301 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12302 requires the destination to be valid.
12303
12304 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12305 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12306
12307 *Steve Henson*
12308
12309 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12310 so that complete 'Handshake' protocol structures are kept in memory
12311 instead of overwriting 'msg_type' and 'length' with 'body' data.
12312
12313 *Bodo Moeller*
12314
12315 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12316
12317 *Massimo Santin via Richard Levitte*
12318
12319 * Major restructuring to the underlying ENGINE code. This includes
12320 reduction of linker bloat, separation of pure "ENGINE" manipulation
12321 (initialisation, etc) from functionality dealing with implementations
12322 of specific crypto interfaces. This change also introduces integrated
12323 support for symmetric ciphers and digest implementations - so ENGINEs
12324 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12325 implementations of their own. This is detailed in
12326 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12327 as it couldn't be adequately described here. However, there are a few
12328 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12329 were changed in the original introduction of ENGINE code have now
12330 reverted back - the hooking from this code to ENGINE is now a good
12331 deal more passive and at run-time, operations deal directly with
12332 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12333 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12334 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12335 they were not being used by the framework as there is no concept of a
12336 BIGNUM_METHOD and they could not be generalised to the new
12337 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12338 ENGINE_cpy() has been removed as it cannot be consistently defined in
12339 the new code.
12340
12341 *Geoff Thorpe*
12342
12343 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12344
12345 *Steve Henson*
12346
12347 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12348 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12349 become part of libeay.num as well.
12350
12351 *Richard Levitte*
12352
12353 * New function SSL_renegotiate_pending(). This returns true once
12354 renegotiation has been requested (either SSL_renegotiate() call
12355 or HelloRequest/ClientHello received from the peer) and becomes
12356 false once a handshake has been completed.
12357 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12358 sends a HelloRequest, but does not ensure that a handshake takes
12359 place. SSL_renegotiate_pending() is useful for checking if the
12360 client has followed the request.)
12361
12362 *Bodo Moeller*
12363
12364 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12365 By default, clients may request session resumption even during
12366 renegotiation (if session ID contexts permit); with this option,
12367 session resumption is possible only in the first handshake.
12368
12369 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12370 more bits available for options that should not be part of
12371 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12372
12373 *Bodo Moeller*
12374
12375 * Add some demos for certificate and certificate request creation.
12376
12377 *Steve Henson*
12378
12379 * Make maximum certificate chain size accepted from the peer application
257e9d03 12380 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12381 "Douglas E. Engert" <deengert@anl.gov>.
12382
12383 *Lutz Jaenicke*
12384
12385 * Add support for shared libraries for Unixware-7
12386 (Boyd Lynn Gerber <gerberb@zenez.com>).
12387
12388 *Lutz Jaenicke*
12389
12390 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12391 be done prior to destruction. Use this to unload error strings from
12392 ENGINEs that load their own error strings. NB: This adds two new API
12393 functions to "get" and "set" this destroy handler in an ENGINE.
12394
12395 *Geoff Thorpe*
12396
12397 * Alter all existing ENGINE implementations (except "openssl" and
12398 "openbsd") to dynamically instantiate their own error strings. This
12399 makes them more flexible to be built both as statically-linked ENGINEs
12400 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12401 Also, add stub code to each that makes building them as self-contained
036cbb6b 12402 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12403
12404 *Geoff Thorpe*
12405
12406 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12407 implementations into applications that are completely implemented in
12408 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12409 commands that can be used to configure what shared-library to load and
12410 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12411 the [README-Engine.md](README-Engine.md) file
12412 that brings its information up-to-date and
5f8e6c50
DMSP
12413 provides some information and instructions on the "dynamic" ENGINE
12414 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12415
12416 *Geoff Thorpe*
12417
12418 * Make it possible to unload ranges of ERR strings with a new
12419 "ERR_unload_strings" function.
12420
12421 *Geoff Thorpe*
12422
12423 * Add a copy() function to EVP_MD.
12424
12425 *Ben Laurie*
12426
12427 * Make EVP_MD routines take a context pointer instead of just the
12428 md_data void pointer.
12429
12430 *Ben Laurie*
12431
12432 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12433 that the digest can only process a single chunk of data
12434 (typically because it is provided by a piece of
12435 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12436 is only going to provide a single chunk of data, and hence the
12437 framework needn't accumulate the data for oneshot drivers.
12438
12439 *Ben Laurie*
12440
12441 * As with "ERR", make it possible to replace the underlying "ex_data"
12442 functions. This change also alters the storage and management of global
12443 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12444 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12445 index counters. The API functions that use this state have been changed
12446 to take a "class_index" rather than pointers to the class's local STACK
12447 and counter, and there is now an API function to dynamically create new
12448 classes. This centralisation allows us to (a) plug a lot of the
12449 thread-safety problems that existed, and (b) makes it possible to clean
12450 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12451 such data would previously have always leaked in application code and
12452 workarounds were in place to make the memory debugging turn a blind eye
12453 to it. Application code that doesn't use this new function will still
12454 leak as before, but their memory debugging output will announce it now
12455 rather than letting it slide.
12456
12457 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12458 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12459 has a return value to indicate success or failure.
12460
12461 *Geoff Thorpe*
12462
12463 * Make it possible to replace the underlying "ERR" functions such that the
12464 global state (2 LHASH tables and 2 locks) is only used by the "default"
12465 implementation. This change also adds two functions to "get" and "set"
12466 the implementation prior to it being automatically set the first time
12467 any other ERR function takes place. Ie. an application can call "get",
12468 pass the return value to a module it has just loaded, and that module
12469 can call its own "set" function using that value. This means the
12470 module's "ERR" operations will use (and modify) the error state in the
12471 application and not in its own statically linked copy of OpenSSL code.
12472
12473 *Geoff Thorpe*
12474
257e9d03 12475 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12476 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12477 the operation, and provides a more encapsulated way for external code
12478 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12479 to use these functions rather than manually incrementing the counts.
12480
12481 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12482
12483 *Geoff Thorpe*
12484
12485 * Add EVP test program.
12486
12487 *Ben Laurie*
12488
12489 * Add symmetric cipher support to ENGINE. Expect the API to change!
12490
12491 *Ben Laurie*
12492
12493 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12494 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12495 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12496 These allow a CRL to be built without having to access X509_CRL fields
12497 directly. Modify 'ca' application to use new functions.
12498
12499 *Steve Henson*
12500
12501 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12502 bug workarounds. Rollback attack detection is a security feature.
12503 The problem will only arise on OpenSSL servers when TLSv1 is not
12504 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12505 Software authors not wanting to support TLSv1 will have special reasons
12506 for their choice and can explicitly enable this option.
12507
12508 *Bodo Moeller, Lutz Jaenicke*
12509
12510 * Rationalise EVP so it can be extended: don't include a union of
12511 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12512 (similar to those existing for EVP_CIPHER_CTX).
12513 Usage example:
12514
12515 EVP_MD_CTX md;
12516
12517 EVP_MD_CTX_init(&md); /* new function call */
12518 EVP_DigestInit(&md, EVP_sha1());
12519 EVP_DigestUpdate(&md, in, len);
12520 EVP_DigestFinal(&md, out, NULL);
12521 EVP_MD_CTX_cleanup(&md); /* new function call */
12522
5f8e6c50
DMSP
12523 *Ben Laurie*
12524
12525 * Make DES key schedule conform to the usual scheme, as well as
12526 correcting its structure. This means that calls to DES functions
12527 now have to pass a pointer to a des_key_schedule instead of a
12528 plain des_key_schedule (which was actually always a pointer
12529 anyway): E.g.,
12530
12531 des_key_schedule ks;
12532
12533 des_set_key_checked(..., &ks);
12534 des_ncbc_encrypt(..., &ks, ...);
12535
12536 (Note that a later change renames 'des_...' into 'DES_...'.)
12537
12538 *Ben Laurie*
12539
12540 * Initial reduction of linker bloat: the use of some functions, such as
12541 PEM causes large amounts of unused functions to be linked in due to
12542 poor organisation. For example pem_all.c contains every PEM function
12543 which has a knock on effect of linking in large amounts of (unused)
12544 ASN1 code. Grouping together similar functions and splitting unrelated
12545 functions prevents this.
12546
12547 *Steve Henson*
12548
12549 * Cleanup of EVP macros.
12550
12551 *Ben Laurie*
12552
257e9d03
RS
12553 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12554 correct `_ecb suffix`.
5f8e6c50
DMSP
12555
12556 *Ben Laurie*
12557
12558 * Add initial OCSP responder support to ocsp application. The
12559 revocation information is handled using the text based index
12560 use by the ca application. The responder can either handle
12561 requests generated internally, supplied in files (for example
12562 via a CGI script) or using an internal minimal server.
12563
12564 *Steve Henson*
12565
12566 * Add configuration choices to get zlib compression for TLS.
12567
12568 *Richard Levitte*
12569
12570 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12571 1. Implemented real KerberosWrapper, instead of just using
12572 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12573 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12574
12575 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12576 and authenticator structs; see crypto/krb5/.
12577
12578 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12579 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12580 via Richard Levitte*
5f8e6c50
DMSP
12581
12582 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12583 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12584 values for each of the key sizes rather than having just
12585 parameters (and 'speed' generating keys each time).
12586
12587 *Geoff Thorpe*
12588
12589 * Speed up EVP routines.
12590 Before:
12591crypt
12592pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12593s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12594s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12595s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12596crypt
12597s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12598s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12599s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12600 After:
12601crypt
12602s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12603crypt
12604s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12605
12606 *Ben Laurie*
12607
12608 * Added the OS2-EMX target.
12609
12610 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12611
ec2bfb7d
DDO
12612 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12613 New functions to support `NCONF `routines in extension code.
12614 New function `CONF_set_nconf()`
12615 to allow functions which take an `NCONF` to also handle the old `LHASH`
12616 structure: this means that the old `CONF` compatible routines can be
12617 retained (in particular w.rt. extensions) without having to duplicate the
12618 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12619
12620 *Steve Henson*
12621
12622 * Enhance the general user interface with mechanisms for inner control
12623 and with possibilities to have yes/no kind of prompts.
12624
12625 *Richard Levitte*
12626
12627 * Change all calls to low level digest routines in the library and
12628 applications to use EVP. Add missing calls to HMAC_cleanup() and
12629 don't assume HMAC_CTX can be copied using memcpy().
12630
12631 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12632
12633 * Add the possibility to control engines through control names but with
12634 arbitrary arguments instead of just a string.
12635 Change the key loaders to take a UI_METHOD instead of a callback
12636 function pointer. NOTE: this breaks binary compatibility with earlier
12637 versions of OpenSSL [engine].
12638 Adapt the nCipher code for these new conditions and add a card insertion
12639 callback.
12640
12641 *Richard Levitte*
12642
12643 * Enhance the general user interface with mechanisms to better support
12644 dialog box interfaces, application-defined prompts, the possibility
12645 to use defaults (for example default passwords from somewhere else)
12646 and interrupts/cancellations.
12647
12648 *Richard Levitte*
12649
12650 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12651 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12652
12653 *Steve Henson*
12654
12655 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12656 tidy up some unnecessarily weird code in 'sk_new()').
12657
12658 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12659
12660 * Change the key loading routines for ENGINEs to use the same kind
12661 callback (pem_password_cb) as all other routines that need this
12662 kind of callback.
12663
12664 *Richard Levitte*
12665
12666 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12667 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12668 than this minimum value is recommended.
12669
12670 *Lutz Jaenicke*
12671
12672 * New random seeder for OpenVMS, using the system process statistics
12673 that are easily reachable.
12674
12675 *Richard Levitte*
12676
12677 * Windows apparently can't transparently handle global
12678 variables defined in DLLs. Initialisations such as:
12679
12680 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12681
12682 won't compile. This is used by the any applications that need to
12683 declare their own ASN1 modules. This was fixed by adding the option
12684 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12685 needed for static libraries under Win32.
12686
12687 *Steve Henson*
12688
12689 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12690 setting of purpose and trust fields. New X509_STORE trust and
12691 purpose functions and tidy up setting in other SSL functions.
12692
12693 *Steve Henson*
12694
12695 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12696 structure. These are inherited by X509_STORE_CTX when it is
12697 initialised. This allows various defaults to be set in the
12698 X509_STORE structure (such as flags for CRL checking and custom
12699 purpose or trust settings) for functions which only use X509_STORE_CTX
12700 internally such as S/MIME.
12701
12702 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12703 trust settings if they are not set in X509_STORE. This allows X509_STORE
12704 purposes and trust (in S/MIME for example) to override any set by default.
12705
12706 Add command line options for CRL checking to smime, s_client and s_server
12707 applications.
12708
12709 *Steve Henson*
12710
12711 * Initial CRL based revocation checking. If the CRL checking flag(s)
12712 are set then the CRL is looked up in the X509_STORE structure and
12713 its validity and signature checked, then if the certificate is found
12714 in the CRL the verify fails with a revoked error.
12715
12716 Various new CRL related callbacks added to X509_STORE_CTX structure.
12717
12718 Command line options added to 'verify' application to support this.
12719
12720 This needs some additional work, such as being able to handle multiple
12721 CRLs with different times, extension based lookup (rather than just
12722 by subject name) and ultimately more complete V2 CRL extension
12723 handling.
12724
12725 *Steve Henson*
12726
12727 * Add a general user interface API (crypto/ui/). This is designed
12728 to replace things like des_read_password and friends (backward
12729 compatibility functions using this new API are provided).
12730 The purpose is to remove prompting functions from the DES code
12731 section as well as provide for prompting through dialog boxes in
12732 a window system and the like.
12733
12734 *Richard Levitte*
12735
12736 * Add "ex_data" support to ENGINE so implementations can add state at a
12737 per-structure level rather than having to store it globally.
12738
12739 *Geoff*
12740
12741 * Make it possible for ENGINE structures to be copied when retrieved by
12742 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12743 This causes the "original" ENGINE structure to act like a template,
12744 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12745 operational state can be localised to each ENGINE structure, despite the
12746 fact they all share the same "methods". New ENGINE structures returned in
12747 this case have no functional references and the return value is the single
12748 structural reference. This matches the single structural reference returned
12749 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12750 ENGINE structure.
12751
12752 *Geoff*
12753
12754 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12755 needs to match any other type at all we need to manually clear the
12756 tag cache.
12757
12758 *Steve Henson*
12759
12760 * Changes to the "openssl engine" utility to include;
12761 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12762 about an ENGINE's available control commands.
12763 - executing control commands from command line arguments using the
12764 '-pre' and '-post' switches. '-post' is only used if '-t' is
12765 specified and the ENGINE is successfully initialised. The syntax for
12766 the individual commands are colon-separated, for example;
12767 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12768
12769 *Geoff*
12770
12771 * New dynamic control command support for ENGINEs. ENGINEs can now
12772 declare their own commands (numbers), names (strings), descriptions,
12773 and input types for run-time discovery by calling applications. A
12774 subset of these commands are implicitly classed as "executable"
12775 depending on their input type, and only these can be invoked through
12776 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12777 can be based on user input, config files, etc). The distinction is
12778 that "executable" commands cannot return anything other than a boolean
12779 result and can only support numeric or string input, whereas some
12780 discoverable commands may only be for direct use through
12781 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12782 pointers, or other custom uses. The "executable" commands are to
12783 support parameterisations of ENGINE behaviour that can be
12784 unambiguously defined by ENGINEs and used consistently across any
12785 OpenSSL-based application. Commands have been added to all the
12786 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12787 control over shared-library paths without source code alterations.
12788
12789 *Geoff*
12790
12791 * Changed all ENGINE implementations to dynamically allocate their
12792 ENGINEs rather than declaring them statically. Apart from this being
12793 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12794 this also allows the implementations to compile without using the
12795 internal engine_int.h header.
12796
12797 *Geoff*
12798
12799 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12800 'const' value. Any code that should be able to modify a RAND_METHOD
12801 should already have non-const pointers to it (ie. they should only
12802 modify their own ones).
12803
12804 *Geoff*
12805
12806 * Made a variety of little tweaks to the ENGINE code.
12807 - "atalla" and "ubsec" string definitions were moved from header files
12808 to C code. "nuron" string definitions were placed in variables
12809 rather than hard-coded - allowing parameterisation of these values
12810 later on via ctrl() commands.
12811 - Removed unused "#if 0"'d code.
12812 - Fixed engine list iteration code so it uses ENGINE_free() to release
12813 structural references.
12814 - Constified the RAND_METHOD element of ENGINE structures.
12815 - Constified various get/set functions as appropriate and added
12816 missing functions (including a catch-all ENGINE_cpy that duplicates
12817 all ENGINE values onto a new ENGINE except reference counts/state).
12818 - Removed NULL parameter checks in get/set functions. Setting a method
12819 or function to NULL is a way of cancelling out a previously set
12820 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12821 and doesn't justify the extra error symbols and code.
12822 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12823 flags from engine_int.h to engine.h.
12824 - Changed prototypes for ENGINE handler functions (init(), finish(),
12825 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12826
12827 *Geoff*
12828
12829 * Implement binary inversion algorithm for BN_mod_inverse in addition
12830 to the algorithm using long division. The binary algorithm can be
12831 used only if the modulus is odd. On 32-bit systems, it is faster
12832 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12833 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12834 up to 450 bits. In 64-bit environments, the binary algorithm
12835 appears to be advantageous for much longer moduli; here we use it
12836 for moduli up to 2048 bits.
12837
12838 *Bodo Moeller*
12839
12840 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12841 could not support the combine flag in choice fields.
12842
12843 *Steve Henson*
12844
12845 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12846 extensions from a certificate request to the certificate.
12847
12848 *Steve Henson*
12849
12850 * Allow multiple 'certopt' and 'nameopt' options to be separated
12851 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12852 file: this allows the display of the certificate about to be
12853 signed to be customised, to allow certain fields to be included
12854 or excluded and extension details. The old system didn't display
12855 multicharacter strings properly, omitted fields not in the policy
12856 and couldn't display additional details such as extensions.
12857
12858 *Steve Henson*
12859
12860 * Function EC_POINTs_mul for multiple scalar multiplication
12861 of an arbitrary number of elliptic curve points
12862 \sum scalars[i]*points[i],
12863 optionally including the generator defined for the EC_GROUP:
12864 scalar*generator + \sum scalars[i]*points[i].
12865
12866 EC_POINT_mul is a simple wrapper function for the typical case
12867 that the point list has just one item (besides the optional
12868 generator).
12869
12870 *Bodo Moeller*
12871
12872 * First EC_METHODs for curves over GF(p):
12873
12874 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12875 operations and provides various method functions that can also
12876 operate with faster implementations of modular arithmetic.
12877
12878 EC_GFp_mont_method() reuses most functions that are part of
12879 EC_GFp_simple_method, but uses Montgomery arithmetic.
12880
12881 *Bodo Moeller; point addition and point doubling
12882 implementation directly derived from source code provided by
12883 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12884
12885 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12886 crypto/ec/ec_lib.c):
12887
12888 Curves are EC_GROUP objects (with an optional group generator)
12889 based on EC_METHODs that are built into the library.
12890
12891 Points are EC_POINT objects based on EC_GROUP objects.
12892
12893 Most of the framework would be able to handle curves over arbitrary
12894 finite fields, but as there are no obvious types for fields other
12895 than GF(p), some functions are limited to that for now.
12896
12897 *Bodo Moeller*
12898
12899 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12900 that the file contains a complete HTTP response.
12901
12902 *Richard Levitte*
12903
12904 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12905 change the def and num file printf format specifier from "%-40sXXX"
12906 to "%-39s XXX". The latter will always guarantee a space after the
12907 field while the former will cause them to run together if the field
12908 is 40 of more characters long.
12909
12910 *Steve Henson*
12911
12912 * Constify the cipher and digest 'method' functions and structures
12913 and modify related functions to take constant EVP_MD and EVP_CIPHER
12914 pointers.
12915
12916 *Steve Henson*
12917
12918 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12919 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12920
12921 *Bodo Moeller*
12922
257e9d03 12923 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12924 internal software routines can never fail additional hardware versions
12925 might.
12926
12927 *Steve Henson*
12928
12929 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12930
12931 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12932 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12933
12934 ASN1 error codes
12935 ERR_R_NESTED_ASN1_ERROR
12936 ...
12937 ERR_R_MISSING_ASN1_EOS
12938 were 4 .. 9, conflicting with
12939 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12940 ...
12941 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12942 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12943
12944 Add new error code 'ERR_R_INTERNAL_ERROR'.
12945
12946 *Bodo Moeller*
12947
12948 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12949 suffices.
12950
12951 *Bodo Moeller*
12952
12953 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12954 sets the subject name for a new request or supersedes the
12955 subject name in a given request. Formats that can be parsed are
12956 'CN=Some Name, OU=myOU, C=IT'
12957 and
12958 'CN=Some Name/OU=myOU/C=IT'.
12959
12960 Add options '-batch' and '-verbose' to 'openssl req'.
12961
12962 *Massimiliano Pala <madwolf@hackmasters.net>*
12963
12964 * Introduce the possibility to access global variables through
12965 functions on platform were that's the best way to handle exporting
12966 global variables in shared libraries. To enable this functionality,
12967 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12968 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12969 is normally done by Configure or something similar).
12970
12971 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12972 in the source file (foo.c) like this:
12973
12974 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12975 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12976
12977 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12978 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12979
12980 OPENSSL_DECLARE_GLOBAL(int,foo);
12981 #define foo OPENSSL_GLOBAL_REF(foo)
12982 OPENSSL_DECLARE_GLOBAL(double,bar);
12983 #define bar OPENSSL_GLOBAL_REF(bar)
12984
12985 The #defines are very important, and therefore so is including the
12986 header file everywhere where the defined globals are used.
12987
12988 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12989 of ASN.1 items, but that structure is a bit different.
12990
12991 The largest change is in util/mkdef.pl which has been enhanced with
12992 better and easier to understand logic to choose which symbols should
12993 go into the Windows .def files as well as a number of fixes and code
12994 cleanup (among others, algorithm keywords are now sorted
12995 lexicographically to avoid constant rewrites).
12996
12997 *Richard Levitte*
12998
12999 * In BN_div() keep a copy of the sign of 'num' before writing the
13000 result to 'rm' because if rm==num the value will be overwritten
13001 and produce the wrong result if 'num' is negative: this caused
13002 problems with BN_mod() and BN_nnmod().
13003
13004 *Steve Henson*
13005
13006 * Function OCSP_request_verify(). This checks the signature on an
13007 OCSP request and verifies the signer certificate. The signer
13008 certificate is just checked for a generic purpose and OCSP request
13009 trust settings.
13010
13011 *Steve Henson*
13012
13013 * Add OCSP_check_validity() function to check the validity of OCSP
13014 responses. OCSP responses are prepared in real time and may only
13015 be a few seconds old. Simply checking that the current time lies
13016 between thisUpdate and nextUpdate max reject otherwise valid responses
13017 caused by either OCSP responder or client clock inaccuracy. Instead
13018 we allow thisUpdate and nextUpdate to fall within a certain period of
13019 the current time. The age of the response can also optionally be
13020 checked. Two new options -validity_period and -status_age added to
13021 ocsp utility.
13022
13023 *Steve Henson*
13024
13025 * If signature or public key algorithm is unrecognized print out its
13026 OID rather that just UNKNOWN.
13027
13028 *Steve Henson*
13029
13030 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13031 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13032 ID to be generated from the issuer certificate alone which can then be
13033 passed to OCSP_id_issuer_cmp().
13034
13035 *Steve Henson*
13036
13037 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13038 ASN1 modules to export functions returning ASN1_ITEM pointers
13039 instead of the ASN1_ITEM structures themselves. This adds several
13040 new macros which allow the underlying ASN1 function/structure to
13041 be accessed transparently. As a result code should not use ASN1_ITEM
13042 references directly (such as &X509_it) but instead use the relevant
13043 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13044 use of the new ASN1 code on platforms where exporting structures
13045 is problematical (for example in shared libraries) but exporting
13046 functions returning pointers to structures is not.
13047
13048 *Steve Henson*
13049
13050 * Add support for overriding the generation of SSL/TLS session IDs.
13051 These callbacks can be registered either in an SSL_CTX or per SSL.
13052 The purpose of this is to allow applications to control, if they wish,
13053 the arbitrary values chosen for use as session IDs, particularly as it
13054 can be useful for session caching in multiple-server environments. A
13055 command-line switch for testing this (and any client code that wishes
13056 to use such a feature) has been added to "s_server".
13057
13058 *Geoff Thorpe, Lutz Jaenicke*
13059
13060 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
13061 of the form `#if defined(...) || defined(...) || ...` and
13062 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
13063 the growing number of special cases it was previously handling.
13064
13065 *Richard Levitte*
13066
13067 * Make all configuration macros available for application by making
13068 sure they are available in opensslconf.h, by giving them names starting
257e9d03 13069 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
13070 sure e_os2.h will cover all platform-specific cases together with
13071 opensslconf.h.
13072 Additionally, it is now possible to define configuration/platform-
13073 specific names (called "system identities"). In the C code, these
257e9d03
RS
13074 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13075 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13076 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13077 what is available.
13078
13079 *Richard Levitte*
13080
13081 * New option -set_serial to 'req' and 'x509' this allows the serial
13082 number to use to be specified on the command line. Previously self
13083 signed certificates were hard coded with serial number 0 and the
13084 CA options of 'x509' had to use a serial number in a file which was
13085 auto incremented.
13086
13087 *Steve Henson*
13088
13089 * New options to 'ca' utility to support V2 CRL entry extensions.
13090 Currently CRL reason, invalidity date and hold instruction are
13091 supported. Add new CRL extensions to V3 code and some new objects.
13092
13093 *Steve Henson*
13094
13095 * New function EVP_CIPHER_CTX_set_padding() this is used to
13096 disable standard block padding (aka PKCS#5 padding) in the EVP
13097 API, which was previously mandatory. This means that the data is
13098 not padded in any way and so the total length much be a multiple
13099 of the block size, otherwise an error occurs.
