]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Only enable KTLS if it is explicitly configured
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
2f8fca79 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 25
e454a393
SL
26 * A public key check is now performed during EVP_PKEY_derive_set_peer().
27 Previously DH was internally doing this during EVP_PKEY_derive().
28 To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This
29 may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than
30 during EVP_PKEY_derive().
31
32 *Shane Lontis*
33
0cfbc828
TM
34 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
35 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
36 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
37 are deprecated. They are not invoked by the OpenSSL library anymore and
38 are replaced by direct checks of the key operation against the key type
39 when the operation is initialized.
40
41 *Tomáš Mráz*
42
2db5834c
MC
43 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
44 more key types including RSA, DSA, ED25519, X25519, ED448 and X448.
45 Previously (in 1.1.1) they would return -2. For key types that do not have
46 parameters then EVP_PKEY_param_check() will always return 1.
47
48 * The output from numerous "printing" functions such as X509_signature_print(),
49 X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been
50 amended such that there may be cosmetic differences between the output
51 observed in 1.1.1 and 3.0. This also applies to the "-text" output from the
52 x509 and crl applications.
53
54 *David von Oheimb*
55
f70863d9
VD
56 * Windows thread synchronization uses read/write primitives (SRWLock) when
57 supported by the OS, otherwise CriticalSection continues to be used.
58
59 *Vincent Drake*
60
a30823c8
SL
61 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
62 work on read only BIO source/sinks that do not support these functions.
63 This allows piping or redirection of a file BIO using stdin to be buffered
64 into memory. This is used internally in OSSL_DECODER_from_bio().
65
66 *Shane Lontis*
67
f74f416b
MC
68 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
69 this function would return one of the values OSSL_STORE_INFO_NAME,
70 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
71 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
72 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
73 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
74 using this function should be amended to handle the changed return value.
75
76 *Richard Levitte*
77
6b937ae3 78 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 79 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 80 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
81 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
82 contains more than one certificate identifier: This means that all
83 certificates referenced there MUST be part of the validation chain.
84
85 *David von Oheimb*
86
c7d4d032
MC
87 * The implementation of the EVP ciphers CAST5-ECB, CAST5-CBC, CAST5-OFB,
88 CAST5-CFB, BF-ECB, BF-CBC, BF-OFB, BF-CFB, IDEA-ECB, IDEC-CBC, IDEA-OFB,
89 IDEA-CFB, SEED-ECB, SEED-CBC, SEED-OFB, SEED-CFB, RC2-ECB, RC2-CBC,
90 RC2-40-CBC, RC2-64-CBC, RC2-OFB, RC2-CFB, RC4, RC4-40, RC4-HMAC-MD5, RC5-ECB,
91 RC5-CBC, RC5-OFB, RC5-CFB, DESX-CBC, DES-ECB, DES-CBC, DES-OFB, DES-CFB,
92 DES-CFB1 and DES-CFB8 have been moved to the legacy provider. Applications
93 using the EVP APIs to access these ciphers should instead use more modern
94 ciphers. If that is not possible then these applications should ensure that
95 the legacy provider has been loaded. This can be achieved either
96 programmatically or via configuration. See the provider(7) man page for
97 further details.
98
99 *Matt Caswell*
100
101 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
102 RIPEMD-160 have been moved to the legacy provider. Applications using the
103 EVP APIs to access these digests should instead use more modern digests. If
104 that is not possible then these applications should ensure that the legacy
105 provider has been loaded. This can be achieved either programmatically or via
106 configuration. See the provider(7) man page for further details.
107
108 *Matt Caswell*
109
896dcda1
DB
110 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
111 provided key.
8e53d94d 112
896dcda1
DB
113 *Dmitry Belyavskiy*
114
115 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
116 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
117 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
118 well as the similarly named "get1" functions behave slightly differently in
119 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
120 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
121 provider. Calling these functions will only return a handle on the internal
122 key where the EVP_PKEY was constructed using this key in the first place, for
123 example using a function or macro such as EVP_PKEY_assign_RSA(),
124 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
125 then these functions now return a cached copy of the key. Changes to
126 the internal provider key that take place after the first time the cached key
127 is accessed will not be reflected back in the cached copy. Similarly any
7bc0fdd3 128 changes made to the cached copy by application code will not be reflected
cc57dc96
MC
129 back in the internal provider key.
130
7bc0fdd3
MC
131 For the above reasons the keys returned from these functions should typically
132 be treated as read-only. To emphasise this the value returned from
896dcda1 133 EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
7bc0fdd3
MC
134 EVP_PKEY_get0_EC_KEY() and EVP_PKEY_get0_DH() has been made const. This may
135 break some existing code. Applications broken by this change should be
136 modified. The preferred solution is to refactor the code to avoid the use of
137 these deprecated functions. Failing this the code should be modified to use a
138 const pointer instead. The EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(),
139 EVP_PKEY_get1_EC_KEY() and EVP_PKEY_get1_DH() functions continue to return a
140 non-const pointer to enable them to be "freed". However they should also be
141 treated as read-only.
142
cc57dc96
MC
143 *Matt Caswell*
144
8e53d94d
MC
145 * A number of functions handling low level keys or engines were deprecated
146 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
147 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
148 EVP_PKEY_get0_siphash(). Applications using engines should instead use
149 providers. Applications getting or setting low level keys in an EVP_PKEY
150 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
151 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
152
153 *Matt Caswell*
154
76e48c9d
TM
155 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
156 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
157 and require returning octet ptr parameters from providers that
158 would like to support them which complicates provider implementations.
44652c16 159
76e48c9d
TM
160 *Tomáš Mráz*
161
162 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
12631540
P
163 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
164 RAND_set_rand_method(). Provider based random number generators should
165 be used instead via EVP_RAND(3).
166
167 *Paul Dale*
8e53d94d 168
76e48c9d 169 * The SRP APIs have been deprecated. The old APIs do not work via providers,
13888e79
MC
170 and there is no EVP interface to them. Unfortunately there is no replacement
171 for these APIs at this time.
172
173 *Matt Caswell*
174
7dd5a00f
P
175 * Add a compile time option to prevent the caching of provider fetched
176 algorithms. This is enabled by including the no-cached-fetch option
177 at configuration time.
178
179 *Paul Dale*
76e48c9d 180
762970bd
TM
181 * The default algorithms for pkcs12 creation with the PKCS12_create() function
182 were changed to more modern PBKDF2 and AES based algorithms. The default
183 MAC iteration count was changed to PKCS12_DEFAULT_ITER to make it equal
184 with the password-based encryption iteration count. The default digest
185 algorithm for the MAC computation was changed to SHA-256. The pkcs12
186 application now supports -legacy option that restores the previous
187 default algorithms to support interoperability with legacy systems.
188
189 *Tomáš Mráz and Sahana Prasad*
190
f3ccfc76
TM
191 * The openssl speed command does not use low-level API calls anymore. This
192 implies some of the performance numbers might not be fully comparable
193 with the previous releases due to higher overhead. This applies
194 particularly to measuring performance on smaller data chunks.
195
196 *Tomáš Mráz*
197
c781eb1c
AM
198 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
199 capable processors.
200
201 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
202
a763ca11
MC
203 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
204 Typically if OpenSSL has no EC or DH algorithms then it cannot support
205 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
206 through providers. Therefore third party providers may supply group
207 implementations even where there are no built-in ones. Attempting to create
208 TLS connections in such a build without also disabling TLSv1.3 at run time or
209 using third party provider groups may result in handshake failures. TLSv1.3
210 can be disabled at compile time using the "no-tls1_3" Configure option.
211
212 *Matt Caswell*
213
7ff9fdd4
RS
214 * The undocumented function X509_certificate_type() has been deprecated;
215 applications can use X509_get0_pubkey() and X509_get0_signature() to
216 get the same information.
217
218 *Rich Salz*
219
4d2a6159
TM
220 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
221 functions. They are identical to BN_rand() and BN_rand_range()
222 respectively.
223
224 *Tomáš Mráz*
225
b0aae913
RS
226 * Removed RSA padding mode for SSLv23 (which was only used for
227 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
228 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
229 `rsautl` command.
230
231 *Rich Salz*
232
c27e7922
TM
233 * Deprecated the obsolete X9.31 RSA key generation related functions
234 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
235 BN_X931_generate_prime_ex().
236
66194839 237 *Tomáš Mráz*
c27e7922 238
93b39c85
TM
239 * The default key generation method for the regular 2-prime RSA keys was
240 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
241 Conditions Based on Auxiliary Probable Primes). This method is slower
242 than the original method.
243
244 *Shane Lontis*
245
246 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
247 They are replaced with the BN_check_prime() function that avoids possible
248 misuse and always uses at least 64 rounds of the Miller-Rabin
249 primality test. At least 64 rounds of the Miller-Rabin test are now also
250 used for all prime generation, including RSA key generation.
251 This increases key generation time, especially for larger keys.
252
253 *Kurt Roeckx*
254
255 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
256 as they are not useful with non-deprecated functions.
257
258 *Rich Salz*
259
cddbcf02 260 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d
RS
261 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
262 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
263 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
264 were used to collect all necessary data to form a HTTP request, and to
265 perform the HTTP transfer with that request. With OpenSSL 3.0, the
266 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
267 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
268 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
9e6f30e6 269 OSSL_HTTP_REQ_CTX_set1_req(), OSSL_HTTP_REQ_CTX_nbio(),
83b6dc8d
RS
270 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
271 OSSL_HTTP_REQ_CTX_set_max_response_length().
272
273 *Rich Salz and Richard Levitte*
274
7932982b
DDO
275 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
276
277 *David von Oheimb*
278
9e49aff2
NT
279 * Validation of SM2 keys has been separated from the validation of regular EC
280 keys, allowing to improve the SM2 validation process to reject loaded private
281 keys that are not conforming to the SM2 ISO standard.
282 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
283 correctly rejected.
284
285 *Nicola Tuveri*
286
ed37336b
NT
287 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
288 switches: a validation failure triggers an early exit, returning a failure
289 exit status to the parent process.
290
291 *Nicola Tuveri*
292
1c47539a
OH
293 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
294 to ignore unknown ciphers.
295
296 *Otto Hollmann*
297
ec2bfb7d
DDO
298 * The `-cipher-commands` and `-digest-commands` options
299 of the command line utility `list` have been deprecated.
300 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
301
302 *Dmitry Belyavskiy*
303
5b5eea4b
SL
304 * All of the low level EC_KEY functions have been deprecated including:
305
306 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
307 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
308 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
309 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
310 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
311 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
312 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
313 EC_KEY_METHOD_get_verify,
314 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
315 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
316 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
317 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
318 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
319 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
320 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
321 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
322 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
323 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
324 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
325 Applications that need to implement an EC_KEY_METHOD need to consider
326 implementation of the functionality in a special provider.
327 For replacement of the functions manipulating the EC_KEY objects
328 see the EVP_PKEY-EC(7) manual page.
329
330 Additionally functions that read and write EC_KEY objects such as
331 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
332 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
333 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
334 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
335 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
336 have also been deprecated. Applications should instead use the
337 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
338
339 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
340 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
341 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
342 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
343 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
344
66194839 345 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 346
f5a46ed7
RL
347 * Deprecated all the libcrypto and libssl error string loading
348 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
349 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
350 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
351 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
352 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
353 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
354 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
355 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
356 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
357 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
358
359 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
360 now loads error strings automatically.
361
362 *Richard Levitte*
363
1b2a55ff
MC
364 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
365 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
366 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
367 are to be used by servers requiring ephemeral DH keys. Instead applications
368 should consider using the built-in DH parameters that are available by
369 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
370 necessary then applications can use the alternative functions
371 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
372 replacement for the "callback" functions. The callback was originally useful
373 in order to have different parameters for export and non-export ciphersuites.
374 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
375 functions should be replaced by one of the other methods described above.
376
377 *Matt Caswell*
378
ec2bfb7d 379 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
380
381 *Paul Dale*
382
ec2bfb7d 383 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 384 were removed.
1696b890
RS
385
386 *Rich Salz*
387
8ea761bf
SL
388 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
389 The algorithms are:
390 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
391 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
392 The inverse ciphers use AES decryption for wrapping, and
393 AES encryption for unwrapping.
394
395 *Shane Lontis*
396
0a737e16
MC
397 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
398 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
399 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
400 OpenSSL 3.0 these are replaced by the more generic functions
401 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
402 The old versions have been converted to deprecated macros that just call the
403 new functions.
404
405 *Matt Caswell*
406
372e72b1
MC
407 * The security callback, which can be customised by application code, supports
408 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
409 in the "other" parameter. In most places this is what is passed. All these
410 places occur server side. However there was one client side call of this
411 security operation and it passed a DH object instead. This is incorrect
412 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
413 of the other locations. Therefore this client side call has been changed to
414 pass an EVP_PKEY instead.
415
416 *Matt Caswell*
417
db554ae1
JM
418 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
419 interface. Their functionality remains unchanged.
420
421 *Jordan Montgomery*
422
f4bd5105
P
423 * Added new option for 'openssl list', '-providers', which will display the
424 list of loaded providers, their names, version and status. It optionally
425 displays their gettable parameters.
426
427 *Paul Dale*
428
14711fff
RL
429 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
430 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
431 type is internally recognised so the workaround is no longer needed.
432
433 Functionality is still retained as it is, but will only work with
434 EVP_PKEYs with a legacy internal key.
435
436 *Richard Levitte*
437
ec2bfb7d
DDO
438 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
439 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 440
441 *Jeremy Walch*
442
31605414
MC
443 * Changed all "STACK" functions to be macros instead of inline functions. Macro
444 parameters are still checked for type safety at compile time via helper
445 inline functions.
446
447 *Matt Caswell*
448
7d615e21
P
449 * Remove the RAND_DRBG API
450
451 The RAND_DRBG API did not fit well into the new provider concept as
452 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
453 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
454 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 455 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
456
457 Adding a compatibility layer to continue supporting the RAND_DRBG API as
458 a legacy API for a regular deprecation period turned out to come at the
459 price of complicating the new provider API unnecessarily. Since the
460 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
461 to drop it entirely.
462
463 *Paul Dale and Matthias St. Pierre*
464
ec2bfb7d 465 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
466 as well as actual hostnames.
467
468 *David Woodhouse*
469
77174598
VD
470 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
471 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
472 conversely, silently ignore DTLS protocol version bounds when configuring
473 TLS-based contexts. The commands can be repeated to set bounds of both
474 types. The same applies with the corresponding "min_protocol" and
475 "max_protocol" command-line switches, in case some application uses both TLS
476 and DTLS.
477
478 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 479 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
480 attempts to apply bounds to these protocol versions would result in an
481 error. Now only the "version-flexible" SSL_CTX instances are subject to
482 limits in configuration files in command-line options.
483
484 *Viktor Dukhovni*
485
8dab4de5
RL
486 * Deprecated the `ENGINE` API. Engines should be replaced with providers
487 going forward.
488
489 *Paul Dale*
490
491 * Reworked the recorded ERR codes to make better space for system errors.
492 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
493 given code is a system error (true) or an OpenSSL error (false).
494
495 *Richard Levitte*
496
497 * Reworked the test perl framework to better allow parallel testing.
498
499 *Nicola Tuveri and David von Oheimb*
500
7cc355c2
SL
501 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
502 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
503
504 *Shane Lontis*
505
16b0e0fc
RL
506 * 'Configure' has been changed to figure out the configuration target if
507 none is given on the command line. Consequently, the 'config' script is
508 now only a mere wrapper. All documentation is changed to only mention
509 'Configure'.
510
511 *Rich Salz and Richard Levitte*
512
b4250010
DMSP
513 * Added a library context `OSSL_LIB_CTX` that applications as well as
514 other libraries can use to form a separate context within which
515 libcrypto operations are performed.
3bd65f9b
RL
516
517 There are two ways this can be used:
518
519 - Directly, by passing a library context to functions that take
520 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
521 fetching functions.
522 - Indirectly, by creating a new library context and then assigning
b4250010 523 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 524
b4250010
DMSP
525 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
526 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
527 NULL to indicate that the default library context should be used.
528
529 Library code that changes the default library context using
b4250010 530 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
531 second call before returning to the caller.
532
b4250010
DMSP
533 _(Note: the library context was initially called `OPENSSL_CTX` and
534 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
535
3bd65f9b
RL
536 *Richard Levitte*
537
11d3235e
TM
538 * Handshake now fails if Extended Master Secret extension is dropped
539 on renegotiation.
540
66194839 541 *Tomáš Mráz*
11d3235e 542
ec2bfb7d
DDO
543 * Dropped interactive mode from the `openssl` program. From now on,
544 running it without arguments is equivalent to `openssl help`.
eca47139
RL
545
546 *Richard Levitte*
547
ec2bfb7d
DDO
548 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
549 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
550 While the old function names have been retained for backward compatibility
551 they should not be used in new developments
552 because their return values are confusing: Unlike other `_cmp()` functions
553 they do not return 0 in case their arguments are equal.
554
555 *David von Oheimb*
556
ec2bfb7d
DDO
557 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
558 `EC_GROUP_get_field_type()`.
23ccae80
BB
559
560 *Billy Bob Brumley*
561
562 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
563 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
564 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
565 Applications should rely on the library automatically assigning a suitable
566 EC_METHOD internally upon EC_GROUP construction.
567
568 *Billy Bob Brumley*
569
570 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
571 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
572 assigned internally without application intervention.
573 Users of EC_GROUP_new() should switch to a different suitable constructor.
574
575 *Billy Bob Brumley*
576
9e3c510b
F
577 * Add CAdES-BES signature verification support, mostly derived
578 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
579
580 *Filipe Raimundo da Silva*
581
582 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
583
584 *Antonio Iacono*
585
34347512
JZ
586 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
587 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose
588 is to support encryption and decryption of a digital envelope that is both
589 authenticated and encrypted using AES GCM mode.
590
591 *Jakub Zelenka*
592
c2f2db9b
BB
593 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
594 functions are not widely used and now OpenSSL automatically perform this
595 conversion when needed.
6b4eb933 596
c2f2db9b
BB
597 *Billy Bob Brumley*
598
599 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
600 EC_KEY_precompute_mult(). These functions are not widely used and
601 applications should instead switch to named curves which OpenSSL has
602 hardcoded lookup tables for.
603
604 *Billy Bob Brumley*
6b4eb933 605
4fcd15c1
BB
606 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
607 should instead use the L<EC_POINT_mul(3)> function.
608
609 *Billy Bob Brumley*
610
885a2a39 611 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
612 that are not applicable to the new provider model. Applications should
613 instead use EVP_default_properties_is_fips_enabled() and
614 EVP_default_properties_enable_fips().
615
616 *Shane Lontis*
617
09b90e0e
DB
618 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
619 is set, an unexpected EOF is ignored, it pretends a close notify was received
620 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
621
622 *Dmitry Belyavskiy*
623
07caec83
BB
624 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
625 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
626 used and applications should instead use the
627 L<EC_POINT_set_affine_coordinates(3)> and
628 L<EC_POINT_get_affine_coordinates(3)> functions.
629
630 *Billy Bob Brumley*
631
be19d3ca
P
632 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
633 arrays to be more easily constructed via a series of utility functions.
634 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
635 the various push functions and finally convert to a passable OSSL_PARAM
636 array using OSSL_PARAM_BLD_to_param().
637
ccb8f0c8 638 *Paul Dale*
be19d3ca 639
aba03ae5
KR
640 * The security strength of SHA1 and MD5 based signatures in TLS has been
641 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
642 working at the default security level of 1 and instead requires security
643 level 0. The security level can be changed either using the cipher string
0966aee5
MC
644 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`. This also means
645 that where the signature algorithms extension is missing from a ClientHello
646 then the handshake will fail in TLS 1.2 at security level 1. This is because,
647 although this extension is optional, failing to provide one means that
648 OpenSSL will fallback to a default set of signature algorithms. This default
649 set requires the availability of SHA1.
aba03ae5
KR
650
651 *Kurt Roeckx*
652
8243d8d1
RL
653 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
654 contain a provider side internal key.
655
656 *Richard Levitte*
657
ccb8f0c8 658 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 659 They are old functions that we don't use, and that you could disable with
ccb8f0c8 660 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
661
662 *Richard Levitte*
c50604eb 663
036cbb6b 664 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
665 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
666 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
667
668 *David von Oheimb*
669
1dc1ea18 670 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
671 have been converted to Markdown with the goal to produce documents
672 which not only look pretty when viewed online in the browser, but
673 remain well readable inside a plain text editor.
674
675 To achieve this goal, a 'minimalistic' Markdown style has been applied
676 which avoids formatting elements that interfere too much with the
677 reading flow in the text file. For example, it
678
679 * avoids [ATX headings][] and uses [setext headings][] instead
680 (which works for `<h1>` and `<h2>` headings only).
681 * avoids [inline links][] and uses [reference links][] instead.
682 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
683
684 [ATX headings]: https://github.github.com/gfm/#atx-headings
685 [setext headings]: https://github.github.com/gfm/#setext-headings
686 [inline links]: https://github.github.com/gfm/#inline-link
687 [reference links]: https://github.github.com/gfm/#reference-link
688 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
689 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
690
691 *Matthias St. Pierre*
692
44652c16
DMSP
693 * The test suite is changed to preserve results of each test recipe.
694 A new directory test-runs/ with subdirectories named like the
695 test recipes are created in the build tree for this purpose.
696
697 *Richard Levitte*
698
e7774c28 699 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 700 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 701 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 702
8d9a4d83 703 *David von Oheimb, Martin Peylo*
e7774c28 704
ec2bfb7d
DDO
705 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
706 The legacy OCSP-focused and only partly documented API is retained for
707 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
708
709 *David von Oheimb*
710
16c6534b
DDO
711 * Added `util/check-format.pl`, a tool for checking adherence to the
712 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
713 The checks performed are incomplete and yield some false positives.
714 Still the tool should be useful for detecting most typical glitches.
715
716 *David von Oheimb*
717
ec2bfb7d 718 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 719 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 720 after `connect()` failures.
59131529
DDO
721
722 *David von Oheimb*
723
44652c16
DMSP
724 * All of the low level RSA functions have been deprecated including:
725
588d5d01
P
726 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
727 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
728 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
729 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
730 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
731 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
732 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
733 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
734 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
735 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
736 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
737 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
738 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
739 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
740 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
741 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
742 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
743 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
744 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
745 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
746 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
747 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
748 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
749 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
750 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
751 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
752 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
753 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
754
755 Use of these low level functions has been informally discouraged for a long
756 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
757 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
758 L<EVP_PKEY_decrypt(3)>.
759
760 *Paul Dale*
761
762 * X509 certificates signed using SHA1 are no longer allowed at security
763 level 1 and above.
764 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
765 using the cipher string with `@SECLEVEL`, or calling
766 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
767 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
768 lowered first.
769 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
770 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
771 options of the commands.
44652c16
DMSP
772
773 *Kurt Roeckx*
774
775 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
776 modified to use PKEY APIs. These commands are now in maintenance mode
777 and no new features will be added to them.
778
779 *Paul Dale*
780
781 * The command line utility rsautl has been deprecated.
782 Instead use the pkeyutl program.
783
784 *Paul Dale*
785
786 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
787 APIs. They now write PKCS#8 keys by default. These commands are now in
788 maintenance mode and no new features will be added to them.
44652c16
DMSP
789
790 *Paul Dale*
791
792 * All of the low level DH functions have been deprecated including:
793
588d5d01 794 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
795 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
796 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
797 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
798 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
799 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
800 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
801 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
802 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
803 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
804 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
805 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
806 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
807
808 Use of these low level functions has been informally discouraged for a long
809 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
810 and L<EVP_PKEY_derive(3)>.
811
59d7ad07
MC
812 Additionally functions that read and write DH objects such as d2i_DHparams,
813 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
814 functions have also been deprecated. Applications should instead use the
815 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
816
817 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
818 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
819 `EVP_PKEY_set1_DH()` are also deprecated.
820 Applications should instead either read or write an
821 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
8e53d94d 822 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
823
824 *Paul Dale and Matt Caswell*
44652c16
DMSP
825
826 * All of the low level DSA functions have been deprecated including:
827
ea780814
P
828 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
829 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
830 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
831 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
832 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
833 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
834 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
835 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
836 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
837 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
838 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
839 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
840 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
841 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
842 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
843 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
844 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
845
846 Use of these low level functions has been informally discouraged for a long
847 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
848 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
849
cc57dc96 850 Finaly functions that assign or obtain DSA objects from an EVP_PKEY such as
8e53d94d
MC
851 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
852 `EVP_PKEY_set1_DSA()` are also deprecated.
853 Applications should instead either read or write an
cc57dc96
MC
854 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
855 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
8e53d94d 856
44652c16
DMSP
857 *Paul Dale*
858
859 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
860 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
861 This means that applications don't have to look at the curve NID and
862 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
ec2bfb7d 863 However, they still can, that `EVP_PKEY_set_alias_type()` call acts as
44652c16
DMSP
864 a no-op when the EVP_PKEY is already of the given type.
865
866 Parameter and key generation is also reworked to make it possible
867 to generate EVP_PKEY_SM2 parameters and keys without having to go
868 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
869 However, code that does the latter will still work as before.
870
871 *Richard Levitte*
872
873 * Deprecated low level ECDH and ECDSA functions. These include:
874
875 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
876 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
877 ECDSA_size.
878
879 Use of these low level functions has been informally discouraged for a long
880 time. Instead applications should use the EVP_PKEY_derive(3),
881 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
882
883 *Paul Dale*
884
44652c16
DMSP
885 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
886 and EVP_PKEY_decrypt() instead.
887 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
888 and EVP_PKEY_encrypt() instead.
889
890 *Richard Levitte*
891
892 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
893 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
894 a new formulation to include all the things it can be used for,
895 as well as words of caution.
896
897 *Richard Levitte*
898
899 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
900 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
901
902 *Paul Dale*
903
904 * All of the low level HMAC functions have been deprecated including:
905
906 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
907 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
908 and HMAC_CTX_get_md.
909
910 Use of these low level functions has been informally discouraged for a long
865adf97
MC
911 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
912 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
913 and L<EVP_MAC_final(3)>.
914
915 *Paul Dale*
916
917 * Over two thousand fixes were made to the documentation, including:
918 - Common options (such as -rand/-writerand, TLS version control, etc)
919 were refactored and point to newly-enhanced descriptions in openssl.pod.
920 - Added style conformance for all options (with help from Richard Levitte),
921 documented all reported missing options, added a CI build to check
922 that all options are documented and that no unimplemented options
923 are documented.
924 - Documented some internals, such as all use of environment variables.
925 - Addressed all internal broken L<> references.
926
927 *Rich Salz*
928
929 * All of the low level CMAC functions have been deprecated including:
930
931 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
932 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
933
934 Use of these low level functions has been informally discouraged for a long
865adf97
MC
935 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
936 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
937 and L<EVP_MAC_final(3)>.
938
939 *Paul Dale*
940
941 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
942 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
943 These include:
944
945 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
946 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
947 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
948 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
949 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
950 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
951 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
952 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
953 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
954 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
955
956 Use of these low level functions has been informally discouraged
957 for a long time. Applications should use the EVP_DigestInit_ex(3),
958 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
959
960 *Paul Dale*
961
257e9d03 962 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
963 set of functions. The documentation mentioned negative values for some
964 errors, but this was never the case, so the mention of negative values
965 was removed.
966
967 Code that followed the documentation and thereby check with something
968 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
969
970 *Richard Levitte*
971
972 * All of the low level cipher functions have been deprecated including:
973
974 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
975 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
976 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
977 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
978 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
979 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
980 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
981 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
982 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
983 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
984 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
985 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
986 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
987 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
988 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
989 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
990 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
991 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
992 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
993 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
994 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
995 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
996 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
997 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
998 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
999 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
1000 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
1001 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
1002 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
1003
1004 Use of these low level functions has been informally discouraged for
1005 a long time. Applications should use the high level EVP APIs, e.g.
1006 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
1007 equivalently named decrypt functions instead.
1008
1009 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
1010
1011 * Removed include/openssl/opensslconf.h.in and replaced it with
1012 include/openssl/configuration.h.in, which differs in not including
1013 <openssl/macros.h>. A short header include/openssl/opensslconf.h
1014 was added to include both.
44652c16 1015
5f8e6c50
DMSP
1016 This allows internal hacks where one might need to modify the set
1017 of configured macros, for example this if deprecated symbols are
1018 still supposed to be available internally:
44652c16 1019
5f8e6c50 1020 #include <openssl/configuration.h>
44652c16 1021
5f8e6c50
DMSP
1022 #undef OPENSSL_NO_DEPRECATED
1023 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1024
5f8e6c50 1025 #include <openssl/macros.h>
44652c16 1026
5f8e6c50
DMSP
1027 This should not be used by applications that use the exported
1028 symbols, as that will lead to linking errors.
44652c16 1029
5f8e6c50
DMSP
1030 *Richard Levitte*
1031
44652c16
DMSP
1032 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1033 used in exponentiation with 512-bit moduli. No EC algorithms are
1034 affected. Analysis suggests that attacks against 2-prime RSA1024,
1035 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1036 difficult to perform and are not believed likely. Attacks against DH512
1037 are considered just feasible. However, for an attack the target would
1038 have to re-use the DH512 private key, which is not recommended anyway.
1039 Also applications directly using the low level API BN_mod_exp may be
1040 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1041 ([CVE-2019-1551])
44652c16
DMSP
1042
1043 *Andy Polyakov*
5f8e6c50 1044
44652c16
DMSP
1045 * Most memory-debug features have been deprecated, and the functionality
1046 replaced with no-ops.
5f8e6c50 1047
44652c16 1048 *Rich Salz*
257e9d03 1049
31605414 1050 * Added documentation for the STACK API.
257e9d03 1051
852c2ed2 1052 *Rich Salz*
5f8e6c50 1053
ece9304c
RL
1054 * Introduced a new method type and API, OSSL_ENCODER, to
1055 represent generic encoders. An implementation is expected to
1056 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
1057 as an algorithm name for an asymmetric key) into forms given by
1058 implementation properties.
1059
ece9304c 1060 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
1061 calls to functions like EVP_PKEY_print_private(),
1062 PEM_write_bio_PrivateKey() and similar.
1063
ece9304c 1064 Encoders are specified in such a way that they can be made to
5f8e6c50 1065 directly handle the provider side portion of an object, if this
ece9304c 1066 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
1067 itself, but can also be made to handle objects in parametrized
1068 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 1069 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
1070
1071 *Richard Levitte*
1072
1073 * Added a .pragma directive to the syntax of configuration files, to
1074 allow varying behavior in a supported and predictable manner.
1075 Currently added pragma:
1076
1077 .pragma dollarid:on
1078
1079 This allows dollar signs to be a keyword character unless it's
1080 followed by a opening brace or parenthesis. This is useful for
1081 platforms where dollar signs are commonly used in names, such as
1082 volume names and system directory names on VMS.
1083
1084 *Richard Levitte*
1085
1086 * Added functionality to create an EVP_PKEY from user data. This
1087 is effectively the same as creating a RSA, DH or DSA object and
1088 then assigning them to an EVP_PKEY, but directly using algorithm
1089 agnostic EVP functions. A benefit is that this should be future
1090 proof for public key algorithms to come.
1091
1092 *Richard Levitte*
536454e5 1093
5f8e6c50
DMSP
1094 * Change the interpretation of the '--api' configuration option to
1095 mean that this is a desired API compatibility level with no
1096 further meaning. The previous interpretation, that this would
1097 also mean to remove all deprecated symbols up to and including
1098 the given version, no requires that 'no-deprecated' is also used
1099 in the configuration.
1100
1101 When building applications, the desired API compatibility level
1102 can be set with the OPENSSL_API_COMPAT macro like before. For
1103 API compatibility version below 3.0, the old style numerical
1104 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1105 For version 3.0 and on, the value is expected to be the decimal
1106 value calculated from the major and minor version like this:
38c65481 1107
5f8e6c50 1108 MAJOR * 10000 + MINOR * 100
38c65481 1109
5f8e6c50 1110 Examples:
ea8c77a5 1111
5f8e6c50
DMSP
1112 -DOPENSSL_API_COMPAT=30000 For 3.0
1113 -DOPENSSL_API_COMPAT=30200 For 3.2
1114
1115 To hide declarations that are deprecated up to and including the
1116 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1117 given when building the application as well.
390c5795 1118
5f8e6c50 1119 *Richard Levitte*
e5641d7f 1120
5f8e6c50
DMSP
1121 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1122 access to certificate and CRL stores via URIs and OSSL_STORE
1123 loaders.
e5641d7f 1124
5f8e6c50 1125 This adds the following functions:
3ddc06f0 1126
5f8e6c50
DMSP
1127 - X509_LOOKUP_store()
1128 - X509_STORE_load_file()
1129 - X509_STORE_load_path()
1130 - X509_STORE_load_store()
1131 - SSL_add_store_cert_subjects_to_stack()
1132 - SSL_CTX_set_default_verify_store()
1133 - SSL_CTX_load_verify_file()
1134 - SSL_CTX_load_verify_dir()
1135 - SSL_CTX_load_verify_store()
e66cb363 1136
5f8e6c50 1137 *Richard Levitte*
732d31be 1138
5f8e6c50
DMSP
1139 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1140 The presence of this system service is determined at run-time.
223c59ea 1141
5f8e6c50 1142 *Richard Levitte*
173350bc 1143
5f8e6c50
DMSP
1144 * Added functionality to create an EVP_PKEY context based on data
1145 for methods from providers. This takes an algorithm name and a
1146 property query string and simply stores them, with the intent
1147 that any operation that uses this context will use those strings
1148 to fetch the needed methods implicitly, thereby making the port
1149 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1150
5f8e6c50 1151 *Richard Levitte*
3d63b396 1152
5f8e6c50
DMSP
1153 * The undocumented function NCONF_WIN32() has been deprecated; for
1154 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1155
5f8e6c50 1156 *Rich Salz*
ba64ae6c 1157
5f8e6c50
DMSP
1158 * Introduced the new functions EVP_DigestSignInit_ex() and
1159 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1160 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1161 pages for further details.
0e0c6821 1162
5f8e6c50 1163 *Matt Caswell*
e6f418bc 1164
5f8e6c50
DMSP
1165 * Over two thousand fixes were made to the documentation, including:
1166 adding missing command flags, better style conformance, documentation
1167 of internals, etc.
3d63b396 1168
5f8e6c50 1169 *Rich Salz, Richard Levitte*
3d63b396 1170
5f8e6c50
DMSP
1171 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1172 X25519, X448, Ed25519 and Ed448.
a25f33d2 1173
5f8e6c50 1174 *Patrick Steuer*
17716680 1175
5f8e6c50
DMSP
1176 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1177 the first value.
0e4bc563 1178
5f8e6c50 1179 *Jon Spillett*
e30dd20c 1180
ec2bfb7d
DDO
1181 * Deprecated the public definition of `ERR_STATE` as well as the function
1182 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1183 opaque type.
c05353c5 1184
5f8e6c50 1185 *Richard Levitte*
d741ccad 1186
5f8e6c50
DMSP
1187 * Added ERR functionality to give callers access to the stored function
1188 names that have replaced the older function code based functions.
aaf35f11 1189
af2f14ac
RL
1190 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1191 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1192 ERR_peek_error_all() and ERR_peek_last_error_all().
1193
1194 These functions have become deprecated: ERR_get_error_line(),
1195 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1196 ERR_peek_last_error_line_data() and ERR_func_error_string().
1197
1198 Users are recommended to use ERR_get_error_all(), or to pick information
1199 with ERR_peek functions and finish off with getting the error code by using
1200 ERR_get_error().
aaf35f11 1201
5f8e6c50 1202 *Richard Levitte*
3ff55e96 1203
5f8e6c50
DMSP
1204 * Extended testing to be verbose for failing tests only. The make variables
1205 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1206
5f8e6c50
DMSP
1207 $ make VF=1 test # Unix
1208 $ mms /macro=(VF=1) test ! OpenVMS
1209 $ nmake VF=1 test # Windows
77202a85 1210
5f8e6c50 1211 *Richard Levitte*
57f39cc8 1212
b9fbacaa
DDO
1213 * Added the `-copy_extensions` option to the `x509` command for use with
1214 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1215 all extensions in the request are copied to the certificate or vice versa.
1216
1217 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1218
1219 * Added the `-copy_extensions` option to the `req` command for use with
1220 `-x509`. When given with the `copy` or `copyall` argument,
1221 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1222
1223 *David von Oheimb*
1224
b9fbacaa
DDO
1225 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1226 they generate are by default RFC 5280 compliant in the following sense:
1227 There is a subjectKeyIdentifier extension with a hash value of the public key
1228 and for not self-signed certs there is an authorityKeyIdentifier extension
1229 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1230 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1231 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1232
1233 *David von Oheimb*
1234
1235 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1236 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1237 (which may be done by using the CLI option `-x509_strict`):
1238 * The basicConstraints of CA certificates must be marked critical.
1239 * CA certificates must explicitly include the keyUsage extension.
1240 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1241 * The issuer name of any certificate must not be empty.
1242 * The subject name of CA certs, certs with keyUsage crlSign,
1243 and certs without subjectAlternativeName must not be empty.
1244 * If a subjectAlternativeName extension is given it must not be empty.
1245 * The signatureAlgorithm field and the cert signature must be consistent.
1246 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1247 must not be marked critical.
1248 * The authorityKeyIdentifier must be given for X.509v3 certs
1249 unless they are self-signed.
1250 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1251
1252 *David von Oheimb*
1253
ec2bfb7d 1254 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1255 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1256
66194839 1257 *Tomáš Mráz*
0e071fbc 1258
5f8e6c50 1259 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1260 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1261 or calling `EC_GROUP_new_from_ecpkparameters()`/
1262 `EC_GROUP_new_from_ecparameters()`.
1263 This prevents bypass of security hardening and performance gains,
1264 especially for curves with specialized EC_METHODs.
1265 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1266 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1267 internally a "named" EC_GROUP is used for computation.
480af99e 1268
5f8e6c50 1269 *Nicola Tuveri*
480af99e 1270
5f8e6c50
DMSP
1271 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1272 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1273 NULL. After this change, only the cofactor parameter can be NULL. It also
1274 does some minimal sanity checks on the passed order.
d8dc8538 1275 ([CVE-2019-1547])
bab53405 1276
5f8e6c50 1277 *Billy Bob Brumley*
31636a3e 1278
5f8e6c50
DMSP
1279 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1280 An attack is simple, if the first CMS_recipientInfo is valid but the
1281 second CMS_recipientInfo is chosen ciphertext. If the second
1282 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1283 encryption key will be replaced by garbage, and the message cannot be
1284 decoded, but if the RSA decryption fails, the correct encryption key is
1285 used and the recipient will not notice the attack.
1286 As a work around for this potential attack the length of the decrypted
1287 key must be equal to the cipher default key length, in case the
1288 certifiate is not given and all recipientInfo are tried out.
1289 The old behaviour can be re-enabled in the CMS code by setting the
1290 CMS_DEBUG_DECRYPT flag.
60aee6ce 1291
5f8e6c50 1292 *Bernd Edlinger*
31636a3e 1293
5f8e6c50
DMSP
1294 * Early start up entropy quality from the DEVRANDOM seed source has been
1295 improved for older Linux systems. The RAND subsystem will wait for
1296 /dev/random to be producing output before seeding from /dev/urandom.
1297 The seeded state is stored for future library initialisations using
1298 a system global shared memory segment. The shared memory identifier
1299 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1300 the desired value. The default identifier is 114.
31636a3e 1301
5f8e6c50 1302 *Paul Dale*
7a762197 1303
5f8e6c50
DMSP
1304 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1305 when primes for RSA keys are computed.
1306 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1307 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1308 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1309 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1310 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1311
5f8e6c50 1312 *Bernd Edlinger*
28b6d502 1313
5f8e6c50
DMSP
1314 * Correct the extended master secret constant on EBCDIC systems. Without this
1315 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1316 negotiate EMS will fail. Unfortunately this also means that TLS connections
1317 between EBCDIC systems with this fix, and EBCDIC systems without this
1318 fix will fail if they negotiate EMS.
d5bbead4 1319
5f8e6c50 1320 *Matt Caswell*
837f2fc7 1321
5f8e6c50
DMSP
1322 * Changed the library initialisation so that the config file is now loaded
1323 by default. This was already the case for libssl. It now occurs for both
1324 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1325 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1326
5f8e6c50 1327 *Matt Caswell*
480af99e 1328
ec2bfb7d
DDO
1329 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1330 where the former acts as a replacement for `ERR_put_error()`, and the
1331 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1332 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1333 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1334 `BIO_snprintf()`.
e65bcbce 1335
5f8e6c50 1336 *Richard Levitte*
db99c525 1337
ec2bfb7d 1338 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1339 to check if a named provider is loaded and available. When called, it
1340 will also activate all fallback providers if such are still present.
db99c525 1341
5f8e6c50 1342 *Richard Levitte*
db99c525 1343
5f8e6c50 1344 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1345
5f8e6c50 1346 *Bernd Edlinger*
f8d6be3f 1347
5f8e6c50
DMSP
1348 * Changed DH parameters to generate the order q subgroup instead of 2q.
1349 Previously generated DH parameters are still accepted by DH_check
1350 but DH_generate_key works around that by clearing bit 0 of the
1351 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1352
5f8e6c50 1353 *Bernd Edlinger*
f8d6be3f 1354
5f8e6c50 1355 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1356
5f8e6c50 1357 *Paul Dale*
f8d6be3f 1358
257e9d03 1359 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1360 deprecated.
1a489c9a 1361
5f8e6c50 1362 *Rich Salz*
8528128b 1363
5f8e6c50
DMSP
1364 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1365 algorithms. An implementation of a key exchange algorithm can be obtained
1366 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1367 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1368 the older EVP_PKEY_derive_init() function. See the man pages for the new
1369 functions for further details.
8228fd89 1370
5f8e6c50 1371 *Matt Caswell*
adb92d56 1372
5f8e6c50 1373 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1374
5f8e6c50 1375 *Matt Caswell*
adb92d56 1376
5f8e6c50
DMSP
1377 * Removed the function names from error messages and deprecated the
1378 xxx_F_xxx define's.
6bf79e30 1379
5f8e6c50 1380 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1381
5f8e6c50 1382 *Rich Salz*
94fd382f 1383
5f8e6c50
DMSP
1384 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1385 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1386 Also removed "export var as function" capability; we do not export
1387 variables, only functions.
e194fe8f 1388
5f8e6c50 1389 *Rich Salz*
40a70628 1390
5f8e6c50
DMSP
1391 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1392 an error and 1 indicating success. In previous versions of OpenSSL this
1393 was a void type. If a key was set longer than the maximum possible this
1394 would crash.
c2c2e7a4 1395
5f8e6c50 1396 *Matt Caswell*
c2c2e7a4 1397
5f8e6c50 1398 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1399
5f8e6c50 1400 *Paul Yang*
d357be38 1401
ec2bfb7d 1402 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1403
66194839 1404 *Tomáš Mráz*
0ebfcc8f 1405
5f8e6c50
DMSP
1406 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1407 This checks that the salt length is at least 128 bits, the derived key
1408 length is at least 112 bits, and that the iteration count is at least 1000.
1409 For backwards compatibility these checks are disabled by default in the
1410 default provider, but are enabled by default in the fips provider.
1411 To enable or disable these checks use the control
1412 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1413
5f8e6c50 1414 *Shane Lontis*
1ad2ecb6 1415
5f8e6c50
DMSP
1416 * Default cipher lists/suites are now available via a function, the
1417 #defines are deprecated.
bd3576d2 1418
5f8e6c50 1419 *Todd Short*
b64f8256 1420
5f8e6c50
DMSP
1421 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1422 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1423 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1424
5f8e6c50 1425 *Kenji Mouri*
47339f61 1426
5f8e6c50 1427 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1428
5f8e6c50 1429 *Richard Levitte*
6d311938 1430
5f8e6c50 1431 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1432
5f8e6c50 1433 *Shane Lontis*
22a4f969 1434
5f8e6c50 1435 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1436
5f8e6c50 1437 *Shane Lontis*
e778802f 1438
5f8e6c50
DMSP
1439 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1440 as default directories. Also added the command 'openssl info'
1441 for scripting purposes.
1d48dd00 1442
5f8e6c50 1443 *Richard Levitte*
28a98809 1444
5f8e6c50
DMSP
1445 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1446 deprecated. These undocumented functions were never integrated into the EVP
1447 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1448 Bi-directional IGE mode. These modes were never formally standardised and
1449 usage of these functions is believed to be very small. In particular
1450 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1451 is ever used. The security implications are believed to be minimal, but
1452 this issue was never fixed for backwards compatibility reasons. New code
1453 should not use these modes.
8f7de4f0 1454
5f8e6c50 1455 *Matt Caswell*
5fbe91d8 1456
5f8e6c50 1457 * Add prediction resistance to the DRBG reseeding process.
9263e882 1458
5f8e6c50 1459 *Paul Dale*
f73e07cf 1460
5f8e6c50
DMSP
1461 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1462 mandated by IEEE Std 1619-2018.
f9a25931 1463
5f8e6c50 1464 *Paul Dale*
2f0cd195 1465
5f8e6c50 1466 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1467 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1468 checksum programs. This aims to preserve backward compatibility.
268c2102 1469
5f8e6c50 1470 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1471
5f8e6c50
DMSP
1472 * Removed the heartbeat message in DTLS feature, as it has very
1473 little usage and doesn't seem to fulfill a valuable purpose.
1474 The configuration option is now deprecated.
c7ac31e2 1475
5f8e6c50 1476 *Richard Levitte*
9d892e28 1477
5f8e6c50
DMSP
1478 * Changed the output of 'openssl {digestname} < file' to display the
1479 digest name in its output.
9d892e28 1480
5f8e6c50 1481 *Richard Levitte*
ee13f9b1 1482
5f8e6c50
DMSP
1483 * Added a new generic trace API which provides support for enabling
1484 instrumentation through trace output. This feature is mainly intended
1485 as an aid for developers and is disabled by default. To utilize it,
1486 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1487
5f8e6c50
DMSP
1488 If the tracing API is enabled, the application can activate trace output
1489 by registering BIOs as trace channels for a number of tracing and debugging
1490 categories.
b5e406f7 1491
ec2bfb7d 1492 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1493 available via environment variables defined by the user, and serves as
1494 one possible example on how to use this functionality.
cb0f35d7 1495
5f8e6c50 1496 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1497
5f8e6c50
DMSP
1498 * Added build tests for C++. These are generated files that only do one
1499 thing, to include one public OpenSSL head file each. This tests that
1500 the public header files can be usefully included in a C++ application.
cdbb8c2f 1501
5f8e6c50
DMSP
1502 This test isn't enabled by default. It can be enabled with the option
1503 'enable-buildtest-c++'.
06d5b162 1504
5f8e6c50 1505 *Richard Levitte*
c35f549e 1506
5f8e6c50 1507 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1508
5f8e6c50 1509 *Shane Lontis*
79e259e3 1510
5f8e6c50 1511 * Add KMAC to EVP_MAC.
56ee3117 1512
5f8e6c50 1513 *Shane Lontis*
6063b27b 1514
5f8e6c50
DMSP
1515 * Added property based algorithm implementation selection framework to
1516 the core.
6063b27b 1517
5f8e6c50 1518 *Paul Dale*
6063b27b 1519
5f8e6c50
DMSP
1520 * Added SCA hardening for modular field inversion in EC_GROUP through
1521 a new dedicated field_inv() pointer in EC_METHOD.
1522 This also addresses a leakage affecting conversions from projective
1523 to affine coordinates.
792a9002 1524
5f8e6c50 1525 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1526
5f8e6c50
DMSP
1527 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1528 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1529 those algorithms that were already supported through the EVP_PKEY API
1530 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1531 and scrypt are now wrappers that call EVP_KDF.
792a9002 1532
5f8e6c50 1533 *David Makepeace*
ce72df1c 1534
5f8e6c50 1535 * Build devcrypto engine as a dynamic engine.
4098e89c 1536
5f8e6c50 1537 *Eneas U de Queiroz*
4098e89c 1538
5f8e6c50 1539 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1540
5f8e6c50 1541 *Antoine Salon*
5dcdcd47 1542
5f8e6c50
DMSP
1543 * Fix a bug in the computation of the endpoint-pair shared secret used
1544 by DTLS over SCTP. This breaks interoperability with older versions
1545 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1546 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1547 interoperability with such broken implementations. However, enabling
1548 this switch breaks interoperability with correct implementations.
ae82b46f 1549
5f8e6c50
DMSP
1550 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1551 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1552
5f8e6c50 1553 *Bernd Edlinger*
8d7ed6ff 1554
5f8e6c50 1555 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1556
5f8e6c50 1557 *Richard Levitte*
9ce5db45 1558
18fdebf1 1559 * Changed the license to the Apache License v2.0.
7f111b8b 1560
5f8e6c50 1561 *Richard Levitte*
651d0aff 1562
5f8e6c50 1563 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1564
5f8e6c50
DMSP
1565 - Major releases (indicated by incrementing the MAJOR release number)
1566 may introduce incompatible API/ABI changes.
1567 - Minor releases (indicated by incrementing the MINOR release number)
1568 may introduce new features but retain API/ABI compatibility.
1569 - Patch releases (indicated by incrementing the PATCH number)
1570 are intended for bug fixes and other improvements of existing
1571 features only (like improving performance or adding documentation)
1572 and retain API/ABI compatibility.
13e91dd3 1573
5f8e6c50 1574 *Richard Levitte*
13e91dd3 1575
5f8e6c50 1576 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1577
5f8e6c50 1578 *Todd Short*
651d0aff 1579
5f8e6c50
DMSP
1580 * Remove the 'dist' target and add a tarball building script. The
1581 'dist' target has fallen out of use, and it shouldn't be
1582 necessary to configure just to create a source distribution.
651d0aff 1583
5f8e6c50 1584 *Richard Levitte*
651d0aff 1585
5f8e6c50
DMSP
1586 * Recreate the OS390-Unix config target. It no longer relies on a
1587 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1588
5f8e6c50 1589 *Richard Levitte*
651d0aff 1590
5f8e6c50
DMSP
1591 * Instead of having the source directories listed in Configure, add
1592 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1593 look into.
651d0aff 1594
5f8e6c50 1595 *Richard Levitte*
7f111b8b 1596
5f8e6c50 1597 * Add GMAC to EVP_MAC.
1b24cca9 1598
5f8e6c50 1599 *Paul Dale*
651d0aff 1600
5f8e6c50 1601 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1602
5f8e6c50 1603 *Richard Levitte*
651d0aff 1604
5f8e6c50
DMSP
1605 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1606 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1607 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1608 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1609
5f8e6c50 1610 *Richard Levitte*
651d0aff 1611
5f8e6c50
DMSP
1612 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1613 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1614
5f8e6c50 1615 *Antoine Salon*
651d0aff 1616
5f8e6c50
DMSP
1617 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1618 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1619 are retained for backwards compatibility.
651d0aff 1620
5f8e6c50 1621 *Antoine Salon*
651d0aff 1622
5f8e6c50
DMSP
1623 * AES-XTS mode now enforces that its two keys are different to mitigate
1624 the attacked described in "Efficient Instantiations of Tweakable
1625 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1626 Details of this attack can be obtained from:
257e9d03 1627 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1628
5f8e6c50 1629 *Paul Dale*
651d0aff 1630
5f8e6c50
DMSP
1631 * Rename the object files, i.e. give them other names than in previous
1632 versions. Their names now include the name of the final product, as
1633 well as its type mnemonic (bin, lib, shlib).
651d0aff 1634
5f8e6c50 1635 *Richard Levitte*
651d0aff 1636
5f8e6c50
DMSP
1637 * Added new option for 'openssl list', '-objects', which will display the
1638 list of built in objects, i.e. OIDs with names.
651d0aff 1639
5f8e6c50 1640 *Richard Levitte*
651d0aff 1641
64713cb1
CN
1642 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1643 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1644 be set explicitly.
1645
1646 *Chris Novakovic*
1647
5f8e6c50
DMSP
1648 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1649 improves application performance by removing data copies and providing
1650 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1651
5f8e6c50 1652 *Boris Pismenny*
651d0aff 1653
163b8016
ME
1654 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1655 option is set, openssl cleanses (zeroize) plaintext bytes from
1656 internal buffers after delivering them to the application. Note,
1657 the application is still responsible for cleansing other copies
1658 (e.g.: data received by SSL_read(3)).
1659
1660 *Martin Elshuber*
1661
fc0aae73
DDO
1662 * `PKCS12_parse` now maintains the order of the parsed certificates
1663 when outputting them via `*ca` (rather than reversing it).
1664
1665 *David von Oheimb*
1666
9750b4d3
RB
1667 * Deprecated pthread fork support methods. These were unused so no
1668 replacement is required.
1669
1670 - OPENSSL_fork_prepare()
1671 - OPENSSL_fork_parent()
1672 - OPENSSL_fork_child()
1673
1674 *Randall S. Becker*
1675
44652c16
DMSP
1676OpenSSL 1.1.1
1677-------------
1678
c913dbd7 1679### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1680
468d9d55
MC
1681 * Fixed a problem with verifying a certificate chain when using the
1682 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1683 the certificates present in a certificate chain. It is not set by default.
1684
1685 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1686 the chain that have explicitly encoded elliptic curve parameters was added
1687 as an additional strict check.
1688
1689 An error in the implementation of this check meant that the result of a
1690 previous check to confirm that certificates in the chain are valid CA
1691 certificates was overwritten. This effectively bypasses the check
1692 that non-CA certificates must not be able to issue other certificates.
1693
1694 If a "purpose" has been configured then there is a subsequent opportunity
1695 for checks that the certificate is a valid CA. All of the named "purpose"
1696 values implemented in libcrypto perform this check. Therefore, where
1697 a purpose is set the certificate chain will still be rejected even when the
1698 strict flag has been used. A purpose is set by default in libssl client and
1699 server certificate verification routines, but it can be overridden or
1700 removed by an application.
1701
1702 In order to be affected, an application must explicitly set the
1703 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1704 for the certificate verification or, in the case of TLS client or server
1705 applications, override the default purpose.
1706 ([CVE-2021-3450])
1707
1708 *Tomáš Mráz*
1709
1710 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1711 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1712 renegotiation ClientHello omits the signature_algorithms extension (where it
1713 was present in the initial ClientHello), but includes a
1714 signature_algorithms_cert extension then a NULL pointer dereference will
1715 result, leading to a crash and a denial of service attack.
1716
1717 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1718 (which is the default configuration). OpenSSL TLS clients are not impacted by
1719 this issue.
1720 ([CVE-2021-3449])
1721
1722 *Peter Kästle and Samuel Sapalski*
1723
c913dbd7
MC
1724### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1725
1726 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1727 create a unique hash value based on the issuer and serial number data
1728 contained within an X509 certificate. However it was failing to correctly
1729 handle any errors that may occur while parsing the issuer field (which might
1730 occur if the issuer field is maliciously constructed). This may subsequently
1731 result in a NULL pointer deref and a crash leading to a potential denial of
1732 service attack.
1733 ([CVE-2021-23841])
1734
1735 *Matt Caswell*
1736
1737 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1738 padding mode to correctly check for rollback attacks. This is considered a
1739 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1740 CVE-2021-23839.
1741
1742 *Matt Caswell*
1743
1744 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1745 functions. Previously they could overflow the output length argument in some
1746 cases where the input length is close to the maximum permissable length for
1747 an integer on the platform. In such cases the return value from the function
1748 call would be 1 (indicating success), but the output length value would be
1749 negative. This could cause applications to behave incorrectly or crash.
1750 ([CVE-2021-23840])
1751
1752 *Matt Caswell*
1753
1754 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1755 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1756 could be exploited in a side channel attack to recover the password. Since
1757 the attack is local host only this is outside of the current OpenSSL
1758 threat model and therefore no CVE is assigned.
1759
1760 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1761 issue.
1762
1763 *Matt Caswell*
1764
1765### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1766
1e13198f
MC
1767 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1768 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1769 If an attacker can control both items being compared then this could lead
1770 to a possible denial of service attack. OpenSSL itself uses the
1771 GENERAL_NAME_cmp function for two purposes:
1772 1) Comparing CRL distribution point names between an available CRL and a
1773 CRL distribution point embedded in an X509 certificate
1774 2) When verifying that a timestamp response token signer matches the
1775 timestamp authority name (exposed via the API functions
1776 TS_RESP_verify_response and TS_RESP_verify_token)
1777 ([CVE-2020-1971])
1778
1779 *Matt Caswell*
6ffc3127
DMSP
1780
1781### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1782
1783 * Certificates with explicit curve parameters are now disallowed in
1784 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1785
66194839 1786 *Tomáš Mráz*
6ffc3127
DMSP
1787
1788 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1789 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1790 conversely, silently ignore DTLS protocol version bounds when configuring
1791 TLS-based contexts. The commands can be repeated to set bounds of both
1792 types. The same applies with the corresponding "min_protocol" and
1793 "max_protocol" command-line switches, in case some application uses both TLS
1794 and DTLS.
1795
1796 SSL_CTX instances that are created for a fixed protocol version (e.g.
1797 TLSv1_server_method()) also silently ignore version bounds. Previously
1798 attempts to apply bounds to these protocol versions would result in an
1799 error. Now only the "version-flexible" SSL_CTX instances are subject to
1800 limits in configuration files in command-line options.
1801
1802 *Viktor Dukhovni*
1803
1804 * Handshake now fails if Extended Master Secret extension is dropped
1805 on renegotiation.
1806
66194839 1807 *Tomáš Mráz*
6ffc3127
DMSP
1808
1809 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1810
1811### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1812
1813 * Fixed segmentation fault in SSL_check_chain()
1814 Server or client applications that call the SSL_check_chain() function
1815 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1816 dereference as a result of incorrect handling of the
1817 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1818 or unrecognised signature algorithm is received from the peer. This could
1819 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1820 ([CVE-2020-1967])
6ffc3127
DMSP
1821
1822 *Benjamin Kaduk*
1823
1824 * Added AES consttime code for no-asm configurations
1825 an optional constant time support for AES was added
1826 when building openssl for no-asm.
1827 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1828 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1829 At this time this feature is by default disabled.
1830 It will be enabled by default in 3.0.
1831
1832 *Bernd Edlinger*
1833
1834### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1835
1836 * Revert the change of EOF detection while reading in libssl to avoid
1837 regressions in applications depending on the current way of reporting
1838 the EOF. As the existing method is not fully accurate the change to
1839 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1840 branch and will be present in the 3.0 release.
1841
66194839 1842 *Tomáš Mráz*
6ffc3127
DMSP
1843
1844 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1845 when primes for RSA keys are computed.
1846 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1847 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1848 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1849 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1850 This avoids possible fingerprinting of newly generated RSA modules.
1851
1852 *Bernd Edlinger*
8658fedd 1853
257e9d03 1854### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1855
1856 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1857 while reading in libssl then we would report an error back to the
1858 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1859 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1860 therefore give a hint as to what went wrong.
1861
1862 *Matt Caswell*
1863
1864 * Check that ed25519 and ed448 are allowed by the security level. Previously
1865 signature algorithms not using an MD were not being checked that they were
1866 allowed by the security level.
1867
1868 *Kurt Roeckx*
1869
1870 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1871 was not quite right. The behaviour was not consistent between resumption
1872 and normal handshakes, and also not quite consistent with historical
1873 behaviour. The behaviour in various scenarios has been clarified and
1874 it has been updated to make it match historical behaviour as closely as
1875 possible.
1876
1877 *Matt Caswell*
44652c16 1878
f33ca114
RL
1879 * *[VMS only]* The header files that the VMS compilers include automatically,
1880 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1881 that the C++ compiler doesn't understand. This is a shortcoming in the
1882 compiler, but can be worked around with `__cplusplus` guards.
1883
1884 C++ applications that use OpenSSL libraries must be compiled using the
1885 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1886 functions. Otherwise, only functions with symbols of less than 31
1887 characters can be used, as the linker will not be able to successfully
1888 resolve symbols with longer names.
1889
1890 *Richard Levitte*
1891
44652c16
DMSP
1892 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1893 The presence of this system service is determined at run-time.
1894
1895 *Richard Levitte*
1896
1897 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1898 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1899 checksum programs. This aims to preserve backward compatibility.
1900
1901 *Matt Eaton, Richard Levitte, and Paul Dale*
1902
1903 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1904 the first value.
1905
1906 *Jon Spillett*
1907
257e9d03 1908### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1909
1910 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1911 number generator (RNG). This was intended to include protection in the
1912 event of a fork() system call in order to ensure that the parent and child
1913 processes did not share the same RNG state. However this protection was not
1914 being used in the default case.
1915
1916 A partial mitigation for this issue is that the output from a high
1917 precision timer is mixed into the RNG state so the likelihood of a parent
1918 and child process sharing state is significantly reduced.
1919
1920 If an application already calls OPENSSL_init_crypto() explicitly using
1921 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1922 ([CVE-2019-1549])
44652c16
DMSP
1923
1924 *Matthias St. Pierre*
1925
1926 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1927 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1928 or calling `EC_GROUP_new_from_ecpkparameters()`/
1929 `EC_GROUP_new_from_ecparameters()`.
1930 This prevents bypass of security hardening and performance gains,
1931 especially for curves with specialized EC_METHODs.
1932 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1933 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1934 internally a "named" EC_GROUP is used for computation.
1935
1936 *Nicola Tuveri*
1937
1938 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1939 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1940 NULL. After this change, only the cofactor parameter can be NULL. It also
1941 does some minimal sanity checks on the passed order.
d8dc8538 1942 ([CVE-2019-1547])
44652c16
DMSP
1943
1944 *Billy Bob Brumley*
1945
1946 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1947 An attack is simple, if the first CMS_recipientInfo is valid but the
1948 second CMS_recipientInfo is chosen ciphertext. If the second
1949 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1950 encryption key will be replaced by garbage, and the message cannot be
1951 decoded, but if the RSA decryption fails, the correct encryption key is
1952 used and the recipient will not notice the attack.
1953 As a work around for this potential attack the length of the decrypted
1954 key must be equal to the cipher default key length, in case the
1955 certifiate is not given and all recipientInfo are tried out.
1956 The old behaviour can be re-enabled in the CMS code by setting the
1957 CMS_DEBUG_DECRYPT flag.
d8dc8538 1958 ([CVE-2019-1563])
44652c16
DMSP
1959
1960 *Bernd Edlinger*
1961
1962 * Early start up entropy quality from the DEVRANDOM seed source has been
1963 improved for older Linux systems. The RAND subsystem will wait for
1964 /dev/random to be producing output before seeding from /dev/urandom.
1965 The seeded state is stored for future library initialisations using
1966 a system global shared memory segment. The shared memory identifier
1967 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1968 the desired value. The default identifier is 114.
1969
1970 *Paul Dale*
1971
1972 * Correct the extended master secret constant on EBCDIC systems. Without this
1973 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1974 negotiate EMS will fail. Unfortunately this also means that TLS connections
1975 between EBCDIC systems with this fix, and EBCDIC systems without this
1976 fix will fail if they negotiate EMS.
1977
1978 *Matt Caswell*
1979
1980 * Use Windows installation paths in the mingw builds
1981
1982 Mingw isn't a POSIX environment per se, which means that Windows
1983 paths should be used for installation.
d8dc8538 1984 ([CVE-2019-1552])
44652c16
DMSP
1985
1986 *Richard Levitte*
1987
1988 * Changed DH_check to accept parameters with order q and 2q subgroups.
1989 With order 2q subgroups the bit 0 of the private key is not secret
1990 but DH_generate_key works around that by clearing bit 0 of the
1991 private key for those. This avoids leaking bit 0 of the private key.
1992
1993 *Bernd Edlinger*
1994
1995 * Significantly reduce secure memory usage by the randomness pools.
1996
1997 *Paul Dale*
1998
1999 * Revert the DEVRANDOM_WAIT feature for Linux systems
2000
2001 The DEVRANDOM_WAIT feature added a select() call to wait for the
2002 /dev/random device to become readable before reading from the
2003 /dev/urandom device.
2004
2005 It turned out that this change had negative side effects on
2006 performance which were not acceptable. After some discussion it
2007 was decided to revert this feature and leave it up to the OS
2008 resp. the platform maintainer to ensure a proper initialization
2009 during early boot time.
2010
2011 *Matthias St. Pierre*
2012
257e9d03 2013### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
2014
2015 * Add build tests for C++. These are generated files that only do one
2016 thing, to include one public OpenSSL head file each. This tests that
2017 the public header files can be usefully included in a C++ application.
2018
2019 This test isn't enabled by default. It can be enabled with the option
2020 'enable-buildtest-c++'.
2021
2022 *Richard Levitte*
2023
2024 * Enable SHA3 pre-hashing for ECDSA and DSA.
2025
2026 *Patrick Steuer*
2027
2028 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2029 This changes the size when using the `genpkey` command when no size is given.
2030 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2031 generation commands to use 2048 bits by default.
44652c16
DMSP
2032
2033 *Kurt Roeckx*
2034
2035 * Reorganize the manual pages to consistently have RETURN VALUES,
2036 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2037 util/fix-doc-nits accordingly.
2038
2039 *Paul Yang, Joshua Lock*
2040
2041 * Add the missing accessor EVP_PKEY_get0_engine()
2042
2043 *Matt Caswell*
2044
ec2bfb7d 2045 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
2046 along with other cipher suite parameters when debugging.
2047
2048 *Lorinczy Zsigmond*
2049
2050 * Make OPENSSL_config() error agnostic again.
2051
2052 *Richard Levitte*
2053
2054 * Do the error handling in RSA decryption constant time.
2055
2056 *Bernd Edlinger*
2057
2058 * Prevent over long nonces in ChaCha20-Poly1305.
2059
2060 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2061 for every encryption operation. RFC 7539 specifies that the nonce value
2062 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2063 and front pads the nonce with 0 bytes if it is less than 12
2064 bytes. However it also incorrectly allows a nonce to be set of up to 16
2065 bytes. In this case only the last 12 bytes are significant and any
2066 additional leading bytes are ignored.
2067
2068 It is a requirement of using this cipher that nonce values are
2069 unique. Messages encrypted using a reused nonce value are susceptible to
2070 serious confidentiality and integrity attacks. If an application changes
2071 the default nonce length to be longer than 12 bytes and then makes a
2072 change to the leading bytes of the nonce expecting the new value to be a
2073 new unique nonce then such an application could inadvertently encrypt
2074 messages with a reused nonce.
2075
2076 Additionally the ignored bytes in a long nonce are not covered by the
2077 integrity guarantee of this cipher. Any application that relies on the
2078 integrity of these ignored leading bytes of a long nonce may be further
2079 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2080 is safe because no such use sets such a long nonce value. However user
2081 applications that use this cipher directly and set a non-default nonce
2082 length to be longer than 12 bytes may be vulnerable.
2083
2084 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2085 Greef of Ronomon.
d8dc8538 2086 ([CVE-2019-1543])
44652c16
DMSP
2087
2088 *Matt Caswell*
2089
2090 * Add DEVRANDOM_WAIT feature for Linux systems
2091
2092 On older Linux systems where the getrandom() system call is not available,
2093 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2094 Contrary to getrandom(), the /dev/urandom device will not block during
2095 early boot when the kernel CSPRNG has not been seeded yet.
2096
2097 To mitigate this known weakness, use select() to wait for /dev/random to
2098 become readable before reading from /dev/urandom.
2099
2100 * Ensure that SM2 only uses SM3 as digest algorithm
2101
2102 *Paul Yang*
2103
257e9d03 2104### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2105
5f8e6c50
DMSP
2106 * Change the info callback signals for the start and end of a post-handshake
2107 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2108 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2109 confused by this and assume that a TLSv1.2 renegotiation has started. This
2110 can break KeyUpdate handling. Instead we no longer signal the start and end
2111 of a post handshake message exchange (although the messages themselves are
2112 still signalled). This could break some applications that were expecting
2113 the old signals. However without this KeyUpdate is not usable for many
2114 applications.
651d0aff 2115
5f8e6c50 2116 *Matt Caswell*
651d0aff 2117
257e9d03 2118### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2119
5f8e6c50 2120 * Timing vulnerability in DSA signature generation
651d0aff 2121
5f8e6c50
DMSP
2122 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2123 timing side channel attack. An attacker could use variations in the signing
2124 algorithm to recover the private key.
651d0aff 2125
5f8e6c50 2126 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2127 ([CVE-2018-0734])
651d0aff 2128
5f8e6c50 2129 *Paul Dale*
651d0aff 2130
5f8e6c50 2131 * Timing vulnerability in ECDSA signature generation
651d0aff 2132
5f8e6c50
DMSP
2133 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2134 timing side channel attack. An attacker could use variations in the signing
2135 algorithm to recover the private key.
651d0aff 2136
5f8e6c50 2137 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2138 ([CVE-2018-0735])
651d0aff 2139
5f8e6c50 2140 *Paul Dale*
651d0aff 2141
5f8e6c50
DMSP
2142 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2143 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2144 of two gigabytes and the error handling improved.
651d0aff 2145
5f8e6c50
DMSP
2146 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2147 categorized as a normal bug, not a security issue, because the DRBG reseeds
2148 automatically and is fully functional even without additional randomness
2149 provided by the application.
2150
257e9d03 2151### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2152
2153 * Add a new ClientHello callback. Provides a callback interface that gives
2154 the application the ability to adjust the nascent SSL object at the
2155 earliest stage of ClientHello processing, immediately after extensions have
2156 been collected but before they have been processed. In particular, this
2157 callback can adjust the supported TLS versions in response to the contents
2158 of the ClientHello
2159
2160 *Benjamin Kaduk*
2161
2162 * Add SM2 base algorithm support.
2163
2164 *Jack Lloyd*
2165
2166 * s390x assembly pack: add (improved) hardware-support for the following
2167 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2168 aes-cfb/cfb8, aes-ecb.
2169
2170 *Patrick Steuer*
2171
2172 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2173 parameter is no longer accepted, as it leads to a corrupt table. NULL
2174 pem_str is reserved for alias entries only.
2175
2176 *Richard Levitte*
2177
2178 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2179 step for prime curves. The new implementation is based on formulae from
2180 differential addition-and-doubling in homogeneous projective coordinates
2181 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2182 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2183 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2184 to work in projective coordinates.
2185
2186 *Billy Bob Brumley, Nicola Tuveri*
2187
2188 * Change generating and checking of primes so that the error rate of not
2189 being prime depends on the intended use based on the size of the input.
2190 For larger primes this will result in more rounds of Miller-Rabin.
2191 The maximal error rate for primes with more than 1080 bits is lowered
2192 to 2^-128.
2193
2194 *Kurt Roeckx, Annie Yousar*
2195
2196 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2197
2198 *Kurt Roeckx*
2199
2200 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2201 moving between systems, and to avoid confusion when a Windows build is
2202 done with mingw vs with MSVC. For POSIX installs, there's still a
2203 symlink or copy named 'tsget' to avoid that confusion as well.
2204
2205 *Richard Levitte*
2206
2207 * Revert blinding in ECDSA sign and instead make problematic addition
2208 length-invariant. Switch even to fixed-length Montgomery multiplication.
2209
2210 *Andy Polyakov*
2211
2212 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2213 step for binary curves. The new implementation is based on formulae from
2214 differential addition-and-doubling in mixed Lopez-Dahab projective
2215 coordinates, modified to independently blind the operands.
2216
2217 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2218
2219 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2220 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2221 EC_METHODs to implement their own specialized "ladder step", to take
2222 advantage of more favorable coordinate systems or more efficient
2223 differential addition-and-doubling algorithms.
2224
2225 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2226
2227 * Modified the random device based seed sources to keep the relevant
2228 file descriptors open rather than reopening them on each access.
2229 This allows such sources to operate in a chroot() jail without
2230 the associated device nodes being available. This behaviour can be
2231 controlled using RAND_keep_random_devices_open().
2232
2233 *Paul Dale*
2234
2235 * Numerous side-channel attack mitigations have been applied. This may have
2236 performance impacts for some algorithms for the benefit of improved
2237 security. Specific changes are noted in this change log by their respective
2238 authors.
2239
2240 *Matt Caswell*
2241
2242 * AIX shared library support overhaul. Switch to AIX "natural" way of
2243 handling shared libraries, which means collecting shared objects of
2244 different versions and bitnesses in one common archive. This allows to
2245 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2246 doesn't affect the way 3rd party applications are linked, only how
2247 multi-version installation is managed.
2248
2249 *Andy Polyakov*
2250
2251 * Make ec_group_do_inverse_ord() more robust and available to other
2252 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2253 mitigations are applied to the fallback BN_mod_inverse().
2254 When using this function rather than BN_mod_inverse() directly, new
2255 EC cryptosystem implementations are then safer-by-default.
2256
2257 *Billy Bob Brumley*
2258
2259 * Add coordinate blinding for EC_POINT and implement projective
2260 coordinate blinding for generic prime curves as a countermeasure to
2261 chosen point SCA attacks.
2262
2263 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2264
2265 * Add blinding to ECDSA and DSA signatures to protect against side channel
2266 attacks discovered by Keegan Ryan (NCC Group).
2267
2268 *Matt Caswell*
2269
ec2bfb7d 2270 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2271 length does not exceed the maximum supported digest length when performing
2272 a sign, verify or verifyrecover operation.
2273
2274 *Matt Caswell*
2275
2276 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2277 I/O in combination with something like select() or poll() will hang. This
2278 can be turned off again using SSL_CTX_clear_mode().
2279 Many applications do not properly handle non-application data records, and
2280 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2281 around the problems in those applications, but can also break some.
2282 It's recommended to read the manpages about SSL_read(), SSL_write(),
2283 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2284 SSL_CTX_set_read_ahead() again.
2285
2286 *Kurt Roeckx*
2287
2288 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2289 now allow empty (zero character) pass phrases.
2290
2291 *Richard Levitte*
2292
2293 * Apply blinding to binary field modular inversion and remove patent
2294 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2295
2296 *Billy Bob Brumley*
2297
2298 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2299 binary and prime elliptic curves.
2300
2301 *Billy Bob Brumley*
2302
2303 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2304 constant time fixed point multiplication.
2305
2306 *Billy Bob Brumley*
2307
2308 * Revise elliptic curve scalar multiplication with timing attack
2309 defenses: ec_wNAF_mul redirects to a constant time implementation
2310 when computing fixed point and variable point multiplication (which
2311 in OpenSSL are mostly used with secret scalars in keygen, sign,
2312 ECDH derive operations).
2313 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2314 Sohaib ul Hassan*
2315
2316 * Updated CONTRIBUTING
2317
2318 *Rich Salz*
2319
2320 * Updated DRBG / RAND to request nonce and additional low entropy
2321 randomness from the system.
2322
2323 *Matthias St. Pierre*
2324
2325 * Updated 'openssl rehash' to use OpenSSL consistent default.
2326
2327 *Richard Levitte*
2328
2329 * Moved the load of the ssl_conf module to libcrypto, which helps
2330 loading engines that libssl uses before libssl is initialised.
