]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Fix set_ciphersuites ignore unknown ciphers.
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
a86add03 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
44652c16 25
a08489e2
DB
26 * The -cipher-commands and -digest-commands options of the command line
27 utility list has been deprecated.
28 Instead use the -cipher-algorithms and -digest-algorithms options.
29
30 *Dmitry Belyavskiy*
31
f5a46ed7
RL
32 * Deprecated all the libcrypto and libssl error string loading
33 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
34 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
35 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
36 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
37 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
38 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
39 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
40 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
41 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
42 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
43
44 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
45 now loads error strings automatically.
46
47 *Richard Levitte*
48
1b2a55ff
MC
49 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
50 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
51 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
52 are to be used by servers requiring ephemeral DH keys. Instead applications
53 should consider using the built-in DH parameters that are available by
54 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
55 necessary then applications can use the alternative functions
56 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
57 replacement for the "callback" functions. The callback was originally useful
58 in order to have different parameters for export and non-export ciphersuites.
59 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
60 functions should be replaced by one of the other methods described above.
61
62 *Matt Caswell*
63
c87a7f31
P
64 * The -crypt option to the passwd command line tool has been removed.
65
66 *Paul Dale*
67
a18cf8fc
RS
68 * The -C option to the x509, dhparam, dsaparam, and ecparam commands
69 were removed.
1696b890
RS
70
71 *Rich Salz*
72
8ea761bf
SL
73 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
74 The algorithms are:
75 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
76 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
77 The inverse ciphers use AES decryption for wrapping, and
78 AES encryption for unwrapping.
79
80 *Shane Lontis*
81
0a737e16
MC
82 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
83 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
84 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
85 OpenSSL 3.0 these are replaced by the more generic functions
86 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
87 The old versions have been converted to deprecated macros that just call the
88 new functions.
89
90 *Matt Caswell*
91
372e72b1
MC
92 * The security callback, which can be customised by application code, supports
93 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
94 in the "other" parameter. In most places this is what is passed. All these
95 places occur server side. However there was one client side call of this
96 security operation and it passed a DH object instead. This is incorrect
97 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
98 of the other locations. Therefore this client side call has been changed to
99 pass an EVP_PKEY instead.
100
101 *Matt Caswell*
102
db554ae1
JM
103 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
104 interface. Their functionality remains unchanged.
105
106 *Jordan Montgomery*
107
f4bd5105
P
108 * Added new option for 'openssl list', '-providers', which will display the
109 list of loaded providers, their names, version and status. It optionally
110 displays their gettable parameters.
111
112 *Paul Dale*
113
14711fff
RL
114 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
115 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
116 type is internally recognised so the workaround is no longer needed.
117
118 Functionality is still retained as it is, but will only work with
119 EVP_PKEYs with a legacy internal key.
120
121 *Richard Levitte*
122
3786d748 123 * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced
124 EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred.
125
126 *Jeremy Walch*
127
31605414
MC
128 * Changed all "STACK" functions to be macros instead of inline functions. Macro
129 parameters are still checked for type safety at compile time via helper
130 inline functions.
131
132 *Matt Caswell*
133
7d615e21
P
134 * Remove the RAND_DRBG API
135
136 The RAND_DRBG API did not fit well into the new provider concept as
137 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
138 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
139 and some of its API calls are rather low-level. This holds in particular
140 for the callback mechanism (RAND_DRBG_set_callbacks()).
141
142 Adding a compatibility layer to continue supporting the RAND_DRBG API as
143 a legacy API for a regular deprecation period turned out to come at the
144 price of complicating the new provider API unnecessarily. Since the
145 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
146 to drop it entirely.
147
148 *Paul Dale and Matthias St. Pierre*
149
37d898df
DW
150 * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses
151 as well as actual hostnames.
152
153 *David Woodhouse*
154
77174598
VD
155 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
156 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
157 conversely, silently ignore DTLS protocol version bounds when configuring
158 TLS-based contexts. The commands can be repeated to set bounds of both
159 types. The same applies with the corresponding "min_protocol" and
160 "max_protocol" command-line switches, in case some application uses both TLS
161 and DTLS.
162
163 SSL_CTX instances that are created for a fixed protocol version (e.g.
164 TLSv1_server_method()) also silently ignore version bounds. Previously
165 attempts to apply bounds to these protocol versions would result in an
166 error. Now only the "version-flexible" SSL_CTX instances are subject to
167 limits in configuration files in command-line options.
168
169 *Viktor Dukhovni*
170
8dab4de5
RL
171 * Deprecated the `ENGINE` API. Engines should be replaced with providers
172 going forward.
173
174 *Paul Dale*
175
176 * Reworked the recorded ERR codes to make better space for system errors.
177 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
178 given code is a system error (true) or an OpenSSL error (false).
179
180 *Richard Levitte*
181
182 * Reworked the test perl framework to better allow parallel testing.
183
184 *Nicola Tuveri and David von Oheimb*
185
7cc355c2
SL
186 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
187 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
188
189 *Shane Lontis*
190
16b0e0fc
RL
191 * 'Configure' has been changed to figure out the configuration target if
192 none is given on the command line. Consequently, the 'config' script is
193 now only a mere wrapper. All documentation is changed to only mention
194 'Configure'.
195
196 *Rich Salz and Richard Levitte*
197
b4250010
DMSP
198 * Added a library context `OSSL_LIB_CTX` that applications as well as
199 other libraries can use to form a separate context within which
200 libcrypto operations are performed.
3bd65f9b
RL
201
202 There are two ways this can be used:
203
204 - Directly, by passing a library context to functions that take
205 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
206 fetching functions.
207 - Indirectly, by creating a new library context and then assigning
b4250010 208 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 209
b4250010
DMSP
210 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
211 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
212 NULL to indicate that the default library context should be used.
213
214 Library code that changes the default library context using
b4250010 215 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
216 second call before returning to the caller.
217
b4250010
DMSP
218 _(Note: the library context was initially called `OPENSSL_CTX` and
219 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
220
3bd65f9b
RL
221 *Richard Levitte*
222
11d3235e
TM
223 * Handshake now fails if Extended Master Secret extension is dropped
224 on renegotiation.
225
226 *Tomas Mraz*
227
eca47139
RL
228 * Dropped interactive mode from the 'openssl' program. From now on,
229 the `openssl` command without arguments is equivalent to `openssl
230 help`.
231
232 *Richard Levitte*
233
987e3a0e
DDO
234 * Renamed EVP_PKEY_cmp() to EVP_PKEY_eq() and
235 EVP_PKEY_cmp_parameters() to EVP_PKEY_parameters_eq().
236 While the old function names have been retained for backward compatibility
237 they should not be used in new developments
238 because their return values are confusing: Unlike other `_cmp()` functions
239 they do not return 0 in case their arguments are equal.
240
241 *David von Oheimb*
242
23ccae80
BB
243 * Deprecated EC_METHOD_get_field_type(). Applications should switch to
244 EC_GROUP_get_field_type().
245
246 *Billy Bob Brumley*
247
248 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
249 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
250 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
251 Applications should rely on the library automatically assigning a suitable
252 EC_METHOD internally upon EC_GROUP construction.
253
254 *Billy Bob Brumley*
255
256 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
257 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
258 assigned internally without application intervention.
259 Users of EC_GROUP_new() should switch to a different suitable constructor.
260
261 *Billy Bob Brumley*
262
9e3c510b
F
263 * Add CAdES-BES signature verification support, mostly derived
264 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
265
266 *Filipe Raimundo da Silva*
267
268 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
269
270 *Antonio Iacono*
271
c2f2db9b
BB
272 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
273 functions are not widely used and now OpenSSL automatically perform this
274 conversion when needed.
6b4eb933 275
c2f2db9b
BB
276 *Billy Bob Brumley*
277
278 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
279 EC_KEY_precompute_mult(). These functions are not widely used and
280 applications should instead switch to named curves which OpenSSL has
281 hardcoded lookup tables for.
282
283 *Billy Bob Brumley*
6b4eb933 284
4fcd15c1
BB
285 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
286 should instead use the L<EC_POINT_mul(3)> function.
287
288 *Billy Bob Brumley*
289
885a2a39 290 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
291 that are not applicable to the new provider model. Applications should
292 instead use EVP_default_properties_is_fips_enabled() and
293 EVP_default_properties_enable_fips().
294
295 *Shane Lontis*
296
09b90e0e
DB
297 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
298 is set, an unexpected EOF is ignored, it pretends a close notify was received
299 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
300
301 *Dmitry Belyavskiy*
302
07caec83
BB
303 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
304 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
305 used and applications should instead use the
306 L<EC_POINT_set_affine_coordinates(3)> and
307 L<EC_POINT_get_affine_coordinates(3)> functions.
308
309 *Billy Bob Brumley*
310
be19d3ca
P
311 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
312 arrays to be more easily constructed via a series of utility functions.
313 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
314 the various push functions and finally convert to a passable OSSL_PARAM
315 array using OSSL_PARAM_BLD_to_param().
316
ccb8f0c8 317 *Paul Dale*
be19d3ca 318
aba03ae5
KR
319 * The security strength of SHA1 and MD5 based signatures in TLS has been
320 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
321 working at the default security level of 1 and instead requires security
322 level 0. The security level can be changed either using the cipher string
323 with @SECLEVEL, or calling SSL_CTX_set_security_level().
324
325 *Kurt Roeckx*
326
acb90ba8
RL
327 * EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH(), and
328 EVP_PKEY_get0_EC_KEY() can now handle EVP_PKEYs with provider side
329 internal keys, if they correspond to one of those built in types.
330
331 *Richard Levitte*
332
8243d8d1
RL
333 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
334 contain a provider side internal key.
335
336 *Richard Levitte*
337
ccb8f0c8 338 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 339 They are old functions that we don't use, and that you could disable with
ccb8f0c8 340 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
341
342 *Richard Levitte*
c50604eb 343
036cbb6b 344 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
345 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
346 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
347
348 *David von Oheimb*
349
1dc1ea18 350 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
351 have been converted to Markdown with the goal to produce documents
352 which not only look pretty when viewed online in the browser, but
353 remain well readable inside a plain text editor.
354
355 To achieve this goal, a 'minimalistic' Markdown style has been applied
356 which avoids formatting elements that interfere too much with the
357 reading flow in the text file. For example, it
358
359 * avoids [ATX headings][] and uses [setext headings][] instead
360 (which works for `<h1>` and `<h2>` headings only).
361 * avoids [inline links][] and uses [reference links][] instead.
362 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
363
364 [ATX headings]: https://github.github.com/gfm/#atx-headings
365 [setext headings]: https://github.github.com/gfm/#setext-headings
366 [inline links]: https://github.github.com/gfm/#inline-link
367 [reference links]: https://github.github.com/gfm/#reference-link
368 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
369 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
370
371 *Matthias St. Pierre*
372
44652c16
DMSP
373 * The test suite is changed to preserve results of each test recipe.
374 A new directory test-runs/ with subdirectories named like the
375 test recipes are created in the build tree for this purpose.
376
377 *Richard Levitte*
378
e7774c28 379 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
8d9a4d83
DDO
380 This adds crypto/cmp/, crpyto/crmf/, apps/cmp.c, and test/cmp_*.
381 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 382
8d9a4d83 383 *David von Oheimb, Martin Peylo*
e7774c28
DDO
384
385 * Generalized the HTTP client code from crypto/ocsp/ into crpyto/http/.
386 The legacy OCSP-focused and only partly documented API is retained.
387 See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
388
389 *David von Oheimb*
390
16c6534b
DDO
391 * Added `util/check-format.pl`, a tool for checking adherence to the
392 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
393 The checks performed are incomplete and yield some false positives.
394 Still the tool should be useful for detecting most typical glitches.
395
396 *David von Oheimb*
397
59131529
DDO
398 * BIO_do_connect and BIO_do_handshake have been extended:
399 If domain name resolution yields multiple IP addresses all of them are tried
400 after connect() failures.
401
402 *David von Oheimb*
403
44652c16
DMSP
404 * All of the low level RSA functions have been deprecated including:
405
588d5d01
P
406 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
407 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
408 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
409 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
410 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
411 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
412 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
413 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
414 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
415 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
416 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
417 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
418 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
419 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
420 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
421 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
422 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
423 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
424 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
425 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
426 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
427 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
428 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
429 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
430 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
431 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
432 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
433 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
434
435 Use of these low level functions has been informally discouraged for a long
436 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
437 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
438 L<EVP_PKEY_decrypt(3)>.
439
440 *Paul Dale*
441
442 * X509 certificates signed using SHA1 are no longer allowed at security
443 level 1 and above.
444 In TLS/SSL the default security level is 1. It can be set either
445 using the cipher string with @SECLEVEL, or calling
446 SSL_CTX_set_security_level(). If the leaf certificate is signed with SHA-1,
447 a call to SSL_CTX_use_certificate() will fail if the security level is not
448 lowered first.
449 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
450 be set using X509_VERIFY_PARAM_set_auth_level() or using the -auth_level
451 options of the apps.
452
453 *Kurt Roeckx*
454
455 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
456 modified to use PKEY APIs. These commands are now in maintenance mode
457 and no new features will be added to them.
458
459 *Paul Dale*
460
461 * The command line utility rsautl has been deprecated.
462 Instead use the pkeyutl program.
463
464 *Paul Dale*
465
466 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
467 APIs. They now write PKCS#8 keys by default. These commands are now in
468 maintenance mode and no new features will be added to them.
44652c16
DMSP
469
470 *Paul Dale*
471
472 * All of the low level DH functions have been deprecated including:
473
588d5d01 474 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
475 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
476 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
477 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
478 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
479 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
480 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
481 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
482 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
483 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
484 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
485 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
486 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
487
488 Use of these low level functions has been informally discouraged for a long
489 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
490 and L<EVP_PKEY_derive(3)>.
491
59d7ad07
MC
492 Additionally functions that read and write DH objects such as d2i_DHparams,
493 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
494 functions have also been deprecated. Applications should instead use the
495 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
496
497 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
498 EVP_PKEY_assign_DH(), EVP_PKEY_get0_DH, EVP_PKEY_get1_DH, EVP_PKEY_set1_DH
499 are also deprecated. Applications should instead either read or write an
500 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs. Or load an
501 EVP_PKEY directly from DH data using EVP_PKEY_fromdata().
502
503 *Paul Dale and Matt Caswell*
44652c16
DMSP
504
505 * All of the low level DSA functions have been deprecated including:
506
ea780814
P
507 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
508 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
509 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
510 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
511 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
512 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
513 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
514 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
515 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
516 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
517 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
518 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
519 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
520 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
521 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
522 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
523 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
524
525 Use of these low level functions has been informally discouraged for a long
526 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
527 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
528
529 *Paul Dale*
530
531 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
532 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
533 This means that applications don't have to look at the curve NID and
534 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
535 However, they still can, that EVP_PKEY_set_alias_type() call acts as
536 a no-op when the EVP_PKEY is already of the given type.
537
538 Parameter and key generation is also reworked to make it possible
539 to generate EVP_PKEY_SM2 parameters and keys without having to go
540 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
541 However, code that does the latter will still work as before.
542
543 *Richard Levitte*
544
545 * Deprecated low level ECDH and ECDSA functions. These include:
546
547 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
548 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
549 ECDSA_size.
550
551 Use of these low level functions has been informally discouraged for a long
552 time. Instead applications should use the EVP_PKEY_derive(3),
553 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
554
555 *Paul Dale*
556
557 * Deprecated the EC_KEY_METHOD functions. These include:
558
559 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
560 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
561 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
562 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
563 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign and
564 EC_KEY_METHOD_get_verify.
565
566 Instead applications and extension writers should use the OSSL_PROVIDER APIs.
567
568 *Paul Dale*
569
570 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
571 and EVP_PKEY_decrypt() instead.
572 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
573 and EVP_PKEY_encrypt() instead.
574
575 *Richard Levitte*
576
577 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
578 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
579 a new formulation to include all the things it can be used for,
580 as well as words of caution.
581
582 *Richard Levitte*
583
584 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
585 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
586
587 *Paul Dale*
588
589 * All of the low level HMAC functions have been deprecated including:
590
591 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
592 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
593 and HMAC_CTX_get_md.
594
595 Use of these low level functions has been informally discouraged for a long
865adf97
MC
596 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
597 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
598 and L<EVP_MAC_final(3)>.
599
600 *Paul Dale*
601
602 * Over two thousand fixes were made to the documentation, including:
603 - Common options (such as -rand/-writerand, TLS version control, etc)
604 were refactored and point to newly-enhanced descriptions in openssl.pod.
605 - Added style conformance for all options (with help from Richard Levitte),
606 documented all reported missing options, added a CI build to check
607 that all options are documented and that no unimplemented options
608 are documented.
609 - Documented some internals, such as all use of environment variables.
610 - Addressed all internal broken L<> references.
611
612 *Rich Salz*
613
614 * All of the low level CMAC functions have been deprecated including:
615
616 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
617 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
618
619 Use of these low level functions has been informally discouraged for a long
865adf97
MC
620 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
621 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
622 and L<EVP_MAC_final(3)>.
623
624 *Paul Dale*
625
626 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
627 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
628 These include:
629
630 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
631 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
632 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
633 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
634 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
635 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
636 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
637 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
638 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
639 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
640
641 Use of these low level functions has been informally discouraged
642 for a long time. Applications should use the EVP_DigestInit_ex(3),
643 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
644
645 *Paul Dale*
646
257e9d03 647 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
648 set of functions. The documentation mentioned negative values for some
649 errors, but this was never the case, so the mention of negative values
650 was removed.