13100
13101 *Steve Henson*
13102
13103 * Initial (incomplete) OCSP SSL support.
13104
13105 *Steve Henson*
13106
13107 * New function OCSP_parse_url(). This splits up a URL into its host,
13108 port and path components: primarily to parse OCSP URLs. New -url
13109 option to ocsp utility.
13110
13111 *Steve Henson*
13112
13113 * New nonce behavior. The return value of OCSP_check_nonce() now
13114 reflects the various checks performed. Applications can decide
13115 whether to tolerate certain situations such as an absent nonce
13116 in a response when one was present in a request: the ocsp application
13117 just prints out a warning. New function OCSP_add1_basic_nonce()
13118 this is to allow responders to include a nonce in a response even if
13119 the request is nonce-less.
13120
13121 *Steve Henson*
13122
ec2bfb7d 13123 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 13124 skipped when using openssl x509 multiple times on a single input file,
257e9d03 13125 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
13126
13127 *Bodo Moeller*
13128
13129 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13130 set string type: to handle setting ASN1_TIME structures. Fix ca
13131 utility to correctly initialize revocation date of CRLs.
13132
13133 *Steve Henson*
13134
13135 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13136 the clients preferred ciphersuites and rather use its own preferences.
13137 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13138 Internet Explorer by ensuring unchanged hash method during stepup.
13139 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13140
13141 *Lutz Jaenicke*
13142
13143 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13144 to aes and add a new 'exist' option to print out symbols that don't
13145 appear to exist.
13146
13147 *Steve Henson*
13148
13149 * Additional options to ocsp utility to allow flags to be set and
13150 additional certificates supplied.
13151
13152 *Steve Henson*
13153
13154 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13155 OCSP client a number of certificate to only verify the response
13156 signature against.
13157
13158 *Richard Levitte*
13159
13160 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13161 handle the new API. Currently only ECB, CBC modes supported. Add new
13162 AES OIDs.
13163
13164 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13165 Encryption Standard (AES) Ciphersuites for Transport Layer
13166 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13167 not enabled by default and were not part of the "ALL" ciphersuite
13168 alias because they were not yet official; they could be
13169 explicitly requested by specifying the "AESdraft" ciphersuite
13170 group alias. In the final release of OpenSSL 0.9.7, the group
13171 alias is called "AES" and is part of "ALL".)
13172
13173 *Ben Laurie, Steve Henson, Bodo Moeller*
13174
13175 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13176 request to response.
13177
13178 *Steve Henson*
13179
13180 * Functions for OCSP responders. OCSP_request_onereq_count(),
13181 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13182 extract information from a certificate request. OCSP_response_create()
13183 creates a response and optionally adds a basic response structure.
13184 OCSP_basic_add1_status() adds a complete single response to a basic
13185 response and returns the OCSP_SINGLERESP structure just added (to allow
13186 extensions to be included for example). OCSP_basic_add1_cert() adds a
13187 certificate to a basic response and OCSP_basic_sign() signs a basic
13188 response with various flags. New helper functions ASN1_TIME_check()
13189 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13190 (converts ASN1_TIME to GeneralizedTime).
13191
13192 *Steve Henson*
13193
13194 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13195 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13196 structure from a certificate. X509_pubkey_digest() digests the public_key
13197 contents: this is used in various key identifiers.
13198
13199 *Steve Henson*
13200
13201 * Make sk_sort() tolerate a NULL argument.
13202
13203 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13204
13205 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13206 passed by the function are trusted implicitly. If any of them signed the
13207 response then it is assumed to be valid and is not verified.
13208
13209 *Steve Henson*
13210
13211 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13212 to data. This was previously part of the PKCS7 ASN1 code. This
13213 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13214 *Steve Henson, reported by Kenneth R. Robinette
13215 <support@securenetterm.com>*
13216
13217 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13218 routines: without these tracing memory leaks is very painful.
13219 Fix leaks in PKCS12 and PKCS7 routines.
13220
13221 *Steve Henson*
13222
13223 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13224 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13225 effectively meant GeneralizedTime would never be used. Now it
13226 is initialised to -1 but X509_time_adj() now has to check the value
13227 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13228 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13229 *Steve Henson, reported by Kenneth R. Robinette
13230 <support@securenetterm.com>*
13231
13232 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13233 result in a zero length in the ASN1_INTEGER structure which was
13234 not consistent with the structure when d2i_ASN1_INTEGER() was used
13235 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13236 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13237 where it did not print out a minus for negative ASN1_INTEGER.
13238
13239 *Steve Henson*
13240
13241 * Add summary printout to ocsp utility. The various functions which
13242 convert status values to strings have been renamed to:
13243 OCSP_response_status_str(), OCSP_cert_status_str() and
13244 OCSP_crl_reason_str() and are no longer static. New options
13245 to verify nonce values and to disable verification. OCSP response
13246 printout format cleaned up.
13247
13248 *Steve Henson*
13249
13250 * Add additional OCSP certificate checks. These are those specified
13251 in RFC2560. This consists of two separate checks: the CA of the
13252 certificate being checked must either be the OCSP signer certificate
13253 or the issuer of the OCSP signer certificate. In the latter case the
13254 OCSP signer certificate must contain the OCSP signing extended key
13255 usage. This check is performed by attempting to match the OCSP
13256 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13257 in the OCSP_CERTID structures of the response.
13258
13259 *Steve Henson*
13260
13261 * Initial OCSP certificate verification added to OCSP_basic_verify()
13262 and related routines. This uses the standard OpenSSL certificate
13263 verify routines to perform initial checks (just CA validity) and
13264 to obtain the certificate chain. Then additional checks will be
13265 performed on the chain. Currently the root CA is checked to see
13266 if it is explicitly trusted for OCSP signing. This is used to set
13267 a root CA as a global signing root: that is any certificate that
13268 chains to that CA is an acceptable OCSP signing certificate.
13269
13270 *Steve Henson*
13271
13272 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13273 extensions from a separate configuration file.
13274 As when reading extensions from the main configuration file,
13275 the '-extensions ...' option may be used for specifying the
13276 section to use.
13277
13278 *Massimiliano Pala <madwolf@comune.modena.it>*
13279
13280 * New OCSP utility. Allows OCSP requests to be generated or
13281 read. The request can be sent to a responder and the output
44652c16 13282 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13283 still needs to check the OCSP response validity.
13284
13285 *Steve Henson*
13286
13287 * New subcommands for 'openssl ca':
257e9d03 13288 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13289 the given serial number (according to the index file).
257e9d03 13290 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13291 in the index file.
13292
13293 *Massimiliano Pala <madwolf@comune.modena.it>*
13294
13295 * New '-newreq-nodes' command option to CA.pl. This is like
13296 '-newreq', but calls 'openssl req' with the '-nodes' option
13297 so that the resulting key is not encrypted.
13298
13299 *Damien Miller <djm@mindrot.org>*
13300
13301 * New configuration for the GNU Hurd.
13302
13303 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13304
13305 * Initial code to implement OCSP basic response verify. This
13306 is currently incomplete. Currently just finds the signer's
13307 certificate and verifies the signature on the response.
13308
13309 *Steve Henson*
13310
13311 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13312 value of OPENSSLDIR. This is available via the new '-d' option
13313 to 'openssl version', and is also included in 'openssl version -a'.
13314
13315 *Bodo Moeller*
13316
13317 * Allowing defining memory allocation callbacks that will be given
13318 file name and line number information in additional arguments
257e9d03 13319 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13320 well as the original possibility to just replace malloc(),
13321 realloc() and free() by functions that do not know about these
13322 additional arguments. To register and find out the current
13323 settings for extended allocation functions, the following
13324 functions are provided:
13325
13326 CRYPTO_set_mem_ex_functions
13327 CRYPTO_set_locked_mem_ex_functions
13328 CRYPTO_get_mem_ex_functions
13329 CRYPTO_get_locked_mem_ex_functions
13330
13331 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13332 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13333 extended allocation function is enabled.
257e9d03 13334 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13335 a conventional allocation function is enabled.
13336
13337 *Richard Levitte, Bodo Moeller*
13338
13339 * Finish off removing the remaining LHASH function pointer casts.
13340 There should no longer be any prototype-casting required when using
13341 the LHASH abstraction, and any casts that remain are "bugs". See
13342 the callback types and macros at the head of lhash.h for details
13343 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13344
13345 *Geoff Thorpe*
13346
13347 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13348 If /dev/[u]random devices are not available or do not return enough
13349 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13350 be queried.
13351 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13352 /etc/entropy will be queried once each in this sequence, querying stops
13353 when enough entropy was collected without querying more sockets.
13354
13355 *Lutz Jaenicke*
13356
13357 * Change the Unix RAND_poll() variant to be able to poll several
13358 random devices, as specified by DEVRANDOM, until a sufficient amount
13359 of data has been collected. We spend at most 10 ms on each file
13360 (select timeout) and read in non-blocking mode. DEVRANDOM now
13361 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13362 (previously it was just the string "/dev/urandom"), so on typical
13363 platforms the 10 ms delay will never occur.
13364 Also separate out the Unix variant to its own file, rand_unix.c.
13365 For VMS, there's a currently-empty rand_vms.c.
13366
13367 *Richard Levitte*
13368
13369 * Move OCSP client related routines to ocsp_cl.c. These
13370 provide utility functions which an application needing
13371 to issue a request to an OCSP responder and analyse the
13372 response will typically need: as opposed to those which an
13373 OCSP responder itself would need which will be added later.
13374
13375 OCSP_request_sign() signs an OCSP request with an API similar
13376 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13377 response. OCSP_response_get1_basic() extracts basic response
13378 from response. OCSP_resp_find_status(): finds and extracts status
13379 information from an OCSP_CERTID structure (which will be created
13380 when the request structure is built). These are built from lower
13381 level functions which work on OCSP_SINGLERESP structures but
13382 won't normally be used unless the application wishes to examine
13383 extensions in the OCSP response for example.
13384
13385 Replace nonce routines with a pair of functions.
13386 OCSP_request_add1_nonce() adds a nonce value and optionally
13387 generates a random value. OCSP_check_nonce() checks the
13388 validity of the nonce in an OCSP response.
13389
13390 *Steve Henson*
13391
13392 * Change function OCSP_request_add() to OCSP_request_add0_id().
13393 This doesn't copy the supplied OCSP_CERTID and avoids the
13394 need to free up the newly created id. Change return type
13395 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13396 This can then be used to add extensions to the request.
13397 Deleted OCSP_request_new(), since most of its functionality
13398 is now in OCSP_REQUEST_new() (and the case insensitive name
13399 clash) apart from the ability to set the request name which
13400 will be added elsewhere.
13401
13402 *Steve Henson*
13403
13404 * Update OCSP API. Remove obsolete extensions argument from
13405 various functions. Extensions are now handled using the new
13406 OCSP extension code. New simple OCSP HTTP function which
13407 can be used to send requests and parse the response.
13408
13409 *Steve Henson*
13410
13411 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13412 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13413 uses the special reorder version of SET OF to sort the attributes
13414 and reorder them to match the encoded order. This resolves a long
13415 standing problem: a verify on a PKCS7 structure just after signing
13416 it used to fail because the attribute order did not match the
13417 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13418 it uses the received order. This is necessary to tolerate some broken
13419 software that does not order SET OF. This is handled by encoding
13420 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13421 to produce the required SET OF.
13422
13423 *Steve Henson*
13424
13425 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13426 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13427 files to get correct declarations of the ASN.1 item variables.
13428
13429 *Richard Levitte*
13430
13431 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13432 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13433 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13434 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13435 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13436 ASN1_ITEM and no wrapper functions.
13437
13438 *Steve Henson*
13439
13440 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13441 replace the old function pointer based I/O routines. Change most of
257e9d03 13442 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13443
13444 *Steve Henson*
13445
13446 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13447 lines, recognize more "algorithms" that can be deselected, and make
13448 it complain about algorithm deselection that isn't recognised.
13449
13450 *Richard Levitte*
13451
13452 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13453 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13454 to use new functions. Add NO_ASN1_OLD which can be set to remove
13455 some old style ASN1 functions: this can be used to determine if old
13456 code will still work when these eventually go away.
13457
13458 *Steve Henson*
13459
13460 * New extension functions for OCSP structures, these follow the
13461 same conventions as certificates and CRLs.
13462
13463 *Steve Henson*
13464
13465 * New function X509V3_add1_i2d(). This automatically encodes and
13466 adds an extension. Its behaviour can be customised with various
13467 flags to append, replace or delete. Various wrappers added for
13468 certificates and CRLs.
13469
13470 *Steve Henson*
13471
13472 * Fix to avoid calling the underlying ASN1 print routine when
13473 an extension cannot be parsed. Correct a typo in the
13474 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13475
13476 *Steve Henson*
13477
13478 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13479 entries for variables.
13480
13481 *Steve Henson*
13482
ec2bfb7d 13483 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13484 problems: As the program is single-threaded, all we have
13485 to do is register a locking callback using an array for
13486 storing which locks are currently held by the program.
13487
13488 *Bodo Moeller*
13489
13490 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13491 SSL_get_ex_data_X509_STORE_idx(), which is used in
13492 ssl_verify_cert_chain() and thus can be called at any time
13493 during TLS/SSL handshakes so that thread-safety is essential.
13494 Unfortunately, the ex_data design is not at all suited
13495 for multi-threaded use, so it probably should be abolished.
13496
13497 *Bodo Moeller*
13498
13499 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13500
13501 *Broadcom, tweaked and integrated by Geoff Thorpe*
13502
13503 * Move common extension printing code to new function
13504 X509V3_print_extensions(). Reorganise OCSP print routines and
13505 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13506
13507 *Steve Henson*
13508
13509 * New function X509_signature_print() to remove duplication in some
13510 print routines.
13511
13512 *Steve Henson*
13513
13514 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13515 set (this was treated exactly the same as SET OF previously). This
13516 is used to reorder the STACK representing the structure to match the
13517 encoding. This will be used to get round a problem where a PKCS7
13518 structure which was signed could not be verified because the STACK
13519 order did not reflect the encoded order.
13520
13521 *Steve Henson*
13522
13523 * Reimplement the OCSP ASN1 module using the new code.
13524
13525 *Steve Henson*
13526
13527 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13528 for its ASN1 operations. The old style function pointers still exist
13529 for now but they will eventually go away.
13530
13531 *Steve Henson*
13532
13533 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13534 completely replaces the old ASN1 functionality with a table driven
13535 encoder and decoder which interprets an ASN1_ITEM structure describing
13536 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13537 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13538 has also been converted to the new form.
13539
13540 *Steve Henson*
13541
13542 * Change BN_mod_exp_recp so that negative moduli are tolerated
13543 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13544 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13545 for negative moduli.
13546
13547 *Bodo Moeller*
13548
13549 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13550 of not touching the result's sign bit.
13551
13552 *Bodo Moeller*
13553
13554 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13555 set.
13556
13557 *Bodo Moeller*
13558
13559 * Changed the LHASH code to use prototypes for callbacks, and created
13560 macros to declare and implement thin (optionally static) functions
13561 that provide type-safety and avoid function pointer casting for the
13562 type-specific callbacks.
13563
13564 *Geoff Thorpe*
13565
13566 * Added Kerberos Cipher Suites to be used with TLS, as written in
13567 RFC 2712.
13568 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13569 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13570
13571 * Reformat the FAQ so the different questions and answers can be divided
13572 in sections depending on the subject.
13573
13574 *Richard Levitte*
13575
13576 * Have the zlib compression code load ZLIB.DLL dynamically under
13577 Windows.
13578
13579 *Richard Levitte*
13580
13581 * New function BN_mod_sqrt for computing square roots modulo a prime
13582 (using the probabilistic Tonelli-Shanks algorithm unless
13583 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13584 be handled deterministically).
13585
13586 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13587
13588 * Make BN_mod_inverse faster by explicitly handling small quotients
13589 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13590 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13591
13592 *Bodo Moeller*
13593
13594 * New function BN_kronecker.
13595
13596 *Bodo Moeller*
13597
13598 * Fix BN_gcd so that it works on negative inputs; the result is
13599 positive unless both parameters are zero.
13600 Previously something reasonably close to an infinite loop was
13601 possible because numbers could be growing instead of shrinking
13602 in the implementation of Euclid's algorithm.
13603
13604 *Bodo Moeller*
13605
13606 * Fix BN_is_word() and BN_is_one() macros to take into account the
13607 sign of the number in question.
13608
13609 Fix BN_is_word(a,w) to work correctly for w == 0.
13610
13611 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13612 because its test if the absolute value of 'a' equals 'w'.
13613 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13614 it exists mostly for use in the implementations of BN_is_zero(),
13615 BN_is_one(), and BN_is_word().
13616
13617 *Bodo Moeller*
13618
13619 * New function BN_swap.
13620
13621 *Bodo Moeller*
13622
13623 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13624 the exponentiation functions are more likely to produce reasonable
13625 results on negative inputs.
13626
13627 *Bodo Moeller*
13628
13629 * Change BN_mod_mul so that the result is always non-negative.
13630 Previously, it could be negative if one of the factors was negative;
13631 I don't think anyone really wanted that behaviour.
13632
13633 *Bodo Moeller*
13634
1dc1ea18
DDO
13635 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13636 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13637 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13638 and add new functions:
13639
13640 BN_nnmod
13641 BN_mod_sqr
13642 BN_mod_add
13643 BN_mod_add_quick
13644 BN_mod_sub
13645 BN_mod_sub_quick
13646 BN_mod_lshift1
13647 BN_mod_lshift1_quick
13648 BN_mod_lshift
13649 BN_mod_lshift_quick
13650
13651 These functions always generate non-negative results.
13652
1dc1ea18
DDO
13653 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13654 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13655
1dc1ea18
DDO
13656 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13657 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13658 be reduced modulo `m`.
5f8e6c50
DMSP
13659
13660 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13661
1dc1ea18 13662<!--
5f8e6c50
DMSP
13663 The following entry accidentally appeared in the CHANGES file
13664 distributed with OpenSSL 0.9.7. The modifications described in
13665 it do *not* apply to OpenSSL 0.9.7.
13666
13667 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13668 was actually never needed) and in BN_mul(). The removal in BN_mul()
13669 required a small change in bn_mul_part_recursive() and the addition
13670 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13671 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13672 bn_sub_words() and bn_add_words() except they take arrays with
13673 differing sizes.
13674
13675 *Richard Levitte*
1dc1ea18 13676-->
5f8e6c50
DMSP
13677
13678 * In 'openssl passwd', verify passwords read from the terminal
13679 unless the '-salt' option is used (which usually means that
13680 verification would just waste user's time since the resulting
13681 hash is going to be compared with some given password hash)
13682 or the new '-noverify' option is used.
13683
13684 This is an incompatible change, but it does not affect
13685 non-interactive use of 'openssl passwd' (passwords on the command
13686 line, '-stdin' option, '-in ...' option) and thus should not
13687 cause any problems.
13688
13689 *Bodo Moeller*
13690
13691 * Remove all references to RSAref, since there's no more need for it.
13692
13693 *Richard Levitte*
13694
13695 * Make DSO load along a path given through an environment variable
13696 (SHLIB_PATH) with shl_load().
13697
13698 *Richard Levitte*
13699
13700 * Constify the ENGINE code as a result of BIGNUM constification.
13701 Also constify the RSA code and most things related to it. In a
13702 few places, most notable in the depth of the ASN.1 code, ugly
13703 casts back to non-const were required (to be solved at a later
13704 time)
13705
13706 *Richard Levitte*
13707
13708 * Make it so the openssl application has all engines loaded by default.
13709
13710 *Richard Levitte*
13711
13712 * Constify the BIGNUM routines a little more.
13713
13714 *Richard Levitte*
13715
13716 * Add the following functions:
13717
13718 ENGINE_load_cswift()
13719 ENGINE_load_chil()
13720 ENGINE_load_atalla()
13721 ENGINE_load_nuron()
13722 ENGINE_load_builtin_engines()
13723
13724 That way, an application can itself choose if external engines that
13725 are built-in in OpenSSL shall ever be used or not. The benefit is
13726 that applications won't have to be linked with libdl or other dso
13727 libraries unless it's really needed.
13728
13729 Changed 'openssl engine' to load all engines on demand.
13730 Changed the engine header files to avoid the duplication of some
13731 declarations (they differed!).
13732
13733 *Richard Levitte*
13734
13735 * 'openssl engine' can now list capabilities.
13736
13737 *Richard Levitte*
13738
13739 * Better error reporting in 'openssl engine'.
13740
13741 *Richard Levitte*
13742
13743 * Never call load_dh_param(NULL) in s_server.
13744
13745 *Bodo Moeller*
13746
13747 * Add engine application. It can currently list engines by name and
13748 identity, and test if they are actually available.
13749
13750 *Richard Levitte*
13751
13752 * Improve RPM specification file by forcing symbolic linking and making
13753 sure the installed documentation is also owned by root.root.
13754
13755 *Damien Miller <djm@mindrot.org>*
13756
13757 * Give the OpenSSL applications more possibilities to make use of
13758 keys (public as well as private) handled by engines.
13759
13760 *Richard Levitte*
13761
13762 * Add OCSP code that comes from CertCo.
13763
13764 *Richard Levitte*
13765
13766 * Add VMS support for the Rijndael code.
13767
13768 *Richard Levitte*
13769
13770 * Added untested support for Nuron crypto accelerator.
13771
13772 *Ben Laurie*
13773
13774 * Add support for external cryptographic devices. This code was
13775 previously distributed separately as the "engine" branch.
13776
13777 *Geoff Thorpe, Richard Levitte*
13778
13779 * Rework the filename-translation in the DSO code. It is now possible to
13780 have far greater control over how a "name" is turned into a filename
13781 depending on the operating environment and any oddities about the
13782 different shared library filenames on each system.
13783
13784 *Geoff Thorpe*
13785
13786 * Support threads on FreeBSD-elf in Configure.
13787
13788 *Richard Levitte*
13789
13790 * Fix for SHA1 assembly problem with MASM: it produces
13791 warnings about corrupt line number information when assembling
13792 with debugging information. This is caused by the overlapping
13793 of two sections.
13794
13795 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13796
13797 * NCONF changes.
13798 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13799 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13800 promoted strongly. The old NCONF_get_number is kept around for
13801 binary backward compatibility.
13802 Make it possible for methods to load from something other than a BIO,
13803 by providing a function pointer that is given a name instead of a BIO.
13804 For example, this could be used to load configuration data from an
13805 LDAP server.
13806
13807 *Richard Levitte*
13808
13809 * Fix for non blocking accept BIOs. Added new I/O special reason
13810 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13811 with non blocking I/O was not possible because no retry code was
13812 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13813 this case.
13814
13815 *Steve Henson*
13816
13817 * Added the beginnings of Rijndael support.
13818
13819 *Ben Laurie*
13820
13821 * Fix for bug in DirectoryString mask setting. Add support for
13822 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13823 to allow certificate printing to more controllable, additional
13824 'certopt' option to 'x509' to allow new printing options to be
13825 set.
13826
13827 *Steve Henson*
13828
13829 * Clean old EAY MD5 hack from e_os.h.
13830
13831 *Richard Levitte*
13832
257e9d03 13833### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13834
13835 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13836 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13837
13838 *Joe Orton, Steve Henson*
13839
257e9d03 13840### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13841
13842 * Fix additional bug revealed by the NISCC test suite:
13843
13844 Stop bug triggering large recursion when presented with
d8dc8538 13845 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13846
13847 *Steve Henson*
13848
257e9d03 13849### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13850
13851 * Fix various bugs revealed by running the NISCC test suite:
13852
13853 Stop out of bounds reads in the ASN1 code when presented with
13854 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13855
13856 If verify callback ignores invalid public key errors don't try to check
13857 certificate signature with the NULL public key.
13858
5f8e6c50
DMSP
13859 *Steve Henson*
13860
13861 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13862 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13863 specifications.
13864
13865 *Steve Henson*
13866
13867 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13868 extra data after the compression methods not only for TLS 1.0
13869 but also for SSL 3.0 (as required by the specification).
13870
13871 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13872
13873 * Change X509_certificate_type() to mark the key as exported/exportable
13874 when it's 512 *bits* long, not 512 bytes.
13875
13876 *Richard Levitte*
13877
257e9d03 13878### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13879
13880 * Countermeasure against the Klima-Pokorny-Rosa extension of
13881 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13882 a protocol version number mismatch like a decryption error
13883 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13884
13885 *Bodo Moeller*
13886
13887 * Turn on RSA blinding by default in the default implementation
13888 to avoid a timing attack. Applications that don't want it can call
13889 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13890 They would be ill-advised to do so in most cases.
13891
13892 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13893
13894 * Change RSA blinding code so that it works when the PRNG is not
13895 seeded (in this case, the secret RSA exponent is abused as
13896 an unpredictable seed -- if it is not unpredictable, there
13897 is no point in blinding anyway). Make RSA blinding thread-safe
13898 by remembering the creator's thread ID in rsa->blinding and
13899 having all other threads use local one-time blinding factors
13900 (this requires more computation than sharing rsa->blinding, but
13901 avoids excessive locking; and if an RSA object is not shared
13902 between threads, blinding will still be very fast).
13903
13904 *Bodo Moeller*
13905
257e9d03 13906### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13907
13908 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13909 via timing by performing a MAC computation even if incorrect
13910 block cipher padding has been found. This is a countermeasure
13911 against active attacks where the attacker has to distinguish
d8dc8538 13912 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13913
13914 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13915 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13916 Martin Vuagnoux (EPFL, Ilion)*
13917
257e9d03 13918### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13919
13920 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13921 memory from its contents. This is done with a counter that will
13922 place alternating values in each byte. This can be used to solve
13923 two issues: 1) the removal of calls to memset() by highly optimizing
13924 compilers, and 2) cleansing with other values than 0, since those can
13925 be read through on certain media, for example a swap space on disk.