2331
2332 *Matt Caswell*
2333
2334 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2335
2336 *Matt Caswell*
2337
2338 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2339
2340 *Ingo Schwarze, Rich Salz*
2341
2342 * Added output of accepting IP address and port for 'openssl s_server'
2343
2344 *Richard Levitte*
2345
2346 * Added a new API for TLSv1.3 ciphersuites:
2347 SSL_CTX_set_ciphersuites()
2348 SSL_set_ciphersuites()
2349
2350 *Matt Caswell*
2351
2352 * Memory allocation failures consistently add an error to the error
2353 stack.
2354
2355 *Rich Salz*
2356
2357 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2358 in libcrypto when run as setuid/setgid.
2359
2360 *Bernd Edlinger*
2361
2362 * Load any config file by default when libssl is used.
2363
2364 *Matt Caswell*
2365
2366 * Added new public header file <openssl/rand_drbg.h> and documentation
2367 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2368
2369 *Matthias St. Pierre*
2370
2371 * QNX support removed (cannot find contributors to get their approval
2372 for the license change).
2373
2374 *Rich Salz*
2375
2376 * TLSv1.3 replay protection for early data has been implemented. See the
2377 SSL_read_early_data() man page for further details.
2378
2379 *Matt Caswell*
2380
2381 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2382 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2383 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2384 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2385 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2386 configuration has been separated out. See the ciphers man page or the
2387 SSL_CTX_set_ciphersuites() man page for more information.
2388
2389 *Matt Caswell*
2390
2391 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2392 in responder mode now supports the new "-multi" option, which
2393 spawns the specified number of child processes to handle OCSP
2394 requests. The "-timeout" option now also limits the OCSP
2395 responder's patience to wait to receive the full client request
2396 on a newly accepted connection. Child processes are respawned
2397 as needed, and the CA index file is automatically reloaded
2398 when changed. This makes it possible to run the "ocsp" responder
2399 as a long-running service, making the OpenSSL CA somewhat more
2400 feature-complete. In this mode, most diagnostic messages logged
2401 after entering the event loop are logged via syslog(3) rather than
2402 written to stderr.
2403
2404 *Viktor Dukhovni*
2405
2406 * Added support for X448 and Ed448. Heavily based on original work by
2407 Mike Hamburg.
2408
2409 *Matt Caswell*
2410
2411 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2412 objects loaded. This adds the functions OSSL_STORE_expect() and
2413 OSSL_STORE_find() as well as needed tools to construct searches and
2414 get the search data out of them.
2415
2416 *Richard Levitte*
2417
2418 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2419 version of OpenSSL should review their configuration settings to ensure
2420 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2421 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2422
2423 *Matt Caswell*
2424
2425 * Grand redesign of the OpenSSL random generator
2426
2427 The default RAND method now utilizes an AES-CTR DRBG according to
2428 NIST standard SP 800-90Ar1. The new random generator is essentially
2429 a port of the default random generator from the OpenSSL FIPS 2.0
2430 object module. It is a hybrid deterministic random bit generator
2431 using an AES-CTR bit stream and which seeds and reseeds itself
2432 automatically using trusted system entropy sources.
2433
2434 Some of its new features are:
2435 - Support for multiple DRBG instances with seed chaining.
2436 - The default RAND method makes use of a DRBG.
2437 - There is a public and private DRBG instance.
2438 - The DRBG instances are fork-safe.
2439 - Keep all global DRBG instances on the secure heap if it is enabled.
2440 - The public and private DRBG instance are per thread for lock free
2441 operation
2442
2443 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2444
2445 * Changed Configure so it only says what it does and doesn't dump
2446 so much data. Instead, ./configdata.pm should be used as a script
2447 to display all sorts of configuration data.
2448
2449 *Richard Levitte*
2450
2451 * Added processing of "make variables" to Configure.
2452
2453 *Richard Levitte*
2454
2455 * Added SHA512/224 and SHA512/256 algorithm support.
2456
2457 *Paul Dale*
2458
2459 * The last traces of Netware support, first removed in 1.1.0, have
2460 now been removed.
2461
2462 *Rich Salz*
2463
2464 * Get rid of Makefile.shared, and in the process, make the processing
2465 of certain files (rc.obj, or the .def/.map/.opt files produced from
2466 the ordinal files) more visible and hopefully easier to trace and
2467 debug (or make silent).
2468
2469 *Richard Levitte*
2470
2471 * Make it possible to have environment variable assignments as
2472 arguments to config / Configure.
2473
2474 *Richard Levitte*
2475
2476 * Add multi-prime RSA (RFC 8017) support.
2477
2478 *Paul Yang*
2479
2480 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2481 *Jack Lloyd <jack.lloyd@ribose.com>,*
2482 *Ronald Tse <ronald.tse@ribose.com>,*
2483 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2484
2485 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2486 as documented in RFC6066.
2487 Based on a patch from Tomasz Moń
2488
2489 *Filipe Raimundo da Silva*
2490
2491 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2492 *Jack Lloyd <jack.lloyd@ribose.com>,*
2493 *Ronald Tse <ronald.tse@ribose.com>,*
2494 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2495
2496 * Reimplement -newreq-nodes and ERR_error_string_n; the
2497 original author does not agree with the license change.
2498
2499 *Rich Salz*
2500
2501 * Add ARIA AEAD TLS support.
2502
2503 *Jon Spillett*
2504
2505 * Some macro definitions to support VS6 have been removed. Visual
2506 Studio 6 has not worked since 1.1.0
2507
2508 *Rich Salz*
2509
2510 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2511 without clearing the errors.
2512
2513 *Richard Levitte*
2514
2515 * Add "atfork" functions. If building on a system that without
2516 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2517 requirements. The RAND facility now uses/requires this.
2518
2519 *Rich Salz*
2520
2521 * Add SHA3.
2522
2523 *Andy Polyakov*
2524
2525 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2526 not possible to disable entirely. However, it's still possible to
2527 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2528 as a fallback).
2529
2530 To disable, configure with 'no-ui-console'. 'no-ui' is still
2531 possible to use as an alias. Check at compile time with the
2532 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2533 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2534
2535 *Richard Levitte*
2536
2537 * Add a STORE module, which implements a uniform and URI based reader of
2538 stores that can contain keys, certificates, CRLs and numerous other
2539 objects. The main API is loosely based on a few stdio functions,
2540 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2541 OSSL_STORE_error and OSSL_STORE_close.
2542 The implementation uses backends called "loaders" to implement arbitrary
2543 URI schemes. There is one built in "loader" for the 'file' scheme.
2544
2545 *Richard Levitte*
2546
2547 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2548 then adjusted to work on FreeBSD 8.4 as well.
2549 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2550 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2551
2552 *Richard Levitte*
2553
2554 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2555 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2556 error code calls like this:
2557
2558 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2559
2560 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2561 that can be encoded in C. For the foreseeable future, this will only
2562 affect new modules.
2563
2564 *Richard Levitte and Tim Hudson*
2565
2566 * Removed BSD cryptodev engine.
2567
2568 *Rich Salz*
2569
2570 * Add a build target 'build_all_generated', to build all generated files
2571 and only that. This can be used to prepare everything that requires
2572 things like perl for a system that lacks perl and then move everything
2573 to that system and do the rest of the build there.
2574
2575 *Richard Levitte*
2576
2577 * In the UI interface, make it possible to duplicate the user data. This
2578 can be used by engines that need to retain the data for a longer time
2579 than just the call where this user data is passed.
2580
2581 *Richard Levitte*
2582
2583 * Ignore the '-named_curve auto' value for compatibility of applications
2584 with OpenSSL 1.0.2.
2585
66194839 2586 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2587
2588 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2589 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2590 alerts across multiple records (some of which could be empty). In practice
2591 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2592 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2593 support this at all. Supporting it adds significant complexity to the
44652c16 2594 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2595 issues.
2596
2597 *Matt Caswell*
2598
2599 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2600 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2601 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2602 in OpenSSL 1.2.0.
2603
2604 *Richard Levitte*
2605
2606 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2607 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2608
2609 *Richard Levitte, Andy Polyakov*
2610
2611 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2612 does for RSA, etc.
2613
2614 *Richard Levitte*
2615
2616 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2617 platform rather than 'mingw'.
2618
2619 *Richard Levitte*
2620
2621 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2622 success if they are asked to add an object which already exists
2623 in the store. This change cascades to other functions which load
2624 certificates and CRLs.
2625
2626 *Paul Dale*
2627
2628 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2629 facilitate stack unwinding even from assembly subroutines.
2630
2631 *Andy Polyakov*
2632
2633 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2634 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2635
2636 *Richard Levitte*
2637
2638 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2639 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2640 which is the minimum version we support.
2641
2642 *Richard Levitte*
2643
2644 * Certificate time validation (X509_cmp_time) enforces stricter
2645 compliance with RFC 5280. Fractional seconds and timezone offsets
2646 are no longer allowed.
2647
2648 *Emilia Käsper*
2649
2650 * Add support for ARIA
2651
2652 *Paul Dale*
2653
2654 * s_client will now send the Server Name Indication (SNI) extension by
2655 default unless the new "-noservername" option is used. The server name is
2656 based on the host provided to the "-connect" option unless overridden by
2657 using "-servername".
2658
2659 *Matt Caswell*
2660
2661 * Add support for SipHash
2662
2663 *Todd Short*
2664
2665 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2666 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2667 prevent issues where no progress is being made and the peer continually
2668 sends unrecognised record types, using up resources processing them.
2669
2670 *Matt Caswell*
2671
2672 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2673 using the algorithm defined in
257e9d03 2674 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2675
2676 *Richard Levitte*
2677
2678 * Heartbeat support has been removed; the ABI is changed for now.
2679
2680 *Richard Levitte, Rich Salz*
2681
2682 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2683
2684 *Emilia Käsper*
2685
2686 * The RSA "null" method, which was partially supported to avoid patent
2687 issues, has been replaced to always returns NULL.
2688
2689 *Rich Salz*
2690
44652c16
DMSP
2691OpenSSL 1.1.0
2692-------------
5f8e6c50 2693
257e9d03 2694### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2695
44652c16 2696 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2697 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2698 or calling `EC_GROUP_new_from_ecpkparameters()`/
2699 `EC_GROUP_new_from_ecparameters()`.
2700 This prevents bypass of security hardening and performance gains,
2701 especially for curves with specialized EC_METHODs.
2702 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2703 encoded, the output is still encoded with explicit parameters, even if
44652c16 2704 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2705
44652c16 2706 *Nicola Tuveri*
5f8e6c50 2707
44652c16
DMSP
2708 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2709 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2710 NULL. After this change, only the cofactor parameter can be NULL. It also
2711 does some minimal sanity checks on the passed order.
d8dc8538 2712 ([CVE-2019-1547])
5f8e6c50 2713
44652c16 2714 *Billy Bob Brumley*
5f8e6c50 2715
44652c16
DMSP
2716 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2717 An attack is simple, if the first CMS_recipientInfo is valid but the
2718 second CMS_recipientInfo is chosen ciphertext. If the second
2719 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2720 encryption key will be replaced by garbage, and the message cannot be
2721 decoded, but if the RSA decryption fails, the correct encryption key is
2722 used and the recipient will not notice the attack.
2723 As a work around for this potential attack the length of the decrypted
2724 key must be equal to the cipher default key length, in case the
2725 certifiate is not given and all recipientInfo are tried out.
2726 The old behaviour can be re-enabled in the CMS code by setting the
2727 CMS_DEBUG_DECRYPT flag.
d8dc8538 2728 ([CVE-2019-1563])
44652c16
DMSP
2729
2730 *Bernd Edlinger*
2731
2732 * Use Windows installation paths in the mingw builds
2733
2734 Mingw isn't a POSIX environment per se, which means that Windows
2735 paths should be used for installation.
d8dc8538 2736 ([CVE-2019-1552])
44652c16
DMSP
2737
2738 *Richard Levitte*
2739
257e9d03 2740### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2741
2742 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2743 This changes the size when using the `genpkey` command when no size is given.
2744 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2745 generation commands to use 2048 bits by default.
44652c16
DMSP
2746
2747 *Kurt Roeckx*
2748
2749 * Prevent over long nonces in ChaCha20-Poly1305.
2750
2751 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2752 for every encryption operation. RFC 7539 specifies that the nonce value
2753 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2754 and front pads the nonce with 0 bytes if it is less than 12
2755 bytes. However it also incorrectly allows a nonce to be set of up to 16
2756 bytes. In this case only the last 12 bytes are significant and any
2757 additional leading bytes are ignored.
2758
2759 It is a requirement of using this cipher that nonce values are
2760 unique. Messages encrypted using a reused nonce value are susceptible to
2761 serious confidentiality and integrity attacks. If an application changes
2762 the default nonce length to be longer than 12 bytes and then makes a
2763 change to the leading bytes of the nonce expecting the new value to be a
2764 new unique nonce then such an application could inadvertently encrypt
2765 messages with a reused nonce.
2766
2767 Additionally the ignored bytes in a long nonce are not covered by the
2768 integrity guarantee of this cipher. Any application that relies on the
2769 integrity of these ignored leading bytes of a long nonce may be further
2770 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2771 is safe because no such use sets such a long nonce value. However user
2772 applications that use this cipher directly and set a non-default nonce
2773 length to be longer than 12 bytes may be vulnerable.
2774
2775 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2776 Greef of Ronomon.
d8dc8538 2777 ([CVE-2019-1543])
44652c16
DMSP
2778
2779 *Matt Caswell*
2780
2781 * Added SCA hardening for modular field inversion in EC_GROUP through
2782 a new dedicated field_inv() pointer in EC_METHOD.
2783 This also addresses a leakage affecting conversions from projective
2784 to affine coordinates.
2785
2786 *Billy Bob Brumley, Nicola Tuveri*
2787
2788 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2789 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2790
2791 *Bernd Edlinger*
2792
2793 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2794
2795 *Richard Levitte*
2796
2797 * Remove the 'dist' target and add a tarball building script. The
2798 'dist' target has fallen out of use, and it shouldn't be
2799 necessary to configure just to create a source distribution.
2800
2801 *Richard Levitte*
2802
257e9d03 2803### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2804
2805 * Timing vulnerability in DSA signature generation
2806
2807 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2808 timing side channel attack. An attacker could use variations in the signing
2809 algorithm to recover the private key.
2810
2811 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2812 ([CVE-2018-0734])
44652c16
DMSP
2813
2814 *Paul Dale*
2815
2816 * Timing vulnerability in ECDSA signature generation
2817
2818 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2819 timing side channel attack. An attacker could use variations in the signing
2820 algorithm to recover the private key.
2821
2822 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2823 ([CVE-2018-0735])
44652c16
DMSP
2824
2825 *Paul Dale*
2826
2827 * Add coordinate blinding for EC_POINT and implement projective
2828 coordinate blinding for generic prime curves as a countermeasure to
2829 chosen point SCA attacks.
2830
2831 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2832
257e9d03 2833### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2834
2835 * Client DoS due to large DH parameter
2836
2837 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2838 malicious server can send a very large prime value to the client. This will
2839 cause the client to spend an unreasonably long period of time generating a
2840 key for this prime resulting in a hang until the client has finished. This
2841 could be exploited in a Denial Of Service attack.
2842
2843 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2844 ([CVE-2018-0732])
44652c16
DMSP
2845
2846 *Guido Vranken*
2847
2848 * Cache timing vulnerability in RSA Key Generation
2849
2850 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2851 a cache timing side channel attack. An attacker with sufficient access to
2852 mount cache timing attacks during the RSA key generation process could
2853 recover the private key.
5f8e6c50
DMSP
2854
2855 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2856 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2857 ([CVE-2018-0737])
5f8e6c50
DMSP
2858
2859 *Billy Brumley*
2860
2861 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2862 parameter is no longer accepted, as it leads to a corrupt table. NULL
2863 pem_str is reserved for alias entries only.
2864
2865 *Richard Levitte*
2866
2867 * Revert blinding in ECDSA sign and instead make problematic addition
2868 length-invariant. Switch even to fixed-length Montgomery multiplication.
2869
2870 *Andy Polyakov*
2871
2872 * Change generating and checking of primes so that the error rate of not
2873 being prime depends on the intended use based on the size of the input.
2874 For larger primes this will result in more rounds of Miller-Rabin.
2875 The maximal error rate for primes with more than 1080 bits is lowered
2876 to 2^-128.
2877
2878 *Kurt Roeckx, Annie Yousar*
2879
2880 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2881
2882 *Kurt Roeckx*
2883
2884 * Add blinding to ECDSA and DSA signatures to protect against side channel
2885 attacks discovered by Keegan Ryan (NCC Group).
2886
2887 *Matt Caswell*
2888
2889 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2890 now allow empty (zero character) pass phrases.
2891
2892 *Richard Levitte*
2893
2894 * Certificate time validation (X509_cmp_time) enforces stricter
2895 compliance with RFC 5280. Fractional seconds and timezone offsets
2896 are no longer allowed.
2897
2898 *Emilia Käsper*
2899
2900 * Fixed a text canonicalisation bug in CMS
2901
2902 Where a CMS detached signature is used with text content the text goes
2903 through a canonicalisation process first prior to signing or verifying a
2904 signature. This process strips trailing space at the end of lines, converts
2905 line terminators to CRLF and removes additional trailing line terminators
2906 at the end of a file. A bug in the canonicalisation process meant that
2907 some characters, such as form-feed, were incorrectly treated as whitespace
2908 and removed. This is contrary to the specification (RFC5485). This fix
2909 could mean that detached text data signed with an earlier version of
2910 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2911 signed with a fixed OpenSSL may fail to verify with an earlier version of
2912 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2913 and use the "-binary" flag (for the "cms" command line application) or set
2914 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2915
2916 *Matt Caswell*
2917
257e9d03 2918### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2919
2920 * Constructed ASN.1 types with a recursive definition could exceed the stack
2921
2922 Constructed ASN.1 types with a recursive definition (such as can be found
2923 in PKCS7) could eventually exceed the stack given malicious input with
2924 excessive recursion. This could result in a Denial Of Service attack. There
2925 are no such structures used within SSL/TLS that come from untrusted sources
2926 so this is considered safe.
2927
2928 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2929 project.
d8dc8538 2930 ([CVE-2018-0739])
5f8e6c50
DMSP
2931
2932 *Matt Caswell*
2933
2934 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2935
2936 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2937 effectively reduced to only comparing the least significant bit of each
2938 byte. This allows an attacker to forge messages that would be considered as
2939 authenticated in an amount of tries lower than that guaranteed by the
2940 security claims of the scheme. The module can only be compiled by the
2941 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2942
2943 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2944 (IBM).
d8dc8538 2945 ([CVE-2018-0733])
5f8e6c50
DMSP
2946
2947 *Andy Polyakov*
2948
2949 * Add a build target 'build_all_generated', to build all generated files
2950 and only that. This can be used to prepare everything that requires
2951 things like perl for a system that lacks perl and then move everything
2952 to that system and do the rest of the build there.
2953
2954 *Richard Levitte*
2955
2956 * Backport SSL_OP_NO_RENGOTIATION
2957
2958 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2959 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2960 changes this is no longer possible in 1.1.0. Therefore the new
2961 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2962 1.1.0 to provide equivalent functionality.
2963
2964 Note that if an application built against 1.1.0h headers (or above) is run
2965 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2966 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2967
2968 *Matt Caswell*
2969
2970 * Removed the OS390-Unix config target. It relied on a script that doesn't
2971 exist.
2972
2973 *Rich Salz*
2974
2975 * rsaz_1024_mul_avx2 overflow bug on x86_64
2976
2977 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2978 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2979 Analysis suggests that attacks against RSA and DSA as a result of this
2980 defect would be very difficult to perform and are not believed likely.
2981 Attacks against DH1024 are considered just feasible, because most of the
2982 work necessary to deduce information about a private key may be performed
2983 offline. The amount of resources required for such an attack would be
2984 significant. However, for an attack on TLS to be meaningful, the server
2985 would have to share the DH1024 private key among multiple clients, which is
2986 no longer an option since CVE-2016-0701.
2987
2988 This only affects processors that support the AVX2 but not ADX extensions
2989 like Intel Haswell (4th generation).
2990
2991 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2992 was originally found via the OSS-Fuzz project.
d8dc8538 2993 ([CVE-2017-3738])
5f8e6c50
DMSP
2994
2995 *Andy Polyakov*
2996
257e9d03 2997### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2998
2999 * bn_sqrx8x_internal carry bug on x86_64
3000
3001 There is a carry propagating bug in the x86_64 Montgomery squaring
3002 procedure. No EC algorithms are affected. Analysis suggests that attacks
3003 against RSA and DSA as a result of this defect would be very difficult to
3004 perform and are not believed likely. Attacks against DH are considered just
3005 feasible (although very difficult) because most of the work necessary to
3006 deduce information about a private key may be performed offline. The amount
3007 of resources required for such an attack would be very significant and
3008 likely only accessible to a limited number of attackers. An attacker would
3009 additionally need online access to an unpatched system using the target
3010 private key in a scenario with persistent DH parameters and a private
3011 key that is shared between multiple clients.
3012
3013 This only affects processors that support the BMI1, BMI2 and ADX extensions
3014 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3015
3016 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3017 ([CVE-2017-3736])
5f8e6c50
DMSP
3018
3019 *Andy Polyakov*
3020
3021 * Malformed X.509 IPAddressFamily could cause OOB read
3022
3023 If an X.509 certificate has a malformed IPAddressFamily extension,
3024 OpenSSL could do a one-byte buffer overread. The most likely result
3025 would be an erroneous display of the certificate in text format.
3026
3027 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3028 ([CVE-2017-3735])
5f8e6c50
DMSP
3029
3030 *Rich Salz*
3031
257e9d03 3032### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
3033
3034 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3035 platform rather than 'mingw'.
3036
3037 *Richard Levitte*
3038
3039 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3040 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3041 which is the minimum version we support.
3042
3043 *Richard Levitte*
3044
257e9d03 3045### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
3046
3047 * Encrypt-Then-Mac renegotiation crash
3048
3049 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3050 negotiated where it was not in the original handshake (or vice-versa) then
3051 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
3052 and servers are affected.
3053
3054 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 3055 ([CVE-2017-3733])
5f8e6c50
DMSP
3056
3057 *Matt Caswell*
3058
257e9d03 3059### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
3060
3061 * Truncated packet could crash via OOB read
3062
3063 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3064 cipher is being used, then a truncated packet can cause that host to
3065 perform an out-of-bounds read, usually resulting in a crash.
3066
3067 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 3068 ([CVE-2017-3731])
5f8e6c50
DMSP
3069
3070 *Andy Polyakov*
3071
3072 * Bad (EC)DHE parameters cause a client crash
3073
3074 If a malicious server supplies bad parameters for a DHE or ECDHE key
3075 exchange then this can result in the client attempting to dereference a
3076 NULL pointer leading to a client crash. This could be exploited in a Denial
3077 of Service attack.
3078
3079 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 3080 ([CVE-2017-3730])
5f8e6c50
DMSP
3081
3082 *Matt Caswell*
3083
3084 * BN_mod_exp may produce incorrect results on x86_64
3085
3086 There is a carry propagating bug in the x86_64 Montgomery squaring
3087 procedure. No EC algorithms are affected. Analysis suggests that attacks
3088 against RSA and DSA as a result of this defect would be very difficult to
3089 perform and are not believed likely. Attacks against DH are considered just
3090 feasible (although very difficult) because most of the work necessary to
3091 deduce information about a private key may be performed offline. The amount
3092 of resources required for such an attack would be very significant and
3093 likely only accessible to a limited number of attackers. An attacker would
3094 additionally need online access to an unpatched system using the target
3095 private key in a scenario with persistent DH parameters and a private
3096 key that is shared between multiple clients. For example this can occur by
3097 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3098 similar to CVE-2015-3193 but must be treated as a separate problem.
3099
3100 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3101 ([CVE-2017-3732])
5f8e6c50
DMSP
3102
3103 *Andy Polyakov*
3104
257e9d03 3105### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3106
3107 * ChaCha20/Poly1305 heap-buffer-overflow
3108
257e9d03 3109 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3110 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3111 crash. This issue is not considered to be exploitable beyond a DoS.
3112
3113 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3114 ([CVE-2016-7054])
5f8e6c50
DMSP
3115
3116 *Richard Levitte*
3117
3118 * CMS Null dereference
3119
3120 Applications parsing invalid CMS structures can crash with a NULL pointer
3121 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3122 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3123 structure callback if an attempt is made to free certain invalid encodings.
3124 Only CHOICE structures using a callback which do not handle NULL value are
3125 affected.
3126
3127 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 3128 ([CVE-2016-7053])
5f8e6c50
DMSP
3129
3130 *Stephen Henson*
3131
3132 * Montgomery multiplication may produce incorrect results
3133
3134 There is a carry propagating bug in the Broadwell-specific Montgomery
3135 multiplication procedure that handles input lengths divisible by, but
3136 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3137 and DH private keys are impossible. This is because the subroutine in
3138 question is not used in operations with the private key itself and an input
3139 of the attacker's direct choice. Otherwise the bug can manifest itself as
3140 transient authentication and key negotiation failures or reproducible
3141 erroneous outcome of public-key operations with specially crafted input.
3142 Among EC algorithms only Brainpool P-512 curves are affected and one
3143 presumably can attack ECDH key negotiation. Impact was not analyzed in
3144 detail, because pre-requisites for attack are considered unlikely. Namely
3145 multiple clients have to choose the curve in question and the server has to
3146 share the private key among them, neither of which is default behaviour.
3147 Even then only clients that chose the curve will be affected.
3148
3149 This issue was publicly reported as transient failures and was not
3150 initially recognized as a security issue. Thanks to Richard Morgan for
3151 providing reproducible case.
d8dc8538 3152 ([CVE-2016-7055])
5f8e6c50
DMSP
3153
3154 *Andy Polyakov*
3155
3156 * Removed automatic addition of RPATH in shared libraries and executables,
3157 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3158
3159 *Richard Levitte*
3160
257e9d03 3161### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3162
3163 * Fix Use After Free for large message sizes
3164
3165 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3166 message larger than approx 16k is received then the underlying buffer to
3167 store the incoming message is reallocated and moved. Unfortunately a
3168 dangling pointer to the old location is left which results in an attempt to
3169 write to the previously freed location. This is likely to result in a
3170 crash, however it could potentially lead to execution of arbitrary code.
3171
3172 This issue only affects OpenSSL 1.1.0a.
3173
3174 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3175 ([CVE-2016-6309])
5f8e6c50
DMSP
3176
3177 *Matt Caswell*
3178
257e9d03 3179### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3180
3181 * OCSP Status Request extension unbounded memory growth
3182
3183 A malicious client can send an excessively large OCSP Status Request
3184 extension. If that client continually requests renegotiation, sending a
3185 large OCSP Status Request extension each time, then there will be unbounded
3186 memory growth on the server. This will eventually lead to a Denial Of
3187 Service attack through memory exhaustion. Servers with a default
3188 configuration are vulnerable even if they do not support OCSP. Builds using
3189 the "no-ocsp" build time option are not affected.
3190
3191 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3192 ([CVE-2016-6304])
5f8e6c50
DMSP
3193
3194 *Matt Caswell*
3195
3196 * SSL_peek() hang on empty record
3197
3198 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3199 sends an empty record. This could be exploited by a malicious peer in a
3200 Denial Of Service attack.
3201
3202 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3203 ([CVE-2016-6305])
5f8e6c50
DMSP
3204
3205 *Matt Caswell*
3206
3207 * Excessive allocation of memory in tls_get_message_header() and
3208 dtls1_preprocess_fragment()
3209
3210 A (D)TLS message includes 3 bytes for its length in the header for the
3211 message. This would allow for messages up to 16Mb in length. Messages of
3212 this length are excessive and OpenSSL includes a check to ensure that a
3213 peer is sending reasonably sized messages in order to avoid too much memory
3214 being consumed to service a connection. A flaw in the logic of version
3215 1.1.0 means that memory for the message is allocated too early, prior to
3216 the excessive message length check. Due to way memory is allocated in
3217 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3218 to service a connection. This could lead to a Denial of Service through
3219 memory exhaustion. However, the excessive message length check still takes
3220 place, and this would cause the connection to immediately fail. Assuming
3221 that the application calls SSL_free() on the failed connection in a timely
3222 manner then the 21Mb of allocated memory will then be immediately freed
3223 again. Therefore the excessive memory allocation will be transitory in
3224 nature. This then means that there is only a security impact if:
3225
3226 1) The application does not call SSL_free() in a timely manner in the event
3227 that the connection fails
3228 or
3229 2) The application is working in a constrained environment where there is
3230 very little free memory
3231 or
3232 3) The attacker initiates multiple connection attempts such that there are
3233 multiple connections in a state where memory has been allocated for the
3234 connection; SSL_free() has not yet been called; and there is insufficient
3235 memory to service the multiple requests.
3236
3237 Except in the instance of (1) above any Denial Of Service is likely to be
3238 transitory because as soon as the connection fails the memory is
3239 subsequently freed again in the SSL_free() call. However there is an
3240 increased risk during this period of application crashes due to the lack of
3241 memory - which would then mean a more serious Denial of Service.
3242
3243 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3244 (CVE-2016-6307 and CVE-2016-6308)
3245
3246 *Matt Caswell*
3247
3248 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3249 had to be removed. Primary reason is that vendor assembler can't
3250 assemble our modules with -KPIC flag. As result it, assembly
3251 support, was not even available as option. But its lack means
3252 lack of side-channel resistant code, which is incompatible with
3253 security by todays standards. Fortunately gcc is readily available
3254 prepackaged option, which we firmly point at...
3255
3256 *Andy Polyakov*
3257
257e9d03 3258### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3259
3260 * Windows command-line tool supports UTF-8 opt-in option for arguments
3261 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3262 (to any value) allows Windows user to access PKCS#12 file generated
3263 with Windows CryptoAPI and protected with non-ASCII password, as well
3264 as files generated under UTF-8 locale on Linux also protected with
3265 non-ASCII password.
3266
3267 *Andy Polyakov*
3268
d8dc8538 3269 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3270 have been disabled by default and removed from DEFAULT, just like RC4.
3271 See the RC4 item below to re-enable both.
3272
3273 *Rich Salz*
3274
3275 * The method for finding the storage location for the Windows RAND seed file
3276 has changed. First we check %RANDFILE%. If that is not set then we check
3277 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3278 all else fails we fall back to C:\.
3279
3280 *Matt Caswell*
3281
3282 * The EVP_EncryptUpdate() function has had its return type changed from void
3283 to int. A return of 0 indicates and error while a return of 1 indicates
3284 success.
3285
3286 *Matt Caswell*
3287
3288 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3289 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3290 off the constant time implementation for RSA, DSA and DH have been made
3291 no-ops and deprecated.
3292
3293 *Matt Caswell*
3294
3295 * Windows RAND implementation was simplified to only get entropy by
3296 calling CryptGenRandom(). Various other RAND-related tickets
3297 were also closed.
3298
3299 *Joseph Wylie Yandle, Rich Salz*
3300
257e9d03
RS
3301 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3302 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3303 with API compatibility. They new names are now completely documented.
3304
3305 *Rich Salz*
3306
3307 * Unify TYPE_up_ref(obj) methods signature.
3308 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3309 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3310 int (instead of void) like all others TYPE_up_ref() methods.
3311 So now these methods also check the return value of CRYPTO_atomic_add(),
3312 and the validity of object reference counter.
3313
3314 *fdasilvayy@gmail.com*
3315
3316 * With Windows Visual Studio builds, the .pdb files are installed
3317 alongside the installed libraries and executables. For a static
3318 library installation, ossl_static.pdb is the associate compiler
3319 generated .pdb file to be used when linking programs.
3320
3321 *Richard Levitte*
3322
3323 * Remove openssl.spec. Packaging files belong with the packagers.
3324
3325 *Richard Levitte*
3326
3327 * Automatic Darwin/OSX configuration has had a refresh, it will now
3328 recognise x86_64 architectures automatically. You can still decide
3329 to build for a different bitness with the environment variable
3330 KERNEL_BITS (can be 32 or 64), for example:
3331
3332 KERNEL_BITS=32 ./config
3333
3334 *Richard Levitte*
3335
3336 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3337 256 bit AES and HMAC with SHA256.
3338
3339 *Steve Henson*
3340
3341 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3342
3343 *Andy Polyakov*
3344
3345 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3346
3347 *Rich Salz*
3348
3349 * To enable users to have their own config files and build file templates,
3350 Configure looks in the directory indicated by the environment variable
3351 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3352 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3353 name and is used as is.
3354
3355 *Richard Levitte*
3356
3357 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3358 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3359 X509_CERT_FILE_CTX was removed.
3360
3361 *Rich Salz*
3362
3363 * "shared" builds are now the default. To create only static libraries use
3364 the "no-shared" Configure option.
3365
3366 *Matt Caswell*
3367
3368 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3369 All of these option have not worked for some while and are fundamental
3370 algorithms.
3371
3372 *Matt Caswell*
3373
3374 * Make various cleanup routines no-ops and mark them as deprecated. Most
3375 global cleanup functions are no longer required because they are handled
3376 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3377 Explicitly de-initing can cause problems (e.g. where a library that uses
3378 OpenSSL de-inits, but an application is still using it). The affected
3379 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3380 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3381 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3382 COMP_zlib_cleanup().
3383
3384 *Matt Caswell*
3385
3386 * --strict-warnings no longer enables runtime debugging options
3387 such as REF_DEBUG. Instead, debug options are automatically
3388 enabled with '--debug' builds.
3389
3390 *Andy Polyakov, Emilia Käsper*
3391
3392 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3393 have been moved out of the public header files. New functions for managing
3394 these have been added.
3395
3396 *Matt Caswell*
3397
3398 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3399 objects have been moved out of the public header files. New
3400 functions for managing these have been added.
3401
3402 *Richard Levitte*
3403
3404 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3405 have been moved out of the public header files. New functions for managing
3406 these have been added.
3407
3408 *Matt Caswell*
3409
3410 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3411 moved out of the public header files. New functions for managing these
3412 have been added.
3413
3414 *Matt Caswell*
3415
3416 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3417
3418 *Matt Caswell*
3419
3420 * Removed the mk1mf build scripts.
3421
3422 *Richard Levitte*
3423
3424 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3425 it is always safe to #include a header now.
3426
3427 *Rich Salz*
3428
3429 * Removed the aged BC-32 config and all its supporting scripts
3430
3431 *Richard Levitte*
3432
3433 * Removed support for Ultrix, Netware, and OS/2.
3434
3435 *Rich Salz*
3436
3437 * Add support for HKDF.
3438
3439 *Alessandro Ghedini*
3440
3441 * Add support for blake2b and blake2s
3442
3443 *Bill Cox*
3444
3445 * Added support for "pipelining". Ciphers that have the
3446 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3447 encryptions/decryptions simultaneously. There are currently no built-in
3448 ciphers with this property but the expectation is that engines will be able
3449 to offer it to significantly improve throughput. Support has been extended
3450 into libssl so that multiple records for a single connection can be
3451 processed in one go (for >=TLS 1.1).
3452
3453 *Matt Caswell*
3454
3455 * Added the AFALG engine. This is an async capable engine which is able to
3456 offload work to the Linux kernel. In this initial version it only supports
3457 AES128-CBC. The kernel must be version 4.1.0 or greater.
3458
3459 *Catriona Lucey*
3460
3461 * OpenSSL now uses a new threading API. It is no longer necessary to
3462 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3463 are two supported threading models: pthreads and windows threads. It is
3464 also possible to configure OpenSSL at compile time for "no-threads". The
3465 old threading API should no longer be used. The functions have been
3466 replaced with "no-op" compatibility macros.
3467
3468 *Alessandro Ghedini, Matt Caswell*
3469
3470 * Modify behavior of ALPN to invoke callback after SNI/servername
3471 callback, such that updates to the SSL_CTX affect ALPN.
3472
3473 *Todd Short*
3474
3475 * Add SSL_CIPHER queries for authentication and key-exchange.
3476
3477 *Todd Short*
3478
3479 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3480 - Prefer (EC)DHE handshakes over plain RSA.
3481 - Prefer AEAD ciphers over legacy ciphers.
3482 - Prefer ECDSA over RSA when both certificates are available.
3483 - Prefer TLSv1.2 ciphers/PRF.
3484 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3485 default cipherlist.
5f8e6c50
DMSP
3486
3487 *Emilia Käsper*
3488
3489 * Change the ECC default curve list to be this, in order: x25519,
3490 secp256r1, secp521r1, secp384r1.
3491
3492 *Rich Salz*
3493
3494 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3495 disabled by default. They can be re-enabled using the
3496 enable-weak-ssl-ciphers option to Configure.
3497
3498 *Matt Caswell*
3499
3500 * If the server has ALPN configured, but supports no protocols that the
3501 client advertises, send a fatal "no_application_protocol" alert.
3502 This behaviour is SHALL in RFC 7301, though it isn't universally
3503 implemented by other servers.
3504
3505 *Emilia Käsper*
3506
3507 * Add X25519 support.
3508 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3509 for public and private key encoding using the format documented in
3510 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3511 key generation and key derivation.
3512
3513 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3514 X25519(29).
3515
3516 *Steve Henson*
3517
3518 * Deprecate SRP_VBASE_get_by_user.
3519 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3520 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3521 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3522 seed, even if the seed is configured.
3523
3524 Users should use SRP_VBASE_get1_by_user instead. Note that in
3525 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3526 also that even though configuring the SRP seed attempts to hide
3527 invalid usernames by continuing the handshake with fake
3528 credentials, this behaviour is not constant time and no strong
3529 guarantees are made that the handshake is indistinguishable from
3530 that of a valid user.
3531
3532 *Emilia Käsper*
3533
3534 * Configuration change; it's now possible to build dynamic engines
3535 without having to build shared libraries and vice versa. This
ec2bfb7d 3536 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3537 will always be built into libcrypto (i.e. "static").
3538
3539 Building dynamic engines is enabled by default; to disable, use
3540 the configuration option "disable-dynamic-engine".
3541
3542 The only requirements for building dynamic engines are the
3543 presence of the DSO module and building with position independent
3544 code, so they will also automatically be disabled if configuring
3545 with "disable-dso" or "disable-pic".
3546
3547 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3548 are also taken away from openssl/opensslconf.h, as they are
3549 irrelevant.
3550
3551 *Richard Levitte*
3552
3553 * Configuration change; if there is a known flag to compile
3554 position independent code, it will always be applied on the
3555 libcrypto and libssl object files, and never on the application
3556 object files. This means other libraries that use routines from
3557 libcrypto / libssl can be made into shared libraries regardless
3558 of how OpenSSL was configured.
3559
3560 If this isn't desirable, the configuration options "disable-pic"
3561 or "no-pic" can be used to disable the use of PIC. This will
3562 also disable building shared libraries and dynamic engines.
3563
3564 *Richard Levitte*
3565
3566 * Removed JPAKE code. It was experimental and has no wide use.
3567
3568 *Rich Salz*
3569
3570 * The INSTALL_PREFIX Makefile variable has been renamed to
3571 DESTDIR. That makes for less confusion on what this variable
3572 is for. Also, the configuration option --install_prefix is
3573 removed.
3574
3575 *Richard Levitte*
3576
3577 * Heartbeat for TLS has been removed and is disabled by default
3578 for DTLS; configure with enable-heartbeats. Code that uses the
3579 old #define's might need to be updated.
3580
3581 *Emilia Käsper, Rich Salz*
3582
3583 * Rename REF_CHECK to REF_DEBUG.
3584
3585 *Rich Salz*
3586
3587 * New "unified" build system
3588
3589 The "unified" build system is aimed to be a common system for all
3590 platforms we support. With it comes new support for VMS.
3591
3592 This system builds supports building in a different directory tree
3593 than the source tree. It produces one Makefile (for unix family
3594 or lookalikes), or one descrip.mms (for VMS).
3595
3596 The source of information to make the Makefile / descrip.mms is
3597 small files called 'build.info', holding the necessary
3598 information for each directory with source to compile, and a
3599 template in Configurations, like unix-Makefile.tmpl or
3600 descrip.mms.tmpl.
3601
3602 With this change, the library names were also renamed on Windows
3603 and on VMS. They now have names that are closer to the standard
3604 on Unix, and include the major version number, and in certain
3605 cases, the architecture they are built for. See "Notes on shared
3606 libraries" in INSTALL.
3607
3608 We rely heavily on the perl module Text::Template.
3609
3610 *Richard Levitte*
3611
3612 * Added support for auto-initialisation and de-initialisation of the library.
3613 OpenSSL no longer requires explicit init or deinit routines to be called,
3614 except in certain circumstances. See the OPENSSL_init_crypto() and
3615 OPENSSL_init_ssl() man pages for further information.
3616
3617 *Matt Caswell*
3618
3619 * The arguments to the DTLSv1_listen function have changed. Specifically the
3620 "peer" argument is now expected to be a BIO_ADDR object.
3621
3622 * Rewrite of BIO networking library. The BIO library lacked consistent
3623 support of IPv6, and adding it required some more extensive
3624 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3625 which hold all types of addresses and chains of address information.
3626 It also introduces a new API, with functions like BIO_socket,
3627 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3628 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3629 have been adapted accordingly.
3630
3631 *Richard Levitte*
3632
3633 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3634 the leading 0-byte.
3635
3636 *Emilia Käsper*
3637
3638 * CRIME protection: disable compression by default, even if OpenSSL is
3639 compiled with zlib enabled. Applications can still enable compression
3640 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3641 using the SSL_CONF library to configure compression.
3642
3643 *Emilia Käsper*
3644
3645 * The signature of the session callback configured with
3646 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3647 was explicitly marked as `const unsigned char*` instead of
3648 `unsigned char*`.
5f8e6c50
DMSP
3649
3650 *Emilia Käsper*
3651
3652 * Always DPURIFY. Remove the use of uninitialized memory in the
3653 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3654
3655 *Emilia Käsper*
3656
3657 * Removed many obsolete configuration items, including
3658 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3659 MD2_CHAR, MD2_INT, MD2_LONG
3660 BF_PTR, BF_PTR2
3661 IDEA_SHORT, IDEA_LONG
3662 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3663
3664 *Rich Salz, with advice from Andy Polyakov*
3665
3666 * Many BN internals have been moved to an internal header file.
3667
3668 *Rich Salz with help from Andy Polyakov*
3669
3670 * Configuration and writing out the results from it has changed.
3671 Files such as Makefile include/openssl/opensslconf.h and are now
3672 produced through general templates, such as Makefile.in and
3673 crypto/opensslconf.h.in and some help from the perl module
3674 Text::Template.
3675
3676 Also, the center of configuration information is no longer
3677 Makefile. Instead, Configure produces a perl module in
3678 configdata.pm which holds most of the config data (in the hash
3679 table %config), the target data that comes from the target
1dc1ea18 3680 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3681 %target).
3682
3683 *Richard Levitte*
3684
3685 * To clarify their intended purposes, the Configure options
3686 --prefix and --openssldir change their semantics, and become more
3687 straightforward and less interdependent.
3688
3689 --prefix shall be used exclusively to give the location INSTALLTOP
3690 where programs, scripts, libraries, include files and manuals are
3691 going to be installed. The default is now /usr/local.
3692
3693 --openssldir shall be used exclusively to give the default
3694 location OPENSSLDIR where certificates, private keys, CRLs are
3695 managed. This is also where the default openssl.cnf gets
3696 installed.
3697 If the directory given with this option is a relative path, the
3698 values of both the --prefix value and the --openssldir value will
3699 be combined to become OPENSSLDIR.
3700 The default for --openssldir is INSTALLTOP/ssl.
3701
3702 Anyone who uses --openssldir to specify where OpenSSL is to be
3703 installed MUST change to use --prefix instead.
3704
3705 *Richard Levitte*
3706
3707 * The GOST engine was out of date and therefore it has been removed. An up
3708 to date GOST engine is now being maintained in an external repository.
257e9d03 3709 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3710 support for GOST ciphersuites (these are only activated if a GOST engine
3711 is present).
3712
3713 *Matt Caswell*
3714
3715 * EGD is no longer supported by default; use enable-egd when
3716 configuring.
3717
3718 *Ben Kaduk and Rich Salz*
3719
3720 * The distribution now has Makefile.in files, which are used to
3721 create Makefile's when Configure is run. *Configure must be run
3722 before trying to build now.*
3723
3724 *Rich Salz*
3725
3726 * The return value for SSL_CIPHER_description() for error conditions
3727 has changed.
3728
3729 *Rich Salz*
3730
3731 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3732
3733 Obtaining and performing DNSSEC validation of TLSA records is
3734 the application's responsibility. The application provides
3735 the TLSA records of its choice to OpenSSL, and these are then
3736 used to authenticate the peer.
3737
3738 The TLSA records need not even come from DNS. They can, for
3739 example, be used to implement local end-entity certificate or
3740 trust-anchor "pinning", where the "pin" data takes the form
3741 of TLSA records, which can augment or replace verification
3742 based on the usual WebPKI public certification authorities.
3743
3744 *Viktor Dukhovni*
3745
3746 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3747 continues to support deprecated interfaces in default builds.
3748 However, applications are strongly advised to compile their
3749 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3750 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3751 or the 1.1.0 releases.
3752
3753 In environments in which all applications have been ported to
3754 not use any deprecated interfaces OpenSSL's Configure script
3755 should be used with the --api=1.1.0 option to entirely remove
3756 support for the deprecated features from the library and
3757 unconditionally disable them in the installed headers.
3758 Essentially the same effect can be achieved with the "no-deprecated"
3759 argument to Configure, except that this will always restrict
3760 the build to just the latest API, rather than a fixed API
3761 version.
3762
3763 As applications are ported to future revisions of the API,
3764 they should update their compile-time OPENSSL_API_COMPAT define
3765 accordingly, but in most cases should be able to continue to
3766 compile with later releases.
3767
3768 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3769 0x10000000L and 0x00908000L, respectively. However those
3770 versions did not support the OPENSSL_API_COMPAT feature, and
3771 so applications are not typically tested for explicit support
3772 of just the undeprecated features of either release.
3773
3774 *Viktor Dukhovni*
3775
3776 * Add support for setting the minimum and maximum supported protocol.
3777 It can bet set via the SSL_set_min_proto_version() and
3778 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3779 MaxProtocol. It's recommended to use the new APIs to disable
3780 protocols instead of disabling individual protocols using
3781 SSL_set_options() or SSL_CONF's Protocol. This change also
3782 removes support for disabling TLS 1.2 in the OpenSSL TLS
3783 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3784
3785 *Kurt Roeckx*
3786
3787 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3788
3789 *Andy Polyakov*
3790
3791 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3792 and integrates ECDSA and ECDH functionality into EC. Implementations can
3793 now redirect key generation and no longer need to convert to or from
3794 ECDSA_SIG format.
3795
3796 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3797 include the ec.h header file instead.
3798
3799 *Steve Henson*
3800
3801 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3802 ciphers who are no longer supported and drops support the ephemeral RSA key
3803 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3804
3805 *Kurt Roeckx*
3806
3807 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3808 opaque. For HMAC_CTX, the following constructors and destructors
3809 were added:
3810
1dc1ea18
DDO
3811 HMAC_CTX *HMAC_CTX_new(void);
3812 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3813
3814 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3815 destroy such methods has been added. See EVP_MD_meth_new(3) and
3816 EVP_CIPHER_meth_new(3) for documentation.
3817
3818 Additional changes:
1dc1ea18
DDO
3819 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3820 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3821 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3822 an already created structure.
3823 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3824 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3825 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3826 for deprecated builds.
3827
3828 *Richard Levitte*
3829
3830 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3831 cryptographic operations to be performed asynchronously as long as an
3832 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3833 further details. Libssl has also had this capability integrated with the
3834 introduction of the new mode SSL_MODE_ASYNC and associated error
3835 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3836 pages. This work was developed in partnership with Intel Corp.
3837
3838 *Matt Caswell*
3839
3840 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3841 always enabled now. If you want to disable the support you should
3842 exclude it using the list of supported ciphers. This also means that the
3843 "-no_ecdhe" option has been removed from s_server.
3844
3845 *Kurt Roeckx*
3846
3847 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3848 SSL_{CTX_}set1_curves() which can set a list.
3849
3850 *Kurt Roeckx*
3851
3852 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3853 curve you want to support using SSL_{CTX_}set1_curves().
3854
3855 *Kurt Roeckx*
3856
3857 * State machine rewrite. The state machine code has been significantly
3858 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3859 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3860 further details). This change does have some associated API changes.
3861 Notably the SSL_state() function has been removed and replaced by
3862 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3863 SSL_set_state() has been removed altogether. The previous handshake states
3864 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3865
3866 *Matt Caswell*
3867
3868 * All instances of the string "ssleay" in the public API were replaced
3869 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3870 Some error codes related to internal RSA_eay API's were renamed.
3871
3872 *Rich Salz*
3873
3874 * The demo files in crypto/threads were moved to demo/threads.
3875
3876 *Rich Salz*
3877
3878 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3879 sureware and ubsec.
3880
3881 *Matt Caswell, Rich Salz*
3882
3883 * New ASN.1 embed macro.
3884
3885 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3886 structure is not allocated: it is part of the parent. That is instead of
3887
3888 FOO *x;
3889
3890 it must be:
3891
3892 FOO x;
3893
3894 This reduces memory fragmentation and make it impossible to accidentally
3895 set a mandatory field to NULL.
3896
3897 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3898 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3899 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3900 SEQUENCE OF.
3901
3902 *Steve Henson*
3903
3904 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3905
3906 *Emilia Käsper*
3907
3908 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3909 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3910 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3911 DES and RC4 ciphersuites.
3912
3913 *Matt Caswell*
3914
3915 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3916 This changes the decoding behaviour for some invalid messages,
3917 though the change is mostly in the more lenient direction, and
3918 legacy behaviour is preserved as much as possible.
3919
3920 *Emilia Käsper*
3921
3922 * Fix no-stdio build.
1dc1ea18
DDO
3923 *David Woodhouse <David.Woodhouse@intel.com> and also*
3924 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3925
3926 * New testing framework
3927 The testing framework has been largely rewritten and is now using
3928 perl and the perl modules Test::Harness and an extended variant of
3929 Test::More called OpenSSL::Test to do its work. All test scripts in
3930 test/ have been rewritten into test recipes, and all direct calls to
3931 executables in test/Makefile have become individual recipes using the
3932 simplified testing OpenSSL::Test::Simple.
3933
3934 For documentation on our testing modules, do:
3935
3936 perldoc test/testlib/OpenSSL/Test/Simple.pm
3937 perldoc test/testlib/OpenSSL/Test.pm
3938
3939 *Richard Levitte*
3940
3941 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3942 are used; the latter aborts on memory leaks (usually checked on exit).
3943 Some undocumented "set malloc, etc., hooks" functions were removed
3944 and others were changed. All are now documented.
3945
3946 *Rich Salz*
3947
3948 * In DSA_generate_parameters_ex, if the provided seed is too short,
3949 return an error
3950
3951 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3952
3953 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3954 from RFC4279, RFC4785, RFC5487, RFC5489.
3955
3956 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3957 original RSA_PSK patch.
3958
3959 *Steve Henson*
3960
3961 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3962 era flag was never set throughout the codebase (only read). Also removed
3963 SSL3_FLAGS_POP_BUFFER which was only used if
3964 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3965
3966 *Matt Caswell*
3967
3968 * Changed the default name options in the "ca", "crl", "req" and "x509"
3969 to be "oneline" instead of "compat".
3970
3971 *Richard Levitte*
3972
3973 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3974 not aware of clients that still exhibit this bug, and the workaround
3975 hasn't been working properly for a while.
3976
3977 *Emilia Käsper*
3978
3979 * The return type of BIO_number_read() and BIO_number_written() as well as
3980 the corresponding num_read and num_write members in the BIO structure has
3981 changed from unsigned long to uint64_t. On platforms where an unsigned
3982 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3983 transferred.
3984
3985 *Matt Caswell*
3986
3987 * Given the pervasive nature of TLS extensions it is inadvisable to run
3988 OpenSSL without support for them. It also means that maintaining
3989 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3990 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3991
3992 *Matt Caswell*
3993
3994 * Removed support for the two export grade static DH ciphersuites
3995 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3996 were newly added (along with a number of other static DH ciphersuites) to
3997 1.0.2. However the two export ones have *never* worked since they were
3998 introduced. It seems strange in any case to be adding new export
3999 ciphersuites, and given "logjam" it also does not seem correct to fix them.
4000
4001 *Matt Caswell*
4002
4003 * Version negotiation has been rewritten. In particular SSLv23_method(),
4004 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
4005 and turned into macros which simply call the new preferred function names
4006 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
4007 should use the new names instead. Also as part of this change the ssl23.h
4008 header file has been removed.
4009
4010 *Matt Caswell*
4011
4012 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
4013 code and the associated standard is no longer considered fit-for-purpose.
4014
4015 *Matt Caswell*
4016
4017 * RT2547 was closed. When generating a private key, try to make the
4018 output file readable only by the owner. This behavior change might
4019 be noticeable when interacting with other software.
4020
4021 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4022 Added a test.
4023
4024 *Rich Salz*
4025
4026 * Added HTTP GET support to the ocsp command.
4027
4028 *Rich Salz*
4029
4030 * Changed default digest for the dgst and enc commands from MD5 to
4031 sha256
4032
4033 *Rich Salz*
4034
4035 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4036
4037 *Matt Caswell*
4038
4039 * Added support for TLS extended master secret from
4040 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4041 initial patch which was a great help during development.
4042
4043 *Steve Henson*
4044
4045 * All libssl internal structures have been removed from the public header
4046 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4047 now redundant). Users should not attempt to access internal structures
4048 directly. Instead they should use the provided API functions.
4049
4050 *Matt Caswell*
4051
4052 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4053 Access to deprecated functions can be re-enabled by running config with
4054 "enable-deprecated". In addition applications wishing to use deprecated
4055 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4056 will, by default, disable some transitive includes that previously existed
4057 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4058
4059 *Matt Caswell*
4060
4061 * Added support for OCB mode. OpenSSL has been granted a patent license
4062 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 4063 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
4064 for OCB can be removed by calling config with no-ocb.
4065
4066 *Matt Caswell*
4067
4068 * SSLv2 support has been removed. It still supports receiving a SSLv2
4069 compatible client hello.
4070
4071 *Kurt Roeckx*
4072
4073 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4074 done while fixing the error code for the key-too-small case.
4075
4076 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4077
4078 * CA.sh has been removed; use CA.pl instead.
4079
4080 *Rich Salz*
4081
4082 * Removed old DES API.
4083
4084 *Rich Salz*
4085
4086 * Remove various unsupported platforms:
4087 Sony NEWS4
4088 BEOS and BEOS_R5
4089 NeXT
4090 SUNOS
4091 MPE/iX
4092 Sinix/ReliantUNIX RM400
4093 DGUX
4094 NCR
4095 Tandem
4096 Cray
4097 16-bit platforms such as WIN16
4098
4099 *Rich Salz*
4100
4101 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4102 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4103 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4104 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4105 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4106 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4107 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4108 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4109 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4110 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4111 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4112
4113 *Rich Salz*
4114
4115 * Cleaned up dead code
4116 Remove all but one '#ifdef undef' which is to be looked at.
4117
4118 *Rich Salz*
4119
4120 * Clean up calling of xxx_free routines.
4121 Just like free(), fix most of the xxx_free routines to accept
4122 NULL. Remove the non-null checks from callers. Save much code.
4123
4124 *Rich Salz*
4125
4126 * Add secure heap for storage of private keys (when possible).
4127 Add BIO_s_secmem(), CBIGNUM, etc.
4128 Contributed by Akamai Technologies under our Corporate CLA.
4129
4130 *Rich Salz*
4131
4132 * Experimental support for a new, fast, unbiased prime candidate generator,
4133 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4134
4135 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4136
4137 * New output format NSS in the sess_id command line tool. This allows
4138 exporting the session id and the master key in NSS keylog format.
4139
4140 *Martin Kaiser <martin@kaiser.cx>*
4141
4142 * Harmonize version and its documentation. -f flag is used to display
4143 compilation flags.
4144
4145 *mancha <mancha1@zoho.com>*
4146
4147 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4148 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4149
4150 *mancha <mancha1@zoho.com>*
4151
4152 * Fix some double frees. These are not thought to be exploitable.
4153
4154 *mancha <mancha1@zoho.com>*
4155
4156 * A missing bounds check in the handling of the TLS heartbeat extension
4157 can be used to reveal up to 64k of memory to a connected client or
4158 server.
4159
4160 Thanks for Neel Mehta of Google Security for discovering this bug and to
4161 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4162 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4163
4164 *Adam Langley, Bodo Moeller*
4165
4166 * Fix for the attack described in the paper "Recovering OpenSSL
4167 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4168 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4169 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4170
4171 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4172 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4173
4174 *Yuval Yarom and Naomi Benger*
4175
4176 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4177 this fixes a limitation in previous versions of OpenSSL.
4178
4179 *Steve Henson*
4180
4181 * Experimental encrypt-then-mac support.
4182
4183 Experimental support for encrypt then mac from
4184 draft-gutmann-tls-encrypt-then-mac-02.txt
4185
4186 To enable it set the appropriate extension number (0x42 for the test
4187 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4188
4189 For non-compliant peers (i.e. just about everything) this should have no
4190 effect.
4191
4192 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4193
5f8e6c50
DMSP
4194 *Steve Henson*
4195
4196 * Add EVP support for key wrapping algorithms, to avoid problems with
4197 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4198 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4199 algorithms and include tests cases.
4200
4201 *Steve Henson*
4202
4203 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4204 enveloped data.
4205
4206 *Steve Henson*
4207
4208 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4209 MGF1 digest and OAEP label.
4210
4211 *Steve Henson*
4212
4213 * Make openssl verify return errors.
4214
4215 *Chris Palmer <palmer@google.com> and Ben Laurie*
4216
4217 * New function ASN1_TIME_diff to calculate the difference between two
4218 ASN1_TIME structures or one structure and the current time.
4219
4220 *Steve Henson*
4221
4222 * Update fips_test_suite to support multiple command line options. New
4223 test to induce all self test errors in sequence and check expected
4224 failures.
4225
4226 *Steve Henson*
4227
4228 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4229 sign or verify all in one operation.
4230
4231 *Steve Henson*
4232
4233 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4234 test programs and fips_test_suite. Includes functionality to parse
4235 the minimal script output of fipsalgest.pl directly.
4236
4237 *Steve Henson*
4238
4239 * Add authorisation parameter to FIPS_module_mode_set().
4240
4241 *Steve Henson*
4242
4243 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4244
4245 *Steve Henson*
4246
4247 * Use separate DRBG fields for internal and external flags. New function
4248 FIPS_drbg_health_check() to perform on demand health checking. Add
4249 generation tests to fips_test_suite with reduced health check interval to
4250 demonstrate periodic health checking. Add "nodh" option to
4251 fips_test_suite to skip very slow DH test.
4252
4253 *Steve Henson*
4254
4255 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4256 based on NID.
4257
4258 *Steve Henson*
4259
4260 * More extensive health check for DRBG checking many more failure modes.
4261 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4262 combination: call this in fips_test_suite.
4263
4264 *Steve Henson*
4265
4266 * Add support for canonical generation of DSA parameter 'g'. See
4267 FIPS 186-3 A.2.3.
4268
4269 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4270 POST to handle HMAC cases.
4271
4272 *Steve Henson*
4273
4274 * Add functions FIPS_module_version() and FIPS_module_version_text()
4275 to return numerical and string versions of the FIPS module number.
4276
4277 *Steve Henson*
4278
4279 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4280 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4281 outside the validated module in the FIPS capable OpenSSL.
4282
4283 *Steve Henson*
4284
4285 * Minor change to DRBG entropy callback semantics. In some cases
4286 there is no multiple of the block length between min_len and
4287 max_len. Allow the callback to return more than max_len bytes
4288 of entropy but discard any extra: it is the callback's responsibility
4289 to ensure that the extra data discarded does not impact the
4290 requested amount of entropy.
4291
4292 *Steve Henson*
4293
4294 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4295 information in FIPS186-3, SP800-57 and SP800-131A.
4296
4297 *Steve Henson*
4298
4299 * CCM support via EVP. Interface is very similar to GCM case except we
4300 must supply all data in one chunk (i.e. no update, final) and the
4301 message length must be supplied if AAD is used. Add algorithm test
4302 support.
4303
4304 *Steve Henson*
4305
4306 * Initial version of POST overhaul. Add POST callback to allow the status
4307 of POST to be monitored and/or failures induced. Modify fips_test_suite
4308 to use callback. Always run all selftests even if one fails.
4309
4310 *Steve Henson*
4311
4312 * XTS support including algorithm test driver in the fips_gcmtest program.
4313 Note: this does increase the maximum key length from 32 to 64 bytes but
4314 there should be no binary compatibility issues as existing applications
4315 will never use XTS mode.
4316
4317 *Steve Henson*
4318
4319 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4320 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4321 performs algorithm blocking for unapproved PRNG types. Also do not
4322 set PRNG type in FIPS_mode_set(): leave this to the application.
4323 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4324 the standard OpenSSL PRNG: set additional data to a date time vector.
4325
4326 *Steve Henson*
4327
1dc1ea18 4328 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4329 This shouldn't present any incompatibility problems because applications
4330 shouldn't be using these directly and any that are will need to rethink
4331 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4332
4333 *Steve Henson*
4334
4335 * Extensive self tests and health checking required by SP800-90 DRBG.
4336 Remove strength parameter from FIPS_drbg_instantiate and always
4337 instantiate at maximum supported strength.
4338
4339 *Steve Henson*
4340
4341 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4342
4343 *Steve Henson*
4344
4345 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4346
4347 *Steve Henson*
4348
4349 * New function DH_compute_key_padded() to compute a DH key and pad with
4350 leading zeroes if needed: this complies with SP800-56A et al.
4351
4352 *Steve Henson*
4353
4354 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4355 anything, incomplete, subject to change and largely untested at present.
4356
4357 *Steve Henson*
4358
4359 * Modify fipscanisteronly build option to only build the necessary object
4360 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4361
4362 *Steve Henson*
4363
4364 * Add experimental option FIPSSYMS to give all symbols in
4365 fipscanister.o and FIPS or fips prefix. This will avoid
4366 conflicts with future versions of OpenSSL. Add perl script
4367 util/fipsas.pl to preprocess assembly language source files
4368 and rename any affected symbols.
4369
4370 *Steve Henson*
4371
4372 * Add selftest checks and algorithm block of non-fips algorithms in
4373 FIPS mode. Remove DES2 from selftests.
4374
4375 *Steve Henson*
4376
4377 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4378 return internal method without any ENGINE dependencies. Add new
4379 tiny fips sign and verify functions.
4380
4381 *Steve Henson*
4382
4383 * New build option no-ec2m to disable characteristic 2 code.
4384
4385 *Steve Henson*
4386
4387 * New build option "fipscanisteronly". This only builds fipscanister.o
4388 and (currently) associated fips utilities. Uses the file Makefile.fips
4389 instead of Makefile.org as the prototype.
4390
4391 *Steve Henson*
4392
4393 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4394 Update fips_gcmtest to use IV generator.
4395
4396 *Steve Henson*
4397
4398 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4399 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4400 called although it will not retrieve any additional data. The tag
4401 can be set or retrieved with a ctrl. The IV length is by default 12
4402 bytes (96 bits) but can be set to an alternative value. If the IV
4403 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4404 set before the key.
4405
4406 *Steve Henson*
4407
4408 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4409 underlying do_cipher function handles all cipher semantics itself
4410 including padding and finalisation. This is useful if (for example)
4411 an ENGINE cipher handles block padding itself. The behaviour of
4412 do_cipher is subtly changed if this flag is set: the return value
4413 is the number of characters written to the output buffer (zero is
4414 no longer an error code) or a negative error code. Also if the
4415 input buffer is NULL and length 0 finalisation should be performed.
4416
4417 *Steve Henson*
4418
4419 * If a candidate issuer certificate is already part of the constructed
4420 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4421
4422 *Steve Henson*
4423
4424 * Improve forward-security support: add functions
4425
4426 void SSL_CTX_set_not_resumable_session_callback(
4427 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4428 void SSL_set_not_resumable_session_callback(
4429 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4430
4431 for use by SSL/TLS servers; the callback function will be called whenever a
4432 new session is created, and gets to decide whether the session may be
4433 cached to make it resumable (return 0) or not (return 1). (As by the
4434 SSL/TLS protocol specifications, the session_id sent by the server will be
4435 empty to indicate that the session is not resumable; also, the server will
4436 not generate RFC 4507 (RFC 5077) session tickets.)
4437
4438 A simple reasonable callback implementation is to return is_forward_secure.
4439 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4440 by the SSL/TLS server library, indicating whether it can provide forward
4441 security.
4442
4443 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4444
4445 * New -verify_name option in command line utilities to set verification
4446 parameters by name.
4447
4448 *Steve Henson*
4449
4450 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4451 Add CMAC pkey methods.
4452
4453 *Steve Henson*
4454
4455 * Experimental renegotiation in s_server -www mode. If the client
4456 browses /reneg connection is renegotiated. If /renegcert it is
4457 renegotiated requesting a certificate.
4458
4459 *Steve Henson*
4460
4461 * Add an "external" session cache for debugging purposes to s_server. This
4462 should help trace issues which normally are only apparent in deployed
4463 multi-process servers.
4464
4465 *Steve Henson*
4466
4467 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4468 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4469 BIO_set_cipher() and some obscure PEM functions were changed so they
4470 can now return an error. The RAND changes required a change to the
4471 RAND_METHOD structure.
4472
4473 *Steve Henson*
4474
44652c16 4475 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4476 a gcc attribute to warn if the result of a function is ignored. This
4477 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4478 whose return value is often ignored.
4479
4480 *Steve Henson*
4481
4482 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4483 These allow SCTs (signed certificate timestamps) to be requested and
4484 validated when establishing a connection.
4485
4486 *Rob Percival <robpercival@google.com>*
4487
44652c16
DMSP
4488OpenSSL 1.0.2
4489-------------
5f8e6c50 4490
257e9d03 4491### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4492
44652c16 4493 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4494 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4495 or calling `EC_GROUP_new_from_ecpkparameters()`/
4496 `EC_GROUP_new_from_ecparameters()`.
4497 This prevents bypass of security hardening and performance gains,
4498 especially for curves with specialized EC_METHODs.
4499 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4500 encoded, the output is still encoded with explicit parameters, even if
44652c16 4501 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4502
44652c16 4503 *Nicola Tuveri*
5f8e6c50 4504
44652c16
DMSP
4505 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4506 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4507 NULL. After this change, only the cofactor parameter can be NULL. It also
4508 does some minimal sanity checks on the passed order.
d8dc8538 4509 ([CVE-2019-1547])
5f8e6c50 4510
44652c16 4511 *Billy Bob Brumley*
5f8e6c50 4512
44652c16
DMSP
4513 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4514 An attack is simple, if the first CMS_recipientInfo is valid but the
4515 second CMS_recipientInfo is chosen ciphertext. If the second
4516 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4517 encryption key will be replaced by garbage, and the message cannot be
4518 decoded, but if the RSA decryption fails, the correct encryption key is
4519 used and the recipient will not notice the attack.
4520 As a work around for this potential attack the length of the decrypted
4521 key must be equal to the cipher default key length, in case the
4522 certifiate is not given and all recipientInfo are tried out.
4523 The old behaviour can be re-enabled in the CMS code by setting the
4524 CMS_DEBUG_DECRYPT flag.
d8dc8538 4525 ([CVE-2019-1563])
5f8e6c50 4526
44652c16 4527 *Bernd Edlinger*
5f8e6c50 4528
44652c16 4529 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4530
44652c16
DMSP
4531 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4532 binaries and run-time config file.
d8dc8538 4533 ([CVE-2019-1552])
5f8e6c50 4534
44652c16 4535 *Richard Levitte*
5f8e6c50 4536
257e9d03 4537### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4538
44652c16 4539 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4540 This changes the size when using the `genpkey` command when no size is given.
4541 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4542 generation commands to use 2048 bits by default.
5f8e6c50 4543
44652c16 4544 *Kurt Roeckx*
5f8e6c50 4545
44652c16 4546 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4547
44652c16
DMSP
4548 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4549 Module in Version 2.0.10. For some reason, the corresponding target
4550 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4551 built with FIPS support on Android Arm 64-bit. This omission has been
4552 fixed.
5f8e6c50 4553
44652c16 4554 *Matthias St. Pierre*
5f8e6c50 4555
257e9d03 4556### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4557
44652c16 4558 * 0-byte record padding oracle
5f8e6c50 4559
44652c16
DMSP
4560 If an application encounters a fatal protocol error and then calls
4561 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4562 then OpenSSL can respond differently to the calling application if a 0 byte
4563 record is received with invalid padding compared to if a 0 byte record is
4564 received with an invalid MAC. If the application then behaves differently
4565 based on that in a way that is detectable to the remote peer, then this
4566 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4567
44652c16
DMSP
4568 In order for this to be exploitable "non-stitched" ciphersuites must be in
4569 use. Stitched ciphersuites are optimised implementations of certain
4570 commonly used ciphersuites. Also the application must call SSL_shutdown()
4571 twice even if a protocol error has occurred (applications should not do
4572 this but some do anyway).
5f8e6c50 4573
44652c16
DMSP
4574 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4575 Aviram, with additional investigation by Steven Collison and Andrew
4576 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4577 ([CVE-2019-1559])
5f8e6c50
DMSP
4578
4579 *Matt Caswell*
4580
44652c16 4581 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4582
44652c16 4583 *Richard Levitte*
5f8e6c50 4584
257e9d03 4585### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4586
44652c16 4587 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4588
44652c16
DMSP
4589 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4590 shown to be vulnerable to a microarchitecture timing side channel attack.
4591 An attacker with sufficient access to mount local timing attacks during
4592 ECDSA signature generation could recover the private key.
5f8e6c50 4593
44652c16
DMSP
4594 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4595 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4596 Nicola Tuveri.
d8dc8538 4597 ([CVE-2018-5407])
5f8e6c50 4598
44652c16 4599 *Billy Brumley*
5f8e6c50 4600
44652c16 4601 * Timing vulnerability in DSA signature generation
5f8e6c50 4602
44652c16
DMSP
4603 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4604 timing side channel attack. An attacker could use variations in the signing
4605 algorithm to recover the private key.
5f8e6c50 4606
44652c16 4607 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4608 ([CVE-2018-0734])
5f8e6c50 4609
44652c16 4610 *Paul Dale*
5f8e6c50 4611
44652c16
DMSP
4612 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4613 Module, accidentally introduced while backporting security fixes from the
4614 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4615
44652c16 4616 *Nicola Tuveri*
5f8e6c50 4617
257e9d03 4618### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4619
44652c16 4620 * Client DoS due to large DH parameter
5f8e6c50 4621
44652c16
DMSP
4622 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4623 malicious server can send a very large prime value to the client. This will
4624 cause the client to spend an unreasonably long period of time generating a
4625 key for this prime resulting in a hang until the client has finished. This
4626 could be exploited in a Denial Of Service attack.
5f8e6c50 4627
44652c16 4628 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4629 ([CVE-2018-0732])
5f8e6c50 4630
44652c16 4631 *Guido Vranken*
5f8e6c50 4632
44652c16 4633 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4634
44652c16
DMSP
4635 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4636 a cache timing side channel attack. An attacker with sufficient access to
4637 mount cache timing attacks during the RSA key generation process could
4638 recover the private key.
5f8e6c50 4639
44652c16
DMSP
4640 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4641 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4642 ([CVE-2018-0737])
5f8e6c50 4643
44652c16 4644 *Billy Brumley*
5f8e6c50 4645
44652c16
DMSP
4646 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4647 parameter is no longer accepted, as it leads to a corrupt table. NULL
4648 pem_str is reserved for alias entries only.
5f8e6c50 4649
44652c16 4650 *Richard Levitte*
5f8e6c50 4651
44652c16
DMSP
4652 * Revert blinding in ECDSA sign and instead make problematic addition
4653 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4654
44652c16 4655 *Andy Polyakov*
5f8e6c50 4656
44652c16
DMSP
4657 * Change generating and checking of primes so that the error rate of not
4658 being prime depends on the intended use based on the size of the input.
4659 For larger primes this will result in more rounds of Miller-Rabin.
4660 The maximal error rate for primes with more than 1080 bits is lowered
4661 to 2^-128.
5f8e6c50 4662
44652c16 4663 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4664
44652c16 4665 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4666
44652c16 4667 *Kurt Roeckx*
5f8e6c50 4668
44652c16
DMSP
4669 * Add blinding to ECDSA and DSA signatures to protect against side channel
4670 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4671
44652c16 4672 *Matt Caswell*
5f8e6c50 4673
44652c16
DMSP
4674 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4675 now allow empty (zero character) pass phrases.
5f8e6c50 4676
44652c16 4677 *Richard Levitte*
5f8e6c50 4678
44652c16
DMSP
4679 * Certificate time validation (X509_cmp_time) enforces stricter
4680 compliance with RFC 5280. Fractional seconds and timezone offsets
4681 are no longer allowed.
5f8e6c50 4682
44652c16 4683 *Emilia Käsper*
5f8e6c50 4684
257e9d03 4685### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4686
44652c16 4687 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4688
44652c16
DMSP
4689 Constructed ASN.1 types with a recursive definition (such as can be found
4690 in PKCS7) could eventually exceed the stack given malicious input with
4691 excessive recursion. This could result in a Denial Of Service attack. There
4692 are no such structures used within SSL/TLS that come from untrusted sources
4693 so this is considered safe.
5f8e6c50 4694
44652c16
DMSP
4695 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4696 project.
d8dc8538 4697 ([CVE-2018-0739])
5f8e6c50 4698
44652c16 4699 *Matt Caswell*
5f8e6c50 4700
257e9d03 4701### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4702
44652c16 4703 * Read/write after SSL object in error state
5f8e6c50 4704
44652c16
DMSP
4705 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4706 mechanism. The intent was that if a fatal error occurred during a handshake
4707 then OpenSSL would move into the error state and would immediately fail if
4708 you attempted to continue the handshake. This works as designed for the
4709 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4710 SSL_connect()), however due to a bug it does not work correctly if
4711 SSL_read() or SSL_write() is called directly. In that scenario, if the
4712 handshake fails then a fatal error will be returned in the initial function
4713 call. If SSL_read()/SSL_write() is subsequently called by the application
4714 for the same SSL object then it will succeed and the data is passed without
4715 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4716
44652c16
DMSP
4717 In order to exploit this issue an application bug would have to be present
4718 that resulted in a call to SSL_read()/SSL_write() being issued after having
4719 already received a fatal error.
5f8e6c50 4720
44652c16 4721 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4722 ([CVE-2017-3737])
5f8e6c50
DMSP
4723
4724 *Matt Caswell*
4725
44652c16 4726 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4727
44652c16
DMSP
4728 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4729 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4730 Analysis suggests that attacks against RSA and DSA as a result of this
4731 defect would be very difficult to perform and are not believed likely.
4732 Attacks against DH1024 are considered just feasible, because most of the
4733 work necessary to deduce information about a private key may be performed
4734 offline. The amount of resources required for such an attack would be
4735 significant. However, for an attack on TLS to be meaningful, the server
4736 would have to share the DH1024 private key among multiple clients, which is
4737 no longer an option since CVE-2016-0701.