651
652 Code that followed the documentation and thereby check with something
653 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
654
655 *Richard Levitte*
656
657 * All of the low level cipher functions have been deprecated including:
658
659 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
660 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
661 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
662 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
663 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
664 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
665 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
666 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
667 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
668 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
669 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
670 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
671 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
672 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
673 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
674 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
675 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
676 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
677 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
678 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
679 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
680 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
681 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
682 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
683 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
684 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
685 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
686 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
687 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
688
689 Use of these low level functions has been informally discouraged for
690 a long time. Applications should use the high level EVP APIs, e.g.
691 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
692 equivalently named decrypt functions instead.
693
694 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
695
696 * Removed include/openssl/opensslconf.h.in and replaced it with
697 include/openssl/configuration.h.in, which differs in not including
698 <openssl/macros.h>. A short header include/openssl/opensslconf.h
699 was added to include both.
44652c16 700
5f8e6c50
DMSP
701 This allows internal hacks where one might need to modify the set
702 of configured macros, for example this if deprecated symbols are
703 still supposed to be available internally:
44652c16 704
5f8e6c50 705 #include <openssl/configuration.h>
44652c16 706
5f8e6c50
DMSP
707 #undef OPENSSL_NO_DEPRECATED
708 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 709
5f8e6c50 710 #include <openssl/macros.h>
44652c16 711
5f8e6c50
DMSP
712 This should not be used by applications that use the exported
713 symbols, as that will lead to linking errors.
44652c16 714
5f8e6c50
DMSP
715 *Richard Levitte*
716
44652c16
DMSP
717 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
718 used in exponentiation with 512-bit moduli. No EC algorithms are
719 affected. Analysis suggests that attacks against 2-prime RSA1024,
720 3-prime RSA1536, and DSA1024 as a result of this defect would be very
721 difficult to perform and are not believed likely. Attacks against DH512
722 are considered just feasible. However, for an attack the target would
723 have to re-use the DH512 private key, which is not recommended anyway.
724 Also applications directly using the low level API BN_mod_exp may be
725 affected if they use BN_FLG_CONSTTIME.
d8dc8538 726 ([CVE-2019-1551])
44652c16
DMSP
727
728 *Andy Polyakov*
5f8e6c50 729
44652c16
DMSP
730 * Most memory-debug features have been deprecated, and the functionality
731 replaced with no-ops.
5f8e6c50 732
44652c16 733 *Rich Salz*
257e9d03 734
31605414 735 * Added documentation for the STACK API.
257e9d03 736
852c2ed2 737 *Rich Salz*
5f8e6c50 738
ece9304c
RL
739 * Introduced a new method type and API, OSSL_ENCODER, to
740 represent generic encoders. An implementation is expected to
741 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
742 as an algorithm name for an asymmetric key) into forms given by
743 implementation properties.
744
ece9304c 745 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
746 calls to functions like EVP_PKEY_print_private(),
747 PEM_write_bio_PrivateKey() and similar.
748
ece9304c 749 Encoders are specified in such a way that they can be made to
5f8e6c50 750 directly handle the provider side portion of an object, if this
ece9304c 751 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
752 itself, but can also be made to handle objects in parametrized
753 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 754 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
755
756 *Richard Levitte*
757
758 * Added a .pragma directive to the syntax of configuration files, to
759 allow varying behavior in a supported and predictable manner.
760 Currently added pragma:
761
762 .pragma dollarid:on
763
764 This allows dollar signs to be a keyword character unless it's
765 followed by a opening brace or parenthesis. This is useful for
766 platforms where dollar signs are commonly used in names, such as
767 volume names and system directory names on VMS.
768
769 *Richard Levitte*
770
771 * Added functionality to create an EVP_PKEY from user data. This
772 is effectively the same as creating a RSA, DH or DSA object and
773 then assigning them to an EVP_PKEY, but directly using algorithm
774 agnostic EVP functions. A benefit is that this should be future
775 proof for public key algorithms to come.
776
777 *Richard Levitte*
536454e5 778
5f8e6c50
DMSP
779 * Change the interpretation of the '--api' configuration option to
780 mean that this is a desired API compatibility level with no
781 further meaning. The previous interpretation, that this would
782 also mean to remove all deprecated symbols up to and including
783 the given version, no requires that 'no-deprecated' is also used
784 in the configuration.
785
786 When building applications, the desired API compatibility level
787 can be set with the OPENSSL_API_COMPAT macro like before. For
788 API compatibility version below 3.0, the old style numerical
789 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
790 For version 3.0 and on, the value is expected to be the decimal
791 value calculated from the major and minor version like this:
38c65481 792
5f8e6c50 793 MAJOR * 10000 + MINOR * 100
38c65481 794
5f8e6c50 795 Examples:
ea8c77a5 796
5f8e6c50
DMSP
797 -DOPENSSL_API_COMPAT=30000 For 3.0
798 -DOPENSSL_API_COMPAT=30200 For 3.2
799
800 To hide declarations that are deprecated up to and including the
801 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
802 given when building the application as well.
390c5795 803
5f8e6c50 804 *Richard Levitte*
e5641d7f 805
5f8e6c50
DMSP
806 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
807 access to certificate and CRL stores via URIs and OSSL_STORE
808 loaders.
e5641d7f 809
5f8e6c50 810 This adds the following functions:
3ddc06f0 811
5f8e6c50
DMSP
812 - X509_LOOKUP_store()
813 - X509_STORE_load_file()
814 - X509_STORE_load_path()
815 - X509_STORE_load_store()
816 - SSL_add_store_cert_subjects_to_stack()
817 - SSL_CTX_set_default_verify_store()
818 - SSL_CTX_load_verify_file()
819 - SSL_CTX_load_verify_dir()
820 - SSL_CTX_load_verify_store()
e66cb363 821
5f8e6c50 822 *Richard Levitte*
732d31be 823
5f8e6c50
DMSP
824 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
825 The presence of this system service is determined at run-time.
223c59ea 826
5f8e6c50 827 *Richard Levitte*
173350bc 828
5f8e6c50
DMSP
829 * Added functionality to create an EVP_PKEY context based on data
830 for methods from providers. This takes an algorithm name and a
831 property query string and simply stores them, with the intent
832 that any operation that uses this context will use those strings
833 to fetch the needed methods implicitly, thereby making the port
834 of application written for pre-3.0 OpenSSL easier.
acf20c7d 835
5f8e6c50 836 *Richard Levitte*
3d63b396 837
5f8e6c50
DMSP
838 * The undocumented function NCONF_WIN32() has been deprecated; for
839 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 840
5f8e6c50 841 *Rich Salz*
ba64ae6c 842
5f8e6c50
DMSP
843 * Introduced the new functions EVP_DigestSignInit_ex() and
844 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
845 EVP_DigestVerifyUpdate() have been converted to functions. See the man
846 pages for further details.
0e0c6821 847
5f8e6c50 848 *Matt Caswell*
e6f418bc 849
5f8e6c50
DMSP
850 * Over two thousand fixes were made to the documentation, including:
851 adding missing command flags, better style conformance, documentation
852 of internals, etc.
3d63b396 853
5f8e6c50 854 *Rich Salz, Richard Levitte*
3d63b396 855
5f8e6c50
DMSP
856 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
857 X25519, X448, Ed25519 and Ed448.
a25f33d2 858
5f8e6c50 859 *Patrick Steuer*
17716680 860
5f8e6c50
DMSP
861 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
862 the first value.
0e4bc563 863
5f8e6c50 864 *Jon Spillett*
e30dd20c 865
5f8e6c50
DMSP
866 * Deprecated the public definition of ERR_STATE as well as the function
867 ERR_get_state(). This is done in preparation of making ERR_STATE an
868 opaque type.
c05353c5 869
5f8e6c50 870 *Richard Levitte*
d741ccad 871
5f8e6c50
DMSP
872 * Added ERR functionality to give callers access to the stored function
873 names that have replaced the older function code based functions.
aaf35f11 874
af2f14ac
RL
875 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
876 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
877 ERR_peek_error_all() and ERR_peek_last_error_all().
878
879 These functions have become deprecated: ERR_get_error_line(),
880 ERR_get_error_line_data(), ERR_peek_error_line_data(),
881 ERR_peek_last_error_line_data() and ERR_func_error_string().
882
883 Users are recommended to use ERR_get_error_all(), or to pick information
884 with ERR_peek functions and finish off with getting the error code by using
885 ERR_get_error().
aaf35f11 886
5f8e6c50 887 *Richard Levitte*
3ff55e96 888
5f8e6c50
DMSP
889 * Extended testing to be verbose for failing tests only. The make variables
890 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 891
5f8e6c50
DMSP
892 $ make VF=1 test # Unix
893 $ mms /macro=(VF=1) test ! OpenVMS
894 $ nmake VF=1 test # Windows
77202a85 895
5f8e6c50 896 *Richard Levitte*
57f39cc8 897
0e071fbc
DO
898 * Added several checks to X509_verify_cert() according to requirements in
899 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
900 (which may be done by using the CLI option `-x509_strict`):
901 * The basicConstraints of CA certificates must be marked critical.
902 * CA certificates must explicitly include the keyUsage extension.
903 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
904 * The issuer name of any certificate must not be empty.
905 * The subject name of CA certs, certs with keyUsage crlSign,
906 and certs without subjectAlternativeName must not be empty.
907 * If a subjectAlternativeName extension is given it must not be empty.
908 * The signatureAlgorithm field and the cert signature must be consistent.
909 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
910 must not be marked critical.
911 * The authorityKeyIdentifier must be given for X.509v3 certs
912 unless they are self-signed.
913 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
914
915 *David von Oheimb*
916
917 * Certificate verification using X509_verify_cert() meanwhile rejects EC keys
918 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
919
920 *Tomas Mraz*
921
5f8e6c50 922 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 923 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
924 or calling `EC_GROUP_new_from_ecpkparameters()`/
925 `EC_GROUP_new_from_ecparameters()`.
926 This prevents bypass of security hardening and performance gains,
927 especially for curves with specialized EC_METHODs.
928 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 929 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 930 internally a "named" EC_GROUP is used for computation.
480af99e 931
5f8e6c50 932 *Nicola Tuveri*
480af99e 933
5f8e6c50
DMSP
934 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
935 this change, EC_GROUP_set_generator would accept order and/or cofactor as
936 NULL. After this change, only the cofactor parameter can be NULL. It also
937 does some minimal sanity checks on the passed order.
d8dc8538 938 ([CVE-2019-1547])
bab53405 939
5f8e6c50 940 *Billy Bob Brumley*
31636a3e 941
5f8e6c50
DMSP
942 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
943 An attack is simple, if the first CMS_recipientInfo is valid but the
944 second CMS_recipientInfo is chosen ciphertext. If the second
945 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
946 encryption key will be replaced by garbage, and the message cannot be
947 decoded, but if the RSA decryption fails, the correct encryption key is
948 used and the recipient will not notice the attack.
949 As a work around for this potential attack the length of the decrypted
950 key must be equal to the cipher default key length, in case the
951 certifiate is not given and all recipientInfo are tried out.
952 The old behaviour can be re-enabled in the CMS code by setting the
953 CMS_DEBUG_DECRYPT flag.
60aee6ce 954
5f8e6c50 955 *Bernd Edlinger*
31636a3e 956
5f8e6c50
DMSP
957 * Early start up entropy quality from the DEVRANDOM seed source has been
958 improved for older Linux systems. The RAND subsystem will wait for
959 /dev/random to be producing output before seeding from /dev/urandom.
960 The seeded state is stored for future library initialisations using
961 a system global shared memory segment. The shared memory identifier
962 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
963 the desired value. The default identifier is 114.
31636a3e 964
5f8e6c50 965 *Paul Dale*
7a762197 966
5f8e6c50
DMSP
967 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
968 when primes for RSA keys are computed.
969 Since we previously always generated primes == 2 (mod 3) for RSA keys,
970 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 971 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
972 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
973 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 974
5f8e6c50 975 *Bernd Edlinger*
28b6d502 976
5f8e6c50
DMSP
977 * Correct the extended master secret constant on EBCDIC systems. Without this
978 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
979 negotiate EMS will fail. Unfortunately this also means that TLS connections
980 between EBCDIC systems with this fix, and EBCDIC systems without this
981 fix will fail if they negotiate EMS.
d5bbead4 982
5f8e6c50 983 *Matt Caswell*
837f2fc7 984
5f8e6c50
DMSP
985 * Changed the library initialisation so that the config file is now loaded
986 by default. This was already the case for libssl. It now occurs for both
987 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
988 OPENSSL_init_crypto() to suppress automatic loading of a config file.
6bf79e30 989
5f8e6c50 990 *Matt Caswell*
480af99e 991
5f8e6c50
DMSP
992 * Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
993 where the former acts as a replacement for ERR_put_error(), and the
994 latter replaces the combination ERR_put_error()+ERR_add_error_data().
995 ERR_raise_data() adds more flexibility by taking a format string and
996 an arbitrary number of arguments following it, to be processed with
997 BIO_snprintf().
e65bcbce 998
5f8e6c50 999 *Richard Levitte*
db99c525 1000
5f8e6c50
DMSP
1001 * Introduced a new function, OSSL_PROVIDER_available(), which can be used
1002 to check if a named provider is loaded and available. When called, it
1003 will also activate all fallback providers if such are still present.
db99c525 1004
5f8e6c50 1005 *Richard Levitte*
db99c525 1006
5f8e6c50 1007 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1008
5f8e6c50 1009 *Bernd Edlinger*
f8d6be3f 1010
5f8e6c50
DMSP
1011 * Changed DH parameters to generate the order q subgroup instead of 2q.
1012 Previously generated DH parameters are still accepted by DH_check
1013 but DH_generate_key works around that by clearing bit 0 of the
1014 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1015
5f8e6c50 1016 *Bernd Edlinger*
f8d6be3f 1017
5f8e6c50 1018 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1019
5f8e6c50 1020 *Paul Dale*
f8d6be3f 1021
257e9d03 1022 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1023 deprecated.
1a489c9a 1024
5f8e6c50 1025 *Rich Salz*
8528128b 1026
5f8e6c50
DMSP
1027 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1028 algorithms. An implementation of a key exchange algorithm can be obtained
1029 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1030 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1031 the older EVP_PKEY_derive_init() function. See the man pages for the new
1032 functions for further details.
8228fd89 1033
5f8e6c50 1034 *Matt Caswell*
adb92d56 1035
5f8e6c50 1036 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1037
5f8e6c50 1038 *Matt Caswell*
adb92d56 1039
5f8e6c50
DMSP
1040 * Removed the function names from error messages and deprecated the
1041 xxx_F_xxx define's.
6bf79e30 1042
5f8e6c50 1043 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1044
5f8e6c50 1045 *Rich Salz*
94fd382f 1046
5f8e6c50
DMSP
1047 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1048 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1049 Also removed "export var as function" capability; we do not export
1050 variables, only functions.
e194fe8f 1051
5f8e6c50 1052 *Rich Salz*
40a70628 1053
5f8e6c50
DMSP
1054 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1055 an error and 1 indicating success. In previous versions of OpenSSL this
1056 was a void type. If a key was set longer than the maximum possible this
1057 would crash.
c2c2e7a4 1058
5f8e6c50 1059 *Matt Caswell*
c2c2e7a4 1060
5f8e6c50 1061 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1062
5f8e6c50 1063 *Paul Yang*
d357be38 1064
5f8e6c50 1065 * Use SHA256 as the default digest for TS query in the ts app.
b615ad90 1066
5f8e6c50 1067 *Tomas Mraz*
0ebfcc8f 1068
5f8e6c50
DMSP
1069 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1070 This checks that the salt length is at least 128 bits, the derived key
1071 length is at least 112 bits, and that the iteration count is at least 1000.
1072 For backwards compatibility these checks are disabled by default in the
1073 default provider, but are enabled by default in the fips provider.
1074 To enable or disable these checks use the control
1075 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1076
5f8e6c50 1077 *Shane Lontis*
1ad2ecb6 1078
5f8e6c50
DMSP
1079 * Default cipher lists/suites are now available via a function, the
1080 #defines are deprecated.
bd3576d2 1081
5f8e6c50 1082 *Todd Short*
b64f8256 1083
5f8e6c50
DMSP
1084 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1085 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1086 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1087
5f8e6c50 1088 *Kenji Mouri*
47339f61 1089
5f8e6c50 1090 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1091
5f8e6c50 1092 *Richard Levitte*
6d311938 1093
5f8e6c50
DMSP
1094 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1095 This changes the size when using the genpkey app when no size is given. It
1096 fixes an omission in earlier changes that changed all RSA, DSA and DH
1097 generation apps to use 2048 bits by default.
92df9607 1098
5f8e6c50 1099 *Kurt Roeckx*
85f48f7e 1100
5f8e6c50 1101 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1102
5f8e6c50 1103 *Shane Lontis*
22a4f969 1104
5f8e6c50 1105 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1106
5f8e6c50 1107 *Shane Lontis*
e778802f 1108
5f8e6c50
DMSP
1109 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1110 as default directories. Also added the command 'openssl info'
1111 for scripting purposes.
1d48dd00 1112
5f8e6c50 1113 *Richard Levitte*
28a98809 1114
5f8e6c50
DMSP
1115 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1116 deprecated. These undocumented functions were never integrated into the EVP
1117 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1118 Bi-directional IGE mode. These modes were never formally standardised and
1119 usage of these functions is believed to be very small. In particular
1120 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1121 is ever used. The security implications are believed to be minimal, but
1122 this issue was never fixed for backwards compatibility reasons. New code
1123 should not use these modes.
8f7de4f0 1124
5f8e6c50 1125 *Matt Caswell*
5fbe91d8 1126
5f8e6c50 1127 * Add prediction resistance to the DRBG reseeding process.