13926
13927 *Geoff Thorpe*
13928
13929 * Bugfix: client side session caching did not work with external caching,
13930 because the session->cipher setting was not restored when reloading
13931 from the external cache. This problem was masked, when
13932 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13933 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13934
13935 *Lutz Jaenicke*
13936
13937 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13938 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13939
13940 *Zeev Lieber <zeev-l@yahoo.com>*
13941
13942 * Undo an undocumented change introduced in 0.9.6e which caused
13943 repeated calls to OpenSSL_add_all_ciphers() and
13944 OpenSSL_add_all_digests() to be ignored, even after calling
13945 EVP_cleanup().
13946
13947 *Richard Levitte*
13948
13949 * Change the default configuration reader to deal with last line not
13950 being properly terminated.
13951
13952 *Richard Levitte*
13953
13954 * Change X509_NAME_cmp() so it applies the special rules on handling
13955 DN values that are of type PrintableString, as well as RDNs of type
13956 emailAddress where the value has the type ia5String.
13957
13958 *stefank@valicert.com via Richard Levitte*
13959
13960 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13961 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13962 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13963 the bitwise-OR of the two for use by the majority of applications
13964 wanting this behaviour, and update the docs. The documented
13965 behaviour and actual behaviour were inconsistent and had been
13966 changing anyway, so this is more a bug-fix than a behavioural
13967 change.
13968
13969 *Geoff Thorpe, diagnosed by Nadav Har'El*
13970
13971 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13972 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13973
13974 *Bodo Moeller*
13975
13976 * Fix initialization code race conditions in
13977 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13978 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13979 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13980 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13981 ssl2_get_cipher_by_char(),
13982 ssl3_get_cipher_by_char().
13983
13984 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13985
13986 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13987 the cached sessions are flushed, as the remove_cb() might use ex_data
13988 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13989 (see [openssl.org #212]).
13990
13991 *Geoff Thorpe, Lutz Jaenicke*
13992
13993 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13994 length, instead of the encoding length to d2i_ASN1_OBJECT.
13995
13996 *Steve Henson*
13997
257e9d03 13998### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13999
14000 * [In 0.9.6g-engine release:]
257e9d03 14001 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
14002
14003 *Lynn Gazis <lgazis@rainbow.com>*
14004
257e9d03 14005### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
14006
14007 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14008 and get fix the header length calculation.
14009 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 14010 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
14011
14012 * Use proper error handling instead of 'assertions' in buffer
14013 overflow checks added in 0.9.6e. This prevents DoS (the
14014 assertions could call abort()).
14015
14016 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14017
257e9d03 14018### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
14019
14020 * Add various sanity checks to asn1_get_length() to reject
14021 the ASN1 length bytes if they exceed sizeof(long), will appear
14022 negative or the content length exceeds the length of the
14023 supplied buffer.
14024
14025 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14026
14027 * Fix cipher selection routines: ciphers without encryption had no flags
14028 for the cipher strength set and where therefore not handled correctly
14029 by the selection routines (PR #130).
14030
14031 *Lutz Jaenicke*
14032
14033 * Fix EVP_dsa_sha macro.
14034
14035 *Nils Larsch*
14036
14037 * New option
14038 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14039 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14040 that was added in OpenSSL 0.9.6d.
14041
14042 As the countermeasure turned out to be incompatible with some
14043 broken SSL implementations, the new option is part of SSL_OP_ALL.
14044 SSL_OP_ALL is usually employed when compatibility with weird SSL
14045 implementations is desired (e.g. '-bugs' option to 's_client' and
14046 's_server'), so the new option is automatically set in many
14047 applications.
14048
14049 *Bodo Moeller*
14050
14051 * Changes in security patch:
14052
14053 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14054 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14055 Air Force Materiel Command, USAF, under agreement number
14056 F30602-01-2-0537.
14057
14058 * Add various sanity checks to asn1_get_length() to reject
14059 the ASN1 length bytes if they exceed sizeof(long), will appear
14060 negative or the content length exceeds the length of the
d8dc8538 14061 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
14062
14063 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14064
14065 * Assertions for various potential buffer overflows, not known to
14066 happen in practice.
14067
14068 *Ben Laurie (CHATS)*
14069
14070 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 14071 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 14072 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
14073
14074 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 14075 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 14076
44652c16 14077 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14078
14079 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14080 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14081
14082 *Ben Laurie (CHATS)*
14083
257e9d03 14084### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14085
14086 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14087 encoded as NULL) with id-dsa-with-sha1.
14088
14089 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14090
ec2bfb7d 14091 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14092
14093 *Nils Larsch <nla@trustcenter.de>*
14094
14095 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14096 an end-of-file condition would erroneously be flagged, when the CRLF
14097 was just at the end of a processed block. The bug was discovered when
14098 processing data through a buffering memory BIO handing the data to a
14099 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14100 <ptsekov@syntrex.com> and Nedelcho Stanev.
14101
14102 *Lutz Jaenicke*
14103
14104 * Implement a countermeasure against a vulnerability recently found
14105 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14106 before application data chunks to avoid the use of known IVs
14107 with data potentially chosen by the attacker.
14108
14109 *Bodo Moeller*
14110
14111 * Fix length checks in ssl3_get_client_hello().
14112
14113 *Bodo Moeller*
14114
14115 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14116 to prevent ssl3_read_internal() from incorrectly assuming that
14117 ssl3_read_bytes() found application data while handshake
14118 processing was enabled when in fact s->s3->in_read_app_data was
14119 merely automatically cleared during the initial handshake.
14120
14121 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14122
14123 * Fix object definitions for Private and Enterprise: they were not
14124 recognized in their shortname (=lowercase) representation. Extend
14125 obj_dat.pl to issue an error when using undefined keywords instead
14126 of silently ignoring the problem (Svenning Sorensen
14127 <sss@sss.dnsalias.net>).
14128
14129 *Lutz Jaenicke*
14130
14131 * Fix DH_generate_parameters() so that it works for 'non-standard'
14132 generators, i.e. generators other than 2 and 5. (Previously, the
14133 code did not properly initialise the 'add' and 'rem' values to
14134 BN_generate_prime().)
14135
14136 In the new general case, we do not insist that 'generator' is
14137 actually a primitive root: This requirement is rather pointless;
14138 a generator of the order-q subgroup is just as good, if not
14139 better.
14140
14141 *Bodo Moeller*
14142
14143 * Map new X509 verification errors to alerts. Discovered and submitted by
14144 Tom Wu <tom@arcot.com>.
14145
14146 *Lutz Jaenicke*
14147
14148 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14149 returning non-zero before the data has been completely received
14150 when using non-blocking I/O.
14151
14152 *Bodo Moeller; problem pointed out by John Hughes*
14153
14154 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14155
14156 *Ben Laurie, Lutz Jaenicke*
14157
14158 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14159 Yoram Zahavi <YoramZ@gilian.com>).
14160
14161 *Lutz Jaenicke*
14162
14163 * Add information about CygWin 1.3 and on, and preserve proper
14164 configuration for the versions before that.
14165
14166 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14167
14168 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14169 check whether we deal with a copy of a session and do not delete from
14170 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14171 <izhar@checkpoint.com>.
14172
14173 *Lutz Jaenicke*
14174
14175 * Do not store session data into the internal session cache, if it
14176 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14177 flag is set). Proposed by Aslam <aslam@funk.com>.
14178
14179 *Lutz Jaenicke*
14180
14181 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14182 value is 0.
14183
14184 *Richard Levitte*
14185
14186 * [In 0.9.6d-engine release:]
14187 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14188
14189 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14190
14191 * Add the configuration target linux-s390x.
14192
14193 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14194
14195 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14196 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14197 variable as an indication that a ClientHello message has been
14198 received. As the flag value will be lost between multiple
14199 invocations of ssl3_accept when using non-blocking I/O, the
14200 function may not be aware that a handshake has actually taken
14201 place, thus preventing a new session from being added to the
14202 session cache.
14203
14204 To avoid this problem, we now set s->new_session to 2 instead of
14205 using a local variable.
14206
14207 *Lutz Jaenicke, Bodo Moeller*
14208
14209 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14210 if the SSL_R_LENGTH_MISMATCH error is detected.
14211
14212 *Geoff Thorpe, Bodo Moeller*
14213
14214 * New 'shared_ldflag' column in Configure platform table.
14215
14216 *Richard Levitte*
14217
14218 * Fix EVP_CIPHER_mode macro.
14219
14220 *"Dan S. Camper" <dan@bti.net>*
14221
14222 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14223 type, we must throw them away by setting rr->length to 0.
14224
14225 *D P Chang <dpc@qualys.com>*
14226
257e9d03 14227### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14228
14229 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14230 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14231 worked incorrectly for those cases where range = `10..._2` and
14232 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14233
14234 *Bodo Moeller*
14235
14236 * Only add signing time to PKCS7 structures if it is not already
14237 present.
14238
14239 *Steve Henson*
14240
14241 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14242 OBJ_ld_ce should be OBJ_id_ce.
14243 Also some ip-pda OIDs in crypto/objects/objects.txt were
14244 incorrect (cf. RFC 3039).
14245
14246 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14247
14248 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14249 returns early because it has nothing to do.
14250
14251 *Andy Schneider <andy.schneider@bjss.co.uk>*
14252
14253 * [In 0.9.6c-engine release:]
14254 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14255
14256 *Andy Schneider <andy.schneider@bjss.co.uk>*
14257
14258 * [In 0.9.6c-engine release:]
14259 Add support for Cryptographic Appliance's keyserver technology.
14260 (Use engine 'keyclient')
14261
14262 *Cryptographic Appliances and Geoff Thorpe*
14263
14264 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14265 is called via tools/c89.sh because arguments have to be
14266 rearranged (all '-L' options must appear before the first object
14267 modules).
14268
14269 *Richard Shapiro <rshapiro@abinitio.com>*
14270
14271 * [In 0.9.6c-engine release:]
14272 Add support for Broadcom crypto accelerator cards, backported
14273 from 0.9.7.
14274
14275 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14276
14277 * [In 0.9.6c-engine release:]
14278 Add support for SureWare crypto accelerator cards from
14279 Baltimore Technologies. (Use engine 'sureware')
14280
14281 *Baltimore Technologies and Mark Cox*
14282
14283 * [In 0.9.6c-engine release:]
14284 Add support for crypto accelerator cards from Accelerated
14285 Encryption Processing, www.aep.ie. (Use engine 'aep')
14286
14287 *AEP Inc. and Mark Cox*
14288
14289 * Add a configuration entry for gcc on UnixWare.
14290
14291 *Gary Benson <gbenson@redhat.com>*
14292
14293 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14294 messages are stored in a single piece (fixed-length part and
14295 variable-length part combined) and fix various bugs found on the way.
14296
14297 *Bodo Moeller*
14298
14299 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14300 instead. BIO_gethostbyname() does not know what timeouts are
14301 appropriate, so entries would stay in cache even when they have
14302 become invalid.
257e9d03 14303 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14304
14305 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14306 faced with a pathologically small ClientHello fragment that does
14307 not contain client_version: Instead of aborting with an error,
14308 simply choose the highest available protocol version (i.e.,
14309 TLS 1.0 unless it is disabled). In practice, ClientHello
14310 messages are never sent like this, but this change gives us
14311 strictly correct behaviour at least for TLS.
14312
44652c16 14313 *Bodo Moeller*
5f8e6c50
DMSP
14314
14315 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14316 never resets s->method to s->ctx->method when called from within
14317 one of the SSL handshake functions.
14318
14319 *Bodo Moeller; problem pointed out by Niko Baric*
14320
14321 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14322 (sent using the client's version number) if client_version is
14323 smaller than the protocol version in use. Also change
14324 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14325 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14326 the client will at least see that alert.
14327
14328 *Bodo Moeller*
14329
14330 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14331 correctly.
14332
14333 *Bodo Moeller*
14334
14335 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14336 client receives HelloRequest while in a handshake.
14337
14338 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14339
14340 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14341 should end in 'break', not 'goto end' which circumvents various
14342 cleanups done in state SSL_ST_OK. But session related stuff
14343 must be disabled for SSL_ST_OK in the case that we just sent a
14344 HelloRequest.
14345
14346 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14347 before just sending a HelloRequest.
14348
14349 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14350
14351 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14352 reveal whether illegal block cipher padding was found or a MAC
14353 verification error occurred. (Neither SSLerr() codes nor alerts
14354 are directly visible to potential attackers, but the information
14355 may leak via logfiles.)
14356
14357 Similar changes are not required for the SSL 2.0 implementation
14358 because the number of padding bytes is sent in clear for SSL 2.0,
14359 and the extra bytes are just ignored. However ssl/s2_pkt.c
14360 failed to verify that the purported number of padding bytes is in
14361 the legal range.
14362
14363 *Bodo Moeller*
14364
14365 * Add OpenUNIX-8 support including shared libraries
14366 (Boyd Lynn Gerber <gerberb@zenez.com>).
14367
14368 *Lutz Jaenicke*
14369
14370 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14371 'wristwatch attack' using huge encoding parameters (cf.
14372 James H. Manger's CRYPTO 2001 paper). Note that the
14373 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14374 encoding parameters and hence was not vulnerable.
14375
14376 *Bodo Moeller*
14377
14378 * BN_sqr() bug fix.
14379
14380 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14381
14382 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14383 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14384 followed by modular reduction.
14385
14386 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14387
14388 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14389 equivalent based on BN_pseudo_rand() instead of BN_rand().
14390
14391 *Bodo Moeller*
14392
14393 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14394 This function was broken, as the check for a new client hello message
14395 to handle SGC did not allow these large messages.
14396 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14397
14398 *Lutz Jaenicke*
14399
257e9d03 14400 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14401
14402 *Lutz Jaenicke*
14403
14404 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14405 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14406
14407 *Lutz Jaenicke*
14408
14409 * Rework the configuration and shared library support for Tru64 Unix.
14410 The configuration part makes use of modern compiler features and
14411 still retains old compiler behavior for those that run older versions
14412 of the OS. The shared library support part includes a variant that
14413 uses the RPATH feature, and is available through the special
14414 configuration target "alpha-cc-rpath", which will never be selected
14415 automatically.
14416
14417 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14418
14419 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14420 with the same message size as in ssl3_get_certificate_request().
14421 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14422 messages might inadvertently be reject as too long.
14423
14424 *Petr Lampa <lampa@fee.vutbr.cz>*
14425
14426 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14427
14428 *Andy Polyakov*
14429
14430 * Modified SSL library such that the verify_callback that has been set
44652c16 14431 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14432 used. Before the change, a verify_callback set with this function was
14433 ignored and the verify_callback() set in the SSL_CTX at the time of
14434 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14435 to allow the necessary settings.
14436
14437 *Lutz Jaenicke*
14438
14439 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14440 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14441 done automatically (in contradiction to the requirements of the C
14442 standard). This made problems when used from OpenSSH.
14443
14444 *Lutz Jaenicke*
14445
14446 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14447 dh->length and always used
14448
14449 BN_rand_range(priv_key, dh->p).
14450
14451 BN_rand_range() is not necessary for Diffie-Hellman, and this
14452 specific range makes Diffie-Hellman unnecessarily inefficient if
14453 dh->length (recommended exponent length) is much smaller than the
14454 length of dh->p. We could use BN_rand_range() if the order of
14455 the subgroup was stored in the DH structure, but we only have
14456 dh->length.
14457
14458 So switch back to
14459
14460 BN_rand(priv_key, l, ...)
14461
14462 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14463 otherwise.
14464
14465 *Bodo Moeller*
14466
14467 * In
14468
14469 RSA_eay_public_encrypt
14470 RSA_eay_private_decrypt
14471 RSA_eay_private_encrypt (signing)
14472 RSA_eay_public_decrypt (signature verification)
14473
14474 (default implementations for RSA_public_encrypt,
14475 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14476 always reject numbers >= n.
14477
14478 *Bodo Moeller*
14479
14480 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14481 to synchronize access to 'locking_thread'. This is necessary on
14482 systems where access to 'locking_thread' (an 'unsigned long'
14483 variable) is not atomic.
14484
14485 *Bodo Moeller*
14486
14487 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14488 *before* setting the 'crypto_lock_rand' flag. The previous code had
14489 a race condition if 0 is a valid thread ID.
14490
14491 *Travis Vitek <vitek@roguewave.com>*
14492
14493 * Add support for shared libraries under Irix.
14494
14495 *Albert Chin-A-Young <china@thewrittenword.com>*
14496
14497 * Add configuration option to build on Linux on both big-endian and
14498 little-endian MIPS.
14499
14500 *Ralf Baechle <ralf@uni-koblenz.de>*
14501
14502 * Add the possibility to create shared libraries on HP-UX.
14503
14504 *Richard Levitte*
14505
257e9d03 14506### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14507
14508 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14509 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14510 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14511 PRNG state recovery was possible based on the output of
14512 one PRNG request appropriately sized to gain knowledge on
14513 'md' followed by enough consecutive 1-byte PRNG requests
14514 to traverse all of 'state'.
14515
14516 1. When updating 'md_local' (the current thread's copy of 'md')
14517 during PRNG output generation, hash all of the previous
14518 'md_local' value, not just the half used for PRNG output.
14519
14520 2. Make the number of bytes from 'state' included into the hash
14521 independent from the number of PRNG bytes requested.
14522
14523 The first measure alone would be sufficient to avoid
14524 Markku-Juhani's attack. (Actually it had never occurred
14525 to me that the half of 'md_local' used for chaining was the
14526 half from which PRNG output bytes were taken -- I had always
14527 assumed that the secret half would be used.) The second
14528 measure makes sure that additional data from 'state' is never
14529 mixed into 'md_local' in small portions; this heuristically
14530 further strengthens the PRNG.
14531
14532 *Bodo Moeller*
14533
14534 * Fix crypto/bn/asm/mips3.s.
14535
14536 *Andy Polyakov*
14537
14538 * When only the key is given to "enc", the IV is undefined. Print out
14539 an error message in this case.
14540
14541 *Lutz Jaenicke*
14542
14543 * Handle special case when X509_NAME is empty in X509 printing routines.
14544
14545 *Steve Henson*
14546
14547 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14548 positive and less than q.
14549
14550 *Bodo Moeller*
14551
257e9d03 14552 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14553 used: it isn't thread safe and the add_lock_callback should handle
14554 that itself.
14555
14556 *Paul Rose <Paul.Rose@bridge.com>*
14557
14558 * Verify that incoming data obeys the block size in
14559 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14560
14561 *Bodo Moeller*
14562
14563 * Fix OAEP check.
14564
14565 *Ulf Möller, Bodo Möller*
14566
14567 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14568 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14569 when fixing the server behaviour for backwards-compatible 'client
14570 hello' messages. (Note that the attack is impractical against
14571 SSL 3.0 and TLS 1.0 anyway because length and version checking
14572 means that the probability of guessing a valid ciphertext is
14573 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14574 paper.)
14575
14576 Before 0.9.5, the countermeasure (hide the error by generating a
14577 random 'decryption result') did not work properly because
14578 ERR_clear_error() was missing, meaning that SSL_get_error() would
14579 detect the supposedly ignored error.
14580
14581 Both problems are now fixed.
14582
14583 *Bodo Moeller*
14584
14585 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14586 (previously it was 1024).
14587
14588 *Bodo Moeller*
14589
14590 * Fix for compatibility mode trust settings: ignore trust settings
14591 unless some valid trust or reject settings are present.
14592
14593 *Steve Henson*
14594
14595 * Fix for blowfish EVP: its a variable length cipher.
14596
14597 *Steve Henson*
14598
14599 * Fix various bugs related to DSA S/MIME verification. Handle missing
14600 parameters in DSA public key structures and return an error in the
14601 DSA routines if parameters are absent.
14602
14603 *Steve Henson*
14604
14605 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14606 in the current directory if neither $RANDFILE nor $HOME was set.
14607 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14608 caused some confusion to Windows users who haven't defined $HOME.
14609 Thus RAND_file_name() is changed again: e_os.h can define a
14610 DEFAULT_HOME, which will be used if $HOME is not set.
14611 For Windows, we use "C:"; on other platforms, we still require
14612 environment variables.
14613
14614 * Move 'if (!initialized) RAND_poll()' into regions protected by
14615 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14616 having multiple threads call RAND_poll() concurrently.
14617
14618 *Bodo Moeller*
14619
14620 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14621 combination of a flag and a thread ID variable.
14622 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14623 flag), *other* threads can enter ssleay_add_bytes without obeying
14624 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14625 that they do not hold after the first thread unsets add_do_not_lock).
14626
14627 *Bodo Moeller*
14628
14629 * Change bctest again: '-x' expressions are not available in all
14630 versions of 'test'.
14631
14632 *Bodo Moeller*
14633
257e9d03 14634### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14635
14636 * Fix a couple of memory leaks in PKCS7_dataDecode()
14637
14638 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14639
14640 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14641 the default extension for executables, if any. Also, make the perl
14642 scripts that use symlink() to test if it really exists and use "cp"
14643 if it doesn't. All this made OpenSSL compilable and installable in
14644 CygWin.
14645
14646 *Richard Levitte*
14647
14648 * Fix for asn1_GetSequence() for indefinite length constructed data.
14649 If SEQUENCE is length is indefinite just set c->slen to the total
14650 amount of data available.
14651
14652 *Steve Henson, reported by shige@FreeBSD.org*
14653
14654 *This change does not apply to 0.9.7.*
14655
14656 * Change bctest to avoid here-documents inside command substitution
14657 (workaround for FreeBSD /bin/sh bug).
14658 For compatibility with Ultrix, avoid shell functions (introduced
14659 in the bctest version that searches along $PATH).
14660
14661 *Bodo Moeller*
14662
14663 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14664 with des_encrypt() defined on some operating systems, like Solaris
14665 and UnixWare.
14666
14667 *Richard Levitte*
14668
14669 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14670 On the Importance of Eliminating Errors in Cryptographic
14671 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14672 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14673
14674 *Ulf Moeller*
14675
14676 * MIPS assembler BIGNUM division bug fix.
14677
14678 *Andy Polyakov*
14679
14680 * Disabled incorrect Alpha assembler code.
14681
14682 *Richard Levitte*
14683
14684 * Fix PKCS#7 decode routines so they correctly update the length
14685 after reading an EOC for the EXPLICIT tag.
14686
14687 *Steve Henson*
14688
14689 *This change does not apply to 0.9.7.*
14690
14691 * Fix bug in PKCS#12 key generation routines. This was triggered
14692 if a 3DES key was generated with a 0 initial byte. Include
14693 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14694 (but broken) behaviour.
14695
14696 *Steve Henson*
14697
14698 * Enhance bctest to search for a working bc along $PATH and print
14699 it when found.
14700
14701 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14702
14703 * Fix memory leaks in err.c: free err_data string if necessary;
14704 don't write to the wrong index in ERR_set_error_data.
14705
14706 *Bodo Moeller*
14707
14708 * Implement ssl23_peek (analogous to ssl23_read), which previously
14709 did not exist.
14710
14711 *Bodo Moeller*
14712
257e9d03 14713 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14714
14715 *Jeremy Cooper <jeremy@baymoo.org>*
14716
14717 * Make it possible to reuse SSLv2 sessions.
14718
14719 *Richard Levitte*
14720
14721 * In copy_email() check for >= 0 as a return value for
14722 X509_NAME_get_index_by_NID() since 0 is a valid index.
14723
14724 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14725
14726 * Avoid coredump with unsupported or invalid public keys by checking if
14727 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14728 PKCS7_verify() fails with non detached data.
14729
14730 *Steve Henson*
14731
14732 * Don't use getenv in library functions when run as setuid/setgid.
14733 New function OPENSSL_issetugid().
14734
14735 *Ulf Moeller*
14736
14737 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14738 due to incorrect handling of multi-threading:
14739
14740 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14741
14742 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14743
14744 3. Count how many times MemCheck_off() has been called so that
14745 nested use can be treated correctly. This also avoids
14746 inband-signalling in the previous code (which relied on the
14747 assumption that thread ID 0 is impossible).
14748
14749 *Bodo Moeller*
14750
14751 * Add "-rand" option also to s_client and s_server.
14752
14753 *Lutz Jaenicke*
14754
14755 * Fix CPU detection on Irix 6.x.
14756 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14757 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14758
14759 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14760 was empty.
14761
14762 *Steve Henson*
14763
14764 *This change does not apply to 0.9.7.*
14765
14766 * Use the cached encoding of an X509_NAME structure rather than
14767 copying it. This is apparently the reason for the libsafe "errors"
14768 but the code is actually correct.
14769
14770 *Steve Henson*
14771
14772 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14773 Bleichenbacher's DSA attack.
14774 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14775 to be set and top=0 forces the highest bit to be set; top=-1 is new
14776 and leaves the highest bit random.
14777
14778 *Ulf Moeller, Bodo Moeller*
14779
257e9d03 14780 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14781 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14782 a temporary CONF structure with the data component set to NULL
14783 (which gives segmentation faults in lh_retrieve).
14784 Instead, use NULL for the CONF pointer in CONF_get_string and
14785 CONF_get_number (which may use environment variables) and directly
14786 return NULL from CONF_get_section.
14787
14788 *Bodo Moeller*
14789
14790 * Fix potential buffer overrun for EBCDIC.
14791
14792 *Ulf Moeller*
14793
14794 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14795 keyUsage if basicConstraints absent for a CA.
14796
14797 *Steve Henson*
14798
14799 * Make SMIME_write_PKCS7() write mail header values with a format that
14800 is more generally accepted (no spaces before the semicolon), since
14801 some programs can't parse those values properly otherwise. Also make
14802 sure BIO's that break lines after each write do not create invalid
14803 headers.
14804
14805 *Richard Levitte*
14806
14807 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14808 macros previously used would not encode an empty SEQUENCE OF
14809 and break the signature.
14810
14811 *Steve Henson*
14812
14813 *This change does not apply to 0.9.7.*
14814
14815 * Zero the premaster secret after deriving the master secret in
14816 DH ciphersuites.
14817
14818 *Steve Henson*
14819
14820 * Add some EVP_add_digest_alias registrations (as found in
14821 OpenSSL_add_all_digests()) to SSL_library_init()
14822 aka OpenSSL_add_ssl_algorithms(). This provides improved
14823 compatibility with peers using X.509 certificates
14824 with unconventional AlgorithmIdentifier OIDs.