5f8e6c50 4738
44652c16
DMSP
4739 This only affects processors that support the AVX2 but not ADX extensions
4740 like Intel Haswell (4th generation).
5f8e6c50 4741
44652c16
DMSP
4742 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4743 was originally found via the OSS-Fuzz project.
d8dc8538 4744 ([CVE-2017-3738])
5f8e6c50 4745
44652c16 4746 *Andy Polyakov*
5f8e6c50 4747
257e9d03 4748### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4749
4750 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4751
4752 There is a carry propagating bug in the x86_64 Montgomery squaring
4753 procedure. No EC algorithms are affected. Analysis suggests that attacks
4754 against RSA and DSA as a result of this defect would be very difficult to
4755 perform and are not believed likely. Attacks against DH are considered just
4756 feasible (although very difficult) because most of the work necessary to
4757 deduce information about a private key may be performed offline. The amount
4758 of resources required for such an attack would be very significant and
4759 likely only accessible to a limited number of attackers. An attacker would
4760 additionally need online access to an unpatched system using the target
4761 private key in a scenario with persistent DH parameters and a private
44652c16 4762 key that is shared between multiple clients.
5f8e6c50 4763
44652c16
DMSP
4764 This only affects processors that support the BMI1, BMI2 and ADX extensions
4765 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4766
4767 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4768 ([CVE-2017-3736])
5f8e6c50
DMSP
4769
4770 *Andy Polyakov*
4771
44652c16 4772 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4773
44652c16
DMSP
4774 If an X.509 certificate has a malformed IPAddressFamily extension,
4775 OpenSSL could do a one-byte buffer overread. The most likely result
4776 would be an erroneous display of the certificate in text format.
5f8e6c50 4777
44652c16 4778 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4779 ([CVE-2017-3735])
5f8e6c50 4780
44652c16 4781 *Rich Salz*
5f8e6c50 4782
257e9d03 4783### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4784
44652c16
DMSP
4785 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4786 platform rather than 'mingw'.
5f8e6c50 4787
44652c16 4788 *Richard Levitte*
5f8e6c50 4789
257e9d03 4790### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4791
44652c16 4792 * Truncated packet could crash via OOB read
5f8e6c50 4793
44652c16
DMSP
4794 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4795 cipher is being used, then a truncated packet can cause that host to
4796 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4797
44652c16 4798 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4799 ([CVE-2017-3731])
5f8e6c50 4800
44652c16 4801 *Andy Polyakov*
5f8e6c50 4802
44652c16 4803 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4804
44652c16
DMSP
4805 There is a carry propagating bug in the x86_64 Montgomery squaring
4806 procedure. No EC algorithms are affected. Analysis suggests that attacks
4807 against RSA and DSA as a result of this defect would be very difficult to
4808 perform and are not believed likely. Attacks against DH are considered just
4809 feasible (although very difficult) because most of the work necessary to
4810 deduce information about a private key may be performed offline. The amount
4811 of resources required for such an attack would be very significant and
4812 likely only accessible to a limited number of attackers. An attacker would
4813 additionally need online access to an unpatched system using the target
4814 private key in a scenario with persistent DH parameters and a private
4815 key that is shared between multiple clients. For example this can occur by
4816 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4817 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4818
44652c16 4819 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4820 ([CVE-2017-3732])
5f8e6c50 4821
44652c16 4822 *Andy Polyakov*
5f8e6c50 4823
44652c16 4824 * Montgomery multiplication may produce incorrect results
5f8e6c50 4825
44652c16
DMSP
4826 There is a carry propagating bug in the Broadwell-specific Montgomery
4827 multiplication procedure that handles input lengths divisible by, but
4828 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4829 and DH private keys are impossible. This is because the subroutine in
4830 question is not used in operations with the private key itself and an input
4831 of the attacker's direct choice. Otherwise the bug can manifest itself as
4832 transient authentication and key negotiation failures or reproducible
4833 erroneous outcome of public-key operations with specially crafted input.
4834 Among EC algorithms only Brainpool P-512 curves are affected and one
4835 presumably can attack ECDH key negotiation. Impact was not analyzed in
4836 detail, because pre-requisites for attack are considered unlikely. Namely
4837 multiple clients have to choose the curve in question and the server has to
4838 share the private key among them, neither of which is default behaviour.
4839 Even then only clients that chose the curve will be affected.
5f8e6c50 4840
44652c16
DMSP
4841 This issue was publicly reported as transient failures and was not
4842 initially recognized as a security issue. Thanks to Richard Morgan for
4843 providing reproducible case.
d8dc8538 4844 ([CVE-2016-7055])
44652c16
DMSP
4845
4846 *Andy Polyakov*
4847
4848 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4849 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4850 prevent issues where no progress is being made and the peer continually
4851 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4852
4853 *Matt Caswell*
4854
257e9d03 4855### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4856
44652c16 4857 * Missing CRL sanity check
5f8e6c50 4858
44652c16
DMSP
4859 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4860 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4861 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4862
44652c16 4863 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4864 ([CVE-2016-7052])
5f8e6c50 4865
44652c16 4866 *Matt Caswell*
5f8e6c50 4867
257e9d03 4868### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4869
44652c16 4870 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4871
44652c16
DMSP
4872 A malicious client can send an excessively large OCSP Status Request
4873 extension. If that client continually requests renegotiation, sending a
4874 large OCSP Status Request extension each time, then there will be unbounded
4875 memory growth on the server. This will eventually lead to a Denial Of
4876 Service attack through memory exhaustion. Servers with a default
4877 configuration are vulnerable even if they do not support OCSP. Builds using
4878 the "no-ocsp" build time option are not affected.
5f8e6c50 4879
44652c16 4880 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4881 ([CVE-2016-6304])
5f8e6c50 4882
44652c16 4883 *Matt Caswell*
5f8e6c50 4884
44652c16
DMSP
4885 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4886 HIGH to MEDIUM.
5f8e6c50 4887
44652c16
DMSP
4888 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4889 Leurent (INRIA)
d8dc8538 4890 ([CVE-2016-2183])
5f8e6c50 4891
44652c16 4892 *Rich Salz*
5f8e6c50 4893
44652c16 4894 * OOB write in MDC2_Update()
5f8e6c50 4895
44652c16
DMSP
4896 An overflow can occur in MDC2_Update() either if called directly or
4897 through the EVP_DigestUpdate() function using MDC2. If an attacker
4898 is able to supply very large amounts of input data after a previous
4899 call to EVP_EncryptUpdate() with a partial block then a length check
4900 can overflow resulting in a heap corruption.
5f8e6c50 4901
44652c16
DMSP
4902 The amount of data needed is comparable to SIZE_MAX which is impractical
4903 on most platforms.
5f8e6c50 4904
44652c16 4905 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4906 ([CVE-2016-6303])
5f8e6c50
DMSP
4907
4908 *Stephen Henson*
4909
44652c16 4910 * Malformed SHA512 ticket DoS
5f8e6c50 4911
44652c16
DMSP
4912 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4913 DoS attack where a malformed ticket will result in an OOB read which will
4914 ultimately crash.
5f8e6c50 4915
44652c16
DMSP
4916 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4917 a custom server callback and ticket lookup mechanism.
5f8e6c50 4918
44652c16 4919 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4920 ([CVE-2016-6302])
5f8e6c50 4921
44652c16 4922 *Stephen Henson*
5f8e6c50 4923
44652c16 4924 * OOB write in BN_bn2dec()
5f8e6c50 4925
44652c16
DMSP
4926 The function BN_bn2dec() does not check the return value of BN_div_word().
4927 This can cause an OOB write if an application uses this function with an
4928 overly large BIGNUM. This could be a problem if an overly large certificate
4929 or CRL is printed out from an untrusted source. TLS is not affected because
4930 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4931
44652c16 4932 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4933 ([CVE-2016-2182])
5f8e6c50 4934
44652c16 4935 *Stephen Henson*
5f8e6c50 4936
44652c16 4937 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4938
44652c16
DMSP
4939 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4940 the total length the OID text representation would use and not the amount
4941 of data written. This will result in OOB reads when large OIDs are
4942 presented.
5f8e6c50 4943
44652c16 4944 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4945 ([CVE-2016-2180])
5f8e6c50 4946
44652c16 4947 *Stephen Henson*
5f8e6c50 4948
44652c16 4949 * Pointer arithmetic undefined behaviour
5f8e6c50 4950
44652c16 4951 Avoid some undefined pointer arithmetic
5f8e6c50 4952
44652c16
DMSP
4953 A common idiom in the codebase is to check limits in the following manner:
4954 "p + len > limit"
5f8e6c50 4955
44652c16
DMSP
4956 Where "p" points to some malloc'd data of SIZE bytes and
4957 limit == p + SIZE
5f8e6c50 4958
44652c16
DMSP
4959 "len" here could be from some externally supplied data (e.g. from a TLS
4960 message).
5f8e6c50 4961
44652c16
DMSP
4962 The rules of C pointer arithmetic are such that "p + len" is only well
4963 defined where len <= SIZE. Therefore the above idiom is actually
4964 undefined behaviour.
5f8e6c50 4965
44652c16
DMSP
4966 For example this could cause problems if some malloc implementation
4967 provides an address for "p" such that "p + len" actually overflows for
4968 values of len that are too big and therefore p + len < limit.
5f8e6c50 4969
44652c16 4970 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4971 ([CVE-2016-2177])
5f8e6c50 4972
44652c16 4973 *Matt Caswell*
5f8e6c50 4974
44652c16 4975 * Constant time flag not preserved in DSA signing
5f8e6c50 4976
44652c16
DMSP
4977 Operations in the DSA signing algorithm should run in constant time in
4978 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4979 implementation means that a non-constant time codepath is followed for
4980 certain operations. This has been demonstrated through a cache-timing
4981 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4982
44652c16
DMSP
4983 This issue was reported by César Pereida (Aalto University), Billy Brumley
4984 (Tampere University of Technology), and Yuval Yarom (The University of
4985 Adelaide and NICTA).
d8dc8538 4986 ([CVE-2016-2178])
5f8e6c50 4987
44652c16 4988 *César Pereida*
5f8e6c50 4989
44652c16 4990 * DTLS buffered message DoS
5f8e6c50 4991
44652c16
DMSP
4992 In a DTLS connection where handshake messages are delivered out-of-order
4993 those messages that OpenSSL is not yet ready to process will be buffered
4994 for later use. Under certain circumstances, a flaw in the logic means that
4995 those messages do not get removed from the buffer even though the handshake
4996 has been completed. An attacker could force up to approx. 15 messages to
4997 remain in the buffer when they are no longer required. These messages will
4998 be cleared when the DTLS connection is closed. The default maximum size for
4999 a message is 100k. Therefore the attacker could force an additional 1500k
5000 to be consumed per connection. By opening many simulataneous connections an
5001 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 5002
44652c16 5003 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5004 ([CVE-2016-2179])
5f8e6c50 5005
44652c16 5006 *Matt Caswell*
5f8e6c50 5007
44652c16 5008 * DTLS replay protection DoS
5f8e6c50 5009
44652c16
DMSP
5010 A flaw in the DTLS replay attack protection mechanism means that records
5011 that arrive for future epochs update the replay protection "window" before
5012 the MAC for the record has been validated. This could be exploited by an
5013 attacker by sending a record for the next epoch (which does not have to
5014 decrypt or have a valid MAC), with a very large sequence number. This means
5015 that all subsequent legitimate packets are dropped causing a denial of
5016 service for a specific DTLS connection.
5f8e6c50 5017
44652c16 5018 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5019 ([CVE-2016-2181])
5f8e6c50 5020
44652c16 5021 *Matt Caswell*
5f8e6c50 5022
44652c16 5023 * Certificate message OOB reads
5f8e6c50 5024
44652c16
DMSP
5025 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5026 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5027 theoretical DoS risk but this has not been observed in practice on common
5028 platforms.
5f8e6c50 5029
44652c16
DMSP
5030 The messages affected are client certificate, client certificate request
5031 and server certificate. As a result the attack can only be performed
5032 against a client or a server which enables client authentication.
5f8e6c50 5033
44652c16 5034 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5035 ([CVE-2016-6306])
5f8e6c50 5036
44652c16 5037 *Stephen Henson*
5f8e6c50 5038
257e9d03 5039### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 5040
44652c16 5041 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 5042
44652c16
DMSP
5043 A MITM attacker can use a padding oracle attack to decrypt traffic
5044 when the connection uses an AES CBC cipher and the server support
5045 AES-NI.
5f8e6c50 5046
44652c16 5047 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5048 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5049 constant time by making sure that always the same bytes are read and
5050 compared against either the MAC or padding bytes. But it no longer
5051 checked that there was enough data to have both the MAC and padding
5052 bytes.
5f8e6c50 5053
44652c16 5054 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5055 ([CVE-2016-2107])
5f8e6c50 5056
44652c16 5057 *Kurt Roeckx*
5f8e6c50 5058
44652c16
DMSP
5059 * Fix EVP_EncodeUpdate overflow
5060
5061 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5062 Base64 encoding of binary data. If an attacker is able to supply very large
5063 amounts of input data then a length check can overflow resulting in a heap
5064 corruption.
5065
5066 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5067 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5068 OpenSSL command line applications, so any application which processes data
5069 from an untrusted source and outputs it as a PEM file should be considered
5070 vulnerable to this issue. User applications that call these APIs directly
5071 with large amounts of untrusted data may also be vulnerable.
5072
5073 This issue was reported by Guido Vranken.
d8dc8538 5074 ([CVE-2016-2105])
5f8e6c50
DMSP
5075
5076 *Matt Caswell*
5077
44652c16 5078 * Fix EVP_EncryptUpdate overflow
5f8e6c50 5079
44652c16
DMSP
5080 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5081 is able to supply very large amounts of input data after a previous call to
5082 EVP_EncryptUpdate() with a partial block then a length check can overflow
5083 resulting in a heap corruption. Following an analysis of all OpenSSL
5084 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5085 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5086 the first called function after an EVP_EncryptInit(), and therefore that
5087 specific call must be safe. The second form is where the length passed to
5088 EVP_EncryptUpdate() can be seen from the code to be some small value and
5089 therefore there is no possibility of an overflow. Since all instances are
5090 one of these two forms, it is believed that there can be no overflows in
5091 internal code due to this problem. It should be noted that
5092 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5093 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5094 of these calls have also been analysed too and it is believed there are no
5095 instances in internal usage where an overflow could occur.
5f8e6c50 5096
44652c16 5097 This issue was reported by Guido Vranken.
d8dc8538 5098 ([CVE-2016-2106])
5f8e6c50
DMSP
5099
5100 *Matt Caswell*
5101
44652c16 5102 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5103
44652c16
DMSP
5104 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5105 a short invalid encoding can cause allocation of large amounts of memory
5106 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5107
44652c16
DMSP
5108 Any application parsing untrusted data through d2i BIO functions is
5109 affected. The memory based functions such as d2i_X509() are *not* affected.
5110 Since the memory based functions are used by the TLS library, TLS
5111 applications are not affected.
5112
5113 This issue was reported by Brian Carpenter.
d8dc8538 5114 ([CVE-2016-2109])
5f8e6c50
DMSP
5115
5116 *Stephen Henson*
5117
44652c16 5118 * EBCDIC overread
5f8e6c50 5119
44652c16
DMSP
5120 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5121 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5122 in arbitrary stack data being returned in the buffer.
5f8e6c50 5123
44652c16 5124 This issue was reported by Guido Vranken.
d8dc8538 5125 ([CVE-2016-2176])
5f8e6c50 5126
44652c16 5127 *Matt Caswell*
5f8e6c50 5128
44652c16
DMSP
5129 * Modify behavior of ALPN to invoke callback after SNI/servername
5130 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 5131
44652c16 5132 *Todd Short*
5f8e6c50 5133
44652c16
DMSP
5134 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5135 default.
5136
5137 *Kurt Roeckx*
5138
5139 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5140 methods are enabled and ssl2 is disabled the methods return NULL.
5141
5142 *Kurt Roeckx*
5143
257e9d03 5144### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
5145
5146* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5147 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5148 provide any "EXPORT" or "LOW" strength ciphers.
5149
5150 *Viktor Dukhovni*
5151
5152* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5153 is by default disabled at build-time. Builds that are not configured with
5154 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5155 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5156 will need to explicitly call either of:
5157
5158 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5159 or
5160 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5161
5162 as appropriate. Even if either of those is used, or the application
5163 explicitly uses the version-specific SSLv2_method() or its client and
5164 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5165 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5166 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5167 ([CVE-2016-0800])
44652c16
DMSP
5168
5169 *Viktor Dukhovni*
5170
5171 * Fix a double-free in DSA code
5172
5173 A double free bug was discovered when OpenSSL parses malformed DSA private
5174 keys and could lead to a DoS attack or memory corruption for applications
5175 that receive DSA private keys from untrusted sources. This scenario is
5176 considered rare.
5177
5178 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5179 libFuzzer.
d8dc8538 5180 ([CVE-2016-0705])
44652c16
DMSP
5181
5182 *Stephen Henson*
5183
5184 * Disable SRP fake user seed to address a server memory leak.
5185
5186 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5187
5188 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5189 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5190 was changed to ignore the "fake user" SRP seed, even if the seed
5191 is configured.
5192
5193 Users should use SRP_VBASE_get1_by_user instead. Note that in
5194 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5195 also that even though configuring the SRP seed attempts to hide
5196 invalid usernames by continuing the handshake with fake
5197 credentials, this behaviour is not constant time and no strong
5198 guarantees are made that the handshake is indistinguishable from
5199 that of a valid user.
d8dc8538 5200 ([CVE-2016-0798])
44652c16
DMSP
5201
5202 *Emilia Käsper*
5203
5204 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5205
5206 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5207 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5208 large values of `i` this can result in `bn_expand` not allocating any
5209 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5210 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5211 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5212 In this case memory is allocated to the internal BIGNUM data field, but it
5213 is insufficiently sized leading to heap corruption. A similar issue exists
5214 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5215 is ever called by user applications with very large untrusted hex/dec data.
5216 This is anticipated to be a rare occurrence.
5217
5218 All OpenSSL internal usage of these functions use data that is not expected
5219 to be untrusted, e.g. config file data or application command line
5220 arguments. If user developed applications generate config file data based
5221 on untrusted data then it is possible that this could also lead to security
5222 consequences. This is also anticipated to be rare.
5223
5224 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5225 ([CVE-2016-0797])
44652c16
DMSP
5226
5227 *Matt Caswell*
5228
257e9d03 5229 * Fix memory issues in `BIO_*printf` functions
44652c16 5230
1dc1ea18 5231 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5232 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5233 string and cause an OOB read when printing very long strings.
5234
1dc1ea18 5235 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5236 OOB memory location (at an offset from the NULL pointer) in the event of a
5237 memory allocation failure. In 1.0.2 and below this could be caused where
5238 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5239 could be in processing a very long "%s" format string. Memory leaks can
5240 also occur.
5241
5242 The first issue may mask the second issue dependent on compiler behaviour.
5243 These problems could enable attacks where large amounts of untrusted data
257e9d03 5244 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5245 in this way then they could be vulnerable. OpenSSL itself uses these
5246 functions when printing out human-readable dumps of ASN.1 data. Therefore
5247 applications that print this data could be vulnerable if the data is from
5248 untrusted sources. OpenSSL command line applications could also be
5249 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5250 as command line arguments.
5251
5252 Libssl is not considered directly vulnerable. Additionally certificates etc
5253 received via remote connections via libssl are also unlikely to be able to
5254 trigger these issues because of message size limits enforced within libssl.
5255
5256 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5257 ([CVE-2016-0799])
44652c16
DMSP
5258
5259 *Matt Caswell*
5260
5261 * Side channel attack on modular exponentiation
5262
5263 A side-channel attack was found which makes use of cache-bank conflicts on
5264 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5265 of RSA keys. The ability to exploit this issue is limited as it relies on
5266 an attacker who has control of code in a thread running on the same
5267 hyper-threaded core as the victim thread which is performing decryptions.
5268
5269 This issue was reported to OpenSSL by Yuval Yarom, The University of
5270 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5271 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5272 <http://cachebleed.info>.
d8dc8538 5273 ([CVE-2016-0702])
44652c16
DMSP
5274
5275 *Andy Polyakov*
5276
ec2bfb7d 5277 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5278 if no keysize is specified with default_bits. This fixes an
5279 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5280 commands to use 2048 bits by default.
44652c16
DMSP
5281
5282 *Emilia Käsper*
5283
257e9d03
RS
5284### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5285
44652c16
DMSP
5286 * DH small subgroups
5287
5288 Historically OpenSSL only ever generated DH parameters based on "safe"
5289 primes. More recently (in version 1.0.2) support was provided for
5290 generating X9.42 style parameter files such as those required for RFC 5114
5291 support. The primes used in such files may not be "safe". Where an
5292 application is using DH configured with parameters based on primes that are
5293 not "safe" then an attacker could use this fact to find a peer's private
5294 DH exponent. This attack requires that the attacker complete multiple
5295 handshakes in which the peer uses the same private DH exponent. For example
5296 this could be used to discover a TLS server's private DH exponent if it's
5297 reusing the private DH exponent or it's using a static DH ciphersuite.
5298
5299 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5300 TLS. It is not on by default. If the option is not set then the server
5301 reuses the same private DH exponent for the life of the server process and
5302 would be vulnerable to this attack. It is believed that many popular
5303 applications do set this option and would therefore not be at risk.
5304
5305 The fix for this issue adds an additional check where a "q" parameter is
5306 available (as is the case in X9.42 based parameters). This detects the
5307 only known attack, and is the only possible defense for static DH
5308 ciphersuites. This could have some performance impact.
5309
5310 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5311 default and cannot be disabled. This could have some performance impact.
5312
5313 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5314 ([CVE-2016-0701])
44652c16
DMSP
5315
5316 *Matt Caswell*
5317
5318 * SSLv2 doesn't block disabled ciphers
5319
5320 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5321 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5322 been disabled, provided that the SSLv2 protocol was not also disabled via
5323 SSL_OP_NO_SSLv2.
5324
5325 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5326 and Sebastian Schinzel.
d8dc8538 5327 ([CVE-2015-3197])
44652c16
DMSP
5328
5329 *Viktor Dukhovni*
5330
257e9d03 5331### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5332
5333 * BN_mod_exp may produce incorrect results on x86_64
5334
5335 There is a carry propagating bug in the x86_64 Montgomery squaring
5336 procedure. No EC algorithms are affected. Analysis suggests that attacks
5337 against RSA and DSA as a result of this defect would be very difficult to
5338 perform and are not believed likely. Attacks against DH are considered just
5339 feasible (although very difficult) because most of the work necessary to
5340 deduce information about a private key may be performed offline. The amount
5341 of resources required for such an attack would be very significant and
5342 likely only accessible to a limited number of attackers. An attacker would
5343 additionally need online access to an unpatched system using the target
5344 private key in a scenario with persistent DH parameters and a private
5345 key that is shared between multiple clients. For example this can occur by
5346 default in OpenSSL DHE based SSL/TLS ciphersuites.
5347
5348 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5349 ([CVE-2015-3193])
44652c16
DMSP
5350
5351 *Andy Polyakov*
5352
5353 * Certificate verify crash with missing PSS parameter
5354
5355 The signature verification routines will crash with a NULL pointer
5356 dereference if presented with an ASN.1 signature using the RSA PSS
5357 algorithm and absent mask generation function parameter. Since these
5358 routines are used to verify certificate signature algorithms this can be
5359 used to crash any certificate verification operation and exploited in a
5360 DoS attack. Any application which performs certificate verification is
5361 vulnerable including OpenSSL clients and servers which enable client
5362 authentication.
5363
5364 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5365 ([CVE-2015-3194])
44652c16
DMSP
5366
5367 *Stephen Henson*
5368
5369 * X509_ATTRIBUTE memory leak
5370
5371 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5372 memory. This structure is used by the PKCS#7 and CMS routines so any
5373 application which reads PKCS#7 or CMS data from untrusted sources is
5374 affected. SSL/TLS is not affected.
5375
5376 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5377 libFuzzer.
d8dc8538 5378 ([CVE-2015-3195])
44652c16
DMSP
5379
5380 *Stephen Henson*
5381
5382 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5383 This changes the decoding behaviour for some invalid messages,
5384 though the change is mostly in the more lenient direction, and
5385 legacy behaviour is preserved as much as possible.
5386
5387 *Emilia Käsper*
5388
5389 * In DSA_generate_parameters_ex, if the provided seed is too short,
5390 return an error
5391
5392 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5393
257e9d03 5394### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5395
5396 * Alternate chains certificate forgery
5397
5398 During certificate verification, OpenSSL will attempt to find an
5399 alternative certificate chain if the first attempt to build such a chain
5400 fails. An error in the implementation of this logic can mean that an
5401 attacker could cause certain checks on untrusted certificates to be
5402 bypassed, such as the CA flag, enabling them to use a valid leaf
5403 certificate to act as a CA and "issue" an invalid certificate.
5404
5405 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5406 (Google/BoringSSL).
5407
5408 *Matt Caswell*
5409
257e9d03 5410### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5411
5412 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5413 incompatibility in the handling of HMAC. The previous ABI has now been
5414 restored.
5415
5416 *Matt Caswell*
5417
257e9d03 5418### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5419
5420 * Malformed ECParameters causes infinite loop
5421
5422 When processing an ECParameters structure OpenSSL enters an infinite loop
5423 if the curve specified is over a specially malformed binary polynomial
5424 field.
5425
5426 This can be used to perform denial of service against any
5427 system which processes public keys, certificate requests or
5428 certificates. This includes TLS clients and TLS servers with
5429 client authentication enabled.
5430
5431 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5432 ([CVE-2015-1788])
44652c16
DMSP
5433
5434 *Andy Polyakov*
5435
5436 * Exploitable out-of-bounds read in X509_cmp_time
5437
5438 X509_cmp_time does not properly check the length of the ASN1_TIME
5439 string and can read a few bytes out of bounds. In addition,
5440 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5441 time string.
5442
5443 An attacker can use this to craft malformed certificates and CRLs of
5444 various sizes and potentially cause a segmentation fault, resulting in
5445 a DoS on applications that verify certificates or CRLs. TLS clients
5446 that verify CRLs are affected. TLS clients and servers with client
5447 authentication enabled may be affected if they use custom verification
5448 callbacks.
5449
5450 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5451 independently by Hanno Böck.
d8dc8538 5452 ([CVE-2015-1789])
44652c16
DMSP
5453
5454 *Emilia Käsper*
5455
5456 * PKCS7 crash with missing EnvelopedContent
5457
5458 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5459 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5460 with missing content and trigger a NULL pointer dereference on parsing.
5461
5462 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5463 structures from untrusted sources are affected. OpenSSL clients and
5464 servers are not affected.
5465
5466 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5467 ([CVE-2015-1790])
44652c16
DMSP
5468
5469 *Emilia Käsper*
5470
5471 * CMS verify infinite loop with unknown hash function
5472
5473 When verifying a signedData message the CMS code can enter an infinite loop
5474 if presented with an unknown hash function OID. This can be used to perform
5475 denial of service against any system which verifies signedData messages using
5476 the CMS code.
5477 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5478 ([CVE-2015-1792])
44652c16
DMSP
5479
5480 *Stephen Henson*
5481
5482 * Race condition handling NewSessionTicket
5483
5484 If a NewSessionTicket is received by a multi-threaded client when attempting to
5485 reuse a previous ticket then a race condition can occur potentially leading to
5486 a double free of the ticket data.
d8dc8538 5487 ([CVE-2015-1791])
44652c16
DMSP
5488
5489 *Matt Caswell*
5490
5491 * Only support 256-bit or stronger elliptic curves with the
5492 'ecdh_auto' setting (server) or by default (client). Of supported
5493 curves, prefer P-256 (both).
5494
5495 *Emilia Kasper*
5496
257e9d03 5497### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5498
5499 * ClientHello sigalgs DoS fix
5500
5501 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5502 invalid signature algorithms extension a NULL pointer dereference will
5503 occur. This can be exploited in a DoS attack against the server.
5504
5505 This issue was was reported to OpenSSL by David Ramos of Stanford
5506 University.
d8dc8538 5507 ([CVE-2015-0291])
44652c16
DMSP
5508
5509 *Stephen Henson and Matt Caswell*
5510
5511 * Multiblock corrupted pointer fix
5512
5513 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5514 feature only applies on 64 bit x86 architecture platforms that support AES
5515 NI instructions. A defect in the implementation of "multiblock" can cause
5516 OpenSSL's internal write buffer to become incorrectly set to NULL when
5517 using non-blocking IO. Typically, when the user application is using a
5518 socket BIO for writing, this will only result in a failed connection.
5519 However if some other BIO is used then it is likely that a segmentation
5520 fault will be triggered, thus enabling a potential DoS attack.
5521
5522 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5523 ([CVE-2015-0290])
44652c16
DMSP
5524
5525 *Matt Caswell*
5526
5527 * Segmentation fault in DTLSv1_listen fix
5528
5529 The DTLSv1_listen function is intended to be stateless and processes the
5530 initial ClientHello from many peers. It is common for user code to loop
5531 over the call to DTLSv1_listen until a valid ClientHello is received with
5532 an associated cookie. A defect in the implementation of DTLSv1_listen means
5533 that state is preserved in the SSL object from one invocation to the next
5534 that can lead to a segmentation fault. Errors processing the initial
5535 ClientHello can trigger this scenario. An example of such an error could be
5536 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5537 server.
5538
5539 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5540 ([CVE-2015-0207])
44652c16
DMSP
5541
5542 *Matt Caswell*
5543
5544 * Segmentation fault in ASN1_TYPE_cmp fix
5545
5546 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5547 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5548 certificate signature algorithm consistency this can be used to crash any
5549 certificate verification operation and exploited in a DoS attack. Any
5550 application which performs certificate verification is vulnerable including
5551 OpenSSL clients and servers which enable client authentication.
d8dc8538 5552 ([CVE-2015-0286])
44652c16
DMSP
5553
5554 *Stephen Henson*
5555
5556 * Segmentation fault for invalid PSS parameters fix
5557
5558 The signature verification routines will crash with a NULL pointer
5559 dereference if presented with an ASN.1 signature using the RSA PSS
5560 algorithm and invalid parameters. Since these routines are used to verify
5561 certificate signature algorithms this can be used to crash any
5562 certificate verification operation and exploited in a DoS attack. Any
5563 application which performs certificate verification is vulnerable including
5564 OpenSSL clients and servers which enable client authentication.
5565
5566 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5567 ([CVE-2015-0208])
44652c16
DMSP
5568
5569 *Stephen Henson*
5570
5571 * ASN.1 structure reuse memory corruption fix
5572
5573 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5574 memory corruption via an invalid write. Such reuse is and has been
5575 strongly discouraged and is believed to be rare.
5576
5577 Applications that parse structures containing CHOICE or ANY DEFINED BY
5578 components may be affected. Certificate parsing (d2i_X509 and related
5579 functions) are however not affected. OpenSSL clients and servers are
5580 not affected.
d8dc8538 5581 ([CVE-2015-0287])
44652c16
DMSP
5582
5583 *Stephen Henson*
5584
5585 * PKCS7 NULL pointer dereferences fix
5586
5587 The PKCS#7 parsing code does not handle missing outer ContentInfo
5588 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5589 missing content and trigger a NULL pointer dereference on parsing.
5590
5591 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5592 otherwise parse PKCS#7 structures from untrusted sources are
5593 affected. OpenSSL clients and servers are not affected.
5594
5595 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5596 ([CVE-2015-0289])
44652c16
DMSP
5597
5598 *Emilia Käsper*
5599
5600 * DoS via reachable assert in SSLv2 servers fix
5601
5602 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5603 servers that both support SSLv2 and enable export cipher suites by sending
5604 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5605
5606 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5607 (OpenSSL development team).
d8dc8538 5608 ([CVE-2015-0293])
44652c16
DMSP
5609
5610 *Emilia Käsper*
5611
5612 * Empty CKE with client auth and DHE fix
5613
5614 If client auth is used then a server can seg fault in the event of a DHE
5615 ciphersuite being selected and a zero length ClientKeyExchange message
5616 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5617 ([CVE-2015-1787])
44652c16
DMSP
5618
5619 *Matt Caswell*
5620
5621 * Handshake with unseeded PRNG fix
5622
5623 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5624 with an unseeded PRNG. The conditions are:
5625 - The client is on a platform where the PRNG has not been seeded
5626 automatically, and the user has not seeded manually
5627 - A protocol specific client method version has been used (i.e. not
5628 SSL_client_methodv23)
5629 - A ciphersuite is used that does not require additional random data from
5630 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5631
5632 If the handshake succeeds then the client random that has been used will
5633 have been generated from a PRNG with insufficient entropy and therefore the
5634 output may be predictable.
5635
5636 For example using the following command with an unseeded openssl will
5637 succeed on an unpatched platform:
5638
5639 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5640 ([CVE-2015-0285])
44652c16
DMSP
5641
5642 *Matt Caswell*
5643
5644 * Use After Free following d2i_ECPrivatekey error fix
5645
5646 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5647 could cause a use after free condition. This, in turn, could cause a double
5648 free in several private key parsing functions (such as d2i_PrivateKey
5649 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5650 for applications that receive EC private keys from untrusted
5651 sources. This scenario is considered rare.
5652
5653 This issue was discovered by the BoringSSL project and fixed in their
5654 commit 517073cd4b.
d8dc8538 5655 ([CVE-2015-0209])
44652c16
DMSP
5656
5657 *Matt Caswell*
5658
5659 * X509_to_X509_REQ NULL pointer deref fix
5660
5661 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5662 the certificate key is invalid. This function is rarely used in practice.
5663
5664 This issue was discovered by Brian Carpenter.
d8dc8538 5665 ([CVE-2015-0288])
44652c16
DMSP
5666
5667 *Stephen Henson*
5668
5669 * Removed the export ciphers from the DEFAULT ciphers
5670
5671 *Kurt Roeckx*
5672
257e9d03 5673### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5674
5675 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5676 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5677 So far those who have to target multiple platforms would compromise
5678 and argue that binary targeting say ARMv5 would still execute on
5679 ARMv8. "Universal" build resolves this compromise by providing
5680 near-optimal performance even on newer platforms.
5681
5682 *Andy Polyakov*
5683
5684 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5685 (other platforms pending).
5686
5687 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5688
5689 * Add support for the SignedCertificateTimestampList certificate and
5690 OCSP response extensions from RFC6962.
5691
44652c16
DMSP
5692 *Rob Stradling*
5693
5694 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5695 for corner cases. (Certain input points at infinity could lead to
5696 bogus results, with non-infinity inputs mapped to infinity too.)
5697
5698 *Bodo Moeller*
5699
5700 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5701 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5702 common cases are optimized and there still is room for further
5703 improvements. Vector Permutation AES for Altivec is also added.
5704
5705 *Andy Polyakov*
5706
5707 * Add support for little-endian ppc64 Linux target.
5708
5709 *Marcelo Cerri (IBM)*
5710
5711 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5712 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5713 are optimized and there still is room for further improvements.
5714 Both 32- and 64-bit modes are supported.
5715
5716 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5717
5718 * Improved ARMv7 NEON support.
5719
5720 *Andy Polyakov*
5721
5722 * Support for SPARC Architecture 2011 crypto extensions, first
5723 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5724 SHA256/512, MD5, GHASH and modular exponentiation.
5725
5726 *Andy Polyakov, David Miller*
5727
5728 * Accelerated modular exponentiation for Intel processors, a.k.a.
5729 RSAZ.
5730
5731 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5732
5733 * Support for new and upcoming Intel processors, including AVX2,
5734 BMI and SHA ISA extensions. This includes additional "stitched"
5735 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5736 for TLS encrypt.
5737
5738 This work was sponsored by Intel Corp.
5739
5740 *Andy Polyakov*
5741
5742 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5743 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5744 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5745
5746 *Steve Henson*
5747
5748 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5749 this fixes a limitation in previous versions of OpenSSL.
5750
5751 *Steve Henson*
5752
5753 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5754 MGF1 digest and OAEP label.
5755
5756 *Steve Henson*
5757
5758 * Add EVP support for key wrapping algorithms, to avoid problems with
5759 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5760 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5761 algorithms and include tests cases.
5762
5763 *Steve Henson*
5764
5765 * Add functions to allocate and set the fields of an ECDSA_METHOD
5766 structure.
5767
5768 *Douglas E. Engert, Steve Henson*
5769
5770 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5771 difference in days and seconds between two tm or ASN1_TIME structures.
5772
5773 *Steve Henson*
5774
5775 * Add -rev test option to s_server to just reverse order of characters
5776 received by client and send back to server. Also prints an abbreviated
5777 summary of the connection parameters.
5778
5779 *Steve Henson*
5780
5781 * New option -brief for s_client and s_server to print out a brief summary
5782 of connection parameters.
5783
5784 *Steve Henson*
5785
5786 * Add callbacks for arbitrary TLS extensions.
5787
5788 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5789
5790 * New option -crl_download in several openssl utilities to download CRLs
5791 from CRLDP extension in certificates.
5792
5793 *Steve Henson*
5794
5795 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5796
5797 *Steve Henson*
5798
5799 * New function X509_CRL_diff to generate a delta CRL from the difference
5800 of two full CRLs. Add support to "crl" utility.
5801
5802 *Steve Henson*
5803
5804 * New functions to set lookup_crls function and to retrieve
5805 X509_STORE from X509_STORE_CTX.
5806
5807 *Steve Henson*
5808
5809 * Print out deprecated issuer and subject unique ID fields in
5810 certificates.
5811
5812 *Steve Henson*
5813
5814 * Extend OCSP I/O functions so they can be used for simple general purpose
5815 HTTP as well as OCSP. New wrapper function which can be used to download
5816 CRLs using the OCSP API.
5817
5818 *Steve Henson*
5819
5820 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5821
5822 *Steve Henson*
5823
257e9d03 5824 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5825 configuration using configuration files or command lines.
5826
5827 *Steve Henson*
5828
5829 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5830 message callback and prints the results. Needs compile time option
5831 "enable-ssl-trace". New options to s_client and s_server to enable
5832 tracing.
5833
5834 *Steve Henson*
5835
5836 * New ctrl and macro to retrieve supported points extensions.
5837 Print out extension in s_server and s_client.
5838
5839 *Steve Henson*
5840
5841 * New functions to retrieve certificate signature and signature
5842 OID NID.
5843
5844 *Steve Henson*
5845
5846 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5847 client to OpenSSL.
5848
5849 *Steve Henson*
5850
5851 * New Suite B modes for TLS code. These use and enforce the requirements
5852 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5853 only use Suite B curves. The Suite B modes can be set by using the
5854 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5855
5856 *Steve Henson*
5857
5858 * New chain verification flags for Suite B levels of security. Check
5859 algorithms are acceptable when flags are set in X509_verify_cert.
5860
5861 *Steve Henson*
5862
5863 * Make tls1_check_chain return a set of flags indicating checks passed
5864 by a certificate chain. Add additional tests to handle client
5865 certificates: checks for matching certificate type and issuer name
5866 comparison.
5867
5868 *Steve Henson*
5869
5870 * If an attempt is made to use a signature algorithm not in the peer
5871 preference list abort the handshake. If client has no suitable
5872 signature algorithms in response to a certificate request do not
5873 use the certificate.
5874
5875 *Steve Henson*
5876
5877 * If server EC tmp key is not in client preference list abort handshake.
5878
5879 *Steve Henson*
5880
5881 * Add support for certificate stores in CERT structure. This makes it
5882 possible to have different stores per SSL structure or one store in
5883 the parent SSL_CTX. Include distinct stores for certificate chain
5884 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5885 to build and store a certificate chain in CERT structure: returning
5886 an error if the chain cannot be built: this will allow applications
5887 to test if a chain is correctly configured.
5888
5889 Note: if the CERT based stores are not set then the parent SSL_CTX
5890 store is used to retain compatibility with existing behaviour.
5891
44652c16
DMSP
5892 *Steve Henson*
5893
5894 * New function ssl_set_client_disabled to set a ciphersuite disabled
5895 mask based on the current session, check mask when sending client
5896 hello and checking the requested ciphersuite.
5897
5898 *Steve Henson*
5899
5900 * New ctrls to retrieve and set certificate types in a certificate
5901 request message. Print out received values in s_client. If certificate
5902 types is not set with custom values set sensible values based on
5903 supported signature algorithms.
5904
5905 *Steve Henson*
5906
5907 * Support for distinct client and server supported signature algorithms.
5908
5909 *Steve Henson*
5910
5911 * Add certificate callback. If set this is called whenever a certificate
5912 is required by client or server. An application can decide which
5913 certificate chain to present based on arbitrary criteria: for example
5914 supported signature algorithms. Add very simple example to s_server.
5915 This fixes many of the problems and restrictions of the existing client
5916 certificate callback: for example you can now clear an existing
5917 certificate and specify the whole chain.
5918
5919 *Steve Henson*
5920
5921 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5922 the certificate can be used for (if anything). Set valid_flags field
5923 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5924 to have similar checks in it.
5925
5926 Add new "cert_flags" field to CERT structure and include a "strict mode".
5927 This enforces some TLS certificate requirements (such as only permitting
5928 certificate signature algorithms contained in the supported algorithms
5929 extension) which some implementations ignore: this option should be used
5930 with caution as it could cause interoperability issues.
5931
5932 *Steve Henson*
5933
5934 * Update and tidy signature algorithm extension processing. Work out
5935 shared signature algorithms based on preferences and peer algorithms
5936 and print them out in s_client and s_server. Abort handshake if no
5937 shared signature algorithms.
5938
5939 *Steve Henson*
5940
5941 * Add new functions to allow customised supported signature algorithms
5942 for SSL and SSL_CTX structures. Add options to s_client and s_server
5943 to support them.
5944
5945 *Steve Henson*
5946
5947 * New function SSL_certs_clear() to delete all references to certificates
5948 from an SSL structure. Before this once a certificate had been added
5949 it couldn't be removed.
5950
5951 *Steve Henson*
5952
5953 * Integrate hostname, email address and IP address checking with certificate
5954 verification. New verify options supporting checking in openssl utility.
5955
5956 *Steve Henson*
5957
5958 * Fixes and wildcard matching support to hostname and email checking
5959 functions. Add manual page.
5960
5961 *Florian Weimer (Red Hat Product Security Team)*
5962
5963 * New functions to check a hostname email or IP address against a
5964 certificate. Add options x509 utility to print results of checks against
5965 a certificate.
5966
5967 *Steve Henson*
5968
5969 * Fix OCSP checking.
5970
5971 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5972
5973 * Initial experimental support for explicitly trusted non-root CAs.
5974 OpenSSL still tries to build a complete chain to a root but if an
5975 intermediate CA has a trust setting included that is used. The first
5976 setting is used: whether to trust (e.g., -addtrust option to the x509
5977 utility) or reject.
5978
5979 *Steve Henson*
5980
5981 * Add -trusted_first option which attempts to find certificates in the
5982 trusted store even if an untrusted chain is also supplied.
5983
5984 *Steve Henson*
5985
5986 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5987 platform support for Linux and Android.
5988
5989 *Andy Polyakov*
5990
5991 * Support for linux-x32, ILP32 environment in x86_64 framework.
5992
5993 *Andy Polyakov*
5994
5995 * Experimental multi-implementation support for FIPS capable OpenSSL.
5996 When in FIPS mode the approved implementations are used as normal,
5997 when not in FIPS mode the internal unapproved versions are used instead.
5998 This means that the FIPS capable OpenSSL isn't forced to use the
5999 (often lower performance) FIPS implementations outside FIPS mode.
6000
6001 *Steve Henson*
6002
6003 * Transparently support X9.42 DH parameters when calling
6004 PEM_read_bio_DHparameters. This means existing applications can handle
6005 the new parameter format automatically.
6006
6007 *Steve Henson*
6008
6009 * Initial experimental support for X9.42 DH parameter format: mainly
6010 to support use of 'q' parameter for RFC5114 parameters.
6011
6012 *Steve Henson*
6013
6014 * Add DH parameters from RFC5114 including test data to dhtest.
6015
6016 *Steve Henson*
6017
6018 * Support for automatic EC temporary key parameter selection. If enabled
6019 the most preferred EC parameters are automatically used instead of
6020 hardcoded fixed parameters. Now a server just has to call:
6021 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6022 support ECDH and use the most appropriate parameters.
6023
6024 *Steve Henson*
6025
6026 * Enhance and tidy EC curve and point format TLS extension code. Use
6027 static structures instead of allocation if default values are used.
6028 New ctrls to set curves we wish to support and to retrieve shared curves.
6029 Print out shared curves in s_server. New options to s_server and s_client
6030 to set list of supported curves.
6031
6032 *Steve Henson*
6033
6034 * New ctrls to retrieve supported signature algorithms and
6035 supported curve values as an array of NIDs. Extend openssl utility
6036 to print out received values.
6037
6038 *Steve Henson*
6039
6040 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6041 between NIDs and the more common NIST names such as "P-256". Enhance
6042 ecparam utility and ECC method to recognise the NIST names for curves.
6043
6044 *Steve Henson*
6045
6046 * Enhance SSL/TLS certificate chain handling to support different
6047 chains for each certificate instead of one chain in the parent SSL_CTX.
6048
6049 *Steve Henson*
6050
6051 * Support for fixed DH ciphersuite client authentication: where both
6052 server and client use DH certificates with common parameters.
6053
6054 *Steve Henson*
6055
6056 * Support for fixed DH ciphersuites: those requiring DH server
6057 certificates.
6058
6059 *Steve Henson*
6060
6061 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6062 the certificate.
6063 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6064 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6065 X509_CINF_get_signature were reverted post internal team review.
6066
44652c16
DMSP
6067OpenSSL 1.0.1
6068-------------
6069
257e9d03 6070### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
6071
6072 * OCSP Status Request extension unbounded memory growth
6073
6074 A malicious client can send an excessively large OCSP Status Request
6075 extension. If that client continually requests renegotiation, sending a
6076 large OCSP Status Request extension each time, then there will be unbounded
6077 memory growth on the server. This will eventually lead to a Denial Of
6078 Service attack through memory exhaustion. Servers with a default
6079 configuration are vulnerable even if they do not support OCSP. Builds using
6080 the "no-ocsp" build time option are not affected.
6081
6082 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6083 ([CVE-2016-6304])
44652c16
DMSP
6084
6085 *Matt Caswell*
6086
6087 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6088 HIGH to MEDIUM.
6089
6090 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6091 Leurent (INRIA)
d8dc8538 6092 ([CVE-2016-2183])
44652c16
DMSP
6093
6094 *Rich Salz*
6095
6096 * OOB write in MDC2_Update()
6097
6098 An overflow can occur in MDC2_Update() either if called directly or
6099 through the EVP_DigestUpdate() function using MDC2. If an attacker
6100 is able to supply very large amounts of input data after a previous
6101 call to EVP_EncryptUpdate() with a partial block then a length check
6102 can overflow resulting in a heap corruption.
6103
6104 The amount of data needed is comparable to SIZE_MAX which is impractical
6105 on most platforms.
6106
6107 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6108 ([CVE-2016-6303])
44652c16
DMSP
6109
6110 *Stephen Henson*
6111
6112 * Malformed SHA512 ticket DoS
6113
6114 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6115 DoS attack where a malformed ticket will result in an OOB read which will
6116 ultimately crash.
6117
6118 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6119 a custom server callback and ticket lookup mechanism.
6120
6121 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6122 ([CVE-2016-6302])
44652c16
DMSP
6123
6124 *Stephen Henson*
6125
6126 * OOB write in BN_bn2dec()
6127
6128 The function BN_bn2dec() does not check the return value of BN_div_word().
6129 This can cause an OOB write if an application uses this function with an
6130 overly large BIGNUM. This could be a problem if an overly large certificate
6131 or CRL is printed out from an untrusted source. TLS is not affected because
6132 record limits will reject an oversized certificate before it is parsed.
6133
6134 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6135 ([CVE-2016-2182])
44652c16
DMSP
6136
6137 *Stephen Henson*
6138
6139 * OOB read in TS_OBJ_print_bio()
6140
6141 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6142 the total length the OID text representation would use and not the amount
6143 of data written. This will result in OOB reads when large OIDs are
6144 presented.
6145
6146 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6147 ([CVE-2016-2180])
44652c16
DMSP
6148
6149 *Stephen Henson*
6150
6151 * Pointer arithmetic undefined behaviour
6152
6153 Avoid some undefined pointer arithmetic
6154
6155 A common idiom in the codebase is to check limits in the following manner:
6156 "p + len > limit"
6157
6158 Where "p" points to some malloc'd data of SIZE bytes and
6159 limit == p + SIZE
6160
6161 "len" here could be from some externally supplied data (e.g. from a TLS
6162 message).
6163
6164 The rules of C pointer arithmetic are such that "p + len" is only well
6165 defined where len <= SIZE. Therefore the above idiom is actually
6166 undefined behaviour.
6167
6168 For example this could cause problems if some malloc implementation
6169 provides an address for "p" such that "p + len" actually overflows for
6170 values of len that are too big and therefore p + len < limit.
6171
6172 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6173 ([CVE-2016-2177])
44652c16
DMSP
6174
6175 *Matt Caswell*
6176
6177 * Constant time flag not preserved in DSA signing
6178
6179 Operations in the DSA signing algorithm should run in constant time in
6180 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6181 implementation means that a non-constant time codepath is followed for
6182 certain operations. This has been demonstrated through a cache-timing
6183 attack to be sufficient for an attacker to recover the private DSA key.
6184
6185 This issue was reported by César Pereida (Aalto University), Billy Brumley
6186 (Tampere University of Technology), and Yuval Yarom (The University of
6187 Adelaide and NICTA).
d8dc8538 6188 ([CVE-2016-2178])
44652c16
DMSP
6189
6190 *César Pereida*
6191
6192 * DTLS buffered message DoS
6193
6194 In a DTLS connection where handshake messages are delivered out-of-order
6195 those messages that OpenSSL is not yet ready to process will be buffered
6196 for later use. Under certain circumstances, a flaw in the logic means that
6197 those messages do not get removed from the buffer even though the handshake
6198 has been completed. An attacker could force up to approx. 15 messages to
6199 remain in the buffer when they are no longer required. These messages will
6200 be cleared when the DTLS connection is closed. The default maximum size for
6201 a message is 100k. Therefore the attacker could force an additional 1500k
6202 to be consumed per connection. By opening many simulataneous connections an
6203 attacker could cause a DoS attack through memory exhaustion.
6204
6205 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6206 ([CVE-2016-2179])
44652c16
DMSP
6207
6208 *Matt Caswell*
6209
6210 * DTLS replay protection DoS
6211
6212 A flaw in the DTLS replay attack protection mechanism means that records
6213 that arrive for future epochs update the replay protection "window" before
6214 the MAC for the record has been validated. This could be exploited by an
6215 attacker by sending a record for the next epoch (which does not have to
6216 decrypt or have a valid MAC), with a very large sequence number. This means
6217 that all subsequent legitimate packets are dropped causing a denial of
6218 service for a specific DTLS connection.
6219
6220 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6221 ([CVE-2016-2181])
44652c16
DMSP
6222
6223 *Matt Caswell*
6224
6225 * Certificate message OOB reads
6226
6227 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6228 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6229 theoretical DoS risk but this has not been observed in practice on common
6230 platforms.
6231
6232 The messages affected are client certificate, client certificate request
6233 and server certificate. As a result the attack can only be performed
6234 against a client or a server which enables client authentication.
6235
6236 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6237 ([CVE-2016-6306])
44652c16
DMSP
6238
6239 *Stephen Henson*
6240
257e9d03 6241### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6242
6243 * Prevent padding oracle in AES-NI CBC MAC check
6244
6245 A MITM attacker can use a padding oracle attack to decrypt traffic
6246 when the connection uses an AES CBC cipher and the server support
6247 AES-NI.
6248
6249 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6250 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6251 constant time by making sure that always the same bytes are read and
6252 compared against either the MAC or padding bytes. But it no longer
6253 checked that there was enough data to have both the MAC and padding
6254 bytes.
6255
6256 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6257 ([CVE-2016-2107])
44652c16
DMSP
6258
6259 *Kurt Roeckx*
6260
6261 * Fix EVP_EncodeUpdate overflow
6262
6263 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6264 Base64 encoding of binary data. If an attacker is able to supply very large
6265 amounts of input data then a length check can overflow resulting in a heap
6266 corruption.
6267
6268 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6269 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6270 OpenSSL command line applications, so any application which processes data
6271 from an untrusted source and outputs it as a PEM file should be considered
6272 vulnerable to this issue. User applications that call these APIs directly
6273 with large amounts of untrusted data may also be vulnerable.
6274
6275 This issue was reported by Guido Vranken.
d8dc8538 6276 ([CVE-2016-2105])
44652c16
DMSP
6277
6278 *Matt Caswell*
6279
6280 * Fix EVP_EncryptUpdate overflow
6281
6282 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6283 is able to supply very large amounts of input data after a previous call to
6284 EVP_EncryptUpdate() with a partial block then a length check can overflow
6285 resulting in a heap corruption. Following an analysis of all OpenSSL
6286 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6287 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6288 the first called function after an EVP_EncryptInit(), and therefore that
6289 specific call must be safe. The second form is where the length passed to
6290 EVP_EncryptUpdate() can be seen from the code to be some small value and
6291 therefore there is no possibility of an overflow. Since all instances are
6292 one of these two forms, it is believed that there can be no overflows in
6293 internal code due to this problem. It should be noted that
6294 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6295 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6296 of these calls have also been analysed too and it is believed there are no
6297 instances in internal usage where an overflow could occur.
6298
6299 This issue was reported by Guido Vranken.
d8dc8538 6300 ([CVE-2016-2106])
44652c16
DMSP
6301
6302 *Matt Caswell*
6303
6304 * Prevent ASN.1 BIO excessive memory allocation
6305
6306 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6307 a short invalid encoding can casuse allocation of large amounts of memory
6308 potentially consuming excessive resources or exhausting memory.
6309
6310 Any application parsing untrusted data through d2i BIO functions is
6311 affected. The memory based functions such as d2i_X509() are *not* affected.
6312 Since the memory based functions are used by the TLS library, TLS
6313 applications are not affected.
6314
6315 This issue was reported by Brian Carpenter.
d8dc8538 6316 ([CVE-2016-2109])
44652c16
DMSP
6317
6318 *Stephen Henson*
6319
6320 * EBCDIC overread
6321
6322 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6323 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6324 in arbitrary stack data being returned in the buffer.
6325
6326 This issue was reported by Guido Vranken.
d8dc8538 6327 ([CVE-2016-2176])
44652c16
DMSP
6328
6329 *Matt Caswell*
6330
6331 * Modify behavior of ALPN to invoke callback after SNI/servername
6332 callback, such that updates to the SSL_CTX affect ALPN.
6333
6334 *Todd Short*
6335
6336 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6337 default.
6338
6339 *Kurt Roeckx*
6340
6341 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6342 methods are enabled and ssl2 is disabled the methods return NULL.
6343
6344 *Kurt Roeckx*
6345
257e9d03 6346### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6347
6348* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6349 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6350 provide any "EXPORT" or "LOW" strength ciphers.
6351
6352 *Viktor Dukhovni*
6353
6354* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6355 is by default disabled at build-time. Builds that are not configured with
6356 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6357 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6358 will need to explicitly call either of:
6359
6360 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6361 or
6362 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6363
6364 as appropriate. Even if either of those is used, or the application
6365 explicitly uses the version-specific SSLv2_method() or its client and
6366 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6367 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6368 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6369 ([CVE-2016-0800])
44652c16
DMSP
6370
6371 *Viktor Dukhovni*
6372
6373 * Fix a double-free in DSA code
6374
6375 A double free bug was discovered when OpenSSL parses malformed DSA private
6376 keys and could lead to a DoS attack or memory corruption for applications
6377 that receive DSA private keys from untrusted sources. This scenario is
6378 considered rare.
6379
6380 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6381 libFuzzer.
d8dc8538 6382 ([CVE-2016-0705])
44652c16
DMSP
6383
6384 *Stephen Henson*
6385
6386 * Disable SRP fake user seed to address a server memory leak.
6387
6388 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6389
6390 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6391 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6392 was changed to ignore the "fake user" SRP seed, even if the seed
6393 is configured.
6394
6395 Users should use SRP_VBASE_get1_by_user instead. Note that in
6396 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6397 also that even though configuring the SRP seed attempts to hide
6398 invalid usernames by continuing the handshake with fake
6399 credentials, this behaviour is not constant time and no strong
6400 guarantees are made that the handshake is indistinguishable from
6401 that of a valid user.
d8dc8538 6402 ([CVE-2016-0798])
44652c16
DMSP
6403
6404 *Emilia Käsper*
6405
6406 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6407
6408 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6409 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6410 large values of `i` this can result in `bn_expand` not allocating any
6411 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6412 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6413 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6414 In this case memory is allocated to the internal BIGNUM data field, but it
6415 is insufficiently sized leading to heap corruption. A similar issue exists
6416 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6417 is ever called by user applications with very large untrusted hex/dec data.
6418 This is anticipated to be a rare occurrence.
6419
6420 All OpenSSL internal usage of these functions use data that is not expected
6421 to be untrusted, e.g. config file data or application command line
6422 arguments. If user developed applications generate config file data based
6423 on untrusted data then it is possible that this could also lead to security
6424 consequences. This is also anticipated to be rare.
6425
6426 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6427 ([CVE-2016-0797])
44652c16
DMSP
6428
6429 *Matt Caswell*
6430
257e9d03 6431 * Fix memory issues in `BIO_*printf` functions
44652c16 6432
1dc1ea18 6433 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6434 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6435 string and cause an OOB read when printing very long strings.
6436
1dc1ea18 6437 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6438 OOB memory location (at an offset from the NULL pointer) in the event of a
6439 memory allocation failure. In 1.0.2 and below this could be caused where
6440 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6441 could be in processing a very long "%s" format string. Memory leaks can
6442 also occur.
6443
6444 The first issue may mask the second issue dependent on compiler behaviour.
6445 These problems could enable attacks where large amounts of untrusted data
257e9d03 6446 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6447 in this way then they could be vulnerable. OpenSSL itself uses these
6448 functions when printing out human-readable dumps of ASN.1 data. Therefore
6449 applications that print this data could be vulnerable if the data is from
6450 untrusted sources. OpenSSL command line applications could also be
6451 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6452 as command line arguments.
6453
6454 Libssl is not considered directly vulnerable. Additionally certificates etc
6455 received via remote connections via libssl are also unlikely to be able to
6456 trigger these issues because of message size limits enforced within libssl.
6457
6458 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6459 ([CVE-2016-0799])
44652c16
DMSP
6460
6461 *Matt Caswell*
6462
6463 * Side channel attack on modular exponentiation
6464
6465 A side-channel attack was found which makes use of cache-bank conflicts on
6466 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6467 of RSA keys. The ability to exploit this issue is limited as it relies on
6468 an attacker who has control of code in a thread running on the same
6469 hyper-threaded core as the victim thread which is performing decryptions.
6470
6471 This issue was reported to OpenSSL by Yuval Yarom, The University of
6472 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6473 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6474 <http://cachebleed.info>.
d8dc8538 6475 ([CVE-2016-0702])
44652c16
DMSP
6476
6477 *Andy Polyakov*
6478
ec2bfb7d 6479 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6480 if no keysize is specified with default_bits. This fixes an
6481 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6482 commands to use 2048 bits by default.
44652c16
DMSP
6483
6484 *Emilia Käsper*
6485
257e9d03 6486### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6487
6488 * Protection for DH small subgroup attacks
6489
6490 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6491 switched on by default and cannot be disabled. This could have some
6492 performance impact.
6493
6494 *Matt Caswell*
6495
6496 * SSLv2 doesn't block disabled ciphers
6497
6498 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6499 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6500 been disabled, provided that the SSLv2 protocol was not also disabled via
6501 SSL_OP_NO_SSLv2.
6502
6503 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6504 and Sebastian Schinzel.
d8dc8538 6505 ([CVE-2015-3197])
44652c16
DMSP
6506
6507 *Viktor Dukhovni*
6508
6509 * Reject DH handshakes with parameters shorter than 1024 bits.
6510
6511 *Kurt Roeckx*
6512
257e9d03 6513### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6514
6515 * Certificate verify crash with missing PSS parameter
6516
6517 The signature verification routines will crash with a NULL pointer
6518 dereference if presented with an ASN.1 signature using the RSA PSS
6519 algorithm and absent mask generation function parameter. Since these
6520 routines are used to verify certificate signature algorithms this can be
6521 used to crash any certificate verification operation and exploited in a
6522 DoS attack. Any application which performs certificate verification is
6523 vulnerable including OpenSSL clients and servers which enable client
6524 authentication.
6525
6526 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6527 ([CVE-2015-3194])
44652c16
DMSP
6528
6529 *Stephen Henson*
6530
6531 * X509_ATTRIBUTE memory leak
6532
6533 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6534 memory. This structure is used by the PKCS#7 and CMS routines so any
6535 application which reads PKCS#7 or CMS data from untrusted sources is
6536 affected. SSL/TLS is not affected.
6537
6538 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6539 libFuzzer.
d8dc8538 6540 ([CVE-2015-3195])
44652c16
DMSP
6541
6542 *Stephen Henson*
6543
6544 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6545 This changes the decoding behaviour for some invalid messages,
6546 though the change is mostly in the more lenient direction, and
6547 legacy behaviour is preserved as much as possible.
6548
6549 *Emilia Käsper*
6550
6551 * In DSA_generate_parameters_ex, if the provided seed is too short,
6552 use a random seed, as already documented.
6553
6554 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6555
257e9d03 6556### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6557
6558 * Alternate chains certificate forgery
6559
6560 During certificate verfification, OpenSSL will attempt to find an
6561 alternative certificate chain if the first attempt to build such a chain
6562 fails. An error in the implementation of this logic can mean that an
6563 attacker could cause certain checks on untrusted certificates to be
6564 bypassed, such as the CA flag, enabling them to use a valid leaf
6565 certificate to act as a CA and "issue" an invalid certificate.
6566
6567 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6568 (Google/BoringSSL).
d8dc8538 6569 ([CVE-2015-1793])
44652c16
DMSP
6570
6571 *Matt Caswell*
6572
6573 * Race condition handling PSK identify hint
6574
6575 If PSK identity hints are received by a multi-threaded client then
6576 the values are wrongly updated in the parent SSL_CTX structure. This can
6577 result in a race condition potentially leading to a double free of the
6578 identify hint data.
d8dc8538 6579 ([CVE-2015-3196])
44652c16
DMSP
6580
6581 *Stephen Henson*
6582
257e9d03
RS
6583### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6584
44652c16
DMSP
6585 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6586 incompatibility in the handling of HMAC. The previous ABI has now been
6587 restored.
6588
257e9d03 6589### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6590
6591 * Malformed ECParameters causes infinite loop
6592
6593 When processing an ECParameters structure OpenSSL enters an infinite loop
6594 if the curve specified is over a specially malformed binary polynomial
6595 field.
6596
6597 This can be used to perform denial of service against any
6598 system which processes public keys, certificate requests or
6599 certificates. This includes TLS clients and TLS servers with
6600 client authentication enabled.
6601
6602 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6603 ([CVE-2015-1788])
44652c16
DMSP
6604
6605 *Andy Polyakov*
6606
6607 * Exploitable out-of-bounds read in X509_cmp_time
6608
6609 X509_cmp_time does not properly check the length of the ASN1_TIME
6610 string and can read a few bytes out of bounds. In addition,
6611 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6612 time string.
6613
6614 An attacker can use this to craft malformed certificates and CRLs of
6615 various sizes and potentially cause a segmentation fault, resulting in
6616 a DoS on applications that verify certificates or CRLs. TLS clients
6617 that verify CRLs are affected. TLS clients and servers with client
6618 authentication enabled may be affected if they use custom verification
6619 callbacks.
6620
6621 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6622 independently by Hanno Böck.
d8dc8538 6623 ([CVE-2015-1789])
44652c16
DMSP
6624
6625 *Emilia Käsper*
6626
6627 * PKCS7 crash with missing EnvelopedContent
6628
6629 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6630 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6631 with missing content and trigger a NULL pointer dereference on parsing.
6632
6633 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6634 structures from untrusted sources are affected. OpenSSL clients and
6635 servers are not affected.
5f8e6c50 6636
44652c16 6637 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6638 ([CVE-2015-1790])
5f8e6c50 6639
44652c16 6640 *Emilia Käsper*
5f8e6c50 6641
44652c16
DMSP
6642 * CMS verify infinite loop with unknown hash function
6643
6644 When verifying a signedData message the CMS code can enter an infinite loop
6645 if presented with an unknown hash function OID. This can be used to perform
6646 denial of service against any system which verifies signedData messages using
6647 the CMS code.
6648 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6649 ([CVE-2015-1792])
44652c16
DMSP
6650
6651 *Stephen Henson*
6652
6653 * Race condition handling NewSessionTicket
6654
6655 If a NewSessionTicket is received by a multi-threaded client when attempting to
6656 reuse a previous ticket then a race condition can occur potentially leading to
6657 a double free of the ticket data.
d8dc8538 6658 ([CVE-2015-1791])
44652c16
DMSP
6659
6660 *Matt Caswell*
6661
6662 * Reject DH handshakes with parameters shorter than 768 bits.
6663
6664 *Kurt Roeckx and Emilia Kasper*
6665
6666 * dhparam: generate 2048-bit parameters by default.
6667
6668 *Kurt Roeckx and Emilia Kasper*
6669
257e9d03 6670### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6671
6672 * Segmentation fault in ASN1_TYPE_cmp fix
6673
6674 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6675 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6676 certificate signature algorithm consistency this can be used to crash any
6677 certificate verification operation and exploited in a DoS attack. Any
6678 application which performs certificate verification is vulnerable including
6679 OpenSSL clients and servers which enable client authentication.
d8dc8538 6680 ([CVE-2015-0286])
44652c16
DMSP
6681
6682 *Stephen Henson*
6683
6684 * ASN.1 structure reuse memory corruption fix
6685
6686 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6687 memory corruption via an invalid write. Such reuse is and has been
6688 strongly discouraged and is believed to be rare.
6689
6690 Applications that parse structures containing CHOICE or ANY DEFINED BY
6691 components may be affected. Certificate parsing (d2i_X509 and related
6692 functions) are however not affected. OpenSSL clients and servers are
6693 not affected.
d8dc8538 6694 ([CVE-2015-0287])
44652c16
DMSP
6695
6696 *Stephen Henson*
6697
6698 * PKCS7 NULL pointer dereferences fix
6699
6700 The PKCS#7 parsing code does not handle missing outer ContentInfo
6701 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6702 missing content and trigger a NULL pointer dereference on parsing.
6703
6704 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6705 otherwise parse PKCS#7 structures from untrusted sources are
6706 affected. OpenSSL clients and servers are not affected.
6707
6708 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6709 ([CVE-2015-0289])
44652c16
DMSP
6710
6711 *Emilia Käsper*
6712
6713 * DoS via reachable assert in SSLv2 servers fix
6714
6715 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6716 servers that both support SSLv2 and enable export cipher suites by sending
6717 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6718
6719 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6720 (OpenSSL development team).
d8dc8538 6721 ([CVE-2015-0293])
44652c16
DMSP
6722
6723 *Emilia Käsper*
6724
6725 * Use After Free following d2i_ECPrivatekey error fix
6726
6727 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6728 could cause a use after free condition. This, in turn, could cause a double
6729 free in several private key parsing functions (such as d2i_PrivateKey
6730 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6731 for applications that receive EC private keys from untrusted
6732 sources. This scenario is considered rare.
6733
6734 This issue was discovered by the BoringSSL project and fixed in their
6735 commit 517073cd4b.
d8dc8538 6736 ([CVE-2015-0209])
44652c16
DMSP
6737
6738 *Matt Caswell*
6739
6740 * X509_to_X509_REQ NULL pointer deref fix
6741
6742 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6743 the certificate key is invalid. This function is rarely used in practice.
6744
6745 This issue was discovered by Brian Carpenter.
d8dc8538 6746 ([CVE-2015-0288])
44652c16
DMSP
6747
6748 *Stephen Henson*
6749
6750 * Removed the export ciphers from the DEFAULT ciphers
6751
6752 *Kurt Roeckx*
6753
257e9d03 6754### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6755
6756 * Build fixes for the Windows and OpenVMS platforms
6757
6758 *Matt Caswell and Richard Levitte*
6759
257e9d03 6760### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6761
6762 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6763 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6764 dereference. This could lead to a Denial Of Service attack. Thanks to
6765 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6766 ([CVE-2014-3571])
44652c16
DMSP
6767
6768 *Steve Henson*
6769
6770 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6771 dtls1_buffer_record function under certain conditions. In particular this
6772 could occur if an attacker sent repeated DTLS records with the same
6773 sequence number but for the next epoch. The memory leak could be exploited
6774 by an attacker in a Denial of Service attack through memory exhaustion.
6775 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6776 ([CVE-2015-0206])
44652c16
DMSP
6777
6778 *Matt Caswell*
6779
6780 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6781 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6782 method would be set to NULL which could later result in a NULL pointer
6783 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6784 ([CVE-2014-3569])
44652c16
DMSP
6785
6786 *Kurt Roeckx*
6787
6788 * Abort handshake if server key exchange message is omitted for ephemeral
6789 ECDH ciphersuites.
6790
6791 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6792 reporting this issue.
d8dc8538 6793 ([CVE-2014-3572])
44652c16
DMSP
6794
6795 *Steve Henson*
6796
6797 * Remove non-export ephemeral RSA code on client and server. This code
6798 violated the TLS standard by allowing the use of temporary RSA keys in
6799 non-export ciphersuites and could be used by a server to effectively
6800 downgrade the RSA key length used to a value smaller than the server
6801 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6802 INRIA or reporting this issue.
d8dc8538 6803 ([CVE-2015-0204])
44652c16
DMSP
6804
6805 *Steve Henson*
6806
6807 * Fixed issue where DH client certificates are accepted without verification.
6808 An OpenSSL server will accept a DH certificate for client authentication
6809 without the certificate verify message. This effectively allows a client to
6810 authenticate without the use of a private key. This only affects servers
6811 which trust a client certificate authority which issues certificates
6812 containing DH keys: these are extremely rare and hardly ever encountered.
6813 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6814 this issue.
d8dc8538 6815 ([CVE-2015-0205])
44652c16
DMSP
6816
6817 *Steve Henson*
6818
6819 * Ensure that the session ID context of an SSL is updated when its
6820 SSL_CTX is updated via SSL_set_SSL_CTX.
6821
6822 The session ID context is typically set from the parent SSL_CTX,
6823 and can vary with the CTX.
6824
6825 *Adam Langley*
6826
6827 * Fix various certificate fingerprint issues.
6828
6829 By using non-DER or invalid encodings outside the signed portion of a
6830 certificate the fingerprint can be changed without breaking the signature.
6831 Although no details of the signed portion of the certificate can be changed
6832 this can cause problems with some applications: e.g. those using the
6833 certificate fingerprint for blacklists.
6834
6835 1. Reject signatures with non zero unused bits.
6836
6837 If the BIT STRING containing the signature has non zero unused bits reject
6838 the signature. All current signature algorithms require zero unused bits.
6839
6840 2. Check certificate algorithm consistency.
6841
6842 Check the AlgorithmIdentifier inside TBS matches the one in the
6843 certificate signature. NB: this will result in signature failure
6844 errors for some broken certificates.
6845
6846 Thanks to Konrad Kraszewski from Google for reporting this issue.
6847
6848 3. Check DSA/ECDSA signatures use DER.
6849
6850 Re-encode DSA/ECDSA signatures and compare with the original received
6851 signature. Return an error if there is a mismatch.
6852
6853 This will reject various cases including garbage after signature
6854 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6855 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6856 (negative or with leading zeroes).
6857
6858 Further analysis was conducted and fixes were developed by Stephen Henson
6859 of the OpenSSL core team.
6860
d8dc8538 6861 ([CVE-2014-8275])
44652c16
DMSP
6862
6863 *Steve Henson*
6864
43a70f02
RS
6865 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6866 results on some platforms, including x86_64. This bug occurs at random
6867 with a very low probability, and is not known to be exploitable in any
6868 way, though its exact impact is difficult to determine. Thanks to Pieter
6869 Wuille (Blockstream) who reported this issue and also suggested an initial
6870 fix. Further analysis was conducted by the OpenSSL development team and
6871 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6872 the OpenSSL core team.
d8dc8538 6873 ([CVE-2014-3570])
5f8e6c50
DMSP
6874
6875 *Andy Polyakov*
6876
43a70f02
RS
6877 * Do not resume sessions on the server if the negotiated protocol
6878 version does not match the session's version. Resuming with a different
6879 version, while not strictly forbidden by the RFC, is of questionable
6880 sanity and breaks all known clients.
5f8e6c50 6881
44652c16
DMSP
6882 *David Benjamin, Emilia Käsper*
6883
43a70f02
RS
6884 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6885 early CCS messages during renegotiation. (Note that because
6886 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6887
6888 *Emilia Käsper*
6889
43a70f02
RS
6890 * Tighten client-side session ticket handling during renegotiation:
6891 ensure that the client only accepts a session ticket if the server sends
6892 the extension anew in the ServerHello. Previously, a TLS client would
6893 reuse the old extension state and thus accept a session ticket if one was
6894 announced in the initial ServerHello.
44652c16 6895
43a70f02
RS
6896 Similarly, ensure that the client requires a session ticket if one
6897 was advertised in the ServerHello. Previously, a TLS client would
6898 ignore a missing NewSessionTicket message.
44652c16
DMSP
6899
6900 *Emilia Käsper*
6901
257e9d03 6902### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6903
6904 * SRTP Memory Leak.
6905
6906 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6907 sends a carefully crafted handshake message, to cause OpenSSL to fail
6908 to free up to 64k of memory causing a memory leak. This could be
6909 exploited in a Denial Of Service attack. This issue affects OpenSSL
6910 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6911 whether SRTP is used or configured. Implementations of OpenSSL that
6912 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6913
44652c16 6914 The fix was developed by the OpenSSL team.
d8dc8538 6915 ([CVE-2014-3513])
5f8e6c50 6916
44652c16 6917 *OpenSSL team*
5f8e6c50 6918
44652c16 6919 * Session Ticket Memory Leak.
5f8e6c50 6920
44652c16
DMSP
6921 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6922 integrity of that ticket is first verified. In the event of a session
6923 ticket integrity check failing, OpenSSL will fail to free memory
6924 causing a memory leak. By sending a large number of invalid session
6925 tickets an attacker could exploit this issue in a Denial Of Service
6926 attack.
d8dc8538 6927 ([CVE-2014-3567])
5f8e6c50 6928
44652c16 6929 *Steve Henson*
5f8e6c50 6930
44652c16 6931 * Build option no-ssl3 is incomplete.
5f8e6c50 6932
44652c16
DMSP
6933 When OpenSSL is configured with "no-ssl3" as a build option, servers
6934 could accept and complete a SSL 3.0 handshake, and clients could be
6935 configured to send them.
d8dc8538 6936 ([CVE-2014-3568])
5f8e6c50 6937
44652c16 6938 *Akamai and the OpenSSL team*
5f8e6c50 6939
44652c16
DMSP
6940 * Add support for TLS_FALLBACK_SCSV.