9263e882 1128
5f8e6c50 1129 *Paul Dale*
f73e07cf 1130
5f8e6c50
DMSP
1131 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1132 mandated by IEEE Std 1619-2018.
f9a25931 1133
5f8e6c50 1134 *Paul Dale*
2f0cd195 1135
5f8e6c50 1136 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1137 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1138 checksum programs. This aims to preserve backward compatibility.
268c2102 1139
5f8e6c50 1140 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1141
5f8e6c50
DMSP
1142 * Removed the heartbeat message in DTLS feature, as it has very
1143 little usage and doesn't seem to fulfill a valuable purpose.
1144 The configuration option is now deprecated.
c7ac31e2 1145
5f8e6c50 1146 *Richard Levitte*
9d892e28 1147
5f8e6c50
DMSP
1148 * Changed the output of 'openssl {digestname} < file' to display the
1149 digest name in its output.
9d892e28 1150
5f8e6c50 1151 *Richard Levitte*
ee13f9b1 1152
5f8e6c50
DMSP
1153 * Added a new generic trace API which provides support for enabling
1154 instrumentation through trace output. This feature is mainly intended
1155 as an aid for developers and is disabled by default. To utilize it,
1156 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1157
5f8e6c50
DMSP
1158 If the tracing API is enabled, the application can activate trace output
1159 by registering BIOs as trace channels for a number of tracing and debugging
1160 categories.
b5e406f7 1161
5f8e6c50
DMSP
1162 The 'openssl' application has been expanded to enable any of the types
1163 available via environment variables defined by the user, and serves as
1164 one possible example on how to use this functionality.
cb0f35d7 1165
5f8e6c50 1166 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1167
5f8e6c50
DMSP
1168 * Added build tests for C++. These are generated files that only do one
1169 thing, to include one public OpenSSL head file each. This tests that
1170 the public header files can be usefully included in a C++ application.
cdbb8c2f 1171
5f8e6c50
DMSP
1172 This test isn't enabled by default. It can be enabled with the option
1173 'enable-buildtest-c++'.
06d5b162 1174
5f8e6c50 1175 *Richard Levitte*
c35f549e 1176
5f8e6c50 1177 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1178
5f8e6c50 1179 *Shane Lontis*
79e259e3 1180
5f8e6c50 1181 * Add KMAC to EVP_MAC.
56ee3117 1182
5f8e6c50 1183 *Shane Lontis*
6063b27b 1184
5f8e6c50
DMSP
1185 * Added property based algorithm implementation selection framework to
1186 the core.
6063b27b 1187
5f8e6c50 1188 *Paul Dale*
6063b27b 1189
5f8e6c50
DMSP
1190 * Added SCA hardening for modular field inversion in EC_GROUP through
1191 a new dedicated field_inv() pointer in EC_METHOD.
1192 This also addresses a leakage affecting conversions from projective
1193 to affine coordinates.
792a9002 1194
5f8e6c50 1195 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1196
5f8e6c50
DMSP
1197 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1198 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1199 those algorithms that were already supported through the EVP_PKEY API
1200 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1201 and scrypt are now wrappers that call EVP_KDF.
792a9002 1202
5f8e6c50 1203 *David Makepeace*
ce72df1c 1204
5f8e6c50 1205 * Build devcrypto engine as a dynamic engine.
4098e89c 1206
5f8e6c50 1207 *Eneas U de Queiroz*
4098e89c 1208
5f8e6c50 1209 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1210
5f8e6c50 1211 *Antoine Salon*
5dcdcd47 1212
5f8e6c50
DMSP
1213 * Fix a bug in the computation of the endpoint-pair shared secret used
1214 by DTLS over SCTP. This breaks interoperability with older versions
1215 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1216 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1217 interoperability with such broken implementations. However, enabling
1218 this switch breaks interoperability with correct implementations.
ae82b46f 1219
5f8e6c50
DMSP
1220 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1221 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1222
5f8e6c50 1223 *Bernd Edlinger*
8d7ed6ff 1224
5f8e6c50 1225 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1226
5f8e6c50 1227 *Richard Levitte*
9ce5db45 1228
5f8e6c50 1229 * Change the license to the Apache License v2.0.
7f111b8b 1230
5f8e6c50 1231 *Richard Levitte*
651d0aff 1232
5f8e6c50 1233 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1234
5f8e6c50
DMSP
1235 - Major releases (indicated by incrementing the MAJOR release number)
1236 may introduce incompatible API/ABI changes.
1237 - Minor releases (indicated by incrementing the MINOR release number)
1238 may introduce new features but retain API/ABI compatibility.
1239 - Patch releases (indicated by incrementing the PATCH number)
1240 are intended for bug fixes and other improvements of existing
1241 features only (like improving performance or adding documentation)
1242 and retain API/ABI compatibility.
13e91dd3 1243
5f8e6c50 1244 *Richard Levitte*
13e91dd3 1245
5f8e6c50 1246 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1247
5f8e6c50 1248 *Todd Short*
651d0aff 1249
5f8e6c50
DMSP
1250 * Remove the 'dist' target and add a tarball building script. The
1251 'dist' target has fallen out of use, and it shouldn't be
1252 necessary to configure just to create a source distribution.
651d0aff 1253
5f8e6c50 1254 *Richard Levitte*
651d0aff 1255
5f8e6c50
DMSP
1256 * Recreate the OS390-Unix config target. It no longer relies on a
1257 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1258
5f8e6c50 1259 *Richard Levitte*
651d0aff 1260
5f8e6c50
DMSP
1261 * Instead of having the source directories listed in Configure, add
1262 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1263 look into.
651d0aff 1264
5f8e6c50 1265 *Richard Levitte*
7f111b8b 1266
5f8e6c50 1267 * Add GMAC to EVP_MAC.
1b24cca9 1268
5f8e6c50 1269 *Paul Dale*
651d0aff 1270
5f8e6c50 1271 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1272
5f8e6c50 1273 *Richard Levitte*
651d0aff 1274
5f8e6c50
DMSP
1275 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1276 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1277 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1278 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1279
5f8e6c50 1280 *Richard Levitte*
651d0aff 1281
5f8e6c50
DMSP
1282 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1283 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1284
5f8e6c50 1285 *Antoine Salon*
651d0aff 1286
5f8e6c50
DMSP
1287 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1288 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1289 are retained for backwards compatibility.
651d0aff 1290
5f8e6c50 1291 *Antoine Salon*
651d0aff 1292
5f8e6c50
DMSP
1293 * AES-XTS mode now enforces that its two keys are different to mitigate
1294 the attacked described in "Efficient Instantiations of Tweakable
1295 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1296 Details of this attack can be obtained from:
257e9d03 1297 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1298
5f8e6c50 1299 *Paul Dale*
651d0aff 1300
5f8e6c50
DMSP
1301 * Rename the object files, i.e. give them other names than in previous
1302 versions. Their names now include the name of the final product, as
1303 well as its type mnemonic (bin, lib, shlib).
651d0aff 1304
5f8e6c50 1305 *Richard Levitte*
651d0aff 1306
5f8e6c50
DMSP
1307 * Added new option for 'openssl list', '-objects', which will display the
1308 list of built in objects, i.e. OIDs with names.
651d0aff 1309
5f8e6c50 1310 *Richard Levitte*
651d0aff 1311
64713cb1
CN
1312 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1313 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1314 be set explicitly.
1315
1316 *Chris Novakovic*
1317
5f8e6c50
DMSP
1318 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1319 improves application performance by removing data copies and providing
1320 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1321
5f8e6c50 1322 *Boris Pismenny*
651d0aff 1323
163b8016
ME
1324 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1325 option is set, openssl cleanses (zeroize) plaintext bytes from
1326 internal buffers after delivering them to the application. Note,
1327 the application is still responsible for cleansing other copies
1328 (e.g.: data received by SSL_read(3)).
1329
1330 *Martin Elshuber*
1331
fc0aae73
DDO
1332 * `PKCS12_parse` now maintains the order of the parsed certificates
1333 when outputting them via `*ca` (rather than reversing it).
1334
1335 *David von Oheimb*
1336
9750b4d3
RB
1337 * Deprecated pthread fork support methods. These were unused so no
1338 replacement is required.
1339
1340 - OPENSSL_fork_prepare()
1341 - OPENSSL_fork_parent()
1342 - OPENSSL_fork_child()
1343
1344 *Randall S. Becker*
1345
44652c16
DMSP
1346OpenSSL 1.1.1
1347-------------
1348
6ffc3127
DMSP
1349### Changes between 1.1.1h and 1.1.1i [xx XXX xxxx]
1350
1e13198f
MC
1351 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1352 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1353 If an attacker can control both items being compared then this could lead
1354 to a possible denial of service attack. OpenSSL itself uses the
1355 GENERAL_NAME_cmp function for two purposes:
1356 1) Comparing CRL distribution point names between an available CRL and a
1357 CRL distribution point embedded in an X509 certificate
1358 2) When verifying that a timestamp response token signer matches the
1359 timestamp authority name (exposed via the API functions
1360 TS_RESP_verify_response and TS_RESP_verify_token)
1361 ([CVE-2020-1971])
1362
1363 *Matt Caswell*
6ffc3127
DMSP
1364
1365### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1366
1367 * Certificates with explicit curve parameters are now disallowed in
1368 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1369
1370 *Tomas Mraz*
1371
1372 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1373 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1374 conversely, silently ignore DTLS protocol version bounds when configuring
1375 TLS-based contexts. The commands can be repeated to set bounds of both
1376 types. The same applies with the corresponding "min_protocol" and
1377 "max_protocol" command-line switches, in case some application uses both TLS
1378 and DTLS.
1379
1380 SSL_CTX instances that are created for a fixed protocol version (e.g.
1381 TLSv1_server_method()) also silently ignore version bounds. Previously
1382 attempts to apply bounds to these protocol versions would result in an
1383 error. Now only the "version-flexible" SSL_CTX instances are subject to
1384 limits in configuration files in command-line options.
1385
1386 *Viktor Dukhovni*
1387
1388 * Handshake now fails if Extended Master Secret extension is dropped
1389 on renegotiation.
1390
1391 *Tomas Mraz*
1392
1393 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1394
1395### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1396
1397 * Fixed segmentation fault in SSL_check_chain()
1398 Server or client applications that call the SSL_check_chain() function
1399 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1400 dereference as a result of incorrect handling of the
1401 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1402 or unrecognised signature algorithm is received from the peer. This could
1403 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1404 ([CVE-2020-1967])
6ffc3127
DMSP
1405
1406 *Benjamin Kaduk*
1407
1408 * Added AES consttime code for no-asm configurations
1409 an optional constant time support for AES was added
1410 when building openssl for no-asm.
1411 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1412 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1413 At this time this feature is by default disabled.
1414 It will be enabled by default in 3.0.
1415
1416 *Bernd Edlinger*
1417
1418### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1419
1420 * Revert the change of EOF detection while reading in libssl to avoid
1421 regressions in applications depending on the current way of reporting
1422 the EOF. As the existing method is not fully accurate the change to
1423 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1424 branch and will be present in the 3.0 release.
1425
1426 *Tomas Mraz*
1427
1428 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1429 when primes for RSA keys are computed.
1430 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1431 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1432 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1433 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1434 This avoids possible fingerprinting of newly generated RSA modules.
1435
1436 *Bernd Edlinger*
8658fedd 1437
257e9d03 1438### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1439
1440 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1441 while reading in libssl then we would report an error back to the
1442 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1443 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1444 therefore give a hint as to what went wrong.
1445
1446 *Matt Caswell*
1447
1448 * Check that ed25519 and ed448 are allowed by the security level. Previously
1449 signature algorithms not using an MD were not being checked that they were
1450 allowed by the security level.
1451
1452 *Kurt Roeckx*
1453
1454 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1455 was not quite right. The behaviour was not consistent between resumption
1456 and normal handshakes, and also not quite consistent with historical
1457 behaviour. The behaviour in various scenarios has been clarified and
1458 it has been updated to make it match historical behaviour as closely as
1459 possible.
1460
1461 *Matt Caswell*
44652c16 1462
f33ca114
RL
1463 * *[VMS only]* The header files that the VMS compilers include automatically,
1464 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1465 that the C++ compiler doesn't understand. This is a shortcoming in the
1466 compiler, but can be worked around with `__cplusplus` guards.
1467
1468 C++ applications that use OpenSSL libraries must be compiled using the
1469 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1470 functions. Otherwise, only functions with symbols of less than 31
1471 characters can be used, as the linker will not be able to successfully
1472 resolve symbols with longer names.
1473
1474 *Richard Levitte*
1475
44652c16
DMSP
1476 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1477 The presence of this system service is determined at run-time.
1478
1479 *Richard Levitte*
1480
1481 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1482 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1483 checksum programs. This aims to preserve backward compatibility.
1484
1485 *Matt Eaton, Richard Levitte, and Paul Dale*
1486
1487 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1488 the first value.
1489
1490 *Jon Spillett*
1491
257e9d03 1492### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1493
1494 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1495 number generator (RNG). This was intended to include protection in the
1496 event of a fork() system call in order to ensure that the parent and child
1497 processes did not share the same RNG state. However this protection was not
1498 being used in the default case.
1499
1500 A partial mitigation for this issue is that the output from a high
1501 precision timer is mixed into the RNG state so the likelihood of a parent
1502 and child process sharing state is significantly reduced.
1503
1504 If an application already calls OPENSSL_init_crypto() explicitly using
1505 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1506 ([CVE-2019-1549])
44652c16
DMSP
1507
1508 *Matthias St. Pierre*
1509
1510 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1511 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1512 or calling `EC_GROUP_new_from_ecpkparameters()`/
1513 `EC_GROUP_new_from_ecparameters()`.
1514 This prevents bypass of security hardening and performance gains,
1515 especially for curves with specialized EC_METHODs.
1516 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1517 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1518 internally a "named" EC_GROUP is used for computation.
1519
1520 *Nicola Tuveri*
1521
1522 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1523 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1524 NULL. After this change, only the cofactor parameter can be NULL. It also
1525 does some minimal sanity checks on the passed order.
d8dc8538 1526 ([CVE-2019-1547])
44652c16
DMSP
1527
1528 *Billy Bob Brumley*
1529
1530 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1531 An attack is simple, if the first CMS_recipientInfo is valid but the
1532 second CMS_recipientInfo is chosen ciphertext. If the second
1533 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1534 encryption key will be replaced by garbage, and the message cannot be
1535 decoded, but if the RSA decryption fails, the correct encryption key is
1536 used and the recipient will not notice the attack.
1537 As a work around for this potential attack the length of the decrypted
1538 key must be equal to the cipher default key length, in case the
1539 certifiate is not given and all recipientInfo are tried out.
1540 The old behaviour can be re-enabled in the CMS code by setting the
1541 CMS_DEBUG_DECRYPT flag.
d8dc8538 1542 ([CVE-2019-1563])
44652c16
DMSP
1543
1544 *Bernd Edlinger*
1545
1546 * Early start up entropy quality from the DEVRANDOM seed source has been
1547 improved for older Linux systems. The RAND subsystem will wait for
1548 /dev/random to be producing output before seeding from /dev/urandom.
1549 The seeded state is stored for future library initialisations using
1550 a system global shared memory segment. The shared memory identifier
1551 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1552 the desired value. The default identifier is 114.
1553
1554 *Paul Dale*
1555
1556 * Correct the extended master secret constant on EBCDIC systems. Without this
1557 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1558 negotiate EMS will fail. Unfortunately this also means that TLS connections
1559 between EBCDIC systems with this fix, and EBCDIC systems without this
1560 fix will fail if they negotiate EMS.
1561
1562 *Matt Caswell*
1563
1564 * Use Windows installation paths in the mingw builds
1565
1566 Mingw isn't a POSIX environment per se, which means that Windows
1567 paths should be used for installation.
d8dc8538 1568 ([CVE-2019-1552])
44652c16
DMSP
1569
1570 *Richard Levitte*
1571
1572 * Changed DH_check to accept parameters with order q and 2q subgroups.
1573 With order 2q subgroups the bit 0 of the private key is not secret
1574 but DH_generate_key works around that by clearing bit 0 of the
1575 private key for those. This avoids leaking bit 0 of the private key.
1576
1577 *Bernd Edlinger*
1578
1579 * Significantly reduce secure memory usage by the randomness pools.
1580
1581 *Paul Dale*
1582
1583 * Revert the DEVRANDOM_WAIT feature for Linux systems
1584
1585 The DEVRANDOM_WAIT feature added a select() call to wait for the
1586 /dev/random device to become readable before reading from the
1587 /dev/urandom device.
1588
1589 It turned out that this change had negative side effects on
1590 performance which were not acceptable. After some discussion it
1591 was decided to revert this feature and leave it up to the OS
1592 resp. the platform maintainer to ensure a proper initialization
1593 during early boot time.
1594
1595 *Matthias St. Pierre*
1596
257e9d03 1597### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1598
1599 * Add build tests for C++. These are generated files that only do one
1600 thing, to include one public OpenSSL head file each. This tests that
1601 the public header files can be usefully included in a C++ application.
1602
1603 This test isn't enabled by default. It can be enabled with the option
1604 'enable-buildtest-c++'.
1605
1606 *Richard Levitte*
1607
1608 * Enable SHA3 pre-hashing for ECDSA and DSA.
1609
1610 *Patrick Steuer*
1611
1612 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1613 This changes the size when using the genpkey app when no size is given. It
1614 fixes an omission in earlier changes that changed all RSA, DSA and DH
1615 generation apps to use 2048 bits by default.
1616
1617 *Kurt Roeckx*
1618
1619 * Reorganize the manual pages to consistently have RETURN VALUES,
1620 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1621 util/fix-doc-nits accordingly.