14825
14826 *Bodo Moeller*
14827
14828 * Fix for Irix with NO_ASM.
14829
14830 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14831
14832 * ./config script fixes.
14833
14834 *Ulf Moeller, Richard Levitte*
14835
14836 * Fix 'openssl passwd -1'.
14837
14838 *Bodo Moeller*
14839
14840 * Change PKCS12_key_gen_asc() so it can cope with non null
14841 terminated strings whose length is passed in the passlen
14842 parameter, for example from PEM callbacks. This was done
14843 by adding an extra length parameter to asc2uni().
14844
14845 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14846
14847 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14848 call failed, free the DSA structure.
14849
14850 *Bodo Moeller*
14851
14852 * Fix to uni2asc() to cope with zero length Unicode strings.
14853 These are present in some PKCS#12 files.
14854
14855 *Steve Henson*
14856
14857 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14858 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14859 when writing a 32767 byte record.
14860
14861 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14862
257e9d03
RS
14863 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14864 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14865
14866 (RSA objects have a reference count access to which is protected
14867 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14868 so they are meant to be shared between threads.)
14869 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14870 "Reddie, Steven" <Steven.Reddie@ca.com>*
14871
14872 * Fix a deadlock in CRYPTO_mem_leaks().
14873
14874 *Bodo Moeller*
14875
14876 * Use better test patterns in bntest.
14877
14878 *Ulf Möller*
14879
14880 * rand_win.c fix for Borland C.
14881
14882 *Ulf Möller*
14883
14884 * BN_rshift bugfix for n == 0.
14885
14886 *Bodo Moeller*
14887
14888 * Add a 'bctest' script that checks for some known 'bc' bugs
14889 so that 'make test' does not abort just because 'bc' is broken.
14890
14891 *Bodo Moeller*
14892
14893 * Store verify_result within SSL_SESSION also for client side to
14894 avoid potential security hole. (Re-used sessions on the client side
14895 always resulted in verify_result==X509_V_OK, not using the original
14896 result of the server certificate verification.)
14897
14898 *Lutz Jaenicke*
14899
14900 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14901 SSL3_RT_APPLICATION_DATA, return 0.
14902 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14903
14904 *Bodo Moeller*
14905
14906 * Fix SSL_peek:
14907 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14908 releases, have been re-implemented by renaming the previous
14909 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14910 and ssl3_read_internal, respectively, and adding 'peek' parameters
14911 to them. The new ssl[23]_{read,peek} functions are calls to
14912 ssl[23]_read_internal with the 'peek' flag set appropriately.
14913 A 'peek' parameter has also been added to ssl3_read_bytes, which
14914 does the actual work for ssl3_read_internal.
14915
14916 *Bodo Moeller*
14917
14918 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14919 the method-specific "init()" handler. Also clean up ex_data after
14920 calling the method-specific "finish()" handler. Previously, this was
14921 happening the other way round.
14922
14923 *Geoff Thorpe*
14924
14925 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14926 The previous value, 12, was not always sufficient for BN_mod_exp().
14927
14928 *Bodo Moeller*
14929
14930 * Make sure that shared libraries get the internal name engine with
14931 the full version number and not just 0. This should mark the
14932 shared libraries as not backward compatible. Of course, this should
14933 be changed again when we can guarantee backward binary compatibility.
14934
14935 *Richard Levitte*
14936
14937 * Fix typo in get_cert_by_subject() in by_dir.c
14938
14939 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14940
14941 * Rework the system to generate shared libraries:
14942
14943 - Make note of the expected extension for the shared libraries and
14944 if there is a need for symbolic links from for example libcrypto.so.0
14945 to libcrypto.so.0.9.7. There is extended info in Configure for
14946 that.
14947
14948 - Make as few rebuilds of the shared libraries as possible.
14949
14950 - Still avoid linking the OpenSSL programs with the shared libraries.
14951
14952 - When installing, install the shared libraries separately from the
14953 static ones.
14954
14955 *Richard Levitte*
14956
14957 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14958
14959 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14960 and not in SSL_clear because the latter is also used by the
14961 accept/connect functions; previously, the settings made by
14962 SSL_set_read_ahead would be lost during the handshake.
14963
14964 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14965
14966 * Correct util/mkdef.pl to be selective about disabled algorithms.
14967 Previously, it would create entries for disabled algorithms no
14968 matter what.
14969
14970 *Richard Levitte*
14971
14972 * Added several new manual pages for SSL_* function.
14973
14974 *Lutz Jaenicke*
14975
257e9d03 14976### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14977
14978 * In ssl23_get_client_hello, generate an error message when faced
14979 with an initial SSL 3.0/TLS record that is too small to contain the
14980 first two bytes of the ClientHello message, i.e. client_version.
14981 (Note that this is a pathologic case that probably has never happened
14982 in real life.) The previous approach was to use the version number
14983 from the record header as a substitute; but our protocol choice
14984 should not depend on that one because it is not authenticated
14985 by the Finished messages.
14986
14987 *Bodo Moeller*
14988
14989 * More robust randomness gathering functions for Windows.
14990
14991 *Jeffrey Altman <jaltman@columbia.edu>*
14992
14993 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14994 not set then we don't setup the error code for issuer check errors
14995 to avoid possibly overwriting other errors which the callback does
14996 handle. If an application does set the flag then we assume it knows
14997 what it is doing and can handle the new informational codes
14998 appropriately.
14999
15000 *Steve Henson*
15001
15002 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15003 a general "ANY" type, as such it should be able to decode anything
15004 including tagged types. However it didn't check the class so it would
15005 wrongly interpret tagged types in the same way as their universal
15006 counterpart and unknown types were just rejected. Changed so that the
15007 tagged and unknown types are handled in the same way as a SEQUENCE:
15008 that is the encoding is stored intact. There is also a new type
15009 "V_ASN1_OTHER" which is used when the class is not universal, in this
15010 case we have no idea what the actual type is so we just lump them all
15011 together.
15012
15013 *Steve Henson*
15014
15015 * On VMS, stdout may very well lead to a file that is written to
15016 in a record-oriented fashion. That means that every write() will
15017 write a separate record, which will be read separately by the
15018 programs trying to read from it. This can be very confusing.
15019
15020 The solution is to put a BIO filter in the way that will buffer
15021 text until a linefeed is reached, and then write everything a
15022 line at a time, so every record written will be an actual line,
15023 not chunks of lines and not (usually doesn't happen, but I've
15024 seen it once) several lines in one record. BIO_f_linebuffer() is
15025 the answer.
15026
15027 Currently, it's a VMS-only method, because that's where it has
15028 been tested well enough.
15029
15030 *Richard Levitte*
15031
15032 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15033 it can return incorrect results.
15034 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15035 but it was in 0.9.6-beta[12].)
15036
15037 *Bodo Moeller*
15038
15039 * Disable the check for content being present when verifying detached
15040 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15041 include zero length content when signing messages.
15042
15043 *Steve Henson*
15044
15045 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15046 BIO_ctrl (for BIO pairs).
15047
15048 *Bodo Möller*
15049
15050 * Add DSO method for VMS.
15051
15052 *Richard Levitte*
15053
15054 * Bug fix: Montgomery multiplication could produce results with the
15055 wrong sign.
15056
15057 *Ulf Möller*
15058
15059 * Add RPM specification openssl.spec and modify it to build three
15060 packages. The default package contains applications, application
15061 documentation and run-time libraries. The devel package contains
15062 include files, static libraries and function documentation. The
15063 doc package contains the contents of the doc directory. The original
15064 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15065
15066 *Richard Levitte*
15067
15068 * Add a large number of documentation files for many SSL routines.
15069
15070 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15071
15072 * Add a configuration entry for Sony News 4.
15073
15074 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15075
15076 * Don't set the two most significant bits to one when generating a
15077 random number < q in the DSA library.
15078
15079 *Ulf Möller*
15080
15081 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15082 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15083 the underlying transport is blocking) if a handshake took place.
15084 (The default behaviour is needed by applications such as s_client
15085 and s_server that use select() to determine when to use SSL_read;
15086 but for applications that know in advance when to expect data, it
15087 just makes things more complicated.)
15088
15089 *Bodo Moeller*
15090
15091 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15092 from EGD.
15093
15094 *Ben Laurie*
15095
257e9d03 15096 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15097 work better on such systems.
15098
15099 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15100
15101 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15102 Update PKCS12_parse() so it copies the friendlyName and the
15103 keyid to the certificates aux info.
15104
15105 *Steve Henson*
15106
15107 * Fix bug in PKCS7_verify() which caused an infinite loop
15108 if there was more than one signature.
15109
15110 *Sven Uszpelkat <su@celocom.de>*
15111
15112 * Major change in util/mkdef.pl to include extra information
15113 about each symbol, as well as presenting variables as well
15114 as functions. This change means that there's n more need
15115 to rebuild the .num files when some algorithms are excluded.
15116
15117 *Richard Levitte*
15118
15119 * Allow the verify time to be set by an application,
15120 rather than always using the current time.
15121
15122 *Steve Henson*
15123
15124 * Phase 2 verify code reorganisation. The certificate
15125 verify code now looks up an issuer certificate by a
15126 number of criteria: subject name, authority key id
15127 and key usage. It also verifies self signed certificates
15128 by the same criteria. The main comparison function is
15129 X509_check_issued() which performs these checks.
15130
15131 Lot of changes were necessary in order to support this
15132 without completely rewriting the lookup code.
15133
15134 Authority and subject key identifier are now cached.
15135
15136 The LHASH 'certs' is X509_STORE has now been replaced
15137 by a STACK_OF(X509_OBJECT). This is mainly because an
15138 LHASH can't store or retrieve multiple objects with
15139 the same hash value.
15140
15141 As a result various functions (which were all internal
15142 use only) have changed to handle the new X509_STORE
15143 structure. This will break anything that messed round
15144 with X509_STORE internally.
15145
15146 The functions X509_STORE_add_cert() now checks for an
15147 exact match, rather than just subject name.
15148
15149 The X509_STORE API doesn't directly support the retrieval
15150 of multiple certificates matching a given criteria, however
15151 this can be worked round by performing a lookup first
15152 (which will fill the cache with candidate certificates)
15153 and then examining the cache for matches. This is probably
15154 the best we can do without throwing out X509_LOOKUP
15155 entirely (maybe later...).
15156
15157 The X509_VERIFY_CTX structure has been enhanced considerably.
15158
15159 All certificate lookup operations now go via a get_issuer()
15160 callback. Although this currently uses an X509_STORE it
15161 can be replaced by custom lookups. This is a simple way
15162 to bypass the X509_STORE hackery necessary to make this
15163 work and makes it possible to use more efficient techniques
15164 in future. A very simple version which uses a simple
15165 STACK for its trusted certificate store is also provided
15166 using X509_STORE_CTX_trusted_stack().
15167
15168 The verify_cb() and verify() callbacks now have equivalents
15169 in the X509_STORE_CTX structure.
15170
15171 X509_STORE_CTX also has a 'flags' field which can be used
15172 to customise the verify behaviour.
15173
15174 *Steve Henson*
15175
15176 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15177 excludes S/MIME capabilities.
15178
15179 *Steve Henson*
15180
15181 * When a certificate request is read in keep a copy of the
15182 original encoding of the signed data and use it when outputting
15183 again. Signatures then use the original encoding rather than
15184 a decoded, encoded version which may cause problems if the
15185 request is improperly encoded.
15186
15187 *Steve Henson*
15188
15189 * For consistency with other BIO_puts implementations, call
15190 buffer_write(b, ...) directly in buffer_puts instead of calling
15191 BIO_write(b, ...).
15192
15193 In BIO_puts, increment b->num_write as in BIO_write.
15194
15195 *Peter.Sylvester@EdelWeb.fr*
15196
15197 * Fix BN_mul_word for the case where the word is 0. (We have to use
15198 BN_zero, we may not return a BIGNUM with an array consisting of
15199 words set to zero.)
15200
15201 *Bodo Moeller*
15202
15203 * Avoid calling abort() from within the library when problems are
15204 detected, except if preprocessor symbols have been defined
15205 (such as REF_CHECK, BN_DEBUG etc.).
15206
15207 *Bodo Moeller*
15208
15209 * New openssl application 'rsautl'. This utility can be
15210 used for low level RSA operations. DER public key
15211 BIO/fp routines also added.
15212
15213 *Steve Henson*
15214
15215 * New Configure entry and patches for compiling on QNX 4.
15216
15217 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15218
15219 * A demo state-machine implementation was sponsored by
257e9d03 15220 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15221 demos/state_machine.
15222
15223 *Ben Laurie*
15224
15225 * New options added to the 'dgst' utility for signature
15226 generation and verification.
15227
15228 *Steve Henson*
15229
15230 * Unrecognized PKCS#7 content types are now handled via a
15231 catch all ASN1_TYPE structure. This allows unsupported
15232 types to be stored as a "blob" and an application can
15233 encode and decode it manually.
15234
15235 *Steve Henson*
15236
15237 * Fix various signed/unsigned issues to make a_strex.c
15238 compile under VC++.
15239
15240 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15241
15242 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15243 length if passed a buffer. ASN1_INTEGER_to_BN failed
15244 if passed a NULL BN and its argument was negative.
15245
15246 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15247
15248 * Modification to PKCS#7 encoding routines to output definite
15249 length encoding. Since currently the whole structures are in
15250 memory there's not real point in using indefinite length
15251 constructed encoding. However if OpenSSL is compiled with
15252 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15253
15254 *Steve Henson*
15255
15256 * Added BIO_vprintf() and BIO_vsnprintf().
15257
15258 *Richard Levitte*
15259
15260 * Added more prefixes to parse for in the strings written
15261 through a logging bio, to cover all the levels that are available
15262 through syslog. The prefixes are now:
15263
15264 PANIC, EMERG, EMR => LOG_EMERG
15265 ALERT, ALR => LOG_ALERT
15266 CRIT, CRI => LOG_CRIT
15267 ERROR, ERR => LOG_ERR
15268 WARNING, WARN, WAR => LOG_WARNING
15269 NOTICE, NOTE, NOT => LOG_NOTICE
15270 INFO, INF => LOG_INFO
15271 DEBUG, DBG => LOG_DEBUG
15272
15273 and as before, if none of those prefixes are present at the
15274 beginning of the string, LOG_ERR is chosen.
15275
257e9d03 15276 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15277
15278 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15279 LOG_WARNING => EVENTLOG_WARNING_TYPE
15280 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15281
5f8e6c50
DMSP
15282 *Richard Levitte*
15283
15284 * Made it possible to reconfigure with just the configuration
15285 argument "reconf" or "reconfigure". The command line arguments
15286 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15287 and are retrieved from there when reconfiguring.
15288
15289 *Richard Levitte*
15290
15291 * MD4 implemented.
15292
15293 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15294
15295 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15296
15297 *Richard Levitte*
15298
15299 * The obj_dat.pl script was messing up the sorting of object
15300 names. The reason was that it compared the quoted version
15301 of strings as a result "OCSP" > "OCSP Signing" because
15302 " > SPACE. Changed script to store unquoted versions of
15303 names and add quotes on output. It was also omitting some
15304 names from the lookup table if they were given a default
15305 value (that is if SN is missing it is given the same
15306 value as LN and vice versa), these are now added on the
15307 grounds that if an object has a name we should be able to
15308 look it up. Finally added warning output when duplicate
15309 short or long names are found.
15310
15311 *Steve Henson*
15312
15313 * Changes needed for Tandem NSK.
15314
15315 *Scott Uroff <scott@xypro.com>*
15316
15317 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15318 RSA_padding_check_SSLv23(), special padding was never detected
15319 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15320 version rollback attacks was not effective.
15321
15322 In s23_clnt.c, don't use special rollback-attack detection padding
15323 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15324 client; similarly, in s23_srvr.c, don't do the rollback check if
15325 SSL 2.0 is the only protocol enabled in the server.
15326
15327 *Bodo Moeller*
15328
15329 * Make it possible to get hexdumps of unprintable data with 'openssl
15330 asn1parse'. By implication, the functions ASN1_parse_dump() and
15331 BIO_dump_indent() are added.
15332
15333 *Richard Levitte*
15334
15335 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15336 these print out strings and name structures based on various
15337 flags including RFC2253 support and proper handling of
15338 multibyte characters. Added options to the 'x509' utility
15339 to allow the various flags to be set.
15340
15341 *Steve Henson*
15342
15343 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15344 Also change the functions X509_cmp_current_time() and
15345 X509_gmtime_adj() work with an ASN1_TIME structure,
15346 this will enable certificates using GeneralizedTime in validity
15347 dates to be checked.
15348
15349 *Steve Henson*
15350
15351 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15352 negative public key encodings) on by default,
15353 NO_NEG_PUBKEY_BUG can be set to disable it.
15354
15355 *Steve Henson*
15356
15357 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15358 content octets. An i2c_ASN1_OBJECT is unnecessary because
15359 the encoding can be trivially obtained from the structure.
15360
15361 *Steve Henson*
15362
257e9d03
RS
15363 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15364 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15365
15366 *Bodo Moeller*
15367
15368 * A first attempt at creating official support for shared
15369 libraries through configuration. I've kept it so the
15370 default is static libraries only, and the OpenSSL programs
15371 are always statically linked for now, but there are
15372 preparations for dynamic linking in place.
15373 This has been tested on Linux and Tru64.
15374
15375 *Richard Levitte*
15376
15377 * Randomness polling function for Win9x, as described in:
15378 Peter Gutmann, Software Generation of Practically Strong
15379 Random Numbers.
15380
15381 *Ulf Möller*
15382
15383 * Fix so PRNG is seeded in req if using an already existing
15384 DSA key.
15385
15386 *Steve Henson*
15387
15388 * New options to smime application. -inform and -outform
15389 allow alternative formats for the S/MIME message including
15390 PEM and DER. The -content option allows the content to be
15391 specified separately. This should allow things like Netscape
15392 form signing output easier to verify.
15393
15394 *Steve Henson*
15395
15396 * Fix the ASN1 encoding of tags using the 'long form'.
15397
15398 *Steve Henson*
15399
257e9d03 15400 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15401 STRING types. These convert content octets to and from the
15402 underlying type. The actual tag and length octets are
15403 already assumed to have been read in and checked. These
15404 are needed because all other string types have virtually
15405 identical handling apart from the tag. By having versions
15406 of the ASN1 functions that just operate on content octets
15407 IMPLICIT tagging can be handled properly. It also allows
15408 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15409 and ASN1_INTEGER are identical apart from the tag.
15410
15411 *Steve Henson*
15412
15413 * Change the handling of OID objects as follows:
15414
15415 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15416 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15417 - objects.pl is used to process obj_mac.num and create a new
15418 obj_mac.h.
15419 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15420 obj_mac.h.
15421
15422 This is currently kind of a hack, and the perl code in objects.pl
15423 isn't very elegant, but it works as I intended. The simplest way
15424 to check that it worked correctly is to look in obj_dat.h and
15425 check the array nid_objs and make sure the objects haven't moved
15426 around (this is important!). Additions are OK, as well as
15427 consistent name changes.
15428
15429 *Richard Levitte*
15430
15431 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15432
15433 *Bodo Moeller*
15434
15435 * Addition of the command line parameter '-rand file' to 'openssl req'.
15436 The given file adds to whatever has already been seeded into the
15437 random pool through the RANDFILE configuration file option or
15438 environment variable, or the default random state file.
15439
15440 *Richard Levitte*
15441
15442 * mkstack.pl now sorts each macro group into lexical order.
15443 Previously the output order depended on the order the files
15444 appeared in the directory, resulting in needless rewriting
15445 of safestack.h .
15446
15447 *Steve Henson*
15448
15449 * Patches to make OpenSSL compile under Win32 again. Mostly
15450 work arounds for the VC++ problem that it treats func() as
15451 func(void). Also stripped out the parts of mkdef.pl that
15452 added extra typesafe functions: these no longer exist.
15453
15454 *Steve Henson*
15455
15456 * Reorganisation of the stack code. The macros are now all
15457 collected in safestack.h . Each macro is defined in terms of
257e9d03 15458 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15459 DEBUG_SAFESTACK is now handled in terms of function casts,
15460 this has the advantage of retaining type safety without the
15461 use of additional functions. If DEBUG_SAFESTACK is not defined
15462 then the non typesafe macros are used instead. Also modified the
15463 mkstack.pl script to handle the new form. Needs testing to see
15464 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15465 the default if no major problems. Similar behaviour for ASN1_SET_OF
15466 and PKCS12_STACK_OF.
15467
15468 *Steve Henson*
15469
15470 * When some versions of IIS use the 'NET' form of private key the
15471 key derivation algorithm is different. Normally MD5(password) is
15472 used as a 128 bit RC4 key. In the modified case
15473 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15474 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15475 as the old Netscape_RSA functions except they have an additional
15476 'sgckey' parameter which uses the modified algorithm. Also added
15477 an -sgckey command line option to the rsa utility. Thanks to
15478 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15479 algorithm to openssl-dev.
15480
15481 *Steve Henson*
15482
15483 * The evp_local.h macros were using 'c.##kname' which resulted in
15484 invalid expansion on some systems (SCO 5.0.5 for example).
15485 Corrected to 'c.kname'.
15486
15487 *Phillip Porch <root@theporch.com>*
15488
15489 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15490 a STACK of email addresses from a certificate or request, these look
15491 in the subject name and the subject alternative name extensions and
15492 omit any duplicate addresses.
15493
15494 *Steve Henson*
15495
15496 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15497 This makes DSA verification about 2 % faster.
15498
15499 *Bodo Moeller*
15500
257e9d03 15501 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15502 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15503 plus overhead for 1024 bit moduli).
15504 This makes exponentiations about 0.5 % faster for 1024 bit
15505 exponents (as measured by "openssl speed rsa2048").
15506
15507 *Bodo Moeller*
15508
15509 * Rename memory handling macros to avoid conflicts with other
15510 software:
15511 Malloc => OPENSSL_malloc
15512 Malloc_locked => OPENSSL_malloc_locked
15513 Realloc => OPENSSL_realloc
15514 Free => OPENSSL_free
15515
15516 *Richard Levitte*
15517
15518 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15519 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15520
15521 *Bodo Moeller*
15522
15523 * CygWin32 support.
15524
15525 *John Jarvie <jjarvie@newsguy.com>*
15526
15527 * The type-safe stack code has been rejigged. It is now only compiled
15528 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15529 by default all type-specific stack functions are "#define"d back to
15530 standard stack functions. This results in more streamlined output
15531 but retains the type-safety checking possibilities of the original
15532 approach.
15533
15534 *Geoff Thorpe*
15535
15536 * The STACK code has been cleaned up, and certain type declarations
15537 that didn't make a lot of sense have been brought in line. This has
15538 also involved a cleanup of sorts in safestack.h to more correctly
15539 map type-safe stack functions onto their plain stack counterparts.
15540 This work has also resulted in a variety of "const"ifications of
257e9d03 15541 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15542 be prototyped with "const" parameters anyway.
15543
15544 *Geoff Thorpe*
15545
15546 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15547 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15548 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15549 where all of 'md' is used each time the PRNG is used, but 'state'
15550 is used only indexed by a cyclic counter. As entropy may not be
15551 well distributed from the beginning, 'md' is important as a
15552 chaining variable. However, the output function chains only half
15553 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15554 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15555 in all of 'state' being rewritten, with the new values depending
15556 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15557
15558 *Bodo Moeller*
15559
15560 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15561 the handshake is continued after ssl_verify_cert_chain();
15562 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15563 can lead to 'unexplainable' connection aborts later.
15564
15565 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15566
15567 * Major EVP API cipher revision.
15568 Add hooks for extra EVP features. This allows various cipher
15569 parameters to be set in the EVP interface. Support added for variable
15570 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15571 setting of RC2 and RC5 parameters.
15572
15573 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15574 ciphers.
15575
15576 Remove lots of duplicated code from the EVP library. For example *every*
15577 cipher init() function handles the 'iv' in the same way according to the
15578 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15579 for CFB and OFB modes they zero ctx->num.
15580
15581 New functionality allows removal of S/MIME code RC2 hack.
15582
15583 Most of the routines have the same form and so can be declared in terms
15584 of macros.
15585
15586 By shifting this to the top level EVP_CipherInit() it can be removed from
15587 all individual ciphers. If the cipher wants to handle IVs or keys
15588 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15589 flags.
15590
15591 Change lots of functions like EVP_EncryptUpdate() to now return a
15592 value: although software versions of the algorithms cannot fail
15593 any installed hardware versions can.
15594
15595 *Steve Henson*
15596
15597 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15598 this option is set, tolerate broken clients that send the negotiated
15599 protocol version number instead of the requested protocol version
15600 number.
15601
15602 *Bodo Moeller*
15603
257e9d03 15604 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15605 i.e. non-zero for export ciphersuites, zero otherwise.
15606 Previous versions had this flag inverted, inconsistent with
15607 rsa_tmp_cb (..._TMP_RSA_CB).
15608
15609 *Bodo Moeller; problem reported by Amit Chopra*
15610
15611 * Add missing DSA library text string. Work around for some IIS
15612 key files with invalid SEQUENCE encoding.
15613
15614 *Steve Henson*
15615
15616 * Add a document (doc/standards.txt) that list all kinds of standards
15617 and so on that are implemented in OpenSSL.
15618
15619 *Richard Levitte*
15620
15621 * Enhance c_rehash script. Old version would mishandle certificates
15622 with the same subject name hash and wouldn't handle CRLs at all.
15623 Added -fingerprint option to crl utility, to support new c_rehash
15624 features.
15625
15626 *Steve Henson*
15627
15628 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15629
15630 *Ulf Möller*
15631
15632 * Fix for SSL server purpose checking. Server checking was
15633 rejecting certificates which had extended key usage present
15634 but no ssl client purpose.