6941 Client applications doing fallback retries should call
6942 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6943 ([CVE-2014-3566])
5f8e6c50 6944
44652c16 6945 *Adam Langley, Bodo Moeller*
5f8e6c50 6946
44652c16 6947 * Add additional DigestInfo checks.
5f8e6c50 6948
44652c16
DMSP
6949 Re-encode DigestInto in DER and check against the original when
6950 verifying RSA signature: this will reject any improperly encoded
6951 DigestInfo structures.
5f8e6c50 6952
44652c16 6953 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6954
5f8e6c50
DMSP
6955 *Steve Henson*
6956
257e9d03 6957### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6958
44652c16
DMSP
6959 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6960 SRP code can be overrun an internal buffer. Add sanity check that
6961 g, A, B < N to SRP code.
5f8e6c50 6962
44652c16
DMSP
6963 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6964 Group for discovering this issue.
d8dc8538 6965 ([CVE-2014-3512])
5f8e6c50
DMSP
6966
6967 *Steve Henson*
6968
44652c16
DMSP
6969 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6970 TLS 1.0 instead of higher protocol versions when the ClientHello message
6971 is badly fragmented. This allows a man-in-the-middle attacker to force a
6972 downgrade to TLS 1.0 even if both the server and the client support a
6973 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6974
44652c16
DMSP
6975 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6976 researching this issue.
d8dc8538 6977 ([CVE-2014-3511])
5f8e6c50 6978
44652c16 6979 *David Benjamin*
5f8e6c50 6980
44652c16
DMSP
6981 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6982 to a denial of service attack. A malicious server can crash the client
6983 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6984 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6985
44652c16
DMSP
6986 Thanks to Felix Gröbert (Google) for discovering and researching this
6987 issue.
d8dc8538 6988 ([CVE-2014-3510])
5f8e6c50 6989
44652c16 6990 *Emilia Käsper*
5f8e6c50 6991
44652c16
DMSP
6992 * By sending carefully crafted DTLS packets an attacker could cause openssl
6993 to leak memory. This can be exploited through a Denial of Service attack.
6994 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6995 ([CVE-2014-3507])
5f8e6c50 6996
44652c16 6997 *Adam Langley*
5f8e6c50 6998
44652c16
DMSP
6999 * An attacker can force openssl to consume large amounts of memory whilst
7000 processing DTLS handshake messages. This can be exploited through a
7001 Denial of Service attack.
7002 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7003 ([CVE-2014-3506])
5f8e6c50 7004
44652c16 7005 *Adam Langley*
5f8e6c50 7006
44652c16
DMSP
7007 * An attacker can force an error condition which causes openssl to crash
7008 whilst processing DTLS packets due to memory being freed twice. This
7009 can be exploited through a Denial of Service attack.
7010 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7011 this issue.
d8dc8538 7012 ([CVE-2014-3505])
5f8e6c50 7013
44652c16 7014 *Adam Langley*
5f8e6c50 7015
44652c16
DMSP
7016 * If a multithreaded client connects to a malicious server using a resumed
7017 session and the server sends an ec point format extension it could write
7018 up to 255 bytes to freed memory.
5f8e6c50 7019
44652c16
DMSP
7020 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7021 issue.
d8dc8538 7022 ([CVE-2014-3509])
5f8e6c50 7023
44652c16 7024 *Gabor Tyukasz*
5f8e6c50 7025
44652c16
DMSP
7026 * A malicious server can crash an OpenSSL client with a null pointer
7027 dereference (read) by specifying an SRP ciphersuite even though it was not
7028 properly negotiated with the client. This can be exploited through a
7029 Denial of Service attack.
5f8e6c50 7030
44652c16
DMSP
7031 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7032 discovering and researching this issue.
d8dc8538 7033 ([CVE-2014-5139])
5f8e6c50
DMSP
7034
7035 *Steve Henson*
7036
44652c16
DMSP
7037 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7038 X509_name_oneline, X509_name_print_ex et al. to leak some information
7039 from the stack. Applications may be affected if they echo pretty printing
7040 output to the attacker.
5f8e6c50 7041
44652c16 7042 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7043 ([CVE-2014-3508])
5f8e6c50 7044
44652c16 7045 *Emilia Käsper, and Steve Henson*
5f8e6c50 7046
44652c16
DMSP
7047 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7048 for corner cases. (Certain input points at infinity could lead to
7049 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7050
44652c16 7051 *Bodo Moeller*
5f8e6c50 7052
257e9d03 7053### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 7054
44652c16
DMSP
7055 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7056 handshake can force the use of weak keying material in OpenSSL
7057 SSL/TLS clients and servers.
5f8e6c50 7058
44652c16 7059 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7060 researching this issue. ([CVE-2014-0224])
5f8e6c50 7061
44652c16 7062 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7063
44652c16
DMSP
7064 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7065 OpenSSL DTLS client the code can be made to recurse eventually crashing
7066 in a DoS attack.
5f8e6c50 7067
44652c16 7068 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7069 ([CVE-2014-0221])
5f8e6c50 7070
44652c16 7071 *Imre Rad, Steve Henson*
5f8e6c50 7072
44652c16
DMSP
7073 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7074 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7075 client or server. This is potentially exploitable to run arbitrary
7076 code on a vulnerable client or server.
5f8e6c50 7077
d8dc8538 7078 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7079
44652c16 7080 *Jüri Aedla, Steve Henson*
5f8e6c50 7081
44652c16
DMSP
7082 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7083 are subject to a denial of service attack.
5f8e6c50 7084
44652c16 7085 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7086 this issue. ([CVE-2014-3470])
5f8e6c50 7087
44652c16 7088 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7089
44652c16
DMSP
7090 * Harmonize version and its documentation. -f flag is used to display
7091 compilation flags.
5f8e6c50 7092
44652c16 7093 *mancha <mancha1@zoho.com>*
5f8e6c50 7094
44652c16
DMSP
7095 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7096 in i2d_ECPrivateKey.
5f8e6c50 7097
44652c16 7098 *mancha <mancha1@zoho.com>*
5f8e6c50 7099
44652c16 7100 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7101
44652c16 7102 *mancha <mancha1@zoho.com>*
5f8e6c50 7103
257e9d03 7104### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7105
44652c16
DMSP
7106 * A missing bounds check in the handling of the TLS heartbeat extension
7107 can be used to reveal up to 64k of memory to a connected client or
7108 server.
5f8e6c50 7109
44652c16
DMSP
7110 Thanks for Neel Mehta of Google Security for discovering this bug and to
7111 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7112 preparing the fix ([CVE-2014-0160])
5f8e6c50 7113
44652c16 7114 *Adam Langley, Bodo Moeller*
5f8e6c50 7115
44652c16
DMSP
7116 * Fix for the attack described in the paper "Recovering OpenSSL
7117 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7118 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7119 <http://eprint.iacr.org/2014/140>
5f8e6c50 7120
44652c16 7121 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7122 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7123
44652c16 7124 *Yuval Yarom and Naomi Benger*
5f8e6c50 7125
44652c16 7126 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 7127
44652c16
DMSP
7128 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7129 TLS client Hello record length value would otherwise be > 255 and
7130 less that 512 pad with a dummy extension containing zeroes so it
7131 is at least 512 bytes long.
5f8e6c50 7132
44652c16 7133 *Adam Langley, Steve Henson*
5f8e6c50 7134
257e9d03 7135### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 7136
44652c16
DMSP
7137 * Fix for TLS record tampering bug. A carefully crafted invalid
7138 handshake could crash OpenSSL with a NULL pointer exception.
7139 Thanks to Anton Johansson for reporting this issues.
d8dc8538 7140 ([CVE-2013-4353])
5f8e6c50 7141
44652c16
DMSP
7142 * Keep original DTLS digest and encryption contexts in retransmission
7143 structures so we can use the previous session parameters if they need
d8dc8538 7144 to be resent. ([CVE-2013-6450])
5f8e6c50 7145
44652c16 7146 *Steve Henson*
5f8e6c50 7147
44652c16
DMSP
7148 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7149 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7150 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7151 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7152 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7153 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7154
44652c16 7155 *Rob Stradling, Adam Langley*
5f8e6c50 7156
257e9d03 7157### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7158
44652c16
DMSP
7159 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7160 supporting platforms or when small records were transferred.
5f8e6c50 7161
44652c16 7162 *Andy Polyakov, Steve Henson*
5f8e6c50 7163
257e9d03 7164### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7165
44652c16 7166 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7167
44652c16
DMSP
7168 This addresses the flaw in CBC record processing discovered by
7169 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7170 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7171
44652c16
DMSP
7172 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7173 Security Group at Royal Holloway, University of London
7174 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7175 Emilia Käsper for the initial patch.
d8dc8538 7176 ([CVE-2013-0169])
5f8e6c50 7177
44652c16 7178 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7179
44652c16
DMSP
7180 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7181 ciphersuites which can be exploited in a denial of service attack.
7182 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7183 and detecting this bug and to Wolfgang Ettlinger
7184 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7185 ([CVE-2012-2686])
5f8e6c50 7186
44652c16 7187 *Adam Langley*
5f8e6c50 7188
44652c16 7189 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7190 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7191
7192 *Steve Henson*
7193
44652c16 7194 * Make openssl verify return errors.
5f8e6c50 7195
44652c16 7196 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7197
44652c16
DMSP
7198 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7199 the right response is stapled. Also change SSL_get_certificate()
7200 so it returns the certificate actually sent.
257e9d03 7201 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7202
44652c16 7203 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7204
44652c16 7205 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7206
7207 *Steve Henson*
7208
44652c16
DMSP
7209 * Don't use TLS 1.0 record version number in initial client hello
7210 if renegotiating.
5f8e6c50 7211
44652c16 7212 *Steve Henson*
5f8e6c50 7213
257e9d03 7214### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7215
44652c16
DMSP
7216 * Sanity check record length before skipping explicit IV in TLS
7217 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7218
44652c16
DMSP
7219 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7220 fuzzing as a service testing platform.
d8dc8538 7221 ([CVE-2012-2333])
5f8e6c50
DMSP
7222
7223 *Steve Henson*
7224
44652c16
DMSP
7225 * Initialise tkeylen properly when encrypting CMS messages.
7226 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7227
7228 *Steve Henson*
7229
44652c16
DMSP
7230 * In FIPS mode don't try to use composite ciphers as they are not
7231 approved.
5f8e6c50
DMSP
7232
7233 *Steve Henson*
7234
257e9d03 7235### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7236
7237 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7238 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7239 mean any application compiled against OpenSSL 1.0.0 headers setting
7240 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7241 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7242 0x10000000L Any application which was previously compiled against
7243 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7244 will need to be recompiled as a result. Letting be results in
7245 inability to disable specifically TLS 1.1 and in client context,
7246 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7247
7248 *Steve Henson*
7249
44652c16
DMSP
7250 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7251 disable just protocol X, but all protocols above X *if* there are
7252 protocols *below* X still enabled. In more practical terms it means
7253 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7254 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7255 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7256 client side.
5f8e6c50 7257
44652c16 7258 *Andy Polyakov*
5f8e6c50 7259
257e9d03 7260### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7261
44652c16
DMSP
7262 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7263 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7264 in CRYPTO_realloc_clean.
5f8e6c50 7265
44652c16
DMSP
7266 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7267 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7268 ([CVE-2012-2110])
5f8e6c50 7269
44652c16 7270 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7271
44652c16 7272 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7273
44652c16 7274 *Adam Langley*
5f8e6c50 7275
44652c16
DMSP
7276 * Workarounds for some broken servers that "hang" if a client hello
7277 record length exceeds 255 bytes.
7278
7279 1. Do not use record version number > TLS 1.0 in initial client
7280 hello: some (but not all) hanging servers will now work.
7281 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7282 the number of ciphers sent in the client hello. This should be
7283 set to an even number, such as 50, for example by passing:
7284 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7285 Most broken servers should now work.
7286 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7287 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7288
7289 *Steve Henson*
7290
44652c16 7291 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7292
44652c16 7293 *Andy Polyakov*
5f8e6c50 7294
257e9d03 7295### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7296
7297 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7298 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7299
7300 *Steve Henson*
7301
44652c16
DMSP
7302 * The format used for MDC2 RSA signatures is inconsistent between EVP
7303 and the RSA_sign/RSA_verify functions. This was made more apparent when
7304 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7305 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7306 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7307
44652c16 7308 *Steve Henson*
5f8e6c50 7309
44652c16
DMSP
7310 * Some servers which support TLS 1.0 can choke if we initially indicate
7311 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7312 encrypted premaster secret. As a workaround use the maximum permitted
7313 client version in client hello, this should keep such servers happy
7314 and still work with previous versions of OpenSSL.
5f8e6c50 7315
44652c16 7316 *Steve Henson*
5f8e6c50 7317
44652c16 7318 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7319
44652c16 7320 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7321
44652c16 7322 * Add support for SCTP.
5f8e6c50 7323
44652c16 7324 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7325
44652c16 7326 * Improved PRNG seeding for VOS.
5f8e6c50 7327
44652c16 7328 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7329
44652c16 7330 * Extensive assembler packs updates, most notably:
5f8e6c50 7331
257e9d03
RS
7332 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7333 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7334 - x86_64: bit-sliced AES implementation;
7335 - ARM: NEON support, contemporary platforms optimizations;
7336 - s390x: z196 support;
7337 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7338
44652c16 7339 *Andy Polyakov*
5f8e6c50 7340
44652c16
DMSP
7341 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7342 (removal of unnecessary code)
5f8e6c50 7343
44652c16 7344 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7345
44652c16 7346 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7347
44652c16 7348 *Eric Rescorla*
5f8e6c50 7349
44652c16 7350 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7351
44652c16 7352 *Eric Rescorla*
5f8e6c50 7353
44652c16 7354 * Add Next Protocol Negotiation,
257e9d03 7355 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7356 disabled with a no-npn flag to config or Configure. Code donated
7357 by Google.
5f8e6c50 7358
44652c16 7359 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7360
44652c16
DMSP
7361 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7362 NIST-P256, NIST-P521, with constant-time single point multiplication on
7363 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7364 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7365 Code made available under Apache License version 2.0.
5f8e6c50 7366
44652c16
DMSP
7367 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7368 line to include this in your build of OpenSSL, and run "make depend" (or
7369 "make update"). This enables the following EC_METHODs:
5f8e6c50 7370
44652c16
DMSP
7371 EC_GFp_nistp224_method()
7372 EC_GFp_nistp256_method()
7373 EC_GFp_nistp521_method()
5f8e6c50 7374
44652c16
DMSP
7375 EC_GROUP_new_by_curve_name() will automatically use these (while
7376 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7377 implementations).
5f8e6c50 7378
44652c16 7379 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7380
44652c16
DMSP
7381 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7382 all platforms. Move ssize_t definition from e_os.h to the public
7383 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7384
44652c16 7385 *Steve Henson*
5f8e6c50 7386
44652c16
DMSP
7387 * New -sigopt option to the ca, req and x509 utilities. Additional
7388 signature parameters can be passed using this option and in
7389 particular PSS.
5f8e6c50 7390
44652c16 7391 *Steve Henson*
5f8e6c50 7392
44652c16
DMSP
7393 * Add RSA PSS signing function. This will generate and set the
7394 appropriate AlgorithmIdentifiers for PSS based on those in the
7395 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7396
44652c16 7397 *Steve Henson*
5f8e6c50 7398
44652c16
DMSP
7399 * Support for companion algorithm specific ASN1 signing routines.
7400 New function ASN1_item_sign_ctx() signs a pre-initialised
7401 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7402 the appropriate parameters.
5f8e6c50
DMSP
7403
7404 *Steve Henson*
7405
44652c16
DMSP
7406 * Add new algorithm specific ASN1 verification initialisation function
7407 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7408 handling will be the same no matter what EVP_PKEY_METHOD is used.
7409 Add a PSS handler to support verification of PSS signatures: checked
7410 against a number of sample certificates.
5f8e6c50 7411
44652c16 7412 *Steve Henson*
5f8e6c50 7413
44652c16 7414 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7415
44652c16 7416 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7417
44652c16
DMSP
7418 * Add algorithm specific signature printing. An individual ASN1 method
7419 can now print out signatures instead of the standard hex dump.
5f8e6c50 7420
44652c16
DMSP
7421 More complex signatures (e.g. PSS) can print out more meaningful
7422 information. Include DSA version that prints out the signature
7423 parameters r, s.
5f8e6c50 7424
44652c16 7425 *Steve Henson*
5f8e6c50 7426
44652c16
DMSP
7427 * Password based recipient info support for CMS library: implementing
7428 RFC3211.
5f8e6c50 7429
44652c16 7430 *Steve Henson*
5f8e6c50 7431
44652c16
DMSP
7432 * Split password based encryption into PBES2 and PBKDF2 functions. This
7433 neatly separates the code into cipher and PBE sections and is required
7434 for some algorithms that split PBES2 into separate pieces (such as
7435 password based CMS).
5f8e6c50 7436
44652c16 7437 *Steve Henson*
5f8e6c50 7438
44652c16
DMSP
7439 * Session-handling fixes:
7440 - Fix handling of connections that are resuming with a session ID,
7441 but also support Session Tickets.
7442 - Fix a bug that suppressed issuing of a new ticket if the client
7443 presented a ticket with an expired session.
7444 - Try to set the ticket lifetime hint to something reasonable.
7445 - Make tickets shorter by excluding irrelevant information.
7446 - On the client side, don't ignore renewed tickets.
5f8e6c50 7447
44652c16 7448 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7449
44652c16 7450 * Fix PSK session representation.
5f8e6c50 7451
44652c16 7452 *Bodo Moeller*
5f8e6c50 7453
44652c16 7454 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7455
44652c16 7456 This work was sponsored by Intel.
5f8e6c50 7457
44652c16 7458 *Andy Polyakov*
5f8e6c50 7459
44652c16
DMSP
7460 * Add GCM support to TLS library. Some custom code is needed to split
7461 the IV between the fixed (from PRF) and explicit (from TLS record)
7462 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7463 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7464 add a special AESGCM string for GCM only.
5f8e6c50 7465
44652c16 7466 *Steve Henson*
5f8e6c50 7467
44652c16
DMSP
7468 * Expand range of ctrls for AES GCM. Permit setting invocation
7469 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7470
44652c16 7471 *Steve Henson*
5f8e6c50 7472
44652c16
DMSP
7473 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7474 As required by RFC5289 these ciphersuites cannot be used if for
7475 versions of TLS earlier than 1.2.
5f8e6c50 7476
44652c16 7477 *Steve Henson*
5f8e6c50 7478
44652c16
DMSP
7479 * For FIPS capable OpenSSL interpret a NULL default public key method
7480 as unset and return the appropriate default but do *not* set the default.
7481 This means we can return the appropriate method in applications that
7482 switch between FIPS and non-FIPS modes.
7483
7484 *Steve Henson*
5f8e6c50 7485
44652c16
DMSP
7486 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7487 ENGINE is used then we cannot handle that in the FIPS module so we
7488 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7489
7490 *Steve Henson*
7491
44652c16 7492 * Add -attime option to openssl utilities.
5f8e6c50 7493
44652c16 7494 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7495
44652c16 7496 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7497
7498 *Steve Henson*
7499
44652c16
DMSP
7500 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7501 FIPS EC methods unconditionally for now.
5f8e6c50 7502
44652c16 7503 *Steve Henson*
5f8e6c50 7504
44652c16 7505 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7506
44652c16 7507 *Steve Henson*
5f8e6c50 7508
44652c16
DMSP
7509 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7510 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7511
44652c16 7512 *Steve Henson*
5f8e6c50 7513
44652c16
DMSP
7514 * Redirect RSA operations to FIPS module including keygen,
7515 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7516
44652c16 7517 *Steve Henson*
5f8e6c50 7518
44652c16 7519 * Add similar low level API blocking to ciphers.
5f8e6c50 7520
44652c16 7521 *Steve Henson*
5f8e6c50 7522
44652c16
DMSP
7523 * Low level digest APIs are not approved in FIPS mode: any attempt
7524 to use these will cause a fatal error. Applications that *really* want
257e9d03 7525 to use them can use the `private_*` version instead.
5f8e6c50 7526
44652c16 7527 *Steve Henson*
5f8e6c50 7528
44652c16 7529 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7530
44652c16 7531 *Steve Henson*
5f8e6c50 7532
44652c16 7533 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7534
44652c16
DMSP
7535 *Steve Henson*
7536
7537 * Update build system to add "fips" flag which will link in fipscanister.o
7538 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7539
7540 *Steve Henson*
7541
44652c16
DMSP
7542 * Output TLS supported curves in preference order instead of numerical
7543 order. This is currently hardcoded for the highest order curves first.
7544 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7545
44652c16 7546 *Steve Henson*
5f8e6c50 7547
44652c16 7548 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7549
44652c16 7550 *Steve Henson*
5f8e6c50 7551
44652c16
DMSP
7552 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7553 and enable MD5.
5f8e6c50 7554
44652c16 7555 *Steve Henson*
5f8e6c50 7556
44652c16
DMSP
7557 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7558 FIPS modules versions.
5f8e6c50 7559
44652c16 7560 *Steve Henson*
5f8e6c50 7561
44652c16
DMSP
7562 * Add TLS v1.2 client side support for client authentication. Keep cache
7563 of handshake records longer as we don't know the hash algorithm to use
7564 until after the certificate request message is received.
5f8e6c50 7565
44652c16 7566 *Steve Henson*
5f8e6c50 7567
44652c16
DMSP
7568 * Initial TLS v1.2 client support. Add a default signature algorithms
7569 extension including all the algorithms we support. Parse new signature
7570 format in client key exchange. Relax some ECC signing restrictions for
7571 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7572
44652c16 7573 *Steve Henson*
5f8e6c50 7574
44652c16
DMSP
7575 * Add server support for TLS v1.2 signature algorithms extension. Switch
7576 to new signature format when needed using client digest preference.
7577 All server ciphersuites should now work correctly in TLS v1.2. No client
7578 support yet and no support for client certificates.
5f8e6c50 7579
44652c16 7580 *Steve Henson*
5f8e6c50 7581
44652c16
DMSP
7582 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7583 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7584 ciphersuites. At present only RSA key exchange ciphersuites work with
7585 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7586 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7587 and version checking.
5f8e6c50 7588
44652c16 7589 *Steve Henson*
5f8e6c50 7590
44652c16
DMSP
7591 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7592 with this defined it will not be affected by any changes to ssl internal
7593 structures. Add several utility functions to allow openssl application
7594 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7595
44652c16 7596 *Steve Henson*
5f8e6c50 7597
44652c16
DMSP
7598 * A long standing patch to add support for SRP from EdelWeb (Peter
7599 Sylvester and Christophe Renou) was integrated.
7600 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7601 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7602 Ben Laurie*
5f8e6c50 7603
44652c16 7604 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7605
44652c16 7606 *Steve Henson*
5f8e6c50 7607
44652c16
DMSP
7608 * Permit abbreviated handshakes when renegotiating using the function
7609 SSL_renegotiate_abbreviated().
5f8e6c50 7610
44652c16 7611 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7612
44652c16
DMSP
7613 * Add call to ENGINE_register_all_complete() to
7614 ENGINE_load_builtin_engines(), so some implementations get used
7615 automatically instead of needing explicit application support.
5f8e6c50 7616
44652c16 7617 *Steve Henson*
5f8e6c50 7618
44652c16 7619 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7620
44652c16 7621 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7622
44652c16
DMSP
7623 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7624 a few changes are required:
5f8e6c50 7625
44652c16
DMSP
7626 Add SSL_OP_NO_TLSv1_1 flag.
7627 Add TLSv1_1 methods.
7628 Update version checking logic to handle version 1.1.
7629 Add explicit IV handling (ported from DTLS code).
7630 Add command line options to s_client/s_server.
5f8e6c50 7631
44652c16 7632 *Steve Henson*
5f8e6c50 7633
44652c16
DMSP
7634OpenSSL 1.0.0
7635-------------
5f8e6c50 7636
257e9d03 7637### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7638
44652c16 7639 * X509_ATTRIBUTE memory leak
5f8e6c50 7640
44652c16
DMSP
7641 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7642 memory. This structure is used by the PKCS#7 and CMS routines so any
7643 application which reads PKCS#7 or CMS data from untrusted sources is
7644 affected. SSL/TLS is not affected.
5f8e6c50 7645
44652c16
DMSP
7646 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7647 libFuzzer.
d8dc8538 7648 ([CVE-2015-3195])
5f8e6c50 7649
44652c16 7650 *Stephen Henson*
5f8e6c50 7651
44652c16 7652 * Race condition handling PSK identify hint
5f8e6c50 7653
44652c16
DMSP
7654 If PSK identity hints are received by a multi-threaded client then
7655 the values are wrongly updated in the parent SSL_CTX structure. This can
7656 result in a race condition potentially leading to a double free of the
7657 identify hint data.
d8dc8538 7658 ([CVE-2015-3196])
5f8e6c50 7659
44652c16 7660 *Stephen Henson*
5f8e6c50 7661
257e9d03 7662### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7663
44652c16 7664 * Malformed ECParameters causes infinite loop
5f8e6c50 7665
44652c16
DMSP
7666 When processing an ECParameters structure OpenSSL enters an infinite loop
7667 if the curve specified is over a specially malformed binary polynomial
7668 field.
5f8e6c50 7669
44652c16
DMSP
7670 This can be used to perform denial of service against any
7671 system which processes public keys, certificate requests or
7672 certificates. This includes TLS clients and TLS servers with
7673 client authentication enabled.
5f8e6c50 7674
44652c16 7675 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7676 ([CVE-2015-1788])
5f8e6c50 7677
44652c16 7678 *Andy Polyakov*
5f8e6c50 7679
44652c16 7680 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7681
44652c16
DMSP
7682 X509_cmp_time does not properly check the length of the ASN1_TIME
7683 string and can read a few bytes out of bounds. In addition,
7684 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7685 time string.
5f8e6c50 7686
44652c16
DMSP
7687 An attacker can use this to craft malformed certificates and CRLs of
7688 various sizes and potentially cause a segmentation fault, resulting in
7689 a DoS on applications that verify certificates or CRLs. TLS clients
7690 that verify CRLs are affected. TLS clients and servers with client
7691 authentication enabled may be affected if they use custom verification
7692 callbacks.
5f8e6c50 7693
44652c16
DMSP
7694 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7695 independently by Hanno Böck.
d8dc8538 7696 ([CVE-2015-1789])
5f8e6c50 7697
44652c16 7698 *Emilia Käsper*
5f8e6c50 7699
44652c16 7700 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7701
44652c16
DMSP
7702 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7703 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7704 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7705
44652c16
DMSP
7706 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7707 structures from untrusted sources are affected. OpenSSL clients and
7708 servers are not affected.
5f8e6c50 7709
44652c16 7710 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7711 ([CVE-2015-1790])
5f8e6c50 7712
44652c16 7713 *Emilia Käsper*
5f8e6c50 7714
44652c16 7715 * CMS verify infinite loop with unknown hash function
5f8e6c50 7716
44652c16
DMSP
7717 When verifying a signedData message the CMS code can enter an infinite loop
7718 if presented with an unknown hash function OID. This can be used to perform
7719 denial of service against any system which verifies signedData messages using
7720 the CMS code.
7721 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7722 ([CVE-2015-1792])
5f8e6c50 7723
44652c16 7724 *Stephen Henson*
5f8e6c50 7725
44652c16 7726 * Race condition handling NewSessionTicket
5f8e6c50 7727
44652c16
DMSP
7728 If a NewSessionTicket is received by a multi-threaded client when attempting to
7729 reuse a previous ticket then a race condition can occur potentially leading to
7730 a double free of the ticket data.
d8dc8538 7731 ([CVE-2015-1791])
5f8e6c50 7732
44652c16 7733 *Matt Caswell*
5f8e6c50 7734
257e9d03 7735### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7736
44652c16
DMSP
7737 * Segmentation fault in ASN1_TYPE_cmp fix
7738
7739 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7740 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7741 certificate signature algorithm consistency this can be used to crash any
7742 certificate verification operation and exploited in a DoS attack. Any
7743 application which performs certificate verification is vulnerable including
7744 OpenSSL clients and servers which enable client authentication.
d8dc8538 7745 ([CVE-2015-0286])
5f8e6c50 7746
44652c16 7747 *Stephen Henson*
5f8e6c50 7748
44652c16 7749 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7750
44652c16
DMSP
7751 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7752 memory corruption via an invalid write. Such reuse is and has been
7753 strongly discouraged and is believed to be rare.
5f8e6c50 7754
44652c16
DMSP
7755 Applications that parse structures containing CHOICE or ANY DEFINED BY
7756 components may be affected. Certificate parsing (d2i_X509 and related
7757 functions) are however not affected. OpenSSL clients and servers are
7758 not affected.
d8dc8538 7759 ([CVE-2015-0287])
5f8e6c50 7760
44652c16 7761 *Stephen Henson*
5f8e6c50 7762
44652c16 7763 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7764
44652c16
DMSP
7765 The PKCS#7 parsing code does not handle missing outer ContentInfo
7766 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7767 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7768
44652c16
DMSP
7769 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7770 otherwise parse PKCS#7 structures from untrusted sources are
7771 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7772
44652c16 7773 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7774 ([CVE-2015-0289])
5f8e6c50 7775
44652c16 7776 *Emilia Käsper*
5f8e6c50 7777
44652c16 7778 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7779
44652c16
DMSP
7780 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7781 servers that both support SSLv2 and enable export cipher suites by sending
7782 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7783
44652c16
DMSP
7784 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7785 (OpenSSL development team).
d8dc8538 7786 ([CVE-2015-0293])
5f8e6c50 7787
44652c16 7788 *Emilia Käsper*
5f8e6c50 7789
44652c16 7790 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7791
44652c16
DMSP
7792 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7793 could cause a use after free condition. This, in turn, could cause a double
7794 free in several private key parsing functions (such as d2i_PrivateKey
7795 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7796 for applications that receive EC private keys from untrusted
7797 sources. This scenario is considered rare.
5f8e6c50 7798
44652c16
DMSP
7799 This issue was discovered by the BoringSSL project and fixed in their
7800 commit 517073cd4b.
d8dc8538 7801 ([CVE-2015-0209])
5f8e6c50 7802
44652c16 7803 *Matt Caswell*
5f8e6c50 7804
44652c16 7805 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7806
44652c16
DMSP
7807 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7808 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7809
44652c16 7810 This issue was discovered by Brian Carpenter.
d8dc8538 7811 ([CVE-2015-0288])
5f8e6c50 7812
44652c16 7813 *Stephen Henson*
5f8e6c50 7814
44652c16 7815 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7816
44652c16 7817 *Kurt Roeckx*
5f8e6c50 7818
257e9d03 7819### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7820
44652c16 7821 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7822
44652c16 7823 *Matt Caswell and Richard Levitte*
5f8e6c50 7824
257e9d03 7825### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7826
7827 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7828 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7829 dereference. This could lead to a Denial Of Service attack. Thanks to
7830 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7831 ([CVE-2014-3571])
5f8e6c50
DMSP
7832
7833 *Steve Henson*
7834
44652c16
DMSP
7835 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7836 dtls1_buffer_record function under certain conditions. In particular this
7837 could occur if an attacker sent repeated DTLS records with the same
7838 sequence number but for the next epoch. The memory leak could be exploited
7839 by an attacker in a Denial of Service attack through memory exhaustion.
7840 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7841 ([CVE-2015-0206])
5f8e6c50 7842
44652c16 7843 *Matt Caswell*
5f8e6c50 7844
44652c16
DMSP
7845 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7846 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7847 method would be set to NULL which could later result in a NULL pointer
7848 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7849 ([CVE-2014-3569])
5f8e6c50 7850
44652c16 7851 *Kurt Roeckx*
5f8e6c50 7852
44652c16
DMSP
7853 * Abort handshake if server key exchange message is omitted for ephemeral
7854 ECDH ciphersuites.
5f8e6c50 7855
44652c16
DMSP
7856 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7857 reporting this issue.
d8dc8538 7858 ([CVE-2014-3572])
5f8e6c50 7859
44652c16 7860 *Steve Henson*
5f8e6c50 7861
44652c16
DMSP
7862 * Remove non-export ephemeral RSA code on client and server. This code
7863 violated the TLS standard by allowing the use of temporary RSA keys in
7864 non-export ciphersuites and could be used by a server to effectively
7865 downgrade the RSA key length used to a value smaller than the server
7866 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7867 INRIA or reporting this issue.
d8dc8538 7868 ([CVE-2015-0204])
5f8e6c50 7869
44652c16 7870 *Steve Henson*
5f8e6c50 7871
44652c16
DMSP
7872 * Fixed issue where DH client certificates are accepted without verification.
7873 An OpenSSL server will accept a DH certificate for client authentication
7874 without the certificate verify message. This effectively allows a client to
7875 authenticate without the use of a private key. This only affects servers
7876 which trust a client certificate authority which issues certificates
7877 containing DH keys: these are extremely rare and hardly ever encountered.
7878 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7879 this issue.
d8dc8538 7880 ([CVE-2015-0205])
5f8e6c50 7881
44652c16 7882 *Steve Henson*
5f8e6c50 7883
43a70f02
RS
7884 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7885 results on some platforms, including x86_64. This bug occurs at random
7886 with a very low probability, and is not known to be exploitable in any
7887 way, though its exact impact is difficult to determine. Thanks to Pieter
7888 Wuille (Blockstream) who reported this issue and also suggested an initial
7889 fix. Further analysis was conducted by the OpenSSL development team and
7890 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7891 the OpenSSL core team.
d8dc8538 7892 ([CVE-2014-3570])
5f8e6c50 7893
43a70f02 7894 *Andy Polyakov*
5f8e6c50 7895
43a70f02 7896 * Fix various certificate fingerprint issues.
5f8e6c50 7897
44652c16
DMSP
7898 By using non-DER or invalid encodings outside the signed portion of a
7899 certificate the fingerprint can be changed without breaking the signature.
7900 Although no details of the signed portion of the certificate can be changed
7901 this can cause problems with some applications: e.g. those using the
7902 certificate fingerprint for blacklists.
5f8e6c50 7903
44652c16 7904 1. Reject signatures with non zero unused bits.
5f8e6c50 7905
44652c16
DMSP
7906 If the BIT STRING containing the signature has non zero unused bits reject
7907 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7908
44652c16 7909 2. Check certificate algorithm consistency.
5f8e6c50 7910
44652c16
DMSP
7911 Check the AlgorithmIdentifier inside TBS matches the one in the
7912 certificate signature. NB: this will result in signature failure
7913 errors for some broken certificates.
5f8e6c50 7914
44652c16 7915 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7916
44652c16 7917 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7918
44652c16
DMSP
7919 Reencode DSA/ECDSA signatures and compare with the original received
7920 signature. Return an error if there is a mismatch.
5f8e6c50 7921
44652c16
DMSP
7922 This will reject various cases including garbage after signature
7923 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7924 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7925 (negative or with leading zeroes).
5f8e6c50 7926
44652c16
DMSP
7927 Further analysis was conducted and fixes were developed by Stephen Henson
7928 of the OpenSSL core team.
5f8e6c50 7929
d8dc8538 7930 ([CVE-2014-8275])
5f8e6c50
DMSP
7931
7932 *Steve Henson*
7933
257e9d03 7934### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7935
44652c16 7936 * Session Ticket Memory Leak.
5f8e6c50 7937
44652c16
DMSP
7938 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7939 integrity of that ticket is first verified. In the event of a session
7940 ticket integrity check failing, OpenSSL will fail to free memory
7941 causing a memory leak. By sending a large number of invalid session
7942 tickets an attacker could exploit this issue in a Denial Of Service
7943 attack.
d8dc8538 7944 ([CVE-2014-3567])
5f8e6c50
DMSP
7945
7946 *Steve Henson*
7947
44652c16 7948 * Build option no-ssl3 is incomplete.
5f8e6c50 7949
44652c16
DMSP
7950 When OpenSSL is configured with "no-ssl3" as a build option, servers
7951 could accept and complete a SSL 3.0 handshake, and clients could be
7952 configured to send them.
d8dc8538 7953 ([CVE-2014-3568])
5f8e6c50 7954
44652c16
DMSP
7955 *Akamai and the OpenSSL team*
7956
7957 * Add support for TLS_FALLBACK_SCSV.
7958 Client applications doing fallback retries should call
7959 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7960 ([CVE-2014-3566])
5f8e6c50 7961
44652c16 7962 *Adam Langley, Bodo Moeller*
5f8e6c50 7963
44652c16 7964 * Add additional DigestInfo checks.
5f8e6c50 7965
44652c16
DMSP
7966 Reencode DigestInto in DER and check against the original when
7967 verifying RSA signature: this will reject any improperly encoded
7968 DigestInfo structures.
5f8e6c50 7969
44652c16 7970 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7971
5f8e6c50
DMSP
7972 *Steve Henson*
7973
257e9d03 7974### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7975
44652c16
DMSP
7976 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7977 to a denial of service attack. A malicious server can crash the client
7978 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7979 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7980
44652c16
DMSP
7981 Thanks to Felix Gröbert (Google) for discovering and researching this
7982 issue.
d8dc8538 7983 ([CVE-2014-3510])
5f8e6c50 7984
44652c16 7985 *Emilia Käsper*
5f8e6c50 7986
44652c16
DMSP
7987 * By sending carefully crafted DTLS packets an attacker could cause openssl
7988 to leak memory. This can be exploited through a Denial of Service attack.
7989 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7990 ([CVE-2014-3507])
5f8e6c50 7991
44652c16 7992 *Adam Langley*
5f8e6c50 7993
44652c16
DMSP
7994 * An attacker can force openssl to consume large amounts of memory whilst
7995 processing DTLS handshake messages. This can be exploited through a
7996 Denial of Service attack.
7997 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7998 ([CVE-2014-3506])
5f8e6c50 7999
44652c16 8000 *Adam Langley*
5f8e6c50 8001
44652c16
DMSP
8002 * An attacker can force an error condition which causes openssl to crash
8003 whilst processing DTLS packets due to memory being freed twice. This
8004 can be exploited through a Denial of Service attack.
8005 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8006 this issue.
d8dc8538 8007 ([CVE-2014-3505])
5f8e6c50 8008
44652c16 8009 *Adam Langley*
5f8e6c50 8010
44652c16
DMSP
8011 * If a multithreaded client connects to a malicious server using a resumed
8012 session and the server sends an ec point format extension it could write
8013 up to 255 bytes to freed memory.
5f8e6c50 8014
44652c16
DMSP
8015 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8016 issue.
d8dc8538 8017 ([CVE-2014-3509])
5f8e6c50 8018
44652c16 8019 *Gabor Tyukasz*
5f8e6c50 8020
44652c16
DMSP
8021 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8022 X509_name_oneline, X509_name_print_ex et al. to leak some information
8023 from the stack. Applications may be affected if they echo pretty printing
8024 output to the attacker.
5f8e6c50 8025
44652c16 8026 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8027 ([CVE-2014-3508])
5f8e6c50 8028
44652c16 8029 *Emilia Käsper, and Steve Henson*
5f8e6c50 8030
44652c16
DMSP
8031 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8032 for corner cases. (Certain input points at infinity could lead to
8033 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8034
44652c16 8035 *Bodo Moeller*
5f8e6c50 8036
257e9d03 8037### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 8038
44652c16
DMSP
8039 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8040 handshake can force the use of weak keying material in OpenSSL
8041 SSL/TLS clients and servers.
5f8e6c50 8042
44652c16 8043 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8044 researching this issue. ([CVE-2014-0224])
5f8e6c50 8045
44652c16 8046 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8047
44652c16
DMSP
8048 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8049 OpenSSL DTLS client the code can be made to recurse eventually crashing
8050 in a DoS attack.
5f8e6c50 8051
44652c16 8052 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8053 ([CVE-2014-0221])
5f8e6c50 8054
44652c16 8055 *Imre Rad, Steve Henson*
5f8e6c50 8056
44652c16
DMSP
8057 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8058 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8059 client or server. This is potentially exploitable to run arbitrary
8060 code on a vulnerable client or server.
5f8e6c50 8061
d8dc8538 8062 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8063
44652c16 8064 *Jüri Aedla, Steve Henson*
5f8e6c50 8065
44652c16
DMSP
8066 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8067 are subject to a denial of service attack.
5f8e6c50 8068
44652c16 8069 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8070 this issue. ([CVE-2014-3470])
5f8e6c50 8071
44652c16 8072 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8073
44652c16
DMSP
8074 * Harmonize version and its documentation. -f flag is used to display
8075 compilation flags.
5f8e6c50 8076
44652c16 8077 *mancha <mancha1@zoho.com>*
5f8e6c50 8078
44652c16
DMSP
8079 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8080 in i2d_ECPrivateKey.
5f8e6c50 8081
44652c16 8082 *mancha <mancha1@zoho.com>*
5f8e6c50 8083
44652c16 8084 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8085
44652c16 8086 *mancha <mancha1@zoho.com>*
5f8e6c50 8087
44652c16
DMSP
8088 * Fix for the attack described in the paper "Recovering OpenSSL
8089 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8090 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8091 <http://eprint.iacr.org/2014/140>
5f8e6c50 8092
44652c16 8093 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8094 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8095
44652c16 8096 *Yuval Yarom and Naomi Benger*
5f8e6c50 8097
257e9d03 8098### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8099
44652c16
DMSP
8100 * Keep original DTLS digest and encryption contexts in retransmission
8101 structures so we can use the previous session parameters if they need
d8dc8538 8102 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8103
8104 *Steve Henson*
8105
44652c16
DMSP
8106 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8107 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8108 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8109 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8110 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8111 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8112
44652c16 8113 *Rob Stradling, Adam Langley*
5f8e6c50 8114
257e9d03 8115### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8116
44652c16 8117 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8118
44652c16
DMSP
8119 This addresses the flaw in CBC record processing discovered by
8120 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8121 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8122
44652c16
DMSP
8123 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8124 Security Group at Royal Holloway, University of London
8125 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8126 Emilia Käsper for the initial patch.
d8dc8538 8127 ([CVE-2013-0169])
5f8e6c50 8128
44652c16 8129 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8130
44652c16 8131 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8132 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8133
8134 *Steve Henson*
8135
44652c16
DMSP
8136 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8137 the right response is stapled. Also change SSL_get_certificate()
8138 so it returns the certificate actually sent.
257e9d03 8139 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 8140 (This is a backport)
5f8e6c50 8141
44652c16 8142 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8143
44652c16 8144 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8145
8146 *Steve Henson*
8147
257e9d03 8148### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8149
44652c16
DMSP
8150[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8151OpenSSL 1.0.1.]
5f8e6c50 8152
44652c16
DMSP
8153 * Sanity check record length before skipping explicit IV in DTLS
8154 to fix DoS attack.
5f8e6c50 8155
44652c16
DMSP
8156 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8157 fuzzing as a service testing platform.
d8dc8538 8158 ([CVE-2012-2333])
5f8e6c50
DMSP
8159
8160 *Steve Henson*
8161
44652c16
DMSP
8162 * Initialise tkeylen properly when encrypting CMS messages.
8163 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8164
8165 *Steve Henson*
8166
257e9d03 8167### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8168
44652c16
DMSP
8169 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8170 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8171 in CRYPTO_realloc_clean.
5f8e6c50 8172
44652c16
DMSP
8173 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8174 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8175 ([CVE-2012-2110])
5f8e6c50 8176
44652c16 8177 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8178
257e9d03 8179### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8180
8181 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8182 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8183 content decryption and always return the same error. Note: this attack
8184 needs on average 2^20 messages so it only affects automated senders. The
8185 old behaviour can be re-enabled in the CMS code by setting the
8186 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8187 an MMA defence is not necessary.
8188 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8189 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8190
8191 *Steve Henson*
8192
8193 * Fix CVE-2011-4619: make sure we really are receiving a
8194 client hello before rejecting multiple SGC restarts. Thanks to
8195 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8196
8197 *Steve Henson*
8198
257e9d03 8199### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8200
8201 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8202 Thanks to Antonio Martin, Enterprise Secure Access Research and
8203 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8204 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8205
8206 *Antonio Martin*
8207
257e9d03 8208### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8209
8210 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8211 of the Vaudenay padding oracle attack on CBC mode encryption
8212 which enables an efficient plaintext recovery attack against
8213 the OpenSSL implementation of DTLS. Their attack exploits timing
8214 differences arising during decryption processing. A research
8215 paper describing this attack can be found at:
257e9d03 8216 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8217 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8218 Security Group at Royal Holloway, University of London
8219 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8220 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8221 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8222
8223 *Robin Seggelmann, Michael Tuexen*
8224
8225 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8226 ([CVE-2011-4576])
5f8e6c50
DMSP
8227
8228 *Adam Langley (Google)*
8229
8230 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8231 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8232 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8233
8234 *Adam Langley (Google)*
8235
d8dc8538 8236 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8237
8238 *Andrey Kulikov <amdeich@gmail.com>*
8239
8240 * Prevent malformed RFC3779 data triggering an assertion failure.
8241 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8242 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8243
8244 *Rob Austein <sra@hactrn.net>*
8245
8246 * Improved PRNG seeding for VOS.
8247
8248 *Paul Green <Paul.Green@stratus.com>*
8249
8250 * Fix ssl_ciph.c set-up race.
8251
8252 *Adam Langley (Google)*
8253
8254 * Fix spurious failures in ecdsatest.c.
8255
8256 *Emilia Käsper (Google)*
8257
8258 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8259 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8260
8261 *Adam Langley (Google)*
8262
8263 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8264 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8265 threads won't reuse the same blinding coefficients.
8266
8267 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8268 lock to call BN_BLINDING_invert_ex, and avoids one use of
8269 BN_BLINDING_update for each BN_BLINDING structure (previously,
8270 the last update always remained unused).
8271
8272 *Emilia Käsper (Google)*
8273
8274 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8275
8276 *Bob Buckholz (Google)*
8277
257e9d03 8278### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8279
8280 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8281 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8282
8283 *Kaspar Brand <ossl@velox.ch>*
8284
8285 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8286 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8287
8288 *Adam Langley (Google)*
8289
8290 * Fix x509_name_ex_d2i memory leak on bad inputs.
8291
8292 *Bodo Moeller*
8293
8294 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8295 signature public key algorithm by using OID xref utilities instead.
8296 Before this you could only use some ECC ciphersuites with SHA1 only.
8297
8298 *Steve Henson*
8299
8300 * Add protection against ECDSA timing attacks as mentioned in the paper
8301 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8302 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8303
8304 *Billy Bob Brumley and Nicola Tuveri*
8305
257e9d03 8306### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8307
8308 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8309
8310 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8311
8312 * Fix bug in string printing code: if *any* escaping is enabled we must
8313 escape the escape character (backslash) or the resulting string is
8314 ambiguous.
8315
8316 *Steve Henson*
8317
257e9d03 8318### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8319
8320 * Disable code workaround for ancient and obsolete Netscape browsers
8321 and servers: an attacker can use it in a ciphersuite downgrade attack.
8322 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8323
8324 *Steve Henson*
8325
8326 * Fixed J-PAKE implementation error, originally discovered by
8327 Sebastien Martini, further info and confirmation from Stefan
8328 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8329
8330 *Ben Laurie*
8331
257e9d03 8332### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8333
8334 * Fix extension code to avoid race conditions which can result in a buffer
8335 overrun vulnerability: resumed sessions must not be modified as they can
8336 be shared by multiple threads. CVE-2010-3864
8337
8338 *Steve Henson*
8339
8340 * Fix WIN32 build system to correctly link an ENGINE directory into
8341 a DLL.
8342
8343 *Steve Henson*
8344
257e9d03 8345### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8346
8347 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8348 ([CVE-2010-1633])
5f8e6c50
DMSP
8349
8350 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8351
257e9d03 8352### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8353
8354 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8355 context. The operation can be customised via the ctrl mechanism in
8356 case ENGINEs want to include additional functionality.
8357
8358 *Steve Henson*
8359
8360 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8361
8362 *Steve Henson*
8363
8364 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8365 output hashes compatible with older versions of OpenSSL.
8366
8367 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8368
8369 * Fix compression algorithm handling: if resuming a session use the
8370 compression algorithm of the resumed session instead of determining
8371 it from client hello again. Don't allow server to change algorithm.
8372
8373 *Steve Henson*
8374
ec2bfb7d 8375 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8376 to verify utility to allow additional CRLs to be included.
8377
8378 *Steve Henson*
8379
8380 * Update OCSP request code to permit adding custom headers to the request:
8381 some responders need this.
8382
8383 *Steve Henson*
8384
8385 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8386 correctly.
8387
8388 *Julia Lawall <julia@diku.dk>*
8389
ec2bfb7d 8390 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8391 needlessly dereferenced structures, used obsolete functions and
8392 didn't handle all updated verify codes correctly.
8393
8394 *Steve Henson*
8395
8396 * Disable MD2 in the default configuration.
8397
8398 *Steve Henson*
8399
8400 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8401 indicate the initial BIO being pushed or popped. This makes it possible
8402 to determine whether the BIO is the one explicitly called or as a result
8403 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8404 it handles reference counts correctly and doesn't zero out the I/O bio
8405 when it is not being explicitly popped. WARNING: applications which
8406 included workarounds for the old buggy behaviour will need to be modified
8407 or they could free up already freed BIOs.
8408
8409 *Steve Henson*
8410
8411 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8412 renaming to all platforms (within the 0.9.8 branch, this was
8413 done conditionally on Netware platforms to avoid a name clash).
8414
8415 *Guenter <lists@gknw.net>*
8416
8417 * Add ECDHE and PSK support to DTLS.
8418
8419 *Michael Tuexen <tuexen@fh-muenster.de>*
8420
8421 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8422 be used on C++.
8423
8424 *Steve Henson*
8425
8426 * Add "missing" function EVP_MD_flags() (without this the only way to
8427 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8428 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8429 or cipher is registered as in the "from" argument. Print out all
8430 registered digests in the dgst usage message instead of manually
8431 attempting to work them out.
8432
8433 *Steve Henson*
8434
8435 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8436 this allows the use of compression and extensions. Change default cipher
8437 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8438 by default unless an application cipher string requests it.
8439
8440 *Steve Henson*
8441
8442 * Alter match criteria in PKCS12_parse(). It used to try to use local
8443 key ids to find matching certificates and keys but some PKCS#12 files
8444 don't follow the (somewhat unwritten) rules and this strategy fails.
8445 Now just gather all certificates together and the first private key
8446 then look for the first certificate that matches the key.
8447
8448 *Steve Henson*
8449
8450 * Support use of registered digest and cipher names for dgst and cipher
8451 commands instead of having to add each one as a special case. So now
8452 you can do:
8453
8454 openssl sha256 foo
8455
8456 as well as:
8457
8458 openssl dgst -sha256 foo
8459
8460 and this works for ENGINE based algorithms too.
8461
5f8e6c50
DMSP
8462 *Steve Henson*
8463
8464 * Update Gost ENGINE to support parameter files.
8465
8466 *Victor B. Wagner <vitus@cryptocom.ru>*
8467
8468 * Support GeneralizedTime in ca utility.
8469
8470 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8471
8472 * Enhance the hash format used for certificate directory links. The new
8473 form uses the canonical encoding (meaning equivalent names will work
8474 even if they aren't identical) and uses SHA1 instead of MD5. This form
8475 is incompatible with the older format and as a result c_rehash should
8476 be used to rebuild symbolic links.
8477
8478 *Steve Henson*
8479
8480 * Make PKCS#8 the default write format for private keys, replacing the
8481 traditional format. This form is standardised, more secure and doesn't
8482 include an implicit MD5 dependency.
8483
8484 *Steve Henson*
8485
8486 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8487 committed to OpenSSL should pass this lot as a minimum.
8488
8489 *Steve Henson*
8490
8491 * Add session ticket override functionality for use by EAP-FAST.
8492
8493 *Jouni Malinen <j@w1.fi>*
8494
8495 * Modify HMAC functions to return a value. Since these can be implemented
8496 in an ENGINE errors can occur.
8497
8498 *Steve Henson*
8499
8500 * Type-checked OBJ_bsearch_ex.
8501
8502 *Ben Laurie*
8503
8504 * Type-checked OBJ_bsearch. Also some constification necessitated
8505 by type-checking. Still to come: TXT_DB, bsearch(?),
8506 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8507 CONF_VALUE.
8508
8509 *Ben Laurie*
8510
8511 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8512 seconds to a tm structure directly, instead of going through OS
8513 specific date routines. This avoids any issues with OS routines such
257e9d03 8514 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8515 and X509_time_adj_ex() to cover the extended range. The existing
8516 X509_time_adj() is still usable and will no longer have any date issues.
8517
8518 *Steve Henson*
8519
8520 * Delta CRL support. New use deltas option which will attempt to locate
8521 and search any appropriate delta CRLs available.
8522
8523 This work was sponsored by Google.
8524
8525 *Steve Henson*
8526
8527 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8528 code and add additional score elements. Validate alternate CRL paths
8529 as part of the CRL checking and indicate a new error "CRL path validation
8530 error" in this case. Applications wanting additional details can use
8531 the verify callback and check the new "parent" field. If this is not
8532 NULL CRL path validation is taking place. Existing applications won't
8533 see this because it requires extended CRL support which is off by
8534 default.
8535
8536 This work was sponsored by Google.
8537
8538 *Steve Henson*
8539
8540 * Support for freshest CRL extension.
8541
8542 This work was sponsored by Google.
8543
8544 *Steve Henson*
8545
8546 * Initial indirect CRL support. Currently only supported in the CRLs
8547 passed directly and not via lookup. Process certificate issuer
8548 CRL entry extension and lookup CRL entries by bother issuer name
8549 and serial number. Check and process CRL issuer entry in IDP extension.
8550
8551 This work was sponsored by Google.
8552
8553 *Steve Henson*
8554
8555 * Add support for distinct certificate and CRL paths. The CRL issuer
8556 certificate is validated separately in this case. Only enabled if
8557 an extended CRL support flag is set: this flag will enable additional
8558 CRL functionality in future.
8559
8560 This work was sponsored by Google.
8561
8562 *Steve Henson*
8563
8564 * Add support for policy mappings extension.
8565
8566 This work was sponsored by Google.
8567
8568 *Steve Henson*
8569
8570 * Fixes to pathlength constraint, self issued certificate handling,
8571 policy processing to align with RFC3280 and PKITS tests.
8572
8573 This work was sponsored by Google.
8574
8575 *Steve Henson*
8576
8577 * Support for name constraints certificate extension. DN, email, DNS
8578 and URI types are currently supported.
8579
8580 This work was sponsored by Google.
8581
8582 *Steve Henson*
8583
8584 * To cater for systems that provide a pointer-based thread ID rather
8585 than numeric, deprecate the current numeric thread ID mechanism and
8586 replace it with a structure and associated callback type. This
8587 mechanism allows a numeric "hash" to be extracted from a thread ID in
8588 either case, and on platforms where pointers are larger than 'long',
8589 mixing is done to help ensure the numeric 'hash' is usable even if it
8590 can't be guaranteed unique. The default mechanism is to use "&errno"
8591 as a pointer-based thread ID to distinguish between threads.
8592
8593 Applications that want to provide their own thread IDs should now use
8594 CRYPTO_THREADID_set_callback() to register a callback that will call
8595 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8596
8597 Note that ERR_remove_state() is now deprecated, because it is tied
8598 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8599 to free the current thread's error state should be replaced by
8600 ERR_remove_thread_state(NULL).
8601
8602 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8603 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8604 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8605 application was previously providing a numeric thread callback that
8606 was inappropriate for distinguishing threads, then uniqueness might
8607 have been obtained with &errno that happened immediately in the
8608 intermediate development versions of OpenSSL; this is no longer the
8609 case, the numeric thread callback will now override the automatic use
8610 of &errno.)
8611
8612 *Geoff Thorpe, with help from Bodo Moeller*
8613
8614 * Initial support for different CRL issuing certificates. This covers a
8615 simple case where the self issued certificates in the chain exist and
8616 the real CRL issuer is higher in the existing chain.
8617
8618 This work was sponsored by Google.
8619
8620 *Steve Henson*
8621
8622 * Removed effectively defunct crypto/store from the build.
8623
8624 *Ben Laurie*
8625
8626 * Revamp of STACK to provide stronger type-checking. Still to come:
8627 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8628 ASN1_STRING, CONF_VALUE.
8629
8630 *Ben Laurie*
8631
8632 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8633 RAM on SSL connections. This option can save about 34k per idle SSL.
8634
8635 *Nick Mathewson*
8636
8637 * Revamp of LHASH to provide stronger type-checking. Still to come:
8638 STACK, TXT_DB, bsearch, qsort.
8639
8640 *Ben Laurie*
8641
8642 * Initial support for Cryptographic Message Syntax (aka CMS) based
8643 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8644 support for data, signedData, compressedData, digestedData and
8645 encryptedData, envelopedData types included. Scripts to check against
8646 RFC4134 examples draft and interop and consistency checks of many
8647 content types and variants.
8648
8649 *Steve Henson*
8650
8651 * Add options to enc utility to support use of zlib compression BIO.
8652
8653 *Steve Henson*
8654
8655 * Extend mk1mf to support importing of options and assembly language
8656 files from Configure script, currently only included in VC-WIN32.
8657 The assembly language rules can now optionally generate the source
8658 files from the associated perl scripts.
8659
8660 *Steve Henson*
8661
8662 * Implement remaining functionality needed to support GOST ciphersuites.
8663 Interop testing has been performed using CryptoPro implementations.
8664
8665 *Victor B. Wagner <vitus@cryptocom.ru>*
8666
8667 * s390x assembler pack.
8668
8669 *Andy Polyakov*
8670
8671 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8672 "family."
8673
8674 *Andy Polyakov*
8675
8676 * Implement Opaque PRF Input TLS extension as specified in
8677 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8678 official specification yet and no extension type assignment by
8679 IANA exists, this extension (for now) will have to be explicitly
8680 enabled when building OpenSSL by providing the extension number
8681 to use. For example, specify an option
8682
8683 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8684
8685 to the "config" or "Configure" script to enable the extension,
8686 assuming extension number 0x9527 (which is a completely arbitrary
8687 and unofficial assignment based on the MD5 hash of the Internet
8688 Draft). Note that by doing so, you potentially lose
8689 interoperability with other TLS implementations since these might
8690 be using the same extension number for other purposes.
8691
8692 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8693 opaque PRF input value to use in the handshake. This will create
8694 an internal copy of the length-'len' string at 'src', and will
8695 return non-zero for success.
8696
8697 To get more control and flexibility, provide a callback function
8698 by using
8699
8700 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8701 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8702
8703 where
8704
8705 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8706 void *arg;
8707
8708 Callback function 'cb' will be called in handshakes, and is
8709 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8710 Argument 'arg' is for application purposes (the value as given to
8711 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8712 be provided to the callback function). The callback function
8713 has to return non-zero to report success: usually 1 to use opaque
8714 PRF input just if possible, or 2 to enforce use of the opaque PRF
8715 input. In the latter case, the library will abort the handshake
8716 if opaque PRF input is not successfully negotiated.
8717
8718 Arguments 'peerinput' and 'len' given to the callback function
8719 will always be NULL and 0 in the case of a client. A server will
8720 see the client's opaque PRF input through these variables if
8721 available (NULL and 0 otherwise). Note that if the server
8722 provides an opaque PRF input, the length must be the same as the
8723 length of the client's opaque PRF input.
8724
8725 Note that the callback function will only be called when creating
8726 a new session (session resumption can resume whatever was
8727 previously negotiated), and will not be called in SSL 2.0
8728 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8729 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8730 for applications that need to enforce opaque PRF input.
8731
5f8e6c50
DMSP
8732 *Bodo Moeller*
8733
8734 * Update ssl code to support digests other than SHA1+MD5 for handshake
8735 MAC.
8736
5f8e6c50
DMSP
8737 *Victor B. Wagner <vitus@cryptocom.ru>*
8738
8739 * Add RFC4507 support to OpenSSL. This includes the corrections in
8740 RFC4507bis. The encrypted ticket format is an encrypted encoded
8741 SSL_SESSION structure, that way new session features are automatically
8742 supported.
8743
8744 If a client application caches session in an SSL_SESSION structure
8745 support is transparent because tickets are now stored in the encoded
8746 SSL_SESSION.
8747
8748 The SSL_CTX structure automatically generates keys for ticket
8749 protection in servers so again support should be possible
8750 with no application modification.
8751
8752 If a client or server wishes to disable RFC4507 support then the option
8753 SSL_OP_NO_TICKET can be set.
8754
8755 Add a TLS extension debugging callback to allow the contents of any client
8756 or server extensions to be examined.
8757
8758 This work was sponsored by Google.
8759
8760 *Steve Henson*
8761
8762 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8763 OpenSSL should now compile cleanly on gcc 4.2
8764
8765 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8766
8767 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8768 support including streaming MAC support: this is required for GOST
8769 ciphersuite support.
8770
8771 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8772
8773 * Add option -stream to use PKCS#7 streaming in smime utility. New
8774 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8775 to output in BER and PEM format.
8776
8777 *Steve Henson*
8778
8779 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8780 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8781 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8782 ENGINE support for HMAC keys which are unextractable. New -mac and
8783 -macopt options to dgst utility.
8784
8785 *Steve Henson*
8786
8787 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8788 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8789 alternative signing parameters such as X9.31 or PSS in the dgst
8790 utility.
8791
8792 *Steve Henson*
8793
8794 * Change ssl_cipher_apply_rule(), the internal function that does
8795 the work each time a ciphersuite string requests enabling
8796 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8797 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8798 the order of disabled ciphersuites such that those ciphersuites
8799 that most recently went from enabled to disabled not only stay
8800 in order with respect to each other, but also have higher priority
8801 than other disabled ciphersuites the next time ciphersuites are
8802 enabled again.
8803
8804 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8805 the same ciphersuites as with "HIGH" alone, but in a specific
8806 order where the PSK ciphersuites come first (since they are the
8807 most recently disabled ciphersuites when "HIGH" is parsed).
8808
8809 Also, change ssl_create_cipher_list() (using this new
8810 functionality) such that between otherwise identical
8811 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8812 the default order.
8813
8814 *Bodo Moeller*
8815
8816 * Change ssl_create_cipher_list() so that it automatically
8817 arranges the ciphersuites in reasonable order before starting
8818 to process the rule string. Thus, the definition for "DEFAULT"
8819 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8820 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8821 This makes it much easier to arrive at a reasonable default order
8822 in applications for which anonymous ciphers are OK (meaning
8823 that you can't actually use DEFAULT).
8824
8825 *Bodo Moeller; suggested by Victor Duchovni*
8826
8827 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8828 processing) into multiple integers instead of setting
8829 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8830 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8831 (These masks as well as the individual bit definitions are hidden
8832 away into the non-exported interface ssl/ssl_locl.h, so this
8833 change to the definition of the SSL_CIPHER structure shouldn't
8834 affect applications.) This give us more bits for each of these
8835 categories, so there is no longer a need to coagulate AES128 and
8836 AES256 into a single algorithm bit, and to coagulate Camellia128
8837 and Camellia256 into a single algorithm bit, which has led to all
8838 kinds of kludges.
8839
8840 Thus, among other things, the kludge introduced in 0.9.7m and
8841 0.9.8e for masking out AES256 independently of AES128 or masking
8842 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8843
8844 With the change, we also introduce new ciphersuite aliases that
8845 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8846 "CAMELLIA256".
8847
8848 *Bodo Moeller*
8849
8850 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8851 Use the leftmost N bytes of the signature input if the input is
8852 larger than the prime q (with N being the size in bytes of q).
8853
8854 *Nils Larsch*
8855
8856 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8857 it yet and it is largely untested.
8858
8859 *Steve Henson*
8860
8861 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8862
8863 *Nils Larsch*
8864
8865 * Initial incomplete changes to avoid need for function casts in OpenSSL
8866 some compilers (gcc 4.2 and later) reject their use. Safestack is
8867 reimplemented. Update ASN1 to avoid use of legacy functions.
8868
8869 *Steve Henson*
8870
8871 * Win32/64 targets are linked with Winsock2.
8872
8873 *Andy Polyakov*
8874
8875 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8876 to external functions. This can be used to increase CRL handling
8877 efficiency especially when CRLs are very large by (for example) storing
8878 the CRL revoked certificates in a database.
8879
8880 *Steve Henson*
8881
8882 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8883 new CRLs added to a directory can be used. New command line option
8884 -verify_return_error to s_client and s_server. This causes real errors
8885 to be returned by the verify callback instead of carrying on no matter
8886 what. This reflects the way a "real world" verify callback would behave.
8887
8888 *Steve Henson*
8889
8890 * GOST engine, supporting several GOST algorithms and public key formats.
8891 Kindly donated by Cryptocom.
8892
8893 *Cryptocom*
8894
8895 * Partial support for Issuing Distribution Point CRL extension. CRLs
8896 partitioned by DP are handled but no indirect CRL or reason partitioning
8897 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8898 selected via a scoring technique which handles IDP and AKID in CRLs.
8899
8900 *Steve Henson*
8901
8902 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8903 will ultimately be used for all verify operations: this will remove the
8904 X509_STORE dependency on certificate verification and allow alternative
8905 lookup methods. X509_STORE based implementations of these two callbacks.
8906
8907 *Steve Henson*
8908
8909 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8910 Modify get_crl() to find a valid (unexpired) CRL if possible.
8911
8912 *Steve Henson*
8913
8914 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8915 this would be called X509_CRL_cmp() but that name is already used by
8916 a function that just compares CRL issuer names. Cache several CRL
8917 extensions in X509_CRL structure and cache CRLDP in X509.
8918
8919 *Steve Henson*
8920
8921 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8922 this maps equivalent X509_NAME structures into a consistent structure.
8923 Name comparison can then be performed rapidly using memcmp().
8924
8925 *Steve Henson*
8926
8927 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8928 utility.
8929
8930 *Steve Henson*
8931
8932 * Allow digests to supply their own micalg string for S/MIME type using
8933 the ctrl EVP_MD_CTRL_MICALG.
8934
8935 *Steve Henson*
8936
8937 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8938 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8939 ctrl. It can then customise the structure before and/or after signing
8940 if necessary.
8941
8942 *Steve Henson*
8943
8944 * New function OBJ_add_sigid() to allow application defined signature OIDs
8945 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8946 to free up any added signature OIDs.
8947
8948 *Steve Henson*
8949
8950 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8951 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8952 digest and cipher tables. New options added to openssl utility:
8953 list-message-digest-algorithms and list-cipher-algorithms.
8954
8955 *Steve Henson*
8956
8957 * Change the array representation of binary polynomials: the list
8958 of degrees of non-zero coefficients is now terminated with -1.
8959 Previously it was terminated with 0, which was also part of the
8960 value; thus, the array representation was not applicable to
8961 polynomials where t^0 has coefficient zero. This change makes
8962 the array representation useful in a more general context.
8963
8964 *Douglas Stebila*
8965
8966 * Various modifications and fixes to SSL/TLS cipher string
8967 handling. For ECC, the code now distinguishes between fixed ECDH
8968 with RSA certificates on the one hand and with ECDSA certificates
8969 on the other hand, since these are separate ciphersuites. The
8970 unused code for Fortezza ciphersuites has been removed.
8971
8972 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8973 (not "ECDHE"). For consistency with the code for DH
8974 certificates, use of ECDH certificates is now considered ECDH
8975 authentication, not RSA or ECDSA authentication (the latter is
8976 merely the CA's signing algorithm and not actively used in the
8977 protocol).
8978
8979 The temporary ciphersuite alias "ECCdraft" is no longer
8980 available, and ECC ciphersuites are no longer excluded from "ALL"
8981 and "DEFAULT". The following aliases now exist for RFC 4492
8982 ciphersuites, most of these by analogy with the DH case:
8983
8984 kECDHr - ECDH cert, signed with RSA
8985 kECDHe - ECDH cert, signed with ECDSA
8986 kECDH - ECDH cert (signed with either RSA or ECDSA)
8987 kEECDH - ephemeral ECDH
8988 ECDH - ECDH cert or ephemeral ECDH
8989
8990 aECDH - ECDH cert
8991 aECDSA - ECDSA cert
8992 ECDSA - ECDSA cert
8993
8994 AECDH - anonymous ECDH
8995 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8996
5f8e6c50
DMSP
8997 *Bodo Moeller*
8998
8999 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
9000 Use correct micalg parameters depending on digest(s) in signed message.
9001
9002 *Steve Henson*
9003
9004 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
9005 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
9006
9007 *Steve Henson*
9008
9009 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
9010 an engine to register a method. Add ENGINE lookups for methods and
9011 functional reference processing.
9012
9013 *Steve Henson*
9014
257e9d03
RS
9015 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
9016 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
9017 process.
9018
9019 *Steve Henson*
9020
9021 * New -resign option to smime utility. This adds one or more signers
9022 to an existing PKCS#7 signedData structure. Also -md option to use an
9023 alternative message digest algorithm for signing.
9024
9025 *Steve Henson*
9026
9027 * Tidy up PKCS#7 routines and add new functions to make it easier to
9028 create PKCS7 structures containing multiple signers. Update smime
9029 application to support multiple signers.
9030
9031 *Steve Henson*
9032
9033 * New -macalg option to pkcs12 utility to allow setting of an alternative
9034 digest MAC.
9035
9036 *Steve Henson*
9037
9038 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9039 Reorganize PBE internals to lookup from a static table using NIDs,
9040 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9041 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9042 PRF which will be automatically used with PBES2.
9043
9044 *Steve Henson*
9045
9046 * Replace the algorithm specific calls to generate keys in "req" with the
9047 new API.
9048
9049 *Steve Henson*
9050
9051 * Update PKCS#7 enveloped data routines to use new API. This is now
9052 supported by any public key method supporting the encrypt operation. A
9053 ctrl is added to allow the public key algorithm to examine or modify
9054 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9055 a no op.
9056
9057 *Steve Henson*
9058
9059 * Add a ctrl to asn1 method to allow a public key algorithm to express
9060 a default digest type to use. In most cases this will be SHA1 but some
9061 algorithms (such as GOST) need to specify an alternative digest. The
9062 return value indicates how strong the preference is 1 means optional and
9063 2 is mandatory (that is it is the only supported type). Modify
9064 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9065 use the default md. Update openssl utilities to use the default digest
9066 type for signing if it is not explicitly indicated.
9067
9068 *Steve Henson*
9069
9070 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9071 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9072 signing method from the key type. This effectively removes the link
9073 between digests and public key types.
9074
9075 *Steve Henson*
9076
9077 * Add an OID cross reference table and utility functions. Its purpose is to
9078 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9079 rsaEncryption. This will allow some of the algorithm specific hackery
9080 needed to use the correct OID to be removed.
9081
9082 *Steve Henson*
9083
9084 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9085 structures for PKCS7_sign(). They are now set up by the relevant public
9086 key ASN1 method.
9087
9088 *Steve Henson*
9089
9090 * Add provisional EC pkey method with support for ECDSA and ECDH.
9091
9092 *Steve Henson*
9093
9094 * Add support for key derivation (agreement) in the API, DH method and
9095 pkeyutl.
9096
9097 *Steve Henson*
9098
9099 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9100 public and private key formats. As a side effect these add additional
9101 command line functionality not previously available: DSA signatures can be
9102 generated and verified using pkeyutl and DH key support and generation in
9103 pkey, genpkey.
9104
9105 *Steve Henson*
9106
9107 * BeOS support.
9108
9109 *Oliver Tappe <zooey@hirschkaefer.de>*
9110
9111 * New make target "install_html_docs" installs HTML renditions of the
9112 manual pages.
9113
9114 *Oliver Tappe <zooey@hirschkaefer.de>*
9115
9116 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9117 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9118 support key and parameter generation and add initial key generation
9119 functionality for RSA.
9120
9121 *Steve Henson*
9122
9123 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
9124 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9125 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
9126
9127 *Steve Henson*
9128
9129 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9130 key API, doesn't do much yet.
9131
9132 *Steve Henson*
9133
9134 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9135 public key algorithms. New option to openssl utility:
9136 "list-public-key-algorithms" to print out info.
9137
9138 *Steve Henson*
9139
9140 * Implement the Supported Elliptic Curves Extension for
9141 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9142
9143 *Douglas Stebila*
9144
9145 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9146 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9147
9148 *Steve Henson*
9149
9150 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9151 utilities such as rsa, dsa, dsaparam etc except they process any key
9152 type.
9153
9154 *Steve Henson*
9155
9156 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9157 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9158 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9159 structure.
9160
9161 *Steve Henson*
9162
9163 * Initial support for pluggable public key ASN1.
9164 De-spaghettify the public key ASN1 handling. Move public and private
9165 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9166 algorithm specific handling to a single module within the relevant
9167 algorithm directory. Add functions to allow (near) opaque processing
9168 of public and private key structures.
9169
9170 *Steve Henson*
9171
9172 * Implement the Supported Point Formats Extension for
9173 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9174
9175 *Douglas Stebila*
9176
9177 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9178 for the psk identity [hint] and the psk callback functions to the
9179 SSL_SESSION, SSL and SSL_CTX structure.
9180
9181 New ciphersuites:
9182 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9183 PSK-AES256-CBC-SHA
9184
9185 New functions:
9186 SSL_CTX_use_psk_identity_hint
9187 SSL_get_psk_identity_hint
9188 SSL_get_psk_identity
9189 SSL_use_psk_identity_hint
9190
5f8e6c50
DMSP
9191 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9192
9193 * Add RFC 3161 compliant time stamp request creation, response generation
9194 and response verification functionality.
9195
9196 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9197
9198 * Add initial support for TLS extensions, specifically for the server_name
9199 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9200 have new members for a host name. The SSL data structure has an
257e9d03 9201 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9202 stored in that context to allow for session resumption, even after the
9203 SSL has been switched to a new SSL_CTX in reaction to a client's
9204 server_name extension.
9205
9206 New functions (subject to change):
9207
9208 SSL_get_servername()
9209 SSL_get_servername_type()
9210 SSL_set_SSL_CTX()
9211
9212 New CTRL codes and macros (subject to change):
9213
9214 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9215 - SSL_CTX_set_tlsext_servername_callback()
9216 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9217 - SSL_CTX_set_tlsext_servername_arg()
9218 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9219
9220 openssl s_client has a new '-servername ...' option.
9221
9222 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9223 '-key2 ...', '-servername_fatal' (subject to change). This allows
9224 testing the HostName extension for a specific single host name ('-cert'
9225 and '-key' remain fallbacks for handshakes without HostName
9226 negotiation). If the unrecognized_name alert has to be sent, this by
9227 default is a warning; it becomes fatal with the '-servername_fatal'
9228 option.
9229
5f8e6c50
DMSP
9230 *Peter Sylvester, Remy Allais, Christophe Renou*
9231
9232 * Whirlpool hash implementation is added.
9233
9234 *Andy Polyakov*
9235
9236 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9237 bn(64,32). Because of instruction set limitations it doesn't have
9238 any negative impact on performance. This was done mostly in order
9239 to make it possible to share assembler modules, such as bn_mul_mont
9240 implementations, between 32- and 64-bit builds without hassle.
9241
9242 *Andy Polyakov*
9243
9244 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9245 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9246 macro.
9247
9248 *Bodo Moeller*
9249
9250 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9251 dedicated Montgomery multiplication procedure, is introduced.