1622
1623 *Paul Yang, Joshua Lock*
1624
1625 * Add the missing accessor EVP_PKEY_get0_engine()
1626
1627 *Matt Caswell*
1628
1629 * Have apps like 's_client' and 's_server' output the signature scheme
1630 along with other cipher suite parameters when debugging.
1631
1632 *Lorinczy Zsigmond*
1633
1634 * Make OPENSSL_config() error agnostic again.
1635
1636 *Richard Levitte*
1637
1638 * Do the error handling in RSA decryption constant time.
1639
1640 *Bernd Edlinger*
1641
1642 * Prevent over long nonces in ChaCha20-Poly1305.
1643
1644 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1645 for every encryption operation. RFC 7539 specifies that the nonce value
1646 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1647 and front pads the nonce with 0 bytes if it is less than 12
1648 bytes. However it also incorrectly allows a nonce to be set of up to 16
1649 bytes. In this case only the last 12 bytes are significant and any
1650 additional leading bytes are ignored.
1651
1652 It is a requirement of using this cipher that nonce values are
1653 unique. Messages encrypted using a reused nonce value are susceptible to
1654 serious confidentiality and integrity attacks. If an application changes
1655 the default nonce length to be longer than 12 bytes and then makes a
1656 change to the leading bytes of the nonce expecting the new value to be a
1657 new unique nonce then such an application could inadvertently encrypt
1658 messages with a reused nonce.
1659
1660 Additionally the ignored bytes in a long nonce are not covered by the
1661 integrity guarantee of this cipher. Any application that relies on the
1662 integrity of these ignored leading bytes of a long nonce may be further
1663 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1664 is safe because no such use sets such a long nonce value. However user
1665 applications that use this cipher directly and set a non-default nonce
1666 length to be longer than 12 bytes may be vulnerable.
1667
1668 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1669 Greef of Ronomon.
d8dc8538 1670 ([CVE-2019-1543])
44652c16
DMSP
1671
1672 *Matt Caswell*
1673
1674 * Add DEVRANDOM_WAIT feature for Linux systems
1675
1676 On older Linux systems where the getrandom() system call is not available,
1677 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1678 Contrary to getrandom(), the /dev/urandom device will not block during
1679 early boot when the kernel CSPRNG has not been seeded yet.
1680
1681 To mitigate this known weakness, use select() to wait for /dev/random to
1682 become readable before reading from /dev/urandom.
1683
1684 * Ensure that SM2 only uses SM3 as digest algorithm
1685
1686 *Paul Yang*
1687
257e9d03 1688### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1689
5f8e6c50
DMSP
1690 * Change the info callback signals for the start and end of a post-handshake
1691 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1692 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1693 confused by this and assume that a TLSv1.2 renegotiation has started. This
1694 can break KeyUpdate handling. Instead we no longer signal the start and end
1695 of a post handshake message exchange (although the messages themselves are
1696 still signalled). This could break some applications that were expecting
1697 the old signals. However without this KeyUpdate is not usable for many
1698 applications.
651d0aff 1699
5f8e6c50 1700 *Matt Caswell*
651d0aff 1701
257e9d03 1702### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1703
5f8e6c50 1704 * Timing vulnerability in DSA signature generation
651d0aff 1705
5f8e6c50
DMSP
1706 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1707 timing side channel attack. An attacker could use variations in the signing
1708 algorithm to recover the private key.
651d0aff 1709
5f8e6c50 1710 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1711 ([CVE-2018-0734])
651d0aff 1712
5f8e6c50 1713 *Paul Dale*
651d0aff 1714
5f8e6c50 1715 * Timing vulnerability in ECDSA signature generation
651d0aff 1716
5f8e6c50
DMSP
1717 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1718 timing side channel attack. An attacker could use variations in the signing
1719 algorithm to recover the private key.
651d0aff 1720
5f8e6c50 1721 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1722 ([CVE-2018-0735])
651d0aff 1723
5f8e6c50 1724 *Paul Dale*
651d0aff 1725
5f8e6c50
DMSP
1726 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1727 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1728 of two gigabytes and the error handling improved.
651d0aff 1729
5f8e6c50
DMSP
1730 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1731 categorized as a normal bug, not a security issue, because the DRBG reseeds
1732 automatically and is fully functional even without additional randomness
1733 provided by the application.
1734
257e9d03 1735### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1736
1737 * Add a new ClientHello callback. Provides a callback interface that gives
1738 the application the ability to adjust the nascent SSL object at the
1739 earliest stage of ClientHello processing, immediately after extensions have
1740 been collected but before they have been processed. In particular, this
1741 callback can adjust the supported TLS versions in response to the contents
1742 of the ClientHello
1743
1744 *Benjamin Kaduk*
1745
1746 * Add SM2 base algorithm support.
1747
1748 *Jack Lloyd*
1749
1750 * s390x assembly pack: add (improved) hardware-support for the following
1751 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1752 aes-cfb/cfb8, aes-ecb.
1753
1754 *Patrick Steuer*
1755
1756 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1757 parameter is no longer accepted, as it leads to a corrupt table. NULL
1758 pem_str is reserved for alias entries only.
1759
1760 *Richard Levitte*
1761
1762 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1763 step for prime curves. The new implementation is based on formulae from
1764 differential addition-and-doubling in homogeneous projective coordinates
1765 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1766 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1767 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1768 to work in projective coordinates.
1769
1770 *Billy Bob Brumley, Nicola Tuveri*
1771
1772 * Change generating and checking of primes so that the error rate of not
1773 being prime depends on the intended use based on the size of the input.
1774 For larger primes this will result in more rounds of Miller-Rabin.
1775 The maximal error rate for primes with more than 1080 bits is lowered
1776 to 2^-128.
1777
1778 *Kurt Roeckx, Annie Yousar*
1779
1780 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1781
1782 *Kurt Roeckx*
1783
1784 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1785 moving between systems, and to avoid confusion when a Windows build is
1786 done with mingw vs with MSVC. For POSIX installs, there's still a
1787 symlink or copy named 'tsget' to avoid that confusion as well.
1788
1789 *Richard Levitte*
1790
1791 * Revert blinding in ECDSA sign and instead make problematic addition
1792 length-invariant. Switch even to fixed-length Montgomery multiplication.
1793
1794 *Andy Polyakov*
1795
1796 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1797 step for binary curves. The new implementation is based on formulae from
1798 differential addition-and-doubling in mixed Lopez-Dahab projective
1799 coordinates, modified to independently blind the operands.
1800
1801 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1802
1803 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1804 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1805 EC_METHODs to implement their own specialized "ladder step", to take
1806 advantage of more favorable coordinate systems or more efficient
1807 differential addition-and-doubling algorithms.
1808
1809 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1810
1811 * Modified the random device based seed sources to keep the relevant
1812 file descriptors open rather than reopening them on each access.
1813 This allows such sources to operate in a chroot() jail without
1814 the associated device nodes being available. This behaviour can be
1815 controlled using RAND_keep_random_devices_open().
1816
1817 *Paul Dale*
1818
1819 * Numerous side-channel attack mitigations have been applied. This may have
1820 performance impacts for some algorithms for the benefit of improved
1821 security. Specific changes are noted in this change log by their respective
1822 authors.
1823
1824 *Matt Caswell*
1825
1826 * AIX shared library support overhaul. Switch to AIX "natural" way of
1827 handling shared libraries, which means collecting shared objects of
1828 different versions and bitnesses in one common archive. This allows to
1829 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
1830 doesn't affect the way 3rd party applications are linked, only how
1831 multi-version installation is managed.
1832
1833 *Andy Polyakov*
1834
1835 * Make ec_group_do_inverse_ord() more robust and available to other
1836 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
1837 mitigations are applied to the fallback BN_mod_inverse().
1838 When using this function rather than BN_mod_inverse() directly, new
1839 EC cryptosystem implementations are then safer-by-default.
1840
1841 *Billy Bob Brumley*
1842
1843 * Add coordinate blinding for EC_POINT and implement projective
1844 coordinate blinding for generic prime curves as a countermeasure to
1845 chosen point SCA attacks.
1846
1847 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
1848
1849 * Add blinding to ECDSA and DSA signatures to protect against side channel
1850 attacks discovered by Keegan Ryan (NCC Group).
1851
1852 *Matt Caswell*
1853
1854 * Enforce checking in the pkeyutl command line app to ensure that the input
1855 length does not exceed the maximum supported digest length when performing
1856 a sign, verify or verifyrecover operation.
1857
1858 *Matt Caswell*
1859
1860 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
1861 I/O in combination with something like select() or poll() will hang. This
1862 can be turned off again using SSL_CTX_clear_mode().
1863 Many applications do not properly handle non-application data records, and
1864 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
1865 around the problems in those applications, but can also break some.
1866 It's recommended to read the manpages about SSL_read(), SSL_write(),
1867 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
1868 SSL_CTX_set_read_ahead() again.
1869
1870 *Kurt Roeckx*
1871
1872 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1873 now allow empty (zero character) pass phrases.
1874
1875 *Richard Levitte*
1876
1877 * Apply blinding to binary field modular inversion and remove patent
1878 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
1879
1880 *Billy Bob Brumley*
1881
1882 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
1883 binary and prime elliptic curves.
1884
1885 *Billy Bob Brumley*
1886
1887 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
1888 constant time fixed point multiplication.
1889
1890 *Billy Bob Brumley*
1891
1892 * Revise elliptic curve scalar multiplication with timing attack
1893 defenses: ec_wNAF_mul redirects to a constant time implementation
1894 when computing fixed point and variable point multiplication (which
1895 in OpenSSL are mostly used with secret scalars in keygen, sign,
1896 ECDH derive operations).
1897 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
1898 Sohaib ul Hassan*
1899
1900 * Updated CONTRIBUTING
1901
1902 *Rich Salz*
1903
1904 * Updated DRBG / RAND to request nonce and additional low entropy
1905 randomness from the system.
1906
1907 *Matthias St. Pierre*
1908
1909 * Updated 'openssl rehash' to use OpenSSL consistent default.
1910
1911 *Richard Levitte*
1912
1913 * Moved the load of the ssl_conf module to libcrypto, which helps
1914 loading engines that libssl uses before libssl is initialised.
1915
1916 *Matt Caswell*
1917
1918 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
1919
1920 *Matt Caswell*
1921
1922 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
1923
1924 *Ingo Schwarze, Rich Salz*
1925
1926 * Added output of accepting IP address and port for 'openssl s_server'
1927
1928 *Richard Levitte*
1929
1930 * Added a new API for TLSv1.3 ciphersuites:
1931 SSL_CTX_set_ciphersuites()
1932 SSL_set_ciphersuites()
1933
1934 *Matt Caswell*
1935
1936 * Memory allocation failures consistently add an error to the error
1937 stack.
1938
1939 *Rich Salz*
1940
1941 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
1942 in libcrypto when run as setuid/setgid.
1943
1944 *Bernd Edlinger*
1945
1946 * Load any config file by default when libssl is used.
1947
1948 *Matt Caswell*
1949
1950 * Added new public header file <openssl/rand_drbg.h> and documentation
1951 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
1952
1953 *Matthias St. Pierre*
1954
1955 * QNX support removed (cannot find contributors to get their approval
1956 for the license change).
1957
1958 *Rich Salz*
1959
1960 * TLSv1.3 replay protection for early data has been implemented. See the
1961 SSL_read_early_data() man page for further details.
1962
1963 *Matt Caswell*
1964
1965 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
1966 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
1967 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
1968 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
1969 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
1970 configuration has been separated out. See the ciphers man page or the
1971 SSL_CTX_set_ciphersuites() man page for more information.
1972
1973 *Matt Caswell*
1974
1975 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
1976 in responder mode now supports the new "-multi" option, which
1977 spawns the specified number of child processes to handle OCSP
1978 requests. The "-timeout" option now also limits the OCSP
1979 responder's patience to wait to receive the full client request
1980 on a newly accepted connection. Child processes are respawned
1981 as needed, and the CA index file is automatically reloaded
1982 when changed. This makes it possible to run the "ocsp" responder
1983 as a long-running service, making the OpenSSL CA somewhat more
1984 feature-complete. In this mode, most diagnostic messages logged
1985 after entering the event loop are logged via syslog(3) rather than
1986 written to stderr.
1987
1988 *Viktor Dukhovni*
1989
1990 * Added support for X448 and Ed448. Heavily based on original work by
1991 Mike Hamburg.
1992
1993 *Matt Caswell*
1994
1995 * Extend OSSL_STORE with capabilities to search and to narrow the set of
1996 objects loaded. This adds the functions OSSL_STORE_expect() and
1997 OSSL_STORE_find() as well as needed tools to construct searches and
1998 get the search data out of them.
1999
2000 *Richard Levitte*
2001
2002 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2003 version of OpenSSL should review their configuration settings to ensure
2004 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2005 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2006
2007 *Matt Caswell*
2008
2009 * Grand redesign of the OpenSSL random generator
2010
2011 The default RAND method now utilizes an AES-CTR DRBG according to
2012 NIST standard SP 800-90Ar1. The new random generator is essentially
2013 a port of the default random generator from the OpenSSL FIPS 2.0
2014 object module. It is a hybrid deterministic random bit generator
2015 using an AES-CTR bit stream and which seeds and reseeds itself
2016 automatically using trusted system entropy sources.
2017
2018 Some of its new features are:
2019 - Support for multiple DRBG instances with seed chaining.
2020 - The default RAND method makes use of a DRBG.
2021 - There is a public and private DRBG instance.
2022 - The DRBG instances are fork-safe.
2023 - Keep all global DRBG instances on the secure heap if it is enabled.
2024 - The public and private DRBG instance are per thread for lock free
2025 operation
2026
2027 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2028
2029 * Changed Configure so it only says what it does and doesn't dump
2030 so much data. Instead, ./configdata.pm should be used as a script
2031 to display all sorts of configuration data.
2032
2033 *Richard Levitte*
2034
2035 * Added processing of "make variables" to Configure.
2036
2037 *Richard Levitte*
2038
2039 * Added SHA512/224 and SHA512/256 algorithm support.
2040
2041 *Paul Dale*
2042
2043 * The last traces of Netware support, first removed in 1.1.0, have
2044 now been removed.
2045
2046 *Rich Salz*
2047
2048 * Get rid of Makefile.shared, and in the process, make the processing
2049 of certain files (rc.obj, or the .def/.map/.opt files produced from
2050 the ordinal files) more visible and hopefully easier to trace and
2051 debug (or make silent).
2052
2053 *Richard Levitte*
2054
2055 * Make it possible to have environment variable assignments as
2056 arguments to config / Configure.
2057
2058 *Richard Levitte*
2059
2060 * Add multi-prime RSA (RFC 8017) support.
2061
2062 *Paul Yang*
2063
2064 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2065 *Jack Lloyd <jack.lloyd@ribose.com>,*
2066 *Ronald Tse <ronald.tse@ribose.com>,*
2067 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2068
2069 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2070 as documented in RFC6066.
2071 Based on a patch from Tomasz Moń
2072
2073 *Filipe Raimundo da Silva*
2074
2075 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2076 *Jack Lloyd <jack.lloyd@ribose.com>,*
2077 *Ronald Tse <ronald.tse@ribose.com>,*
2078 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2079
2080 * Reimplement -newreq-nodes and ERR_error_string_n; the
2081 original author does not agree with the license change.
2082
2083 *Rich Salz*
2084
2085 * Add ARIA AEAD TLS support.
2086
2087 *Jon Spillett*
2088
2089 * Some macro definitions to support VS6 have been removed. Visual
2090 Studio 6 has not worked since 1.1.0
2091
2092 *Rich Salz*
2093
2094 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2095 without clearing the errors.
2096
2097 *Richard Levitte*
2098
2099 * Add "atfork" functions. If building on a system that without
2100 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2101 requirements. The RAND facility now uses/requires this.
2102
2103 *Rich Salz*
2104
2105 * Add SHA3.
2106
2107 *Andy Polyakov*
2108
2109 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2110 not possible to disable entirely. However, it's still possible to
2111 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2112 as a fallback).
2113
2114 To disable, configure with 'no-ui-console'. 'no-ui' is still
2115 possible to use as an alias. Check at compile time with the
2116 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2117 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2118
2119 *Richard Levitte*
2120
2121 * Add a STORE module, which implements a uniform and URI based reader of
2122 stores that can contain keys, certificates, CRLs and numerous other
2123 objects. The main API is loosely based on a few stdio functions,
2124 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2125 OSSL_STORE_error and OSSL_STORE_close.
2126 The implementation uses backends called "loaders" to implement arbitrary
2127 URI schemes. There is one built in "loader" for the 'file' scheme.
2128
2129 *Richard Levitte*
2130
2131 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2132 then adjusted to work on FreeBSD 8.4 as well.
2133 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2134 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2135
2136 *Richard Levitte*
2137
2138 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2139 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2140 error code calls like this:
2141
2142 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2143
2144 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2145 that can be encoded in C. For the foreseeable future, this will only
2146 affect new modules.
2147
2148 *Richard Levitte and Tim Hudson*
2149
2150 * Removed BSD cryptodev engine.
2151
2152 *Rich Salz*
2153
2154 * Add a build target 'build_all_generated', to build all generated files
2155 and only that. This can be used to prepare everything that requires
2156 things like perl for a system that lacks perl and then move everything
2157 to that system and do the rest of the build there.
2158
2159 *Richard Levitte*
2160
2161 * In the UI interface, make it possible to duplicate the user data. This
2162 can be used by engines that need to retain the data for a longer time
2163 than just the call where this user data is passed.