15635
15636 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15637
15638 * Make PKCS#12 code work with no password. The PKCS#12 spec
15639 is a little unclear about how a blank password is handled.
15640 Since the password in encoded as a BMPString with terminating
15641 double NULL a zero length password would end up as just the
15642 double NULL. However no password at all is different and is
15643 handled differently in the PKCS#12 key generation code. NS
15644 treats a blank password as zero length. MSIE treats it as no
15645 password on export: but it will try both on import. We now do
15646 the same: PKCS12_parse() tries zero length and no password if
15647 the password is set to "" or NULL (NULL is now a valid password:
15648 it wasn't before) as does the pkcs12 application.
15649
15650 *Steve Henson*
15651
ec2bfb7d 15652 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15653 perror when PEM_read_bio_X509_REQ fails, the error message must
15654 be obtained from the error queue.
15655
15656 *Bodo Moeller*
15657
15658 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15659 it in ERR_remove_state if appropriate, and change ERR_get_state
15660 accordingly to avoid race conditions (this is necessary because
15661 thread_hash is no longer constant once set).
15662
15663 *Bodo Moeller*
15664
15665 * Bugfix for linux-elf makefile.one.
15666
15667 *Ulf Möller*
15668
15669 * RSA_get_default_method() will now cause a default
15670 RSA_METHOD to be chosen if one doesn't exist already.
15671 Previously this was only set during a call to RSA_new()
15672 or RSA_new_method(NULL) meaning it was possible for
15673 RSA_get_default_method() to return NULL.
15674
15675 *Geoff Thorpe*
15676
15677 * Added native name translation to the existing DSO code
15678 that will convert (if the flag to do so is set) filenames
15679 that are sufficiently small and have no path information
15680 into a canonical native form. Eg. "blah" converted to
15681 "libblah.so" or "blah.dll" etc.
15682
15683 *Geoff Thorpe*
15684
15685 * New function ERR_error_string_n(e, buf, len) which is like
15686 ERR_error_string(e, buf), but writes at most 'len' bytes
15687 including the 0 terminator. For ERR_error_string_n, 'buf'
15688 may not be NULL.
15689
15690 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15691
15692 * CONF library reworked to become more general. A new CONF
15693 configuration file reader "class" is implemented as well as a
257e9d03
RS
15694 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15695 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15696 work in terms of the new functions. Also, a set of functions
15697 to handle the internal storage of the configuration data is
15698 provided to make it easier to write new configuration file
15699 reader "classes" (I can definitely see something reading a
257e9d03 15700 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15701 or "the configuration storage API"...
15702
15703 The new configuration file reading functions are:
15704
15705 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15706 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15707
15708 NCONF_default, NCONF_WIN32
15709
15710 NCONF_dump_fp, NCONF_dump_bio
15711
15712 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15713 NCONF_new creates a new CONF object. This works in the same way
15714 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15715 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15716 which is useful for debugging. All other functions take the same
257e9d03
RS
15717 arguments as the old `CONF_*` functions with the exception of the
15718 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15719
257e9d03 15720 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15721 the function CONF_set_default_method is provided.
15722
15723 *Richard Levitte*
15724
15725 * Add '-tls1' option to 'openssl ciphers', which was already
15726 mentioned in the documentation but had not been implemented.
15727 (This option is not yet really useful because even the additional
15728 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15729
15730 *Bodo Moeller*
15731
15732 * Initial DSO code added into libcrypto for letting OpenSSL (and
15733 OpenSSL-based applications) load shared libraries and bind to
15734 them in a portable way.
15735
15736 *Geoff Thorpe, with contributions from Richard Levitte*
15737
257e9d03 15738### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15739
15740 * Make sure _lrotl and _lrotr are only used with MSVC.
15741
15742 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15743 (the default implementation of RAND_status).
15744
15745 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15746 to '-clrext' (= clear extensions), as intended and documented.
15747 *Bodo Moeller; inconsistency pointed out by Michael Attili
15748 <attili@amaxo.com>*
15749
15750 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15751 was larger than the MD block size.
15752
15753 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15754
15755 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15756 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15757 using the passed key: if the passed key was a private key the result
15758 of X509_print(), for example, would be to print out all the private key
15759 components.
15760
15761 *Steve Henson*
15762
15763 * des_quad_cksum() byte order bug fix.
15764 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15765 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15766
15767 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15768 discouraged.
15769
15770 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15771
15772 * For easily testing in shell scripts whether some command
15773 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15774 returns with exit code 0 iff no command of the given name is available.
15775 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15776 the output goes to stdout and nothing is printed to stderr.
15777 Additional arguments are always ignored.
15778
15779 Since for each cipher there is a command of the same name,
15780 the 'no-cipher' compilation switches can be tested this way.
15781
15782 ('openssl no-XXX' is not able to detect pseudo-commands such
15783 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15784
15785 *Bodo Moeller*
15786
15787 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15788
15789 *Bodo Moeller*
15790
15791 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15792 is set; it will be thrown away anyway because each handshake creates
15793 its own key.
15794 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15795 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15796 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15797 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15798
15799 *Bodo Moeller*
15800
15801 * New s_client option -ign_eof: EOF at stdin is ignored, and
15802 'Q' and 'R' lose their special meanings (quit/renegotiate).
15803 This is part of what -quiet does; unlike -quiet, -ign_eof
15804 does not suppress any output.
15805
15806 *Richard Levitte*
15807
15808 * Add compatibility options to the purpose and trust code. The
15809 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15810 accepts a certificate or CA, this was the previous behaviour,
15811 with all the associated security issues.
15812
15813 X509_TRUST_COMPAT is the old trust behaviour: only and
15814 automatically trust self signed roots in certificate store. A
15815 new trust setting X509_TRUST_DEFAULT is used to specify that
15816 a purpose has no associated trust setting and it should instead
15817 use the value in the default purpose.
15818
15819 *Steve Henson*
15820
15821 * Fix the PKCS#8 DSA private key code so it decodes keys again
15822 and fix a memory leak.
15823
15824 *Steve Henson*
15825
15826 * In util/mkerr.pl (which implements 'make errors'), preserve
15827 reason strings from the previous version of the .c file, as
15828 the default to have only downcase letters (and digits) in
15829 automatically generated reasons codes is not always appropriate.
15830
15831 *Bodo Moeller*
15832
15833 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15834 using strerror. Previously, ERR_reason_error_string() returned
15835 library names as reason strings for SYSerr; but SYSerr is a special
15836 case where small numbers are errno values, not library numbers.
15837
15838 *Bodo Moeller*
15839
15840 * Add '-dsaparam' option to 'openssl dhparam' application. This
15841 converts DSA parameters into DH parameters. (When creating parameters,
15842 DSA_generate_parameters is used.)
15843
15844 *Bodo Moeller*
15845
15846 * Include 'length' (recommended exponent length) in C code generated
15847 by 'openssl dhparam -C'.
15848
15849 *Bodo Moeller*
15850
15851 * The second argument to set_label in perlasm was already being used
15852 so couldn't be used as a "file scope" flag. Moved to third argument
15853 which was free.
15854
15855 *Steve Henson*
15856
15857 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15858 instead of RAND_bytes for encryption IVs and salts.
15859
15860 *Bodo Moeller*
15861
15862 * Include RAND_status() into RAND_METHOD instead of implementing
15863 it only for md_rand.c Otherwise replacing the PRNG by calling
15864 RAND_set_rand_method would be impossible.
15865
15866 *Bodo Moeller*
15867
15868 * Don't let DSA_generate_key() enter an infinite loop if the random
15869 number generation fails.
15870
15871 *Bodo Moeller*
15872
15873 * New 'rand' application for creating pseudo-random output.
15874
15875 *Bodo Moeller*
15876
15877 * Added configuration support for Linux/IA64
15878
15879 *Rolf Haberrecker <rolf@suse.de>*
15880
15881 * Assembler module support for Mingw32.
15882
15883 *Ulf Möller*
15884
15885 * Shared library support for HPUX (in shlib/).
15886
15887 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15888
15889 * Shared library support for Solaris gcc.
15890
15891 *Lutz Behnke <behnke@trustcenter.de>*
15892
257e9d03 15893### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15894
15895 * PKCS7_encrypt() was adding text MIME headers twice because they
15896 were added manually and by SMIME_crlf_copy().
15897
15898 *Steve Henson*
15899
15900 * In bntest.c don't call BN_rand with zero bits argument.
15901
15902 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15903
15904 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15905 case was implemented. This caused BN_div_recp() to fail occasionally.
15906
15907 *Ulf Möller*
15908
15909 * Add an optional second argument to the set_label() in the perl
15910 assembly language builder. If this argument exists and is set
15911 to 1 it signals that the assembler should use a symbol whose
15912 scope is the entire file, not just the current function. This
15913 is needed with MASM which uses the format label:: for this scope.
15914
15915 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15916
15917 * Change the ASN1 types so they are typedefs by default. Before
15918 almost all types were #define'd to ASN1_STRING which was causing
15919 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15920 for example.
15921
15922 *Steve Henson*
15923
15924 * Change names of new functions to the new get1/get0 naming
15925 convention: After 'get1', the caller owns a reference count
257e9d03 15926 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15927 data structure without incrementing reference counters.
15928 (Some of the existing 'get' functions increment a reference
15929 counter, some don't.)
15930 Similarly, 'set1' and 'add1' functions increase reference
15931 counters or duplicate objects.
15932
15933 *Steve Henson*
15934
15935 * Allow for the possibility of temp RSA key generation failure:
15936 the code used to assume it always worked and crashed on failure.
15937
15938 *Steve Henson*
15939
15940 * Fix potential buffer overrun problem in BIO_printf().
15941 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15942 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15943
15944 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15945 RAND_egd() and RAND_status(). In the command line application,
15946 the EGD socket can be specified like a seed file using RANDFILE
15947 or -rand.
15948
15949 *Ulf Möller*
15950
15951 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15952 Some CAs (e.g. Verisign) distribute certificates in this form.
15953
15954 *Steve Henson*
15955
15956 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15957 list to exclude them. This means that no special compilation option
15958 is needed to use anonymous DH: it just needs to be included in the
15959 cipher list.
15960
15961 *Steve Henson*
15962
15963 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15964 EVP_MD_type. The old functionality is available in a new macro called
15965 EVP_MD_md(). Change code that uses it and update docs.
15966
15967 *Steve Henson*
15968
257e9d03
RS
15969 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15970 where the `void *` argument is replaced by a function pointer argument.
15971 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15972 many platforms, but is not correct. As these functions are usually
15973 called by macros defined in OpenSSL header files, most source code
15974 should work without changes.
15975
15976 *Richard Levitte*
15977
257e9d03 15978 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15979 sections with information on -D... compiler switches used for
15980 compiling the library so that applications can see them. To enable
257e9d03 15981 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15982 must be defined. E.g.,
15983 #define OPENSSL_ALGORITHM_DEFINES
15984 #include <openssl/opensslconf.h>
257e9d03 15985 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15986
15987 *Richard Levitte, Ulf and Bodo Möller*
15988
15989 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15990 record layer.
15991
15992 *Bodo Moeller*
15993
15994 * Change the 'other' type in certificate aux info to a STACK_OF
15995 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15996 the required ASN1 format: arbitrary types determined by an OID.
15997
15998 *Steve Henson*
15999
16000 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16001 argument to 'req'. This is not because the function is newer or
16002 better than others it just uses the work 'NEW' in the certificate
16003 request header lines. Some software needs this.
16004
16005 *Steve Henson*
16006
16007 * Reorganise password command line arguments: now passwords can be
16008 obtained from various sources. Delete the PEM_cb function and make
16009 it the default behaviour: i.e. if the callback is NULL and the
16010 usrdata argument is not NULL interpret it as a null terminated pass
16011 phrase. If usrdata and the callback are NULL then the pass phrase
16012 is prompted for as usual.
16013
16014 *Steve Henson*
16015
16016 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16017 the support is automatically enabled. The resulting binaries will
16018 autodetect the card and use it if present.
16019
16020 *Ben Laurie and Compaq Inc.*
16021
16022 * Work around for Netscape hang bug. This sends certificate request
16023 and server done in one record. Since this is perfectly legal in the
16024 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16025 the bugs/SSLv3 entry for more info.
16026
16027 *Steve Henson*
16028
16029 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16030
16031 *Andy Polyakov*
16032
16033 * Add -rand argument to smime and pkcs12 applications and read/write
16034 of seed file.
16035
16036 *Steve Henson*
16037
16038 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16039
16040 *Bodo Moeller*
16041
16042 * Add command line password options to the remaining applications.
16043
16044 *Steve Henson*
16045
16046 * Bug fix for BN_div_recp() for numerators with an even number of
16047 bits.
16048
16049 *Ulf Möller*
16050
16051 * More tests in bntest.c, and changed test_bn output.
16052
16053 *Ulf Möller*
16054
16055 * ./config recognizes MacOS X now.
16056
16057 *Andy Polyakov*
16058
16059 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 16060 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
16061
16062 *Ulf Möller*
16063
16064 * Add support for various broken PKCS#8 formats, and command line
16065 options to produce them.
16066
16067 *Steve Henson*
16068
16069 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16070 get temporary BIGNUMs from a BN_CTX.
16071
16072 *Ulf Möller*
16073
16074 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16075 for p == 0.
16076
16077 *Ulf Möller*
16078
257e9d03 16079 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16080 include a #define from the old name to the new. The original intent
16081 was that statically linked binaries could for example just call
16082 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16083 link with digests. This never worked because SSLeay_add_all_digests()
16084 and SSLeay_add_all_ciphers() were in the same source file so calling
16085 one would link with the other. They are now in separate source files.
16086
16087 *Steve Henson*
16088
16089 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16090
16091 *Steve Henson*
16092
16093 * Use a less unusual form of the Miller-Rabin primality test (it used
16094 a binary algorithm for exponentiation integrated into the Miller-Rabin
16095 loop, our standard modexp algorithms are faster).
16096
16097 *Bodo Moeller*
16098
16099 * Support for the EBCDIC character set completed.
16100
16101 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16102
16103 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16104 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16105
16106 *Ulf Möller*
16107
16108 * Bugfix: ssl3_send_server_key_exchange was not restartable
16109 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16110 this the server could overwrite ephemeral keys that the client
16111 has already seen).
16112
16113 *Bodo Moeller*
16114
16115 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16116 using 50 iterations of the Rabin-Miller test.
16117
16118 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16119 iterations of the Rabin-Miller test as required by the appendix
16120 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16121 As BN_is_prime_fasttest includes trial division, DSA parameter
16122 generation becomes much faster.
16123
16124 This implies a change for the callback functions in DSA_is_prime
16125 and DSA_generate_parameters: The callback function is called once
16126 for each positive witness in the Rabin-Miller test, not just
16127 occasionally in the inner loop; and the parameters to the
16128 callback function now provide an iteration count for the outer
16129 loop rather than for the current invocation of the inner loop.
16130 DSA_generate_parameters additionally can call the callback
16131 function with an 'iteration count' of -1, meaning that a
16132 candidate has passed the trial division test (when q is generated
16133 from an application-provided seed, trial division is skipped).
16134
16135 *Bodo Moeller*
16136
16137 * New function BN_is_prime_fasttest that optionally does trial
16138 division before starting the Rabin-Miller test and has
16139 an additional BN_CTX * argument (whereas BN_is_prime always
16140 has to allocate at least one BN_CTX).
16141 'callback(1, -1, cb_arg)' is called when a number has passed the
16142 trial division stage.
16143
16144 *Bodo Moeller*
16145
16146 * Fix for bug in CRL encoding. The validity dates weren't being handled
16147 as ASN1_TIME.
16148
16149 *Steve Henson*
16150
16151 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16152
16153 *Steve Henson*
16154
16155 * New function BN_pseudo_rand().
16156
16157 *Ulf Möller*
16158
16159 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16160 bignum version of BN_from_montgomery() with the working code from
16161 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16162 the comments.
16163
16164 *Ulf Möller*
16165
16166 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16167 made it impossible to use the same SSL_SESSION data structure in
16168 SSL2 clients in multiple threads.
16169
16170 *Bodo Moeller*
16171
16172 * The return value of RAND_load_file() no longer counts bytes obtained
16173 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16174 to seed the PRNG (previously an explicit byte count was required).
16175
16176 *Ulf Möller, Bodo Möller*
16177
16178 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16179 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16180
16181 *Steve Henson*
16182
16183 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16184
16185 *Ulf Möller*
16186
16187 * Retain source code compatibility for BN_prime_checks macro:
16188 BN_is_prime(..., BN_prime_checks, ...) now uses
16189 BN_prime_checks_for_size to determine the appropriate number of
16190 Rabin-Miller iterations.
16191
16192 *Ulf Möller*
16193
16194 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16195 DH_CHECK_P_NOT_SAFE_PRIME.
16196 (Check if this is true? OpenPGP calls them "strong".)
16197
16198 *Ulf Möller*
16199
16200 * Merge the functionality of "dh" and "gendh" programs into a new program
16201 "dhparam". The old programs are retained for now but will handle DH keys
16202 (instead of parameters) in future.
16203
16204 *Steve Henson*
16205
16206 * Make the ciphers, s_server and s_client programs check the return values
16207 when a new cipher list is set.
16208
16209 *Steve Henson*
16210
16211 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16212 ciphers. Before when the 56bit ciphers were enabled the sorting was
16213 wrong.
16214
16215 The syntax for the cipher sorting has been extended to support sorting by
16216 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16217 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16218
16219 Fix a bug in the cipher-command parser: when supplying a cipher command
16220 string with an "undefined" symbol (neither command nor alphanumeric
16221 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16222 an error is flagged.
16223
16224 Due to the strength-sorting extension, the code of the
16225 ssl_create_cipher_list() function was completely rearranged. I hope that
16226 the readability was also increased :-)
16227
16228 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16229
16230 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16231 for the first serial number and places 2 in the serial number file. This
16232 avoids problems when the root CA is created with serial number zero and
16233 the first user certificate has the same issuer name and serial number
16234 as the root CA.
16235
16236 *Steve Henson*
16237
16238 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16239 the new code. Add documentation for this stuff.
16240
16241 *Steve Henson*
16242
16243 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16244 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16245 structures and behave in an analogous way to the X509v3 functions:
16246 they shouldn't be called directly but wrapper functions should be used
16247 instead.
16248
16249 So we also now have some wrapper functions that call the X509at functions
16250 when passed certificate requests. (TO DO: similar things can be done with
16251 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16252 things. Some of these need some d2i or i2d and print functionality
16253 because they handle more complex structures.)
16254
16255 *Steve Henson*
16256
16257 * Add missing #ifndefs that caused missing symbols when building libssl
16258 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16259 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16260
16261 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16262
16263 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16264 has a return value which indicates the quality of the random data
16265 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16266 error queue. New function RAND_pseudo_bytes() generates output that is
16267 guaranteed to be unique but not unpredictable. RAND_add is like
16268 RAND_seed, but takes an extra argument for an entropy estimate
16269 (RAND_seed always assumes full entropy).
16270
16271 *Ulf Möller*
16272
16273 * Do more iterations of Rabin-Miller probable prime test (specifically,
16274 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16275 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16276 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16277 false-positive rate of at most 2^-80 for random input.
16278
16279 *Bodo Moeller*
16280
16281 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16282
16283 *Bodo Moeller*
16284
16285 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16286 in the 0.9.5 release), this returns the chain
16287 from an X509_CTX structure with a dup of the stack and all
16288 the X509 reference counts upped: so the stack will exist
16289 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16290 to use this.
16291
16292 Also make SSL_SESSION_print() print out the verify return
16293 code.
16294
16295 *Steve Henson*
16296
16297 * Add manpage for the pkcs12 command. Also change the default
16298 behaviour so MAC iteration counts are used unless the new
16299 -nomaciter option is used. This improves file security and
16300 only older versions of MSIE (4.0 for example) need it.
16301
16302 *Steve Henson*
16303
16304 * Honor the no-xxx Configure options when creating .DEF files.
16305
16306 *Ulf Möller*
16307
16308 * Add PKCS#10 attributes to field table: challengePassword,
16309 unstructuredName and unstructuredAddress. These are taken from
16310 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16311 international characters are used.
16312
16313 More changes to X509_ATTRIBUTE code: allow the setting of types
16314 based on strings. Remove the 'loc' parameter when adding
16315 attributes because these will be a SET OF encoding which is sorted
16316 in ASN1 order.
16317
16318 *Steve Henson*
16319
16320 * Initial changes to the 'req' utility to allow request generation
16321 automation. This will allow an application to just generate a template
16322 file containing all the field values and have req construct the
16323 request.
16324
16325 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16326 used all over the place including certificate requests and PKCS#7
16327 structures. They are currently handled manually where necessary with
16328 some primitive wrappers for PKCS#7. The new functions behave in a
16329 manner analogous to the X509 extension functions: they allow
16330 attributes to be looked up by NID and added.
16331
16332 Later something similar to the X509V3 code would be desirable to
16333 automatically handle the encoding, decoding and printing of the
16334 more complex types. The string types like challengePassword can
16335 be handled by the string table functions.
16336
16337 Also modified the multi byte string table handling. Now there is
16338 a 'global mask' which masks out certain types. The table itself
16339 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16340 is useful when for example there is only one permissible type
16341 (as in countryName) and using the mask might result in no valid
16342 types at all.
16343
16344 *Steve Henson*
16345
16346 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16347 SSL_get_peer_finished to allow applications to obtain the latest
16348 Finished messages sent to the peer or expected from the peer,
16349 respectively. (SSL_get_peer_finished is usually the Finished message
16350 actually received from the peer, otherwise the protocol will be aborted.)
16351
16352 As the Finished message are message digests of the complete handshake
16353 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16354 be used for external authentication procedures when the authentication
16355 provided by SSL/TLS is not desired or is not enough.
16356
16357 *Bodo Moeller*
16358
16359 * Enhanced support for Alpha Linux is added. Now ./config checks if
16360 the host supports BWX extension and if Compaq C is present on the
16361 $PATH. Just exploiting of the BWX extension results in 20-30%
16362 performance kick for some algorithms, e.g. DES and RC4 to mention
16363 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16364 SHA1.
16365
16366 *Andy Polyakov*
16367
16368 * Add support for MS "fast SGC". This is arguably a violation of the
16369 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16370 weak crypto and after checking the certificate is SGC a second one
16371 with strong crypto. MS SGC stops the first handshake after receiving
16372 the server certificate message and sends a second client hello. Since
16373 a server will typically do all the time consuming operations before
16374 expecting any further messages from the client (server key exchange
16375 is the most expensive) there is little difference between the two.
16376
16377 To get OpenSSL to support MS SGC we have to permit a second client
16378 hello message after we have sent server done. In addition we have to
16379 reset the MAC if we do get this second client hello.
16380
16381 *Steve Henson*
16382
16383 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16384 if a DER encoded private key is RSA or DSA traditional format. Changed
16385 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16386 format DER encoded private key. Newer code should use PKCS#8 format which
16387 has the key type encoded in the ASN1 structure. Added DER private key
16388 support to pkcs8 application.
16389
16390 *Steve Henson*
16391
16392 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16393 ciphersuites has been selected (as required by the SSL 3/TLS 1
16394 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16395 is set, we interpret this as a request to violate the specification
16396 (the worst that can happen is a handshake failure, and 'correct'
16397 behaviour would result in a handshake failure anyway).
16398
16399 *Bodo Moeller*
16400
16401 * In SSL_CTX_add_session, take into account that there might be multiple
16402 SSL_SESSION structures with the same session ID (e.g. when two threads
16403 concurrently obtain them from an external cache).
16404 The internal cache can handle only one SSL_SESSION with a given ID,
16405 so if there's a conflict, we now throw out the old one to achieve
16406 consistency.
16407
16408 *Bodo Moeller*
16409
16410 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16411 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16412 some routines that use cipher OIDs: some ciphers do not have OIDs
16413 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16414 example.
16415
16416 *Steve Henson*
16417
16418 * Simplify the trust setting structure and code. Now we just have
16419 two sequences of OIDs for trusted and rejected settings. These will
16420 typically have values the same as the extended key usage extension
16421 and any application specific purposes.
16422
16423 The trust checking code now has a default behaviour: it will just
16424 check for an object with the same NID as the passed id. Functions can
16425 be provided to override either the default behaviour or the behaviour
16426 for a given id. SSL client, server and email already have functions
16427 in place for compatibility: they check the NID and also return "trusted"
16428 if the certificate is self signed.
16429
16430 *Steve Henson*
16431
16432 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16433 traditional format into an EVP_PKEY structure.
16434
16435 *Steve Henson*
16436
16437 * Add a password callback function PEM_cb() which either prompts for
16438 a password if usr_data is NULL or otherwise assumes it is a null
16439 terminated password. Allow passwords to be passed on command line
16440 environment or config files in a few more utilities.
16441
16442 *Steve Henson*
16443
16444 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16445 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16446 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16447 Update documentation.
16448
16449 *Steve Henson*
16450
16451 * Support for ASN1 "NULL" type. This could be handled before by using
16452 ASN1_TYPE but there wasn't any function that would try to read a NULL
16453 and produce an error if it couldn't. For compatibility we also have
16454 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16455 don't allocate anything because they don't need to.
16456
16457 *Steve Henson*
16458
16459 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16460 for details.
16461
16462 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16463
16464 * Rebuild of the memory allocation routines used by OpenSSL code and
16465 possibly others as well. The purpose is to make an interface that
16466 provide hooks so anyone can build a separate set of allocation and
16467 deallocation routines to be used by OpenSSL, for example memory
16468 pool implementations, or something else, which was previously hard
16469 since Malloc(), Realloc() and Free() were defined as macros having
16470 the values malloc, realloc and free, respectively (except for Win32
16471 compilations). The same is provided for memory debugging code.
16472 OpenSSL already comes with functionality to find memory leaks, but
16473 this gives people a chance to debug other memory problems.