9252 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9253 "64-bit" performance on certain 32-bit targets.
9254
9255 *Andy Polyakov*
9256
9257 * New option SSL_OP_NO_COMP to disable use of compression selectively
9258 in SSL structures. New SSL ctrl to set maximum send fragment size.
9259 Save memory by setting the I/O buffer sizes dynamically instead of
9260 using the maximum available value.
9261
9262 *Steve Henson*
9263
9264 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9265 in addition to the text details.
9266
9267 *Bodo Moeller*
9268
9269 * Very, very preliminary EXPERIMENTAL support for printing of general
9270 ASN1 structures. This currently produces rather ugly output and doesn't
9271 handle several customised structures at all.
9272
9273 *Steve Henson*
9274
9275 * Integrated support for PVK file format and some related formats such
9276 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9277 these in the 'rsa' and 'dsa' utilities.
9278
9279 *Steve Henson*
9280
9281 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9282
9283 *Steve Henson*
9284
9285 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9286 place for the (very old) "NETSCAPE" format certificates which are now
9287 handled using new ASN1 code equivalents.
9288
9289 *Steve Henson*
9290
9291 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9292 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9293 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9294
9295 *Nils Larsch*
9296
9297 * Modify CRL distribution points extension code to print out previously
9298 unsupported fields. Enhance extension setting code to allow setting of
9299 all fields.
9300
9301 *Steve Henson*
9302
9303 * Add print and set support for Issuing Distribution Point CRL extension.
9304
9305 *Steve Henson*
9306
9307 * Change 'Configure' script to enable Camellia by default.
9308
9309 *NTT*
9310
44652c16
DMSP
9311OpenSSL 0.9.x
9312-------------
9313
257e9d03 9314### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9315
9316 * When rejecting SSL/TLS records due to an incorrect version number, never
9317 update s->server with a new major version number. As of
9318 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9319 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9320 the previous behavior could result in a read attempt at NULL when
9321 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9322 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9323
9324 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9325
9326 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9327 could be crashed if the relevant tables were not present (e.g. chrooted).
9328
9329 *Tomas Hoger <thoger@redhat.com>*
9330
257e9d03 9331### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9332
d8dc8538 9333 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9334
9335 *Martin Olsson, Neel Mehta*
9336
9337 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9338 accommodate for stack sorting, always a write lock!).
9339
9340 *Bodo Moeller*
9341
9342 * On some versions of WIN32 Heap32Next is very slow. This can cause
9343 excessive delays in the RAND_poll(): over a minute. As a workaround
9344 include a time check in the inner Heap32Next loop too.
9345
9346 *Steve Henson*
9347
9348 * The code that handled flushing of data in SSL/TLS originally used the
9349 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9350 the problem outlined in PR#1949. The fix suggested there however can
9351 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9352 of Apache). So instead simplify the code to flush unconditionally.
9353 This should be fine since flushing with no data to flush is a no op.
9354
9355 *Steve Henson*
9356
9357 * Handle TLS versions 2.0 and later properly and correctly use the
9358 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9359 off ancient servers have a habit of sticking around for a while...
9360
9361 *Steve Henson*
9362
9363 * Modify compression code so it frees up structures without using the
9364 ex_data callbacks. This works around a problem where some applications
9365 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9366 restarting) then use compression (e.g. SSL with compression) later.
9367 This results in significant per-connection memory leaks and
9368 has caused some security issues including CVE-2008-1678 and
9369 CVE-2009-4355.
9370
9371 *Steve Henson*
9372
9373 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9374 change when encrypting or decrypting.
9375
9376 *Bodo Moeller*
9377
9378 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9379 connect and renegotiate with servers which do not support RI.
9380 Until RI is more widely deployed this option is enabled by default.
9381
9382 *Steve Henson*
9383
9384 * Add "missing" ssl ctrls to clear options and mode.
9385
9386 *Steve Henson*
9387
9388 * If client attempts to renegotiate and doesn't support RI respond with
9389 a no_renegotiation alert as required by RFC5746. Some renegotiating
9390 TLS clients will continue a connection gracefully when they receive
9391 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9392 waiting for a server hello which it will never receive. Now we treat a
9393 received no_renegotiation alert as a fatal error. This is because
9394 applications requesting a renegotiation might well expect it to succeed
9395 and would have no code in place to handle the server denying it so the
9396 only safe thing to do is to terminate the connection.
9397
9398 *Steve Henson*
9399
9400 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9401 peer supports secure renegotiation and 0 otherwise. Print out peer
9402 renegotiation support in s_client/s_server.
9403
9404 *Steve Henson*
9405
9406 * Replace the highly broken and deprecated SPKAC certification method with
9407 the updated NID creation version. This should correctly handle UTF8.
9408
9409 *Steve Henson*
9410
9411 * Implement RFC5746. Re-enable renegotiation but require the extension
9412 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9413 turns out to be a bad idea. It has been replaced by
9414 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9415 SSL_CTX_set_options(). This is really not recommended unless you
9416 know what you are doing.
9417
9418 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9419
9420 * Fixes to stateless session resumption handling. Use initial_ctx when
9421 issuing and attempting to decrypt tickets in case it has changed during
9422 servername handling. Use a non-zero length session ID when attempting
9423 stateless session resumption: this makes it possible to determine if
9424 a resumption has occurred immediately after receiving server hello
9425 (several places in OpenSSL subtly assume this) instead of later in
9426 the handshake.
9427
9428 *Steve Henson*
9429
9430 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9431 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9432 fixes for a few places where the return code is not checked
9433 correctly.
9434
9435 *Julia Lawall <julia@diku.dk>*
9436
9437 * Add --strict-warnings option to Configure script to include devteam
9438 warnings in other configurations.
9439
9440 *Steve Henson*
9441
9442 * Add support for --libdir option and LIBDIR variable in makefiles. This
9443 makes it possible to install openssl libraries in locations which
9444 have names other than "lib", for example "/usr/lib64" which some
9445 systems need.
9446
9447 *Steve Henson, based on patch from Jeremy Utley*
9448
9449 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9450 X690 8.9.12 and can produce some misleading textual output of OIDs.
9451
9452 *Steve Henson, reported by Dan Kaminsky*
9453
9454 * Delete MD2 from algorithm tables. This follows the recommendation in
9455 several standards that it is not used in new applications due to
9456 several cryptographic weaknesses. For binary compatibility reasons
9457 the MD2 API is still compiled in by default.
9458
9459 *Steve Henson*
9460
9461 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9462 and restored.
9463
9464 *Steve Henson*
9465
9466 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9467 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9468 clash.
9469
9470 *Guenter <lists@gknw.net>*
9471
9472 * Fix the server certificate chain building code to use X509_verify_cert(),
9473 it used to have an ad-hoc builder which was unable to cope with anything
9474 other than a simple chain.
9475
9476 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9477
9478 * Don't check self signed certificate signatures in X509_verify_cert()
9479 by default (a flag can override this): it just wastes time without
9480 adding any security. As a useful side effect self signed root CAs
9481 with non-FIPS digests are now usable in FIPS mode.
9482
9483 *Steve Henson*
9484
9485 * In dtls1_process_out_of_seq_message() the check if the current message
9486 is already buffered was missing. For every new message was memory
9487 allocated, allowing an attacker to perform an denial of service attack
9488 with sending out of seq handshake messages until there is no memory
9489 left. Additionally every future message was buffered, even if the
9490 sequence number made no sense and would be part of another handshake.
9491 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9492 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9493
9494 *Robin Seggelmann, discovered by Daniel Mentz*
9495
9496 * Records are buffered if they arrive with a future epoch to be
9497 processed after finishing the corresponding handshake. There is
9498 currently no limitation to this buffer allowing an attacker to perform
9499 a DOS attack with sending records with future epochs until there is no
9500 memory left. This patch adds the pqueue_size() function to determine
9501 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9502 ([CVE-2009-1377])
5f8e6c50
DMSP
9503
9504 *Robin Seggelmann, discovered by Daniel Mentz*
9505
9506 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9507 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9508
9509 *Daniel Mentz*
9510
9511 * Handle non-blocking I/O properly in SSL_shutdown() call.
9512
9513 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9514
257e9d03 9515 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9516
9517 *Ilya O. <vrghost@gmail.com>*
9518
257e9d03 9519### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9520
9521 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9522 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9523 renegotiation. Renegotiation can be re-enabled by setting
9524 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9525 run-time. This is really not recommended unless you know what
9526 you're doing.
9527
9528 *Ben Laurie*
9529
257e9d03 9530### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9531
9532 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9533 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9534 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9535
9536 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9537
9538 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9539 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9540 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9541
9542 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9543
9544 * Reject UniversalString and BMPString types with invalid lengths. This
9545 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9546 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9547
9548 *Steve Henson*
9549
9550 * Set S/MIME signing as the default purpose rather than setting it
9551 unconditionally. This allows applications to override it at the store
9552 level.
9553
9554 *Steve Henson*
9555
9556 * Permit restricted recursion of ASN1 strings. This is needed in practice
9557 to handle some structures.
9558
9559 *Steve Henson*
9560
9561 * Improve efficiency of mem_gets: don't search whole buffer each time
9562 for a '\n'
9563
9564 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9565
9566 * New -hex option for openssl rand.
9567
9568 *Matthieu Herrb*
9569
9570 * Print out UTF8String and NumericString when parsing ASN1.
9571
9572 *Steve Henson*
9573
9574 * Support NumericString type for name components.
9575
9576 *Steve Henson*
9577
9578 * Allow CC in the environment to override the automatically chosen
9579 compiler. Note that nothing is done to ensure flags work with the
9580 chosen compiler.
9581
9582 *Ben Laurie*
9583
257e9d03 9584### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9585
9586 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9587 ([CVE-2008-5077]).
5f8e6c50
DMSP
9588
9589 *Ben Laurie, Bodo Moeller, Google Security Team*
9590
9591 * Enable TLS extensions by default.
9592
9593 *Ben Laurie*
9594
9595 * Allow the CHIL engine to be loaded, whether the application is
9596 multithreaded or not. (This does not release the developer from the
9597 obligation to set up the dynamic locking callbacks.)
9598
9599 *Sander Temme <sander@temme.net>*
9600
9601 * Use correct exit code if there is an error in dgst command.
9602
9603 *Steve Henson; problem pointed out by Roland Dirlewanger*
9604
9605 * Tweak Configure so that you need to say "experimental-jpake" to enable
9606 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9607
9608 *Bodo Moeller*
9609
9610 * Add experimental JPAKE support, including demo authentication in
9611 s_client and s_server.
9612
9613 *Ben Laurie*
9614
9615 * Set the comparison function in v3_addr_canonize().
9616
9617 *Rob Austein <sra@hactrn.net>*
9618
9619 * Add support for XMPP STARTTLS in s_client.
9620
9621 *Philip Paeps <philip@freebsd.org>*
9622
9623 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9624 to ensure that even with this option, only ciphersuites in the
9625 server's preference list will be accepted. (Note that the option
9626 applies only when resuming a session, so the earlier behavior was
9627 just about the algorithm choice for symmetric cryptography.)
9628
9629 *Bodo Moeller*
9630
257e9d03 9631### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9632
9633 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9634 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9635
9636 *PR #1679*
9637
9638 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9639 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9640
9641 *Nagendra Modadugu*
9642
9643 * The fix in 0.9.8c that supposedly got rid of unsafe
9644 double-checked locking was incomplete for RSA blinding,
9645 addressing just one layer of what turns out to have been
9646 doubly unsafe triple-checked locking.
9647
9648 So now fix this for real by retiring the MONT_HELPER macro
9649 in crypto/rsa/rsa_eay.c.
9650
5f8e6c50
DMSP
9651 *Bodo Moeller; problem pointed out by Marius Schilder*
9652
9653 * Various precautionary measures:
9654
9655 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9656
9657 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9658 (NB: This would require knowledge of the secret session ticket key
9659 to exploit, in which case you'd be SOL either way.)
9660
9661 - Change bn_nist.c so that it will properly handle input BIGNUMs
9662 outside the expected range.
9663
9664 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9665 builds.
9666
5f8e6c50
DMSP
9667 *Neel Mehta, Bodo Moeller*
9668
9669 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9670 the load fails. Useful for distros.
9671
9672 *Ben Laurie and the FreeBSD team*
9673
9674 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9675
9676 *Steve Henson*
9677
9678 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9679
9680 *Huang Ying*
9681
9682 * Expand ENGINE to support engine supplied SSL client certificate functions.
9683
9684 This work was sponsored by Logica.
9685
9686 *Steve Henson*
9687
9688 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9689 keystores. Support for SSL/TLS client authentication too.
9690 Not compiled unless enable-capieng specified to Configure.
9691
9692 This work was sponsored by Logica.
9693
9694 *Steve Henson*
9695
9696 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9697 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9698 attribute creation routines such as certificate requests and PKCS#12
9699 files.
9700
9701 *Steve Henson*
9702
257e9d03 9703### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9704
9705 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9706 handshake which could lead to a client crash as found using the
d8dc8538 9707 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9708
9709 *Steve Henson, Mark Cox*
9710
9711 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9712 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9713
9714 *Joe Orton*
9715
9716 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9717
9718 Clear the error queue to ensure that error entries left from
9719 older function calls do not interfere with the correct operation.
9720
9721 *Lutz Jaenicke, Erik de Castro Lopo*
9722
9723 * Remove root CA certificates of commercial CAs:
9724
9725 The OpenSSL project does not recommend any specific CA and does not
9726 have any policy with respect to including or excluding any CA.
9727 Therefore it does not make any sense to ship an arbitrary selection
9728 of root CA certificates with the OpenSSL software.
9729
9730 *Lutz Jaenicke*
9731
9732 * RSA OAEP patches to fix two separate invalid memory reads.
9733 The first one involves inputs when 'lzero' is greater than
9734 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9735 before the beginning of from). The second one involves inputs where
9736 the 'db' section contains nothing but zeroes (there is a one-byte
9737 invalid read after the end of 'db').
9738
9739 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9740
9741 * Partial backport from 0.9.9-dev:
9742
9743 Introduce bn_mul_mont (dedicated Montgomery multiplication
9744 procedure) as a candidate for BIGNUM assembler implementation.
9745 While 0.9.9-dev uses assembler for various architectures, only
9746 x86_64 is available by default here in the 0.9.8 branch, and
9747 32-bit x86 is available through a compile-time setting.
9748
9749 To try the 32-bit x86 assembler implementation, use Configure
9750 option "enable-montasm" (which exists only for this backport).
9751
9752 As "enable-montasm" for 32-bit x86 disclaims code stability
9753 anyway, in this constellation we activate additional code
9754 backported from 0.9.9-dev for further performance improvements,
9755 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9756 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9757
5f8e6c50
DMSP
9758 *Andy Polyakov (backport partially by Bodo Moeller)*
9759
9760 * Add TLS session ticket callback. This allows an application to set
9761 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9762 values. This is useful for key rollover for example where several key
9763 sets may exist with different names.
9764
9765 *Steve Henson*
9766
9767 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9768 This was broken until now in 0.9.8 releases, such that the only way
9769 a registered ENGINE could be used (assuming it initialises
9770 successfully on the host) was to explicitly set it as the default
9771 for the relevant algorithms. This is in contradiction with 0.9.7
9772 behaviour and the documentation. With this fix, when an ENGINE is
9773 registered into a given algorithm's table of implementations, the
9774 'uptodate' flag is reset so that auto-discovery will be used next
9775 time a new context for that algorithm attempts to select an
9776 implementation.
9777
9778 *Ian Lister (tweaked by Geoff Thorpe)*
9779
9780 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9781 implementation in the following ways:
9782
9783 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9784 hard coded.
9785
9786 Lack of BER streaming support means one pass streaming processing is
9787 only supported if data is detached: setting the streaming flag is
9788 ignored for embedded content.
9789
9790 CMS support is disabled by default and must be explicitly enabled
9791 with the enable-cms configuration option.
9792
9793 *Steve Henson*
9794
9795 * Update the GMP engine glue to do direct copies between BIGNUM and
9796 mpz_t when openssl and GMP use the same limb size. Otherwise the
9797 existing "conversion via a text string export" trick is still used.
9798
9799 *Paul Sheer <paulsheer@gmail.com>*
9800
9801 * Zlib compression BIO. This is a filter BIO which compressed and
9802 uncompresses any data passed through it.
9803
9804 *Steve Henson*
9805
9806 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9807 RFC3394 compatible AES key wrapping.
9808
9809 *Steve Henson*
9810
9811 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9812 sets string data without copying. X509_ALGOR_set0() and
9813 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9814 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9815 from an X509_ATTRIBUTE structure optionally checking it occurs only
9816 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9817 data.
9818
9819 *Steve Henson*
9820
9821 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9822 to get the expected BN_FLG_CONSTTIME behavior.
9823
9824 *Bodo Moeller (Google)*
9825
9826 * Netware support:
9827
9828 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9829 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9830 - added some more tests to do_tests.pl
9831 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9832 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9833 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9834 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9835 - various changes to netware.pl to enable gcc-cross builds on Win32
9836 platform
9837 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9838 - various changes to fix missing prototype warnings
9839 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9840 - added AES, WHIRLPOOL and CPUID assembler code to build files
9841 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9842 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9843
9844 *Guenter Knauf <eflash@gmx.net>*
9845
9846 * Implement certificate status request TLS extension defined in RFC3546.
9847 A client can set the appropriate parameters and receive the encoded
9848 OCSP response via a callback. A server can query the supplied parameters
9849 and set the encoded OCSP response in the callback. Add simplified examples
9850 to s_client and s_server.
9851
9852 *Steve Henson*
9853
257e9d03 9854### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9855
9856 * Fix various bugs:
9857 + Binary incompatibility of ssl_ctx_st structure
9858 + DTLS interoperation with non-compliant servers
9859 + Don't call get_session_cb() without proposed session
9860 + Fix ia64 assembler code
9861
9862 *Andy Polyakov, Steve Henson*
9863
257e9d03 9864### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9865
9866 * DTLS Handshake overhaul. There were longstanding issues with
9867 OpenSSL DTLS implementation, which were making it impossible for
9868 RFC 4347 compliant client to communicate with OpenSSL server.
9869 Unfortunately just fixing these incompatibilities would "cut off"
9870 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9871 server keeps tolerating non RFC compliant syntax. The opposite is
9872 not true, 0.9.8f client can not communicate with earlier server.
9873 This update even addresses CVE-2007-4995.
9874
9875 *Andy Polyakov*
9876
9877 * Changes to avoid need for function casts in OpenSSL: some compilers
9878 (gcc 4.2 and later) reject their use.
9879 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9880 Steve Henson*
9881
9882 * Add RFC4507 support to OpenSSL. This includes the corrections in
9883 RFC4507bis. The encrypted ticket format is an encrypted encoded
9884 SSL_SESSION structure, that way new session features are automatically
9885 supported.
9886
9887 If a client application caches session in an SSL_SESSION structure
9888 support is transparent because tickets are now stored in the encoded
9889 SSL_SESSION.
9890
9891 The SSL_CTX structure automatically generates keys for ticket
9892 protection in servers so again support should be possible
9893 with no application modification.
9894
9895 If a client or server wishes to disable RFC4507 support then the option
9896 SSL_OP_NO_TICKET can be set.
9897
9898 Add a TLS extension debugging callback to allow the contents of any client
9899 or server extensions to be examined.
9900
9901 This work was sponsored by Google.
9902
9903 *Steve Henson*
9904
9905 * Add initial support for TLS extensions, specifically for the server_name
9906 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9907 have new members for a host name. The SSL data structure has an
257e9d03 9908 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9909 stored in that context to allow for session resumption, even after the
9910 SSL has been switched to a new SSL_CTX in reaction to a client's
9911 server_name extension.
9912
9913 New functions (subject to change):
9914
9915 SSL_get_servername()
9916 SSL_get_servername_type()
9917 SSL_set_SSL_CTX()
9918
9919 New CTRL codes and macros (subject to change):
9920
9921 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9922 - SSL_CTX_set_tlsext_servername_callback()
9923 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9924 - SSL_CTX_set_tlsext_servername_arg()
9925 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9926
9927 openssl s_client has a new '-servername ...' option.
9928
9929 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9930 '-key2 ...', '-servername_fatal' (subject to change). This allows
9931 testing the HostName extension for a specific single host name ('-cert'
9932 and '-key' remain fallbacks for handshakes without HostName
9933 negotiation). If the unrecognized_name alert has to be sent, this by
9934 default is a warning; it becomes fatal with the '-servername_fatal'
9935 option.
9936
5f8e6c50
DMSP
9937 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9938
9939 * Add AES and SSE2 assembly language support to VC++ build.
9940
9941 *Steve Henson*
9942
9943 * Mitigate attack on final subtraction in Montgomery reduction.
9944
9945 *Andy Polyakov*
9946
9947 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9948 (which previously caused an internal error).
9949
9950 *Bodo Moeller*
9951
9952 * Squeeze another 10% out of IGE mode when in != out.
9953
9954 *Ben Laurie*
9955
9956 * AES IGE mode speedup.
9957
9958 *Dean Gaudet (Google)*
9959
9960 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9961 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9962 add SEED ciphersuites from RFC 4162:
9963
9964 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9965 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9966 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9967 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9968
9969 To minimize changes between patchlevels in the OpenSSL 0.9.8
9970 series, SEED remains excluded from compilation unless OpenSSL
9971 is configured with 'enable-seed'.
9972
9973 *KISA, Bodo Moeller*
9974
9975 * Mitigate branch prediction attacks, which can be practical if a
9976 single processor is shared, allowing a spy process to extract
9977 information. For detailed background information, see
257e9d03 9978 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9979 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9980 and Necessary Software Countermeasures"). The core of the change
9981 are new versions BN_div_no_branch() and
9982 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9983 respectively, which are slower, but avoid the security-relevant
9984 conditional branches. These are automatically called by BN_div()
9985 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9986 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9987 remove a conditional branch.
9988
9989 BN_FLG_CONSTTIME is the new name for the previous
9990 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9991 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9992 in the exponent causes BN_mod_exp_mont() to use the alternative
9993 implementation in BN_mod_exp_mont_consttime().) The old name
9994 remains as a deprecated alias.
9995
9996 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9997 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9998 constant-time implementations for more than just exponentiation.
9999 Here too the old name is kept as a deprecated alias.
10000
10001 BN_BLINDING_new() will now use BN_dup() for the modulus so that
10002 the BN_BLINDING structure gets an independent copy of the
257e9d03 10003 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 10004 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 10005 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
10006 change this in the header file before 0.9.9. It allows
10007 RSA_setup_blinding() to use BN_with_flags() on the modulus to
10008 enable BN_FLG_CONSTTIME.
10009
5f8e6c50
DMSP
10010 *Matthew D Wood (Intel Corp)*
10011
10012 * In the SSL/TLS server implementation, be strict about session ID
10013 context matching (which matters if an application uses a single
10014 external cache for different purposes). Previously,
10015 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
10016 set. This did ensure strict client verification, but meant that,
10017 with applications using a single external cache for quite
10018 different requirements, clients could circumvent ciphersuite
10019 restrictions for a given session ID context by starting a session
10020 in a different context.
10021
10022 *Bodo Moeller*
10023
10024 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10025 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10026 authentication-only ciphersuites.
10027
10028 *Bodo Moeller*
10029
10030 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10031 not complete and could lead to a possible single byte overflow
d8dc8538 10032 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 10033
257e9d03 10034### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
10035
10036 * Since AES128 and AES256 (and similarly Camellia128 and
10037 Camellia256) share a single mask bit in the logic of
10038 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10039 kludge to work properly if AES128 is available and AES256 isn't
10040 (or if Camellia128 is available and Camellia256 isn't).
10041
10042 *Victor Duchovni*
10043
10044 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10045 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10046 When a point or a seed is encoded in a BIT STRING, we need to
10047 prevent the removal of trailing zero bits to get the proper DER
10048 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10049 of a NamedBitList, for which trailing 0 bits need to be removed.)
10050
10051 *Bodo Moeller*
10052
10053 * Have SSL/TLS server implementation tolerate "mismatched" record
10054 protocol version while receiving ClientHello even if the
10055 ClientHello is fragmented. (The server can't insist on the
10056 particular protocol version it has chosen before the ServerHello
10057 message has informed the client about his choice.)
10058
10059 *Bodo Moeller*
10060
10061 * Add RFC 3779 support.
10062
10063 *Rob Austein for ARIN, Ben Laurie*
10064
10065 * Load error codes if they are not already present instead of using a
10066 static variable. This allows them to be cleanly unloaded and reloaded.
10067 Improve header file function name parsing.
10068
10069 *Steve Henson*
10070
10071 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10072 or CAPABILITY handshake as required by RFCs.
10073
10074 *Goetz Babin-Ebell*
10075
257e9d03 10076### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
10077
10078 * Introduce limits to prevent malicious keys being able to
d8dc8538 10079 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10080
10081 *Steve Henson, Bodo Moeller*
10082
10083 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10084 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10085
10086 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10087 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10088
10089 * Fix SSL client code which could crash if connecting to a
d8dc8538 10090 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10091
10092 *Tavis Ormandy and Will Drewry, Google Security Team*
10093
10094 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10095 match only those. Before that, "AES256-SHA" would be interpreted
10096 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10097 the same strength classification in 0.9.7h) as we currently only
10098 have a single AES bit in the ciphersuite description bitmap.
10099 That change, however, also applied to ciphersuite strings such as
10100 "RC4-MD5" that intentionally matched multiple ciphersuites --
10101 namely, SSL 2.0 ciphersuites in addition to the more common ones
10102 from SSL 3.0/TLS 1.0.
10103
10104 So we change the selection algorithm again: Naming an explicit
10105 ciphersuite selects this one ciphersuite, and any other similar
10106 ciphersuite (same bitmap) from *other* protocol versions.
10107 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10108 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10109
10110 Since SSL 2.0 does not have any ciphersuites for which the
10111 128/256 bit distinction would be relevant, this works for now.
10112 The proper fix will be to use different bits for AES128 and
10113 AES256, which would have avoided the problems from the beginning;
10114 however, bits are scarce, so we can only do this in a new release
10115 (not just a patchlevel) when we can change the SSL_CIPHER
10116 definition to split the single 'unsigned long mask' bitmap into
10117 multiple values to extend the available space.
10118
5f8e6c50
DMSP
10119 *Bodo Moeller*
10120
257e9d03 10121### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10122
10123 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10124 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10125
10126 * Add AES IGE and biIGE modes.
10127
10128 *Ben Laurie*
10129
10130 * Change the Unix randomness entropy gathering to use poll() when
10131 possible instead of select(), since the latter has some
10132 undesirable limitations.
10133
10134 *Darryl Miles via Richard Levitte and Bodo Moeller*
10135
10136 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10137 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10138 cannot be implicitly activated as part of, e.g., the "AES" alias.
10139 However, please upgrade to OpenSSL 0.9.9[-dev] for
10140 non-experimental use of the ECC ciphersuites to get TLS extension
10141 support, which is required for curve and point format negotiation
10142 to avoid potential handshake problems.
10143
10144 *Bodo Moeller*
10145
10146 * Disable rogue ciphersuites:
10147
257e9d03
RS
10148 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10149 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10150 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10151
10152 The latter two were purportedly from
10153 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10154 appear there.
10155
10156 Also deactivate the remaining ciphersuites from
10157 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10158 unofficial, and the ID has long expired.
10159
10160 *Bodo Moeller*
10161
10162 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10163 dual-core machines) and other potential thread-safety issues.
10164
10165 *Bodo Moeller*
10166
10167 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10168 versions), which is now available for royalty-free use
257e9d03 10169 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10170 Also, add Camellia TLS ciphersuites from RFC 4132.
10171
10172 To minimize changes between patchlevels in the OpenSSL 0.9.8
10173 series, Camellia remains excluded from compilation unless OpenSSL
10174 is configured with 'enable-camellia'.
10175
10176 *NTT*
10177
10178 * Disable the padding bug check when compression is in use. The padding
10179 bug check assumes the first packet is of even length, this is not
10180 necessarily true if compression is enabled and can result in false
10181 positives causing handshake failure. The actual bug test is ancient
10182 code so it is hoped that implementations will either have fixed it by
10183 now or any which still have the bug do not support compression.
10184
10185 *Steve Henson*
10186
257e9d03 10187### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10188
10189 * When applying a cipher rule check to see if string match is an explicit
10190 cipher suite and only match that one cipher suite if it is.
10191
10192 *Steve Henson*
10193
10194 * Link in manifests for VC++ if needed.
10195
10196 *Austin Ziegler <halostatue@gmail.com>*
10197
10198 * Update support for ECC-based TLS ciphersuites according to
10199 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10200 TLS extensions, which are supported starting with the 0.9.9
10201 branch, not in the OpenSSL 0.9.8 branch).
10202
10203 *Douglas Stebila*
10204
10205 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10206 opaque EVP_CIPHER_CTX handling.
10207
10208 *Steve Henson*
10209
10210 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10211 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10212 to conform with the standards mentioned here:
257e9d03 10213 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10214 Static zlib linking now works on Windows and the new --with-zlib-include
10215 --with-zlib-lib options to Configure can be used to supply the location
10216 of the headers and library. Gracefully handle case where zlib library
10217 can't be loaded.
10218
10219 *Steve Henson*
10220
10221 * Several fixes and enhancements to the OID generation code. The old code
10222 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10223 handle numbers larger than ULONG_MAX, truncated printing and had a
10224 non standard OBJ_obj2txt() behaviour.
10225
10226 *Steve Henson*
10227
10228 * Add support for building of engines under engine/ as shared libraries
10229 under VC++ build system.
10230
10231 *Steve Henson*
10232
10233 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10234 Hopefully, we will not see any false combination of paths any more.
10235
10236 *Richard Levitte*
10237
257e9d03 10238### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10239
10240 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10241 (part of SSL_OP_ALL). This option used to disable the
10242 countermeasure against man-in-the-middle protocol-version
10243 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10244 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10245
10246 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10247 for Information Security, National Institute of Advanced Industrial
257e9d03 10248 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10249
10250 * Add two function to clear and return the verify parameter flags.
10251
10252 *Steve Henson*
10253
10254 * Keep cipherlists sorted in the source instead of sorting them at
10255 runtime, thus removing the need for a lock.
10256
10257 *Nils Larsch*
10258
10259 * Avoid some small subgroup attacks in Diffie-Hellman.
10260
10261 *Nick Mathewson and Ben Laurie*
10262
10263 * Add functions for well-known primes.
10264
10265 *Nick Mathewson*
10266
10267 * Extended Windows CE support.
10268
10269 *Satoshi Nakamura and Andy Polyakov*
10270
10271 * Initialize SSL_METHOD structures at compile time instead of during
10272 runtime, thus removing the need for a lock.
10273
10274 *Steve Henson*
10275
10276 * Make PKCS7_decrypt() work even if no certificate is supplied by
10277 attempting to decrypt each encrypted key in turn. Add support to
10278 smime utility.
10279
10280 *Steve Henson*
10281
257e9d03 10282### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10283
10284[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10285OpenSSL 0.9.8.]
10286
10287 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10288
10289 *Richard Levitte*
10290
10291 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10292 key into the same file any more.
10293
10294 *Richard Levitte*
10295
10296 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10297
10298 *Andy Polyakov*
10299
10300 * Add -utf8 command line and config file option to 'ca'.
10301
10302 *Stefan <stf@udoma.org*
10303
10304 * Removed the macro des_crypt(), as it seems to conflict with some
10305 libraries. Use DES_crypt().
10306
10307 *Richard Levitte*
10308
10309 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10310 involves renaming the source and generated shared-libs for
10311 both. The engines will accept the corrected or legacy ids
10312 ('ncipher' and '4758_cca' respectively) when binding. NB,
10313 this only applies when building 'shared'.
10314
10315 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10316
10317 * Add attribute functions to EVP_PKEY structure. Modify
10318 PKCS12_create() to recognize a CSP name attribute and
10319 use it. Make -CSP option work again in pkcs12 utility.
10320
10321 *Steve Henson*
10322
10323 * Add new functionality to the bn blinding code:
10324 - automatic re-creation of the BN_BLINDING parameters after
10325 a fixed number of uses (currently 32)
10326 - add new function for parameter creation
10327 - introduce flags to control the update behaviour of the
10328 BN_BLINDING parameters
10329 - hide BN_BLINDING structure
10330 Add a second BN_BLINDING slot to the RSA structure to improve
10331 performance when a single RSA object is shared among several
10332 threads.
10333
10334 *Nils Larsch*
10335
10336 * Add support for DTLS.
10337
10338 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10339
10340 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10341 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10342
10343 *Walter Goulet*
10344
10345 * Remove buggy and incomplete DH cert support from
10346 ssl/ssl_rsa.c and ssl/s3_both.c
10347
10348 *Nils Larsch*
10349
10350 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10351 the `apps/openssl` commands.
5f8e6c50
DMSP
10352
10353 *Nils Larsch*
10354
10355 * Compile clean with "-Wall -Wmissing-prototypes
10356 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10357 DEBUG_SAFESTACK must also be set.
10358
10359 *Ben Laurie*
10360
10361 * Change ./Configure so that certain algorithms can be disabled by default.
10362 The new counterpiece to "no-xxx" is "enable-xxx".
10363
10364 The patented RC5 and MDC2 algorithms will now be disabled unless
10365 "enable-rc5" and "enable-mdc2", respectively, are specified.
10366
10367 (IDEA remains enabled despite being patented. This is because IDEA
10368 is frequently required for interoperability, and there is no license
10369 fee for non-commercial use. As before, "no-idea" can be used to
10370 avoid this algorithm.)
10371
5f8e6c50
DMSP
10372 *Bodo Moeller*
10373
10374 * Add processing of proxy certificates (see RFC 3820). This work was
10375 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10376 EGEE (Enabling Grids for E-science in Europe).
10377
10378 *Richard Levitte*
10379
10380 * RC4 performance overhaul on modern architectures/implementations, such
10381 as Intel P4, IA-64 and AMD64.
10382
10383 *Andy Polyakov*
10384
10385 * New utility extract-section.pl. This can be used specify an alternative
10386 section number in a pod file instead of having to treat each file as
10387 a separate case in Makefile. This can be done by adding two lines to the
10388 pod file:
10389
10390 =for comment openssl_section:XXX
10391
10392 The blank line is mandatory.
10393
5f8e6c50
DMSP
10394 *Steve Henson*
10395
10396 * New arguments -certform, -keyform and -pass for s_client and s_server
10397 to allow alternative format key and certificate files and passphrase
10398 sources.
10399
10400 *Steve Henson*
10401
10402 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10403 update associated structures and add various utility functions.
10404
10405 Add new policy related verify parameters, include policy checking in
10406 standard verify code. Enhance 'smime' application with extra parameters
10407 to support policy checking and print out.
10408
10409 *Steve Henson*
10410
10411 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10412 Nehemiah processors. These extensions support AES encryption in hardware
10413 as well as RNG (though RNG support is currently disabled).
10414
10415 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10416
257e9d03 10417 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10418
10419 *Geoff Thorpe*
10420
10421 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10422
10423 *Andy Polyakov and a number of other people*
10424
10425 * Improved PowerPC platform support. Most notably BIGNUM assembler
10426 implementation contributed by IBM.
10427
10428 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10429
10430 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10431 exponent rather than 'unsigned long'. There is a corresponding change to
10432 the new 'rsa_keygen' element of the RSA_METHOD structure.
10433
10434 *Jelte Jansen, Geoff Thorpe*
10435
10436 * Functionality for creating the initial serial number file is now
10437 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10438
10439 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10440 number file to 1, which is bound to cause problems. To avoid
10441 the problems while respecting compatibility between different 0.9.7
10442 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10443 CA.pl for serial number initialization. With the new release 0.9.8,
10444 we can fix the problem directly in the 'ca' utility.)
10445
10446 *Steve Henson*
10447
10448 * Reduced header interdependencies by declaring more opaque objects in
10449 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10450 give fewer recursive includes, which could break lazy source code - so
10451 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10452 developers should define this symbol when building and using openssl to
10453 ensure they track the recommended behaviour, interfaces, [etc], but
10454 backwards-compatible behaviour prevails when this isn't defined.
10455
10456 *Geoff Thorpe*
10457
10458 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10459
10460 *Steve Henson*
10461
10462 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10463 This will generate a random key of the appropriate length based on the
10464 cipher context. The EVP_CIPHER can provide its own random key generation
10465 routine to support keys of a specific form. This is used in the des and
10466 3des routines to generate a key of the correct parity. Update S/MIME
10467 code to use new functions and hence generate correct parity DES keys.
10468 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10469 valid (weak or incorrect parity).
10470
10471 *Steve Henson*
10472
10473 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10474 as looking them up. This is useful when the verified structure may contain
10475 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10476 present unless the new PKCS7_NO_CRL flag is asserted.
10477
10478 *Steve Henson*
10479
10480 * Extend ASN1 oid configuration module. It now additionally accepts the
10481 syntax:
10482
10483 shortName = some long name, 1.2.3.4
10484
10485 *Steve Henson*
10486
10487 * Reimplemented the BN_CTX implementation. There is now no more static
10488 limitation on the number of variables it can handle nor the depth of the
10489 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10490 information can now expand as required, and rather than having a single
10491 static array of bignums, BN_CTX now uses a linked-list of such arrays
10492 allowing it to expand on demand whilst maintaining the usefulness of
10493 BN_CTX's "bundling".
10494
10495 *Geoff Thorpe*
10496
10497 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10498 to allow all RSA operations to function using a single BN_CTX.
10499
10500 *Geoff Thorpe*
10501
10502 * Preliminary support for certificate policy evaluation and checking. This
10503 is initially intended to pass the tests outlined in "Conformance Testing
10504 of Relying Party Client Certificate Path Processing Logic" v1.07.
10505
10506 *Steve Henson*
10507
10508 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10509 remained unused and not that useful. A variety of other little bignum
10510 tweaks and fixes have also been made continuing on from the audit (see
10511 below).
10512
10513 *Geoff Thorpe*
10514
10515 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10516 associated ASN1, EVP and SSL functions and old ASN1 macros.
10517
10518 *Richard Levitte*
10519
10520 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10521 and this should never fail. So the return value from the use of
10522 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10523 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10524
10525 *Geoff Thorpe*
10526
10527 * BN_CTX_get() should return zero-valued bignums, providing the same
10528 initialised value as BN_new().
10529
10530 *Geoff Thorpe, suggested by Ulf Möller*
10531
10532 * Support for inhibitAnyPolicy certificate extension.
10533
10534 *Steve Henson*
10535
10536 * An audit of the BIGNUM code is underway, for which debugging code is
10537 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10538 is considered valid when processing BIGNUMs, and causes execution to
10539 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10540 further steps are taken to deliberately pollute unused data in BIGNUM
10541 structures to try and expose faulty code further on. For now, openssl will
10542 (in its default mode of operation) continue to tolerate the inconsistent
10543 forms that it has tolerated in the past, but authors and packagers should
10544 consider trying openssl and their own applications when compiled with
10545 these debugging symbols defined. It will help highlight potential bugs in
10546 their own code, and will improve the test coverage for OpenSSL itself. At
10547 some point, these tighter rules will become openssl's default to improve
10548 maintainability, though the assert()s and other overheads will remain only
10549 in debugging configurations. See bn.h for more details.
10550
10551 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10552
10553 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10554 that can only be obtained through BN_CTX_new() (which implicitly
10555 initialises it). The presence of this function only made it possible
10556 to overwrite an existing structure (and cause memory leaks).
10557
10558 *Geoff Thorpe*
10559
10560 * Because of the callback-based approach for implementing LHASH as a
10561 template type, lh_insert() adds opaque objects to hash-tables and
10562 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10563 to clean up those corresponding objects before destroying the hash table
10564 (and losing the object pointers). So some over-zealous constifications in
10565 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10566 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10567 prototyped to have "const" restrictions on the object pointers they are
10568 given (and so aren't required to cast them away any more).
10569
10570 *Geoff Thorpe*
10571
10572 * The tmdiff.h API was so ugly and minimal that our own timing utility
10573 (speed) prefers to use its own implementation. The two implementations
10574 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10575 its object type properly exposed (MS_TM) instead of casting to/from
10576 `char *`. This may still change yet if someone realises MS_TM and
10577 `ms_time_***`
5f8e6c50
DMSP
10578 aren't necessarily the greatest nomenclatures - but this is what was used
10579 internally to the implementation so I've used that for now.
10580
10581 *Geoff Thorpe*
10582
10583 * Ensure that deprecated functions do not get compiled when
10584 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10585 the self-tests were still using deprecated key-generation functions so
10586 these have been updated also.
10587
10588 *Geoff Thorpe*
10589
10590 * Reorganise PKCS#7 code to separate the digest location functionality
10591 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10592 New function PKCS7_set_digest() to set the digest type for PKCS#7
10593 digestedData type. Add additional code to correctly generate the
10594 digestedData type and add support for this type in PKCS7 initialization
10595 functions.
10596
10597 *Steve Henson*
10598
10599 * New function PKCS7_set0_type_other() this initializes a PKCS7
10600 structure of type "other".
10601
10602 *Steve Henson*
10603
10604 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10605 sure the loop does correctly stop and breaking ("division by zero")
10606 modulus operations are not performed. The (pre-generated) prime
10607 table crypto/bn/bn_prime.h was already correct, but it could not be
10608 re-generated on some platforms because of the "division by zero"
10609 situation in the script.
10610
10611 *Ralf S. Engelschall*
10612
10613 * Update support for ECC-based TLS ciphersuites according to
10614 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10615 SHA-1 now is only used for "small" curves (where the
10616 representation of a field element takes up to 24 bytes); for
10617 larger curves, the field element resulting from ECDH is directly
10618 used as premaster secret.
10619
10620 *Douglas Stebila (Sun Microsystems Laboratories)*
10621
10622 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10623 curve secp160r1 to the tests.
10624
10625 *Douglas Stebila (Sun Microsystems Laboratories)*
10626
10627 * Add the possibility to load symbols globally with DSO.
10628
10629 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10630
10631 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10632 control of the error stack.
10633
10634 *Richard Levitte*
10635
10636 * Add support for STORE in ENGINE.
10637
10638 *Richard Levitte*
10639
10640 * Add the STORE type. The intention is to provide a common interface
10641 to certificate and key stores, be they simple file-based stores, or
10642 HSM-type store, or LDAP stores, or...
10643 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10644
10645 *Richard Levitte*
10646
10647 * Add a generic structure called OPENSSL_ITEM. This can be used to
10648 pass a list of arguments to any function as well as provide a way
10649 for a function to pass data back to the caller.
10650
10651 *Richard Levitte*
10652
10653 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10654 works like BUF_strdup() but can be used to duplicate a portion of
10655 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10656 a memory area.
10657
10658 *Richard Levitte*
10659
10660 * Add the function sk_find_ex() which works like sk_find(), but will
10661 return an index to an element even if an exact match couldn't be
10662 found. The index is guaranteed to point at the element where the
10663 searched-for key would be inserted to preserve sorting order.
10664
10665 *Richard Levitte*
10666
10667 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10668 takes an extra flags argument for optional functionality. Currently,
10669 the following flags are defined:
10670
10671 OBJ_BSEARCH_VALUE_ON_NOMATCH
10672 This one gets OBJ_bsearch_ex() to return a pointer to the first
10673 element where the comparing function returns a negative or zero
10674 number.
10675
10676 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10677 This one gets OBJ_bsearch_ex() to return a pointer to the first
10678 element where the comparing function returns zero. This is useful
10679 if there are more than one element where the comparing function
10680 returns zero.
10681
10682 *Richard Levitte*
10683
10684 * Make it possible to create self-signed certificates with 'openssl ca'
10685 in such a way that the self-signed certificate becomes part of the
10686 CA database and uses the same mechanisms for serial number generation
10687 as all other certificate signing. The new flag '-selfsign' enables
10688 this functionality. Adapt CA.sh and CA.pl.in.
10689
10690 *Richard Levitte*
10691
10692 * Add functionality to check the public key of a certificate request
10693 against a given private. This is useful to check that a certificate
10694 request can be signed by that key (self-signing).
10695
10696 *Richard Levitte*
10697
10698 * Make it possible to have multiple active certificates with the same
10699 subject in the CA index file. This is done only if the keyword
10700 'unique_subject' is set to 'no' in the main CA section (default
10701 if 'CA_default') of the configuration file. The value is saved
10702 with the database itself in a separate index attribute file,
10703 named like the index file with '.attr' appended to the name.
10704
10705 *Richard Levitte*
10706
10707 * Generate multi-valued AVAs using '+' notation in config files for
10708 req and dirName.
10709
10710 *Steve Henson*
10711
10712 * Support for nameConstraints certificate extension.
10713
10714 *Steve Henson*
10715
10716 * Support for policyConstraints certificate extension.
10717
10718 *Steve Henson*
10719
10720 * Support for policyMappings certificate extension.
10721
10722 *Steve Henson*
10723
10724 * Make sure the default DSA_METHOD implementation only uses its
10725 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10726 and change its own handlers to be NULL so as to remove unnecessary
10727 indirection. This lets alternative implementations fallback to the
10728 default implementation more easily.
10729
10730 *Geoff Thorpe*
10731
10732 * Support for directoryName in GeneralName related extensions
10733 in config files.
10734
10735 *Steve Henson*
10736
10737 * Make it possible to link applications using Makefile.shared.
10738 Make that possible even when linking against static libraries!
10739
10740 *Richard Levitte*
10741
10742 * Support for single pass processing for S/MIME signing. This now
10743 means that S/MIME signing can be done from a pipe, in addition
10744 cleartext signing (multipart/signed type) is effectively streaming
10745 and the signed data does not need to be all held in memory.
10746
10747 This is done with a new flag PKCS7_STREAM. When this flag is set
10748 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10749 is done after the data is output (and digests calculated) in
10750 SMIME_write_PKCS7().
10751
10752 *Steve Henson*
10753
10754 * Add full support for -rpath/-R, both in shared libraries and
10755 applications, at least on the platforms where it's known how
10756 to do it.
10757
10758 *Richard Levitte*
10759
10760 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10761 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10762 will now compute a table of multiples of the generator that
10763 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10764 faster (notably in the case of a single point multiplication,
10765 scalar * generator).
10766
10767 *Nils Larsch, Bodo Moeller*
10768
10769 * IPv6 support for certificate extensions. The various extensions
10770 which use the IP:a.b.c.d can now take IPv6 addresses using the
10771 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10772 correctly.
10773
10774 *Steve Henson*
10775
10776 * Added an ENGINE that implements RSA by performing private key
10777 exponentiations with the GMP library. The conversions to and from
10778 GMP's mpz_t format aren't optimised nor are any montgomery forms
10779 cached, and on x86 it appears OpenSSL's own performance has caught up.
10780 However there are likely to be other architectures where GMP could
10781 provide a boost. This ENGINE is not built in by default, but it can be
10782 specified at Configure time and should be accompanied by the necessary
10783 linker additions, eg;
10784 ./config -DOPENSSL_USE_GMP -lgmp
10785
10786 *Geoff Thorpe*
10787
10788 * "openssl engine" will not display ENGINE/DSO load failure errors when
10789 testing availability of engines with "-t" - the old behaviour is
10790 produced by increasing the feature's verbosity with "-tt".
10791
10792 *Geoff Thorpe*
10793
10794 * ECDSA routines: under certain error conditions uninitialized BN objects
10795 could be freed. Solution: make sure initialization is performed early
10796 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10797 via PR#459)
10798
10799 *Lutz Jaenicke*
10800
10801 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10802 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10803 software implementations. For DSA and DH, parameter generation can
10804 also be overridden by providing the appropriate method callbacks.
10805
10806 *Geoff Thorpe*
10807
10808 * Change the "progress" mechanism used in key-generation and
10809 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10810 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10811 postfixes and the older functions are reimplemented as wrappers for
10812 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10813 declarations of the old functions to help (graceful) attempts to
10814 migrate to the new functions. Also, the new key-generation API
10815 functions operate on a caller-supplied key-structure and return
10816 success/failure rather than returning a key or NULL - this is to
10817 help make "keygen" another member function of RSA_METHOD etc.
10818
10819 Example for using the new callback interface:
10820
10821 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10822 void *my_arg = ...;
10823 BN_GENCB my_cb;
10824
10825 BN_GENCB_set(&my_cb, my_callback, my_arg);
10826
10827 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10828 /* For the meaning of a, b in calls to my_callback(), see the
10829 * documentation of the function that calls the callback.
10830 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10831 * my_callback should return 1 if it wants BN_is_prime_ex()
10832 * to continue, or 0 to stop.
10833 */
10834
10835 *Geoff Thorpe*
10836
10837 * Change the ZLIB compression method to be stateful, and make it
10838 available to TLS with the number defined in
10839 draft-ietf-tls-compression-04.txt.
10840
10841 *Richard Levitte*
10842
10843 * Add the ASN.1 structures and functions for CertificatePair, which
10844 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10845
10846 CertificatePair ::= SEQUENCE {
10847 forward [0] Certificate OPTIONAL,
10848 reverse [1] Certificate OPTIONAL,
10849 -- at least one of the pair shall be present -- }
10850
10851 Also implement the PEM functions to read and write certificate
10852 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10853
10854 This needed to be defined, mostly for the sake of the LDAP
10855 attribute crossCertificatePair, but may prove useful elsewhere as
10856 well.
10857
10858 *Richard Levitte*
10859
10860 * Make it possible to inhibit symlinking of shared libraries in
10861 Makefile.shared, for Cygwin's sake.
10862
10863 *Richard Levitte*
10864
10865 * Extend the BIGNUM API by creating a function
10866 void BN_set_negative(BIGNUM *a, int neg);
10867 and a macro that behave like
10868 int BN_is_negative(const BIGNUM *a);
10869
10870 to avoid the need to access 'a->neg' directly in applications.
10871
10872 *Nils Larsch*
10873
10874 * Implement fast modular reduction for pseudo-Mersenne primes
10875 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10876 EC_GROUP_new_curve_GFp() will now automatically use this
10877 if applicable.
10878
10879 *Nils Larsch <nla@trustcenter.de>*
10880
10881 * Add new lock type (CRYPTO_LOCK_BN).
10882
10883 *Bodo Moeller*
10884
10885 * Change the ENGINE framework to automatically load engines
10886 dynamically from specific directories unless they could be
10887 found to already be built in or loaded. Move all the
10888 current engines except for the cryptodev one to a new
10889 directory engines/.
10890 The engines in engines/ are built as shared libraries if
10891 the "shared" options was given to ./Configure or ./config.
10892 Otherwise, they are inserted in libcrypto.a.
10893 /usr/local/ssl/engines is the default directory for dynamic
10894 engines, but that can be overridden at configure time through
10895 the usual use of --prefix and/or --openssldir, and at run
10896 time with the environment variable OPENSSL_ENGINES.
10897
10898 *Geoff Thorpe and Richard Levitte*
10899
10900 * Add Makefile.shared, a helper makefile to build shared
10901 libraries. Adapt Makefile.org.
10902
10903 *Richard Levitte*
10904
10905 * Add version info to Win32 DLLs.
10906
10907 *Peter 'Luna' Runestig" <peter@runestig.com>*
10908
10909 * Add new 'medium level' PKCS#12 API. Certificates and keys
10910 can be added using this API to created arbitrary PKCS#12
10911 files while avoiding the low level API.
10912
10913 New options to PKCS12_create(), key or cert can be NULL and
10914 will then be omitted from the output file. The encryption
10915 algorithm NIDs can be set to -1 for no encryption, the mac
10916 iteration count can be set to 0 to omit the mac.
10917
10918 Enhance pkcs12 utility by making the -nokeys and -nocerts
10919 options work when creating a PKCS#12 file. New option -nomac
10920 to omit the mac, NONE can be set for an encryption algorithm.
10921 New code is modified to use the enhanced PKCS12_create()
10922 instead of the low level API.
10923
10924 *Steve Henson*
10925
10926 * Extend ASN1 encoder to support indefinite length constructed
10927 encoding. This can output sequences tags and octet strings in
10928 this form. Modify pk7_asn1.c to support indefinite length
10929 encoding. This is experimental and needs additional code to
10930 be useful, such as an ASN1 bio and some enhanced streaming
10931 PKCS#7 code.
10932
10933 Extend template encode functionality so that tagging is passed
10934 down to the template encoder.
10935
10936 *Steve Henson*
10937
10938 * Let 'openssl req' fail if an argument to '-newkey' is not
10939 recognized instead of using RSA as a default.
10940
10941 *Bodo Moeller*
10942
10943 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10944 As these are not official, they are not included in "ALL";
10945 the "ECCdraft" ciphersuite group alias can be used to select them.
10946
10947 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10948
10949 * Add ECDH engine support.
10950
10951 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10952
10953 * Add ECDH in new directory crypto/ecdh/.
10954
10955 *Douglas Stebila (Sun Microsystems Laboratories)*
10956
10957 * Let BN_rand_range() abort with an error after 100 iterations
10958 without success (which indicates a broken PRNG).
10959
10960 *Bodo Moeller*
10961
10962 * Change BN_mod_sqrt() so that it verifies that the input value
10963 is really the square of the return value. (Previously,
10964 BN_mod_sqrt would show GIGO behaviour.)
10965
10966 *Bodo Moeller*
10967
10968 * Add named elliptic curves over binary fields from X9.62, SECG,
10969 and WAP/WTLS; add OIDs that were still missing.
10970
257e9d03 10971 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10972
10973 * Extend the EC library for elliptic curves over binary fields
10974 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10975 New EC_METHOD:
10976
10977 EC_GF2m_simple_method
10978
10979 New API functions:
10980
10981 EC_GROUP_new_curve_GF2m
10982 EC_GROUP_set_curve_GF2m
10983 EC_GROUP_get_curve_GF2m
10984 EC_POINT_set_affine_coordinates_GF2m
10985 EC_POINT_get_affine_coordinates_GF2m
10986 EC_POINT_set_compressed_coordinates_GF2m
10987
10988 Point compression for binary fields is disabled by default for
10989 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10990 enable it).
10991
10992 As binary polynomials are represented as BIGNUMs, various members
10993 of the EC_GROUP and EC_POINT data structures can be shared
10994 between the implementations for prime fields and binary fields;
257e9d03
RS
10995 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10996 are essentially identical to their `..._GFp` counterparts.
10997 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10998 various internal method names.)
10999
11000 An internal 'field_div' method (similar to 'field_mul' and
11001 'field_sqr') has been added; this is used only for binary fields.
11002
257e9d03 11003 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11004
11005 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
11006 through methods ('mul', 'precompute_mult').
11007
11008 The generic implementations (now internally called 'ec_wNAF_mul'
11009 and 'ec_wNAF_precomputed_mult') remain the default if these
11010 methods are undefined.
11011
257e9d03 11012 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11013
11014 * New function EC_GROUP_get_degree, which is defined through
11015 EC_METHOD. For curves over prime fields, this returns the bit
11016 length of the modulus.
11017
257e9d03 11018 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11019
11020 * New functions EC_GROUP_dup, EC_POINT_dup.
11021 (These simply call ..._new and ..._copy).
11022
257e9d03 11023 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11024
11025 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11026 Polynomials are represented as BIGNUMs (where the sign bit is not
11027 used) in the following functions [macros]:
11028
11029 BN_GF2m_add
11030 BN_GF2m_sub [= BN_GF2m_add]
11031 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11032 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11033 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11034 BN_GF2m_mod_inv
11035 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11036 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11037 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11038 BN_GF2m_cmp [= BN_ucmp]
11039
11040 (Note that only the 'mod' functions are actually for fields GF(2^m).
11041 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11042
11043 For some functions, an the irreducible polynomial defining a
11044 field can be given as an 'unsigned int[]' with strictly
11045 decreasing elements giving the indices of those bits that are set;
11046 i.e., p[] represents the polynomial
11047 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11048 where
11049 p[0] > p[1] > ... > p[k] = 0.
11050 This applies to the following functions:
11051
11052 BN_GF2m_mod_arr
11053 BN_GF2m_mod_mul_arr
11054 BN_GF2m_mod_sqr_arr
11055 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11056 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11057 BN_GF2m_mod_exp_arr
11058 BN_GF2m_mod_sqrt_arr
11059 BN_GF2m_mod_solve_quad_arr
11060 BN_GF2m_poly2arr
11061 BN_GF2m_arr2poly
11062
11063 Conversion can be performed by the following functions:
11064
11065 BN_GF2m_poly2arr
11066 BN_GF2m_arr2poly
11067
11068 bntest.c has additional tests for binary polynomial arithmetic.
11069
11070 Two implementations for BN_GF2m_mod_div() are available.
11071 The default algorithm simply uses BN_GF2m_mod_inv() and
11072 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11073 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11074 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11075
257e9d03 11076 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11077
11078 * Add new error code 'ERR_R_DISABLED' that can be used when some
11079 functionality is disabled at compile-time.
11080
11081 *Douglas Stebila <douglas.stebila@sun.com>*
11082
11083 * Change default behaviour of 'openssl asn1parse' so that more
11084 information is visible when viewing, e.g., a certificate:
11085
11086 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11087 mode the content of non-printable OCTET STRINGs is output in a
11088 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11089 avoid the appearance of a printable string.
11090
11091 *Nils Larsch <nla@trustcenter.de>*
11092
11093 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11094 functions
11095 EC_GROUP_set_asn1_flag()
11096 EC_GROUP_get_asn1_flag()
11097 EC_GROUP_set_point_conversion_form()
11098 EC_GROUP_get_point_conversion_form()
11099 These control ASN1 encoding details:
11100 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11101 has been set to OPENSSL_EC_NAMED_CURVE.
11102 - Points are encoded in uncompressed form by default; options for
11103 asn1_for are as for point2oct, namely
11104 POINT_CONVERSION_COMPRESSED
11105 POINT_CONVERSION_UNCOMPRESSED
11106 POINT_CONVERSION_HYBRID
11107
11108 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11109 functions
11110 EC_GROUP_set_seed()
11111 EC_GROUP_get0_seed()
11112 EC_GROUP_get_seed_len()
11113 This is used only for ASN1 purposes (so far).
11114
11115 *Nils Larsch <nla@trustcenter.de>*
11116
11117 * Add 'field_type' member to EC_METHOD, which holds the NID
11118 of the appropriate field type OID. The new function
11119 EC_METHOD_get_field_type() returns this value.
11120
11121 *Nils Larsch <nla@trustcenter.de>*
11122
11123 * Add functions
11124 EC_POINT_point2bn()
11125 EC_POINT_bn2point()
11126 EC_POINT_point2hex()
11127 EC_POINT_hex2point()
11128 providing useful interfaces to EC_POINT_point2oct() and
11129 EC_POINT_oct2point().
11130
11131 *Nils Larsch <nla@trustcenter.de>*
11132
11133 * Change internals of the EC library so that the functions
11134 EC_GROUP_set_generator()
11135 EC_GROUP_get_generator()
11136 EC_GROUP_get_order()
11137 EC_GROUP_get_cofactor()
11138 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11139 to methods, which would lead to unnecessary code duplication when
11140 adding different types of curves.
11141
11142 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11143
11144 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11145 arithmetic, and such that modified wNAFs are generated
11146 (which avoid length expansion in many cases).
11147
11148 *Bodo Moeller*
11149
11150 * Add a function EC_GROUP_check_discriminant() (defined via
11151 EC_METHOD) that verifies that the curve discriminant is non-zero.
11152
11153 Add a function EC_GROUP_check() that makes some sanity tests
11154 on a EC_GROUP, its generator and order. This includes
11155 EC_GROUP_check_discriminant().
11156
11157 *Nils Larsch <nla@trustcenter.de>*
11158
11159 * Add ECDSA in new directory crypto/ecdsa/.
11160
11161 Add applications 'openssl ecparam' and 'openssl ecdsa'
11162 (these are based on 'openssl dsaparam' and 'openssl dsa').
11163
11164 ECDSA support is also included in various other files across the
11165 library. Most notably,
11166 - 'openssl req' now has a '-newkey ecdsa:file' option;
11167 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11168 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11169 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11170 them suitable for ECDSA where domain parameters must be
11171 extracted before the specific public key;
11172 - ECDSA engine support has been added.
11173
11174 *Nils Larsch <nla@trustcenter.de>*
11175
11176 * Include some named elliptic curves, and add OIDs from X9.62,
11177 SECG, and WAP/WTLS. Each curve can be obtained from the new
11178 function
11179 EC_GROUP_new_by_curve_name(),
11180 and the list of available named curves can be obtained with
11181 EC_get_builtin_curves().
11182 Also add a 'curve_name' member to EC_GROUP objects, which can be
11183 accessed via
11184 EC_GROUP_set_curve_name()
11185 EC_GROUP_get_curve_name()
11186
11187 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11188
11189 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11190 was actually never needed) and in BN_mul(). The removal in BN_mul()
11191 required a small change in bn_mul_part_recursive() and the addition
11192 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11193 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11194 bn_sub_words() and bn_add_words() except they take arrays with
11195 differing sizes.
11196
11197 *Richard Levitte*
11198
257e9d03 11199### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11200
11201 * Cleanse PEM buffers before freeing them since they may contain
11202 sensitive data.
11203
11204 *Benjamin Bennett <ben@psc.edu>*
11205
11206 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11207 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11208 authentication-only ciphersuites.
11209
11210 *Bodo Moeller*
11211
11212 * Since AES128 and AES256 share a single mask bit in the logic of
11213 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11214 kludge to work properly if AES128 is available and AES256 isn't.
11215
11216 *Victor Duchovni*
11217
11218 * Expand security boundary to match 1.1.1 module.
11219
11220 *Steve Henson*
11221
11222 * Remove redundant features: hash file source, editing of test vectors
11223 modify fipsld to use external fips_premain.c signature.
11224
11225 *Steve Henson*
11226
11227 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11228 run algorithm test programs.
11229
11230 *Steve Henson*
11231
11232 * Make algorithm test programs more tolerant of whitespace.
11233
11234 *Steve Henson*
11235
11236 * Have SSL/TLS server implementation tolerate "mismatched" record
11237 protocol version while receiving ClientHello even if the
11238 ClientHello is fragmented. (The server can't insist on the
11239 particular protocol version it has chosen before the ServerHello
11240 message has informed the client about his choice.)
11241
11242 *Bodo Moeller*
11243
11244 * Load error codes if they are not already present instead of using a
11245 static variable. This allows them to be cleanly unloaded and reloaded.
11246
11247 *Steve Henson*
11248
257e9d03 11249### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11250
11251 * Introduce limits to prevent malicious keys being able to
d8dc8538 11252 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11253
11254 *Steve Henson, Bodo Moeller*
11255
11256 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11257 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11258
11259 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11260 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11261
11262 * Fix SSL client code which could crash if connecting to a
d8dc8538 11263 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11264
11265 *Tavis Ormandy and Will Drewry, Google Security Team*
11266
11267 * Change ciphersuite string processing so that an explicit
11268 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11269 will no longer include "AES128-SHA"), and any other similar
11270 ciphersuite (same bitmap) from *other* protocol versions (so that
11271 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11272 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11273 changes from 0.9.8b and 0.9.8d.
11274
11275 *Bodo Moeller*
11276
257e9d03 11277### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11278
11279 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11280 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11281
11282 * Change the Unix randomness entropy gathering to use poll() when
11283 possible instead of select(), since the latter has some
11284 undesirable limitations.
11285
11286 *Darryl Miles via Richard Levitte and Bodo Moeller*
11287
11288 * Disable rogue ciphersuites:
11289
257e9d03
RS
11290 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11291 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11292 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11293
11294 The latter two were purportedly from
11295 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11296 appear there.
11297
11298 Also deactivate the remaining ciphersuites from
11299 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11300 unofficial, and the ID has long expired.
11301
11302 *Bodo Moeller*
11303
11304 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11305 dual-core machines) and other potential thread-safety issues.
11306
11307 *Bodo Moeller*
11308
257e9d03 11309### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11310
11311 * Adapt fipsld and the build system to link against the validated FIPS
11312 module in FIPS mode.
11313
11314 *Steve Henson*
11315
11316 * Fixes for VC++ 2005 build under Windows.
11317
11318 *Steve Henson*
11319
11320 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11321 from a Windows bash shell such as MSYS. It is autodetected from the
11322 "config" script when run from a VC++ environment. Modify standard VC++
11323 build to use fipscanister.o from the GNU make build.
11324
11325 *Steve Henson*
11326
257e9d03 11327### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11328
11329 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11330 The value now differs depending on if you build for FIPS or not.
11331 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11332 safely run with a non-FIPSed libcrypto, as it may crash because of
11333 the difference induced by this change.
11334
11335 *Andy Polyakov*
11336
257e9d03 11337### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11338
11339 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11340 (part of SSL_OP_ALL). This option used to disable the
11341 countermeasure against man-in-the-middle protocol-version
11342 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11343 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11344
11345 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11346 for Information Security, National Institute of Advanced Industrial
257e9d03 11347 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11348
11349 * Minimal support for X9.31 signatures and PSS padding modes. This is
11350 mainly for FIPS compliance and not fully integrated at this stage.
11351
11352 *Steve Henson*
11353
11354 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11355 the exponentiation using a fixed-length exponent. (Otherwise,
11356 the information leaked through timing could expose the secret key
11357 after many signatures; cf. Bleichenbacher's attack on DSA with
11358 biased k.)
11359
11360 *Bodo Moeller*
11361
11362 * Make a new fixed-window mod_exp implementation the default for
11363 RSA, DSA, and DH private-key operations so that the sequence of
11364 squares and multiplies and the memory access pattern are
11365 independent of the particular secret key. This will mitigate
11366 cache-timing and potential related attacks.
11367
11368 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11369 and this is automatically used by BN_mod_exp_mont() if the new flag
11370 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11371 will use this BN flag for private exponents unless the flag
11372 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11373 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11374
5f8e6c50
DMSP
11375 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11376
11377 * Change the client implementation for SSLv23_method() and
11378 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11379 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11380 (Previously, the SSL 2.0 backwards compatible Client Hello
11381 message format would be used even with SSL_OP_NO_SSLv2.)
11382
11383 *Bodo Moeller*
11384
11385 * Add support for smime-type MIME parameter in S/MIME messages which some
11386 clients need.
11387
11388 *Steve Henson*
11389
11390 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11391 a threadsafe manner. Modify rsa code to use new function and add calls
11392 to dsa and dh code (which had race conditions before).
11393
11394 *Steve Henson*
11395
11396 * Include the fixed error library code in the C error file definitions
11397 instead of fixing them up at runtime. This keeps the error code
11398 structures constant.
11399
11400 *Steve Henson*
11401
257e9d03 11402### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11403
11404[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11405OpenSSL 0.9.8.]
11406
11407 * Fixes for newer kerberos headers. NB: the casts are needed because
11408 the 'length' field is signed on one version and unsigned on another
11409 with no (?) obvious way to tell the difference, without these VC++
11410 complains. Also the "definition" of FAR (blank) is no longer included
11411 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11412 some needed definitions.
11413
11414 *Steve Henson*
11415
11416 * Undo Cygwin change.
11417
11418 *Ulf Möller*
11419
11420 * Added support for proxy certificates according to RFC 3820.
11421 Because they may be a security thread to unaware applications,
11422 they must be explicitly allowed in run-time. See
11423 docs/HOWTO/proxy_certificates.txt for further information.
11424
11425 *Richard Levitte*
11426
257e9d03 11427### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11428
11429 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11430 server and client random values. Previously
11431 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11432 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11433
11434 This change has negligible security impact because:
11435
11436 1. Server and client random values still have 24 bytes of pseudo random
11437 data.
11438
11439 2. Server and client random values are sent in the clear in the initial
11440 handshake.
11441
11442 3. The master secret is derived using the premaster secret (48 bytes in
11443 size for static RSA ciphersuites) as well as client server and random
11444 values.
11445
11446 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11447 to our attention.
11448
11449 *Stephen Henson, reported by UK NISCC*
11450
11451 * Use Windows randomness collection on Cygwin.
11452
11453 *Ulf Möller*
11454
11455 * Fix hang in EGD/PRNGD query when communication socket is closed
11456 prematurely by EGD/PRNGD.
11457
11458 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11459
11460 * Prompt for pass phrases when appropriate for PKCS12 input format.
11461
11462 *Steve Henson*
11463
11464 * Back-port of selected performance improvements from development
11465 branch, as well as improved support for PowerPC platforms.
11466
11467 *Andy Polyakov*
11468
11469 * Add lots of checks for memory allocation failure, error codes to indicate
11470 failure and freeing up memory if a failure occurs.
11471
11472 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11473
11474 * Add new -passin argument to dgst.
11475
11476 *Steve Henson*
11477
11478 * Perform some character comparisons of different types in X509_NAME_cmp:
11479 this is needed for some certificates that re-encode DNs into UTF8Strings
11480 (in violation of RFC3280) and can't or won't issue name rollover
11481 certificates.
11482
11483 *Steve Henson*
11484
11485 * Make an explicit check during certificate validation to see that
11486 the CA setting in each certificate on the chain is correct. As a
11487 side effect always do the following basic checks on extensions,
11488 not just when there's an associated purpose to the check:
11489
257e9d03
RS
11490 - if there is an unhandled critical extension (unless the user
11491 has chosen to ignore this fault)
11492 - if the path length has been exceeded (if one is set at all)
11493 - that certain extensions fit the associated purpose (if one has
11494 been given)
5f8e6c50
DMSP
11495
11496 *Richard Levitte*
11497
257e9d03 11498### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11499
11500 * Avoid a race condition when CRLs are checked in a multi threaded
11501 environment. This would happen due to the reordering of the revoked
11502 entries during signature checking and serial number lookup. Now the
11503 encoding is cached and the serial number sort performed under a lock.
11504 Add new STACK function sk_is_sorted().
11505
11506 *Steve Henson*
11507
11508 * Add Delta CRL to the extension code.
11509
11510 *Steve Henson*
11511
11512 * Various fixes to s3_pkt.c so alerts are sent properly.
11513
11514 *David Holmes <d.holmes@f5.com>*
11515
11516 * Reduce the chances of duplicate issuer name and serial numbers (in
11517 violation of RFC3280) using the OpenSSL certificate creation utilities.
11518 This is done by creating a random 64 bit value for the initial serial
11519 number when a serial number file is created or when a self signed
11520 certificate is created using 'openssl req -x509'. The initial serial
11521 number file is created using 'openssl x509 -next_serial' in CA.pl
11522 rather than being initialized to 1.
11523
11524 *Steve Henson*
11525
257e9d03 11526### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11527
11528 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11529 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11530
11531 *Joe Orton, Steve Henson*
11532
11533 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11534 ([CVE-2004-0112])
5f8e6c50
DMSP
11535
11536 *Joe Orton, Steve Henson*
11537
11538 * Make it possible to have multiple active certificates with the same
11539 subject in the CA index file. This is done only if the keyword
11540 'unique_subject' is set to 'no' in the main CA section (default
11541 if 'CA_default') of the configuration file. The value is saved
11542 with the database itself in a separate index attribute file,
11543 named like the index file with '.attr' appended to the name.
11544
11545 *Richard Levitte*
11546
11547 * X509 verify fixes. Disable broken certificate workarounds when
11548 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11549 keyUsage extension present. Don't accept CRLs with unhandled critical
11550 extensions: since verify currently doesn't process CRL extensions this
11551 rejects a CRL with *any* critical extensions. Add new verify error codes
11552 for these cases.
11553
11554 *Steve Henson*
11555
11556 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11557 A clarification of RFC2560 will require the use of OCTET STRINGs and
11558 some implementations cannot handle the current raw format. Since OpenSSL
11559 copies and compares OCSP nonces as opaque blobs without any attempt at
11560 parsing them this should not create any compatibility issues.
11561
11562 *Steve Henson*
11563
11564 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11565 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11566 this HMAC (and other) operations are several times slower than OpenSSL
11567 < 0.9.7.
11568
11569 *Steve Henson*
11570
11571 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11572
11573 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11574
11575 * Use the correct content when signing type "other".
11576
11577 *Steve Henson*
11578
257e9d03 11579### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11580
11581 * Fix various bugs revealed by running the NISCC test suite:
11582
11583 Stop out of bounds reads in the ASN1 code when presented with
11584 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11585
d8dc8538 11586 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11587
11588 If verify callback ignores invalid public key errors don't try to check
11589 certificate signature with the NULL public key.
11590
5f8e6c50
DMSP
11591 *Steve Henson*
11592
11593 * New -ignore_err option in ocsp application to stop the server
11594 exiting on the first error in a request.
11595
11596 *Steve Henson*
11597
11598 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11599 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11600 specifications.
11601
11602 *Steve Henson*
11603
11604 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11605 extra data after the compression methods not only for TLS 1.0
11606 but also for SSL 3.0 (as required by the specification).
11607
11608 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11609
11610 * Change X509_certificate_type() to mark the key as exported/exportable
11611 when it's 512 *bits* long, not 512 bytes.
11612
11613 *Richard Levitte*
11614
11615 * Change AES_cbc_encrypt() so it outputs exact multiple of
11616 blocks during encryption.
11617
11618 *Richard Levitte*
11619
11620 * Various fixes to base64 BIO and non blocking I/O. On write
11621 flushes were not handled properly if the BIO retried. On read
11622 data was not being buffered properly and had various logic bugs.
11623 This also affects blocking I/O when the data being decoded is a
11624 certain size.
11625
11626 *Steve Henson*
11627
11628 * Various S/MIME bugfixes and compatibility changes:
11629 output correct application/pkcs7 MIME type if
11630 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11631 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11632 of files as .eml work). Correctly handle very long lines in MIME
11633 parser.
11634
11635 *Steve Henson*
11636
257e9d03 11637### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11638
11639 * Countermeasure against the Klima-Pokorny-Rosa extension of
11640 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11641 a protocol version number mismatch like a decryption error
11642 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11643
11644 *Bodo Moeller*
11645
11646 * Turn on RSA blinding by default in the default implementation
11647 to avoid a timing attack. Applications that don't want it can call
11648 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11649 They would be ill-advised to do so in most cases.
11650
11651 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11652
11653 * Change RSA blinding code so that it works when the PRNG is not
11654 seeded (in this case, the secret RSA exponent is abused as
11655 an unpredictable seed -- if it is not unpredictable, there
11656 is no point in blinding anyway). Make RSA blinding thread-safe
11657 by remembering the creator's thread ID in rsa->blinding and
11658 having all other threads use local one-time blinding factors
11659 (this requires more computation than sharing rsa->blinding, but
11660 avoids excessive locking; and if an RSA object is not shared
11661 between threads, blinding will still be very fast).
11662
11663 *Bodo Moeller*
11664
11665 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11666 ENGINE as defaults for all supported algorithms irrespective of
11667 the 'flags' parameter. 'flags' is now honoured, so applications
11668 should make sure they are passing it correctly.
11669
11670 *Geoff Thorpe*
11671
11672 * Target "mingw" now allows native Windows code to be generated in
11673 the Cygwin environment as well as with the MinGW compiler.