2164
2165 *Richard Levitte*
2166
2167 * Ignore the '-named_curve auto' value for compatibility of applications
2168 with OpenSSL 1.0.2.
2169
2170 *Tomas Mraz <tmraz@fedoraproject.org>*
2171
2172 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2173 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2174 alerts across multiple records (some of which could be empty). In practice
2175 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2176 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2177 support this at all. Supporting it adds significant complexity to the
44652c16 2178 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2179 issues.
2180
2181 *Matt Caswell*
2182
2183 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2184 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2185 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2186 in OpenSSL 1.2.0.
2187
2188 *Richard Levitte*
2189
2190 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2191 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2192
2193 *Richard Levitte, Andy Polyakov*
2194
2195 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2196 does for RSA, etc.
2197
2198 *Richard Levitte*
2199
2200 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2201 platform rather than 'mingw'.
2202
2203 *Richard Levitte*
2204
2205 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2206 success if they are asked to add an object which already exists
2207 in the store. This change cascades to other functions which load
2208 certificates and CRLs.
2209
2210 *Paul Dale*
2211
2212 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2213 facilitate stack unwinding even from assembly subroutines.
2214
2215 *Andy Polyakov*
2216
2217 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2218 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2219
2220 *Richard Levitte*
2221
2222 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2223 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2224 which is the minimum version we support.
2225
2226 *Richard Levitte*
2227
2228 * Certificate time validation (X509_cmp_time) enforces stricter
2229 compliance with RFC 5280. Fractional seconds and timezone offsets
2230 are no longer allowed.
2231
2232 *Emilia Käsper*
2233
2234 * Add support for ARIA
2235
2236 *Paul Dale*
2237
2238 * s_client will now send the Server Name Indication (SNI) extension by
2239 default unless the new "-noservername" option is used. The server name is
2240 based on the host provided to the "-connect" option unless overridden by
2241 using "-servername".
2242
2243 *Matt Caswell*
2244
2245 * Add support for SipHash
2246
2247 *Todd Short*
2248
2249 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2250 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2251 prevent issues where no progress is being made and the peer continually
2252 sends unrecognised record types, using up resources processing them.
2253
2254 *Matt Caswell*
2255
2256 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2257 using the algorithm defined in
257e9d03 2258 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2259
2260 *Richard Levitte*
2261
2262 * Heartbeat support has been removed; the ABI is changed for now.
2263
2264 *Richard Levitte, Rich Salz*
2265
2266 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2267
2268 *Emilia Käsper*
2269
2270 * The RSA "null" method, which was partially supported to avoid patent
2271 issues, has been replaced to always returns NULL.
2272
2273 *Rich Salz*
2274
44652c16
DMSP
2275OpenSSL 1.1.0
2276-------------
5f8e6c50 2277
257e9d03 2278### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2279
44652c16 2280 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2281 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2282 or calling `EC_GROUP_new_from_ecpkparameters()`/
2283 `EC_GROUP_new_from_ecparameters()`.
2284 This prevents bypass of security hardening and performance gains,
2285 especially for curves with specialized EC_METHODs.
2286 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2287 encoded, the output is still encoded with explicit parameters, even if
44652c16 2288 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2289
44652c16 2290 *Nicola Tuveri*
5f8e6c50 2291
44652c16
DMSP
2292 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2293 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2294 NULL. After this change, only the cofactor parameter can be NULL. It also
2295 does some minimal sanity checks on the passed order.
d8dc8538 2296 ([CVE-2019-1547])
5f8e6c50 2297
44652c16 2298 *Billy Bob Brumley*
5f8e6c50 2299
44652c16
DMSP
2300 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2301 An attack is simple, if the first CMS_recipientInfo is valid but the
2302 second CMS_recipientInfo is chosen ciphertext. If the second
2303 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2304 encryption key will be replaced by garbage, and the message cannot be
2305 decoded, but if the RSA decryption fails, the correct encryption key is
2306 used and the recipient will not notice the attack.
2307 As a work around for this potential attack the length of the decrypted
2308 key must be equal to the cipher default key length, in case the
2309 certifiate is not given and all recipientInfo are tried out.
2310 The old behaviour can be re-enabled in the CMS code by setting the
2311 CMS_DEBUG_DECRYPT flag.
d8dc8538 2312 ([CVE-2019-1563])
44652c16
DMSP
2313
2314 *Bernd Edlinger*
2315
2316 * Use Windows installation paths in the mingw builds
2317
2318 Mingw isn't a POSIX environment per se, which means that Windows
2319 paths should be used for installation.
d8dc8538 2320 ([CVE-2019-1552])
44652c16
DMSP
2321
2322 *Richard Levitte*
2323
257e9d03 2324### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2325
2326 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
2327 This changes the size when using the genpkey app when no size is given. It
2328 fixes an omission in earlier changes that changed all RSA, DSA and DH
2329 generation apps to use 2048 bits by default.
2330
2331 *Kurt Roeckx*
2332
2333 * Prevent over long nonces in ChaCha20-Poly1305.
2334
2335 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2336 for every encryption operation. RFC 7539 specifies that the nonce value
2337 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2338 and front pads the nonce with 0 bytes if it is less than 12
2339 bytes. However it also incorrectly allows a nonce to be set of up to 16
2340 bytes. In this case only the last 12 bytes are significant and any
2341 additional leading bytes are ignored.
2342
2343 It is a requirement of using this cipher that nonce values are
2344 unique. Messages encrypted using a reused nonce value are susceptible to
2345 serious confidentiality and integrity attacks. If an application changes
2346 the default nonce length to be longer than 12 bytes and then makes a
2347 change to the leading bytes of the nonce expecting the new value to be a
2348 new unique nonce then such an application could inadvertently encrypt
2349 messages with a reused nonce.
2350
2351 Additionally the ignored bytes in a long nonce are not covered by the
2352 integrity guarantee of this cipher. Any application that relies on the
2353 integrity of these ignored leading bytes of a long nonce may be further
2354 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2355 is safe because no such use sets such a long nonce value. However user
2356 applications that use this cipher directly and set a non-default nonce
2357 length to be longer than 12 bytes may be vulnerable.
2358
2359 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2360 Greef of Ronomon.
d8dc8538 2361 ([CVE-2019-1543])
44652c16
DMSP
2362
2363 *Matt Caswell*
2364
2365 * Added SCA hardening for modular field inversion in EC_GROUP through
2366 a new dedicated field_inv() pointer in EC_METHOD.
2367 This also addresses a leakage affecting conversions from projective
2368 to affine coordinates.
2369
2370 *Billy Bob Brumley, Nicola Tuveri*
2371
2372 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2373 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2374
2375 *Bernd Edlinger*
2376
2377 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2378
2379 *Richard Levitte*
2380
2381 * Remove the 'dist' target and add a tarball building script. The
2382 'dist' target has fallen out of use, and it shouldn't be
2383 necessary to configure just to create a source distribution.
2384
2385 *Richard Levitte*
2386
257e9d03 2387### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2388
2389 * Timing vulnerability in DSA signature generation
2390
2391 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2392 timing side channel attack. An attacker could use variations in the signing
2393 algorithm to recover the private key.
2394
2395 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2396 ([CVE-2018-0734])
44652c16
DMSP
2397
2398 *Paul Dale*
2399
2400 * Timing vulnerability in ECDSA signature generation
2401
2402 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2403 timing side channel attack. An attacker could use variations in the signing
2404 algorithm to recover the private key.
2405
2406 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2407 ([CVE-2018-0735])
44652c16
DMSP
2408
2409 *Paul Dale*
2410
2411 * Add coordinate blinding for EC_POINT and implement projective
2412 coordinate blinding for generic prime curves as a countermeasure to
2413 chosen point SCA attacks.
2414
2415 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2416
257e9d03 2417### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2418
2419 * Client DoS due to large DH parameter
2420
2421 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2422 malicious server can send a very large prime value to the client. This will
2423 cause the client to spend an unreasonably long period of time generating a
2424 key for this prime resulting in a hang until the client has finished. This
2425 could be exploited in a Denial Of Service attack.
2426
2427 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2428 ([CVE-2018-0732])
44652c16
DMSP
2429
2430 *Guido Vranken*
2431
2432 * Cache timing vulnerability in RSA Key Generation
2433
2434 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2435 a cache timing side channel attack. An attacker with sufficient access to
2436 mount cache timing attacks during the RSA key generation process could
2437 recover the private key.
5f8e6c50
DMSP
2438
2439 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2440 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2441 ([CVE-2018-0737])
5f8e6c50
DMSP
2442
2443 *Billy Brumley*
2444
2445 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2446 parameter is no longer accepted, as it leads to a corrupt table. NULL
2447 pem_str is reserved for alias entries only.
2448
2449 *Richard Levitte*
2450
2451 * Revert blinding in ECDSA sign and instead make problematic addition
2452 length-invariant. Switch even to fixed-length Montgomery multiplication.
2453
2454 *Andy Polyakov*
2455
2456 * Change generating and checking of primes so that the error rate of not
2457 being prime depends on the intended use based on the size of the input.
2458 For larger primes this will result in more rounds of Miller-Rabin.
2459 The maximal error rate for primes with more than 1080 bits is lowered
2460 to 2^-128.
2461
2462 *Kurt Roeckx, Annie Yousar*
2463
2464 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2465
2466 *Kurt Roeckx*
2467
2468 * Add blinding to ECDSA and DSA signatures to protect against side channel
2469 attacks discovered by Keegan Ryan (NCC Group).
2470
2471 *Matt Caswell*
2472
2473 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2474 now allow empty (zero character) pass phrases.
2475
2476 *Richard Levitte*
2477
2478 * Certificate time validation (X509_cmp_time) enforces stricter
2479 compliance with RFC 5280. Fractional seconds and timezone offsets
2480 are no longer allowed.
2481
2482 *Emilia Käsper*
2483
2484 * Fixed a text canonicalisation bug in CMS
2485
2486 Where a CMS detached signature is used with text content the text goes
2487 through a canonicalisation process first prior to signing or verifying a
2488 signature. This process strips trailing space at the end of lines, converts
2489 line terminators to CRLF and removes additional trailing line terminators
2490 at the end of a file. A bug in the canonicalisation process meant that
2491 some characters, such as form-feed, were incorrectly treated as whitespace
2492 and removed. This is contrary to the specification (RFC5485). This fix
2493 could mean that detached text data signed with an earlier version of
2494 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2495 signed with a fixed OpenSSL may fail to verify with an earlier version of
2496 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2497 and use the "-binary" flag (for the "cms" command line application) or set
2498 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2499
2500 *Matt Caswell*
2501
257e9d03 2502### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2503
2504 * Constructed ASN.1 types with a recursive definition could exceed the stack
2505
2506 Constructed ASN.1 types with a recursive definition (such as can be found
2507 in PKCS7) could eventually exceed the stack given malicious input with
2508 excessive recursion. This could result in a Denial Of Service attack. There
2509 are no such structures used within SSL/TLS that come from untrusted sources
2510 so this is considered safe.
2511
2512 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2513 project.
d8dc8538 2514 ([CVE-2018-0739])
5f8e6c50
DMSP
2515
2516 *Matt Caswell*
2517
2518 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2519
2520 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2521 effectively reduced to only comparing the least significant bit of each
2522 byte. This allows an attacker to forge messages that would be considered as
2523 authenticated in an amount of tries lower than that guaranteed by the
2524 security claims of the scheme. The module can only be compiled by the
2525 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2526
2527 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2528 (IBM).
d8dc8538 2529 ([CVE-2018-0733])
5f8e6c50
DMSP
2530
2531 *Andy Polyakov*
2532
2533 * Add a build target 'build_all_generated', to build all generated files
2534 and only that. This can be used to prepare everything that requires
2535 things like perl for a system that lacks perl and then move everything
2536 to that system and do the rest of the build there.
2537
2538 *Richard Levitte*
2539
2540 * Backport SSL_OP_NO_RENGOTIATION
2541
2542 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2543 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2544 changes this is no longer possible in 1.1.0. Therefore the new
2545 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2546 1.1.0 to provide equivalent functionality.
2547
2548 Note that if an application built against 1.1.0h headers (or above) is run
2549 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2550 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2551
2552 *Matt Caswell*
2553
2554 * Removed the OS390-Unix config target. It relied on a script that doesn't
2555 exist.
2556
2557 *Rich Salz*
2558
2559 * rsaz_1024_mul_avx2 overflow bug on x86_64
2560
2561 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2562 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2563 Analysis suggests that attacks against RSA and DSA as a result of this
2564 defect would be very difficult to perform and are not believed likely.
2565 Attacks against DH1024 are considered just feasible, because most of the
2566 work necessary to deduce information about a private key may be performed
2567 offline. The amount of resources required for such an attack would be
2568 significant. However, for an attack on TLS to be meaningful, the server
2569 would have to share the DH1024 private key among multiple clients, which is
2570 no longer an option since CVE-2016-0701.
2571
2572 This only affects processors that support the AVX2 but not ADX extensions
2573 like Intel Haswell (4th generation).
2574
2575 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2576 was originally found via the OSS-Fuzz project.
d8dc8538 2577 ([CVE-2017-3738])
5f8e6c50
DMSP
2578
2579 *Andy Polyakov*
2580
257e9d03 2581### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2582
2583 * bn_sqrx8x_internal carry bug on x86_64
2584
2585 There is a carry propagating bug in the x86_64 Montgomery squaring
2586 procedure. No EC algorithms are affected. Analysis suggests that attacks
2587 against RSA and DSA as a result of this defect would be very difficult to
2588 perform and are not believed likely. Attacks against DH are considered just
2589 feasible (although very difficult) because most of the work necessary to
2590 deduce information about a private key may be performed offline. The amount
2591 of resources required for such an attack would be very significant and
2592 likely only accessible to a limited number of attackers. An attacker would
2593 additionally need online access to an unpatched system using the target
2594 private key in a scenario with persistent DH parameters and a private
2595 key that is shared between multiple clients.
2596
2597 This only affects processors that support the BMI1, BMI2 and ADX extensions
2598 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2599
2600 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2601 ([CVE-2017-3736])
5f8e6c50
DMSP
2602
2603 *Andy Polyakov*
2604
2605 * Malformed X.509 IPAddressFamily could cause OOB read
2606
2607 If an X.509 certificate has a malformed IPAddressFamily extension,
2608 OpenSSL could do a one-byte buffer overread. The most likely result
2609 would be an erroneous display of the certificate in text format.
2610
2611 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2612 ([CVE-2017-3735])
5f8e6c50
DMSP
2613
2614 *Rich Salz*
2615
257e9d03 2616### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2617
2618 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2619 platform rather than 'mingw'.
2620
2621 *Richard Levitte*
2622
2623 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2624 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2625 which is the minimum version we support.
2626
2627 *Richard Levitte*
2628
257e9d03 2629### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2630
2631 * Encrypt-Then-Mac renegotiation crash
2632
2633 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2634 negotiated where it was not in the original handshake (or vice-versa) then
2635 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2636 and servers are affected.
2637
2638 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2639 ([CVE-2017-3733])
5f8e6c50
DMSP
2640
2641 *Matt Caswell*
2642
257e9d03 2643### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2644
2645 * Truncated packet could crash via OOB read
2646
2647 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2648 cipher is being used, then a truncated packet can cause that host to
2649 perform an out-of-bounds read, usually resulting in a crash.
2650
2651 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2652 ([CVE-2017-3731])
5f8e6c50
DMSP
2653
2654 *Andy Polyakov*
2655
2656 * Bad (EC)DHE parameters cause a client crash
2657
2658 If a malicious server supplies bad parameters for a DHE or ECDHE key
2659 exchange then this can result in the client attempting to dereference a
2660 NULL pointer leading to a client crash. This could be exploited in a Denial
2661 of Service attack.
2662
2663 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2664 ([CVE-2017-3730])
5f8e6c50
DMSP
2665
2666 *Matt Caswell*
2667
2668 * BN_mod_exp may produce incorrect results on x86_64
2669
2670 There is a carry propagating bug in the x86_64 Montgomery squaring
2671 procedure. No EC algorithms are affected. Analysis suggests that attacks
2672 against RSA and DSA as a result of this defect would be very difficult to
2673 perform and are not believed likely. Attacks against DH are considered just
2674 feasible (although very difficult) because most of the work necessary to
2675 deduce information about a private key may be performed offline. The amount
2676 of resources required for such an attack would be very significant and
2677 likely only accessible to a limited number of attackers. An attacker would
2678 additionally need online access to an unpatched system using the target
2679 private key in a scenario with persistent DH parameters and a private
2680 key that is shared between multiple clients. For example this can occur by
2681 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2682 similar to CVE-2015-3193 but must be treated as a separate problem.
2683
2684 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2685 ([CVE-2017-3732])
5f8e6c50
DMSP
2686
2687 *Andy Polyakov*
2688
257e9d03 2689### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2690
2691 * ChaCha20/Poly1305 heap-buffer-overflow
2692
257e9d03 2693 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2694 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2695 crash. This issue is not considered to be exploitable beyond a DoS.
2696
2697 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2698 ([CVE-2016-7054])
5f8e6c50
DMSP
2699
2700 *Richard Levitte*
2701
2702 * CMS Null dereference
2703
2704 Applications parsing invalid CMS structures can crash with a NULL pointer
2705 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2706 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2707 structure callback if an attempt is made to free certain invalid encodings.
2708 Only CHOICE structures using a callback which do not handle NULL value are
2709 affected.