16474
16475 With these changes, a new set of functions and macros have appeared:
16476
16477 CRYPTO_set_mem_debug_functions() [F]
16478 CRYPTO_get_mem_debug_functions() [F]
16479 CRYPTO_dbg_set_options() [F]
16480 CRYPTO_dbg_get_options() [F]
16481 CRYPTO_malloc_debug_init() [M]
16482
16483 The memory debug functions are NULL by default, unless the library
16484 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16485 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16486 gives the standard debugging functions that come with OpenSSL) or
16487 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16488 provided by the library user) must be used. When the standard
16489 debugging functions are used, CRYPTO_dbg_set_options can be used to
16490 request additional information:
16491 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16492 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16493
16494 Also, things like CRYPTO_set_mem_functions will always give the
16495 expected result (the new set of functions is used for allocation
16496 and deallocation) at all times, regardless of platform and compiler
16497 options.
16498
16499 To finish it up, some functions that were never use in any other
16500 way than through macros have a new API and new semantic:
16501
16502 CRYPTO_dbg_malloc()
16503 CRYPTO_dbg_realloc()
16504 CRYPTO_dbg_free()
16505
16506 All macros of value have retained their old syntax.
16507
16508 *Richard Levitte and Bodo Moeller*
16509
16510 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16511 ordering of SMIMECapabilities wasn't in "strength order" and there
16512 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16513 algorithm.
16514
16515 *Steve Henson*
16516
16517 * Some ASN1 types with illegal zero length encoding (INTEGER,
16518 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16519
16520 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16521
16522 * Merge in my S/MIME library for OpenSSL. This provides a simple
16523 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16524 functionality to handle multipart/signed properly) and a utility
16525 called 'smime' to call all this stuff. This is based on code I
16526 originally wrote for Celo who have kindly allowed it to be
16527 included in OpenSSL.
16528
16529 *Steve Henson*
16530
16531 * Add variants des_set_key_checked and des_set_key_unchecked of
16532 des_set_key (aka des_key_sched). Global variable des_check_key
16533 decides which of these is called by des_set_key; this way
16534 des_check_key behaves as it always did, but applications and
16535 the library itself, which was buggy for des_check_key == 1,
16536 have a cleaner way to pick the version they need.
16537
16538 *Bodo Moeller*
16539
16540 * New function PKCS12_newpass() which changes the password of a
16541 PKCS12 structure.
16542
16543 *Steve Henson*
16544
16545 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16546 dynamic mix. In both cases the ids can be used as an index into the
16547 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16548 functions so they accept a list of the field values and the
16549 application doesn't need to directly manipulate the X509_TRUST
16550 structure.
16551
16552 *Steve Henson*
16553
16554 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16555 need initialising.
16556
16557 *Steve Henson*
16558
16559 * Modify the way the V3 extension code looks up extensions. This now
16560 works in a similar way to the object code: we have some "standard"
16561 extensions in a static table which is searched with OBJ_bsearch()
16562 and the application can add dynamic ones if needed. The file
16563 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16564 updated whenever a new extension is added to the core code and kept
16565 in ext_nid order. There is a simple program 'tabtest.c' which checks
16566 this. New extensions are not added too often so this file can readily
16567 be maintained manually.
16568
16569 There are two big advantages in doing things this way. The extensions
16570 can be looked up immediately and no longer need to be "added" using
16571 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16572 Side note: I get *lots* of email saying the extension code doesn't
16573 work because people forget to call this function.
5f8e6c50
DMSP
16574 Also no dynamic allocation is done unless new extensions are added:
16575 so if we don't add custom extensions there is no need to call
16576 X509V3_EXT_cleanup().
16577
16578 *Steve Henson*
16579
16580 * Modify enc utility's salting as follows: make salting the default. Add a
16581 magic header, so unsalted files fail gracefully instead of just decrypting
16582 to garbage. This is because not salting is a big security hole, so people
16583 should be discouraged from doing it.
16584
16585 *Ben Laurie*
16586
16587 * Fixes and enhancements to the 'x509' utility. It allowed a message
16588 digest to be passed on the command line but it only used this
16589 parameter when signing a certificate. Modified so all relevant
16590 operations are affected by the digest parameter including the
16591 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16592 DSA key was used because it didn't fix the digest.
16593
16594 *Steve Henson*
16595
16596 * Initial certificate chain verify code. Currently tests the untrusted
16597 certificates for consistency with the verify purpose (which is set
16598 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16599
16600 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16601 this is because it will reject chains with invalid extensions whereas
16602 every previous version of OpenSSL and SSLeay made no checks at all.
16603
16604 Trust code: checks the root CA for the relevant trust settings. Trust
16605 settings have an initial value consistent with the verify purpose: e.g.
16606 if the verify purpose is for SSL client use it expects the CA to be
16607 trusted for SSL client use. However the default value can be changed to
16608 permit custom trust settings: one example of this would be to only trust
16609 certificates from a specific "secure" set of CAs.
16610
16611 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16612 which should be used for version portability: especially since the
16613 verify structure is likely to change more often now.
16614
16615 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16616 to set them. If not set then assume SSL clients will verify SSL servers
16617 and vice versa.
16618
16619 Two new options to the verify program: -untrusted allows a set of
16620 untrusted certificates to be passed in and -purpose which sets the
16621 intended purpose of the certificate. If a purpose is set then the
16622 new chain verify code is used to check extension consistency.
16623
16624 *Steve Henson*
16625
16626 * Support for the authority information access extension.
16627
16628 *Steve Henson*
16629
16630 * Modify RSA and DSA PEM read routines to transparently handle
16631 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16632 public keys in a format compatible with certificate
16633 SubjectPublicKeyInfo structures. Unfortunately there were already
16634 functions called *_PublicKey_* which used various odd formats so
16635 these are retained for compatibility: however the DSA variants were
16636 never in a public release so they have been deleted. Changed dsa/rsa
16637 utilities to handle the new format: note no releases ever handled public
16638 keys so we should be OK.
16639
16640 The primary motivation for this change is to avoid the same fiasco
16641 that dogs private keys: there are several incompatible private key
16642 formats some of which are standard and some OpenSSL specific and
16643 require various evil hacks to allow partial transparent handling and
16644 even then it doesn't work with DER formats. Given the option anything
16645 other than PKCS#8 should be dumped: but the other formats have to
16646 stay in the name of compatibility.
16647
16648 With public keys and the benefit of hindsight one standard format
16649 is used which works with EVP_PKEY, RSA or DSA structures: though
16650 it clearly returns an error if you try to read the wrong kind of key.
16651
16652 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16653 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16654 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16655 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16656 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16657 reference count of the added key (they don't "swallow" the
16658 supplied key).
16659
16660 *Steve Henson*
16661
16662 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16663 CRLs would fail if the file contained no certificates or no CRLs:
16664 added a new function to read in both types and return the number
16665 read: this means that if none are read it will be an error. The
16666 DER versions of the certificate and CRL reader would always fail
16667 because it isn't possible to mix certificates and CRLs in DER format
16668 without choking one or the other routine. Changed this to just read
16669 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16670 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16671 attempting to read in certificates from NULL pointers and ignoring
16672 any errors: this is one reason why the cert and CRL reader seemed
16673 to work. It doesn't check return codes from the default certificate
16674 routines: these may well fail if the certificates aren't installed.
16675
16676 *Steve Henson*
16677
16678 * Code to support otherName option in GeneralName.
16679
16680 *Steve Henson*
16681
16682 * First update to verify code. Change the verify utility
16683 so it warns if it is passed a self signed certificate:
16684 for consistency with the normal behaviour. X509_verify
16685 has been modified to it will now verify a self signed
16686 certificate if *exactly* the same certificate appears
16687 in the store: it was previously impossible to trust a
16688 single self signed certificate. This means that:
16689 openssl verify ss.pem
16690 now gives a warning about a self signed certificate but
16691 openssl verify -CAfile ss.pem ss.pem
16692 is OK.
16693
16694 *Steve Henson*
16695
16696 * For servers, store verify_result in SSL_SESSION data structure
16697 (and add it to external session representation).
16698 This is needed when client certificate verifications fails,
16699 but an application-provided verification callback (set by
16700 SSL_CTX_set_cert_verify_callback) allows accepting the session
16701 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16702 but returns 1): When the session is reused, we have to set
16703 ssl->verify_result to the appropriate error code to avoid
16704 security holes.
16705
16706 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16707
16708 * Fix a bug in the new PKCS#7 code: it didn't consider the
16709 case in PKCS7_dataInit() where the signed PKCS7 structure
16710 didn't contain any existing data because it was being created.
16711
16712 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16713
16714 * Add a salt to the key derivation routines in enc.c. This
16715 forms the first 8 bytes of the encrypted file. Also add a
16716 -S option to allow a salt to be input on the command line.
16717
16718 *Steve Henson*
16719
16720 * New function X509_cmp(). Oddly enough there wasn't a function
16721 to compare two certificates. We do this by working out the SHA1
16722 hash and comparing that. X509_cmp() will be needed by the trust
16723 code.
16724
16725 *Steve Henson*
16726
16727 * SSL_get1_session() is like SSL_get_session(), but increments
16728 the reference count in the SSL_SESSION returned.
16729
16730 *Geoff Thorpe <geoff@eu.c2.net>*
16731
16732 * Fix for 'req': it was adding a null to request attributes.
16733 Also change the X509_LOOKUP and X509_INFO code to handle
16734 certificate auxiliary information.
16735
16736 *Steve Henson*
16737
16738 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16739 the 'enc' command.
16740
16741 *Steve Henson*
16742
16743 * Add the possibility to add extra information to the memory leak
16744 detecting output, to form tracebacks, showing from where each
16745 allocation was originated: CRYPTO_push_info("constant string") adds
16746 the string plus current file name and line number to a per-thread
16747 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16748 is like calling CYRPTO_pop_info() until the stack is empty.
16749 Also updated memory leak detection code to be multi-thread-safe.
16750
16751 *Richard Levitte*
16752
16753 * Add options -text and -noout to pkcs7 utility and delete the
16754 encryption options which never did anything. Update docs.
16755
16756 *Steve Henson*
16757
16758 * Add options to some of the utilities to allow the pass phrase
16759 to be included on either the command line (not recommended on
16760 OSes like Unix) or read from the environment. Update the
16761 manpages and fix a few bugs.
16762
16763 *Steve Henson*
16764
16765 * Add a few manpages for some of the openssl commands.
16766
16767 *Steve Henson*
16768
16769 * Fix the -revoke option in ca. It was freeing up memory twice,
16770 leaking and not finding already revoked certificates.
16771
16772 *Steve Henson*
16773
16774 * Extensive changes to support certificate auxiliary information.
16775 This involves the use of X509_CERT_AUX structure and X509_AUX
16776 functions. An X509_AUX function such as PEM_read_X509_AUX()
16777 can still read in a certificate file in the usual way but it
16778 will also read in any additional "auxiliary information". By
16779 doing things this way a fair degree of compatibility can be
16780 retained: existing certificates can have this information added
16781 using the new 'x509' options.
16782
16783 Current auxiliary information includes an "alias" and some trust
16784 settings. The trust settings will ultimately be used in enhanced
16785 certificate chain verification routines: currently a certificate
16786 can only be trusted if it is self signed and then it is trusted
16787 for all purposes.
16788
16789 *Steve Henson*
16790
257e9d03 16791 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16792 The problem was that one of the replacement routines had not been working
16793 since SSLeay releases. For now the offending routine has been replaced
16794 with non-optimised assembler. Even so, this now gives around 95%
16795 performance improvement for 1024 bit RSA signs.
16796
16797 *Mark Cox*
16798
16799 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16800 handling. Most clients have the effective key size in bits equal to
16801 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16802 A few however don't do this and instead use the size of the decrypted key
16803 to determine the RC2 key length and the AlgorithmIdentifier to determine
16804 the effective key length. In this case the effective key length can still
16805 be 40 bits but the key length can be 168 bits for example. This is fixed
16806 by manually forcing an RC2 key into the EVP_PKEY structure because the
16807 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16808 the key length and effective key length are equal.
16809
16810 *Steve Henson*
16811
16812 * Add a bunch of functions that should simplify the creation of
16813 X509_NAME structures. Now you should be able to do:
16814 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16815 and have it automatically work out the correct field type and fill in
16816 the structures. The more adventurous can try:
16817 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16818 and it will (hopefully) work out the correct multibyte encoding.
16819
16820 *Steve Henson*
16821
16822 * Change the 'req' utility to use the new field handling and multibyte
16823 copy routines. Before the DN field creation was handled in an ad hoc
16824 way in req, ca, and x509 which was rather broken and didn't support
16825 BMPStrings or UTF8Strings. Since some software doesn't implement
16826 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16827 using the dirstring_type option. See the new comment in the default
16828 openssl.cnf for more info.
16829
16830 *Steve Henson*
16831
16832 * Make crypto/rand/md_rand.c more robust:
16833 - Assure unique random numbers after fork().
16834 - Make sure that concurrent threads access the global counter and
16835 md serializably so that we never lose entropy in them
16836 or use exactly the same state in multiple threads.
16837 Access to the large state is not always serializable because
16838 the additional locking could be a performance killer, and
16839 md should be large enough anyway.
16840
16841 *Bodo Moeller*
16842
ec2bfb7d 16843 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16844 for handling the random seed file.
16845
16846 Use the random seed file in some applications that previously did not:
16847 ca,
16848 dsaparam -genkey (which also ignored its '-rand' option),
16849 s_client,
16850 s_server,
16851 x509 (when signing).
16852 Except on systems with /dev/urandom, it is crucial to have a random
16853 seed file at least for key creation, DSA signing, and for DH exchanges;
16854 for RSA signatures we could do without one.
16855
16856 gendh and gendsa (unlike genrsa) used to read only the first byte
16857 of each file listed in the '-rand' option. The function as previously
16858 found in genrsa is now in app_rand.c and is used by all programs
16859 that support '-rand'.
16860
16861 *Bodo Moeller*
16862
16863 * In RAND_write_file, use mode 0600 for creating files;
16864 don't just chmod when it may be too late.
16865
16866 *Bodo Moeller*
16867
16868 * Report an error from X509_STORE_load_locations
16869 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16870
16871 *Bill Perry*
16872
16873 * New function ASN1_mbstring_copy() this copies a string in either
16874 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16875 into an ASN1_STRING type. A mask of permissible types is passed
16876 and it chooses the "minimal" type to use or an error if not type
16877 is suitable.
16878
16879 *Steve Henson*
16880
16881 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16882 macros are retained with an `M_` prefix. Code inside the library can
16883 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16884 should *NOT* in order to be "shared library friendly".
16885
16886 *Steve Henson*
16887
16888 * Add various functions that can check a certificate's extensions
16889 to see if it usable for various purposes such as SSL client,
16890 server or S/MIME and CAs of these types. This is currently
16891 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16892 verification. Also added a -purpose flag to x509 utility to
16893 print out all the purposes.
16894
16895 *Steve Henson*
16896
16897 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16898 functions.
16899
16900 *Steve Henson*
16901
257e9d03 16902 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16903 for, obtain and decode and extension and obtain its critical flag.
16904 This allows all the necessary extension code to be handled in a
16905 single function call.
16906
16907 *Steve Henson*
16908
16909 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16910 platforms. See crypto/rc4/rc4_enc.c for further details.
16911
16912 *Andy Polyakov*
16913
16914 * New -noout option to asn1parse. This causes no output to be produced
16915 its main use is when combined with -strparse and -out to extract data
16916 from a file (which may not be in ASN.1 format).
16917
16918 *Steve Henson*
16919
16920 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16921 when producing the local key id.
16922
16923 *Richard Levitte <levitte@stacken.kth.se>*
16924
16925 * New option -dhparam in s_server. This allows a DH parameter file to be
16926 stated explicitly. If it is not stated then it tries the first server
16927 certificate file. The previous behaviour hard coded the filename
16928 "server.pem".
16929
16930 *Steve Henson*
16931
16932 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16933 a public key to be input or output. For example:
16934 openssl rsa -in key.pem -pubout -out pubkey.pem
16935 Also added necessary DSA public key functions to handle this.
16936
16937 *Steve Henson*
16938
16939 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16940 in the message. This was handled by allowing
16941 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16942
16943 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16944
16945 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16946 to the end of the strings whereas this didn't. This would cause problems
16947 if strings read with d2i_ASN1_bytes() were later modified.
16948
16949 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16950
16951 * Fix for base64 decode bug. When a base64 bio reads only one line of
16952 data and it contains EOF it will end up returning an error. This is
16953 caused by input 46 bytes long. The cause is due to the way base64
16954 BIOs find the start of base64 encoded data. They do this by trying a
16955 trial decode on each line until they find one that works. When they
16956 do a flag is set and it starts again knowing it can pass all the
16957 data directly through the decoder. Unfortunately it doesn't reset
16958 the context it uses. This means that if EOF is reached an attempt
16959 is made to pass two EOFs through the context and this causes the
16960 resulting error. This can also cause other problems as well. As is
16961 usual with these problems it takes *ages* to find and the fix is
16962 trivial: move one line.
16963
257e9d03 16964 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16965
16966 * Ugly workaround to get s_client and s_server working under Windows. The
16967 old code wouldn't work because it needed to select() on sockets and the
16968 tty (for keypresses and to see if data could be written). Win32 only
16969 supports select() on sockets so we select() with a 1s timeout on the
16970 sockets and then see if any characters are waiting to be read, if none
16971 are present then we retry, we also assume we can always write data to
16972 the tty. This isn't nice because the code then blocks until we've
16973 received a complete line of data and it is effectively polling the
16974 keyboard at 1s intervals: however it's quite a bit better than not
16975 working at all :-) A dedicated Windows application might handle this
16976 with an event loop for example.
16977
16978 *Steve Henson*
16979
16980 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16981 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16982 will be called when RSA_sign() and RSA_verify() are used. This is useful
16983 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16984 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16985 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16986 This necessitated the support of an extra signature type NID_md5_sha1
16987 for SSL signatures and modifications to the SSL library to use it instead
16988 of calling RSA_public_decrypt() and RSA_private_encrypt().
16989
16990 *Steve Henson*
16991
16992 * Add new -verify -CAfile and -CApath options to the crl program, these
16993 will lookup a CRL issuers certificate and verify the signature in a
16994 similar way to the verify program. Tidy up the crl program so it
16995 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16996 less strict. It will now permit CRL extensions even if it is not
16997 a V2 CRL: this will allow it to tolerate some broken CRLs.
16998
16999 *Steve Henson*
17000
17001 * Initialize all non-automatic variables each time one of the openssl
17002 sub-programs is started (this is necessary as they may be started
17003 multiple times from the "OpenSSL>" prompt).
17004
17005 *Lennart Bang, Bodo Moeller*
17006
17007 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17008 removing all other RSA functionality (this is what NO_RSA does). This
17009 is so (for example) those in the US can disable those operations covered
17010 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17011 key generation.
17012
17013 *Steve Henson*
17014
17015 * Non-copying interface to BIO pairs.
17016 (still largely untested)
17017
17018 *Bodo Moeller*
17019
17020 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17021 ASCII string. This was handled independently in various places before.
17022
17023 *Steve Henson*
17024
17025 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17026 UTF8 strings a character at a time.
17027
17028 *Steve Henson*
17029
17030 * Use client_version from client hello to select the protocol
17031 (s23_srvr.c) and for RSA client key exchange verification
17032 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17033
17034 *Bodo Moeller*
17035
17036 * Add various utility functions to handle SPKACs, these were previously
17037 handled by poking round in the structure internals. Added new function
17038 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17039 print, verify and generate SPKACs. Based on an original idea from
17040 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17041
17042 *Steve Henson*
17043
17044 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17045
17046 *Andy Polyakov*
17047
17048 * Allow the config file extension section to be overwritten on the
17049 command line. Based on an original idea from Massimiliano Pala
17050 <madwolf@comune.modena.it>. The new option is called -extensions
17051 and can be applied to ca, req and x509. Also -reqexts to override
17052 the request extensions in req and -crlexts to override the crl extensions
17053 in ca.
17054
17055 *Steve Henson*
17056
17057 * Add new feature to the SPKAC handling in ca. Now you can include
17058 the same field multiple times by preceding it by "XXXX." for example:
17059 1.OU="Unit name 1"
17060 2.OU="Unit name 2"
17061 this is the same syntax as used in the req config file.
17062
17063 *Steve Henson*
17064
17065 * Allow certificate extensions to be added to certificate requests. These
17066 are specified in a 'req_extensions' option of the req section of the
17067 config file. They can be printed out with the -text option to req but
17068 are otherwise ignored at present.
17069
17070 *Steve Henson*
17071
17072 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17073 data read consists of only the final block it would not decrypted because
17074 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17075 A misplaced 'break' also meant the decrypted final block might not be
17076 copied until the next read.
17077
17078 *Steve Henson*
17079
17080 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17081 a few extra parameters to the DH structure: these will be useful if
17082 for example we want the value of 'q' or implement X9.42 DH.
17083
17084 *Steve Henson*
17085
17086 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17087 provides hooks that allow the default DSA functions or functions on a
17088 "per key" basis to be replaced. This allows hardware acceleration and
17089 hardware key storage to be handled without major modification to the
17090 library. Also added low level modexp hooks and CRYPTO_EX structure and
17091 associated functions.
17092
17093 *Steve Henson*
17094
17095 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17096 as "read only": it can't be written to and the buffer it points to will
17097 not be freed. Reading from a read only BIO is much more efficient than
17098 a normal memory BIO. This was added because there are several times when
17099 an area of memory needs to be read from a BIO. The previous method was
17100 to create a memory BIO and write the data to it, this results in two
17101 copies of the data and an O(n^2) reading algorithm. There is a new
17102 function BIO_new_mem_buf() which creates a read only memory BIO from
17103 an area of memory. Also modified the PKCS#7 routines to use read only
17104 memory BIOs.
17105
17106 *Steve Henson*
17107
17108 * Bugfix: ssl23_get_client_hello did not work properly when called in
17109 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17110 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17111 but a retry condition occurred while trying to read the rest.
17112
17113 *Bodo Moeller*
17114
17115 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17116 NID_pkcs7_encrypted by default: this was wrong since this should almost
17117 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17118 the encrypted data type: this is a more sensible place to put it and it
17119 allows the PKCS#12 code to be tidied up that duplicated this
17120 functionality.
17121
17122 *Steve Henson*
17123
17124 * Changed obj_dat.pl script so it takes its input and output files on
17125 the command line. This should avoid shell escape redirection problems
17126 under Win32.
17127
17128 *Steve Henson*
17129
17130 * Initial support for certificate extension requests, these are included
17131 in things like Xenroll certificate requests. Included functions to allow
17132 extensions to be obtained and added.
17133
17134 *Steve Henson*
17135
17136 * -crlf option to s_client and s_server for sending newlines as
17137 CRLF (as required by many protocols).
17138
17139 *Bodo Moeller*
17140
257e9d03 17141### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17142
17143 * Install libRSAglue.a when OpenSSL is built with RSAref.
17144
17145 *Ralf S. Engelschall*
17146
257e9d03 17147 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17148
17149 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17150
17151 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17152 program.
17153
17154 *Steve Henson*
17155
17156 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17157 DH parameters/keys (q is lost during that conversion, but the resulting
17158 DH parameters contain its length).
17159
17160 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17161 much faster than DH_generate_parameters (which creates parameters
257e9d03 17162 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17163 much more efficient (160-bit exponentiation instead of 1024-bit
17164 exponentiation); so this provides a convenient way to support DHE
17165 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17166 utter importance to use
17167 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17168 or
17169 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17170 when such DH parameters are used, because otherwise small subgroup
17171 attacks may become possible!
17172
17173 *Bodo Moeller*
17174
17175 * Avoid memory leak in i2d_DHparams.
17176
17177 *Bodo Moeller*
17178
17179 * Allow the -k option to be used more than once in the enc program:
17180 this allows the same encrypted message to be read by multiple recipients.
17181
17182 *Steve Henson*
17183
17184 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17185 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17186 it will always use the numerical form of the OID, even if it has a short
17187 or long name.
17188
17189 *Steve Henson*
17190
17191 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17192 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17193 otherwise bn_mod_exp was called. In the case of hardware keys for example
17194 no private key components need be present and it might store extra data
17195 in the RSA structure, which cannot be accessed from bn_mod_exp.
17196 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17197 private key operations.
17198
17199 *Steve Henson*
17200
17201 * Added support for SPARC Linux.
17202
17203 *Andy Polyakov*
17204
17205 * pem_password_cb function type incompatibly changed from
17206 typedef int pem_password_cb(char *buf, int size, int rwflag);
17207 to
17208 ....(char *buf, int size, int rwflag, void *userdata);
17209 so that applications can pass data to their callbacks:
257e9d03 17210 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17211 additional void * argument, which is just handed through whenever
17212 the password callback is called.
17213
17214 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17215
17216 New function SSL_CTX_set_default_passwd_cb_userdata.
17217
17218 Compatibility note: As many C implementations push function arguments
17219 onto the stack in reverse order, the new library version is likely to
17220 interoperate with programs that have been compiled with the old
17221 pem_password_cb definition (PEM_whatever takes some data that
17222 happens to be on the stack as its last argument, and the callback
17223 just ignores this garbage); but there is no guarantee whatsoever that
17224 this will work.
17225
17226 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17227 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17228 problems not only on Windows, but also on some Unix platforms.
17229 To avoid problematic command lines, these definitions are now in an
17230 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17231 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17232
17233 *Bodo Moeller*
17234
17235 * MIPS III/IV assembler module is reimplemented.
17236
17237 *Andy Polyakov*
17238
17239 * More DES library cleanups: remove references to srand/rand and
17240 delete an unused file.
17241
17242 *Ulf Möller*
17243
17244 * Add support for the free Netwide assembler (NASM) under Win32,
17245 since not many people have MASM (ml) and it can be hard to obtain.
17246 This is currently experimental but it seems to work OK and pass all
17247 the tests. Check out INSTALL.W32 for info.