11674
11675 *Ulf Moeller*
11676
257e9d03 11677### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11678
11679 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11680 via timing by performing a MAC computation even if incorrect
11681 block cipher padding has been found. This is a countermeasure
11682 against active attacks where the attacker has to distinguish
d8dc8538 11683 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11684
11685 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11686 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11687 Martin Vuagnoux (EPFL, Ilion)*
11688
11689 * Make the no-err option work as intended. The intention with no-err
11690 is not to have the whole error stack handling routines removed from
11691 libcrypto, it's only intended to remove all the function name and
11692 reason texts, thereby removing some of the footprint that may not
11693 be interesting if those errors aren't displayed anyway.
11694
11695 NOTE: it's still possible for any application or module to have its
11696 own set of error texts inserted. The routines are there, just not
11697 used by default when no-err is given.
11698
11699 *Richard Levitte*
11700
11701 * Add support for FreeBSD on IA64.
11702
11703 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11704
11705 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11706 Kerberos function mit_des_cbc_cksum(). Before this change,
11707 the value returned by DES_cbc_cksum() was like the one from
11708 mit_des_cbc_cksum(), except the bytes were swapped.
11709
11710 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11711
11712 * Allow an application to disable the automatic SSL chain building.
11713 Before this a rather primitive chain build was always performed in
11714 ssl3_output_cert_chain(): an application had no way to send the
11715 correct chain if the automatic operation produced an incorrect result.
11716
11717 Now the chain builder is disabled if either:
11718
11719 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11720
11721 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11722
11723 The reasoning behind this is that an application would not want the
11724 auto chain building to take place if extra chain certificates are
11725 present and it might also want a means of sending no additional
11726 certificates (for example the chain has two certificates and the
11727 root is omitted).
11728
11729 *Steve Henson*
11730
11731 * Add the possibility to build without the ENGINE framework.
11732
11733 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11734
11735 * Under Win32 gmtime() can return NULL: check return value in
11736 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11737
11738 *Steve Henson*
11739
11740 * DSA routines: under certain error conditions uninitialized BN objects
11741 could be freed. Solution: make sure initialization is performed early
11742 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11743 Nils Larsch <nla@trustcenter.de> via PR#459)
11744
11745 *Lutz Jaenicke*
11746
11747 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11748 checked on reconnect on the client side, therefore session resumption
11749 could still fail with a "ssl session id is different" error. This
11750 behaviour is masked when SSL_OP_ALL is used due to
11751 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11752 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11753 followup to PR #377.
11754
11755 *Lutz Jaenicke*
11756
11757 * IA-32 assembler support enhancements: unified ELF targets, support
11758 for SCO/Caldera platforms, fix for Cygwin shared build.
11759
11760 *Andy Polyakov*
11761
11762 * Add support for FreeBSD on sparc64. As a consequence, support for
11763 FreeBSD on non-x86 processors is separate from x86 processors on
11764 the config script, much like the NetBSD support.
11765
11766 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11767
257e9d03 11768### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11769
11770[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11771OpenSSL 0.9.7.]
11772
11773 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11774 code (06) was taken as the first octet of the session ID and the last
11775 octet was ignored consequently. As a result SSLv2 client side session
11776 caching could not have worked due to the session ID mismatch between
11777 client and server.
11778 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11779 PR #377.
11780
11781 *Lutz Jaenicke*
11782
11783 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11784 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11785 removed entirely.
11786
11787 *Richard Levitte*
11788
11789 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11790 seems that in spite of existing for more than a year, many application
11791 author have done nothing to provide the necessary callbacks, which
11792 means that this particular engine will not work properly anywhere.
11793 This is a very unfortunate situation which forces us, in the name
11794 of usability, to give the hw_ncipher.c a static lock, which is part
11795 of libcrypto.
11796 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11797 appear in 0.9.8 or later. We EXPECT application authors to have
11798 dealt properly with this when 0.9.8 is released (unless we actually
11799 make such changes in the libcrypto locking code that changes will
11800 have to be made anyway).
11801
11802 *Richard Levitte*
11803
11804 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11805 octets have been read, EOF or an error occurs. Without this change
11806 some truncated ASN1 structures will not produce an error.
11807
11808 *Steve Henson*
11809
11810 * Disable Heimdal support, since it hasn't been fully implemented.
11811 Still give the possibility to force the use of Heimdal, but with
11812 warnings and a request that patches get sent to openssl-dev.
11813
11814 *Richard Levitte*
11815
11816 * Add the VC-CE target, introduce the WINCE sysname, and add
11817 INSTALL.WCE and appropriate conditionals to make it build.
11818
11819 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11820
11821 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11822 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11823 edit numbers of the version.
11824
11825 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11826
11827 * Introduce safe string copy and catenation functions
11828 (BUF_strlcpy() and BUF_strlcat()).
11829
11830 *Ben Laurie (CHATS) and Richard Levitte*
11831
11832 * Avoid using fixed-size buffers for one-line DNs.
11833
11834 *Ben Laurie (CHATS)*
11835
11836 * Add BUF_MEM_grow_clean() to avoid information leakage when
11837 resizing buffers containing secrets, and use where appropriate.
11838
11839 *Ben Laurie (CHATS)*
11840
11841 * Avoid using fixed size buffers for configuration file location.
11842
11843 *Ben Laurie (CHATS)*
11844
11845 * Avoid filename truncation for various CA files.
11846
11847 *Ben Laurie (CHATS)*
11848
11849 * Use sizeof in preference to magic numbers.
11850
11851 *Ben Laurie (CHATS)*
11852
11853 * Avoid filename truncation in cert requests.
11854
11855 *Ben Laurie (CHATS)*
11856
11857 * Add assertions to check for (supposedly impossible) buffer
11858 overflows.
11859
11860 *Ben Laurie (CHATS)*
11861
11862 * Don't cache truncated DNS entries in the local cache (this could
11863 potentially lead to a spoofing attack).
11864
11865 *Ben Laurie (CHATS)*
11866
11867 * Fix various buffers to be large enough for hex/decimal
11868 representations in a platform independent manner.
11869
11870 *Ben Laurie (CHATS)*
11871
11872 * Add CRYPTO_realloc_clean() to avoid information leakage when
11873 resizing buffers containing secrets, and use where appropriate.
11874
11875 *Ben Laurie (CHATS)*
11876
11877 * Add BIO_indent() to avoid much slightly worrying code to do
11878 indents.
11879
11880 *Ben Laurie (CHATS)*
11881
11882 * Convert sprintf()/BIO_puts() to BIO_printf().
11883
11884 *Ben Laurie (CHATS)*
11885
11886 * buffer_gets() could terminate with the buffer only half
11887 full. Fixed.
11888
11889 *Ben Laurie (CHATS)*
11890
11891 * Add assertions to prevent user-supplied crypto functions from
11892 overflowing internal buffers by having large block sizes, etc.
11893
11894 *Ben Laurie (CHATS)*
11895
11896 * New OPENSSL_assert() macro (similar to assert(), but enabled
11897 unconditionally).
11898
11899 *Ben Laurie (CHATS)*
11900
11901 * Eliminate unused copy of key in RC4.
11902
11903 *Ben Laurie (CHATS)*
11904
11905 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11906
11907 *Ben Laurie (CHATS)*
11908
11909 * Fix off-by-one error in EGD path.
11910
11911 *Ben Laurie (CHATS)*
11912
11913 * If RANDFILE path is too long, ignore instead of truncating.
11914
11915 *Ben Laurie (CHATS)*
11916
11917 * Eliminate unused and incorrectly sized X.509 structure
11918 CBCParameter.
11919
11920 *Ben Laurie (CHATS)*
11921
11922 * Eliminate unused and dangerous function knumber().
11923
11924 *Ben Laurie (CHATS)*
11925
11926 * Eliminate unused and dangerous structure, KSSL_ERR.
11927
11928 *Ben Laurie (CHATS)*
11929
11930 * Protect against overlong session ID context length in an encoded
11931 session object. Since these are local, this does not appear to be
11932 exploitable.
11933
11934 *Ben Laurie (CHATS)*
11935
11936 * Change from security patch (see 0.9.6e below) that did not affect
11937 the 0.9.6 release series:
11938
11939 Remote buffer overflow in SSL3 protocol - an attacker could
11940 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11941 ([CVE-2002-0657])
5f8e6c50
DMSP
11942
11943 *Ben Laurie (CHATS)*
11944
11945 * Change the SSL kerb5 codes to match RFC 2712.
11946
11947 *Richard Levitte*
11948
11949 * Make -nameopt work fully for req and add -reqopt switch.
11950
11951 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11952
11953 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11954
11955 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11956
11957 * Make sure tests can be performed even if the corresponding algorithms
11958 have been removed entirely. This was also the last step to make
11959 OpenSSL compilable with DJGPP under all reasonable conditions.
11960
11961 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11962
11963 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11964 to allow version independent disabling of normally unselected ciphers,
11965 which may be activated as a side-effect of selecting a single cipher.
11966
11967 (E.g., cipher list string "RSA" enables ciphersuites that are left
11968 out of "ALL" because they do not provide symmetric encryption.
11969 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11970
11971 *Lutz Jaenicke, Bodo Moeller*
11972
11973 * Add appropriate support for separate platform-dependent build
11974 directories. The recommended way to make a platform-dependent
11975 build directory is the following (tested on Linux), maybe with
11976 some local tweaks:
11977
11978 # Place yourself outside of the OpenSSL source tree. In
11979 # this example, the environment variable OPENSSL_SOURCE
11980 # is assumed to contain the absolute OpenSSL source directory.
11981 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11982 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11983 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11984 mkdir -p `dirname $F`
11985 ln -s $OPENSSL_SOURCE/$F $F
11986 done
11987
11988 To be absolutely sure not to disturb the source tree, a "make clean"
11989 is a good thing. If it isn't successful, don't worry about it,
11990 it probably means the source directory is very clean.
11991
11992 *Richard Levitte*
11993
11994 * Make sure any ENGINE control commands make local copies of string
11995 pointers passed to them whenever necessary. Otherwise it is possible
11996 the caller may have overwritten (or deallocated) the original string
11997 data when a later ENGINE operation tries to use the stored values.
11998
11999 *Götz Babin-Ebell <babinebell@trustcenter.de>*
12000
12001 * Improve diagnostics in file reading and command-line digests.
12002
12003 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
12004
12005 * Add AES modes CFB and OFB to the object database. Correct an
12006 error in AES-CFB decryption.
12007
12008 *Richard Levitte*
12009
12010 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
12011 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 12012 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
12013 BIOs and some applications. This has the side effect that
12014 applications must explicitly clean up cipher contexts with
12015 EVP_CIPHER_CTX_cleanup() or they will leak memory.
12016
12017 *Steve Henson*
12018
12019 * Check the values of dna and dnb in bn_mul_recursive before calling
12020 bn_mul_comba (a non zero value means the a or b arrays do not contain
12021 n2 elements) and fallback to bn_mul_normal if either is not zero.
12022
12023 *Steve Henson*
12024
12025 * Fix escaping of non-ASCII characters when using the -subj option
12026 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12027
12028 *Lutz Jaenicke*
12029
12030 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12031 form for "surname", serialNumber has no short form.
12032 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12033 therefore remove "mail" short name for "internet 7".
12034 The OID for unique identifiers in X509 certificates is
12035 x500UniqueIdentifier, not uniqueIdentifier.
12036 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12037
12038 *Lutz Jaenicke*
12039
12040 * Add an "init" command to the ENGINE config module and auto initialize
12041 ENGINEs. Without any "init" command the ENGINE will be initialized
12042 after all ctrl commands have been executed on it. If init=1 the
12043 ENGINE is initialized at that point (ctrls before that point are run
12044 on the uninitialized ENGINE and after on the initialized one). If
12045 init=0 then the ENGINE will not be initialized at all.
12046
12047 *Steve Henson*
12048
12049 * Fix the 'app_verify_callback' interface so that the user-defined
12050 argument is actually passed to the callback: In the
12051 SSL_CTX_set_cert_verify_callback() prototype, the callback
12052 declaration has been changed from
12053 int (*cb)()
12054 into
12055 int (*cb)(X509_STORE_CTX *,void *);
12056 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12057 i=s->ctx->app_verify_callback(&ctx)
12058 has been changed into
12059 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12060
12061 To update applications using SSL_CTX_set_cert_verify_callback(),
12062 a dummy argument can be added to their callback functions.
12063
12064 *D. K. Smetters <smetters@parc.xerox.com>*
12065
12066 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12067
12068 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12069
12070 * Add and OPENSSL_LOAD_CONF define which will cause
12071 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12072 This allows older applications to transparently support certain
12073 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12074 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12075 load the config file and OPENSSL_add_all_algorithms_conf() which will
12076 always load it have also been added.
12077
12078 *Steve Henson*
12079
12080 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12081 Adjust NIDs and EVP layer.
12082
12083 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12084
12085 * Config modules support in openssl utility.
12086
12087 Most commands now load modules from the config file,
12088 though in a few (such as version) this isn't done
12089 because it couldn't be used for anything.
12090
12091 In the case of ca and req the config file used is
12092 the same as the utility itself: that is the -config
12093 command line option can be used to specify an
12094 alternative file.
12095
12096 *Steve Henson*
12097
12098 * Move default behaviour from OPENSSL_config(). If appname is NULL
12099 use "openssl_conf" if filename is NULL use default openssl config file.
12100
12101 *Steve Henson*
12102
12103 * Add an argument to OPENSSL_config() to allow the use of an alternative
12104 config section name. Add a new flag to tolerate a missing config file
12105 and move code to CONF_modules_load_file().
12106
12107 *Steve Henson*
12108
12109 * Support for crypto accelerator cards from Accelerated Encryption
12110 Processing, www.aep.ie. (Use engine 'aep')
12111 The support was copied from 0.9.6c [engine] and adapted/corrected
12112 to work with the new engine framework.
12113
12114 *AEP Inc. and Richard Levitte*
12115
12116 * Support for SureWare crypto accelerator cards from Baltimore
12117 Technologies. (Use engine 'sureware')
12118 The support was copied from 0.9.6c [engine] and adapted
12119 to work with the new engine framework.
12120
12121 *Richard Levitte*
12122
12123 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12124 make the newer ENGINE framework commands for the CHIL engine work.
12125
12126 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12127
12128 * Make it possible to produce shared libraries on ReliantUNIX.
12129
12130 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12131
12132 * Add the configuration target debug-linux-ppro.
12133 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 12134 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
12135 handle the key format FORMAT_NETSCAPE and the variant
12136 FORMAT_IISSGC.
12137
12138 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12139
12140 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12141
12142 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12143
12144 * Add -keyform to rsautl, and document -engine.
12145
12146 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12147
12148 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12149 BIO_R_NO_SUCH_FILE error code rather than the generic
12150 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12151
12152 *Ben Laurie*
12153
12154 * Add new functions
12155 ERR_peek_last_error
12156 ERR_peek_last_error_line
12157 ERR_peek_last_error_line_data.
12158 These are similar to
12159 ERR_peek_error
12160 ERR_peek_error_line
12161 ERR_peek_error_line_data,
12162 but report on the latest error recorded rather than the first one
12163 still in the error queue.
12164
12165 *Ben Laurie, Bodo Moeller*
12166
12167 * default_algorithms option in ENGINE config module. This allows things
12168 like:
12169 default_algorithms = ALL
12170 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12171
12172 *Steve Henson*
12173
12174 * Preliminary ENGINE config module.
12175
12176 *Steve Henson*
12177
12178 * New experimental application configuration code.
12179
12180 *Steve Henson*
12181
12182 * Change the AES code to follow the same name structure as all other
12183 symmetric ciphers, and behave the same way. Move everything to
12184 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12185
12186 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12187
12188 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12189
12190 *Ben Laurie and Theo de Raadt*
12191
12192 * Add option to output public keys in req command.
12193
12194 *Massimiliano Pala madwolf@openca.org*
12195
12196 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12197 (up to about 10% better than before for P-192 and P-224).
12198
12199 *Bodo Moeller*
12200
12201 * New functions/macros
12202
12203 SSL_CTX_set_msg_callback(ctx, cb)
12204 SSL_CTX_set_msg_callback_arg(ctx, arg)
12205 SSL_set_msg_callback(ssl, cb)
12206 SSL_set_msg_callback_arg(ssl, arg)
12207
12208 to request calling a callback function
12209
12210 void cb(int write_p, int version, int content_type,
12211 const void *buf, size_t len, SSL *ssl, void *arg)
12212
12213 whenever a protocol message has been completely received
12214 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12215 protocol version according to which the SSL library interprets
12216 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12217 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12218 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12219 specification (change_cipher_spec(20), alert(21), handshake(22)).
12220 'buf' and 'len' point to the actual message, 'ssl' to the
12221 SSL object, and 'arg' is the application-defined value set by
12222 SSL[_CTX]_set_msg_callback_arg().
12223
12224 'openssl s_client' and 'openssl s_server' have new '-msg' options
12225 to enable a callback that displays all protocol messages.
12226
12227 *Bodo Moeller*
12228
12229 * Change the shared library support so shared libraries are built as
12230 soon as the corresponding static library is finished, and thereby get
12231 openssl and the test programs linked against the shared library.
12232 This still only happens when the keyword "shard" has been given to
12233 the configuration scripts.
12234
12235 NOTE: shared library support is still an experimental thing, and
12236 backward binary compatibility is still not guaranteed.
12237
12238 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12239
12240 * Add support for Subject Information Access extension.
12241
12242 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12243
12244 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12245 additional bytes when new memory had to be allocated, not just
12246 when reusing an existing buffer.
12247
12248 *Bodo Moeller*
12249
12250 * New command line and configuration option 'utf8' for the req command.
12251 This allows field values to be specified as UTF8 strings.
12252
12253 *Steve Henson*
12254
12255 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12256 runs for the former and machine-readable output for the latter.
12257
12258 *Ben Laurie*
12259
12260 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12261 of the e-mail address in the DN (i.e., it will go into a certificate
12262 extension only). The new configuration file option 'email_in_dn = no'
12263 has the same effect.
12264
12265 *Massimiliano Pala madwolf@openca.org*
12266
257e9d03
RS
12267 * Change all functions with names starting with `des_` to be starting
12268 with `DES_` instead. Add wrappers that are compatible with libdes,
12269 but are named `_ossl_old_des_*`. Finally, add macros that map the
12270 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12271 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12272 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12273 exception.
12274
12275 Since we provide two compatibility mappings, the user needs to
12276 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12277 compatibility is desired. The default (i.e., when that macro
12278 isn't defined) is OpenSSL 0.9.6c compatibility.
12279
12280 There are also macros that enable and disable the support of old
12281 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12282 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12283 are defined, the default will apply: to support the old des routines.
12284
12285 In either case, one must include openssl/des.h to get the correct
12286 definitions. Do not try to just include openssl/des_old.h, that
12287 won't work.
12288
12289 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12290 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12291 time in the future, des_old.h and the libdes compatibility functions
12292 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12293 default), and then completely removed.
12294
12295 *Richard Levitte*
12296
12297 * Test for certificates which contain unsupported critical extensions.
12298 If such a certificate is found during a verify operation it is
12299 rejected by default: this behaviour can be overridden by either
12300 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12301 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12302 X509_supported_extension() has also been added which returns 1 if a
12303 particular extension is supported.
12304
12305 *Steve Henson*
12306
12307 * Modify the behaviour of EVP cipher functions in similar way to digests
12308 to retain compatibility with existing code.
12309
12310 *Steve Henson*
12311
12312 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12313 compatibility with existing code. In particular the 'ctx' parameter does
12314 not have to be to be initialized before the call to EVP_DigestInit() and
12315 it is tidied up after a call to EVP_DigestFinal(). New function
12316 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12317 EVP_MD_CTX_copy() changed to not require the destination to be
12318 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12319 requires the destination to be valid.
12320
12321 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12322 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12323
12324 *Steve Henson*
12325
12326 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12327 so that complete 'Handshake' protocol structures are kept in memory
12328 instead of overwriting 'msg_type' and 'length' with 'body' data.
12329
12330 *Bodo Moeller*
12331
12332 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12333
12334 *Massimo Santin via Richard Levitte*
12335
12336 * Major restructuring to the underlying ENGINE code. This includes
12337 reduction of linker bloat, separation of pure "ENGINE" manipulation
12338 (initialisation, etc) from functionality dealing with implementations
12339 of specific crypto interfaces. This change also introduces integrated
12340 support for symmetric ciphers and digest implementations - so ENGINEs
12341 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12342 implementations of their own. This is detailed in
12343 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12344 as it couldn't be adequately described here. However, there are a few
12345 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12346 were changed in the original introduction of ENGINE code have now
12347 reverted back - the hooking from this code to ENGINE is now a good
12348 deal more passive and at run-time, operations deal directly with
12349 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12350 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12351 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12352 they were not being used by the framework as there is no concept of a
12353 BIGNUM_METHOD and they could not be generalised to the new
12354 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12355 ENGINE_cpy() has been removed as it cannot be consistently defined in
12356 the new code.
12357
12358 *Geoff Thorpe*
12359
12360 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12361
12362 *Steve Henson*
12363
12364 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12365 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12366 become part of libeay.num as well.
12367
12368 *Richard Levitte*
12369
12370 * New function SSL_renegotiate_pending(). This returns true once
12371 renegotiation has been requested (either SSL_renegotiate() call
12372 or HelloRequest/ClientHello received from the peer) and becomes
12373 false once a handshake has been completed.
12374 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12375 sends a HelloRequest, but does not ensure that a handshake takes
12376 place. SSL_renegotiate_pending() is useful for checking if the
12377 client has followed the request.)
12378
12379 *Bodo Moeller*
12380
12381 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12382 By default, clients may request session resumption even during
12383 renegotiation (if session ID contexts permit); with this option,
12384 session resumption is possible only in the first handshake.
12385
12386 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12387 more bits available for options that should not be part of
12388 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12389
12390 *Bodo Moeller*
12391
12392 * Add some demos for certificate and certificate request creation.
12393
12394 *Steve Henson*
12395
12396 * Make maximum certificate chain size accepted from the peer application
257e9d03 12397 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12398 "Douglas E. Engert" <deengert@anl.gov>.
12399
12400 *Lutz Jaenicke*
12401
12402 * Add support for shared libraries for Unixware-7
12403 (Boyd Lynn Gerber <gerberb@zenez.com>).
12404
12405 *Lutz Jaenicke*
12406
12407 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12408 be done prior to destruction. Use this to unload error strings from
12409 ENGINEs that load their own error strings. NB: This adds two new API
12410 functions to "get" and "set" this destroy handler in an ENGINE.
12411
12412 *Geoff Thorpe*
12413
12414 * Alter all existing ENGINE implementations (except "openssl" and
12415 "openbsd") to dynamically instantiate their own error strings. This
12416 makes them more flexible to be built both as statically-linked ENGINEs
12417 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12418 Also, add stub code to each that makes building them as self-contained
036cbb6b 12419 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12420
12421 *Geoff Thorpe*
12422
12423 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12424 implementations into applications that are completely implemented in
12425 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12426 commands that can be used to configure what shared-library to load and
12427 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12428 the [README-Engine.md](README-Engine.md) file
12429 that brings its information up-to-date and
5f8e6c50
DMSP
12430 provides some information and instructions on the "dynamic" ENGINE
12431 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12432
12433 *Geoff Thorpe*
12434
12435 * Make it possible to unload ranges of ERR strings with a new
12436 "ERR_unload_strings" function.
12437
12438 *Geoff Thorpe*
12439
12440 * Add a copy() function to EVP_MD.
12441
12442 *Ben Laurie*
12443
12444 * Make EVP_MD routines take a context pointer instead of just the
12445 md_data void pointer.
12446
12447 *Ben Laurie*
12448
12449 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12450 that the digest can only process a single chunk of data
12451 (typically because it is provided by a piece of
12452 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12453 is only going to provide a single chunk of data, and hence the
12454 framework needn't accumulate the data for oneshot drivers.
12455
12456 *Ben Laurie*
12457
12458 * As with "ERR", make it possible to replace the underlying "ex_data"
12459 functions. This change also alters the storage and management of global
12460 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12461 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12462 index counters. The API functions that use this state have been changed
12463 to take a "class_index" rather than pointers to the class's local STACK
12464 and counter, and there is now an API function to dynamically create new
12465 classes. This centralisation allows us to (a) plug a lot of the
12466 thread-safety problems that existed, and (b) makes it possible to clean
12467 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12468 such data would previously have always leaked in application code and
12469 workarounds were in place to make the memory debugging turn a blind eye
12470 to it. Application code that doesn't use this new function will still
12471 leak as before, but their memory debugging output will announce it now
12472 rather than letting it slide.
12473
12474 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12475 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12476 has a return value to indicate success or failure.
12477
12478 *Geoff Thorpe*
12479
12480 * Make it possible to replace the underlying "ERR" functions such that the
12481 global state (2 LHASH tables and 2 locks) is only used by the "default"
12482 implementation. This change also adds two functions to "get" and "set"
12483 the implementation prior to it being automatically set the first time
12484 any other ERR function takes place. Ie. an application can call "get",
12485 pass the return value to a module it has just loaded, and that module
12486 can call its own "set" function using that value. This means the
12487 module's "ERR" operations will use (and modify) the error state in the
12488 application and not in its own statically linked copy of OpenSSL code.
12489
12490 *Geoff Thorpe*
12491
257e9d03 12492 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12493 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12494 the operation, and provides a more encapsulated way for external code
12495 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12496 to use these functions rather than manually incrementing the counts.
12497
12498 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12499
12500 *Geoff Thorpe*
12501
12502 * Add EVP test program.
12503
12504 *Ben Laurie*
12505
12506 * Add symmetric cipher support to ENGINE. Expect the API to change!
12507
12508 *Ben Laurie*
12509
12510 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12511 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12512 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12513 These allow a CRL to be built without having to access X509_CRL fields
12514 directly. Modify 'ca' application to use new functions.
12515
12516 *Steve Henson*
12517
12518 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12519 bug workarounds. Rollback attack detection is a security feature.
12520 The problem will only arise on OpenSSL servers when TLSv1 is not
12521 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12522 Software authors not wanting to support TLSv1 will have special reasons
12523 for their choice and can explicitly enable this option.
12524
12525 *Bodo Moeller, Lutz Jaenicke*
12526
12527 * Rationalise EVP so it can be extended: don't include a union of
12528 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12529 (similar to those existing for EVP_CIPHER_CTX).
12530 Usage example:
12531
12532 EVP_MD_CTX md;
12533
12534 EVP_MD_CTX_init(&md); /* new function call */
12535 EVP_DigestInit(&md, EVP_sha1());
12536 EVP_DigestUpdate(&md, in, len);
12537 EVP_DigestFinal(&md, out, NULL);
12538 EVP_MD_CTX_cleanup(&md); /* new function call */
12539
5f8e6c50
DMSP
12540 *Ben Laurie*
12541
12542 * Make DES key schedule conform to the usual scheme, as well as
12543 correcting its structure. This means that calls to DES functions
12544 now have to pass a pointer to a des_key_schedule instead of a
12545 plain des_key_schedule (which was actually always a pointer
12546 anyway): E.g.,
12547
12548 des_key_schedule ks;
12549
12550 des_set_key_checked(..., &ks);
12551 des_ncbc_encrypt(..., &ks, ...);
12552
12553 (Note that a later change renames 'des_...' into 'DES_...'.)
12554
12555 *Ben Laurie*
12556
12557 * Initial reduction of linker bloat: the use of some functions, such as
12558 PEM causes large amounts of unused functions to be linked in due to
12559 poor organisation. For example pem_all.c contains every PEM function
12560 which has a knock on effect of linking in large amounts of (unused)
12561 ASN1 code. Grouping together similar functions and splitting unrelated
12562 functions prevents this.
12563
12564 *Steve Henson*
12565
12566 * Cleanup of EVP macros.
12567
12568 *Ben Laurie*
12569
257e9d03
RS
12570 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12571 correct `_ecb suffix`.
5f8e6c50
DMSP
12572
12573 *Ben Laurie*
12574
12575 * Add initial OCSP responder support to ocsp application. The
12576 revocation information is handled using the text based index
12577 use by the ca application. The responder can either handle
12578 requests generated internally, supplied in files (for example
12579 via a CGI script) or using an internal minimal server.
12580
12581 *Steve Henson*
12582
12583 * Add configuration choices to get zlib compression for TLS.
12584
12585 *Richard Levitte*
12586
12587 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12588 1. Implemented real KerberosWrapper, instead of just using
12589 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12590 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12591
12592 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12593 and authenticator structs; see crypto/krb5/.
12594
12595 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12596 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12597 via Richard Levitte*
5f8e6c50
DMSP
12598
12599 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12600 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12601 values for each of the key sizes rather than having just
12602 parameters (and 'speed' generating keys each time).
12603
12604 *Geoff Thorpe*
12605
12606 * Speed up EVP routines.
12607 Before:
12608crypt
12609pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12610s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12611s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12612s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12613crypt
12614s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12615s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12616s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12617 After:
12618crypt
12619s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12620crypt
12621s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12622
12623 *Ben Laurie*
12624
12625 * Added the OS2-EMX target.
12626
12627 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12628
ec2bfb7d
DDO
12629 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12630 New functions to support `NCONF `routines in extension code.
12631 New function `CONF_set_nconf()`
12632 to allow functions which take an `NCONF` to also handle the old `LHASH`
12633 structure: this means that the old `CONF` compatible routines can be
12634 retained (in particular w.rt. extensions) without having to duplicate the
12635 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12636
12637 *Steve Henson*
12638
12639 * Enhance the general user interface with mechanisms for inner control
12640 and with possibilities to have yes/no kind of prompts.
12641
12642 *Richard Levitte*
12643
12644 * Change all calls to low level digest routines in the library and
12645 applications to use EVP. Add missing calls to HMAC_cleanup() and
12646 don't assume HMAC_CTX can be copied using memcpy().
12647
12648 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12649
12650 * Add the possibility to control engines through control names but with
12651 arbitrary arguments instead of just a string.
12652 Change the key loaders to take a UI_METHOD instead of a callback
12653 function pointer. NOTE: this breaks binary compatibility with earlier
12654 versions of OpenSSL [engine].
12655 Adapt the nCipher code for these new conditions and add a card insertion
12656 callback.
12657
12658 *Richard Levitte*
12659
12660 * Enhance the general user interface with mechanisms to better support
12661 dialog box interfaces, application-defined prompts, the possibility
12662 to use defaults (for example default passwords from somewhere else)
12663 and interrupts/cancellations.
12664
12665 *Richard Levitte*
12666
12667 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12668 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12669
12670 *Steve Henson*
12671
12672 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12673 tidy up some unnecessarily weird code in 'sk_new()').
12674
12675 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12676
12677 * Change the key loading routines for ENGINEs to use the same kind
12678 callback (pem_password_cb) as all other routines that need this
12679 kind of callback.
12680
12681 *Richard Levitte*
12682
12683 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12684 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12685 than this minimum value is recommended.
12686
12687 *Lutz Jaenicke*
12688
12689 * New random seeder for OpenVMS, using the system process statistics
12690 that are easily reachable.
12691
12692 *Richard Levitte*
12693
12694 * Windows apparently can't transparently handle global
12695 variables defined in DLLs. Initialisations such as:
12696
12697 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12698
12699 won't compile. This is used by the any applications that need to
12700 declare their own ASN1 modules. This was fixed by adding the option
12701 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12702 needed for static libraries under Win32.
12703
12704 *Steve Henson*
12705
12706 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12707 setting of purpose and trust fields. New X509_STORE trust and
12708 purpose functions and tidy up setting in other SSL functions.
12709
12710 *Steve Henson*
12711
12712 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12713 structure. These are inherited by X509_STORE_CTX when it is
12714 initialised. This allows various defaults to be set in the
12715 X509_STORE structure (such as flags for CRL checking and custom
12716 purpose or trust settings) for functions which only use X509_STORE_CTX
12717 internally such as S/MIME.
12718
12719 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12720 trust settings if they are not set in X509_STORE. This allows X509_STORE
12721 purposes and trust (in S/MIME for example) to override any set by default.
12722
12723 Add command line options for CRL checking to smime, s_client and s_server
12724 applications.
12725
12726 *Steve Henson*
12727
12728 * Initial CRL based revocation checking. If the CRL checking flag(s)
12729 are set then the CRL is looked up in the X509_STORE structure and
12730 its validity and signature checked, then if the certificate is found
12731 in the CRL the verify fails with a revoked error.
12732
12733 Various new CRL related callbacks added to X509_STORE_CTX structure.
12734
12735 Command line options added to 'verify' application to support this.
12736
12737 This needs some additional work, such as being able to handle multiple
12738 CRLs with different times, extension based lookup (rather than just
12739 by subject name) and ultimately more complete V2 CRL extension
12740 handling.
12741
12742 *Steve Henson*
12743
12744 * Add a general user interface API (crypto/ui/). This is designed
12745 to replace things like des_read_password and friends (backward
12746 compatibility functions using this new API are provided).
12747 The purpose is to remove prompting functions from the DES code
12748 section as well as provide for prompting through dialog boxes in
12749 a window system and the like.
12750
12751 *Richard Levitte*
12752
12753 * Add "ex_data" support to ENGINE so implementations can add state at a
12754 per-structure level rather than having to store it globally.
12755
12756 *Geoff*
12757
12758 * Make it possible for ENGINE structures to be copied when retrieved by
12759 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12760 This causes the "original" ENGINE structure to act like a template,
12761 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12762 operational state can be localised to each ENGINE structure, despite the
12763 fact they all share the same "methods". New ENGINE structures returned in
12764 this case have no functional references and the return value is the single
12765 structural reference. This matches the single structural reference returned
12766 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12767 ENGINE structure.
12768
12769 *Geoff*
12770
12771 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12772 needs to match any other type at all we need to manually clear the
12773 tag cache.
12774
12775 *Steve Henson*
12776
12777 * Changes to the "openssl engine" utility to include;
12778 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12779 about an ENGINE's available control commands.
12780 - executing control commands from command line arguments using the
12781 '-pre' and '-post' switches. '-post' is only used if '-t' is
12782 specified and the ENGINE is successfully initialised. The syntax for
12783 the individual commands are colon-separated, for example;
12784 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12785
12786 *Geoff*
12787
12788 * New dynamic control command support for ENGINEs. ENGINEs can now
12789 declare their own commands (numbers), names (strings), descriptions,
12790 and input types for run-time discovery by calling applications. A
12791 subset of these commands are implicitly classed as "executable"
12792 depending on their input type, and only these can be invoked through
12793 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12794 can be based on user input, config files, etc). The distinction is
12795 that "executable" commands cannot return anything other than a boolean
12796 result and can only support numeric or string input, whereas some
12797 discoverable commands may only be for direct use through
12798 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12799 pointers, or other custom uses. The "executable" commands are to
12800 support parameterisations of ENGINE behaviour that can be
12801 unambiguously defined by ENGINEs and used consistently across any
12802 OpenSSL-based application. Commands have been added to all the
12803 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12804 control over shared-library paths without source code alterations.
12805
12806 *Geoff*
12807
12808 * Changed all ENGINE implementations to dynamically allocate their
12809 ENGINEs rather than declaring them statically. Apart from this being
12810 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12811 this also allows the implementations to compile without using the
12812 internal engine_int.h header.
12813
12814 *Geoff*
12815
12816 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12817 'const' value. Any code that should be able to modify a RAND_METHOD
12818 should already have non-const pointers to it (ie. they should only
12819 modify their own ones).
12820
12821 *Geoff*
12822
12823 * Made a variety of little tweaks to the ENGINE code.
12824 - "atalla" and "ubsec" string definitions were moved from header files
12825 to C code. "nuron" string definitions were placed in variables
12826 rather than hard-coded - allowing parameterisation of these values
12827 later on via ctrl() commands.
12828 - Removed unused "#if 0"'d code.
12829 - Fixed engine list iteration code so it uses ENGINE_free() to release
12830 structural references.
12831 - Constified the RAND_METHOD element of ENGINE structures.
12832 - Constified various get/set functions as appropriate and added
12833 missing functions (including a catch-all ENGINE_cpy that duplicates
12834 all ENGINE values onto a new ENGINE except reference counts/state).
12835 - Removed NULL parameter checks in get/set functions. Setting a method
12836 or function to NULL is a way of cancelling out a previously set
12837 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12838 and doesn't justify the extra error symbols and code.
12839 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12840 flags from engine_int.h to engine.h.
12841 - Changed prototypes for ENGINE handler functions (init(), finish(),
12842 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12843
12844 *Geoff*
12845
12846 * Implement binary inversion algorithm for BN_mod_inverse in addition
12847 to the algorithm using long division. The binary algorithm can be
12848 used only if the modulus is odd. On 32-bit systems, it is faster
12849 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12850 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12851 up to 450 bits. In 64-bit environments, the binary algorithm
12852 appears to be advantageous for much longer moduli; here we use it
12853 for moduli up to 2048 bits.
12854
12855 *Bodo Moeller*
12856
12857 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12858 could not support the combine flag in choice fields.
12859
12860 *Steve Henson*
12861
12862 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12863 extensions from a certificate request to the certificate.
12864
12865 *Steve Henson*
12866
12867 * Allow multiple 'certopt' and 'nameopt' options to be separated
12868 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12869 file: this allows the display of the certificate about to be
12870 signed to be customised, to allow certain fields to be included
12871 or excluded and extension details. The old system didn't display
12872 multicharacter strings properly, omitted fields not in the policy
12873 and couldn't display additional details such as extensions.
12874
12875 *Steve Henson*
12876
12877 * Function EC_POINTs_mul for multiple scalar multiplication
12878 of an arbitrary number of elliptic curve points
12879 \sum scalars[i]*points[i],
12880 optionally including the generator defined for the EC_GROUP:
12881 scalar*generator + \sum scalars[i]*points[i].
12882
12883 EC_POINT_mul is a simple wrapper function for the typical case
12884 that the point list has just one item (besides the optional
12885 generator).
12886
12887 *Bodo Moeller*
12888
12889 * First EC_METHODs for curves over GF(p):
12890
12891 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12892 operations and provides various method functions that can also
12893 operate with faster implementations of modular arithmetic.
12894
12895 EC_GFp_mont_method() reuses most functions that are part of
12896 EC_GFp_simple_method, but uses Montgomery arithmetic.
12897
12898 *Bodo Moeller; point addition and point doubling
12899 implementation directly derived from source code provided by
12900 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12901
12902 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12903 crypto/ec/ec_lib.c):
12904
12905 Curves are EC_GROUP objects (with an optional group generator)
12906 based on EC_METHODs that are built into the library.
12907
12908 Points are EC_POINT objects based on EC_GROUP objects.
12909
12910 Most of the framework would be able to handle curves over arbitrary
12911 finite fields, but as there are no obvious types for fields other
12912 than GF(p), some functions are limited to that for now.
12913
12914 *Bodo Moeller*
12915
12916 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12917 that the file contains a complete HTTP response.
12918
12919 *Richard Levitte*
12920
12921 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12922 change the def and num file printf format specifier from "%-40sXXX"
12923 to "%-39s XXX". The latter will always guarantee a space after the
12924 field while the former will cause them to run together if the field
12925 is 40 of more characters long.
12926
12927 *Steve Henson*
12928
12929 * Constify the cipher and digest 'method' functions and structures
12930 and modify related functions to take constant EVP_MD and EVP_CIPHER
12931 pointers.
12932
12933 *Steve Henson*
12934
12935 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12936 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12937
12938 *Bodo Moeller*
12939
257e9d03 12940 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12941 internal software routines can never fail additional hardware versions
12942 might.
12943
12944 *Steve Henson*
12945
12946 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12947
12948 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12949 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12950
12951 ASN1 error codes
12952 ERR_R_NESTED_ASN1_ERROR
12953 ...
12954 ERR_R_MISSING_ASN1_EOS
12955 were 4 .. 9, conflicting with
12956 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12957 ...
12958 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12959 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12960
12961 Add new error code 'ERR_R_INTERNAL_ERROR'.
12962
12963 *Bodo Moeller*
12964
12965 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12966 suffices.
12967
12968 *Bodo Moeller*
12969
12970 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12971 sets the subject name for a new request or supersedes the
12972 subject name in a given request. Formats that can be parsed are
12973 'CN=Some Name, OU=myOU, C=IT'
12974 and
12975 'CN=Some Name/OU=myOU/C=IT'.
12976
12977 Add options '-batch' and '-verbose' to 'openssl req'.
12978
12979 *Massimiliano Pala <madwolf@hackmasters.net>*
12980
12981 * Introduce the possibility to access global variables through
12982 functions on platform were that's the best way to handle exporting
12983 global variables in shared libraries. To enable this functionality,
12984 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12985 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12986 is normally done by Configure or something similar).
12987
12988 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12989 in the source file (foo.c) like this:
12990
12991 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12992 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12993
12994 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12995 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12996
12997 OPENSSL_DECLARE_GLOBAL(int,foo);
12998 #define foo OPENSSL_GLOBAL_REF(foo)
12999 OPENSSL_DECLARE_GLOBAL(double,bar);
13000 #define bar OPENSSL_GLOBAL_REF(bar)
13001
13002 The #defines are very important, and therefore so is including the
13003 header file everywhere where the defined globals are used.
13004
13005 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
13006 of ASN.1 items, but that structure is a bit different.
13007
13008 The largest change is in util/mkdef.pl which has been enhanced with
13009 better and easier to understand logic to choose which symbols should
13010 go into the Windows .def files as well as a number of fixes and code
13011 cleanup (among others, algorithm keywords are now sorted
13012 lexicographically to avoid constant rewrites).
13013
13014 *Richard Levitte*
13015
13016 * In BN_div() keep a copy of the sign of 'num' before writing the
13017 result to 'rm' because if rm==num the value will be overwritten
13018 and produce the wrong result if 'num' is negative: this caused
13019 problems with BN_mod() and BN_nnmod().
13020
13021 *Steve Henson*
13022
13023 * Function OCSP_request_verify(). This checks the signature on an
13024 OCSP request and verifies the signer certificate. The signer
13025 certificate is just checked for a generic purpose and OCSP request
13026 trust settings.
13027
13028 *Steve Henson*
13029
13030 * Add OCSP_check_validity() function to check the validity of OCSP
13031 responses. OCSP responses are prepared in real time and may only
13032 be a few seconds old. Simply checking that the current time lies
13033 between thisUpdate and nextUpdate max reject otherwise valid responses
13034 caused by either OCSP responder or client clock inaccuracy. Instead
13035 we allow thisUpdate and nextUpdate to fall within a certain period of
13036 the current time. The age of the response can also optionally be
13037 checked. Two new options -validity_period and -status_age added to
13038 ocsp utility.
13039
13040 *Steve Henson*
13041
13042 * If signature or public key algorithm is unrecognized print out its
13043 OID rather that just UNKNOWN.
13044
13045 *Steve Henson*
13046
13047 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13048 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13049 ID to be generated from the issuer certificate alone which can then be
13050 passed to OCSP_id_issuer_cmp().
13051
13052 *Steve Henson*
13053
13054 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13055 ASN1 modules to export functions returning ASN1_ITEM pointers
13056 instead of the ASN1_ITEM structures themselves. This adds several
13057 new macros which allow the underlying ASN1 function/structure to
13058 be accessed transparently. As a result code should not use ASN1_ITEM
13059 references directly (such as &X509_it) but instead use the relevant
13060 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13061 use of the new ASN1 code on platforms where exporting structures
13062 is problematical (for example in shared libraries) but exporting
13063 functions returning pointers to structures is not.
13064
13065 *Steve Henson*
13066
13067 * Add support for overriding the generation of SSL/TLS session IDs.
13068 These callbacks can be registered either in an SSL_CTX or per SSL.
13069 The purpose of this is to allow applications to control, if they wish,
13070 the arbitrary values chosen for use as session IDs, particularly as it
13071 can be useful for session caching in multiple-server environments. A
13072 command-line switch for testing this (and any client code that wishes
13073 to use such a feature) has been added to "s_server".
13074
13075 *Geoff Thorpe, Lutz Jaenicke*
13076
13077 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
13078 of the form `#if defined(...) || defined(...) || ...` and
13079 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
13080 the growing number of special cases it was previously handling.
13081
13082 *Richard Levitte*
13083
13084 * Make all configuration macros available for application by making
13085 sure they are available in opensslconf.h, by giving them names starting
257e9d03 13086 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
13087 sure e_os2.h will cover all platform-specific cases together with
13088 opensslconf.h.
13089 Additionally, it is now possible to define configuration/platform-
13090 specific names (called "system identities"). In the C code, these
257e9d03
RS
13091 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13092 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13093 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13094 what is available.
13095
13096 *Richard Levitte*
13097
13098 * New option -set_serial to 'req' and 'x509' this allows the serial
13099 number to use to be specified on the command line. Previously self
13100 signed certificates were hard coded with serial number 0 and the
13101 CA options of 'x509' had to use a serial number in a file which was
13102 auto incremented.
13103
13104 *Steve Henson*
13105
13106 * New options to 'ca' utility to support V2 CRL entry extensions.
13107 Currently CRL reason, invalidity date and hold instruction are
13108 supported. Add new CRL extensions to V3 code and some new objects.
13109
13110 *Steve Henson*
13111
13112 * New function EVP_CIPHER_CTX_set_padding() this is used to
13113 disable standard block padding (aka PKCS#5 padding) in the EVP
13114 API, which was previously mandatory. This means that the data is
13115 not padded in any way and so the total length much be a multiple
13116 of the block size, otherwise an error occurs.
13117
13118 *Steve Henson*
13119
13120 * Initial (incomplete) OCSP SSL support.
13121
13122 *Steve Henson*
13123
13124 * New function OCSP_parse_url(). This splits up a URL into its host,
13125 port and path components: primarily to parse OCSP URLs. New -url
13126 option to ocsp utility.
13127
13128 *Steve Henson*
13129
13130 * New nonce behavior. The return value of OCSP_check_nonce() now
13131 reflects the various checks performed. Applications can decide
13132 whether to tolerate certain situations such as an absent nonce
13133 in a response when one was present in a request: the ocsp application
13134 just prints out a warning. New function OCSP_add1_basic_nonce()
13135 this is to allow responders to include a nonce in a response even if
13136 the request is nonce-less.
13137
13138 *Steve Henson*
13139
ec2bfb7d 13140 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 13141 skipped when using openssl x509 multiple times on a single input file,
257e9d03 13142 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
13143
13144 *Bodo Moeller*
13145
13146 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13147 set string type: to handle setting ASN1_TIME structures. Fix ca
13148 utility to correctly initialize revocation date of CRLs.
13149
13150 *Steve Henson*
13151
13152 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13153 the clients preferred ciphersuites and rather use its own preferences.
13154 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13155 Internet Explorer by ensuring unchanged hash method during stepup.
13156 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13157
13158 *Lutz Jaenicke*
13159
13160 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13161 to aes and add a new 'exist' option to print out symbols that don't
13162 appear to exist.
13163
13164 *Steve Henson*
13165
13166 * Additional options to ocsp utility to allow flags to be set and
13167 additional certificates supplied.
13168
13169 *Steve Henson*
13170
13171 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13172 OCSP client a number of certificate to only verify the response
13173 signature against.
13174
13175 *Richard Levitte*
13176
13177 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13178 handle the new API. Currently only ECB, CBC modes supported. Add new
13179 AES OIDs.
13180
13181 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13182 Encryption Standard (AES) Ciphersuites for Transport Layer
13183 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13184 not enabled by default and were not part of the "ALL" ciphersuite
13185 alias because they were not yet official; they could be
13186 explicitly requested by specifying the "AESdraft" ciphersuite
13187 group alias. In the final release of OpenSSL 0.9.7, the group
13188 alias is called "AES" and is part of "ALL".)
13189
13190 *Ben Laurie, Steve Henson, Bodo Moeller*
13191
13192 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13193 request to response.
13194
13195 *Steve Henson*
13196
13197 * Functions for OCSP responders. OCSP_request_onereq_count(),
13198 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13199 extract information from a certificate request. OCSP_response_create()
13200 creates a response and optionally adds a basic response structure.
13201 OCSP_basic_add1_status() adds a complete single response to a basic
13202 response and returns the OCSP_SINGLERESP structure just added (to allow
13203 extensions to be included for example). OCSP_basic_add1_cert() adds a
13204 certificate to a basic response and OCSP_basic_sign() signs a basic
13205 response with various flags. New helper functions ASN1_TIME_check()
13206 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13207 (converts ASN1_TIME to GeneralizedTime).
13208
13209 *Steve Henson*
13210
13211 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13212 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13213 structure from a certificate. X509_pubkey_digest() digests the public_key
13214 contents: this is used in various key identifiers.
13215
13216 *Steve Henson*
13217
13218 * Make sk_sort() tolerate a NULL argument.
13219
13220 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13221
13222 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13223 passed by the function are trusted implicitly. If any of them signed the
13224 response then it is assumed to be valid and is not verified.
13225
13226 *Steve Henson*
13227
13228 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13229 to data. This was previously part of the PKCS7 ASN1 code. This
13230 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13231 *Steve Henson, reported by Kenneth R. Robinette
13232 <support@securenetterm.com>*
13233
13234 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13235 routines: without these tracing memory leaks is very painful.
13236 Fix leaks in PKCS12 and PKCS7 routines.
13237
13238 *Steve Henson*
13239
13240 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13241 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13242 effectively meant GeneralizedTime would never be used. Now it
13243 is initialised to -1 but X509_time_adj() now has to check the value
13244 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13245 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13246 *Steve Henson, reported by Kenneth R. Robinette
13247 <support@securenetterm.com>*
13248
13249 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13250 result in a zero length in the ASN1_INTEGER structure which was
13251 not consistent with the structure when d2i_ASN1_INTEGER() was used
13252 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13253 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13254 where it did not print out a minus for negative ASN1_INTEGER.
13255
13256 *Steve Henson*
13257
13258 * Add summary printout to ocsp utility. The various functions which
13259 convert status values to strings have been renamed to:
13260 OCSP_response_status_str(), OCSP_cert_status_str() and
13261 OCSP_crl_reason_str() and are no longer static. New options
13262 to verify nonce values and to disable verification. OCSP response
13263 printout format cleaned up.
13264
13265 *Steve Henson*
13266
13267 * Add additional OCSP certificate checks. These are those specified
13268 in RFC2560. This consists of two separate checks: the CA of the
13269 certificate being checked must either be the OCSP signer certificate
13270 or the issuer of the OCSP signer certificate. In the latter case the
13271 OCSP signer certificate must contain the OCSP signing extended key
13272 usage. This check is performed by attempting to match the OCSP
13273 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13274 in the OCSP_CERTID structures of the response.
13275
13276 *Steve Henson*
13277
13278 * Initial OCSP certificate verification added to OCSP_basic_verify()
13279 and related routines. This uses the standard OpenSSL certificate
13280 verify routines to perform initial checks (just CA validity) and
13281 to obtain the certificate chain. Then additional checks will be
13282 performed on the chain. Currently the root CA is checked to see
13283 if it is explicitly trusted for OCSP signing. This is used to set
13284 a root CA as a global signing root: that is any certificate that
13285 chains to that CA is an acceptable OCSP signing certificate.
13286
13287 *Steve Henson*
13288
13289 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13290 extensions from a separate configuration file.
13291 As when reading extensions from the main configuration file,
13292 the '-extensions ...' option may be used for specifying the
13293 section to use.
13294
13295 *Massimiliano Pala <madwolf@comune.modena.it>*
13296
13297 * New OCSP utility. Allows OCSP requests to be generated or
13298 read. The request can be sent to a responder and the output
44652c16 13299 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13300 still needs to check the OCSP response validity.
13301
13302 *Steve Henson*
13303
13304 * New subcommands for 'openssl ca':
257e9d03 13305 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13306 the given serial number (according to the index file).
257e9d03 13307 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13308 in the index file.
13309
13310 *Massimiliano Pala <madwolf@comune.modena.it>*
13311
13312 * New '-newreq-nodes' command option to CA.pl. This is like
13313 '-newreq', but calls 'openssl req' with the '-nodes' option
13314 so that the resulting key is not encrypted.
13315
13316 *Damien Miller <djm@mindrot.org>*
13317
13318 * New configuration for the GNU Hurd.
13319
13320 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13321
13322 * Initial code to implement OCSP basic response verify. This
13323 is currently incomplete. Currently just finds the signer's
13324 certificate and verifies the signature on the response.
13325
13326 *Steve Henson*
13327
13328 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13329 value of OPENSSLDIR. This is available via the new '-d' option
13330 to 'openssl version', and is also included in 'openssl version -a'.
13331
13332 *Bodo Moeller*
13333
13334 * Allowing defining memory allocation callbacks that will be given
13335 file name and line number information in additional arguments
257e9d03 13336 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13337 well as the original possibility to just replace malloc(),
13338 realloc() and free() by functions that do not know about these
13339 additional arguments. To register and find out the current
13340 settings for extended allocation functions, the following
13341 functions are provided:
13342
13343 CRYPTO_set_mem_ex_functions
13344 CRYPTO_set_locked_mem_ex_functions
13345 CRYPTO_get_mem_ex_functions
13346 CRYPTO_get_locked_mem_ex_functions
13347
13348 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13349 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13350 extended allocation function is enabled.
257e9d03 13351 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13352 a conventional allocation function is enabled.
13353
13354 *Richard Levitte, Bodo Moeller*
13355
13356 * Finish off removing the remaining LHASH function pointer casts.
13357 There should no longer be any prototype-casting required when using
13358 the LHASH abstraction, and any casts that remain are "bugs". See
13359 the callback types and macros at the head of lhash.h for details
13360 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13361
13362 *Geoff Thorpe*
13363
13364 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13365 If /dev/[u]random devices are not available or do not return enough
13366 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13367 be queried.
13368 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13369 /etc/entropy will be queried once each in this sequence, querying stops
13370 when enough entropy was collected without querying more sockets.
13371
13372 *Lutz Jaenicke*
13373
13374 * Change the Unix RAND_poll() variant to be able to poll several
13375 random devices, as specified by DEVRANDOM, until a sufficient amount
13376 of data has been collected. We spend at most 10 ms on each file
13377 (select timeout) and read in non-blocking mode. DEVRANDOM now
13378 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13379 (previously it was just the string "/dev/urandom"), so on typical
13380 platforms the 10 ms delay will never occur.
13381 Also separate out the Unix variant to its own file, rand_unix.c.
13382 For VMS, there's a currently-empty rand_vms.c.
13383
13384 *Richard Levitte*
13385
13386 * Move OCSP client related routines to ocsp_cl.c. These
13387 provide utility functions which an application needing
13388 to issue a request to an OCSP responder and analyse the
13389 response will typically need: as opposed to those which an
13390 OCSP responder itself would need which will be added later.
13391
13392 OCSP_request_sign() signs an OCSP request with an API similar
13393 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13394 response. OCSP_response_get1_basic() extracts basic response
13395 from response. OCSP_resp_find_status(): finds and extracts status
13396 information from an OCSP_CERTID structure (which will be created
13397 when the request structure is built). These are built from lower
13398 level functions which work on OCSP_SINGLERESP structures but
13399 won't normally be used unless the application wishes to examine
13400 extensions in the OCSP response for example.
13401
13402 Replace nonce routines with a pair of functions.
13403 OCSP_request_add1_nonce() adds a nonce value and optionally
13404 generates a random value. OCSP_check_nonce() checks the
13405 validity of the nonce in an OCSP response.
13406
13407 *Steve Henson*
13408
13409 * Change function OCSP_request_add() to OCSP_request_add0_id().
13410 This doesn't copy the supplied OCSP_CERTID and avoids the
13411 need to free up the newly created id. Change return type
13412 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13413 This can then be used to add extensions to the request.
13414 Deleted OCSP_request_new(), since most of its functionality
13415 is now in OCSP_REQUEST_new() (and the case insensitive name
13416 clash) apart from the ability to set the request name which
13417 will be added elsewhere.
13418
13419 *Steve Henson*
13420
13421 * Update OCSP API. Remove obsolete extensions argument from
13422 various functions. Extensions are now handled using the new
13423 OCSP extension code. New simple OCSP HTTP function which
13424 can be used to send requests and parse the response.
13425
13426 *Steve Henson*
13427
13428 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13429 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13430 uses the special reorder version of SET OF to sort the attributes
13431 and reorder them to match the encoded order. This resolves a long
13432 standing problem: a verify on a PKCS7 structure just after signing
13433 it used to fail because the attribute order did not match the
13434 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13435 it uses the received order. This is necessary to tolerate some broken
13436 software that does not order SET OF. This is handled by encoding
13437 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13438 to produce the required SET OF.
13439
13440 *Steve Henson*
13441
13442 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13443 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13444 files to get correct declarations of the ASN.1 item variables.
13445
13446 *Richard Levitte*
13447
13448 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13449 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13450 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13451 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13452 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13453 ASN1_ITEM and no wrapper functions.
13454
13455 *Steve Henson*
13456
13457 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13458 replace the old function pointer based I/O routines. Change most of
257e9d03 13459 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13460
13461 *Steve Henson*
13462
13463 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13464 lines, recognize more "algorithms" that can be deselected, and make
13465 it complain about algorithm deselection that isn't recognised.
13466
13467 *Richard Levitte*
13468
13469 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13470 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13471 to use new functions. Add NO_ASN1_OLD which can be set to remove
13472 some old style ASN1 functions: this can be used to determine if old
13473 code will still work when these eventually go away.
13474
13475 *Steve Henson*
13476
13477 * New extension functions for OCSP structures, these follow the
13478 same conventions as certificates and CRLs.
13479
13480 *Steve Henson*
13481
13482 * New function X509V3_add1_i2d(). This automatically encodes and
13483 adds an extension. Its behaviour can be customised with various
13484 flags to append, replace or delete. Various wrappers added for
13485 certificates and CRLs.
13486
13487 *Steve Henson*
13488
13489 * Fix to avoid calling the underlying ASN1 print routine when
13490 an extension cannot be parsed. Correct a typo in the
13491 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13492
13493 *Steve Henson*
13494
13495 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13496 entries for variables.
13497
13498 *Steve Henson*
13499
ec2bfb7d 13500 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13501 problems: As the program is single-threaded, all we have
13502 to do is register a locking callback using an array for
13503 storing which locks are currently held by the program.
13504
13505 *Bodo Moeller*
13506
13507 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13508 SSL_get_ex_data_X509_STORE_idx(), which is used in
13509 ssl_verify_cert_chain() and thus can be called at any time
13510 during TLS/SSL handshakes so that thread-safety is essential.
13511 Unfortunately, the ex_data design is not at all suited
13512 for multi-threaded use, so it probably should be abolished.
13513
13514 *Bodo Moeller*
13515
13516 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13517
13518 *Broadcom, tweaked and integrated by Geoff Thorpe*
13519
13520 * Move common extension printing code to new function
13521 X509V3_print_extensions(). Reorganise OCSP print routines and
13522 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13523
13524 *Steve Henson*
13525
13526 * New function X509_signature_print() to remove duplication in some
13527 print routines.
13528
13529 *Steve Henson*
13530
13531 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13532 set (this was treated exactly the same as SET OF previously). This
13533 is used to reorder the STACK representing the structure to match the
13534 encoding. This will be used to get round a problem where a PKCS7
13535 structure which was signed could not be verified because the STACK
13536 order did not reflect the encoded order.
13537
13538 *Steve Henson*
13539
13540 * Reimplement the OCSP ASN1 module using the new code.
13541
13542 *Steve Henson*
13543
13544 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13545 for its ASN1 operations. The old style function pointers still exist
13546 for now but they will eventually go away.
13547
13548 *Steve Henson*
13549
13550 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13551 completely replaces the old ASN1 functionality with a table driven
13552 encoder and decoder which interprets an ASN1_ITEM structure describing
13553 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13554 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13555 has also been converted to the new form.
13556
13557 *Steve Henson*
13558
13559 * Change BN_mod_exp_recp so that negative moduli are tolerated
13560 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13561 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13562 for negative moduli.
13563
13564 *Bodo Moeller*
13565
13566 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13567 of not touching the result's sign bit.
13568
13569 *Bodo Moeller*
13570
13571 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13572 set.
13573
13574 *Bodo Moeller*
13575
13576 * Changed the LHASH code to use prototypes for callbacks, and created
13577 macros to declare and implement thin (optionally static) functions
13578 that provide type-safety and avoid function pointer casting for the
13579 type-specific callbacks.
13580
13581 *Geoff Thorpe*
13582
13583 * Added Kerberos Cipher Suites to be used with TLS, as written in
13584 RFC 2712.
13585 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13586 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13587
13588 * Reformat the FAQ so the different questions and answers can be divided
13589 in sections depending on the subject.
13590
13591 *Richard Levitte*
13592
13593 * Have the zlib compression code load ZLIB.DLL dynamically under
13594 Windows.
13595
13596 *Richard Levitte*
13597
13598 * New function BN_mod_sqrt for computing square roots modulo a prime
13599 (using the probabilistic Tonelli-Shanks algorithm unless
13600 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13601 be handled deterministically).
13602
13603 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13604
13605 * Make BN_mod_inverse faster by explicitly handling small quotients
13606 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13607 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13608
13609 *Bodo Moeller*
13610
13611 * New function BN_kronecker.
13612
13613 *Bodo Moeller*
13614
13615 * Fix BN_gcd so that it works on negative inputs; the result is
13616 positive unless both parameters are zero.
13617 Previously something reasonably close to an infinite loop was
13618 possible because numbers could be growing instead of shrinking
13619 in the implementation of Euclid's algorithm.
13620
13621 *Bodo Moeller*
13622
13623 * Fix BN_is_word() and BN_is_one() macros to take into account the
13624 sign of the number in question.
13625
13626 Fix BN_is_word(a,w) to work correctly for w == 0.
13627
13628 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13629 because its test if the absolute value of 'a' equals 'w'.
13630 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13631 it exists mostly for use in the implementations of BN_is_zero(),
13632 BN_is_one(), and BN_is_word().
13633
13634 *Bodo Moeller*
13635
13636 * New function BN_swap.
13637
13638 *Bodo Moeller*
13639
13640 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13641 the exponentiation functions are more likely to produce reasonable
13642 results on negative inputs.
13643
13644 *Bodo Moeller*
13645
13646 * Change BN_mod_mul so that the result is always non-negative.
13647 Previously, it could be negative if one of the factors was negative;
13648 I don't think anyone really wanted that behaviour.
13649
13650 *Bodo Moeller*
13651
1dc1ea18
DDO
13652 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13653 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13654 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13655 and add new functions:
13656
13657 BN_nnmod
13658 BN_mod_sqr
13659 BN_mod_add
13660 BN_mod_add_quick
13661 BN_mod_sub
13662 BN_mod_sub_quick
13663 BN_mod_lshift1
13664 BN_mod_lshift1_quick
13665 BN_mod_lshift
13666 BN_mod_lshift_quick
13667
13668 These functions always generate non-negative results.
13669
1dc1ea18
DDO
13670 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13671 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13672
1dc1ea18
DDO
13673 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13674 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13675 be reduced modulo `m`.
5f8e6c50
DMSP
13676
13677 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13678
1dc1ea18 13679<!--
5f8e6c50
DMSP
13680 The following entry accidentally appeared in the CHANGES file
13681 distributed with OpenSSL 0.9.7. The modifications described in
13682 it do *not* apply to OpenSSL 0.9.7.
13683
13684 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13685 was actually never needed) and in BN_mul(). The removal in BN_mul()
13686 required a small change in bn_mul_part_recursive() and the addition
13687 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13688 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13689 bn_sub_words() and bn_add_words() except they take arrays with
13690 differing sizes.
13691
13692 *Richard Levitte*
1dc1ea18 13693-->
5f8e6c50
DMSP
13694
13695 * In 'openssl passwd', verify passwords read from the terminal
13696 unless the '-salt' option is used (which usually means that
13697 verification would just waste user's time since the resulting
13698 hash is going to be compared with some given password hash)
13699 or the new '-noverify' option is used.
13700
13701 This is an incompatible change, but it does not affect
13702 non-interactive use of 'openssl passwd' (passwords on the command
13703 line, '-stdin' option, '-in ...' option) and thus should not
13704 cause any problems.
13705
13706 *Bodo Moeller*
13707
13708 * Remove all references to RSAref, since there's no more need for it.
13709
13710 *Richard Levitte*
13711
13712 * Make DSO load along a path given through an environment variable
13713 (SHLIB_PATH) with shl_load().
13714
13715 *Richard Levitte*
13716
13717 * Constify the ENGINE code as a result of BIGNUM constification.
13718 Also constify the RSA code and most things related to it. In a
13719 few places, most notable in the depth of the ASN.1 code, ugly
13720 casts back to non-const were required (to be solved at a later
13721 time)
13722
13723 *Richard Levitte*
13724
13725 * Make it so the openssl application has all engines loaded by default.
13726
13727 *Richard Levitte*
13728
13729 * Constify the BIGNUM routines a little more.
13730
13731 *Richard Levitte*
13732
13733 * Add the following functions:
13734
13735 ENGINE_load_cswift()
13736 ENGINE_load_chil()
13737 ENGINE_load_atalla()
13738 ENGINE_load_nuron()
13739 ENGINE_load_builtin_engines()
13740
13741 That way, an application can itself choose if external engines that
13742 are built-in in OpenSSL shall ever be used or not. The benefit is
13743 that applications won't have to be linked with libdl or other dso
13744 libraries unless it's really needed.
13745
13746 Changed 'openssl engine' to load all engines on demand.
13747 Changed the engine header files to avoid the duplication of some
13748 declarations (they differed!).
13749
13750 *Richard Levitte*
13751
13752 * 'openssl engine' can now list capabilities.
13753
13754 *Richard Levitte*
13755
13756 * Better error reporting in 'openssl engine'.
13757
13758 *Richard Levitte*
13759
13760 * Never call load_dh_param(NULL) in s_server.
13761
13762 *Bodo Moeller*
13763
13764 * Add engine application. It can currently list engines by name and
13765 identity, and test if they are actually available.
13766
13767 *Richard Levitte*
13768
13769 * Improve RPM specification file by forcing symbolic linking and making
13770 sure the installed documentation is also owned by root.root.
13771
13772 *Damien Miller <djm@mindrot.org>*
13773
13774 * Give the OpenSSL applications more possibilities to make use of
13775 keys (public as well as private) handled by engines.
13776
13777 *Richard Levitte*
13778
13779 * Add OCSP code that comes from CertCo.
13780
13781 *Richard Levitte*
13782
13783 * Add VMS support for the Rijndael code.
13784
13785 *Richard Levitte*
13786
13787 * Added untested support for Nuron crypto accelerator.
13788
13789 *Ben Laurie*
13790
13791 * Add support for external cryptographic devices. This code was
13792 previously distributed separately as the "engine" branch.
13793
13794 *Geoff Thorpe, Richard Levitte*
13795
13796 * Rework the filename-translation in the DSO code. It is now possible to
13797 have far greater control over how a "name" is turned into a filename
13798 depending on the operating environment and any oddities about the
13799 different shared library filenames on each system.
13800
13801 *Geoff Thorpe*
13802
13803 * Support threads on FreeBSD-elf in Configure.
13804
13805 *Richard Levitte*
13806
13807 * Fix for SHA1 assembly problem with MASM: it produces
13808 warnings about corrupt line number information when assembling
13809 with debugging information. This is caused by the overlapping
13810 of two sections.
13811
13812 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13813
13814 * NCONF changes.
13815 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13816 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13817 promoted strongly. The old NCONF_get_number is kept around for
13818 binary backward compatibility.
13819 Make it possible for methods to load from something other than a BIO,
13820 by providing a function pointer that is given a name instead of a BIO.
13821 For example, this could be used to load configuration data from an
13822 LDAP server.
13823
13824 *Richard Levitte*
13825
13826 * Fix for non blocking accept BIOs. Added new I/O special reason
13827 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13828 with non blocking I/O was not possible because no retry code was
13829 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13830 this case.
13831
13832 *Steve Henson*
13833
13834 * Added the beginnings of Rijndael support.
13835
13836 *Ben Laurie*
13837
13838 * Fix for bug in DirectoryString mask setting. Add support for
13839 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13840 to allow certificate printing to more controllable, additional
13841 'certopt' option to 'x509' to allow new printing options to be
13842 set.
13843
13844 *Steve Henson*
13845
13846 * Clean old EAY MD5 hack from e_os.h.
13847
13848 *Richard Levitte*
13849
257e9d03 13850### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13851
13852 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13853 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13854
13855 *Joe Orton, Steve Henson*
13856
257e9d03 13857### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13858
13859 * Fix additional bug revealed by the NISCC test suite:
13860
13861 Stop bug triggering large recursion when presented with
d8dc8538 13862 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13863
13864 *Steve Henson*
13865
257e9d03 13866### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13867
13868 * Fix various bugs revealed by running the NISCC test suite:
13869
13870 Stop out of bounds reads in the ASN1 code when presented with
13871 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13872
13873 If verify callback ignores invalid public key errors don't try to check
13874 certificate signature with the NULL public key.
13875
5f8e6c50
DMSP
13876 *Steve Henson*
13877
13878 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13879 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13880 specifications.
13881
13882 *Steve Henson*
13883
13884 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13885 extra data after the compression methods not only for TLS 1.0
13886 but also for SSL 3.0 (as required by the specification).
13887
13888 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13889
13890 * Change X509_certificate_type() to mark the key as exported/exportable
13891 when it's 512 *bits* long, not 512 bytes.
13892
13893 *Richard Levitte*
13894
257e9d03 13895### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13896
13897 * Countermeasure against the Klima-Pokorny-Rosa extension of
13898 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13899 a protocol version number mismatch like a decryption error
13900 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13901
13902 *Bodo Moeller*
13903
13904 * Turn on RSA blinding by default in the default implementation
13905 to avoid a timing attack. Applications that don't want it can call
13906 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13907 They would be ill-advised to do so in most cases.
13908
13909 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13910
13911 * Change RSA blinding code so that it works when the PRNG is not
13912 seeded (in this case, the secret RSA exponent is abused as
13913 an unpredictable seed -- if it is not unpredictable, there
13914 is no point in blinding anyway). Make RSA blinding thread-safe
13915 by remembering the creator's thread ID in rsa->blinding and
13916 having all other threads use local one-time blinding factors
13917 (this requires more computation than sharing rsa->blinding, but
13918 avoids excessive locking; and if an RSA object is not shared
13919 between threads, blinding will still be very fast).
13920
13921 *Bodo Moeller*
13922
257e9d03 13923### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13924
13925 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13926 via timing by performing a MAC computation even if incorrect
13927 block cipher padding has been found. This is a countermeasure
13928 against active attacks where the attacker has to distinguish
d8dc8538 13929 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13930
13931 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13932 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13933 Martin Vuagnoux (EPFL, Ilion)*
13934
257e9d03 13935### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13936
13937 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13938 memory from its contents. This is done with a counter that will
13939 place alternating values in each byte. This can be used to solve
13940 two issues: 1) the removal of calls to memset() by highly optimizing
13941 compilers, and 2) cleansing with other values than 0, since those can
13942 be read through on certain media, for example a swap space on disk.
13943
13944 *Geoff Thorpe*
13945
13946 * Bugfix: client side session caching did not work with external caching,
13947 because the session->cipher setting was not restored when reloading
13948 from the external cache. This problem was masked, when
13949 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13950 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13951
13952 *Lutz Jaenicke*
13953
13954 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13955 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13956
13957 *Zeev Lieber <zeev-l@yahoo.com>*
13958
13959 * Undo an undocumented change introduced in 0.9.6e which caused
13960 repeated calls to OpenSSL_add_all_ciphers() and
13961 OpenSSL_add_all_digests() to be ignored, even after calling
13962 EVP_cleanup().
13963
13964 *Richard Levitte*
13965
13966 * Change the default configuration reader to deal with last line not
13967 being properly terminated.
13968
13969 *Richard Levitte*
13970
13971 * Change X509_NAME_cmp() so it applies the special rules on handling
13972 DN values that are of type PrintableString, as well as RDNs of type
13973 emailAddress where the value has the type ia5String.
13974
13975 *stefank@valicert.com via Richard Levitte*
13976
13977 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13978 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13979 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13980 the bitwise-OR of the two for use by the majority of applications
13981 wanting this behaviour, and update the docs. The documented
13982 behaviour and actual behaviour were inconsistent and had been
13983 changing anyway, so this is more a bug-fix than a behavioural
13984 change.
13985
13986 *Geoff Thorpe, diagnosed by Nadav Har'El*
13987
13988 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13989 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13990
13991 *Bodo Moeller*
13992
13993 * Fix initialization code race conditions in
13994 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13995 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13996 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13997 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13998 ssl2_get_cipher_by_char(),
13999 ssl3_get_cipher_by_char().
14000
14001 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
14002
14003 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
14004 the cached sessions are flushed, as the remove_cb() might use ex_data
14005 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
14006 (see [openssl.org #212]).
14007
14008 *Geoff Thorpe, Lutz Jaenicke*
14009
14010 * Fix typo in OBJ_txt2obj which incorrectly passed the content
14011 length, instead of the encoding length to d2i_ASN1_OBJECT.
14012
14013 *Steve Henson*
14014
257e9d03 14015### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
14016
14017 * [In 0.9.6g-engine release:]
257e9d03 14018 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
14019
14020 *Lynn Gazis <lgazis@rainbow.com>*
14021
257e9d03 14022### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
14023
14024 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14025 and get fix the header length calculation.
14026 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 14027 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
14028
14029 * Use proper error handling instead of 'assertions' in buffer
14030 overflow checks added in 0.9.6e. This prevents DoS (the
14031 assertions could call abort()).
14032
14033 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14034
257e9d03 14035### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
14036
14037 * Add various sanity checks to asn1_get_length() to reject
14038 the ASN1 length bytes if they exceed sizeof(long), will appear
14039 negative or the content length exceeds the length of the
14040 supplied buffer.
14041
14042 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14043
14044 * Fix cipher selection routines: ciphers without encryption had no flags
14045 for the cipher strength set and where therefore not handled correctly
14046 by the selection routines (PR #130).
14047
14048 *Lutz Jaenicke*
14049
14050 * Fix EVP_dsa_sha macro.
14051
14052 *Nils Larsch*
14053
14054 * New option
14055 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14056 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14057 that was added in OpenSSL 0.9.6d.
14058
14059 As the countermeasure turned out to be incompatible with some
14060 broken SSL implementations, the new option is part of SSL_OP_ALL.
14061 SSL_OP_ALL is usually employed when compatibility with weird SSL
14062 implementations is desired (e.g. '-bugs' option to 's_client' and
14063 's_server'), so the new option is automatically set in many
14064 applications.
14065
14066 *Bodo Moeller*
14067
14068 * Changes in security patch:
14069
14070 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14071 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14072 Air Force Materiel Command, USAF, under agreement number
14073 F30602-01-2-0537.
14074
14075 * Add various sanity checks to asn1_get_length() to reject
14076 the ASN1 length bytes if they exceed sizeof(long), will appear
14077 negative or the content length exceeds the length of the
d8dc8538 14078 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
14079
14080 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14081
14082 * Assertions for various potential buffer overflows, not known to
14083 happen in practice.
14084
14085 *Ben Laurie (CHATS)*
14086
14087 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 14088 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 14089 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
14090
14091 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 14092 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 14093
44652c16 14094 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14095
14096 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14097 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14098
14099 *Ben Laurie (CHATS)*
14100
257e9d03 14101### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14102
14103 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14104 encoded as NULL) with id-dsa-with-sha1.