2710
2711 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2712 ([CVE-2016-7053])
5f8e6c50
DMSP
2713
2714 *Stephen Henson*
2715
2716 * Montgomery multiplication may produce incorrect results
2717
2718 There is a carry propagating bug in the Broadwell-specific Montgomery
2719 multiplication procedure that handles input lengths divisible by, but
2720 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2721 and DH private keys are impossible. This is because the subroutine in
2722 question is not used in operations with the private key itself and an input
2723 of the attacker's direct choice. Otherwise the bug can manifest itself as
2724 transient authentication and key negotiation failures or reproducible
2725 erroneous outcome of public-key operations with specially crafted input.
2726 Among EC algorithms only Brainpool P-512 curves are affected and one
2727 presumably can attack ECDH key negotiation. Impact was not analyzed in
2728 detail, because pre-requisites for attack are considered unlikely. Namely
2729 multiple clients have to choose the curve in question and the server has to
2730 share the private key among them, neither of which is default behaviour.
2731 Even then only clients that chose the curve will be affected.
2732
2733 This issue was publicly reported as transient failures and was not
2734 initially recognized as a security issue. Thanks to Richard Morgan for
2735 providing reproducible case.
d8dc8538 2736 ([CVE-2016-7055])
5f8e6c50
DMSP
2737
2738 *Andy Polyakov*
2739
2740 * Removed automatic addition of RPATH in shared libraries and executables,
2741 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2742
2743 *Richard Levitte*
2744
257e9d03 2745### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2746
2747 * Fix Use After Free for large message sizes
2748
2749 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2750 message larger than approx 16k is received then the underlying buffer to
2751 store the incoming message is reallocated and moved. Unfortunately a
2752 dangling pointer to the old location is left which results in an attempt to
2753 write to the previously freed location. This is likely to result in a
2754 crash, however it could potentially lead to execution of arbitrary code.
2755
2756 This issue only affects OpenSSL 1.1.0a.
2757
2758 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 2759 ([CVE-2016-6309])
5f8e6c50
DMSP
2760
2761 *Matt Caswell*
2762
257e9d03 2763### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2764
2765 * OCSP Status Request extension unbounded memory growth
2766
2767 A malicious client can send an excessively large OCSP Status Request
2768 extension. If that client continually requests renegotiation, sending a
2769 large OCSP Status Request extension each time, then there will be unbounded
2770 memory growth on the server. This will eventually lead to a Denial Of
2771 Service attack through memory exhaustion. Servers with a default
2772 configuration are vulnerable even if they do not support OCSP. Builds using
2773 the "no-ocsp" build time option are not affected.
2774
2775 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 2776 ([CVE-2016-6304])
5f8e6c50
DMSP
2777
2778 *Matt Caswell*
2779
2780 * SSL_peek() hang on empty record
2781
2782 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2783 sends an empty record. This could be exploited by a malicious peer in a
2784 Denial Of Service attack.
2785
2786 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 2787 ([CVE-2016-6305])
5f8e6c50
DMSP
2788
2789 *Matt Caswell*
2790
2791 * Excessive allocation of memory in tls_get_message_header() and
2792 dtls1_preprocess_fragment()
2793
2794 A (D)TLS message includes 3 bytes for its length in the header for the
2795 message. This would allow for messages up to 16Mb in length. Messages of
2796 this length are excessive and OpenSSL includes a check to ensure that a
2797 peer is sending reasonably sized messages in order to avoid too much memory
2798 being consumed to service a connection. A flaw in the logic of version
2799 1.1.0 means that memory for the message is allocated too early, prior to
2800 the excessive message length check. Due to way memory is allocated in
2801 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2802 to service a connection. This could lead to a Denial of Service through
2803 memory exhaustion. However, the excessive message length check still takes
2804 place, and this would cause the connection to immediately fail. Assuming
2805 that the application calls SSL_free() on the failed connection in a timely
2806 manner then the 21Mb of allocated memory will then be immediately freed
2807 again. Therefore the excessive memory allocation will be transitory in
2808 nature. This then means that there is only a security impact if:
2809
2810 1) The application does not call SSL_free() in a timely manner in the event
2811 that the connection fails
2812 or
2813 2) The application is working in a constrained environment where there is
2814 very little free memory
2815 or
2816 3) The attacker initiates multiple connection attempts such that there are
2817 multiple connections in a state where memory has been allocated for the
2818 connection; SSL_free() has not yet been called; and there is insufficient
2819 memory to service the multiple requests.
2820
2821 Except in the instance of (1) above any Denial Of Service is likely to be
2822 transitory because as soon as the connection fails the memory is
2823 subsequently freed again in the SSL_free() call. However there is an
2824 increased risk during this period of application crashes due to the lack of
2825 memory - which would then mean a more serious Denial of Service.
2826
2827 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
2828 (CVE-2016-6307 and CVE-2016-6308)
2829
2830 *Matt Caswell*
2831
2832 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
2833 had to be removed. Primary reason is that vendor assembler can't
2834 assemble our modules with -KPIC flag. As result it, assembly
2835 support, was not even available as option. But its lack means
2836 lack of side-channel resistant code, which is incompatible with
2837 security by todays standards. Fortunately gcc is readily available
2838 prepackaged option, which we firmly point at...
2839
2840 *Andy Polyakov*
2841
257e9d03 2842### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
2843
2844 * Windows command-line tool supports UTF-8 opt-in option for arguments
2845 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
2846 (to any value) allows Windows user to access PKCS#12 file generated
2847 with Windows CryptoAPI and protected with non-ASCII password, as well
2848 as files generated under UTF-8 locale on Linux also protected with
2849 non-ASCII password.
2850
2851 *Andy Polyakov*
2852
d8dc8538 2853 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
2854 have been disabled by default and removed from DEFAULT, just like RC4.
2855 See the RC4 item below to re-enable both.
2856
2857 *Rich Salz*
2858
2859 * The method for finding the storage location for the Windows RAND seed file
2860 has changed. First we check %RANDFILE%. If that is not set then we check
2861 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
2862 all else fails we fall back to C:\.
2863
2864 *Matt Caswell*
2865
2866 * The EVP_EncryptUpdate() function has had its return type changed from void
2867 to int. A return of 0 indicates and error while a return of 1 indicates
2868 success.
2869
2870 *Matt Caswell*
2871
2872 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
2873 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
2874 off the constant time implementation for RSA, DSA and DH have been made
2875 no-ops and deprecated.
2876
2877 *Matt Caswell*
2878
2879 * Windows RAND implementation was simplified to only get entropy by
2880 calling CryptGenRandom(). Various other RAND-related tickets
2881 were also closed.
2882
2883 *Joseph Wylie Yandle, Rich Salz*
2884
257e9d03
RS
2885 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
2886 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
2887 with API compatibility. They new names are now completely documented.
2888
2889 *Rich Salz*
2890
2891 * Unify TYPE_up_ref(obj) methods signature.
2892 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
2893 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
2894 int (instead of void) like all others TYPE_up_ref() methods.
2895 So now these methods also check the return value of CRYPTO_atomic_add(),
2896 and the validity of object reference counter.
2897
2898 *fdasilvayy@gmail.com*
2899
2900 * With Windows Visual Studio builds, the .pdb files are installed
2901 alongside the installed libraries and executables. For a static
2902 library installation, ossl_static.pdb is the associate compiler
2903 generated .pdb file to be used when linking programs.
2904
2905 *Richard Levitte*
2906
2907 * Remove openssl.spec. Packaging files belong with the packagers.
2908
2909 *Richard Levitte*
2910
2911 * Automatic Darwin/OSX configuration has had a refresh, it will now
2912 recognise x86_64 architectures automatically. You can still decide
2913 to build for a different bitness with the environment variable
2914 KERNEL_BITS (can be 32 or 64), for example:
2915
2916 KERNEL_BITS=32 ./config
2917
2918 *Richard Levitte*
2919
2920 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
2921 256 bit AES and HMAC with SHA256.
2922
2923 *Steve Henson*
2924
2925 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
2926
2927 *Andy Polyakov*
2928
2929 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
2930
2931 *Rich Salz*
2932
2933 * To enable users to have their own config files and build file templates,
2934 Configure looks in the directory indicated by the environment variable
2935 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
2936 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
2937 name and is used as is.
2938
2939 *Richard Levitte*
2940
2941 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
2942 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
2943 X509_CERT_FILE_CTX was removed.
2944
2945 *Rich Salz*
2946
2947 * "shared" builds are now the default. To create only static libraries use
2948 the "no-shared" Configure option.
2949
2950 *Matt Caswell*
2951
2952 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
2953 All of these option have not worked for some while and are fundamental
2954 algorithms.
2955
2956 *Matt Caswell*
2957
2958 * Make various cleanup routines no-ops and mark them as deprecated. Most
2959 global cleanup functions are no longer required because they are handled
2960 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
2961 Explicitly de-initing can cause problems (e.g. where a library that uses
2962 OpenSSL de-inits, but an application is still using it). The affected
2963 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
2964 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
2965 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
2966 COMP_zlib_cleanup().
2967
2968 *Matt Caswell*
2969
2970 * --strict-warnings no longer enables runtime debugging options
2971 such as REF_DEBUG. Instead, debug options are automatically
2972 enabled with '--debug' builds.
2973
2974 *Andy Polyakov, Emilia Käsper*
2975
2976 * Made DH and DH_METHOD opaque. The structures for managing DH objects
2977 have been moved out of the public header files. New functions for managing
2978 these have been added.
2979
2980 *Matt Caswell*
2981
2982 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
2983 objects have been moved out of the public header files. New
2984 functions for managing these have been added.
2985
2986 *Richard Levitte*
2987
2988 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
2989 have been moved out of the public header files. New functions for managing
2990 these have been added.
2991
2992 *Matt Caswell*
2993
2994 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
2995 moved out of the public header files. New functions for managing these
2996 have been added.
2997
2998 *Matt Caswell*
2999
3000 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3001
3002 *Matt Caswell*
3003
3004 * Removed the mk1mf build scripts.
3005
3006 *Richard Levitte*
3007
3008 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3009 it is always safe to #include a header now.
3010
3011 *Rich Salz*
3012
3013 * Removed the aged BC-32 config and all its supporting scripts
3014
3015 *Richard Levitte*
3016
3017 * Removed support for Ultrix, Netware, and OS/2.
3018
3019 *Rich Salz*
3020
3021 * Add support for HKDF.
3022
3023 *Alessandro Ghedini*
3024
3025 * Add support for blake2b and blake2s
3026
3027 *Bill Cox*
3028
3029 * Added support for "pipelining". Ciphers that have the
3030 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3031 encryptions/decryptions simultaneously. There are currently no built-in
3032 ciphers with this property but the expectation is that engines will be able
3033 to offer it to significantly improve throughput. Support has been extended
3034 into libssl so that multiple records for a single connection can be
3035 processed in one go (for >=TLS 1.1).
3036
3037 *Matt Caswell*
3038
3039 * Added the AFALG engine. This is an async capable engine which is able to
3040 offload work to the Linux kernel. In this initial version it only supports
3041 AES128-CBC. The kernel must be version 4.1.0 or greater.
3042
3043 *Catriona Lucey*
3044
3045 * OpenSSL now uses a new threading API. It is no longer necessary to
3046 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3047 are two supported threading models: pthreads and windows threads. It is
3048 also possible to configure OpenSSL at compile time for "no-threads". The
3049 old threading API should no longer be used. The functions have been
3050 replaced with "no-op" compatibility macros.
3051
3052 *Alessandro Ghedini, Matt Caswell*
3053
3054 * Modify behavior of ALPN to invoke callback after SNI/servername
3055 callback, such that updates to the SSL_CTX affect ALPN.
3056
3057 *Todd Short*
3058
3059 * Add SSL_CIPHER queries for authentication and key-exchange.
3060
3061 *Todd Short*
3062
3063 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3064 - Prefer (EC)DHE handshakes over plain RSA.
3065 - Prefer AEAD ciphers over legacy ciphers.
3066 - Prefer ECDSA over RSA when both certificates are available.
3067 - Prefer TLSv1.2 ciphers/PRF.
3068 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3069 default cipherlist.
5f8e6c50
DMSP
3070
3071 *Emilia Käsper*
3072
3073 * Change the ECC default curve list to be this, in order: x25519,
3074 secp256r1, secp521r1, secp384r1.
3075
3076 *Rich Salz*
3077
3078 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3079 disabled by default. They can be re-enabled using the
3080 enable-weak-ssl-ciphers option to Configure.
3081
3082 *Matt Caswell*
3083
3084 * If the server has ALPN configured, but supports no protocols that the
3085 client advertises, send a fatal "no_application_protocol" alert.
3086 This behaviour is SHALL in RFC 7301, though it isn't universally
3087 implemented by other servers.
3088
3089 *Emilia Käsper*
3090
3091 * Add X25519 support.
3092 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3093 for public and private key encoding using the format documented in
3094 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3095 key generation and key derivation.
3096
3097 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3098 X25519(29).
3099
3100 *Steve Henson*
3101
3102 * Deprecate SRP_VBASE_get_by_user.
3103 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3104 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3105 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3106 seed, even if the seed is configured.
3107
3108 Users should use SRP_VBASE_get1_by_user instead. Note that in
3109 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3110 also that even though configuring the SRP seed attempts to hide
3111 invalid usernames by continuing the handshake with fake
3112 credentials, this behaviour is not constant time and no strong
3113 guarantees are made that the handshake is indistinguishable from
3114 that of a valid user.
3115
3116 *Emilia Käsper*
3117
3118 * Configuration change; it's now possible to build dynamic engines
3119 without having to build shared libraries and vice versa. This
3120 only applies to the engines in engines/, those in crypto/engine/
3121 will always be built into libcrypto (i.e. "static").
3122
3123 Building dynamic engines is enabled by default; to disable, use
3124 the configuration option "disable-dynamic-engine".
3125
3126 The only requirements for building dynamic engines are the
3127 presence of the DSO module and building with position independent
3128 code, so they will also automatically be disabled if configuring
3129 with "disable-dso" or "disable-pic".
3130
3131 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3132 are also taken away from openssl/opensslconf.h, as they are
3133 irrelevant.
3134
3135 *Richard Levitte*
3136
3137 * Configuration change; if there is a known flag to compile
3138 position independent code, it will always be applied on the
3139 libcrypto and libssl object files, and never on the application
3140 object files. This means other libraries that use routines from
3141 libcrypto / libssl can be made into shared libraries regardless
3142 of how OpenSSL was configured.
3143
3144 If this isn't desirable, the configuration options "disable-pic"
3145 or "no-pic" can be used to disable the use of PIC. This will
3146 also disable building shared libraries and dynamic engines.
3147
3148 *Richard Levitte*
3149
3150 * Removed JPAKE code. It was experimental and has no wide use.
3151
3152 *Rich Salz*
3153
3154 * The INSTALL_PREFIX Makefile variable has been renamed to
3155 DESTDIR. That makes for less confusion on what this variable
3156 is for. Also, the configuration option --install_prefix is
3157 removed.
3158
3159 *Richard Levitte*
3160
3161 * Heartbeat for TLS has been removed and is disabled by default
3162 for DTLS; configure with enable-heartbeats. Code that uses the
3163 old #define's might need to be updated.
3164
3165 *Emilia Käsper, Rich Salz*
3166
3167 * Rename REF_CHECK to REF_DEBUG.
3168
3169 *Rich Salz*
3170
3171 * New "unified" build system
3172
3173 The "unified" build system is aimed to be a common system for all
3174 platforms we support. With it comes new support for VMS.
3175
3176 This system builds supports building in a different directory tree
3177 than the source tree. It produces one Makefile (for unix family
3178 or lookalikes), or one descrip.mms (for VMS).
3179
3180 The source of information to make the Makefile / descrip.mms is
3181 small files called 'build.info', holding the necessary
3182 information for each directory with source to compile, and a
3183 template in Configurations, like unix-Makefile.tmpl or
3184 descrip.mms.tmpl.
3185
3186 With this change, the library names were also renamed on Windows
3187 and on VMS. They now have names that are closer to the standard
3188 on Unix, and include the major version number, and in certain
3189 cases, the architecture they are built for. See "Notes on shared
3190 libraries" in INSTALL.
3191
3192 We rely heavily on the perl module Text::Template.
3193
3194 *Richard Levitte*
3195
3196 * Added support for auto-initialisation and de-initialisation of the library.
3197 OpenSSL no longer requires explicit init or deinit routines to be called,
3198 except in certain circumstances. See the OPENSSL_init_crypto() and
3199 OPENSSL_init_ssl() man pages for further information.
3200
3201 *Matt Caswell*
3202
3203 * The arguments to the DTLSv1_listen function have changed. Specifically the
3204 "peer" argument is now expected to be a BIO_ADDR object.
3205
3206 * Rewrite of BIO networking library. The BIO library lacked consistent
3207 support of IPv6, and adding it required some more extensive
3208 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3209 which hold all types of addresses and chains of address information.
3210 It also introduces a new API, with functions like BIO_socket,
3211 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3212 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3213 have been adapted accordingly.
3214
3215 *Richard Levitte*
3216
3217 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3218 the leading 0-byte.
3219
3220 *Emilia Käsper*
3221
3222 * CRIME protection: disable compression by default, even if OpenSSL is
3223 compiled with zlib enabled. Applications can still enable compression
3224 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3225 using the SSL_CONF library to configure compression.
3226
3227 *Emilia Käsper*
3228
3229 * The signature of the session callback configured with
3230 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3231 was explicitly marked as `const unsigned char*` instead of
3232 `unsigned char*`.
5f8e6c50
DMSP
3233
3234 *Emilia Käsper*
3235
3236 * Always DPURIFY. Remove the use of uninitialized memory in the
3237 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3238
3239 *Emilia Käsper*
3240
3241 * Removed many obsolete configuration items, including
3242 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3243 MD2_CHAR, MD2_INT, MD2_LONG
3244 BF_PTR, BF_PTR2
3245 IDEA_SHORT, IDEA_LONG
3246 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3247
3248 *Rich Salz, with advice from Andy Polyakov*
3249
3250 * Many BN internals have been moved to an internal header file.