17248
17249 *Steve Henson*
17250
17251 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17252 without temporary keys kept an extra copy of the server key,
17253 and connections with temporary keys did not free everything in case
17254 of an error.
17255
17256 *Bodo Moeller*
17257
17258 * New function RSA_check_key and new openssl rsa option -check
17259 for verifying the consistency of RSA keys.
17260
17261 *Ulf Moeller, Bodo Moeller*
17262
17263 * Various changes to make Win32 compile work:
17264 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17265 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17266 comparison" warnings.
257e9d03 17267 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17268
17269 *Steve Henson*
17270
17271 * Add a debugging option to PKCS#5 v2 key generation function: when
17272 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17273 derived keys are printed to stderr.
17274
17275 *Steve Henson*
17276
17277 * Copy the flags in ASN1_STRING_dup().
17278
17279 *Roman E. Pavlov <pre@mo.msk.ru>*
17280
17281 * The x509 application mishandled signing requests containing DSA
17282 keys when the signing key was also DSA and the parameters didn't match.
17283
17284 It was supposed to omit the parameters when they matched the signing key:
17285 the verifying software was then supposed to automatically use the CA's
17286 parameters if they were absent from the end user certificate.
17287
17288 Omitting parameters is no longer recommended. The test was also
17289 the wrong way round! This was probably due to unusual behaviour in
17290 EVP_cmp_parameters() which returns 1 if the parameters match.
17291 This meant that parameters were omitted when they *didn't* match and
17292 the certificate was useless. Certificates signed with 'ca' didn't have
17293 this bug.
17294
17295 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17296
17297 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17298 The interface is as follows:
17299 Applications can use
17300 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17301 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17302 "off" is now the default.
17303 The library internally uses
17304 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17305 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17306 to disable memory-checking temporarily.
17307
17308 Some inconsistent states that previously were possible (and were
17309 even the default) are now avoided.
17310
17311 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17312 with each memory chunk allocated; this is occasionally more helpful
17313 than just having a counter.
17314
17315 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17316
17317 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17318 extensions.
17319
17320 *Bodo Moeller*
17321
17322 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17323 which largely parallels "options", but is for changing API behaviour,
17324 whereas "options" are about protocol behaviour.
17325 Initial "mode" flags are:
17326
17327 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17328 a single record has been written.
17329 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17330 retries use the same buffer location.
17331 (But all of the contents must be
17332 copied!)
17333
17334 *Bodo Moeller*
17335
17336 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17337 worked.
17338
17339 * Fix problems with no-hmac etc.
17340
17341 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17342
17343 * New functions RSA_get_default_method(), RSA_set_method() and
17344 RSA_get_method(). These allows replacement of RSA_METHODs without having
17345 to mess around with the internals of an RSA structure.
17346
17347 *Steve Henson*
17348
17349 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17350 Also really enable memory leak checks in openssl.c and in some
17351 test programs.
17352
17353 *Chad C. Mulligan, Bodo Moeller*
17354
17355 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17356 up the length of negative integers. This has now been simplified to just
17357 store the length when it is first determined and use it later, rather
17358 than trying to keep track of where data is copied and updating it to
17359 point to the end.
257e9d03 17360 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17361
17362 * Add a new function PKCS7_signatureVerify. This allows the verification
17363 of a PKCS#7 signature but with the signing certificate passed to the
17364 function itself. This contrasts with PKCS7_dataVerify which assumes the
17365 certificate is present in the PKCS#7 structure. This isn't always the
17366 case: certificates can be omitted from a PKCS#7 structure and be
17367 distributed by "out of band" means (such as a certificate database).
17368
17369 *Steve Henson*
17370
257e9d03 17371 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17372 function prototypes in pem.h, also change util/mkdef.pl to add the
17373 necessary function names.
17374
17375 *Steve Henson*
17376
17377 * mk1mf.pl (used by Windows builds) did not properly read the
17378 options set by Configure in the top level Makefile, and Configure
17379 was not even able to write more than one option correctly.
17380 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17381
17382 *Bodo Moeller*
17383
17384 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17385 file to be loaded from a BIO or FILE pointer. The BIO version will
17386 for example allow memory BIOs to contain config info.
17387
17388 *Steve Henson*
17389
17390 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17391 Whoever hopes to achieve shared-library compatibility across versions
17392 must use this, not the compile-time macro.
17393 (Exercise 0.9.4: Which is the minimum library version required by
17394 such programs?)
17395 Note: All this applies only to multi-threaded programs, others don't
17396 need locks.
17397
17398 *Bodo Moeller*
17399
17400 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17401 through a BIO pair triggered the default case, i.e.
17402 SSLerr(...,SSL_R_UNKNOWN_STATE).
17403
17404 *Bodo Moeller*
17405
17406 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17407 can use the SSL library even if none of the specific BIOs is
17408 appropriate.
17409
17410 *Bodo Moeller*
17411
17412 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17413 for the encoded length.
17414
17415 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17416
17417 * Add initial documentation of the X509V3 functions.
17418
17419 *Steve Henson*
17420
17421 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17422 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17423 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17424 secure PKCS#8 private key format with a high iteration count.
17425
17426 *Steve Henson*
17427
17428 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17429 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17430
17431 *Ralf S. Engelschall*
17432
17433 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17434 wrong with it but it was very old and did things like calling
17435 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17436 unusual formatting.
17437
17438 *Steve Henson*
17439
17440 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17441 to use the new extension code.
17442
17443 *Steve Henson*
17444
17445 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17446 with macros. This should make it easier to change their form, add extra
17447 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17448 constant.
17449
17450 *Steve Henson*
17451
17452 * Add to configuration table a new entry that can specify an alternative
17453 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17454 according to Mark Crispin <MRC@Panda.COM>.
17455
17456 *Bodo Moeller*
17457
5f8e6c50
DMSP
17458 * DES CBC did not update the IV. Weird.
17459
17460 *Ben Laurie*
17461lse
17462 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17463 Changing the behaviour of the former might break existing programs --
17464 where IV updating is needed, des_ncbc_encrypt can be used.
17465ndif
17466
17467 * When bntest is run from "make test" it drives bc to check its
17468 calculations, as well as internally checking them. If an internal check
17469 fails, it needs to cause bc to give a non-zero result or make test carries
17470 on without noticing the failure. Fixed.
17471
17472 *Ben Laurie*
17473
17474 * DES library cleanups.
17475
17476 *Ulf Möller*
17477
17478 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17479 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17480 ciphers. NOTE: although the key derivation function has been verified
17481 against some published test vectors it has not been extensively tested
17482 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17483 of v2.0.
17484
17485 *Steve Henson*
17486
17487 * Instead of "mkdir -p", which is not fully portable, use new
17488 Perl script "util/mkdir-p.pl".
17489
17490 *Bodo Moeller*
17491
17492 * Rewrite the way password based encryption (PBE) is handled. It used to
17493 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17494 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17495 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17496 the 'parameter' field of the AlgorithmIdentifier is passed to the
17497 underlying key generation function so it must do its own ASN1 parsing.
17498 This has also changed the EVP_PBE_CipherInit() function which now has a
17499 'parameter' argument instead of literal salt and iteration count values
17500 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17501
17502 *Steve Henson*
17503
17504 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17505 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17506 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17507 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17508 value was just used as a "magic string" and not used directly its
17509 value doesn't matter.
17510
17511 *Steve Henson*
17512
17513 * Introduce some semblance of const correctness to BN. Shame C doesn't
17514 support mutable.
17515
17516 *Ben Laurie*
17517
17518 * "linux-sparc64" configuration (ultrapenguin).
17519
17520 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17521 "linux-sparc" configuration.
17522
17523 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17524
17525 * config now generates no-xxx options for missing ciphers.
17526
17527 *Ulf Möller*
17528
17529 * Support the EBCDIC character set (work in progress).
17530 File ebcdic.c not yet included because it has a different license.
17531
17532 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17533
17534 * Support BS2000/OSD-POSIX.
17535
17536 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17537
257e9d03 17538 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17539
17540 *Ben Laurie*
17541
17542 * Make S/MIME samples compile (not yet tested).
17543
17544 *Ben Laurie*
17545
17546 * Additional typesafe stacks.
17547
17548 *Ben Laurie*
17549
17550 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17551
17552 *Bodo Moeller*
17553
257e9d03 17554### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17555
17556 * New configuration variant "sco5-gcc".
17557
17558 * Updated some demos.
17559
17560 *Sean O Riordain, Wade Scholine*
17561
17562 * Add missing BIO_free at exit of pkcs12 application.
17563
17564 *Wu Zhigang*
17565
17566 * Fix memory leak in conf.c.
17567
17568 *Steve Henson*
17569
17570 * Updates for Win32 to assembler version of MD5.
17571
17572 *Steve Henson*
17573
ec2bfb7d 17574 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17575 instead of using a fixed path.
17576
17577 *Bodo Moeller*
17578
17579 * SHA library changes for irix64-mips4-cc.
17580
17581 *Andy Polyakov*
17582
17583 * Improvements for VMS support.
17584
17585 *Richard Levitte*
17586
257e9d03 17587### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17588
17589 * Bignum library bug fix. IRIX 6 passes "make test" now!
17590 This also avoids the problems with SC4.2 and unpatched SC5.
17591
17592 *Andy Polyakov <appro@fy.chalmers.se>*
17593
17594 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17595 These are required because of the typesafe stack would otherwise break
17596 existing code. If old code used a structure member which used to be STACK
17597 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17598 sk_num or sk_value it would produce an error because the num, data members
17599 are not present in STACK_OF. Now it just produces a warning. sk_set
17600 replaces the old method of assigning a value to sk_value
17601 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17602 that does this will no longer work (and should use sk_set instead) but
17603 this could be regarded as a "questionable" behaviour anyway.
17604
17605 *Steve Henson*
17606
17607 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17608 correctly handle encrypted S/MIME data.
17609
17610 *Steve Henson*
17611
17612 * Change type of various DES function arguments from des_cblock
17613 (which means, in function argument declarations, pointer to char)
17614 to des_cblock * (meaning pointer to array with 8 char elements),
17615 which allows the compiler to do more typechecking; it was like
17616 that back in SSLeay, but with lots of ugly casts.
17617
17618 Introduce new type const_des_cblock.
17619
17620 *Bodo Moeller*
17621
17622 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17623 problems: find RecipientInfo structure that matches recipient certificate
17624 and initialise the ASN1 structures properly based on passed cipher.
17625
17626 *Steve Henson*
17627
17628 * Belatedly make the BN tests actually check the results.
17629
17630 *Ben Laurie*
17631
17632 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17633 to and from BNs: it was completely broken. New compilation option
17634 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17635 key elements as negative integers.
17636
17637 *Steve Henson*
17638
17639 * Reorganize and speed up MD5.
17640
17641 *Andy Polyakov <appro@fy.chalmers.se>*
17642
17643 * VMS support.
17644
17645 *Richard Levitte <richard@levitte.org>*
17646
17647 * New option -out to asn1parse to allow the parsed structure to be
17648 output to a file. This is most useful when combined with the -strparse
17649 option to examine the output of things like OCTET STRINGS.
17650
17651 *Steve Henson*
17652
17653 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17654 that `SSL_set_{accept,connect}_state` be called before
17655 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17656 in many applications because usually everything *appeared* to work as
17657 intended anyway -- now it really works as intended).
17658
17659 *Bodo Moeller*
17660
17661 * Move openssl.cnf out of lib/.
17662
17663 *Ulf Möller*
17664
257e9d03 17665 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17666 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17667 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17668
17669 *Ralf S. Engelschall*
17670
17671 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17672 handle PKCS#7 enveloped data properly.
17673
17674 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17675
17676 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17677 copying pointers. The cert_st handling is changed by this in
17678 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17679 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17680 any longer when s->cert does not give us what we need).
17681 ssl_cert_instantiate becomes obsolete by this change.
17682 As soon as we've got the new code right (possibly it already is?),
17683 we have solved a couple of bugs of the earlier code where s->cert
17684 was used as if it could not have been shared with other SSL structures.
17685
17686 Note that using the SSL API in certain dirty ways now will result
17687 in different behaviour than observed with earlier library versions:
257e9d03 17688 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17689 does not influence s as it used to.
17690
17691 In order to clean up things more thoroughly, inside SSL_SESSION
17692 we don't use CERT any longer, but a new structure SESS_CERT
17693 that holds per-session data (if available); currently, this is
17694 the peer's certificate chain and, for clients, the server's certificate
17695 and temporary key. CERT holds only those values that can have
17696 meaningful defaults in an SSL_CTX.
17697
17698 *Bodo Moeller*
17699
17700 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17701 from the internal representation. Various PKCS#7 fixes: remove some
17702 evil casts and set the enc_dig_alg field properly based on the signing
17703 key type.
17704
17705 *Steve Henson*
17706
17707 * Allow PKCS#12 password to be set from the command line or the
17708 environment. Let 'ca' get its config file name from the environment
17709 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17710 and 'x509').
17711
17712 *Steve Henson*
17713
17714 * Allow certificate policies extension to use an IA5STRING for the
17715 organization field. This is contrary to the PKIX definition but
17716 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17717 extension option.
17718
17719 *Steve Henson*
17720
17721 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17722 without disallowing inline assembler and the like for non-pedantic builds.
17723
17724 *Ben Laurie*
17725
17726 * Support Borland C++ builder.
17727
17728 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17729
17730 * Support Mingw32.
17731
17732 *Ulf Möller*
17733
17734 * SHA-1 cleanups and performance enhancements.
17735
17736 *Andy Polyakov <appro@fy.chalmers.se>*
17737
17738 * Sparc v8plus assembler for the bignum library.
17739
17740 *Andy Polyakov <appro@fy.chalmers.se>*
17741
17742 * Accept any -xxx and +xxx compiler options in Configure.
17743
17744 *Ulf Möller*
17745
17746 * Update HPUX configuration.
17747
17748 *Anonymous*
17749
257e9d03 17750 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17751
17752 *Ralf S. Engelschall*
17753
17754 * New function SSL_CTX_use_certificate_chain_file that sets the
17755 "extra_cert"s in addition to the certificate. (This makes sense
17756 only for "PEM" format files, as chains as a whole are not
17757 DER-encoded.)
17758
17759 *Bodo Moeller*
17760
17761 * Support verify_depth from the SSL API.
17762 x509_vfy.c had what can be considered an off-by-one-error:
17763 Its depth (which was not part of the external interface)
17764 was actually counting the number of certificates in a chain;
17765 now it really counts the depth.
17766
17767 *Bodo Moeller*
17768
17769 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17770 instead of X509err, which often resulted in confusing error
17771 messages since the error codes are not globally unique
17772 (e.g. an alleged error in ssl3_accept when a certificate
17773 didn't match the private key).
17774
17775 * New function SSL_CTX_set_session_id_context that allows to set a default
17776 value (so that you don't need SSL_set_session_id_context for each
17777 connection using the SSL_CTX).
17778
17779 *Bodo Moeller*
17780
17781 * OAEP decoding bug fix.
17782
17783 *Ulf Möller*
17784
17785 * Support INSTALL_PREFIX for package builders, as proposed by
17786 David Harris.
17787
17788 *Bodo Moeller*
17789
17790 * New Configure options "threads" and "no-threads". For systems
17791 where the proper compiler options are known (currently Solaris
17792 and Linux), "threads" is the default.
17793
17794 *Bodo Moeller*
17795
17796 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17797
17798 *Bodo Moeller*
17799
17800 * Install various scripts to $(OPENSSLDIR)/misc, not to
17801 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17802 such as /usr/local/bin.
17803
17804 *Bodo Moeller*
17805
17806 * "make linux-shared" to build shared libraries.
17807
17808 *Niels Poppe <niels@netbox.org>*
17809
257e9d03 17810 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17811
17812 *Ulf Möller*
17813
17814 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17815 extension adding in x509 utility.
17816
17817 *Steve Henson*
17818
17819 * Remove NOPROTO sections and error code comments.
17820
17821 *Ulf Möller*
17822
17823 * Partial rewrite of the DEF file generator to now parse the ANSI
17824 prototypes.
17825
17826 *Steve Henson*
17827
17828 * New Configure options --prefix=DIR and --openssldir=DIR.
17829
17830 *Ulf Möller*
17831
17832 * Complete rewrite of the error code script(s). It is all now handled
17833 by one script at the top level which handles error code gathering,
17834 header rewriting and C source file generation. It should be much better
17835 than the old method: it now uses a modified version of Ulf's parser to
17836 read the ANSI prototypes in all header files (thus the old K&R definitions
17837 aren't needed for error creation any more) and do a better job of
44652c16 17838 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17839 in a comment' is no longer necessary and it doesn't use .err files which
17840 have now been deleted. Also the error code call doesn't have to appear all
17841 on one line (which resulted in some large lines...).
17842
17843 *Steve Henson*
17844
257e9d03 17845 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17846
17847 *Bodo Moeller*
17848
17849 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17850 0 (which usually indicates a closed connection), but continue reading.
17851
17852 *Bodo Moeller*
17853
17854 * Fix some race conditions.
17855
17856 *Bodo Moeller*
17857
17858 * Add support for CRL distribution points extension. Add Certificate
17859 Policies and CRL distribution points documentation.
17860
17861 *Steve Henson*
17862
17863 * Move the autogenerated header file parts to crypto/opensslconf.h.
17864
17865 *Ulf Möller*
17866
17867 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17868 8 of keying material. Merlin has also confirmed interop with this fix
17869 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17870
17871 *Merlin Hughes <merlin@baltimore.ie>*
17872
17873 * Fix lots of warnings.
17874
17875 *Richard Levitte <levitte@stacken.kth.se>*
17876
17877 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17878 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17879
17880 *Richard Levitte <levitte@stacken.kth.se>*
17881
17882 * Fix problems with sizeof(long) == 8.
17883
17884 *Andy Polyakov <appro@fy.chalmers.se>*
17885
17886 * Change functions to ANSI C.
17887
17888 *Ulf Möller*
17889
17890 * Fix typos in error codes.
17891
17892 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17893
17894 * Remove defunct assembler files from Configure.
17895
17896 *Ulf Möller*
17897
17898 * SPARC v8 assembler BIGNUM implementation.
17899
17900 *Andy Polyakov <appro@fy.chalmers.se>*
17901
17902 * Support for Certificate Policies extension: both print and set.
17903 Various additions to support the r2i method this uses.
17904
17905 *Steve Henson*
17906
17907 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17908 return a const string when you are expecting an allocated buffer.
17909
17910 *Ben Laurie*
17911
17912 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17913 types DirectoryString and DisplayText.
17914
17915 *Steve Henson*
17916
17917 * Add code to allow r2i extensions to access the configuration database,
17918 add an LHASH database driver and add several ctx helper functions.
17919
17920 *Steve Henson*
17921
17922 * Fix an evil bug in bn_expand2() which caused various BN functions to
17923 fail when they extended the size of a BIGNUM.
17924
17925 *Steve Henson*
17926
17927 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17928 support typesafe stack.
17929
17930 *Steve Henson*
17931
17932 * Fix typo in SSL_[gs]et_options().
17933
17934 *Nils Frostberg <nils@medcom.se>*
17935
17936 * Delete various functions and files that belonged to the (now obsolete)
17937 old X509V3 handling code.
17938
17939 *Steve Henson*
17940
17941 * New Configure option "rsaref".
17942
17943 *Ulf Möller*
17944
17945 * Don't auto-generate pem.h.
17946
17947 *Bodo Moeller*
17948
17949 * Introduce type-safe ASN.1 SETs.
17950
17951 *Ben Laurie*
17952
17953 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17954
17955 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17956
17957 * Introduce type-safe STACKs. This will almost certainly break lots of code
17958 that links with OpenSSL (well at least cause lots of warnings), but fear
17959 not: the conversion is trivial, and it eliminates loads of evil casts. A
17960 few STACKed things have been converted already. Feel free to convert more.
17961 In the fullness of time, I'll do away with the STACK type altogether.
17962
17963 *Ben Laurie*
17964
257e9d03
RS
17965 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17966 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17967 This way one no longer has to edit the index.txt file manually for
17968 revoking a certificate. The -revoke option does the gory details now.
17969
17970 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17971
257e9d03
RS
17972 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17973 `-text` option at all and this way the `-noout -text` combination was
17974 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17975
17976 *Ralf S. Engelschall*
17977
17978 * Make sure a corresponding plain text error message exists for the
17979 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17980 verify callback function determined that a certificate was revoked.
17981
17982 *Ralf S. Engelschall*
17983
257e9d03 17984 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17985 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17986 all available ciphers including rc5, which was forgotten until now.
17987 In order to let the testing shell script know which algorithms
17988 are available, a new (up to now undocumented) command
257e9d03 17989 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17990
17991 *Bodo Moeller*
17992
17993 * Bugfix: s_client occasionally would sleep in select() when
17994 it should have checked SSL_pending() first.
17995
17996 *Bodo Moeller*
17997
17998 * New functions DSA_do_sign and DSA_do_verify to provide access to
17999 the raw DSA values prior to ASN.1 encoding.
18000
18001 *Ulf Möller*
18002
18003 * Tweaks to Configure
18004
18005 *Niels Poppe <niels@netbox.org>*
18006
18007 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18008 yet...
18009
18010 *Steve Henson*
18011
18012 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18013
18014 *Ulf Möller*
18015
18016 * New config option to avoid instructions that are illegal on the 80386.
18017 The default code is faster, but requires at least a 486.
18018
18019 *Ulf Möller*
18020
18021 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18022 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18023 same as SSL2_VERSION anyway.
18024
18025 *Bodo Moeller*
18026
18027 * New "-showcerts" option for s_client.
18028
18029 *Bodo Moeller*
18030
18031 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18032 application. Various cleanups and fixes.
18033
18034 *Steve Henson*
18035
18036 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18037 modify error routines to work internally. Add error codes and PBE init
18038 to library startup routines.
18039
18040 *Steve Henson*
18041
18042 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18043 packing functions to asn1 and evp. Changed function names and error
18044 codes along the way.
18045
18046 *Steve Henson*
18047
18048 * PKCS12 integration: and so it begins... First of several patches to
18049 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18050 objects to objects.h
18051
18052 *Steve Henson*
18053
18054 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18055 and display support for Thawte strong extranet extension.
18056
18057 *Steve Henson*
18058
18059 * Add LinuxPPC support.
18060
18061 *Jeff Dubrule <igor@pobox.org>*
18062
18063 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18064 bn_div_words in alpha.s.
18065
18066 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18067
18068 * Make sure the RSA OAEP test is skipped under -DRSAref because
18069 OAEP isn't supported when OpenSSL is built with RSAref.
18070
18071 *Ulf Moeller <ulf@fitug.de>*
18072
18073 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18074 so they no longer are missing under -DNOPROTO.
18075
18076 *Soren S. Jorvang <soren@t.dk>*
18077
257e9d03 18078### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18079
18080 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18081 doesn't work when the session is reused. Coming soon!
18082
18083 *Ben Laurie*
18084
18085 * Fix a security hole, that allows sessions to be reused in the wrong
18086 context thus bypassing client cert protection! All software that uses
18087 client certs and session caches in multiple contexts NEEDS PATCHING to
18088 allow session reuse! A fuller solution is in the works.
18089
18090 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18091
18092 * Some more source tree cleanups (removed obsolete files
18093 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18094 permission on "config" script to be executable) and a fix for the INSTALL
18095 document.
18096
18097 *Ulf Moeller <ulf@fitug.de>*
18098
18099 * Remove some legacy and erroneous uses of malloc, free instead of
18100 Malloc, Free.
18101
18102 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18103
18104 * Make rsa_oaep_test return non-zero on error.
18105
18106 *Ulf Moeller <ulf@fitug.de>*
18107
18108 * Add support for native Solaris shared libraries. Configure
18109 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18110 if someone would make that last step automatic.
18111
18112 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18113
18114 * ctx_size was not built with the right compiler during "make links". Fixed.
18115
18116 *Ben Laurie*
18117
18118 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18119 except NULL ciphers". This means the default cipher list will no longer
18120 enable NULL ciphers. They need to be specifically enabled e.g. with
18121 the string "DEFAULT:eNULL".
18122
18123 *Steve Henson*
18124
18125 * Fix to RSA private encryption routines: if p < q then it would
18126 occasionally produce an invalid result. This will only happen with
18127 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18128
18129 *Steve Henson*
18130
18131 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18132 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18133 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18134 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18135 installed as `perl`).
5f8e6c50
DMSP
18136
18137 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18138
18139 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18140
18141 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18142
18143 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18144 advapi32.lib to Win32 build and change the pem test comparison
18145 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18146 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18147 and crypto/des/ede_cbcm_enc.c.
18148
18149 *Steve Henson*
18150
18151 * DES quad checksum was broken on big-endian architectures. Fixed.
18152
18153 *Ben Laurie*
18154
18155 * Comment out two functions in bio.h that aren't implemented. Fix up the
18156 Win32 test batch file so it (might) work again. The Win32 test batch file
18157 is horrible: I feel ill....
18158
18159 *Steve Henson*
18160
18161 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18162 in e_os.h. Audit of header files to check ANSI and non ANSI
18163 sections: 10 functions were absent from non ANSI section and not exported
18164 from Windows DLLs. Fixed up libeay.num for new functions.
18165
18166 *Steve Henson*
18167
1dc1ea18 18168 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18169
18170 *Ralf S. Engelschall*
18171
18172 * Fix Win32 symbol export lists for BIO functions: Added
18173 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18174 to ms/libeay{16,32}.def.
18175
18176 *Ralf S. Engelschall*
18177
18178 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18179 fine under Unix and passes some trivial tests I've now added. But the
18180 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18181 added to make sure no one expects that this stuff really works in the
18182 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18183 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18184 openssl_bio.xs.
18185
18186 *Ralf S. Engelschall*
18187
18188 * Fix the generation of two part addresses in perl.
18189
18190 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18191
18192 * Add config entry for Linux on MIPS.