14105
14106 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14107
ec2bfb7d 14108 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14109
14110 *Nils Larsch <nla@trustcenter.de>*
14111
14112 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14113 an end-of-file condition would erroneously be flagged, when the CRLF
14114 was just at the end of a processed block. The bug was discovered when
14115 processing data through a buffering memory BIO handing the data to a
14116 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14117 <ptsekov@syntrex.com> and Nedelcho Stanev.
14118
14119 *Lutz Jaenicke*
14120
14121 * Implement a countermeasure against a vulnerability recently found
14122 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14123 before application data chunks to avoid the use of known IVs
14124 with data potentially chosen by the attacker.
14125
14126 *Bodo Moeller*
14127
14128 * Fix length checks in ssl3_get_client_hello().
14129
14130 *Bodo Moeller*
14131
14132 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14133 to prevent ssl3_read_internal() from incorrectly assuming that
14134 ssl3_read_bytes() found application data while handshake
14135 processing was enabled when in fact s->s3->in_read_app_data was
14136 merely automatically cleared during the initial handshake.
14137
14138 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14139
14140 * Fix object definitions for Private and Enterprise: they were not
14141 recognized in their shortname (=lowercase) representation. Extend
14142 obj_dat.pl to issue an error when using undefined keywords instead
14143 of silently ignoring the problem (Svenning Sorensen
14144 <sss@sss.dnsalias.net>).
14145
14146 *Lutz Jaenicke*
14147
14148 * Fix DH_generate_parameters() so that it works for 'non-standard'
14149 generators, i.e. generators other than 2 and 5. (Previously, the
14150 code did not properly initialise the 'add' and 'rem' values to
14151 BN_generate_prime().)
14152
14153 In the new general case, we do not insist that 'generator' is
14154 actually a primitive root: This requirement is rather pointless;
14155 a generator of the order-q subgroup is just as good, if not
14156 better.
14157
14158 *Bodo Moeller*
14159
14160 * Map new X509 verification errors to alerts. Discovered and submitted by
14161 Tom Wu <tom@arcot.com>.
14162
14163 *Lutz Jaenicke*
14164
14165 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14166 returning non-zero before the data has been completely received
14167 when using non-blocking I/O.
14168
14169 *Bodo Moeller; problem pointed out by John Hughes*
14170
14171 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14172
14173 *Ben Laurie, Lutz Jaenicke*
14174
14175 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14176 Yoram Zahavi <YoramZ@gilian.com>).
14177
14178 *Lutz Jaenicke*
14179
14180 * Add information about CygWin 1.3 and on, and preserve proper
14181 configuration for the versions before that.
14182
14183 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14184
14185 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14186 check whether we deal with a copy of a session and do not delete from
14187 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14188 <izhar@checkpoint.com>.
14189
14190 *Lutz Jaenicke*
14191
14192 * Do not store session data into the internal session cache, if it
14193 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14194 flag is set). Proposed by Aslam <aslam@funk.com>.
14195
14196 *Lutz Jaenicke*
14197
14198 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14199 value is 0.
14200
14201 *Richard Levitte*
14202
14203 * [In 0.9.6d-engine release:]
14204 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14205
14206 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14207
14208 * Add the configuration target linux-s390x.
14209
14210 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14211
14212 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14213 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14214 variable as an indication that a ClientHello message has been
14215 received. As the flag value will be lost between multiple
14216 invocations of ssl3_accept when using non-blocking I/O, the
14217 function may not be aware that a handshake has actually taken
14218 place, thus preventing a new session from being added to the
14219 session cache.
14220
14221 To avoid this problem, we now set s->new_session to 2 instead of
14222 using a local variable.
14223
14224 *Lutz Jaenicke, Bodo Moeller*
14225
14226 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14227 if the SSL_R_LENGTH_MISMATCH error is detected.
14228
14229 *Geoff Thorpe, Bodo Moeller*
14230
14231 * New 'shared_ldflag' column in Configure platform table.
14232
14233 *Richard Levitte*
14234
14235 * Fix EVP_CIPHER_mode macro.
14236
14237 *"Dan S. Camper" <dan@bti.net>*
14238
14239 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14240 type, we must throw them away by setting rr->length to 0.
14241
14242 *D P Chang <dpc@qualys.com>*
14243
257e9d03 14244### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14245
14246 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14247 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14248 worked incorrectly for those cases where range = `10..._2` and
14249 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14250
14251 *Bodo Moeller*
14252
14253 * Only add signing time to PKCS7 structures if it is not already
14254 present.
14255
14256 *Steve Henson*
14257
14258 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14259 OBJ_ld_ce should be OBJ_id_ce.
14260 Also some ip-pda OIDs in crypto/objects/objects.txt were
14261 incorrect (cf. RFC 3039).
14262
14263 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14264
14265 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14266 returns early because it has nothing to do.
14267
14268 *Andy Schneider <andy.schneider@bjss.co.uk>*
14269
14270 * [In 0.9.6c-engine release:]
14271 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14272
14273 *Andy Schneider <andy.schneider@bjss.co.uk>*
14274
14275 * [In 0.9.6c-engine release:]
14276 Add support for Cryptographic Appliance's keyserver technology.
14277 (Use engine 'keyclient')
14278
14279 *Cryptographic Appliances and Geoff Thorpe*
14280
14281 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14282 is called via tools/c89.sh because arguments have to be
14283 rearranged (all '-L' options must appear before the first object
14284 modules).
14285
14286 *Richard Shapiro <rshapiro@abinitio.com>*
14287
14288 * [In 0.9.6c-engine release:]
14289 Add support for Broadcom crypto accelerator cards, backported
14290 from 0.9.7.
14291
14292 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14293
14294 * [In 0.9.6c-engine release:]
14295 Add support for SureWare crypto accelerator cards from
14296 Baltimore Technologies. (Use engine 'sureware')
14297
14298 *Baltimore Technologies and Mark Cox*
14299
14300 * [In 0.9.6c-engine release:]
14301 Add support for crypto accelerator cards from Accelerated
14302 Encryption Processing, www.aep.ie. (Use engine 'aep')
14303
14304 *AEP Inc. and Mark Cox*
14305
14306 * Add a configuration entry for gcc on UnixWare.
14307
14308 *Gary Benson <gbenson@redhat.com>*
14309
14310 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14311 messages are stored in a single piece (fixed-length part and
14312 variable-length part combined) and fix various bugs found on the way.
14313
14314 *Bodo Moeller*
14315
14316 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14317 instead. BIO_gethostbyname() does not know what timeouts are
14318 appropriate, so entries would stay in cache even when they have
14319 become invalid.
257e9d03 14320 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14321
14322 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14323 faced with a pathologically small ClientHello fragment that does
14324 not contain client_version: Instead of aborting with an error,
14325 simply choose the highest available protocol version (i.e.,
14326 TLS 1.0 unless it is disabled). In practice, ClientHello
14327 messages are never sent like this, but this change gives us
14328 strictly correct behaviour at least for TLS.
14329
44652c16 14330 *Bodo Moeller*
5f8e6c50
DMSP
14331
14332 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14333 never resets s->method to s->ctx->method when called from within
14334 one of the SSL handshake functions.
14335
14336 *Bodo Moeller; problem pointed out by Niko Baric*
14337
14338 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14339 (sent using the client's version number) if client_version is
14340 smaller than the protocol version in use. Also change
14341 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14342 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14343 the client will at least see that alert.
14344
14345 *Bodo Moeller*
14346
14347 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14348 correctly.
14349
14350 *Bodo Moeller*
14351
14352 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14353 client receives HelloRequest while in a handshake.
14354
14355 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14356
14357 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14358 should end in 'break', not 'goto end' which circumvents various
14359 cleanups done in state SSL_ST_OK. But session related stuff
14360 must be disabled for SSL_ST_OK in the case that we just sent a
14361 HelloRequest.
14362
14363 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14364 before just sending a HelloRequest.
14365
14366 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14367
14368 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14369 reveal whether illegal block cipher padding was found or a MAC
14370 verification error occurred. (Neither SSLerr() codes nor alerts
14371 are directly visible to potential attackers, but the information
14372 may leak via logfiles.)
14373
14374 Similar changes are not required for the SSL 2.0 implementation
14375 because the number of padding bytes is sent in clear for SSL 2.0,
14376 and the extra bytes are just ignored. However ssl/s2_pkt.c
14377 failed to verify that the purported number of padding bytes is in
14378 the legal range.
14379
14380 *Bodo Moeller*
14381
14382 * Add OpenUNIX-8 support including shared libraries
14383 (Boyd Lynn Gerber <gerberb@zenez.com>).
14384
14385 *Lutz Jaenicke*
14386
14387 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14388 'wristwatch attack' using huge encoding parameters (cf.
14389 James H. Manger's CRYPTO 2001 paper). Note that the
14390 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14391 encoding parameters and hence was not vulnerable.
14392
14393 *Bodo Moeller*
14394
14395 * BN_sqr() bug fix.
14396
14397 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14398
14399 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14400 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14401 followed by modular reduction.
14402
14403 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14404
14405 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14406 equivalent based on BN_pseudo_rand() instead of BN_rand().
14407
14408 *Bodo Moeller*
14409
14410 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14411 This function was broken, as the check for a new client hello message
14412 to handle SGC did not allow these large messages.
14413 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14414
14415 *Lutz Jaenicke*
14416
257e9d03 14417 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14418
14419 *Lutz Jaenicke*
14420
14421 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14422 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14423
14424 *Lutz Jaenicke*
14425
14426 * Rework the configuration and shared library support for Tru64 Unix.
14427 The configuration part makes use of modern compiler features and
14428 still retains old compiler behavior for those that run older versions
14429 of the OS. The shared library support part includes a variant that
14430 uses the RPATH feature, and is available through the special
14431 configuration target "alpha-cc-rpath", which will never be selected
14432 automatically.
14433
14434 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14435
14436 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14437 with the same message size as in ssl3_get_certificate_request().
14438 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14439 messages might inadvertently be reject as too long.
14440
14441 *Petr Lampa <lampa@fee.vutbr.cz>*
14442
14443 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14444
14445 *Andy Polyakov*
14446
14447 * Modified SSL library such that the verify_callback that has been set
44652c16 14448 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14449 used. Before the change, a verify_callback set with this function was
14450 ignored and the verify_callback() set in the SSL_CTX at the time of
14451 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14452 to allow the necessary settings.
14453
14454 *Lutz Jaenicke*
14455
14456 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14457 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14458 done automatically (in contradiction to the requirements of the C
14459 standard). This made problems when used from OpenSSH.
14460
14461 *Lutz Jaenicke*
14462
14463 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14464 dh->length and always used
14465
14466 BN_rand_range(priv_key, dh->p).
14467
14468 BN_rand_range() is not necessary for Diffie-Hellman, and this
14469 specific range makes Diffie-Hellman unnecessarily inefficient if
14470 dh->length (recommended exponent length) is much smaller than the
14471 length of dh->p. We could use BN_rand_range() if the order of
14472 the subgroup was stored in the DH structure, but we only have
14473 dh->length.
14474
14475 So switch back to
14476
14477 BN_rand(priv_key, l, ...)
14478
14479 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14480 otherwise.
14481
14482 *Bodo Moeller*
14483
14484 * In
14485
14486 RSA_eay_public_encrypt
14487 RSA_eay_private_decrypt
14488 RSA_eay_private_encrypt (signing)
14489 RSA_eay_public_decrypt (signature verification)
14490
14491 (default implementations for RSA_public_encrypt,
14492 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14493 always reject numbers >= n.
14494
14495 *Bodo Moeller*
14496
14497 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14498 to synchronize access to 'locking_thread'. This is necessary on
14499 systems where access to 'locking_thread' (an 'unsigned long'
14500 variable) is not atomic.
14501
14502 *Bodo Moeller*
14503
14504 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14505 *before* setting the 'crypto_lock_rand' flag. The previous code had
14506 a race condition if 0 is a valid thread ID.
14507
14508 *Travis Vitek <vitek@roguewave.com>*
14509
14510 * Add support for shared libraries under Irix.
14511
14512 *Albert Chin-A-Young <china@thewrittenword.com>*
14513
14514 * Add configuration option to build on Linux on both big-endian and
14515 little-endian MIPS.
14516
14517 *Ralf Baechle <ralf@uni-koblenz.de>*
14518
14519 * Add the possibility to create shared libraries on HP-UX.
14520
14521 *Richard Levitte*
14522
257e9d03 14523### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14524
14525 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14526 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14527 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14528 PRNG state recovery was possible based on the output of
14529 one PRNG request appropriately sized to gain knowledge on
14530 'md' followed by enough consecutive 1-byte PRNG requests
14531 to traverse all of 'state'.
14532
14533 1. When updating 'md_local' (the current thread's copy of 'md')
14534 during PRNG output generation, hash all of the previous
14535 'md_local' value, not just the half used for PRNG output.
14536
14537 2. Make the number of bytes from 'state' included into the hash
14538 independent from the number of PRNG bytes requested.
14539
14540 The first measure alone would be sufficient to avoid
14541 Markku-Juhani's attack. (Actually it had never occurred
14542 to me that the half of 'md_local' used for chaining was the
14543 half from which PRNG output bytes were taken -- I had always
14544 assumed that the secret half would be used.) The second
14545 measure makes sure that additional data from 'state' is never
14546 mixed into 'md_local' in small portions; this heuristically
14547 further strengthens the PRNG.
14548
14549 *Bodo Moeller*
14550
14551 * Fix crypto/bn/asm/mips3.s.
14552
14553 *Andy Polyakov*
14554
14555 * When only the key is given to "enc", the IV is undefined. Print out
14556 an error message in this case.
14557
14558 *Lutz Jaenicke*
14559
14560 * Handle special case when X509_NAME is empty in X509 printing routines.
14561
14562 *Steve Henson*
14563
14564 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14565 positive and less than q.
14566
14567 *Bodo Moeller*
14568
257e9d03 14569 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14570 used: it isn't thread safe and the add_lock_callback should handle
14571 that itself.
14572
14573 *Paul Rose <Paul.Rose@bridge.com>*
14574
14575 * Verify that incoming data obeys the block size in
14576 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14577
14578 *Bodo Moeller*
14579
14580 * Fix OAEP check.
14581
14582 *Ulf Möller, Bodo Möller*
14583
14584 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14585 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14586 when fixing the server behaviour for backwards-compatible 'client
14587 hello' messages. (Note that the attack is impractical against
14588 SSL 3.0 and TLS 1.0 anyway because length and version checking
14589 means that the probability of guessing a valid ciphertext is
14590 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14591 paper.)
14592
14593 Before 0.9.5, the countermeasure (hide the error by generating a
14594 random 'decryption result') did not work properly because
14595 ERR_clear_error() was missing, meaning that SSL_get_error() would
14596 detect the supposedly ignored error.
14597
14598 Both problems are now fixed.
14599
14600 *Bodo Moeller*
14601
14602 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14603 (previously it was 1024).
14604
14605 *Bodo Moeller*
14606
14607 * Fix for compatibility mode trust settings: ignore trust settings
14608 unless some valid trust or reject settings are present.
14609
14610 *Steve Henson*
14611
14612 * Fix for blowfish EVP: its a variable length cipher.
14613
14614 *Steve Henson*
14615
14616 * Fix various bugs related to DSA S/MIME verification. Handle missing
14617 parameters in DSA public key structures and return an error in the
14618 DSA routines if parameters are absent.
14619
14620 *Steve Henson*
14621
14622 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14623 in the current directory if neither $RANDFILE nor $HOME was set.
14624 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14625 caused some confusion to Windows users who haven't defined $HOME.
14626 Thus RAND_file_name() is changed again: e_os.h can define a
14627 DEFAULT_HOME, which will be used if $HOME is not set.
14628 For Windows, we use "C:"; on other platforms, we still require
14629 environment variables.
14630
14631 * Move 'if (!initialized) RAND_poll()' into regions protected by
14632 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14633 having multiple threads call RAND_poll() concurrently.
14634
14635 *Bodo Moeller*
14636
14637 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14638 combination of a flag and a thread ID variable.
14639 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14640 flag), *other* threads can enter ssleay_add_bytes without obeying
14641 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14642 that they do not hold after the first thread unsets add_do_not_lock).
14643
14644 *Bodo Moeller*
14645
14646 * Change bctest again: '-x' expressions are not available in all
14647 versions of 'test'.
14648
14649 *Bodo Moeller*
14650
257e9d03 14651### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14652
14653 * Fix a couple of memory leaks in PKCS7_dataDecode()
14654
14655 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14656
14657 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14658 the default extension for executables, if any. Also, make the perl
14659 scripts that use symlink() to test if it really exists and use "cp"
14660 if it doesn't. All this made OpenSSL compilable and installable in
14661 CygWin.
14662
14663 *Richard Levitte*
14664
14665 * Fix for asn1_GetSequence() for indefinite length constructed data.
14666 If SEQUENCE is length is indefinite just set c->slen to the total
14667 amount of data available.
14668
14669 *Steve Henson, reported by shige@FreeBSD.org*
14670
14671 *This change does not apply to 0.9.7.*
14672
14673 * Change bctest to avoid here-documents inside command substitution
14674 (workaround for FreeBSD /bin/sh bug).
14675 For compatibility with Ultrix, avoid shell functions (introduced
14676 in the bctest version that searches along $PATH).
14677
14678 *Bodo Moeller*
14679
14680 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14681 with des_encrypt() defined on some operating systems, like Solaris
14682 and UnixWare.
14683
14684 *Richard Levitte*
14685
14686 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14687 On the Importance of Eliminating Errors in Cryptographic
14688 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14689 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14690
14691 *Ulf Moeller*
14692
14693 * MIPS assembler BIGNUM division bug fix.
14694
14695 *Andy Polyakov*
14696
14697 * Disabled incorrect Alpha assembler code.
14698
14699 *Richard Levitte*
14700
14701 * Fix PKCS#7 decode routines so they correctly update the length
14702 after reading an EOC for the EXPLICIT tag.
14703
14704 *Steve Henson*
14705
14706 *This change does not apply to 0.9.7.*
14707
14708 * Fix bug in PKCS#12 key generation routines. This was triggered
14709 if a 3DES key was generated with a 0 initial byte. Include
14710 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14711 (but broken) behaviour.
14712
14713 *Steve Henson*
14714
14715 * Enhance bctest to search for a working bc along $PATH and print
14716 it when found.
14717
14718 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14719
14720 * Fix memory leaks in err.c: free err_data string if necessary;
14721 don't write to the wrong index in ERR_set_error_data.
14722
14723 *Bodo Moeller*
14724
14725 * Implement ssl23_peek (analogous to ssl23_read), which previously
14726 did not exist.
14727
14728 *Bodo Moeller*
14729
257e9d03 14730 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14731
14732 *Jeremy Cooper <jeremy@baymoo.org>*
14733
14734 * Make it possible to reuse SSLv2 sessions.
14735
14736 *Richard Levitte*
14737
14738 * In copy_email() check for >= 0 as a return value for
14739 X509_NAME_get_index_by_NID() since 0 is a valid index.
14740
14741 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14742
14743 * Avoid coredump with unsupported or invalid public keys by checking if
14744 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14745 PKCS7_verify() fails with non detached data.
14746
14747 *Steve Henson*
14748
14749 * Don't use getenv in library functions when run as setuid/setgid.
14750 New function OPENSSL_issetugid().
14751
14752 *Ulf Moeller*
14753
14754 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14755 due to incorrect handling of multi-threading:
14756
14757 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14758
14759 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14760
14761 3. Count how many times MemCheck_off() has been called so that
14762 nested use can be treated correctly. This also avoids
14763 inband-signalling in the previous code (which relied on the
14764 assumption that thread ID 0 is impossible).
14765
14766 *Bodo Moeller*
14767
14768 * Add "-rand" option also to s_client and s_server.
14769
14770 *Lutz Jaenicke*
14771
14772 * Fix CPU detection on Irix 6.x.
14773 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14774 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14775
14776 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14777 was empty.
14778
14779 *Steve Henson*
14780
14781 *This change does not apply to 0.9.7.*
14782
14783 * Use the cached encoding of an X509_NAME structure rather than
14784 copying it. This is apparently the reason for the libsafe "errors"
14785 but the code is actually correct.
14786
14787 *Steve Henson*
14788
14789 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14790 Bleichenbacher's DSA attack.
14791 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14792 to be set and top=0 forces the highest bit to be set; top=-1 is new
14793 and leaves the highest bit random.
14794
14795 *Ulf Moeller, Bodo Moeller*
14796
257e9d03 14797 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14798 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14799 a temporary CONF structure with the data component set to NULL
14800 (which gives segmentation faults in lh_retrieve).
14801 Instead, use NULL for the CONF pointer in CONF_get_string and
14802 CONF_get_number (which may use environment variables) and directly
14803 return NULL from CONF_get_section.
14804
14805 *Bodo Moeller*
14806
14807 * Fix potential buffer overrun for EBCDIC.
14808
14809 *Ulf Moeller*
14810
14811 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14812 keyUsage if basicConstraints absent for a CA.
14813
14814 *Steve Henson*
14815
14816 * Make SMIME_write_PKCS7() write mail header values with a format that
14817 is more generally accepted (no spaces before the semicolon), since
14818 some programs can't parse those values properly otherwise. Also make
14819 sure BIO's that break lines after each write do not create invalid
14820 headers.
14821
14822 *Richard Levitte*
14823
14824 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14825 macros previously used would not encode an empty SEQUENCE OF
14826 and break the signature.
14827
14828 *Steve Henson*
14829
14830 *This change does not apply to 0.9.7.*
14831
14832 * Zero the premaster secret after deriving the master secret in
14833 DH ciphersuites.
14834
14835 *Steve Henson*
14836
14837 * Add some EVP_add_digest_alias registrations (as found in
14838 OpenSSL_add_all_digests()) to SSL_library_init()
14839 aka OpenSSL_add_ssl_algorithms(). This provides improved
14840 compatibility with peers using X.509 certificates
14841 with unconventional AlgorithmIdentifier OIDs.
14842
14843 *Bodo Moeller*
14844
14845 * Fix for Irix with NO_ASM.
14846
14847 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14848
14849 * ./config script fixes.
14850
14851 *Ulf Moeller, Richard Levitte*
14852
14853 * Fix 'openssl passwd -1'.
14854
14855 *Bodo Moeller*
14856
14857 * Change PKCS12_key_gen_asc() so it can cope with non null
14858 terminated strings whose length is passed in the passlen
14859 parameter, for example from PEM callbacks. This was done
14860 by adding an extra length parameter to asc2uni().
14861
14862 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14863
14864 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14865 call failed, free the DSA structure.
14866
14867 *Bodo Moeller*
14868
14869 * Fix to uni2asc() to cope with zero length Unicode strings.
14870 These are present in some PKCS#12 files.
14871
14872 *Steve Henson*
14873
14874 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14875 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14876 when writing a 32767 byte record.
14877
14878 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14879
257e9d03
RS
14880 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14881 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14882
14883 (RSA objects have a reference count access to which is protected
14884 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14885 so they are meant to be shared between threads.)
14886 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14887 "Reddie, Steven" <Steven.Reddie@ca.com>*
14888
14889 * Fix a deadlock in CRYPTO_mem_leaks().
14890
14891 *Bodo Moeller*
14892
14893 * Use better test patterns in bntest.
14894
14895 *Ulf Möller*
14896
14897 * rand_win.c fix for Borland C.
14898
14899 *Ulf Möller*
14900
14901 * BN_rshift bugfix for n == 0.
14902
14903 *Bodo Moeller*
14904
14905 * Add a 'bctest' script that checks for some known 'bc' bugs
14906 so that 'make test' does not abort just because 'bc' is broken.
14907
14908 *Bodo Moeller*
14909
14910 * Store verify_result within SSL_SESSION also for client side to
14911 avoid potential security hole. (Re-used sessions on the client side
14912 always resulted in verify_result==X509_V_OK, not using the original
14913 result of the server certificate verification.)
14914
14915 *Lutz Jaenicke*
14916
14917 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14918 SSL3_RT_APPLICATION_DATA, return 0.
14919 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14920
14921 *Bodo Moeller*
14922
14923 * Fix SSL_peek:
14924 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14925 releases, have been re-implemented by renaming the previous
14926 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14927 and ssl3_read_internal, respectively, and adding 'peek' parameters
14928 to them. The new ssl[23]_{read,peek} functions are calls to
14929 ssl[23]_read_internal with the 'peek' flag set appropriately.
14930 A 'peek' parameter has also been added to ssl3_read_bytes, which
14931 does the actual work for ssl3_read_internal.
14932
14933 *Bodo Moeller*
14934
14935 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14936 the method-specific "init()" handler. Also clean up ex_data after
14937 calling the method-specific "finish()" handler. Previously, this was
14938 happening the other way round.
14939
14940 *Geoff Thorpe*
14941
14942 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14943 The previous value, 12, was not always sufficient for BN_mod_exp().
14944
14945 *Bodo Moeller*
14946
14947 * Make sure that shared libraries get the internal name engine with
14948 the full version number and not just 0. This should mark the
14949 shared libraries as not backward compatible. Of course, this should
14950 be changed again when we can guarantee backward binary compatibility.
14951
14952 *Richard Levitte*
14953
14954 * Fix typo in get_cert_by_subject() in by_dir.c
14955
14956 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14957
14958 * Rework the system to generate shared libraries:
14959
14960 - Make note of the expected extension for the shared libraries and
14961 if there is a need for symbolic links from for example libcrypto.so.0
14962 to libcrypto.so.0.9.7. There is extended info in Configure for
14963 that.
14964
14965 - Make as few rebuilds of the shared libraries as possible.
14966
14967 - Still avoid linking the OpenSSL programs with the shared libraries.
14968
14969 - When installing, install the shared libraries separately from the
14970 static ones.
14971
14972 *Richard Levitte*
14973
14974 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14975
14976 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14977 and not in SSL_clear because the latter is also used by the
14978 accept/connect functions; previously, the settings made by
14979 SSL_set_read_ahead would be lost during the handshake.
14980
14981 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14982
14983 * Correct util/mkdef.pl to be selective about disabled algorithms.
14984 Previously, it would create entries for disabled algorithms no
14985 matter what.
14986
14987 *Richard Levitte*
14988
14989 * Added several new manual pages for SSL_* function.
14990
14991 *Lutz Jaenicke*
14992
257e9d03 14993### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14994
14995 * In ssl23_get_client_hello, generate an error message when faced
14996 with an initial SSL 3.0/TLS record that is too small to contain the
14997 first two bytes of the ClientHello message, i.e. client_version.
14998 (Note that this is a pathologic case that probably has never happened
14999 in real life.) The previous approach was to use the version number
15000 from the record header as a substitute; but our protocol choice
15001 should not depend on that one because it is not authenticated
15002 by the Finished messages.
15003
15004 *Bodo Moeller*
15005
15006 * More robust randomness gathering functions for Windows.
15007
15008 *Jeffrey Altman <jaltman@columbia.edu>*
15009
15010 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15011 not set then we don't setup the error code for issuer check errors
15012 to avoid possibly overwriting other errors which the callback does
15013 handle. If an application does set the flag then we assume it knows
15014 what it is doing and can handle the new informational codes
15015 appropriately.
15016
15017 *Steve Henson*
15018
15019 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15020 a general "ANY" type, as such it should be able to decode anything
15021 including tagged types. However it didn't check the class so it would
15022 wrongly interpret tagged types in the same way as their universal
15023 counterpart and unknown types were just rejected. Changed so that the
15024 tagged and unknown types are handled in the same way as a SEQUENCE:
15025 that is the encoding is stored intact. There is also a new type
15026 "V_ASN1_OTHER" which is used when the class is not universal, in this
15027 case we have no idea what the actual type is so we just lump them all
15028 together.
15029
15030 *Steve Henson*
15031
15032 * On VMS, stdout may very well lead to a file that is written to
15033 in a record-oriented fashion. That means that every write() will
15034 write a separate record, which will be read separately by the
15035 programs trying to read from it. This can be very confusing.
15036
15037 The solution is to put a BIO filter in the way that will buffer
15038 text until a linefeed is reached, and then write everything a
15039 line at a time, so every record written will be an actual line,
15040 not chunks of lines and not (usually doesn't happen, but I've
15041 seen it once) several lines in one record. BIO_f_linebuffer() is
15042 the answer.
15043
15044 Currently, it's a VMS-only method, because that's where it has
15045 been tested well enough.
15046
15047 *Richard Levitte*
15048
15049 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15050 it can return incorrect results.
15051 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15052 but it was in 0.9.6-beta[12].)
15053
15054 *Bodo Moeller*
15055
15056 * Disable the check for content being present when verifying detached
15057 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15058 include zero length content when signing messages.
15059
15060 *Steve Henson*
15061
15062 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15063 BIO_ctrl (for BIO pairs).
15064
15065 *Bodo Möller*
15066
15067 * Add DSO method for VMS.
15068
15069 *Richard Levitte*
15070
15071 * Bug fix: Montgomery multiplication could produce results with the
15072 wrong sign.
15073
15074 *Ulf Möller*
15075
15076 * Add RPM specification openssl.spec and modify it to build three
15077 packages. The default package contains applications, application
15078 documentation and run-time libraries. The devel package contains
15079 include files, static libraries and function documentation. The
15080 doc package contains the contents of the doc directory. The original
15081 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15082
15083 *Richard Levitte*
15084
15085 * Add a large number of documentation files for many SSL routines.
15086
15087 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15088
15089 * Add a configuration entry for Sony News 4.
15090
15091 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15092
15093 * Don't set the two most significant bits to one when generating a
15094 random number < q in the DSA library.
15095
15096 *Ulf Möller*
15097
15098 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15099 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15100 the underlying transport is blocking) if a handshake took place.
15101 (The default behaviour is needed by applications such as s_client
15102 and s_server that use select() to determine when to use SSL_read;
15103 but for applications that know in advance when to expect data, it
15104 just makes things more complicated.)
15105
15106 *Bodo Moeller*
15107
15108 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15109 from EGD.
15110
15111 *Ben Laurie*
15112
257e9d03 15113 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15114 work better on such systems.
15115
15116 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15117
15118 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15119 Update PKCS12_parse() so it copies the friendlyName and the
15120 keyid to the certificates aux info.
15121
15122 *Steve Henson*
15123
15124 * Fix bug in PKCS7_verify() which caused an infinite loop
15125 if there was more than one signature.
15126
15127 *Sven Uszpelkat <su@celocom.de>*
15128
15129 * Major change in util/mkdef.pl to include extra information
15130 about each symbol, as well as presenting variables as well
15131 as functions. This change means that there's n more need
15132 to rebuild the .num files when some algorithms are excluded.
15133
15134 *Richard Levitte*
15135
15136 * Allow the verify time to be set by an application,
15137 rather than always using the current time.
15138
15139 *Steve Henson*
15140
15141 * Phase 2 verify code reorganisation. The certificate
15142 verify code now looks up an issuer certificate by a
15143 number of criteria: subject name, authority key id
15144 and key usage. It also verifies self signed certificates
15145 by the same criteria. The main comparison function is
15146 X509_check_issued() which performs these checks.
15147
15148 Lot of changes were necessary in order to support this
15149 without completely rewriting the lookup code.
15150
15151 Authority and subject key identifier are now cached.
15152
15153 The LHASH 'certs' is X509_STORE has now been replaced
15154 by a STACK_OF(X509_OBJECT). This is mainly because an
15155 LHASH can't store or retrieve multiple objects with
15156 the same hash value.
15157
15158 As a result various functions (which were all internal
15159 use only) have changed to handle the new X509_STORE
15160 structure. This will break anything that messed round
15161 with X509_STORE internally.
15162
15163 The functions X509_STORE_add_cert() now checks for an
15164 exact match, rather than just subject name.
15165
15166 The X509_STORE API doesn't directly support the retrieval
15167 of multiple certificates matching a given criteria, however
15168 this can be worked round by performing a lookup first
15169 (which will fill the cache with candidate certificates)
15170 and then examining the cache for matches. This is probably
15171 the best we can do without throwing out X509_LOOKUP
15172 entirely (maybe later...).
15173
15174 The X509_VERIFY_CTX structure has been enhanced considerably.
15175
15176 All certificate lookup operations now go via a get_issuer()
15177 callback. Although this currently uses an X509_STORE it
15178 can be replaced by custom lookups. This is a simple way
15179 to bypass the X509_STORE hackery necessary to make this
15180 work and makes it possible to use more efficient techniques
15181 in future. A very simple version which uses a simple
15182 STACK for its trusted certificate store is also provided
15183 using X509_STORE_CTX_trusted_stack().
15184
15185 The verify_cb() and verify() callbacks now have equivalents
15186 in the X509_STORE_CTX structure.
15187
15188 X509_STORE_CTX also has a 'flags' field which can be used
15189 to customise the verify behaviour.
15190
15191 *Steve Henson*
15192
15193 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15194 excludes S/MIME capabilities.
15195
15196 *Steve Henson*
15197
15198 * When a certificate request is read in keep a copy of the
15199 original encoding of the signed data and use it when outputting
15200 again. Signatures then use the original encoding rather than
15201 a decoded, encoded version which may cause problems if the
15202 request is improperly encoded.
15203
15204 *Steve Henson*
15205
15206 * For consistency with other BIO_puts implementations, call
15207 buffer_write(b, ...) directly in buffer_puts instead of calling
15208 BIO_write(b, ...).
15209
15210 In BIO_puts, increment b->num_write as in BIO_write.
15211
15212 *Peter.Sylvester@EdelWeb.fr*
15213
15214 * Fix BN_mul_word for the case where the word is 0. (We have to use
15215 BN_zero, we may not return a BIGNUM with an array consisting of
15216 words set to zero.)
15217
15218 *Bodo Moeller*
15219
15220 * Avoid calling abort() from within the library when problems are
15221 detected, except if preprocessor symbols have been defined
15222 (such as REF_CHECK, BN_DEBUG etc.).
15223
15224 *Bodo Moeller*
15225
15226 * New openssl application 'rsautl'. This utility can be
15227 used for low level RSA operations. DER public key
15228 BIO/fp routines also added.
15229
15230 *Steve Henson*
15231
15232 * New Configure entry and patches for compiling on QNX 4.
15233
15234 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15235
15236 * A demo state-machine implementation was sponsored by
257e9d03 15237 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15238 demos/state_machine.
15239
15240 *Ben Laurie*
15241
15242 * New options added to the 'dgst' utility for signature
15243 generation and verification.
15244
15245 *Steve Henson*
15246
15247 * Unrecognized PKCS#7 content types are now handled via a
15248 catch all ASN1_TYPE structure. This allows unsupported
15249 types to be stored as a "blob" and an application can
15250 encode and decode it manually.
15251
15252 *Steve Henson*
15253
15254 * Fix various signed/unsigned issues to make a_strex.c
15255 compile under VC++.
15256
15257 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15258
15259 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15260 length if passed a buffer. ASN1_INTEGER_to_BN failed
15261 if passed a NULL BN and its argument was negative.
15262
15263 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15264
15265 * Modification to PKCS#7 encoding routines to output definite
15266 length encoding. Since currently the whole structures are in
15267 memory there's not real point in using indefinite length
15268 constructed encoding. However if OpenSSL is compiled with
15269 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15270
15271 *Steve Henson*
15272
15273 * Added BIO_vprintf() and BIO_vsnprintf().
15274
15275 *Richard Levitte*
15276
15277 * Added more prefixes to parse for in the strings written
15278 through a logging bio, to cover all the levels that are available
15279 through syslog. The prefixes are now:
15280
15281 PANIC, EMERG, EMR => LOG_EMERG
15282 ALERT, ALR => LOG_ALERT
15283 CRIT, CRI => LOG_CRIT
15284 ERROR, ERR => LOG_ERR
15285 WARNING, WARN, WAR => LOG_WARNING
15286 NOTICE, NOTE, NOT => LOG_NOTICE
15287 INFO, INF => LOG_INFO
15288 DEBUG, DBG => LOG_DEBUG
15289
15290 and as before, if none of those prefixes are present at the
15291 beginning of the string, LOG_ERR is chosen.
15292
257e9d03 15293 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15294
15295 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15296 LOG_WARNING => EVENTLOG_WARNING_TYPE
15297 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15298
5f8e6c50
DMSP
15299 *Richard Levitte*
15300
15301 * Made it possible to reconfigure with just the configuration
15302 argument "reconf" or "reconfigure". The command line arguments
15303 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15304 and are retrieved from there when reconfiguring.
15305
15306 *Richard Levitte*
15307
15308 * MD4 implemented.
15309
15310 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15311
15312 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15313
15314 *Richard Levitte*
15315
15316 * The obj_dat.pl script was messing up the sorting of object
15317 names. The reason was that it compared the quoted version
15318 of strings as a result "OCSP" > "OCSP Signing" because
15319 " > SPACE. Changed script to store unquoted versions of
15320 names and add quotes on output. It was also omitting some
15321 names from the lookup table if they were given a default
15322 value (that is if SN is missing it is given the same
15323 value as LN and vice versa), these are now added on the
15324 grounds that if an object has a name we should be able to
15325 look it up. Finally added warning output when duplicate
15326 short or long names are found.
15327
15328 *Steve Henson*
15329
15330 * Changes needed for Tandem NSK.
15331
15332 *Scott Uroff <scott@xypro.com>*
15333
15334 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15335 RSA_padding_check_SSLv23(), special padding was never detected
15336 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15337 version rollback attacks was not effective.
15338
15339 In s23_clnt.c, don't use special rollback-attack detection padding
15340 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15341 client; similarly, in s23_srvr.c, don't do the rollback check if
15342 SSL 2.0 is the only protocol enabled in the server.
15343
15344 *Bodo Moeller*
15345
15346 * Make it possible to get hexdumps of unprintable data with 'openssl
15347 asn1parse'. By implication, the functions ASN1_parse_dump() and
15348 BIO_dump_indent() are added.
15349
15350 *Richard Levitte*
15351
15352 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15353 these print out strings and name structures based on various
15354 flags including RFC2253 support and proper handling of
15355 multibyte characters. Added options to the 'x509' utility
15356 to allow the various flags to be set.
15357
15358 *Steve Henson*
15359
15360 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15361 Also change the functions X509_cmp_current_time() and
15362 X509_gmtime_adj() work with an ASN1_TIME structure,
15363 this will enable certificates using GeneralizedTime in validity
15364 dates to be checked.
15365
15366 *Steve Henson*
15367
15368 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15369 negative public key encodings) on by default,
15370 NO_NEG_PUBKEY_BUG can be set to disable it.
15371
15372 *Steve Henson*
15373
15374 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15375 content octets. An i2c_ASN1_OBJECT is unnecessary because
15376 the encoding can be trivially obtained from the structure.
15377
15378 *Steve Henson*
15379
257e9d03
RS
15380 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15381 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15382
15383 *Bodo Moeller*
15384
15385 * A first attempt at creating official support for shared
15386 libraries through configuration. I've kept it so the
15387 default is static libraries only, and the OpenSSL programs
15388 are always statically linked for now, but there are
15389 preparations for dynamic linking in place.
15390 This has been tested on Linux and Tru64.
15391
15392 *Richard Levitte*
15393
15394 * Randomness polling function for Win9x, as described in:
15395 Peter Gutmann, Software Generation of Practically Strong
15396 Random Numbers.
15397
15398 *Ulf Möller*
15399
15400 * Fix so PRNG is seeded in req if using an already existing
15401 DSA key.
15402
15403 *Steve Henson*
15404
15405 * New options to smime application. -inform and -outform
15406 allow alternative formats for the S/MIME message including
15407 PEM and DER. The -content option allows the content to be
15408 specified separately. This should allow things like Netscape
15409 form signing output easier to verify.
15410
15411 *Steve Henson*
15412
15413 * Fix the ASN1 encoding of tags using the 'long form'.
15414
15415 *Steve Henson*
15416
257e9d03 15417 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15418 STRING types. These convert content octets to and from the
15419 underlying type. The actual tag and length octets are
15420 already assumed to have been read in and checked. These
15421 are needed because all other string types have virtually
15422 identical handling apart from the tag. By having versions
15423 of the ASN1 functions that just operate on content octets
15424 IMPLICIT tagging can be handled properly. It also allows
15425 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15426 and ASN1_INTEGER are identical apart from the tag.
15427
15428 *Steve Henson*
15429
15430 * Change the handling of OID objects as follows:
15431
15432 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15433 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15434 - objects.pl is used to process obj_mac.num and create a new
15435 obj_mac.h.
15436 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15437 obj_mac.h.
15438
15439 This is currently kind of a hack, and the perl code in objects.pl
15440 isn't very elegant, but it works as I intended. The simplest way
15441 to check that it worked correctly is to look in obj_dat.h and
15442 check the array nid_objs and make sure the objects haven't moved
15443 around (this is important!). Additions are OK, as well as
15444 consistent name changes.
15445
15446 *Richard Levitte*
15447
15448 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15449
15450 *Bodo Moeller*
15451
15452 * Addition of the command line parameter '-rand file' to 'openssl req'.
15453 The given file adds to whatever has already been seeded into the
15454 random pool through the RANDFILE configuration file option or
15455 environment variable, or the default random state file.
15456
15457 *Richard Levitte*
15458
15459 * mkstack.pl now sorts each macro group into lexical order.
15460 Previously the output order depended on the order the files
15461 appeared in the directory, resulting in needless rewriting
15462 of safestack.h .
15463
15464 *Steve Henson*
15465
15466 * Patches to make OpenSSL compile under Win32 again. Mostly
15467 work arounds for the VC++ problem that it treats func() as
15468 func(void). Also stripped out the parts of mkdef.pl that
15469 added extra typesafe functions: these no longer exist.
15470
15471 *Steve Henson*
15472
15473 * Reorganisation of the stack code. The macros are now all
15474 collected in safestack.h . Each macro is defined in terms of
257e9d03 15475 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15476 DEBUG_SAFESTACK is now handled in terms of function casts,
15477 this has the advantage of retaining type safety without the
15478 use of additional functions. If DEBUG_SAFESTACK is not defined
15479 then the non typesafe macros are used instead. Also modified the
15480 mkstack.pl script to handle the new form. Needs testing to see
15481 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15482 the default if no major problems. Similar behaviour for ASN1_SET_OF
15483 and PKCS12_STACK_OF.
15484
15485 *Steve Henson*
15486
15487 * When some versions of IIS use the 'NET' form of private key the
15488 key derivation algorithm is different. Normally MD5(password) is
15489 used as a 128 bit RC4 key. In the modified case
15490 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15491 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15492 as the old Netscape_RSA functions except they have an additional
15493 'sgckey' parameter which uses the modified algorithm. Also added
15494 an -sgckey command line option to the rsa utility. Thanks to
15495 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15496 algorithm to openssl-dev.
15497
15498 *Steve Henson*
15499
15500 * The evp_local.h macros were using 'c.##kname' which resulted in
15501 invalid expansion on some systems (SCO 5.0.5 for example).
15502 Corrected to 'c.kname'.
15503
15504 *Phillip Porch <root@theporch.com>*
15505
15506 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15507 a STACK of email addresses from a certificate or request, these look
15508 in the subject name and the subject alternative name extensions and
15509 omit any duplicate addresses.
15510
15511 *Steve Henson*
15512
15513 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15514 This makes DSA verification about 2 % faster.
15515
15516 *Bodo Moeller*
15517
257e9d03 15518 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15519 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15520 plus overhead for 1024 bit moduli).
15521 This makes exponentiations about 0.5 % faster for 1024 bit
15522 exponents (as measured by "openssl speed rsa2048").
15523
15524 *Bodo Moeller*
15525
15526 * Rename memory handling macros to avoid conflicts with other
15527 software:
15528 Malloc => OPENSSL_malloc
15529 Malloc_locked => OPENSSL_malloc_locked
15530 Realloc => OPENSSL_realloc
15531 Free => OPENSSL_free
15532
15533 *Richard Levitte*
15534
15535 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15536 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15537
15538 *Bodo Moeller*
15539
15540 * CygWin32 support.
15541
15542 *John Jarvie <jjarvie@newsguy.com>*
15543
15544 * The type-safe stack code has been rejigged. It is now only compiled
15545 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15546 by default all type-specific stack functions are "#define"d back to
15547 standard stack functions. This results in more streamlined output
15548 but retains the type-safety checking possibilities of the original
15549 approach.
15550
15551 *Geoff Thorpe*
15552
15553 * The STACK code has been cleaned up, and certain type declarations
15554 that didn't make a lot of sense have been brought in line. This has
15555 also involved a cleanup of sorts in safestack.h to more correctly
15556 map type-safe stack functions onto their plain stack counterparts.
15557 This work has also resulted in a variety of "const"ifications of
257e9d03 15558 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15559 be prototyped with "const" parameters anyway.
15560
15561 *Geoff Thorpe*
15562
15563 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15564 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15565 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15566 where all of 'md' is used each time the PRNG is used, but 'state'
15567 is used only indexed by a cyclic counter. As entropy may not be
15568 well distributed from the beginning, 'md' is important as a
15569 chaining variable. However, the output function chains only half
15570 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15571 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15572 in all of 'state' being rewritten, with the new values depending
15573 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15574
15575 *Bodo Moeller*
15576
15577 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15578 the handshake is continued after ssl_verify_cert_chain();
15579 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15580 can lead to 'unexplainable' connection aborts later.
15581
15582 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15583
15584 * Major EVP API cipher revision.
15585 Add hooks for extra EVP features. This allows various cipher
15586 parameters to be set in the EVP interface. Support added for variable
15587 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15588 setting of RC2 and RC5 parameters.
15589
15590 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15591 ciphers.
15592
15593 Remove lots of duplicated code from the EVP library. For example *every*
15594 cipher init() function handles the 'iv' in the same way according to the
15595 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15596 for CFB and OFB modes they zero ctx->num.
15597
15598 New functionality allows removal of S/MIME code RC2 hack.
15599
15600 Most of the routines have the same form and so can be declared in terms
15601 of macros.
15602
15603 By shifting this to the top level EVP_CipherInit() it can be removed from
15604 all individual ciphers. If the cipher wants to handle IVs or keys
15605 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15606 flags.
15607
15608 Change lots of functions like EVP_EncryptUpdate() to now return a
15609 value: although software versions of the algorithms cannot fail
15610 any installed hardware versions can.
15611
15612 *Steve Henson*
15613
15614 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15615 this option is set, tolerate broken clients that send the negotiated
15616 protocol version number instead of the requested protocol version
15617 number.
15618
15619 *Bodo Moeller*
15620
257e9d03 15621 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15622 i.e. non-zero for export ciphersuites, zero otherwise.
15623 Previous versions had this flag inverted, inconsistent with
15624 rsa_tmp_cb (..._TMP_RSA_CB).
15625
15626 *Bodo Moeller; problem reported by Amit Chopra*
15627
15628 * Add missing DSA library text string. Work around for some IIS
15629 key files with invalid SEQUENCE encoding.
15630
15631 *Steve Henson*
15632
15633 * Add a document (doc/standards.txt) that list all kinds of standards
15634 and so on that are implemented in OpenSSL.
15635
15636 *Richard Levitte*
15637
15638 * Enhance c_rehash script. Old version would mishandle certificates
15639 with the same subject name hash and wouldn't handle CRLs at all.
15640 Added -fingerprint option to crl utility, to support new c_rehash
15641 features.
15642
15643 *Steve Henson*
15644
15645 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15646
15647 *Ulf Möller*
15648
15649 * Fix for SSL server purpose checking. Server checking was
15650 rejecting certificates which had extended key usage present
15651 but no ssl client purpose.
15652
15653 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15654
15655 * Make PKCS#12 code work with no password. The PKCS#12 spec
15656 is a little unclear about how a blank password is handled.
15657 Since the password in encoded as a BMPString with terminating
15658 double NULL a zero length password would end up as just the
15659 double NULL. However no password at all is different and is
15660 handled differently in the PKCS#12 key generation code. NS
15661 treats a blank password as zero length. MSIE treats it as no
15662 password on export: but it will try both on import. We now do
15663 the same: PKCS12_parse() tries zero length and no password if
15664 the password is set to "" or NULL (NULL is now a valid password:
15665 it wasn't before) as does the pkcs12 application.
15666
15667 *Steve Henson*
15668
ec2bfb7d 15669 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15670 perror when PEM_read_bio_X509_REQ fails, the error message must
15671 be obtained from the error queue.
15672
15673 *Bodo Moeller*
15674
15675 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15676 it in ERR_remove_state if appropriate, and change ERR_get_state
15677 accordingly to avoid race conditions (this is necessary because
15678 thread_hash is no longer constant once set).
15679
15680 *Bodo Moeller*
15681
15682 * Bugfix for linux-elf makefile.one.
15683
15684 *Ulf Möller*
15685
15686 * RSA_get_default_method() will now cause a default
15687 RSA_METHOD to be chosen if one doesn't exist already.
15688 Previously this was only set during a call to RSA_new()
15689 or RSA_new_method(NULL) meaning it was possible for
15690 RSA_get_default_method() to return NULL.
15691
15692 *Geoff Thorpe*
15693
15694 * Added native name translation to the existing DSO code
15695 that will convert (if the flag to do so is set) filenames
15696 that are sufficiently small and have no path information
15697 into a canonical native form. Eg. "blah" converted to
15698 "libblah.so" or "blah.dll" etc.
15699
15700 *Geoff Thorpe*
15701
15702 * New function ERR_error_string_n(e, buf, len) which is like
15703 ERR_error_string(e, buf), but writes at most 'len' bytes
15704 including the 0 terminator. For ERR_error_string_n, 'buf'
15705 may not be NULL.
15706
15707 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15708
15709 * CONF library reworked to become more general. A new CONF
15710 configuration file reader "class" is implemented as well as a
257e9d03
RS
15711 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15712 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15713 work in terms of the new functions. Also, a set of functions
15714 to handle the internal storage of the configuration data is
15715 provided to make it easier to write new configuration file
15716 reader "classes" (I can definitely see something reading a
257e9d03 15717 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15718 or "the configuration storage API"...
15719
15720 The new configuration file reading functions are:
15721
15722 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15723 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15724
15725 NCONF_default, NCONF_WIN32
15726
15727 NCONF_dump_fp, NCONF_dump_bio
15728
15729 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15730 NCONF_new creates a new CONF object. This works in the same way
15731 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15732 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15733 which is useful for debugging. All other functions take the same
257e9d03
RS
15734 arguments as the old `CONF_*` functions with the exception of the
15735 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15736
257e9d03 15737 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15738 the function CONF_set_default_method is provided.
15739
15740 *Richard Levitte*
15741
15742 * Add '-tls1' option to 'openssl ciphers', which was already
15743 mentioned in the documentation but had not been implemented.
15744 (This option is not yet really useful because even the additional
15745 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15746
15747 *Bodo Moeller*
15748
15749 * Initial DSO code added into libcrypto for letting OpenSSL (and
15750 OpenSSL-based applications) load shared libraries and bind to
15751 them in a portable way.
15752
15753 *Geoff Thorpe, with contributions from Richard Levitte*
15754
257e9d03 15755### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15756
15757 * Make sure _lrotl and _lrotr are only used with MSVC.
15758
15759 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15760 (the default implementation of RAND_status).
15761
15762 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15763 to '-clrext' (= clear extensions), as intended and documented.
15764 *Bodo Moeller; inconsistency pointed out by Michael Attili
15765 <attili@amaxo.com>*
15766
15767 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15768 was larger than the MD block size.
15769
15770 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15771
15772 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15773 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15774 using the passed key: if the passed key was a private key the result
15775 of X509_print(), for example, would be to print out all the private key
15776 components.
15777
15778 *Steve Henson*
15779
15780 * des_quad_cksum() byte order bug fix.
15781 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15782 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15783
15784 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15785 discouraged.
15786
15787 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15788
15789 * For easily testing in shell scripts whether some command
15790 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15791 returns with exit code 0 iff no command of the given name is available.
15792 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15793 the output goes to stdout and nothing is printed to stderr.
15794 Additional arguments are always ignored.
15795
15796 Since for each cipher there is a command of the same name,
15797 the 'no-cipher' compilation switches can be tested this way.
15798
15799 ('openssl no-XXX' is not able to detect pseudo-commands such
15800 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15801
15802 *Bodo Moeller*
15803
15804 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15805
15806 *Bodo Moeller*
15807
15808 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15809 is set; it will be thrown away anyway because each handshake creates
15810 its own key.
15811 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15812 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15813 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15814 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15815
15816 *Bodo Moeller*
15817
15818 * New s_client option -ign_eof: EOF at stdin is ignored, and
15819 'Q' and 'R' lose their special meanings (quit/renegotiate).
15820 This is part of what -quiet does; unlike -quiet, -ign_eof
15821 does not suppress any output.
15822
15823 *Richard Levitte*
15824
15825 * Add compatibility options to the purpose and trust code. The
15826 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15827 accepts a certificate or CA, this was the previous behaviour,
15828 with all the associated security issues.
15829
15830 X509_TRUST_COMPAT is the old trust behaviour: only and
15831 automatically trust self signed roots in certificate store. A
15832 new trust setting X509_TRUST_DEFAULT is used to specify that
15833 a purpose has no associated trust setting and it should instead
15834 use the value in the default purpose.
15835
15836 *Steve Henson*
15837
15838 * Fix the PKCS#8 DSA private key code so it decodes keys again
15839 and fix a memory leak.
15840
15841 *Steve Henson*
15842
15843 * In util/mkerr.pl (which implements 'make errors'), preserve
15844 reason strings from the previous version of the .c file, as
15845 the default to have only downcase letters (and digits) in
15846 automatically generated reasons codes is not always appropriate.
15847
15848 *Bodo Moeller*
15849
15850 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15851 using strerror. Previously, ERR_reason_error_string() returned
15852 library names as reason strings for SYSerr; but SYSerr is a special
15853 case where small numbers are errno values, not library numbers.
15854
15855 *Bodo Moeller*
15856
15857 * Add '-dsaparam' option to 'openssl dhparam' application. This
15858 converts DSA parameters into DH parameters. (When creating parameters,
15859 DSA_generate_parameters is used.)
15860
15861 *Bodo Moeller*
15862
15863 * Include 'length' (recommended exponent length) in C code generated
15864 by 'openssl dhparam -C'.
15865
15866 *Bodo Moeller*
15867
15868 * The second argument to set_label in perlasm was already being used
15869 so couldn't be used as a "file scope" flag. Moved to third argument
15870 which was free.
15871
15872 *Steve Henson*
15873
15874 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15875 instead of RAND_bytes for encryption IVs and salts.
15876
15877 *Bodo Moeller*
15878
15879 * Include RAND_status() into RAND_METHOD instead of implementing
15880 it only for md_rand.c Otherwise replacing the PRNG by calling
15881 RAND_set_rand_method would be impossible.
15882
15883 *Bodo Moeller*
15884
15885 * Don't let DSA_generate_key() enter an infinite loop if the random
15886 number generation fails.
15887
15888 *Bodo Moeller*
15889
15890 * New 'rand' application for creating pseudo-random output.
15891
15892 *Bodo Moeller*
15893
15894 * Added configuration support for Linux/IA64
15895
15896 *Rolf Haberrecker <rolf@suse.de>*
15897
15898 * Assembler module support for Mingw32.
15899
15900 *Ulf Möller*
15901
15902 * Shared library support for HPUX (in shlib/).
15903
15904 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15905
15906 * Shared library support for Solaris gcc.
15907
15908 *Lutz Behnke <behnke@trustcenter.de>*
15909
257e9d03 15910### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15911
15912 * PKCS7_encrypt() was adding text MIME headers twice because they
15913 were added manually and by SMIME_crlf_copy().
15914
15915 *Steve Henson*
15916
15917 * In bntest.c don't call BN_rand with zero bits argument.
15918
15919 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15920
15921 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15922 case was implemented. This caused BN_div_recp() to fail occasionally.
15923
15924 *Ulf Möller*
15925
15926 * Add an optional second argument to the set_label() in the perl
15927 assembly language builder. If this argument exists and is set
15928 to 1 it signals that the assembler should use a symbol whose
15929 scope is the entire file, not just the current function. This
15930 is needed with MASM which uses the format label:: for this scope.
15931
15932 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15933
15934 * Change the ASN1 types so they are typedefs by default. Before
15935 almost all types were #define'd to ASN1_STRING which was causing
15936 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15937 for example.
15938
15939 *Steve Henson*
15940
15941 * Change names of new functions to the new get1/get0 naming
15942 convention: After 'get1', the caller owns a reference count
257e9d03 15943 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15944 data structure without incrementing reference counters.
15945 (Some of the existing 'get' functions increment a reference
15946 counter, some don't.)
15947 Similarly, 'set1' and 'add1' functions increase reference
15948 counters or duplicate objects.
15949
15950 *Steve Henson*
15951
15952 * Allow for the possibility of temp RSA key generation failure:
15953 the code used to assume it always worked and crashed on failure.
15954
15955 *Steve Henson*
15956
15957 * Fix potential buffer overrun problem in BIO_printf().
15958 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15959 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15960
15961 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15962 RAND_egd() and RAND_status(). In the command line application,
15963 the EGD socket can be specified like a seed file using RANDFILE
15964 or -rand.
15965
15966 *Ulf Möller*
15967
15968 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15969 Some CAs (e.g. Verisign) distribute certificates in this form.
15970
15971 *Steve Henson*
15972
15973 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15974 list to exclude them. This means that no special compilation option
15975 is needed to use anonymous DH: it just needs to be included in the
15976 cipher list.
15977
15978 *Steve Henson*
15979
15980 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15981 EVP_MD_type. The old functionality is available in a new macro called
15982 EVP_MD_md(). Change code that uses it and update docs.
15983
15984 *Steve Henson*
15985
257e9d03
RS
15986 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15987 where the `void *` argument is replaced by a function pointer argument.
15988 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15989 many platforms, but is not correct. As these functions are usually
15990 called by macros defined in OpenSSL header files, most source code
15991 should work without changes.
15992
15993 *Richard Levitte*
15994
257e9d03 15995 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15996 sections with information on -D... compiler switches used for
15997 compiling the library so that applications can see them. To enable
257e9d03 15998 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15999 must be defined. E.g.,
16000 #define OPENSSL_ALGORITHM_DEFINES
16001 #include <openssl/opensslconf.h>
257e9d03 16002 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
16003
16004 *Richard Levitte, Ulf and Bodo Möller*
16005
16006 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
16007 record layer.
16008
16009 *Bodo Moeller*
16010
16011 * Change the 'other' type in certificate aux info to a STACK_OF
16012 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
16013 the required ASN1 format: arbitrary types determined by an OID.
16014
16015 *Steve Henson*
16016
16017 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16018 argument to 'req'. This is not because the function is newer or
16019 better than others it just uses the work 'NEW' in the certificate
16020 request header lines. Some software needs this.
16021
16022 *Steve Henson*
16023
16024 * Reorganise password command line arguments: now passwords can be
16025 obtained from various sources. Delete the PEM_cb function and make
16026 it the default behaviour: i.e. if the callback is NULL and the
16027 usrdata argument is not NULL interpret it as a null terminated pass
16028 phrase. If usrdata and the callback are NULL then the pass phrase
16029 is prompted for as usual.
16030
16031 *Steve Henson*
16032
16033 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16034 the support is automatically enabled. The resulting binaries will
16035 autodetect the card and use it if present.
16036
16037 *Ben Laurie and Compaq Inc.*
16038
16039 * Work around for Netscape hang bug. This sends certificate request
16040 and server done in one record. Since this is perfectly legal in the
16041 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16042 the bugs/SSLv3 entry for more info.
16043
16044 *Steve Henson*
16045
16046 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16047
16048 *Andy Polyakov*
16049
16050 * Add -rand argument to smime and pkcs12 applications and read/write
16051 of seed file.
16052
16053 *Steve Henson*
16054
16055 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16056
16057 *Bodo Moeller*
16058
16059 * Add command line password options to the remaining applications.
16060
16061 *Steve Henson*
16062
16063 * Bug fix for BN_div_recp() for numerators with an even number of
16064 bits.
16065
16066 *Ulf Möller*
16067
16068 * More tests in bntest.c, and changed test_bn output.
16069
16070 *Ulf Möller*
16071
16072 * ./config recognizes MacOS X now.
16073
16074 *Andy Polyakov*
16075
16076 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 16077 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
16078
16079 *Ulf Möller*
16080
16081 * Add support for various broken PKCS#8 formats, and command line
16082 options to produce them.
16083
16084 *Steve Henson*
16085
16086 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16087 get temporary BIGNUMs from a BN_CTX.
16088
16089 *Ulf Möller*
16090
16091 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16092 for p == 0.
16093
16094 *Ulf Möller*
16095
257e9d03 16096 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16097 include a #define from the old name to the new. The original intent
16098 was that statically linked binaries could for example just call
16099 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16100 link with digests. This never worked because SSLeay_add_all_digests()
16101 and SSLeay_add_all_ciphers() were in the same source file so calling
16102 one would link with the other. They are now in separate source files.
16103
16104 *Steve Henson*
16105
16106 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16107
16108 *Steve Henson*
16109
16110 * Use a less unusual form of the Miller-Rabin primality test (it used
16111 a binary algorithm for exponentiation integrated into the Miller-Rabin
16112 loop, our standard modexp algorithms are faster).
16113
16114 *Bodo Moeller*
16115
16116 * Support for the EBCDIC character set completed.
16117
16118 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16119
16120 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16121 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16122
16123 *Ulf Möller*
16124
16125 * Bugfix: ssl3_send_server_key_exchange was not restartable
16126 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16127 this the server could overwrite ephemeral keys that the client
16128 has already seen).
16129
16130 *Bodo Moeller*
16131
16132 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16133 using 50 iterations of the Rabin-Miller test.
16134
16135 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16136 iterations of the Rabin-Miller test as required by the appendix
16137 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16138 As BN_is_prime_fasttest includes trial division, DSA parameter
16139 generation becomes much faster.
16140
16141 This implies a change for the callback functions in DSA_is_prime
16142 and DSA_generate_parameters: The callback function is called once
16143 for each positive witness in the Rabin-Miller test, not just
16144 occasionally in the inner loop; and the parameters to the
16145 callback function now provide an iteration count for the outer
16146 loop rather than for the current invocation of the inner loop.
16147 DSA_generate_parameters additionally can call the callback
16148 function with an 'iteration count' of -1, meaning that a
16149 candidate has passed the trial division test (when q is generated
16150 from an application-provided seed, trial division is skipped).
16151
16152 *Bodo Moeller*
16153
16154 * New function BN_is_prime_fasttest that optionally does trial
16155 division before starting the Rabin-Miller test and has
16156 an additional BN_CTX * argument (whereas BN_is_prime always
16157 has to allocate at least one BN_CTX).
16158 'callback(1, -1, cb_arg)' is called when a number has passed the
16159 trial division stage.
16160
16161 *Bodo Moeller*
16162
16163 * Fix for bug in CRL encoding. The validity dates weren't being handled
16164 as ASN1_TIME.
16165
16166 *Steve Henson*
16167
16168 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16169
16170 *Steve Henson*
16171
16172 * New function BN_pseudo_rand().
16173
16174 *Ulf Möller*
16175
16176 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16177 bignum version of BN_from_montgomery() with the working code from
16178 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16179 the comments.
16180
16181 *Ulf Möller*
16182
16183 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16184 made it impossible to use the same SSL_SESSION data structure in
16185 SSL2 clients in multiple threads.
16186
16187 *Bodo Moeller*
16188
16189 * The return value of RAND_load_file() no longer counts bytes obtained
16190 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16191 to seed the PRNG (previously an explicit byte count was required).
16192
16193 *Ulf Möller, Bodo Möller*
16194
16195 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16196 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16197
16198 *Steve Henson*
16199
16200 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16201
16202 *Ulf Möller*
16203
16204 * Retain source code compatibility for BN_prime_checks macro:
16205 BN_is_prime(..., BN_prime_checks, ...) now uses
16206 BN_prime_checks_for_size to determine the appropriate number of
16207 Rabin-Miller iterations.
16208
16209 *Ulf Möller*
16210
16211 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16212 DH_CHECK_P_NOT_SAFE_PRIME.
16213 (Check if this is true? OpenPGP calls them "strong".)
16214
16215 *Ulf Möller*
16216
16217 * Merge the functionality of "dh" and "gendh" programs into a new program
16218 "dhparam". The old programs are retained for now but will handle DH keys
16219 (instead of parameters) in future.
16220
16221 *Steve Henson*
16222
16223 * Make the ciphers, s_server and s_client programs check the return values
16224 when a new cipher list is set.
16225
16226 *Steve Henson*
16227
16228 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16229 ciphers. Before when the 56bit ciphers were enabled the sorting was
16230 wrong.
16231
16232 The syntax for the cipher sorting has been extended to support sorting by
16233 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16234 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16235
16236 Fix a bug in the cipher-command parser: when supplying a cipher command
16237 string with an "undefined" symbol (neither command nor alphanumeric
16238 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16239 an error is flagged.
16240
16241 Due to the strength-sorting extension, the code of the
16242 ssl_create_cipher_list() function was completely rearranged. I hope that
16243 the readability was also increased :-)
16244
16245 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16246
16247 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16248 for the first serial number and places 2 in the serial number file. This
16249 avoids problems when the root CA is created with serial number zero and
16250 the first user certificate has the same issuer name and serial number
16251 as the root CA.
16252
16253 *Steve Henson*
16254
16255 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16256 the new code. Add documentation for this stuff.
16257
16258 *Steve Henson*
16259
16260 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16261 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16262 structures and behave in an analogous way to the X509v3 functions:
16263 they shouldn't be called directly but wrapper functions should be used
16264 instead.
16265
16266 So we also now have some wrapper functions that call the X509at functions
16267 when passed certificate requests. (TO DO: similar things can be done with
16268 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16269 things. Some of these need some d2i or i2d and print functionality
16270 because they handle more complex structures.)
16271
16272 *Steve Henson*
16273
16274 * Add missing #ifndefs that caused missing symbols when building libssl
16275 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16276 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16277
16278 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16279
16280 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16281 has a return value which indicates the quality of the random data
16282 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16283 error queue. New function RAND_pseudo_bytes() generates output that is
16284 guaranteed to be unique but not unpredictable. RAND_add is like
16285 RAND_seed, but takes an extra argument for an entropy estimate
16286 (RAND_seed always assumes full entropy).
16287
16288 *Ulf Möller*
16289
16290 * Do more iterations of Rabin-Miller probable prime test (specifically,
16291 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16292 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16293 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16294 false-positive rate of at most 2^-80 for random input.
16295
16296 *Bodo Moeller*
16297
16298 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16299
16300 *Bodo Moeller*
16301
16302 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16303 in the 0.9.5 release), this returns the chain
16304 from an X509_CTX structure with a dup of the stack and all
16305 the X509 reference counts upped: so the stack will exist
16306 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16307 to use this.
16308
16309 Also make SSL_SESSION_print() print out the verify return
16310 code.
16311
16312 *Steve Henson*
16313
16314 * Add manpage for the pkcs12 command. Also change the default
16315 behaviour so MAC iteration counts are used unless the new
16316 -nomaciter option is used. This improves file security and
16317 only older versions of MSIE (4.0 for example) need it.
16318
16319 *Steve Henson*
16320
16321 * Honor the no-xxx Configure options when creating .DEF files.
16322
16323 *Ulf Möller*
16324
16325 * Add PKCS#10 attributes to field table: challengePassword,
16326 unstructuredName and unstructuredAddress. These are taken from
16327 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16328 international characters are used.
16329
16330 More changes to X509_ATTRIBUTE code: allow the setting of types
16331 based on strings. Remove the 'loc' parameter when adding
16332 attributes because these will be a SET OF encoding which is sorted
16333 in ASN1 order.
16334
16335 *Steve Henson*
16336
16337 * Initial changes to the 'req' utility to allow request generation
16338 automation. This will allow an application to just generate a template
16339 file containing all the field values and have req construct the
16340 request.
16341
16342 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16343 used all over the place including certificate requests and PKCS#7
16344 structures. They are currently handled manually where necessary with
16345 some primitive wrappers for PKCS#7. The new functions behave in a
16346 manner analogous to the X509 extension functions: they allow
16347 attributes to be looked up by NID and added.
16348
16349 Later something similar to the X509V3 code would be desirable to
16350 automatically handle the encoding, decoding and printing of the
16351 more complex types. The string types like challengePassword can
16352 be handled by the string table functions.
16353
16354 Also modified the multi byte string table handling. Now there is
16355 a 'global mask' which masks out certain types. The table itself
16356 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16357 is useful when for example there is only one permissible type
16358 (as in countryName) and using the mask might result in no valid
16359 types at all.
16360
16361 *Steve Henson*
16362
16363 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16364 SSL_get_peer_finished to allow applications to obtain the latest
16365 Finished messages sent to the peer or expected from the peer,
16366 respectively. (SSL_get_peer_finished is usually the Finished message
16367 actually received from the peer, otherwise the protocol will be aborted.)
16368
16369 As the Finished message are message digests of the complete handshake
16370 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16371 be used for external authentication procedures when the authentication
16372 provided by SSL/TLS is not desired or is not enough.
16373
16374 *Bodo Moeller*
16375
16376 * Enhanced support for Alpha Linux is added. Now ./config checks if
16377 the host supports BWX extension and if Compaq C is present on the
16378 $PATH. Just exploiting of the BWX extension results in 20-30%
16379 performance kick for some algorithms, e.g. DES and RC4 to mention
16380 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16381 SHA1.
16382
16383 *Andy Polyakov*
16384
16385 * Add support for MS "fast SGC". This is arguably a violation of the
16386 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16387 weak crypto and after checking the certificate is SGC a second one
16388 with strong crypto. MS SGC stops the first handshake after receiving
16389 the server certificate message and sends a second client hello. Since
16390 a server will typically do all the time consuming operations before
16391 expecting any further messages from the client (server key exchange
16392 is the most expensive) there is little difference between the two.
16393
16394 To get OpenSSL to support MS SGC we have to permit a second client
16395 hello message after we have sent server done. In addition we have to
16396 reset the MAC if we do get this second client hello.
16397
16398 *Steve Henson*
16399
16400 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16401 if a DER encoded private key is RSA or DSA traditional format. Changed
16402 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16403 format DER encoded private key. Newer code should use PKCS#8 format which
16404 has the key type encoded in the ASN1 structure. Added DER private key
16405 support to pkcs8 application.
16406
16407 *Steve Henson*
16408
16409 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16410 ciphersuites has been selected (as required by the SSL 3/TLS 1
16411 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16412 is set, we interpret this as a request to violate the specification
16413 (the worst that can happen is a handshake failure, and 'correct'
16414 behaviour would result in a handshake failure anyway).
16415
16416 *Bodo Moeller*
16417
16418 * In SSL_CTX_add_session, take into account that there might be multiple
16419 SSL_SESSION structures with the same session ID (e.g. when two threads
16420 concurrently obtain them from an external cache).
16421 The internal cache can handle only one SSL_SESSION with a given ID,
16422 so if there's a conflict, we now throw out the old one to achieve
16423 consistency.
16424
16425 *Bodo Moeller*
16426
16427 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16428 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16429 some routines that use cipher OIDs: some ciphers do not have OIDs
16430 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16431 example.
16432
16433 *Steve Henson*
16434
16435 * Simplify the trust setting structure and code. Now we just have
16436 two sequences of OIDs for trusted and rejected settings. These will
16437 typically have values the same as the extended key usage extension
16438 and any application specific purposes.
16439
16440 The trust checking code now has a default behaviour: it will just
16441 check for an object with the same NID as the passed id. Functions can
16442 be provided to override either the default behaviour or the behaviour
16443 for a given id. SSL client, server and email already have functions
16444 in place for compatibility: they check the NID and also return "trusted"
16445 if the certificate is self signed.
16446
16447 *Steve Henson*
16448
16449 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16450 traditional format into an EVP_PKEY structure.
16451
16452 *Steve Henson*
16453
16454 * Add a password callback function PEM_cb() which either prompts for
16455 a password if usr_data is NULL or otherwise assumes it is a null
16456 terminated password. Allow passwords to be passed on command line
16457 environment or config files in a few more utilities.
16458
16459 *Steve Henson*
16460
16461 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16462 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16463 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16464 Update documentation.
16465
16466 *Steve Henson*
16467
16468 * Support for ASN1 "NULL" type. This could be handled before by using
16469 ASN1_TYPE but there wasn't any function that would try to read a NULL
16470 and produce an error if it couldn't. For compatibility we also have
16471 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16472 don't allocate anything because they don't need to.
16473
16474 *Steve Henson*
16475
16476 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16477 for details.
16478
16479 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16480
16481 * Rebuild of the memory allocation routines used by OpenSSL code and
16482 possibly others as well. The purpose is to make an interface that
16483 provide hooks so anyone can build a separate set of allocation and
16484 deallocation routines to be used by OpenSSL, for example memory
16485 pool implementations, or something else, which was previously hard
16486 since Malloc(), Realloc() and Free() were defined as macros having
16487 the values malloc, realloc and free, respectively (except for Win32
16488 compilations). The same is provided for memory debugging code.
16489 OpenSSL already comes with functionality to find memory leaks, but
16490 this gives people a chance to debug other memory problems.
16491
16492 With these changes, a new set of functions and macros have appeared:
16493
16494 CRYPTO_set_mem_debug_functions() [F]
16495 CRYPTO_get_mem_debug_functions() [F]
16496 CRYPTO_dbg_set_options() [F]
16497 CRYPTO_dbg_get_options() [F]
16498 CRYPTO_malloc_debug_init() [M]
16499
16500 The memory debug functions are NULL by default, unless the library
16501 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16502 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16503 gives the standard debugging functions that come with OpenSSL) or
16504 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16505 provided by the library user) must be used. When the standard
16506 debugging functions are used, CRYPTO_dbg_set_options can be used to
16507 request additional information:
16508 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16509 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16510
16511 Also, things like CRYPTO_set_mem_functions will always give the
16512 expected result (the new set of functions is used for allocation
16513 and deallocation) at all times, regardless of platform and compiler
16514 options.
16515
16516 To finish it up, some functions that were never use in any other
16517 way than through macros have a new API and new semantic:
16518
16519 CRYPTO_dbg_malloc()
16520 CRYPTO_dbg_realloc()
16521 CRYPTO_dbg_free()
16522
16523 All macros of value have retained their old syntax.
16524
16525 *Richard Levitte and Bodo Moeller*
16526
16527 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16528 ordering of SMIMECapabilities wasn't in "strength order" and there
16529 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16530 algorithm.
16531
16532 *Steve Henson*
16533
16534 * Some ASN1 types with illegal zero length encoding (INTEGER,
16535 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16536
16537 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16538
16539 * Merge in my S/MIME library for OpenSSL. This provides a simple
16540 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16541 functionality to handle multipart/signed properly) and a utility
16542 called 'smime' to call all this stuff. This is based on code I
16543 originally wrote for Celo who have kindly allowed it to be
16544 included in OpenSSL.
16545
16546 *Steve Henson*
16547
16548 * Add variants des_set_key_checked and des_set_key_unchecked of
16549 des_set_key (aka des_key_sched). Global variable des_check_key
16550 decides which of these is called by des_set_key; this way
16551 des_check_key behaves as it always did, but applications and
16552 the library itself, which was buggy for des_check_key == 1,
16553 have a cleaner way to pick the version they need.