3251
3252 *Rich Salz with help from Andy Polyakov*
3253
3254 * Configuration and writing out the results from it has changed.
3255 Files such as Makefile include/openssl/opensslconf.h and are now
3256 produced through general templates, such as Makefile.in and
3257 crypto/opensslconf.h.in and some help from the perl module
3258 Text::Template.
3259
3260 Also, the center of configuration information is no longer
3261 Makefile. Instead, Configure produces a perl module in
3262 configdata.pm which holds most of the config data (in the hash
3263 table %config), the target data that comes from the target
1dc1ea18 3264 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3265 %target).
3266
3267 *Richard Levitte*
3268
3269 * To clarify their intended purposes, the Configure options
3270 --prefix and --openssldir change their semantics, and become more
3271 straightforward and less interdependent.
3272
3273 --prefix shall be used exclusively to give the location INSTALLTOP
3274 where programs, scripts, libraries, include files and manuals are
3275 going to be installed. The default is now /usr/local.
3276
3277 --openssldir shall be used exclusively to give the default
3278 location OPENSSLDIR where certificates, private keys, CRLs are
3279 managed. This is also where the default openssl.cnf gets
3280 installed.
3281 If the directory given with this option is a relative path, the
3282 values of both the --prefix value and the --openssldir value will
3283 be combined to become OPENSSLDIR.
3284 The default for --openssldir is INSTALLTOP/ssl.
3285
3286 Anyone who uses --openssldir to specify where OpenSSL is to be
3287 installed MUST change to use --prefix instead.
3288
3289 *Richard Levitte*
3290
3291 * The GOST engine was out of date and therefore it has been removed. An up
3292 to date GOST engine is now being maintained in an external repository.
257e9d03 3293 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3294 support for GOST ciphersuites (these are only activated if a GOST engine
3295 is present).
3296
3297 *Matt Caswell*
3298
3299 * EGD is no longer supported by default; use enable-egd when
3300 configuring.
3301
3302 *Ben Kaduk and Rich Salz*
3303
3304 * The distribution now has Makefile.in files, which are used to
3305 create Makefile's when Configure is run. *Configure must be run
3306 before trying to build now.*
3307
3308 *Rich Salz*
3309
3310 * The return value for SSL_CIPHER_description() for error conditions
3311 has changed.
3312
3313 *Rich Salz*
3314
3315 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3316
3317 Obtaining and performing DNSSEC validation of TLSA records is
3318 the application's responsibility. The application provides
3319 the TLSA records of its choice to OpenSSL, and these are then
3320 used to authenticate the peer.
3321
3322 The TLSA records need not even come from DNS. They can, for
3323 example, be used to implement local end-entity certificate or
3324 trust-anchor "pinning", where the "pin" data takes the form
3325 of TLSA records, which can augment or replace verification
3326 based on the usual WebPKI public certification authorities.
3327
3328 *Viktor Dukhovni*
3329
3330 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3331 continues to support deprecated interfaces in default builds.
3332 However, applications are strongly advised to compile their
3333 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3334 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3335 or the 1.1.0 releases.
3336
3337 In environments in which all applications have been ported to
3338 not use any deprecated interfaces OpenSSL's Configure script
3339 should be used with the --api=1.1.0 option to entirely remove
3340 support for the deprecated features from the library and
3341 unconditionally disable them in the installed headers.
3342 Essentially the same effect can be achieved with the "no-deprecated"
3343 argument to Configure, except that this will always restrict
3344 the build to just the latest API, rather than a fixed API
3345 version.
3346
3347 As applications are ported to future revisions of the API,
3348 they should update their compile-time OPENSSL_API_COMPAT define
3349 accordingly, but in most cases should be able to continue to
3350 compile with later releases.
3351
3352 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3353 0x10000000L and 0x00908000L, respectively. However those
3354 versions did not support the OPENSSL_API_COMPAT feature, and
3355 so applications are not typically tested for explicit support
3356 of just the undeprecated features of either release.
3357
3358 *Viktor Dukhovni*
3359
3360 * Add support for setting the minimum and maximum supported protocol.
3361 It can bet set via the SSL_set_min_proto_version() and
3362 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3363 MaxProtocol. It's recommended to use the new APIs to disable
3364 protocols instead of disabling individual protocols using
3365 SSL_set_options() or SSL_CONF's Protocol. This change also
3366 removes support for disabling TLS 1.2 in the OpenSSL TLS
3367 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3368
3369 *Kurt Roeckx*
3370
3371 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3372
3373 *Andy Polyakov*
3374
3375 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3376 and integrates ECDSA and ECDH functionality into EC. Implementations can
3377 now redirect key generation and no longer need to convert to or from
3378 ECDSA_SIG format.
3379
3380 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3381 include the ec.h header file instead.
3382
3383 *Steve Henson*
3384
3385 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3386 ciphers who are no longer supported and drops support the ephemeral RSA key
3387 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3388
3389 *Kurt Roeckx*
3390
3391 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3392 opaque. For HMAC_CTX, the following constructors and destructors
3393 were added:
3394
1dc1ea18
DDO
3395 HMAC_CTX *HMAC_CTX_new(void);
3396 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3397
3398 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3399 destroy such methods has been added. See EVP_MD_meth_new(3) and
3400 EVP_CIPHER_meth_new(3) for documentation.
3401
3402 Additional changes:
1dc1ea18
DDO
3403 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3404 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3405 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3406 an already created structure.
3407 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3408 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3409 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3410 for deprecated builds.
3411
3412 *Richard Levitte*
3413
3414 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3415 cryptographic operations to be performed asynchronously as long as an
3416 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3417 further details. Libssl has also had this capability integrated with the
3418 introduction of the new mode SSL_MODE_ASYNC and associated error
3419 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3420 pages. This work was developed in partnership with Intel Corp.
3421
3422 *Matt Caswell*
3423
3424 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3425 always enabled now. If you want to disable the support you should
3426 exclude it using the list of supported ciphers. This also means that the
3427 "-no_ecdhe" option has been removed from s_server.
3428
3429 *Kurt Roeckx*
3430
3431 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3432 SSL_{CTX_}set1_curves() which can set a list.
3433
3434 *Kurt Roeckx*
3435
3436 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3437 curve you want to support using SSL_{CTX_}set1_curves().
3438
3439 *Kurt Roeckx*
3440
3441 * State machine rewrite. The state machine code has been significantly
3442 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3443 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3444 further details). This change does have some associated API changes.
3445 Notably the SSL_state() function has been removed and replaced by
3446 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3447 SSL_set_state() has been removed altogether. The previous handshake states
3448 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3449
3450 *Matt Caswell*
3451
3452 * All instances of the string "ssleay" in the public API were replaced
3453 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3454 Some error codes related to internal RSA_eay API's were renamed.
3455
3456 *Rich Salz*
3457
3458 * The demo files in crypto/threads were moved to demo/threads.
3459
3460 *Rich Salz*
3461
3462 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3463 sureware and ubsec.
3464
3465 *Matt Caswell, Rich Salz*
3466
3467 * New ASN.1 embed macro.
3468
3469 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3470 structure is not allocated: it is part of the parent. That is instead of
3471
3472 FOO *x;
3473
3474 it must be:
3475
3476 FOO x;
3477
3478 This reduces memory fragmentation and make it impossible to accidentally
3479 set a mandatory field to NULL.
3480
3481 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3482 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3483 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3484 SEQUENCE OF.
3485
3486 *Steve Henson*
3487
3488 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3489
3490 *Emilia Käsper*
3491
3492 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3493 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3494 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3495 DES and RC4 ciphersuites.
3496
3497 *Matt Caswell*
3498
3499 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3500 This changes the decoding behaviour for some invalid messages,
3501 though the change is mostly in the more lenient direction, and
3502 legacy behaviour is preserved as much as possible.
3503
3504 *Emilia Käsper*
3505
3506 * Fix no-stdio build.
1dc1ea18
DDO
3507 *David Woodhouse <David.Woodhouse@intel.com> and also*
3508 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3509
3510 * New testing framework
3511 The testing framework has been largely rewritten and is now using
3512 perl and the perl modules Test::Harness and an extended variant of
3513 Test::More called OpenSSL::Test to do its work. All test scripts in
3514 test/ have been rewritten into test recipes, and all direct calls to
3515 executables in test/Makefile have become individual recipes using the
3516 simplified testing OpenSSL::Test::Simple.
3517
3518 For documentation on our testing modules, do:
3519
3520 perldoc test/testlib/OpenSSL/Test/Simple.pm
3521 perldoc test/testlib/OpenSSL/Test.pm
3522
3523 *Richard Levitte*
3524
3525 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3526 are used; the latter aborts on memory leaks (usually checked on exit).
3527 Some undocumented "set malloc, etc., hooks" functions were removed
3528 and others were changed. All are now documented.
3529
3530 *Rich Salz*
3531
3532 * In DSA_generate_parameters_ex, if the provided seed is too short,
3533 return an error
3534
3535 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3536
3537 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3538 from RFC4279, RFC4785, RFC5487, RFC5489.
3539
3540 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3541 original RSA_PSK patch.
3542
3543 *Steve Henson*
3544
3545 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3546 era flag was never set throughout the codebase (only read). Also removed
3547 SSL3_FLAGS_POP_BUFFER which was only used if
3548 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3549
3550 *Matt Caswell*
3551
3552 * Changed the default name options in the "ca", "crl", "req" and "x509"
3553 to be "oneline" instead of "compat".
3554
3555 *Richard Levitte*
3556
3557 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3558 not aware of clients that still exhibit this bug, and the workaround
3559 hasn't been working properly for a while.
3560
3561 *Emilia Käsper*
3562
3563 * The return type of BIO_number_read() and BIO_number_written() as well as
3564 the corresponding num_read and num_write members in the BIO structure has
3565 changed from unsigned long to uint64_t. On platforms where an unsigned
3566 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3567 transferred.
3568
3569 *Matt Caswell*
3570
3571 * Given the pervasive nature of TLS extensions it is inadvisable to run
3572 OpenSSL without support for them. It also means that maintaining
3573 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3574 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3575
3576 *Matt Caswell*
3577
3578 * Removed support for the two export grade static DH ciphersuites
3579 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3580 were newly added (along with a number of other static DH ciphersuites) to
3581 1.0.2. However the two export ones have *never* worked since they were
3582 introduced. It seems strange in any case to be adding new export
3583 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3584
3585 *Matt Caswell*
3586
3587 * Version negotiation has been rewritten. In particular SSLv23_method(),
3588 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3589 and turned into macros which simply call the new preferred function names
3590 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3591 should use the new names instead. Also as part of this change the ssl23.h
3592 header file has been removed.
3593
3594 *Matt Caswell*
3595
3596 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3597 code and the associated standard is no longer considered fit-for-purpose.
3598
3599 *Matt Caswell*
3600
3601 * RT2547 was closed. When generating a private key, try to make the
3602 output file readable only by the owner. This behavior change might
3603 be noticeable when interacting with other software.
3604
3605 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3606 Added a test.
3607
3608 *Rich Salz*
3609
3610 * Added HTTP GET support to the ocsp command.
3611
3612 *Rich Salz*
3613
3614 * Changed default digest for the dgst and enc commands from MD5 to
3615 sha256
3616
3617 *Rich Salz*
3618
3619 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3620
3621 *Matt Caswell*
3622
3623 * Added support for TLS extended master secret from
3624 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3625 initial patch which was a great help during development.
3626
3627 *Steve Henson*
3628
3629 * All libssl internal structures have been removed from the public header
3630 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3631 now redundant). Users should not attempt to access internal structures
3632 directly. Instead they should use the provided API functions.
3633
3634 *Matt Caswell*
3635
3636 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3637 Access to deprecated functions can be re-enabled by running config with
3638 "enable-deprecated". In addition applications wishing to use deprecated
3639 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3640 will, by default, disable some transitive includes that previously existed
3641 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3642
3643 *Matt Caswell*
3644
3645 * Added support for OCB mode. OpenSSL has been granted a patent license
3646 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3647 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3648 for OCB can be removed by calling config with no-ocb.
3649
3650 *Matt Caswell*
3651
3652 * SSLv2 support has been removed. It still supports receiving a SSLv2
3653 compatible client hello.
3654
3655 *Kurt Roeckx*
3656
3657 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3658 done while fixing the error code for the key-too-small case.
3659
3660 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3661
3662 * CA.sh has been removed; use CA.pl instead.
3663
3664 *Rich Salz*
3665
3666 * Removed old DES API.
3667
3668 *Rich Salz*
3669
3670 * Remove various unsupported platforms:
3671 Sony NEWS4
3672 BEOS and BEOS_R5
3673 NeXT
3674 SUNOS
3675 MPE/iX
3676 Sinix/ReliantUNIX RM400
3677 DGUX
3678 NCR
3679 Tandem
3680 Cray
3681 16-bit platforms such as WIN16
3682
3683 *Rich Salz*
3684
3685 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3686 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3687 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3688 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3689 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3690 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3691 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3692 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3693 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3694 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3695 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3696
3697 *Rich Salz*
3698
3699 * Cleaned up dead code
3700 Remove all but one '#ifdef undef' which is to be looked at.
3701
3702 *Rich Salz*
3703
3704 * Clean up calling of xxx_free routines.
3705 Just like free(), fix most of the xxx_free routines to accept
3706 NULL. Remove the non-null checks from callers. Save much code.
3707
3708 *Rich Salz*
3709
3710 * Add secure heap for storage of private keys (when possible).
3711 Add BIO_s_secmem(), CBIGNUM, etc.
3712 Contributed by Akamai Technologies under our Corporate CLA.
3713
3714 *Rich Salz*
3715
3716 * Experimental support for a new, fast, unbiased prime candidate generator,
3717 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3718
3719 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3720
3721 * New output format NSS in the sess_id command line tool. This allows
3722 exporting the session id and the master key in NSS keylog format.
3723
3724 *Martin Kaiser <martin@kaiser.cx>*
3725
3726 * Harmonize version and its documentation. -f flag is used to display
3727 compilation flags.
3728
3729 *mancha <mancha1@zoho.com>*
3730
3731 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3732 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3733
3734 *mancha <mancha1@zoho.com>*
3735
3736 * Fix some double frees. These are not thought to be exploitable.
3737
3738 *mancha <mancha1@zoho.com>*
3739
3740 * A missing bounds check in the handling of the TLS heartbeat extension
3741 can be used to reveal up to 64k of memory to a connected client or
3742 server.
3743
3744 Thanks for Neel Mehta of Google Security for discovering this bug and to
3745 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3746 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3747
3748 *Adam Langley, Bodo Moeller*
3749
3750 * Fix for the attack described in the paper "Recovering OpenSSL
3751 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3752 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3753 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3754
3755 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 3756 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
3757
3758 *Yuval Yarom and Naomi Benger*
3759
3760 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3761 this fixes a limitation in previous versions of OpenSSL.
3762
3763 *Steve Henson*
3764
3765 * Experimental encrypt-then-mac support.
3766
3767 Experimental support for encrypt then mac from
3768 draft-gutmann-tls-encrypt-then-mac-02.txt
3769
3770 To enable it set the appropriate extension number (0x42 for the test
3771 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3772
3773 For non-compliant peers (i.e. just about everything) this should have no
3774 effect.
3775
3776 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3777
5f8e6c50
DMSP
3778 *Steve Henson*
3779
3780 * Add EVP support for key wrapping algorithms, to avoid problems with
3781 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3782 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3783 algorithms and include tests cases.
3784
3785 *Steve Henson*
3786
3787 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3788 enveloped data.
3789
3790 *Steve Henson*
3791
3792 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3793 MGF1 digest and OAEP label.
3794
3795 *Steve Henson*
3796
3797 * Make openssl verify return errors.
3798
3799 *Chris Palmer <palmer@google.com> and Ben Laurie*
3800
3801 * New function ASN1_TIME_diff to calculate the difference between two
3802 ASN1_TIME structures or one structure and the current time.
3803
3804 *Steve Henson*
3805
3806 * Update fips_test_suite to support multiple command line options. New
3807 test to induce all self test errors in sequence and check expected
3808 failures.
3809
3810 *Steve Henson*
3811
3812 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3813 sign or verify all in one operation.
3814
3815 *Steve Henson*
3816
3817 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
3818 test programs and fips_test_suite. Includes functionality to parse
3819 the minimal script output of fipsalgest.pl directly.
3820
3821 *Steve Henson*
3822
3823 * Add authorisation parameter to FIPS_module_mode_set().
3824
3825 *Steve Henson*
3826
3827 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
3828
3829 *Steve Henson*
3830
3831 * Use separate DRBG fields for internal and external flags. New function
3832 FIPS_drbg_health_check() to perform on demand health checking. Add
3833 generation tests to fips_test_suite with reduced health check interval to
3834 demonstrate periodic health checking. Add "nodh" option to
3835 fips_test_suite to skip very slow DH test.
3836
3837 *Steve Henson*
3838
3839 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
3840 based on NID.
3841
3842 *Steve Henson*
3843
3844 * More extensive health check for DRBG checking many more failure modes.
3845 New function FIPS_selftest_drbg_all() to handle every possible DRBG
3846 combination: call this in fips_test_suite.
3847
3848 *Steve Henson*
3849
3850 * Add support for canonical generation of DSA parameter 'g'. See
3851 FIPS 186-3 A.2.3.
3852
3853 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
3854 POST to handle HMAC cases.
3855
3856 *Steve Henson*
3857
3858 * Add functions FIPS_module_version() and FIPS_module_version_text()
3859 to return numerical and string versions of the FIPS module number.