18193
18194 *John Tobey <jtobey@channel1.com>*
18195
18196 * Make links whenever Configure is run, unless we are on Windoze.
18197
18198 *Ben Laurie*
18199
18200 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18201 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18202 in CRLs.
18203
18204 *Steve Henson*
18205
18206 * Add a useful kludge to allow package maintainers to specify compiler and
18207 other platforms details on the command line without having to patch the
257e9d03
RS
18208 Configure script every time: One now can use
18209 `perl Configure <id>:<details>`,
18210 i.e. platform ids are allowed to have details appended
5f8e6c50 18211 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18212 pre-configured entry in Configure's %table under key `<id>` with value
18213 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18214 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18215 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18216 now, which overrides the FreeBSD-elf entry on-the-fly.
18217
18218 *Ralf S. Engelschall*
18219
18220 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18221
18222 *Ben Laurie*
18223
18224 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18225 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18226 OpenSSL libraries with Position Independent Code (PIC) which is needed
18227 for linking it into DSOs.
18228
18229 *Ralf S. Engelschall*
18230
18231 * Remarkably, export ciphers were totally broken and no-one had noticed!
18232 Fixed.
18233
18234 *Ben Laurie*
18235
18236 * Cleaned up the LICENSE document: The official contact for any license
18237 questions now is the OpenSSL core team under openssl-core@openssl.org.
18238 And add a paragraph about the dual-license situation to make sure people
18239 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18240 to the OpenSSL toolkit.
18241
18242 *Ralf S. Engelschall*
18243
1dc1ea18
DDO
18244 * General source tree makefile cleanups: Made `making xxx in yyy...`
18245 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18246 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18247 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18248 to speed processing and no longer clutter the display with confusing
18249 stuff. Instead only the actually done links are displayed.
18250
18251 *Ralf S. Engelschall*
18252
18253 * Permit null encryption ciphersuites, used for authentication only. It used
18254 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18255 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18256 encryption.
18257
18258 *Ben Laurie*
18259
18260 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18261 signed attributes when verifying signatures (this would break them),
18262 the detached data encoding was wrong and public keys obtained using
18263 X509_get_pubkey() weren't freed.
18264
18265 *Steve Henson*
18266
18267 * Add text documentation for the BUFFER functions. Also added a work around
18268 to a Win95 console bug. This was triggered by the password read stuff: the
18269 last character typed gets carried over to the next fread(). If you were
18270 generating a new cert request using 'req' for example then the last
18271 character of the passphrase would be CR which would then enter the first
18272 field as blank.
18273
18274 *Steve Henson*
18275
257e9d03 18276 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18277 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18278 button and can be used by applications based on OpenSSL to show the
18279 relationship to the OpenSSL project.
18280
18281 *Ralf S. Engelschall*
18282
18283 * Remove confusing variables in function signatures in files
18284 ssl/ssl_lib.c and ssl/ssl.h.
18285
18286 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18287
18288 * Don't install bss_file.c under PREFIX/include/
18289
18290 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18291
18292 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18293 functions that return function pointers and has support for NT specific
18294 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18295 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18296 unsigned to signed types: this was killing the Win32 compile.
18297
18298 *Steve Henson*
18299
18300 * Add new certificate file to stack functions,
18301 SSL_add_dir_cert_subjects_to_stack() and
18302 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18303 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18304 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18305 This means that Apache-SSL and similar packages don't have to mess around
18306 to add as many CAs as they want to the preferred list.
18307
18308 *Ben Laurie*
18309
18310 * Experiment with doxygen documentation. Currently only partially applied to
18311 ssl/ssl_lib.c.
257e9d03 18312 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18313 openssl.doxy as the configuration file.
18314
18315 *Ben Laurie*
18316
18317 * Get rid of remaining C++-style comments which strict C compilers hate.
18318
18319 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18320
18321 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18322 compiled in by default: it has problems with large keys.
18323
18324 *Steve Henson*
18325
18326 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18327 DH private keys and/or callback functions which directly correspond to
18328 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18329 is needed for applications which have to configure certificates on a
18330 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18331 (e.g. s_server).
18332 For the RSA certificate situation is makes no difference, but
18333 for the DSA certificate situation this fixes the "no shared cipher"
18334 problem where the OpenSSL cipher selection procedure failed because the
18335 temporary keys were not overtaken from the context and the API provided
18336 no way to reconfigure them.
18337 The new functions now let applications reconfigure the stuff and they
18338 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18339 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18340 non-public-API function ssl_cert_instantiate() is used as a helper
18341 function and also to reduce code redundancy inside ssl_rsa.c.
18342
18343 *Ralf S. Engelschall*
18344
18345 * Move s_server -dcert and -dkey options out of the undocumented feature
18346 area because they are useful for the DSA situation and should be
18347 recognized by the users.
18348
18349 *Ralf S. Engelschall*
18350
18351 * Fix the cipher decision scheme for export ciphers: the export bits are
18352 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18353 SSL_EXP_MASK. So, the original variable has to be used instead of the
18354 already masked variable.
18355
18356 *Richard Levitte <levitte@stacken.kth.se>*
18357
257e9d03 18358 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18359
18360 *Richard Levitte <levitte@stacken.kth.se>*
18361
18362 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18363 from `int` to `unsigned int` because it is a length and initialized by
18364 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18365
18366 *Richard Levitte <levitte@stacken.kth.se>*
18367
18368 * Don't hard-code path to Perl interpreter on shebang line of Configure
18369 script. Instead use the usual Shell->Perl transition trick.
18370
18371 *Ralf S. Engelschall*
18372
1dc1ea18 18373 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18374 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18375 -noout -modulus` as it's already the case for `openssl rsa -noout
18376 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18377 currently the public key is printed (a decision which was already done by
1dc1ea18 18378 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18379 Additionally the NO_RSA no longer completely removes the whole -modulus
18380 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18381 now, too.
18382
18383 *Ralf S. Engelschall*
18384
18385 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18386 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18387
18388 *Arne Ansper <arne@ats.cyber.ee>*
18389
18390 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18391 to be added. Now both 'req' and 'ca' can use new objects defined in the
18392 config file.
18393
18394 *Steve Henson*
18395
18396 * Add cool BIO that does syslog (or event log on NT).
18397
18398 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18399
18400 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18401 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18402 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18403 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18404
18405 *Ben Laurie*
18406
18407 * Add preliminary config info for new extension code.
18408
18409 *Steve Henson*
18410
18411 * Make RSA_NO_PADDING really use no padding.
18412
18413 *Ulf Moeller <ulf@fitug.de>*
18414
18415 * Generate errors when private/public key check is done.
18416
18417 *Ben Laurie*
18418
18419 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18420 for some CRL extensions and new objects added.
18421
18422 *Steve Henson*
18423
18424 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18425 key usage extension and fuller support for authority key id.
18426
18427 *Steve Henson*
18428
18429 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18430 padding method for RSA, which is recommended for new applications in PKCS
18431 #1 v2.0 (RFC 2437, October 1998).
18432 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18433 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18434 against Bleichbacher's attack on RSA.
18435 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18436 Ben Laurie*
5f8e6c50
DMSP
18437
18438 * Updates to the new SSL compression code
18439
18440 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18441
18442 * Fix so that the version number in the master secret, when passed
18443 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18444 (because the server will not accept higher), that the version number
18445 is 0x03,0x01, not 0x03,0x00
18446
18447 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18448
ec2bfb7d
DDO
18449 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18450 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18451 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18452
18453 *Steve Henson*
18454
18455 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18456 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18457 an example.
18458
18459 *Steve Henson*
18460
18461 * Make sure latest Perl versions don't interpret some generated C array
18462 code as Perl array code in the crypto/err/err_genc.pl script.
18463
18464 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18465
18466 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18467 not many people have the assembler. Various Win32 compilation fixes and
18468 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18469 build instructions.
18470
18471 *Steve Henson*
18472
18473 * Modify configure script 'Configure' to automatically create crypto/date.h
18474 file under Win32 and also build pem.h from pem.org. New script
18475 util/mkfiles.pl to create the MINFO file on environments that can't do a
18476 'make files': perl util/mkfiles.pl >MINFO should work.
18477
18478 *Steve Henson*
18479
18480 * Major rework of DES function declarations, in the pursuit of correctness
18481 and purity. As a result, many evil casts evaporated, and some weirdness,
18482 too. You may find this causes warnings in your code. Zapping your evil
18483 casts will probably fix them. Mostly.
18484
18485 *Ben Laurie*
18486
18487 * Fix for a typo in asn1.h. Bug fix to object creation script
18488 obj_dat.pl. It considered a zero in an object definition to mean
18489 "end of object": none of the objects in objects.h have any zeros
18490 so it wasn't spotted.
18491
18492 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18493
18494 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18495 Masking (CBCM). In the absence of test vectors, the best I have been able
18496 to do is check that the decrypt undoes the encrypt, so far. Send me test
18497 vectors if you have them.
18498
18499 *Ben Laurie*
18500
18501 * Correct calculation of key length for export ciphers (too much space was
18502 allocated for null ciphers). This has not been tested!
18503
18504 *Ben Laurie*
18505
18506 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18507 message is now correct (it understands "crypto" and "ssl" on its
18508 command line). There is also now an "update" option. This will update
18509 the util/ssleay.num and util/libeay.num files with any new functions.
18510 If you do a:
18511 perl util/mkdef.pl crypto ssl update
18512 it will update them.
18513
18514 *Steve Henson*
18515
257e9d03 18516 * Overhauled the Perl interface:
5f8e6c50
DMSP
18517 - ported BN stuff to OpenSSL's different BN library
18518 - made the perl/ source tree CVS-aware
18519 - renamed the package from SSLeay to OpenSSL (the files still contain
18520 their history because I've copied them in the repository)
18521 - removed obsolete files (the test scripts will be replaced
18522 by better Test::Harness variants in the future)
18523
18524 *Ralf S. Engelschall*
18525
18526 * First cut for a very conservative source tree cleanup:
18527 1. merge various obsolete readme texts into doc/ssleay.txt
18528 where we collect the old documents and readme texts.
18529 2. remove the first part of files where I'm already sure that we no
18530 longer need them because of three reasons: either they are just temporary
18531 files which were left by Eric or they are preserved original files where
18532 I've verified that the diff is also available in the CVS via "cvs diff
18533 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18534 the crypto/md/ stuff).
18535
18536 *Ralf S. Engelschall*
18537
18538 * More extension code. Incomplete support for subject and issuer alt
18539 name, issuer and authority key id. Change the i2v function parameters
18540 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18541 what that's for :-) Fix to ASN1 macro which messed up
18542 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18543
18544 *Steve Henson*
18545
18546 * Preliminary support for ENUMERATED type. This is largely copied from the
18547 INTEGER code.
18548
18549 *Steve Henson*
18550
18551 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18552
18553 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18554
257e9d03 18555 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18556
18557 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18558
18559 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18560 like to hear about it if this slows down other processors.
18561
18562 *Ben Laurie*
18563
18564 * Add CygWin32 platform information to Configure script.
18565
18566 *Alan Batie <batie@aahz.jf.intel.com>*
18567
257e9d03 18568 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18569
18570 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18571
18572 * New program nseq to manipulate netscape certificate sequences
18573
18574 *Steve Henson*
18575
18576 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18577 few typos.
18578
18579 *Steve Henson*
18580
18581 * Fixes to BN code. Previously the default was to define BN_RECURSION
18582 but the BN code had some problems that would cause failures when
18583 doing certificate verification and some other functions.
18584
18585 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18586
18587 * Add ASN1 and PEM code to support netscape certificate sequences.
18588
18589 *Steve Henson*
18590
18591 * Add ASN1 and PEM code to support netscape certificate sequences.
18592
18593 *Steve Henson*
18594
18595 * Add several PKIX and private extended key usage OIDs.
18596
18597 *Steve Henson*
18598
18599 * Modify the 'ca' program to handle the new extension code. Modify
18600 openssl.cnf for new extension format, add comments.
18601
18602 *Steve Henson*
18603
18604 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18605 and add a sample to openssl.cnf so req -x509 now adds appropriate
18606 CA extensions.
18607
18608 *Steve Henson*
18609
18610 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18611 error code, add initial support to X509_print() and x509 application.
18612
18613 *Steve Henson*
18614
18615 * Takes a deep breath and start adding X509 V3 extension support code. Add
18616 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18617 stuff is currently isolated and isn't even compiled yet.
18618
18619 *Steve Henson*
18620
18621 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18622 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18623 Removed the versions check from X509 routines when loading extensions:
18624 this allows certain broken certificates that don't set the version
18625 properly to be processed.
18626
18627 *Steve Henson*
18628
18629 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18630 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18631 can still be regenerated with "make depend".
18632
18633 *Ben Laurie*
18634
18635 * Spelling mistake in C version of CAST-128.
18636
18637 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18638
18639 * Changes to the error generation code. The perl script err-code.pl
18640 now reads in the old error codes and retains the old numbers, only
18641 adding new ones if necessary. It also only changes the .err files if new
18642 codes are added. The makefiles have been modified to only insert errors
18643 when needed (to avoid needlessly modifying header files). This is done
18644 by only inserting errors if the .err file is newer than the auto generated
18645 C file. To rebuild all the error codes from scratch (the old behaviour)
18646 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18647 or delete all the .err files.
18648
18649 *Steve Henson*
18650
18651 * CAST-128 was incorrectly implemented for short keys. The C version has
18652 been fixed, but is untested. The assembler versions are also fixed, but
18653 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18654 to regenerate it if needed.
18655 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18656 Hagino <itojun@kame.net>*
18657
18658 * File was opened incorrectly in randfile.c.
18659
18660 *Ulf Möller <ulf@fitug.de>*
18661
18662 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18663 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18664 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18665 al: it's just almost always a UTCTime. Note this patch adds new error
18666 codes so do a "make errors" if there are problems.
18667
18668 *Steve Henson*
18669
18670 * Correct Linux 1 recognition in config.
18671
18672 *Ulf Möller <ulf@fitug.de>*
18673
18674 * Remove pointless MD5 hash when using DSA keys in ca.
18675
18676 *Anonymous <nobody@replay.com>*
18677
18678 * Generate an error if given an empty string as a cert directory. Also
18679 generate an error if handed NULL (previously returned 0 to indicate an
18680 error, but didn't set one).
18681
18682 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18683
18684 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18685
18686 *Ben Laurie*
18687
18688 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18689 parameters. This was causing a warning which killed off the Win32 compile.
18690
18691 *Steve Henson*
18692
18693 * Remove C++ style comments from crypto/bn/bn_local.h.
18694
18695 *Neil Costigan <neil.costigan@celocom.com>*
18696
18697 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18698 based on a text string, looking up short and long names and finally
18699 "dot" format. The "dot" format stuff didn't work. Added new function
18700 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18701 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18702 OID is not part of the table.
18703
18704 *Steve Henson*
18705
18706 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18707 X509_LOOKUP_by_alias().
18708
18709 *Ben Laurie*
18710
18711 * Sort openssl functions by name.
18712
18713 *Ben Laurie*
18714
ec2bfb7d 18715 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18716 encryption from sample DSA keys (in case anyone is interested the password
18717 was "1234").
18718
18719 *Steve Henson*
18720
257e9d03 18721 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18722
18723 *Frans Heymans <fheymans@isaserver.be>*
18724
18725 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18726 NULL pointers.
18727
18728 *Anonymous <nobody@replay.com>*
18729
18730 * s_server should send the CAfile as acceptable CAs, not its own cert.
18731
18732 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18733
ec2bfb7d 18734 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18735
18736 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18737
18738 * Temp key "for export" tests were wrong in s3_srvr.c.
18739
18740 *Anonymous <nobody@replay.com>*
18741
18742 * Add prototype for temp key callback functions
18743 SSL_CTX_set_tmp_{rsa,dh}_callback().
18744
18745 *Ben Laurie*
18746
18747 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18748 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18749
18750 *Steve Henson*
18751
18752 * X509_name_add_entry() freed the wrong thing after an error.
18753
18754 *Arne Ansper <arne@ats.cyber.ee>*
18755
18756 * rsa_eay.c would attempt to free a NULL context.
18757
18758 *Arne Ansper <arne@ats.cyber.ee>*
18759
18760 * BIO_s_socket() had a broken should_retry() on Windoze.
18761
18762 *Arne Ansper <arne@ats.cyber.ee>*
18763
18764 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18765
18766 *Arne Ansper <arne@ats.cyber.ee>*
18767
18768 * Make sure the already existing X509_STORE->depth variable is initialized
18769 in X509_STORE_new(), but document the fact that this variable is still
18770 unused in the certificate verification process.
18771
18772 *Ralf S. Engelschall*
18773
ec2bfb7d 18774 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18775 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18776
18777 *Steve Henson*
18778
18779 * Fix reference counting in X509_PUBKEY_get(). This makes
18780 demos/maurice/example2.c work, amongst others, probably.
18781
18782 *Steve Henson and Ben Laurie*
18783
ec2bfb7d 18784 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18785 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18786 are no longer created. This way we have a single and consistent command
257e9d03 18787 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18788
18789 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18790
18791 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18792 BIT STRING wrapper always have zero unused bits.
18793
18794 *Steve Henson*
18795
18796 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18797
18798 *Steve Henson*
18799
18800 * Make the top-level INSTALL documentation easier to understand.
18801
18802 *Paul Sutton*
18803
18804 * Makefiles updated to exit if an error occurs in a sub-directory
18805 make (including if user presses ^C) [Paul Sutton]
18806
18807 * Make Montgomery context stuff explicit in RSA data structure.
18808
18809 *Ben Laurie*
18810
18811 * Fix build order of pem and err to allow for generated pem.h.
18812
18813 *Ben Laurie*
18814
18815 * Fix renumbering bug in X509_NAME_delete_entry().
18816
18817 *Ben Laurie*
18818
18819 * Enhanced the err-ins.pl script so it makes the error library number
18820 global and can add a library name. This is needed for external ASN1 and
18821 other error libraries.
18822
18823 *Steve Henson*
18824
18825 * Fixed sk_insert which never worked properly.
18826
18827 *Steve Henson*
18828
18829 * Fix ASN1 macros so they can handle indefinite length constructed
18830 EXPLICIT tags. Some non standard certificates use these: they can now
18831 be read in.
18832
18833 *Steve Henson*
18834
18835 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18836 into a single doc/ssleay.txt bundle. This way the information is still
18837 preserved but no longer messes up this directory. Now it's new room for
18838 the new set of documentation files.
18839
18840 *Ralf S. Engelschall*
18841
18842 * SETs were incorrectly DER encoded. This was a major pain, because they
18843 shared code with SEQUENCEs, which aren't coded the same. This means that
18844 almost everything to do with SETs or SEQUENCEs has either changed name or
18845 number of arguments.
18846
18847 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18848
18849 * Fix test data to work with the above.
18850
18851 *Ben Laurie*
18852
18853 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18854 was already fixed by Eric for 0.9.1 it seems.
18855
18856 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18857
18858 * Autodetect FreeBSD3.
18859
18860 *Ben Laurie*
18861
18862 * Fix various bugs in Configure. This affects the following platforms:
18863 nextstep
18864 ncr-scde
18865 unixware-2.0
18866 unixware-2.0-pentium
18867 sco5-cc.
18868
18869 *Ben Laurie*
18870
18871 * Eliminate generated files from CVS. Reorder tests to regenerate files
18872 before they are needed.
18873
18874 *Ben Laurie*
18875
18876 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18877
18878 *Ben Laurie*
18879
257e9d03 18880### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18881
18882 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18883 changed SSLeay to OpenSSL in version strings.
18884
18885 *Ralf S. Engelschall*
18886
18887 * Some fixups to the top-level documents.
18888
18889 *Paul Sutton*
18890
18891 * Fixed the nasty bug where rsaref.h was not found under compile-time
18892 because the symlink to include/ was missing.
18893
18894 *Ralf S. Engelschall*
18895
18896 * Incorporated the popular no-RSA/DSA-only patches
18897 which allow to compile a RSA-free SSLeay.
18898
18899 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18900
257e9d03 18901 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18902 when "ssleay" is still not found.
18903
18904 *Ralf S. Engelschall*
18905
18906 * Added more platforms to Configure: Cray T3E, HPUX 11,
18907
18908 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18909
18910 * Updated the README file.
18911
18912 *Ralf S. Engelschall*
18913
18914 * Added various .cvsignore files in the CVS repository subdirs
18915 to make a "cvs update" really silent.
18916
18917 *Ralf S. Engelschall*
18918
18919 * Recompiled the error-definition header files and added
18920 missing symbols to the Win32 linker tables.
18921
18922 *Ralf S. Engelschall*
18923
18924 * Cleaned up the top-level documents;
18925 o new files: CHANGES and LICENSE
18926 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18927 o merged COPYRIGHT into LICENSE
18928 o removed obsolete TODO file
18929 o renamed MICROSOFT to INSTALL.W32
18930
18931 *Ralf S. Engelschall*
18932
18933 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 18934 ```
5f8e6c50
DMSP
18935 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18936 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18937 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18938 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18939 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 18940 ```
5f8e6c50
DMSP
18941
18942 *Ralf S. Engelschall*
18943
18944 * Added various platform portability fixes.
18945
18946 *Mark J. Cox*
18947
18948 * The Genesis of the OpenSSL rpject:
18949 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18950 Young and Tim J. Hudson created while they were working for C2Net until
18951 summer 1998.
18952
18953 *The OpenSSL Project*
18954
257e9d03 18955### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18956
18957 * Updated a few CA certificates under certs/
18958
18959 *Eric A. Young*
18960
18961 * Changed some BIGNUM api stuff.
18962
18963 *Eric A. Young*
18964
18965 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18966 DGUX x86, Linux Alpha, etc.
18967
18968 *Eric A. Young*
18969
18970 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18971 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18972 available).
18973
18974 *Eric A. Young*
18975
18976 * Add -strparse option to asn1pars program which parses nested
18977 binary structures
18978
18979 *Dr Stephen Henson <shenson@bigfoot.com>*
18980
18981 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18982
18983 *Eric A. Young*
18984
18985 * DSA fix for "ca" program.
18986
18987 *Eric A. Young*
18988
18989 * Added "-genkey" option to "dsaparam" program.
18990
18991 *Eric A. Young*
18992
18993 * Added RIPE MD160 (rmd160) message digest.
18994
18995 *Eric A. Young*
18996
18997 * Added -a (all) option to "ssleay version" command.
18998
18999 *Eric A. Young*
19000
19001 * Added PLATFORM define which is the id given to Configure.
19002
19003 *Eric A. Young*
19004
19005 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19006
19007 *Eric A. Young*
19008
19009 * Extended the ASN.1 parser routines.
19010
19011 *Eric A. Young*
19012
19013 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19014
19015 *Eric A. Young*
19016
19017 * Added a BN_CTX to the BN library.
19018
19019 *Eric A. Young*
19020
19021 * Fixed the weak key values in DES library
19022
19023 *Eric A. Young*
19024
19025 * Changed API in EVP library for cipher aliases.
19026
19027 *Eric A. Young*
19028
19029 * Added support for RC2/64bit cipher.
19030
19031 *Eric A. Young*
19032
19033 * Converted the lhash library to the crypto/mem.c functions.
19034
19035 *Eric A. Young*
19036
19037 * Added more recognized ASN.1 object ids.
19038
19039 *Eric A. Young*
19040
19041 * Added more RSA padding checks for SSL/TLS.
19042
19043 *Eric A. Young*
19044
19045 * Added BIO proxy/filter functionality.
19046
19047 *Eric A. Young*
19048
19049 * Added extra_certs to SSL_CTX which can be used
19050 send extra CA certificates to the client in the CA cert chain sending
19051 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19052
19053 *Eric A. Young*
19054
19055 * Now Fortezza is denied in the authentication phase because
19056 this is key exchange mechanism is not supported by SSLeay at all.
19057
19058 *Eric A. Young*
19059
19060 * Additional PKCS1 checks.
19061
19062 *Eric A. Young*
19063
19064 * Support the string "TLSv1" for all TLS v1 ciphers.
19065
19066 *Eric A. Young*
19067
19068 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19069 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19070
19071 *Eric A. Young*
19072
19073 * Fixed a few memory leaks.
19074
19075 *Eric A. Young*
19076
19077 * Fixed various code and comment typos.
19078
19079 *Eric A. Young*
19080
19081 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19082 bytes sent in the client random.
19083
19084 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19085
44652c16
DMSP
19086<!-- Links -->
19087
1e13198f 19088[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19089[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19090[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19091[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19092[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19093[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19094[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19095[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19096[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19097[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19098[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19099[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19100[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19101[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19102[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19103[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19104[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19105[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19106[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19107[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19108[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19109[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19110[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19111[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19112[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19113[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19114[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19115[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19116[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19117[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19118[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19119[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19120[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19121[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19122[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19123[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19124[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19125[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19126[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19127[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19128[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19129[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19130[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19131[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19132[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19133[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19134[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19135[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19136[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19137[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19138[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19139[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19140[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19141[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19142[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19143[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19144[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19145[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19146[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19147[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19148[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19149[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19150[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19151[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19152[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19153[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19154[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19155[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19156[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19157[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19158[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19159[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19160[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19161[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19162[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19163[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19164[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19165[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19166[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19167[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19168[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19169[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19170[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19171[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19172[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19173[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19174[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19175[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19176[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19177[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19178[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19179[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19180[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19181[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19182[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19183[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19184[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19185[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19186[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19187[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19188[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19189[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19190[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19191[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19192[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19193[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19194[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19195[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19196[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19197[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19198[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19199[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19200[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19201[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19202[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19203[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19204[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19205[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19206[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19207[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19208[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19209[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19210[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19211[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19212[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19213[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19214[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19215[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19216[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19217[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19218[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19219[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19220[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19221[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19222[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19223[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19224[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19225[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19226[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19227[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19228[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19229[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19230[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19231[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19232[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19233[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19234[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19235[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19236[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19237[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19238[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19239[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19240[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19241[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19242[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19243[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19244[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19245[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19246[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19247[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19248[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19249[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655