16554
16555 *Bodo Moeller*
16556
16557 * New function PKCS12_newpass() which changes the password of a
16558 PKCS12 structure.
16559
16560 *Steve Henson*
16561
16562 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16563 dynamic mix. In both cases the ids can be used as an index into the
16564 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16565 functions so they accept a list of the field values and the
16566 application doesn't need to directly manipulate the X509_TRUST
16567 structure.
16568
16569 *Steve Henson*
16570
16571 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16572 need initialising.
16573
16574 *Steve Henson*
16575
16576 * Modify the way the V3 extension code looks up extensions. This now
16577 works in a similar way to the object code: we have some "standard"
16578 extensions in a static table which is searched with OBJ_bsearch()
16579 and the application can add dynamic ones if needed. The file
16580 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16581 updated whenever a new extension is added to the core code and kept
16582 in ext_nid order. There is a simple program 'tabtest.c' which checks
16583 this. New extensions are not added too often so this file can readily
16584 be maintained manually.
16585
16586 There are two big advantages in doing things this way. The extensions
16587 can be looked up immediately and no longer need to be "added" using
16588 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16589 Side note: I get *lots* of email saying the extension code doesn't
16590 work because people forget to call this function.
5f8e6c50
DMSP
16591 Also no dynamic allocation is done unless new extensions are added:
16592 so if we don't add custom extensions there is no need to call
16593 X509V3_EXT_cleanup().
16594
16595 *Steve Henson*
16596
16597 * Modify enc utility's salting as follows: make salting the default. Add a
16598 magic header, so unsalted files fail gracefully instead of just decrypting
16599 to garbage. This is because not salting is a big security hole, so people
16600 should be discouraged from doing it.
16601
16602 *Ben Laurie*
16603
16604 * Fixes and enhancements to the 'x509' utility. It allowed a message
16605 digest to be passed on the command line but it only used this
16606 parameter when signing a certificate. Modified so all relevant
16607 operations are affected by the digest parameter including the
16608 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16609 DSA key was used because it didn't fix the digest.
16610
16611 *Steve Henson*
16612
16613 * Initial certificate chain verify code. Currently tests the untrusted
16614 certificates for consistency with the verify purpose (which is set
16615 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16616
16617 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16618 this is because it will reject chains with invalid extensions whereas
16619 every previous version of OpenSSL and SSLeay made no checks at all.
16620
16621 Trust code: checks the root CA for the relevant trust settings. Trust
16622 settings have an initial value consistent with the verify purpose: e.g.
16623 if the verify purpose is for SSL client use it expects the CA to be
16624 trusted for SSL client use. However the default value can be changed to
16625 permit custom trust settings: one example of this would be to only trust
16626 certificates from a specific "secure" set of CAs.
16627
16628 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16629 which should be used for version portability: especially since the
16630 verify structure is likely to change more often now.
16631
16632 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16633 to set them. If not set then assume SSL clients will verify SSL servers
16634 and vice versa.
16635
16636 Two new options to the verify program: -untrusted allows a set of
16637 untrusted certificates to be passed in and -purpose which sets the
16638 intended purpose of the certificate. If a purpose is set then the
16639 new chain verify code is used to check extension consistency.
16640
16641 *Steve Henson*
16642
16643 * Support for the authority information access extension.
16644
16645 *Steve Henson*
16646
16647 * Modify RSA and DSA PEM read routines to transparently handle
16648 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16649 public keys in a format compatible with certificate
16650 SubjectPublicKeyInfo structures. Unfortunately there were already
16651 functions called *_PublicKey_* which used various odd formats so
16652 these are retained for compatibility: however the DSA variants were
16653 never in a public release so they have been deleted. Changed dsa/rsa
16654 utilities to handle the new format: note no releases ever handled public
16655 keys so we should be OK.
16656
16657 The primary motivation for this change is to avoid the same fiasco
16658 that dogs private keys: there are several incompatible private key
16659 formats some of which are standard and some OpenSSL specific and
16660 require various evil hacks to allow partial transparent handling and
16661 even then it doesn't work with DER formats. Given the option anything
16662 other than PKCS#8 should be dumped: but the other formats have to
16663 stay in the name of compatibility.
16664
16665 With public keys and the benefit of hindsight one standard format
16666 is used which works with EVP_PKEY, RSA or DSA structures: though
16667 it clearly returns an error if you try to read the wrong kind of key.
16668
16669 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16670 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16671 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16672 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16673 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16674 reference count of the added key (they don't "swallow" the
16675 supplied key).
16676
16677 *Steve Henson*
16678
16679 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16680 CRLs would fail if the file contained no certificates or no CRLs:
16681 added a new function to read in both types and return the number
16682 read: this means that if none are read it will be an error. The
16683 DER versions of the certificate and CRL reader would always fail
16684 because it isn't possible to mix certificates and CRLs in DER format
16685 without choking one or the other routine. Changed this to just read
16686 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16687 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16688 attempting to read in certificates from NULL pointers and ignoring
16689 any errors: this is one reason why the cert and CRL reader seemed
16690 to work. It doesn't check return codes from the default certificate
16691 routines: these may well fail if the certificates aren't installed.
16692
16693 *Steve Henson*
16694
16695 * Code to support otherName option in GeneralName.
16696
16697 *Steve Henson*
16698
16699 * First update to verify code. Change the verify utility
16700 so it warns if it is passed a self signed certificate:
16701 for consistency with the normal behaviour. X509_verify
16702 has been modified to it will now verify a self signed
16703 certificate if *exactly* the same certificate appears
16704 in the store: it was previously impossible to trust a
16705 single self signed certificate. This means that:
16706 openssl verify ss.pem
16707 now gives a warning about a self signed certificate but
16708 openssl verify -CAfile ss.pem ss.pem
16709 is OK.
16710
16711 *Steve Henson*
16712
16713 * For servers, store verify_result in SSL_SESSION data structure
16714 (and add it to external session representation).
16715 This is needed when client certificate verifications fails,
16716 but an application-provided verification callback (set by
16717 SSL_CTX_set_cert_verify_callback) allows accepting the session
16718 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16719 but returns 1): When the session is reused, we have to set
16720 ssl->verify_result to the appropriate error code to avoid
16721 security holes.
16722
16723 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16724
16725 * Fix a bug in the new PKCS#7 code: it didn't consider the
16726 case in PKCS7_dataInit() where the signed PKCS7 structure
16727 didn't contain any existing data because it was being created.
16728
16729 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16730
16731 * Add a salt to the key derivation routines in enc.c. This
16732 forms the first 8 bytes of the encrypted file. Also add a
16733 -S option to allow a salt to be input on the command line.
16734
16735 *Steve Henson*
16736
16737 * New function X509_cmp(). Oddly enough there wasn't a function
16738 to compare two certificates. We do this by working out the SHA1
16739 hash and comparing that. X509_cmp() will be needed by the trust
16740 code.
16741
16742 *Steve Henson*
16743
16744 * SSL_get1_session() is like SSL_get_session(), but increments
16745 the reference count in the SSL_SESSION returned.
16746
16747 *Geoff Thorpe <geoff@eu.c2.net>*
16748
16749 * Fix for 'req': it was adding a null to request attributes.
16750 Also change the X509_LOOKUP and X509_INFO code to handle
16751 certificate auxiliary information.
16752
16753 *Steve Henson*
16754
16755 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16756 the 'enc' command.
16757
16758 *Steve Henson*
16759
16760 * Add the possibility to add extra information to the memory leak
16761 detecting output, to form tracebacks, showing from where each
16762 allocation was originated: CRYPTO_push_info("constant string") adds
16763 the string plus current file name and line number to a per-thread
16764 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16765 is like calling CYRPTO_pop_info() until the stack is empty.
16766 Also updated memory leak detection code to be multi-thread-safe.
16767
16768 *Richard Levitte*
16769
16770 * Add options -text and -noout to pkcs7 utility and delete the
16771 encryption options which never did anything. Update docs.
16772
16773 *Steve Henson*
16774
16775 * Add options to some of the utilities to allow the pass phrase
16776 to be included on either the command line (not recommended on
16777 OSes like Unix) or read from the environment. Update the
16778 manpages and fix a few bugs.
16779
16780 *Steve Henson*
16781
16782 * Add a few manpages for some of the openssl commands.
16783
16784 *Steve Henson*
16785
16786 * Fix the -revoke option in ca. It was freeing up memory twice,
16787 leaking and not finding already revoked certificates.
16788
16789 *Steve Henson*
16790
16791 * Extensive changes to support certificate auxiliary information.
16792 This involves the use of X509_CERT_AUX structure and X509_AUX
16793 functions. An X509_AUX function such as PEM_read_X509_AUX()
16794 can still read in a certificate file in the usual way but it
16795 will also read in any additional "auxiliary information". By
16796 doing things this way a fair degree of compatibility can be
16797 retained: existing certificates can have this information added
16798 using the new 'x509' options.
16799
16800 Current auxiliary information includes an "alias" and some trust
16801 settings. The trust settings will ultimately be used in enhanced
16802 certificate chain verification routines: currently a certificate
16803 can only be trusted if it is self signed and then it is trusted
16804 for all purposes.
16805
16806 *Steve Henson*
16807
257e9d03 16808 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16809 The problem was that one of the replacement routines had not been working
16810 since SSLeay releases. For now the offending routine has been replaced
16811 with non-optimised assembler. Even so, this now gives around 95%
16812 performance improvement for 1024 bit RSA signs.
16813
16814 *Mark Cox*
16815
16816 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16817 handling. Most clients have the effective key size in bits equal to
16818 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16819 A few however don't do this and instead use the size of the decrypted key
16820 to determine the RC2 key length and the AlgorithmIdentifier to determine
16821 the effective key length. In this case the effective key length can still
16822 be 40 bits but the key length can be 168 bits for example. This is fixed
16823 by manually forcing an RC2 key into the EVP_PKEY structure because the
16824 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16825 the key length and effective key length are equal.
16826
16827 *Steve Henson*
16828
16829 * Add a bunch of functions that should simplify the creation of
16830 X509_NAME structures. Now you should be able to do:
16831 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16832 and have it automatically work out the correct field type and fill in
16833 the structures. The more adventurous can try:
16834 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16835 and it will (hopefully) work out the correct multibyte encoding.
16836
16837 *Steve Henson*
16838
16839 * Change the 'req' utility to use the new field handling and multibyte
16840 copy routines. Before the DN field creation was handled in an ad hoc
16841 way in req, ca, and x509 which was rather broken and didn't support
16842 BMPStrings or UTF8Strings. Since some software doesn't implement
16843 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16844 using the dirstring_type option. See the new comment in the default
16845 openssl.cnf for more info.
16846
16847 *Steve Henson*
16848
16849 * Make crypto/rand/md_rand.c more robust:
16850 - Assure unique random numbers after fork().
16851 - Make sure that concurrent threads access the global counter and
16852 md serializably so that we never lose entropy in them
16853 or use exactly the same state in multiple threads.
16854 Access to the large state is not always serializable because
16855 the additional locking could be a performance killer, and
16856 md should be large enough anyway.
16857
16858 *Bodo Moeller*
16859
ec2bfb7d 16860 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16861 for handling the random seed file.
16862
16863 Use the random seed file in some applications that previously did not:
16864 ca,
16865 dsaparam -genkey (which also ignored its '-rand' option),
16866 s_client,
16867 s_server,
16868 x509 (when signing).
16869 Except on systems with /dev/urandom, it is crucial to have a random
16870 seed file at least for key creation, DSA signing, and for DH exchanges;
16871 for RSA signatures we could do without one.
16872
16873 gendh and gendsa (unlike genrsa) used to read only the first byte
16874 of each file listed in the '-rand' option. The function as previously
16875 found in genrsa is now in app_rand.c and is used by all programs
16876 that support '-rand'.
16877
16878 *Bodo Moeller*
16879
16880 * In RAND_write_file, use mode 0600 for creating files;
16881 don't just chmod when it may be too late.
16882
16883 *Bodo Moeller*
16884
16885 * Report an error from X509_STORE_load_locations
16886 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16887
16888 *Bill Perry*
16889
16890 * New function ASN1_mbstring_copy() this copies a string in either
16891 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16892 into an ASN1_STRING type. A mask of permissible types is passed
16893 and it chooses the "minimal" type to use or an error if not type
16894 is suitable.
16895
16896 *Steve Henson*
16897
16898 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16899 macros are retained with an `M_` prefix. Code inside the library can
16900 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16901 should *NOT* in order to be "shared library friendly".
16902
16903 *Steve Henson*
16904
16905 * Add various functions that can check a certificate's extensions
16906 to see if it usable for various purposes such as SSL client,
16907 server or S/MIME and CAs of these types. This is currently
16908 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16909 verification. Also added a -purpose flag to x509 utility to
16910 print out all the purposes.
16911
16912 *Steve Henson*
16913
16914 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16915 functions.
16916
16917 *Steve Henson*
16918
257e9d03 16919 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16920 for, obtain and decode and extension and obtain its critical flag.
16921 This allows all the necessary extension code to be handled in a
16922 single function call.
16923
16924 *Steve Henson*
16925
16926 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16927 platforms. See crypto/rc4/rc4_enc.c for further details.
16928
16929 *Andy Polyakov*
16930
16931 * New -noout option to asn1parse. This causes no output to be produced
16932 its main use is when combined with -strparse and -out to extract data
16933 from a file (which may not be in ASN.1 format).
16934
16935 *Steve Henson*
16936
16937 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16938 when producing the local key id.
16939
16940 *Richard Levitte <levitte@stacken.kth.se>*
16941
16942 * New option -dhparam in s_server. This allows a DH parameter file to be
16943 stated explicitly. If it is not stated then it tries the first server
16944 certificate file. The previous behaviour hard coded the filename
16945 "server.pem".
16946
16947 *Steve Henson*
16948
16949 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16950 a public key to be input or output. For example:
16951 openssl rsa -in key.pem -pubout -out pubkey.pem
16952 Also added necessary DSA public key functions to handle this.
16953
16954 *Steve Henson*
16955
16956 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16957 in the message. This was handled by allowing
16958 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16959
16960 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16961
16962 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16963 to the end of the strings whereas this didn't. This would cause problems
16964 if strings read with d2i_ASN1_bytes() were later modified.
16965
16966 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16967
16968 * Fix for base64 decode bug. When a base64 bio reads only one line of
16969 data and it contains EOF it will end up returning an error. This is
16970 caused by input 46 bytes long. The cause is due to the way base64
16971 BIOs find the start of base64 encoded data. They do this by trying a
16972 trial decode on each line until they find one that works. When they
16973 do a flag is set and it starts again knowing it can pass all the
16974 data directly through the decoder. Unfortunately it doesn't reset
16975 the context it uses. This means that if EOF is reached an attempt
16976 is made to pass two EOFs through the context and this causes the
16977 resulting error. This can also cause other problems as well. As is
16978 usual with these problems it takes *ages* to find and the fix is
16979 trivial: move one line.
16980
257e9d03 16981 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16982
16983 * Ugly workaround to get s_client and s_server working under Windows. The
16984 old code wouldn't work because it needed to select() on sockets and the
16985 tty (for keypresses and to see if data could be written). Win32 only
16986 supports select() on sockets so we select() with a 1s timeout on the
16987 sockets and then see if any characters are waiting to be read, if none
16988 are present then we retry, we also assume we can always write data to
16989 the tty. This isn't nice because the code then blocks until we've
16990 received a complete line of data and it is effectively polling the
16991 keyboard at 1s intervals: however it's quite a bit better than not
16992 working at all :-) A dedicated Windows application might handle this
16993 with an event loop for example.
16994
16995 *Steve Henson*
16996
16997 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16998 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16999 will be called when RSA_sign() and RSA_verify() are used. This is useful
17000 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
17001 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
17002 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
17003 This necessitated the support of an extra signature type NID_md5_sha1
17004 for SSL signatures and modifications to the SSL library to use it instead
17005 of calling RSA_public_decrypt() and RSA_private_encrypt().
17006
17007 *Steve Henson*
17008
17009 * Add new -verify -CAfile and -CApath options to the crl program, these
17010 will lookup a CRL issuers certificate and verify the signature in a
17011 similar way to the verify program. Tidy up the crl program so it
17012 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
17013 less strict. It will now permit CRL extensions even if it is not
17014 a V2 CRL: this will allow it to tolerate some broken CRLs.
17015
17016 *Steve Henson*
17017
17018 * Initialize all non-automatic variables each time one of the openssl
17019 sub-programs is started (this is necessary as they may be started
17020 multiple times from the "OpenSSL>" prompt).
17021
17022 *Lennart Bang, Bodo Moeller*
17023
17024 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17025 removing all other RSA functionality (this is what NO_RSA does). This
17026 is so (for example) those in the US can disable those operations covered
17027 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17028 key generation.
17029
17030 *Steve Henson*
17031
17032 * Non-copying interface to BIO pairs.
17033 (still largely untested)
17034
17035 *Bodo Moeller*
17036
17037 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17038 ASCII string. This was handled independently in various places before.
17039
17040 *Steve Henson*
17041
17042 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17043 UTF8 strings a character at a time.
17044
17045 *Steve Henson*
17046
17047 * Use client_version from client hello to select the protocol
17048 (s23_srvr.c) and for RSA client key exchange verification
17049 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17050
17051 *Bodo Moeller*
17052
17053 * Add various utility functions to handle SPKACs, these were previously
17054 handled by poking round in the structure internals. Added new function
17055 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17056 print, verify and generate SPKACs. Based on an original idea from
17057 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17058
17059 *Steve Henson*
17060
17061 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17062
17063 *Andy Polyakov*
17064
17065 * Allow the config file extension section to be overwritten on the
17066 command line. Based on an original idea from Massimiliano Pala
17067 <madwolf@comune.modena.it>. The new option is called -extensions
17068 and can be applied to ca, req and x509. Also -reqexts to override
17069 the request extensions in req and -crlexts to override the crl extensions
17070 in ca.
17071
17072 *Steve Henson*
17073
17074 * Add new feature to the SPKAC handling in ca. Now you can include
17075 the same field multiple times by preceding it by "XXXX." for example:
17076 1.OU="Unit name 1"
17077 2.OU="Unit name 2"
17078 this is the same syntax as used in the req config file.
17079
17080 *Steve Henson*
17081
17082 * Allow certificate extensions to be added to certificate requests. These
17083 are specified in a 'req_extensions' option of the req section of the
17084 config file. They can be printed out with the -text option to req but
17085 are otherwise ignored at present.
17086
17087 *Steve Henson*
17088
17089 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17090 data read consists of only the final block it would not decrypted because
17091 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17092 A misplaced 'break' also meant the decrypted final block might not be
17093 copied until the next read.
17094
17095 *Steve Henson*
17096
17097 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17098 a few extra parameters to the DH structure: these will be useful if
17099 for example we want the value of 'q' or implement X9.42 DH.
17100
17101 *Steve Henson*
17102
17103 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17104 provides hooks that allow the default DSA functions or functions on a
17105 "per key" basis to be replaced. This allows hardware acceleration and
17106 hardware key storage to be handled without major modification to the
17107 library. Also added low level modexp hooks and CRYPTO_EX structure and
17108 associated functions.
17109
17110 *Steve Henson*
17111
17112 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17113 as "read only": it can't be written to and the buffer it points to will
17114 not be freed. Reading from a read only BIO is much more efficient than
17115 a normal memory BIO. This was added because there are several times when
17116 an area of memory needs to be read from a BIO. The previous method was
17117 to create a memory BIO and write the data to it, this results in two
17118 copies of the data and an O(n^2) reading algorithm. There is a new
17119 function BIO_new_mem_buf() which creates a read only memory BIO from
17120 an area of memory. Also modified the PKCS#7 routines to use read only
17121 memory BIOs.
17122
17123 *Steve Henson*
17124
17125 * Bugfix: ssl23_get_client_hello did not work properly when called in
17126 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17127 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17128 but a retry condition occurred while trying to read the rest.
17129
17130 *Bodo Moeller*
17131
17132 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17133 NID_pkcs7_encrypted by default: this was wrong since this should almost
17134 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17135 the encrypted data type: this is a more sensible place to put it and it
17136 allows the PKCS#12 code to be tidied up that duplicated this
17137 functionality.
17138
17139 *Steve Henson*
17140
17141 * Changed obj_dat.pl script so it takes its input and output files on
17142 the command line. This should avoid shell escape redirection problems
17143 under Win32.
17144
17145 *Steve Henson*
17146
17147 * Initial support for certificate extension requests, these are included
17148 in things like Xenroll certificate requests. Included functions to allow
17149 extensions to be obtained and added.
17150
17151 *Steve Henson*
17152
17153 * -crlf option to s_client and s_server for sending newlines as
17154 CRLF (as required by many protocols).
17155
17156 *Bodo Moeller*
17157
257e9d03 17158### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17159
17160 * Install libRSAglue.a when OpenSSL is built with RSAref.
17161
17162 *Ralf S. Engelschall*
17163
257e9d03 17164 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17165
17166 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17167
17168 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17169 program.
17170
17171 *Steve Henson*
17172
17173 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17174 DH parameters/keys (q is lost during that conversion, but the resulting
17175 DH parameters contain its length).
17176
17177 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17178 much faster than DH_generate_parameters (which creates parameters
257e9d03 17179 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17180 much more efficient (160-bit exponentiation instead of 1024-bit
17181 exponentiation); so this provides a convenient way to support DHE
17182 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17183 utter importance to use
17184 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17185 or
17186 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17187 when such DH parameters are used, because otherwise small subgroup
17188 attacks may become possible!
17189
17190 *Bodo Moeller*
17191
17192 * Avoid memory leak in i2d_DHparams.
17193
17194 *Bodo Moeller*
17195
17196 * Allow the -k option to be used more than once in the enc program:
17197 this allows the same encrypted message to be read by multiple recipients.
17198
17199 *Steve Henson*
17200
17201 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17202 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17203 it will always use the numerical form of the OID, even if it has a short
17204 or long name.
17205
17206 *Steve Henson*
17207
17208 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17209 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17210 otherwise bn_mod_exp was called. In the case of hardware keys for example
17211 no private key components need be present and it might store extra data
17212 in the RSA structure, which cannot be accessed from bn_mod_exp.
17213 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17214 private key operations.
17215
17216 *Steve Henson*
17217
17218 * Added support for SPARC Linux.
17219
17220 *Andy Polyakov*
17221
17222 * pem_password_cb function type incompatibly changed from
17223 typedef int pem_password_cb(char *buf, int size, int rwflag);
17224 to
17225 ....(char *buf, int size, int rwflag, void *userdata);
17226 so that applications can pass data to their callbacks:
257e9d03 17227 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17228 additional void * argument, which is just handed through whenever
17229 the password callback is called.
17230
17231 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17232
17233 New function SSL_CTX_set_default_passwd_cb_userdata.
17234
17235 Compatibility note: As many C implementations push function arguments
17236 onto the stack in reverse order, the new library version is likely to
17237 interoperate with programs that have been compiled with the old
17238 pem_password_cb definition (PEM_whatever takes some data that
17239 happens to be on the stack as its last argument, and the callback
17240 just ignores this garbage); but there is no guarantee whatsoever that
17241 this will work.
17242
17243 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17244 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17245 problems not only on Windows, but also on some Unix platforms.
17246 To avoid problematic command lines, these definitions are now in an
17247 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17248 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17249
17250 *Bodo Moeller*
17251
17252 * MIPS III/IV assembler module is reimplemented.
17253
17254 *Andy Polyakov*
17255
17256 * More DES library cleanups: remove references to srand/rand and
17257 delete an unused file.
17258
17259 *Ulf Möller*
17260
17261 * Add support for the free Netwide assembler (NASM) under Win32,
17262 since not many people have MASM (ml) and it can be hard to obtain.
17263 This is currently experimental but it seems to work OK and pass all
17264 the tests. Check out INSTALL.W32 for info.
17265
17266 *Steve Henson*
17267
17268 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17269 without temporary keys kept an extra copy of the server key,
17270 and connections with temporary keys did not free everything in case
17271 of an error.
17272
17273 *Bodo Moeller*
17274
17275 * New function RSA_check_key and new openssl rsa option -check
17276 for verifying the consistency of RSA keys.
17277
17278 *Ulf Moeller, Bodo Moeller*
17279
17280 * Various changes to make Win32 compile work:
17281 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17282 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17283 comparison" warnings.
257e9d03 17284 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17285
17286 *Steve Henson*
17287
17288 * Add a debugging option to PKCS#5 v2 key generation function: when
17289 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17290 derived keys are printed to stderr.
17291
17292 *Steve Henson*
17293
17294 * Copy the flags in ASN1_STRING_dup().
17295
17296 *Roman E. Pavlov <pre@mo.msk.ru>*
17297
17298 * The x509 application mishandled signing requests containing DSA
17299 keys when the signing key was also DSA and the parameters didn't match.
17300
17301 It was supposed to omit the parameters when they matched the signing key:
17302 the verifying software was then supposed to automatically use the CA's
17303 parameters if they were absent from the end user certificate.
17304
17305 Omitting parameters is no longer recommended. The test was also
17306 the wrong way round! This was probably due to unusual behaviour in
17307 EVP_cmp_parameters() which returns 1 if the parameters match.
17308 This meant that parameters were omitted when they *didn't* match and
17309 the certificate was useless. Certificates signed with 'ca' didn't have
17310 this bug.
17311
17312 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17313
17314 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17315 The interface is as follows:
17316 Applications can use
17317 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17318 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17319 "off" is now the default.
17320 The library internally uses
17321 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17322 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17323 to disable memory-checking temporarily.
17324
17325 Some inconsistent states that previously were possible (and were
17326 even the default) are now avoided.
17327
17328 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17329 with each memory chunk allocated; this is occasionally more helpful
17330 than just having a counter.
17331
17332 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17333
17334 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17335 extensions.
17336
17337 *Bodo Moeller*
17338
17339 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17340 which largely parallels "options", but is for changing API behaviour,
17341 whereas "options" are about protocol behaviour.
17342 Initial "mode" flags are:
17343
17344 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17345 a single record has been written.
17346 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17347 retries use the same buffer location.
17348 (But all of the contents must be
17349 copied!)
17350
17351 *Bodo Moeller*
17352
17353 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17354 worked.
17355
17356 * Fix problems with no-hmac etc.
17357
17358 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17359
17360 * New functions RSA_get_default_method(), RSA_set_method() and
17361 RSA_get_method(). These allows replacement of RSA_METHODs without having
17362 to mess around with the internals of an RSA structure.
17363
17364 *Steve Henson*
17365
17366 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17367 Also really enable memory leak checks in openssl.c and in some
17368 test programs.
17369
17370 *Chad C. Mulligan, Bodo Moeller*
17371
17372 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17373 up the length of negative integers. This has now been simplified to just
17374 store the length when it is first determined and use it later, rather
17375 than trying to keep track of where data is copied and updating it to
17376 point to the end.
257e9d03 17377 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17378
17379 * Add a new function PKCS7_signatureVerify. This allows the verification
17380 of a PKCS#7 signature but with the signing certificate passed to the
17381 function itself. This contrasts with PKCS7_dataVerify which assumes the
17382 certificate is present in the PKCS#7 structure. This isn't always the
17383 case: certificates can be omitted from a PKCS#7 structure and be
17384 distributed by "out of band" means (such as a certificate database).
17385
17386 *Steve Henson*
17387
257e9d03 17388 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17389 function prototypes in pem.h, also change util/mkdef.pl to add the
17390 necessary function names.
17391
17392 *Steve Henson*
17393
17394 * mk1mf.pl (used by Windows builds) did not properly read the
17395 options set by Configure in the top level Makefile, and Configure
17396 was not even able to write more than one option correctly.
17397 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17398
17399 *Bodo Moeller*
17400
17401 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17402 file to be loaded from a BIO or FILE pointer. The BIO version will
17403 for example allow memory BIOs to contain config info.
17404
17405 *Steve Henson*
17406
17407 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17408 Whoever hopes to achieve shared-library compatibility across versions
17409 must use this, not the compile-time macro.
17410 (Exercise 0.9.4: Which is the minimum library version required by
17411 such programs?)
17412 Note: All this applies only to multi-threaded programs, others don't
17413 need locks.
17414
17415 *Bodo Moeller*
17416
17417 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17418 through a BIO pair triggered the default case, i.e.
17419 SSLerr(...,SSL_R_UNKNOWN_STATE).
17420
17421 *Bodo Moeller*
17422
17423 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17424 can use the SSL library even if none of the specific BIOs is
17425 appropriate.
17426
17427 *Bodo Moeller*
17428
17429 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17430 for the encoded length.
17431
17432 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17433
17434 * Add initial documentation of the X509V3 functions.
17435
17436 *Steve Henson*
17437
17438 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17439 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17440 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17441 secure PKCS#8 private key format with a high iteration count.
17442
17443 *Steve Henson*
17444
17445 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17446 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17447
17448 *Ralf S. Engelschall*
17449
17450 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17451 wrong with it but it was very old and did things like calling
17452 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17453 unusual formatting.
17454
17455 *Steve Henson*
17456
17457 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17458 to use the new extension code.
17459
17460 *Steve Henson*
17461
17462 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17463 with macros. This should make it easier to change their form, add extra
17464 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17465 constant.
17466
17467 *Steve Henson*
17468
17469 * Add to configuration table a new entry that can specify an alternative
17470 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17471 according to Mark Crispin <MRC@Panda.COM>.
17472
17473 *Bodo Moeller*
17474
5f8e6c50
DMSP
17475 * DES CBC did not update the IV. Weird.
17476
17477 *Ben Laurie*
17478lse
17479 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17480 Changing the behaviour of the former might break existing programs --
17481 where IV updating is needed, des_ncbc_encrypt can be used.
17482ndif
17483
17484 * When bntest is run from "make test" it drives bc to check its
17485 calculations, as well as internally checking them. If an internal check
17486 fails, it needs to cause bc to give a non-zero result or make test carries
17487 on without noticing the failure. Fixed.
17488
17489 *Ben Laurie*
17490
17491 * DES library cleanups.
17492
17493 *Ulf Möller*
17494
17495 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17496 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17497 ciphers. NOTE: although the key derivation function has been verified
17498 against some published test vectors it has not been extensively tested
17499 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17500 of v2.0.
17501
17502 *Steve Henson*
17503
17504 * Instead of "mkdir -p", which is not fully portable, use new
17505 Perl script "util/mkdir-p.pl".
17506
17507 *Bodo Moeller*
17508
17509 * Rewrite the way password based encryption (PBE) is handled. It used to
17510 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17511 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17512 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17513 the 'parameter' field of the AlgorithmIdentifier is passed to the
17514 underlying key generation function so it must do its own ASN1 parsing.
17515 This has also changed the EVP_PBE_CipherInit() function which now has a
17516 'parameter' argument instead of literal salt and iteration count values
17517 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17518
17519 *Steve Henson*
17520
17521 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17522 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17523 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17524 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17525 value was just used as a "magic string" and not used directly its
17526 value doesn't matter.
17527
17528 *Steve Henson*
17529
17530 * Introduce some semblance of const correctness to BN. Shame C doesn't
17531 support mutable.
17532
17533 *Ben Laurie*
17534
17535 * "linux-sparc64" configuration (ultrapenguin).
17536
17537 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17538 "linux-sparc" configuration.
17539
17540 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17541
17542 * config now generates no-xxx options for missing ciphers.
17543
17544 *Ulf Möller*
17545
17546 * Support the EBCDIC character set (work in progress).
17547 File ebcdic.c not yet included because it has a different license.
17548
17549 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17550
17551 * Support BS2000/OSD-POSIX.
17552
17553 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17554
257e9d03 17555 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17556
17557 *Ben Laurie*
17558
17559 * Make S/MIME samples compile (not yet tested).
17560
17561 *Ben Laurie*
17562
17563 * Additional typesafe stacks.
17564
17565 *Ben Laurie*
17566
17567 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17568
17569 *Bodo Moeller*
17570
257e9d03 17571### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17572
17573 * New configuration variant "sco5-gcc".
17574
17575 * Updated some demos.
17576
17577 *Sean O Riordain, Wade Scholine*
17578
17579 * Add missing BIO_free at exit of pkcs12 application.
17580
17581 *Wu Zhigang*
17582
17583 * Fix memory leak in conf.c.
17584
17585 *Steve Henson*
17586
17587 * Updates for Win32 to assembler version of MD5.
17588
17589 *Steve Henson*
17590
ec2bfb7d 17591 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17592 instead of using a fixed path.
17593
17594 *Bodo Moeller*
17595
17596 * SHA library changes for irix64-mips4-cc.
17597
17598 *Andy Polyakov*
17599
17600 * Improvements for VMS support.
17601
17602 *Richard Levitte*
17603
257e9d03 17604### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17605
17606 * Bignum library bug fix. IRIX 6 passes "make test" now!
17607 This also avoids the problems with SC4.2 and unpatched SC5.
17608
17609 *Andy Polyakov <appro@fy.chalmers.se>*
17610
17611 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17612 These are required because of the typesafe stack would otherwise break
17613 existing code. If old code used a structure member which used to be STACK
17614 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17615 sk_num or sk_value it would produce an error because the num, data members
17616 are not present in STACK_OF. Now it just produces a warning. sk_set
17617 replaces the old method of assigning a value to sk_value
17618 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17619 that does this will no longer work (and should use sk_set instead) but
17620 this could be regarded as a "questionable" behaviour anyway.
17621
17622 *Steve Henson*
17623
17624 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17625 correctly handle encrypted S/MIME data.
17626
17627 *Steve Henson*
17628
17629 * Change type of various DES function arguments from des_cblock
17630 (which means, in function argument declarations, pointer to char)
17631 to des_cblock * (meaning pointer to array with 8 char elements),
17632 which allows the compiler to do more typechecking; it was like
17633 that back in SSLeay, but with lots of ugly casts.
17634
17635 Introduce new type const_des_cblock.
17636
17637 *Bodo Moeller*
17638
17639 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17640 problems: find RecipientInfo structure that matches recipient certificate
17641 and initialise the ASN1 structures properly based on passed cipher.
17642
17643 *Steve Henson*
17644
17645 * Belatedly make the BN tests actually check the results.
17646
17647 *Ben Laurie*
17648
17649 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17650 to and from BNs: it was completely broken. New compilation option
17651 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17652 key elements as negative integers.
17653
17654 *Steve Henson*
17655
17656 * Reorganize and speed up MD5.
17657
17658 *Andy Polyakov <appro@fy.chalmers.se>*
17659
17660 * VMS support.
17661
17662 *Richard Levitte <richard@levitte.org>*
17663
17664 * New option -out to asn1parse to allow the parsed structure to be
17665 output to a file. This is most useful when combined with the -strparse
17666 option to examine the output of things like OCTET STRINGS.
17667
17668 *Steve Henson*
17669
17670 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17671 that `SSL_set_{accept,connect}_state` be called before
17672 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17673 in many applications because usually everything *appeared* to work as
17674 intended anyway -- now it really works as intended).
17675
17676 *Bodo Moeller*
17677
17678 * Move openssl.cnf out of lib/.
17679
17680 *Ulf Möller*
17681
257e9d03 17682 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17683 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17684 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17685
17686 *Ralf S. Engelschall*
17687
17688 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17689 handle PKCS#7 enveloped data properly.
17690
17691 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17692
17693 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17694 copying pointers. The cert_st handling is changed by this in
17695 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17696 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17697 any longer when s->cert does not give us what we need).
17698 ssl_cert_instantiate becomes obsolete by this change.
17699 As soon as we've got the new code right (possibly it already is?),
17700 we have solved a couple of bugs of the earlier code where s->cert
17701 was used as if it could not have been shared with other SSL structures.
17702
17703 Note that using the SSL API in certain dirty ways now will result
17704 in different behaviour than observed with earlier library versions:
257e9d03 17705 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17706 does not influence s as it used to.
17707
17708 In order to clean up things more thoroughly, inside SSL_SESSION
17709 we don't use CERT any longer, but a new structure SESS_CERT
17710 that holds per-session data (if available); currently, this is
17711 the peer's certificate chain and, for clients, the server's certificate
17712 and temporary key. CERT holds only those values that can have
17713 meaningful defaults in an SSL_CTX.
17714
17715 *Bodo Moeller*
17716
17717 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17718 from the internal representation. Various PKCS#7 fixes: remove some
17719 evil casts and set the enc_dig_alg field properly based on the signing
17720 key type.
17721
17722 *Steve Henson*
17723
17724 * Allow PKCS#12 password to be set from the command line or the
17725 environment. Let 'ca' get its config file name from the environment
17726 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17727 and 'x509').
17728
17729 *Steve Henson*
17730
17731 * Allow certificate policies extension to use an IA5STRING for the
17732 organization field. This is contrary to the PKIX definition but
17733 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17734 extension option.
17735
17736 *Steve Henson*
17737
17738 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17739 without disallowing inline assembler and the like for non-pedantic builds.
17740
17741 *Ben Laurie*
17742
17743 * Support Borland C++ builder.
17744
17745 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17746
17747 * Support Mingw32.
17748
17749 *Ulf Möller*
17750
17751 * SHA-1 cleanups and performance enhancements.
17752
17753 *Andy Polyakov <appro@fy.chalmers.se>*
17754
17755 * Sparc v8plus assembler for the bignum library.
17756
17757 *Andy Polyakov <appro@fy.chalmers.se>*
17758
17759 * Accept any -xxx and +xxx compiler options in Configure.
17760
17761 *Ulf Möller*
17762
17763 * Update HPUX configuration.
17764
17765 *Anonymous*
17766
257e9d03 17767 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17768
17769 *Ralf S. Engelschall*
17770
17771 * New function SSL_CTX_use_certificate_chain_file that sets the
17772 "extra_cert"s in addition to the certificate. (This makes sense
17773 only for "PEM" format files, as chains as a whole are not
17774 DER-encoded.)
17775
17776 *Bodo Moeller*
17777
17778 * Support verify_depth from the SSL API.
17779 x509_vfy.c had what can be considered an off-by-one-error:
17780 Its depth (which was not part of the external interface)
17781 was actually counting the number of certificates in a chain;
17782 now it really counts the depth.
17783
17784 *Bodo Moeller*
17785
17786 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17787 instead of X509err, which often resulted in confusing error
17788 messages since the error codes are not globally unique
17789 (e.g. an alleged error in ssl3_accept when a certificate
17790 didn't match the private key).
17791
17792 * New function SSL_CTX_set_session_id_context that allows to set a default
17793 value (so that you don't need SSL_set_session_id_context for each
17794 connection using the SSL_CTX).
17795
17796 *Bodo Moeller*
17797
17798 * OAEP decoding bug fix.
17799
17800 *Ulf Möller*
17801
17802 * Support INSTALL_PREFIX for package builders, as proposed by
17803 David Harris.
17804
17805 *Bodo Moeller*
17806
17807 * New Configure options "threads" and "no-threads". For systems
17808 where the proper compiler options are known (currently Solaris
17809 and Linux), "threads" is the default.
17810
17811 *Bodo Moeller*
17812
17813 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17814
17815 *Bodo Moeller*
17816
17817 * Install various scripts to $(OPENSSLDIR)/misc, not to
17818 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17819 such as /usr/local/bin.
17820
17821 *Bodo Moeller*
17822
17823 * "make linux-shared" to build shared libraries.
17824
17825 *Niels Poppe <niels@netbox.org>*
17826
257e9d03 17827 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17828
17829 *Ulf Möller*
17830
17831 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17832 extension adding in x509 utility.
17833
17834 *Steve Henson*
17835
17836 * Remove NOPROTO sections and error code comments.
17837
17838 *Ulf Möller*
17839
17840 * Partial rewrite of the DEF file generator to now parse the ANSI
17841 prototypes.
17842
17843 *Steve Henson*
17844
17845 * New Configure options --prefix=DIR and --openssldir=DIR.
17846
17847 *Ulf Möller*
17848
17849 * Complete rewrite of the error code script(s). It is all now handled
17850 by one script at the top level which handles error code gathering,
17851 header rewriting and C source file generation. It should be much better
17852 than the old method: it now uses a modified version of Ulf's parser to
17853 read the ANSI prototypes in all header files (thus the old K&R definitions
17854 aren't needed for error creation any more) and do a better job of
44652c16 17855 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17856 in a comment' is no longer necessary and it doesn't use .err files which
17857 have now been deleted. Also the error code call doesn't have to appear all
17858 on one line (which resulted in some large lines...).
17859
17860 *Steve Henson*
17861
257e9d03 17862 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17863
17864 *Bodo Moeller*
17865
17866 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17867 0 (which usually indicates a closed connection), but continue reading.
17868
17869 *Bodo Moeller*
17870
17871 * Fix some race conditions.
17872
17873 *Bodo Moeller*
17874
17875 * Add support for CRL distribution points extension. Add Certificate
17876 Policies and CRL distribution points documentation.
17877
17878 *Steve Henson*
17879
17880 * Move the autogenerated header file parts to crypto/opensslconf.h.
17881
17882 *Ulf Möller*
17883
17884 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17885 8 of keying material. Merlin has also confirmed interop with this fix
17886 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17887
17888 *Merlin Hughes <merlin@baltimore.ie>*
17889
17890 * Fix lots of warnings.
17891
17892 *Richard Levitte <levitte@stacken.kth.se>*
17893
17894 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17895 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17896
17897 *Richard Levitte <levitte@stacken.kth.se>*
17898
17899 * Fix problems with sizeof(long) == 8.
17900
17901 *Andy Polyakov <appro@fy.chalmers.se>*
17902
17903 * Change functions to ANSI C.
17904
17905 *Ulf Möller*
17906
17907 * Fix typos in error codes.
17908
17909 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17910
17911 * Remove defunct assembler files from Configure.
17912
17913 *Ulf Möller*
17914
17915 * SPARC v8 assembler BIGNUM implementation.
17916
17917 *Andy Polyakov <appro@fy.chalmers.se>*
17918
17919 * Support for Certificate Policies extension: both print and set.
17920 Various additions to support the r2i method this uses.
17921
17922 *Steve Henson*
17923
17924 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17925 return a const string when you are expecting an allocated buffer.
17926
17927 *Ben Laurie*
17928
17929 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17930 types DirectoryString and DisplayText.
17931
17932 *Steve Henson*
17933
17934 * Add code to allow r2i extensions to access the configuration database,
17935 add an LHASH database driver and add several ctx helper functions.
17936
17937 *Steve Henson*
17938
17939 * Fix an evil bug in bn_expand2() which caused various BN functions to
17940 fail when they extended the size of a BIGNUM.
17941
17942 *Steve Henson*
17943
17944 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17945 support typesafe stack.
17946
17947 *Steve Henson*
17948
17949 * Fix typo in SSL_[gs]et_options().
17950
17951 *Nils Frostberg <nils@medcom.se>*
17952
17953 * Delete various functions and files that belonged to the (now obsolete)
17954 old X509V3 handling code.
17955
17956 *Steve Henson*
17957
17958 * New Configure option "rsaref".
17959
17960 *Ulf Möller*
17961
17962 * Don't auto-generate pem.h.
17963
17964 *Bodo Moeller*
17965
17966 * Introduce type-safe ASN.1 SETs.
17967
17968 *Ben Laurie*
17969
17970 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17971
17972 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17973
17974 * Introduce type-safe STACKs. This will almost certainly break lots of code
17975 that links with OpenSSL (well at least cause lots of warnings), but fear
17976 not: the conversion is trivial, and it eliminates loads of evil casts. A
17977 few STACKed things have been converted already. Feel free to convert more.
17978 In the fullness of time, I'll do away with the STACK type altogether.
17979
17980 *Ben Laurie*
17981
257e9d03
RS
17982 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17983 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17984 This way one no longer has to edit the index.txt file manually for
17985 revoking a certificate. The -revoke option does the gory details now.
17986
17987 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17988
257e9d03
RS
17989 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17990 `-text` option at all and this way the `-noout -text` combination was
17991 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17992
17993 *Ralf S. Engelschall*
17994
17995 * Make sure a corresponding plain text error message exists for the
17996 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17997 verify callback function determined that a certificate was revoked.
17998
17999 *Ralf S. Engelschall*
18000
257e9d03 18001 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
18002 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
18003 all available ciphers including rc5, which was forgotten until now.
18004 In order to let the testing shell script know which algorithms
18005 are available, a new (up to now undocumented) command
257e9d03 18006 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
18007
18008 *Bodo Moeller*
18009
18010 * Bugfix: s_client occasionally would sleep in select() when
18011 it should have checked SSL_pending() first.
18012
18013 *Bodo Moeller*
18014
18015 * New functions DSA_do_sign and DSA_do_verify to provide access to
18016 the raw DSA values prior to ASN.1 encoding.
18017
18018 *Ulf Möller*
18019
18020 * Tweaks to Configure
18021
18022 *Niels Poppe <niels@netbox.org>*
18023
18024 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18025 yet...
18026
18027 *Steve Henson*
18028
18029 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18030
18031 *Ulf Möller*
18032
18033 * New config option to avoid instructions that are illegal on the 80386.
18034 The default code is faster, but requires at least a 486.
18035
18036 *Ulf Möller*
18037
18038 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18039 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18040 same as SSL2_VERSION anyway.
18041
18042 *Bodo Moeller*
18043
18044 * New "-showcerts" option for s_client.
18045
18046 *Bodo Moeller*
18047
18048 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18049 application. Various cleanups and fixes.
18050
18051 *Steve Henson*
18052
18053 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18054 modify error routines to work internally. Add error codes and PBE init
18055 to library startup routines.
18056
18057 *Steve Henson*
18058
18059 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18060 packing functions to asn1 and evp. Changed function names and error
18061 codes along the way.
18062
18063 *Steve Henson*
18064
18065 * PKCS12 integration: and so it begins... First of several patches to
18066 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18067 objects to objects.h
18068
18069 *Steve Henson*
18070
18071 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18072 and display support for Thawte strong extranet extension.
18073
18074 *Steve Henson*
18075
18076 * Add LinuxPPC support.
18077
18078 *Jeff Dubrule <igor@pobox.org>*
18079
18080 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18081 bn_div_words in alpha.s.
18082
18083 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18084
18085 * Make sure the RSA OAEP test is skipped under -DRSAref because
18086 OAEP isn't supported when OpenSSL is built with RSAref.
18087
18088 *Ulf Moeller <ulf@fitug.de>*
18089
18090 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18091 so they no longer are missing under -DNOPROTO.
18092
18093 *Soren S. Jorvang <soren@t.dk>*
18094
257e9d03 18095### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18096
18097 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18098 doesn't work when the session is reused. Coming soon!
18099
18100 *Ben Laurie*
18101
18102 * Fix a security hole, that allows sessions to be reused in the wrong
18103 context thus bypassing client cert protection! All software that uses
18104 client certs and session caches in multiple contexts NEEDS PATCHING to
18105 allow session reuse! A fuller solution is in the works.
18106
18107 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18108
18109 * Some more source tree cleanups (removed obsolete files
18110 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18111 permission on "config" script to be executable) and a fix for the INSTALL
18112 document.
18113
18114 *Ulf Moeller <ulf@fitug.de>*
18115
18116 * Remove some legacy and erroneous uses of malloc, free instead of
18117 Malloc, Free.
18118
18119 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18120
18121 * Make rsa_oaep_test return non-zero on error.
18122
18123 *Ulf Moeller <ulf@fitug.de>*
18124
18125 * Add support for native Solaris shared libraries. Configure
18126 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18127 if someone would make that last step automatic.
18128
18129 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18130
18131 * ctx_size was not built with the right compiler during "make links". Fixed.
18132
18133 *Ben Laurie*
18134
18135 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18136 except NULL ciphers". This means the default cipher list will no longer
18137 enable NULL ciphers. They need to be specifically enabled e.g. with
18138 the string "DEFAULT:eNULL".
18139
18140 *Steve Henson*
18141
18142 * Fix to RSA private encryption routines: if p < q then it would
18143 occasionally produce an invalid result. This will only happen with
18144 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18145
18146 *Steve Henson*
18147
18148 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18149 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18150 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18151 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18152 installed as `perl`).
5f8e6c50
DMSP
18153
18154 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18155
18156 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18157
18158 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18159
18160 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18161 advapi32.lib to Win32 build and change the pem test comparison
18162 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18163 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18164 and crypto/des/ede_cbcm_enc.c.
18165
18166 *Steve Henson*
18167
18168 * DES quad checksum was broken on big-endian architectures. Fixed.
18169
18170 *Ben Laurie*
18171
18172 * Comment out two functions in bio.h that aren't implemented. Fix up the
18173 Win32 test batch file so it (might) work again. The Win32 test batch file
18174 is horrible: I feel ill....
18175
18176 *Steve Henson*
18177
18178 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18179 in e_os.h. Audit of header files to check ANSI and non ANSI
18180 sections: 10 functions were absent from non ANSI section and not exported
18181 from Windows DLLs. Fixed up libeay.num for new functions.
18182
18183 *Steve Henson*
18184
1dc1ea18 18185 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18186
18187 *Ralf S. Engelschall*
18188
18189 * Fix Win32 symbol export lists for BIO functions: Added
18190 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18191 to ms/libeay{16,32}.def.
18192
18193 *Ralf S. Engelschall*
18194
18195 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18196 fine under Unix and passes some trivial tests I've now added. But the
18197 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18198 added to make sure no one expects that this stuff really works in the
18199 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18200 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18201 openssl_bio.xs.
18202
18203 *Ralf S. Engelschall*
18204
18205 * Fix the generation of two part addresses in perl.
18206
18207 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18208
18209 * Add config entry for Linux on MIPS.
18210
18211 *John Tobey <jtobey@channel1.com>*
18212
18213 * Make links whenever Configure is run, unless we are on Windoze.
18214
18215 *Ben Laurie*
18216
18217 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18218 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18219 in CRLs.
18220
18221 *Steve Henson*
18222
18223 * Add a useful kludge to allow package maintainers to specify compiler and
18224 other platforms details on the command line without having to patch the
257e9d03
RS
18225 Configure script every time: One now can use
18226 `perl Configure <id>:<details>`,
18227 i.e. platform ids are allowed to have details appended
5f8e6c50 18228 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18229 pre-configured entry in Configure's %table under key `<id>` with value
18230 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18231 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18232 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18233 now, which overrides the FreeBSD-elf entry on-the-fly.
18234
18235 *Ralf S. Engelschall*
18236
18237 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18238
18239 *Ben Laurie*
18240
18241 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18242 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18243 OpenSSL libraries with Position Independent Code (PIC) which is needed
18244 for linking it into DSOs.
18245
18246 *Ralf S. Engelschall*
18247
18248 * Remarkably, export ciphers were totally broken and no-one had noticed!
18249 Fixed.
18250
18251 *Ben Laurie*
18252
18253 * Cleaned up the LICENSE document: The official contact for any license
18254 questions now is the OpenSSL core team under openssl-core@openssl.org.
18255 And add a paragraph about the dual-license situation to make sure people
18256 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18257 to the OpenSSL toolkit.
18258
18259 *Ralf S. Engelschall*
18260
1dc1ea18
DDO
18261 * General source tree makefile cleanups: Made `making xxx in yyy...`
18262 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18263 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18264 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18265 to speed processing and no longer clutter the display with confusing
18266 stuff. Instead only the actually done links are displayed.
18267
18268 *Ralf S. Engelschall*
18269
18270 * Permit null encryption ciphersuites, used for authentication only. It used
18271 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18272 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18273 encryption.
18274
18275 *Ben Laurie*
18276
18277 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18278 signed attributes when verifying signatures (this would break them),
18279 the detached data encoding was wrong and public keys obtained using
18280 X509_get_pubkey() weren't freed.
18281
18282 *Steve Henson*
18283
18284 * Add text documentation for the BUFFER functions. Also added a work around
18285 to a Win95 console bug. This was triggered by the password read stuff: the
18286 last character typed gets carried over to the next fread(). If you were
18287 generating a new cert request using 'req' for example then the last
18288 character of the passphrase would be CR which would then enter the first
18289 field as blank.
18290
18291 *Steve Henson*
18292
257e9d03 18293 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18294 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18295 button and can be used by applications based on OpenSSL to show the
18296 relationship to the OpenSSL project.
18297
18298 *Ralf S. Engelschall*
18299
18300 * Remove confusing variables in function signatures in files
18301 ssl/ssl_lib.c and ssl/ssl.h.
18302
18303 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18304
18305 * Don't install bss_file.c under PREFIX/include/
18306
18307 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18308
18309 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18310 functions that return function pointers and has support for NT specific
18311 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18312 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18313 unsigned to signed types: this was killing the Win32 compile.
18314
18315 *Steve Henson*
18316
18317 * Add new certificate file to stack functions,
18318 SSL_add_dir_cert_subjects_to_stack() and
18319 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18320 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18321 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18322 This means that Apache-SSL and similar packages don't have to mess around
18323 to add as many CAs as they want to the preferred list.
18324
18325 *Ben Laurie*
18326
18327 * Experiment with doxygen documentation. Currently only partially applied to
18328 ssl/ssl_lib.c.
257e9d03 18329 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18330 openssl.doxy as the configuration file.
18331
18332 *Ben Laurie*
18333
18334 * Get rid of remaining C++-style comments which strict C compilers hate.
18335
18336 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18337
18338 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18339 compiled in by default: it has problems with large keys.
18340
18341 *Steve Henson*
18342
18343 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18344 DH private keys and/or callback functions which directly correspond to
18345 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18346 is needed for applications which have to configure certificates on a
18347 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18348 (e.g. s_server).
18349 For the RSA certificate situation is makes no difference, but
18350 for the DSA certificate situation this fixes the "no shared cipher"
18351 problem where the OpenSSL cipher selection procedure failed because the
18352 temporary keys were not overtaken from the context and the API provided
18353 no way to reconfigure them.
18354 The new functions now let applications reconfigure the stuff and they
18355 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18356 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18357 non-public-API function ssl_cert_instantiate() is used as a helper
18358 function and also to reduce code redundancy inside ssl_rsa.c.
18359
18360 *Ralf S. Engelschall*
18361
18362 * Move s_server -dcert and -dkey options out of the undocumented feature
18363 area because they are useful for the DSA situation and should be
18364 recognized by the users.
18365
18366 *Ralf S. Engelschall*
18367
18368 * Fix the cipher decision scheme for export ciphers: the export bits are
18369 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18370 SSL_EXP_MASK. So, the original variable has to be used instead of the
18371 already masked variable.
18372
18373 *Richard Levitte <levitte@stacken.kth.se>*
18374
257e9d03 18375 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18376
18377 *Richard Levitte <levitte@stacken.kth.se>*
18378
18379 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18380 from `int` to `unsigned int` because it is a length and initialized by
18381 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18382
18383 *Richard Levitte <levitte@stacken.kth.se>*
18384
18385 * Don't hard-code path to Perl interpreter on shebang line of Configure
18386 script. Instead use the usual Shell->Perl transition trick.
18387
18388 *Ralf S. Engelschall*
18389
1dc1ea18 18390 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18391 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18392 -noout -modulus` as it's already the case for `openssl rsa -noout
18393 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18394 currently the public key is printed (a decision which was already done by
1dc1ea18 18395 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18396 Additionally the NO_RSA no longer completely removes the whole -modulus
18397 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18398 now, too.
18399
18400 *Ralf S. Engelschall*
18401
18402 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18403 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18404
18405 *Arne Ansper <arne@ats.cyber.ee>*
18406
18407 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18408 to be added. Now both 'req' and 'ca' can use new objects defined in the
18409 config file.
18410
18411 *Steve Henson*
18412
18413 * Add cool BIO that does syslog (or event log on NT).
18414
18415 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18416
18417 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18418 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18419 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18420 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18421
18422 *Ben Laurie*
18423
18424 * Add preliminary config info for new extension code.
18425
18426 *Steve Henson*
18427
18428 * Make RSA_NO_PADDING really use no padding.
18429
18430 *Ulf Moeller <ulf@fitug.de>*
18431
18432 * Generate errors when private/public key check is done.
18433
18434 *Ben Laurie*
18435
18436 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18437 for some CRL extensions and new objects added.
18438
18439 *Steve Henson*
18440
18441 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18442 key usage extension and fuller support for authority key id.
18443
18444 *Steve Henson*
18445
18446 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18447 padding method for RSA, which is recommended for new applications in PKCS
18448 #1 v2.0 (RFC 2437, October 1998).
18449 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18450 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18451 against Bleichbacher's attack on RSA.
18452 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18453 Ben Laurie*
5f8e6c50
DMSP
18454
18455 * Updates to the new SSL compression code
18456
18457 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18458
18459 * Fix so that the version number in the master secret, when passed
18460 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18461 (because the server will not accept higher), that the version number
18462 is 0x03,0x01, not 0x03,0x00
18463
18464 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18465
ec2bfb7d
DDO
18466 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18467 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18468 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18469
18470 *Steve Henson*
18471
18472 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18473 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18474 an example.
18475
18476 *Steve Henson*
18477
18478 * Make sure latest Perl versions don't interpret some generated C array
18479 code as Perl array code in the crypto/err/err_genc.pl script.
18480
18481 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18482
18483 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18484 not many people have the assembler. Various Win32 compilation fixes and
18485 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18486 build instructions.
18487
18488 *Steve Henson*
18489
18490 * Modify configure script 'Configure' to automatically create crypto/date.h
18491 file under Win32 and also build pem.h from pem.org. New script
18492 util/mkfiles.pl to create the MINFO file on environments that can't do a
18493 'make files': perl util/mkfiles.pl >MINFO should work.
18494
18495 *Steve Henson*
18496
18497 * Major rework of DES function declarations, in the pursuit of correctness
18498 and purity. As a result, many evil casts evaporated, and some weirdness,
18499 too. You may find this causes warnings in your code. Zapping your evil
18500 casts will probably fix them. Mostly.
18501
18502 *Ben Laurie*
18503
18504 * Fix for a typo in asn1.h. Bug fix to object creation script
18505 obj_dat.pl. It considered a zero in an object definition to mean
18506 "end of object": none of the objects in objects.h have any zeros
18507 so it wasn't spotted.
18508
18509 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18510
18511 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18512 Masking (CBCM). In the absence of test vectors, the best I have been able
18513 to do is check that the decrypt undoes the encrypt, so far. Send me test
18514 vectors if you have them.
18515
18516 *Ben Laurie*
18517
18518 * Correct calculation of key length for export ciphers (too much space was
18519 allocated for null ciphers). This has not been tested!
18520
18521 *Ben Laurie*
18522
18523 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18524 message is now correct (it understands "crypto" and "ssl" on its
18525 command line). There is also now an "update" option. This will update
18526 the util/ssleay.num and util/libeay.num files with any new functions.
18527 If you do a:
18528 perl util/mkdef.pl crypto ssl update
18529 it will update them.
18530
18531 *Steve Henson*
18532
257e9d03 18533 * Overhauled the Perl interface:
5f8e6c50
DMSP
18534 - ported BN stuff to OpenSSL's different BN library
18535 - made the perl/ source tree CVS-aware
18536 - renamed the package from SSLeay to OpenSSL (the files still contain
18537 their history because I've copied them in the repository)
18538 - removed obsolete files (the test scripts will be replaced
18539 by better Test::Harness variants in the future)
18540
18541 *Ralf S. Engelschall*
18542
18543 * First cut for a very conservative source tree cleanup:
18544 1. merge various obsolete readme texts into doc/ssleay.txt
18545 where we collect the old documents and readme texts.
18546 2. remove the first part of files where I'm already sure that we no
18547 longer need them because of three reasons: either they are just temporary
18548 files which were left by Eric or they are preserved original files where
18549 I've verified that the diff is also available in the CVS via "cvs diff
18550 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18551 the crypto/md/ stuff).
18552
18553 *Ralf S. Engelschall*
18554
18555 * More extension code. Incomplete support for subject and issuer alt
18556 name, issuer and authority key id. Change the i2v function parameters
18557 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18558 what that's for :-) Fix to ASN1 macro which messed up
18559 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18560
18561 *Steve Henson*
18562
18563 * Preliminary support for ENUMERATED type. This is largely copied from the
18564 INTEGER code.
18565
18566 *Steve Henson*
18567
18568 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18569
18570 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18571
257e9d03 18572 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18573
18574 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18575
18576 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18577 like to hear about it if this slows down other processors.
18578
18579 *Ben Laurie*
18580
18581 * Add CygWin32 platform information to Configure script.
18582
18583 *Alan Batie <batie@aahz.jf.intel.com>*
18584
257e9d03 18585 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18586
18587 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18588
18589 * New program nseq to manipulate netscape certificate sequences
18590
18591 *Steve Henson*
18592
18593 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18594 few typos.
18595
18596 *Steve Henson*
18597
18598 * Fixes to BN code. Previously the default was to define BN_RECURSION
18599 but the BN code had some problems that would cause failures when
18600 doing certificate verification and some other functions.
18601
18602 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18603
18604 * Add ASN1 and PEM code to support netscape certificate sequences.
18605
18606 *Steve Henson*
18607
18608 * Add ASN1 and PEM code to support netscape certificate sequences.
18609
18610 *Steve Henson*
18611
18612 * Add several PKIX and private extended key usage OIDs.
18613
18614 *Steve Henson*
18615
18616 * Modify the 'ca' program to handle the new extension code. Modify
18617 openssl.cnf for new extension format, add comments.
18618
18619 *Steve Henson*
18620
18621 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18622 and add a sample to openssl.cnf so req -x509 now adds appropriate
18623 CA extensions.
18624
18625 *Steve Henson*
18626
18627 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18628 error code, add initial support to X509_print() and x509 application.
18629
18630 *Steve Henson*
18631
18632 * Takes a deep breath and start adding X509 V3 extension support code. Add
18633 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18634 stuff is currently isolated and isn't even compiled yet.
18635
18636 *Steve Henson*
18637
18638 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18639 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18640 Removed the versions check from X509 routines when loading extensions:
18641 this allows certain broken certificates that don't set the version
18642 properly to be processed.
18643
18644 *Steve Henson*
18645
18646 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18647 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18648 can still be regenerated with "make depend".
18649
18650 *Ben Laurie*
18651
18652 * Spelling mistake in C version of CAST-128.
18653
18654 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18655
18656 * Changes to the error generation code. The perl script err-code.pl
18657 now reads in the old error codes and retains the old numbers, only
18658 adding new ones if necessary. It also only changes the .err files if new
18659 codes are added. The makefiles have been modified to only insert errors
18660 when needed (to avoid needlessly modifying header files). This is done
18661 by only inserting errors if the .err file is newer than the auto generated
18662 C file. To rebuild all the error codes from scratch (the old behaviour)
18663 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18664 or delete all the .err files.
18665
18666 *Steve Henson*
18667
18668 * CAST-128 was incorrectly implemented for short keys. The C version has
18669 been fixed, but is untested. The assembler versions are also fixed, but
18670 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18671 to regenerate it if needed.
18672 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18673 Hagino <itojun@kame.net>*
18674
18675 * File was opened incorrectly in randfile.c.
18676
18677 *Ulf Möller <ulf@fitug.de>*
18678
18679 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18680 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18681 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18682 al: it's just almost always a UTCTime. Note this patch adds new error
18683 codes so do a "make errors" if there are problems.
18684
18685 *Steve Henson*
18686
18687 * Correct Linux 1 recognition in config.
18688
18689 *Ulf Möller <ulf@fitug.de>*
18690
18691 * Remove pointless MD5 hash when using DSA keys in ca.
18692
18693 *Anonymous <nobody@replay.com>*
18694
18695 * Generate an error if given an empty string as a cert directory. Also
18696 generate an error if handed NULL (previously returned 0 to indicate an
18697 error, but didn't set one).
18698
18699 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18700
18701 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18702
18703 *Ben Laurie*
18704
18705 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18706 parameters. This was causing a warning which killed off the Win32 compile.
18707
18708 *Steve Henson*
18709
18710 * Remove C++ style comments from crypto/bn/bn_local.h.
18711
18712 *Neil Costigan <neil.costigan@celocom.com>*
18713
18714 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18715 based on a text string, looking up short and long names and finally
18716 "dot" format. The "dot" format stuff didn't work. Added new function
18717 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18718 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18719 OID is not part of the table.
18720
18721 *Steve Henson*
18722
18723 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18724 X509_LOOKUP_by_alias().
18725
18726 *Ben Laurie*
18727
18728 * Sort openssl functions by name.
18729
18730 *Ben Laurie*
18731
ec2bfb7d 18732 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18733 encryption from sample DSA keys (in case anyone is interested the password
18734 was "1234").
18735
18736 *Steve Henson*
18737
257e9d03 18738 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18739
18740 *Frans Heymans <fheymans@isaserver.be>*
18741
18742 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18743 NULL pointers.
18744
18745 *Anonymous <nobody@replay.com>*
18746
18747 * s_server should send the CAfile as acceptable CAs, not its own cert.
18748
18749 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18750
ec2bfb7d 18751 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18752
18753 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18754
18755 * Temp key "for export" tests were wrong in s3_srvr.c.
18756
18757 *Anonymous <nobody@replay.com>*
18758
18759 * Add prototype for temp key callback functions
18760 SSL_CTX_set_tmp_{rsa,dh}_callback().
18761
18762 *Ben Laurie*
18763
18764 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18765 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18766
18767 *Steve Henson*
18768
18769 * X509_name_add_entry() freed the wrong thing after an error.
18770
18771 *Arne Ansper <arne@ats.cyber.ee>*
18772
18773 * rsa_eay.c would attempt to free a NULL context.
18774
18775 *Arne Ansper <arne@ats.cyber.ee>*
18776
18777 * BIO_s_socket() had a broken should_retry() on Windoze.
18778
18779 *Arne Ansper <arne@ats.cyber.ee>*
18780
18781 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18782
18783 *Arne Ansper <arne@ats.cyber.ee>*
18784
18785 * Make sure the already existing X509_STORE->depth variable is initialized
18786 in X509_STORE_new(), but document the fact that this variable is still
18787 unused in the certificate verification process.
18788
18789 *Ralf S. Engelschall*
18790
ec2bfb7d 18791 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18792 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18793
18794 *Steve Henson*
18795
18796 * Fix reference counting in X509_PUBKEY_get(). This makes
18797 demos/maurice/example2.c work, amongst others, probably.
18798
18799 *Steve Henson and Ben Laurie*
18800
ec2bfb7d 18801 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18802 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18803 are no longer created. This way we have a single and consistent command
257e9d03 18804 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18805
18806 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18807
18808 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18809 BIT STRING wrapper always have zero unused bits.
18810
18811 *Steve Henson*
18812
18813 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18814
18815 *Steve Henson*
18816
18817 * Make the top-level INSTALL documentation easier to understand.
18818
18819 *Paul Sutton*
18820
18821 * Makefiles updated to exit if an error occurs in a sub-directory
18822 make (including if user presses ^C) [Paul Sutton]
18823
18824 * Make Montgomery context stuff explicit in RSA data structure.
18825
18826 *Ben Laurie*
18827
18828 * Fix build order of pem and err to allow for generated pem.h.
18829
18830 *Ben Laurie*
18831
18832 * Fix renumbering bug in X509_NAME_delete_entry().
18833
18834 *Ben Laurie*
18835
18836 * Enhanced the err-ins.pl script so it makes the error library number
18837 global and can add a library name. This is needed for external ASN1 and
18838 other error libraries.
18839
18840 *Steve Henson*
18841
18842 * Fixed sk_insert which never worked properly.
18843
18844 *Steve Henson*
18845
18846 * Fix ASN1 macros so they can handle indefinite length constructed
18847 EXPLICIT tags. Some non standard certificates use these: they can now
18848 be read in.
18849
18850 *Steve Henson*
18851
18852 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18853 into a single doc/ssleay.txt bundle. This way the information is still
18854 preserved but no longer messes up this directory. Now it's new room for
18855 the new set of documentation files.
18856
18857 *Ralf S. Engelschall*
18858
18859 * SETs were incorrectly DER encoded. This was a major pain, because they
18860 shared code with SEQUENCEs, which aren't coded the same. This means that
18861 almost everything to do with SETs or SEQUENCEs has either changed name or
18862 number of arguments.
18863
18864 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18865
18866 * Fix test data to work with the above.
18867
18868 *Ben Laurie*
18869
18870 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18871 was already fixed by Eric for 0.9.1 it seems.
18872
18873 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18874
18875 * Autodetect FreeBSD3.
18876
18877 *Ben Laurie*
18878
18879 * Fix various bugs in Configure. This affects the following platforms:
18880 nextstep
18881 ncr-scde
18882 unixware-2.0
18883 unixware-2.0-pentium
18884 sco5-cc.
18885
18886 *Ben Laurie*
18887
18888 * Eliminate generated files from CVS. Reorder tests to regenerate files
18889 before they are needed.
18890
18891 *Ben Laurie*
18892
18893 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18894
18895 *Ben Laurie*
18896
257e9d03 18897### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18898
18899 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18900 changed SSLeay to OpenSSL in version strings.
18901
18902 *Ralf S. Engelschall*
18903
18904 * Some fixups to the top-level documents.
18905
18906 *Paul Sutton*
18907
18908 * Fixed the nasty bug where rsaref.h was not found under compile-time
18909 because the symlink to include/ was missing.
18910
18911 *Ralf S. Engelschall*
18912
18913 * Incorporated the popular no-RSA/DSA-only patches
18914 which allow to compile a RSA-free SSLeay.
18915
18916 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18917
257e9d03 18918 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18919 when "ssleay" is still not found.
18920
18921 *Ralf S. Engelschall*
18922
18923 * Added more platforms to Configure: Cray T3E, HPUX 11,
18924
18925 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18926
18927 * Updated the README file.
18928
18929 *Ralf S. Engelschall*
18930
18931 * Added various .cvsignore files in the CVS repository subdirs
18932 to make a "cvs update" really silent.
18933
18934 *Ralf S. Engelschall*
18935
18936 * Recompiled the error-definition header files and added
18937 missing symbols to the Win32 linker tables.
18938
18939 *Ralf S. Engelschall*
18940
18941 * Cleaned up the top-level documents;
18942 o new files: CHANGES and LICENSE
18943 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18944 o merged COPYRIGHT into LICENSE
18945 o removed obsolete TODO file
18946 o renamed MICROSOFT to INSTALL.W32
18947
18948 *Ralf S. Engelschall*
18949
18950 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 18951 ```
5f8e6c50
DMSP
18952 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18953 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18954 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18955 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18956 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 18957 ```
5f8e6c50
DMSP
18958
18959 *Ralf S. Engelschall*
18960
18961 * Added various platform portability fixes.
18962
18963 *Mark J. Cox*
18964
18965 * The Genesis of the OpenSSL rpject:
18966 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18967 Young and Tim J. Hudson created while they were working for C2Net until
18968 summer 1998.
18969
18970 *The OpenSSL Project*
18971
257e9d03 18972### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18973
18974 * Updated a few CA certificates under certs/
18975
18976 *Eric A. Young*
18977
18978 * Changed some BIGNUM api stuff.
18979
18980 *Eric A. Young*
18981
18982 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18983 DGUX x86, Linux Alpha, etc.
18984
18985 *Eric A. Young*
18986
18987 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18988 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18989 available).
18990
18991 *Eric A. Young*
18992
18993 * Add -strparse option to asn1pars program which parses nested
18994 binary structures
18995
18996 *Dr Stephen Henson <shenson@bigfoot.com>*
18997
18998 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18999
19000 *Eric A. Young*
19001
19002 * DSA fix for "ca" program.
19003
19004 *Eric A. Young*
19005
19006 * Added "-genkey" option to "dsaparam" program.
19007
19008 *Eric A. Young*
19009
19010 * Added RIPE MD160 (rmd160) message digest.
19011
19012 *Eric A. Young*
19013
19014 * Added -a (all) option to "ssleay version" command.
19015
19016 *Eric A. Young*
19017
19018 * Added PLATFORM define which is the id given to Configure.
19019
19020 *Eric A. Young*
19021
19022 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19023
19024 *Eric A. Young*
19025
19026 * Extended the ASN.1 parser routines.
19027
19028 *Eric A. Young*
19029
19030 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19031
19032 *Eric A. Young*
19033
19034 * Added a BN_CTX to the BN library.
19035
19036 *Eric A. Young*
19037
19038 * Fixed the weak key values in DES library
19039
19040 *Eric A. Young*
19041
19042 * Changed API in EVP library for cipher aliases.
19043
19044 *Eric A. Young*
19045
19046 * Added support for RC2/64bit cipher.
19047
19048 *Eric A. Young*
19049
19050 * Converted the lhash library to the crypto/mem.c functions.
19051
19052 *Eric A. Young*
19053
19054 * Added more recognized ASN.1 object ids.
19055
19056 *Eric A. Young*
19057
19058 * Added more RSA padding checks for SSL/TLS.
19059
19060 *Eric A. Young*
19061
19062 * Added BIO proxy/filter functionality.
19063
19064 *Eric A. Young*
19065
19066 * Added extra_certs to SSL_CTX which can be used
19067 send extra CA certificates to the client in the CA cert chain sending
19068 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19069
19070 *Eric A. Young*
19071
19072 * Now Fortezza is denied in the authentication phase because
19073 this is key exchange mechanism is not supported by SSLeay at all.
19074
19075 *Eric A. Young*
19076
19077 * Additional PKCS1 checks.
19078
19079 *Eric A. Young*
19080
19081 * Support the string "TLSv1" for all TLS v1 ciphers.
19082
19083 *Eric A. Young*
19084
19085 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19086 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19087
19088 *Eric A. Young*
19089
19090 * Fixed a few memory leaks.
19091
19092 *Eric A. Young*
19093
19094 * Fixed various code and comment typos.
19095
19096 *Eric A. Young*
19097
19098 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19099 bytes sent in the client random.
19100
19101 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19102
44652c16
DMSP
19103<!-- Links -->
19104
1e13198f 19105[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19106[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19107[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19108[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19109[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19110[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19111[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19112[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19113[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19114[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19115[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19116[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19117[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19118[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19119[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19120[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19121[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19122[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19123[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19124[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19125[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19126[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19127[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19128[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19129[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19130[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19131[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19132[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19133[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19134[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19135[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19136[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19137[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19138[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19139[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19140[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19141[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19142[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19143[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19144[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19145[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19146[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19147[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19148[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19149[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19150[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19151[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19152[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19153[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19154[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19155[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19156[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19157[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19158[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19159[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19160[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19161[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19162[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19163[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19164[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19165[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19166[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19167[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19168[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19169[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19170[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19171[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19172[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19173[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19174[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19175[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19176[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19177[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19178[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19179[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19180[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19181[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19182[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19183[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19184[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19185[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19186[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19187[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19188[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19189[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19190[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19191[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19192[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19193[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19194[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19195[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19196[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19197[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19198[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19199[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19200[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19201[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19202[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19203[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19204[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19205[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19206[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19207[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19208[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19209[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19210[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19211[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19212[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19213[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19214[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19215[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19216[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19217[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19218[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19219[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19220[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19221[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19222[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19223[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19224[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19225[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19226[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19227[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19228[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19229[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19230[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19231[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19232[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19233[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19234[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19235[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19236[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19237[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19238[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19239[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19240[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19241[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19242[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19243[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19244[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19245[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19246[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19247[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19248[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19249[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19250[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19251[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19252[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19253[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19254[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19255[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19256[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19257[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19258[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19259[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19260[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19261[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19262[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19263[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19264[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19265[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19266[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655