3860
3861 *Steve Henson*
3862
3863 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3864 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
3865 outside the validated module in the FIPS capable OpenSSL.
3866
3867 *Steve Henson*
3868
3869 * Minor change to DRBG entropy callback semantics. In some cases
3870 there is no multiple of the block length between min_len and
3871 max_len. Allow the callback to return more than max_len bytes
3872 of entropy but discard any extra: it is the callback's responsibility
3873 to ensure that the extra data discarded does not impact the
3874 requested amount of entropy.
3875
3876 *Steve Henson*
3877
3878 * Add PRNG security strength checks to RSA, DSA and ECDSA using
3879 information in FIPS186-3, SP800-57 and SP800-131A.
3880
3881 *Steve Henson*
3882
3883 * CCM support via EVP. Interface is very similar to GCM case except we
3884 must supply all data in one chunk (i.e. no update, final) and the
3885 message length must be supplied if AAD is used. Add algorithm test
3886 support.
3887
3888 *Steve Henson*
3889
3890 * Initial version of POST overhaul. Add POST callback to allow the status
3891 of POST to be monitored and/or failures induced. Modify fips_test_suite
3892 to use callback. Always run all selftests even if one fails.
3893
3894 *Steve Henson*
3895
3896 * XTS support including algorithm test driver in the fips_gcmtest program.
3897 Note: this does increase the maximum key length from 32 to 64 bytes but
3898 there should be no binary compatibility issues as existing applications
3899 will never use XTS mode.
3900
3901 *Steve Henson*
3902
3903 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
3904 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
3905 performs algorithm blocking for unapproved PRNG types. Also do not
3906 set PRNG type in FIPS_mode_set(): leave this to the application.
3907 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
3908 the standard OpenSSL PRNG: set additional data to a date time vector.
3909
3910 *Steve Henson*
3911
1dc1ea18 3912 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
3913 This shouldn't present any incompatibility problems because applications
3914 shouldn't be using these directly and any that are will need to rethink
3915 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
3916
3917 *Steve Henson*
3918
3919 * Extensive self tests and health checking required by SP800-90 DRBG.
3920 Remove strength parameter from FIPS_drbg_instantiate and always
3921 instantiate at maximum supported strength.
3922
3923 *Steve Henson*
3924
3925 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
3926
3927 *Steve Henson*
3928
3929 * New algorithm test program fips_dhvs to handle DH primitives only testing.
3930
3931 *Steve Henson*
3932
3933 * New function DH_compute_key_padded() to compute a DH key and pad with
3934 leading zeroes if needed: this complies with SP800-56A et al.
3935
3936 *Steve Henson*
3937
3938 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
3939 anything, incomplete, subject to change and largely untested at present.
3940
3941 *Steve Henson*
3942
3943 * Modify fipscanisteronly build option to only build the necessary object
3944 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
3945
3946 *Steve Henson*
3947
3948 * Add experimental option FIPSSYMS to give all symbols in
3949 fipscanister.o and FIPS or fips prefix. This will avoid
3950 conflicts with future versions of OpenSSL. Add perl script
3951 util/fipsas.pl to preprocess assembly language source files
3952 and rename any affected symbols.
3953
3954 *Steve Henson*
3955
3956 * Add selftest checks and algorithm block of non-fips algorithms in
3957 FIPS mode. Remove DES2 from selftests.
3958
3959 *Steve Henson*
3960
3961 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
3962 return internal method without any ENGINE dependencies. Add new
3963 tiny fips sign and verify functions.
3964
3965 *Steve Henson*
3966
3967 * New build option no-ec2m to disable characteristic 2 code.
3968
3969 *Steve Henson*
3970
3971 * New build option "fipscanisteronly". This only builds fipscanister.o
3972 and (currently) associated fips utilities. Uses the file Makefile.fips
3973 instead of Makefile.org as the prototype.
3974
3975 *Steve Henson*
3976
3977 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
3978 Update fips_gcmtest to use IV generator.
3979
3980 *Steve Henson*
3981
3982 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 3983 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
3984 called although it will not retrieve any additional data. The tag
3985 can be set or retrieved with a ctrl. The IV length is by default 12
3986 bytes (96 bits) but can be set to an alternative value. If the IV
3987 length exceeds the maximum IV length (currently 16 bytes) it cannot be
3988 set before the key.
3989
3990 *Steve Henson*
3991
3992 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
3993 underlying do_cipher function handles all cipher semantics itself
3994 including padding and finalisation. This is useful if (for example)
3995 an ENGINE cipher handles block padding itself. The behaviour of
3996 do_cipher is subtly changed if this flag is set: the return value
3997 is the number of characters written to the output buffer (zero is
3998 no longer an error code) or a negative error code. Also if the
3999 input buffer is NULL and length 0 finalisation should be performed.
4000
4001 *Steve Henson*
4002
4003 * If a candidate issuer certificate is already part of the constructed
4004 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4005
4006 *Steve Henson*
4007
4008 * Improve forward-security support: add functions
4009
4010 void SSL_CTX_set_not_resumable_session_callback(
4011 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4012 void SSL_set_not_resumable_session_callback(
4013 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4014
4015 for use by SSL/TLS servers; the callback function will be called whenever a
4016 new session is created, and gets to decide whether the session may be
4017 cached to make it resumable (return 0) or not (return 1). (As by the
4018 SSL/TLS protocol specifications, the session_id sent by the server will be
4019 empty to indicate that the session is not resumable; also, the server will
4020 not generate RFC 4507 (RFC 5077) session tickets.)
4021
4022 A simple reasonable callback implementation is to return is_forward_secure.
4023 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4024 by the SSL/TLS server library, indicating whether it can provide forward
4025 security.
4026
4027 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4028
4029 * New -verify_name option in command line utilities to set verification
4030 parameters by name.
4031
4032 *Steve Henson*
4033
4034 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4035 Add CMAC pkey methods.
4036
4037 *Steve Henson*
4038
4039 * Experimental renegotiation in s_server -www mode. If the client
4040 browses /reneg connection is renegotiated. If /renegcert it is
4041 renegotiated requesting a certificate.
4042
4043 *Steve Henson*
4044
4045 * Add an "external" session cache for debugging purposes to s_server. This
4046 should help trace issues which normally are only apparent in deployed
4047 multi-process servers.
4048
4049 *Steve Henson*
4050
4051 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4052 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4053 BIO_set_cipher() and some obscure PEM functions were changed so they
4054 can now return an error. The RAND changes required a change to the
4055 RAND_METHOD structure.
4056
4057 *Steve Henson*
4058
44652c16 4059 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4060 a gcc attribute to warn if the result of a function is ignored. This
4061 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4062 whose return value is often ignored.
4063
4064 *Steve Henson*
4065
4066 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4067 These allow SCTs (signed certificate timestamps) to be requested and
4068 validated when establishing a connection.
4069
4070 *Rob Percival <robpercival@google.com>*
4071
44652c16
DMSP
4072OpenSSL 1.0.2
4073-------------
5f8e6c50 4074
257e9d03 4075### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4076
44652c16 4077 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4078 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4079 or calling `EC_GROUP_new_from_ecpkparameters()`/
4080 `EC_GROUP_new_from_ecparameters()`.
4081 This prevents bypass of security hardening and performance gains,
4082 especially for curves with specialized EC_METHODs.
4083 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4084 encoded, the output is still encoded with explicit parameters, even if
44652c16 4085 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4086
44652c16 4087 *Nicola Tuveri*
5f8e6c50 4088
44652c16
DMSP
4089 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4090 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4091 NULL. After this change, only the cofactor parameter can be NULL. It also
4092 does some minimal sanity checks on the passed order.
d8dc8538 4093 ([CVE-2019-1547])
5f8e6c50 4094
44652c16 4095 *Billy Bob Brumley*
5f8e6c50 4096
44652c16
DMSP
4097 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4098 An attack is simple, if the first CMS_recipientInfo is valid but the
4099 second CMS_recipientInfo is chosen ciphertext. If the second
4100 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4101 encryption key will be replaced by garbage, and the message cannot be
4102 decoded, but if the RSA decryption fails, the correct encryption key is
4103 used and the recipient will not notice the attack.
4104 As a work around for this potential attack the length of the decrypted
4105 key must be equal to the cipher default key length, in case the
4106 certifiate is not given and all recipientInfo are tried out.
4107 The old behaviour can be re-enabled in the CMS code by setting the
4108 CMS_DEBUG_DECRYPT flag.
d8dc8538 4109 ([CVE-2019-1563])
5f8e6c50 4110
44652c16 4111 *Bernd Edlinger*
5f8e6c50 4112
44652c16 4113 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4114
44652c16
DMSP
4115 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4116 binaries and run-time config file.
d8dc8538 4117 ([CVE-2019-1552])
5f8e6c50 4118
44652c16 4119 *Richard Levitte*
5f8e6c50 4120
257e9d03 4121### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4122
44652c16
DMSP
4123 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
4124 This changes the size when using the genpkey app when no size is given. It
4125 fixes an omission in earlier changes that changed all RSA, DSA and DH
4126 generation apps to use 2048 bits by default.
5f8e6c50 4127
44652c16 4128 *Kurt Roeckx*
5f8e6c50 4129
44652c16 4130 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4131
44652c16
DMSP
4132 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4133 Module in Version 2.0.10. For some reason, the corresponding target
4134 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4135 built with FIPS support on Android Arm 64-bit. This omission has been
4136 fixed.
5f8e6c50 4137
44652c16 4138 *Matthias St. Pierre*
5f8e6c50 4139
257e9d03 4140### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4141
44652c16 4142 * 0-byte record padding oracle
5f8e6c50 4143
44652c16
DMSP
4144 If an application encounters a fatal protocol error and then calls
4145 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4146 then OpenSSL can respond differently to the calling application if a 0 byte
4147 record is received with invalid padding compared to if a 0 byte record is
4148 received with an invalid MAC. If the application then behaves differently
4149 based on that in a way that is detectable to the remote peer, then this
4150 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4151
44652c16
DMSP
4152 In order for this to be exploitable "non-stitched" ciphersuites must be in
4153 use. Stitched ciphersuites are optimised implementations of certain
4154 commonly used ciphersuites. Also the application must call SSL_shutdown()
4155 twice even if a protocol error has occurred (applications should not do
4156 this but some do anyway).
5f8e6c50 4157
44652c16
DMSP
4158 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4159 Aviram, with additional investigation by Steven Collison and Andrew
4160 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4161 ([CVE-2019-1559])
5f8e6c50
DMSP
4162
4163 *Matt Caswell*
4164
44652c16 4165 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4166
44652c16 4167 *Richard Levitte*
5f8e6c50 4168
257e9d03 4169### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4170
44652c16 4171 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4172
44652c16
DMSP
4173 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4174 shown to be vulnerable to a microarchitecture timing side channel attack.
4175 An attacker with sufficient access to mount local timing attacks during
4176 ECDSA signature generation could recover the private key.
5f8e6c50 4177
44652c16
DMSP
4178 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4179 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4180 Nicola Tuveri.
d8dc8538 4181 ([CVE-2018-5407])
5f8e6c50 4182
44652c16 4183 *Billy Brumley*
5f8e6c50 4184
44652c16 4185 * Timing vulnerability in DSA signature generation
5f8e6c50 4186
44652c16
DMSP
4187 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4188 timing side channel attack. An attacker could use variations in the signing
4189 algorithm to recover the private key.
5f8e6c50 4190
44652c16 4191 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4192 ([CVE-2018-0734])
5f8e6c50 4193
44652c16 4194 *Paul Dale*
5f8e6c50 4195
44652c16
DMSP
4196 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4197 Module, accidentally introduced while backporting security fixes from the
4198 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4199
44652c16 4200 *Nicola Tuveri*
5f8e6c50 4201
257e9d03 4202### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4203
44652c16 4204 * Client DoS due to large DH parameter
5f8e6c50 4205
44652c16
DMSP
4206 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4207 malicious server can send a very large prime value to the client. This will
4208 cause the client to spend an unreasonably long period of time generating a
4209 key for this prime resulting in a hang until the client has finished. This
4210 could be exploited in a Denial Of Service attack.
5f8e6c50 4211
44652c16 4212 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4213 ([CVE-2018-0732])
5f8e6c50 4214
44652c16 4215 *Guido Vranken*
5f8e6c50 4216
44652c16 4217 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4218
44652c16
DMSP
4219 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4220 a cache timing side channel attack. An attacker with sufficient access to
4221 mount cache timing attacks during the RSA key generation process could
4222 recover the private key.
5f8e6c50 4223
44652c16
DMSP
4224 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4225 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4226 ([CVE-2018-0737])
5f8e6c50 4227
44652c16 4228 *Billy Brumley*
5f8e6c50 4229
44652c16
DMSP
4230 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4231 parameter is no longer accepted, as it leads to a corrupt table. NULL
4232 pem_str is reserved for alias entries only.
5f8e6c50 4233
44652c16 4234 *Richard Levitte*
5f8e6c50 4235
44652c16
DMSP
4236 * Revert blinding in ECDSA sign and instead make problematic addition
4237 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4238
44652c16 4239 *Andy Polyakov*
5f8e6c50 4240
44652c16
DMSP
4241 * Change generating and checking of primes so that the error rate of not
4242 being prime depends on the intended use based on the size of the input.
4243 For larger primes this will result in more rounds of Miller-Rabin.
4244 The maximal error rate for primes with more than 1080 bits is lowered
4245 to 2^-128.
5f8e6c50 4246
44652c16 4247 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4248
44652c16 4249 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4250
44652c16 4251 *Kurt Roeckx*
5f8e6c50 4252
44652c16
DMSP
4253 * Add blinding to ECDSA and DSA signatures to protect against side channel
4254 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4255
44652c16 4256 *Matt Caswell*
5f8e6c50 4257
44652c16
DMSP
4258 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4259 now allow empty (zero character) pass phrases.
5f8e6c50 4260
44652c16 4261 *Richard Levitte*
5f8e6c50 4262
44652c16
DMSP
4263 * Certificate time validation (X509_cmp_time) enforces stricter
4264 compliance with RFC 5280. Fractional seconds and timezone offsets
4265 are no longer allowed.
5f8e6c50 4266
44652c16 4267 *Emilia Käsper*
5f8e6c50 4268
257e9d03 4269### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4270
44652c16 4271 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4272
44652c16
DMSP
4273 Constructed ASN.1 types with a recursive definition (such as can be found
4274 in PKCS7) could eventually exceed the stack given malicious input with
4275 excessive recursion. This could result in a Denial Of Service attack. There
4276 are no such structures used within SSL/TLS that come from untrusted sources
4277 so this is considered safe.
5f8e6c50 4278
44652c16
DMSP
4279 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4280 project.
d8dc8538 4281 ([CVE-2018-0739])
5f8e6c50 4282
44652c16 4283 *Matt Caswell*
5f8e6c50 4284
257e9d03 4285### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4286
44652c16 4287 * Read/write after SSL object in error state
5f8e6c50 4288
44652c16
DMSP
4289 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4290 mechanism. The intent was that if a fatal error occurred during a handshake
4291 then OpenSSL would move into the error state and would immediately fail if
4292 you attempted to continue the handshake. This works as designed for the
4293 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4294 SSL_connect()), however due to a bug it does not work correctly if
4295 SSL_read() or SSL_write() is called directly. In that scenario, if the
4296 handshake fails then a fatal error will be returned in the initial function
4297 call. If SSL_read()/SSL_write() is subsequently called by the application
4298 for the same SSL object then it will succeed and the data is passed without
4299 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4300
44652c16
DMSP
4301 In order to exploit this issue an application bug would have to be present
4302 that resulted in a call to SSL_read()/SSL_write() being issued after having
4303 already received a fatal error.
5f8e6c50 4304
44652c16 4305 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4306 ([CVE-2017-3737])
5f8e6c50
DMSP
4307
4308 *Matt Caswell*
4309
44652c16 4310 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4311
44652c16
DMSP
4312 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4313 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4314 Analysis suggests that attacks against RSA and DSA as a result of this
4315 defect would be very difficult to perform and are not believed likely.
4316 Attacks against DH1024 are considered just feasible, because most of the
4317 work necessary to deduce information about a private key may be performed
4318 offline. The amount of resources required for such an attack would be
4319 significant. However, for an attack on TLS to be meaningful, the server
4320 would have to share the DH1024 private key among multiple clients, which is
4321 no longer an option since CVE-2016-0701.
5f8e6c50 4322
44652c16
DMSP
4323 This only affects processors that support the AVX2 but not ADX extensions
4324 like Intel Haswell (4th generation).
5f8e6c50 4325
44652c16
DMSP
4326 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4327 was originally found via the OSS-Fuzz project.
d8dc8538 4328 ([CVE-2017-3738])
5f8e6c50 4329
44652c16 4330 *Andy Polyakov*
5f8e6c50 4331
257e9d03 4332### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4333
4334 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4335
4336 There is a carry propagating bug in the x86_64 Montgomery squaring
4337 procedure. No EC algorithms are affected. Analysis suggests that attacks
4338 against RSA and DSA as a result of this defect would be very difficult to
4339 perform and are not believed likely. Attacks against DH are considered just
4340 feasible (although very difficult) because most of the work necessary to
4341 deduce information about a private key may be performed offline. The amount
4342 of resources required for such an attack would be very significant and
4343 likely only accessible to a limited number of attackers. An attacker would
4344 additionally need online access to an unpatched system using the target
4345 private key in a scenario with persistent DH parameters and a private
44652c16 4346 key that is shared between multiple clients.
5f8e6c50 4347
44652c16
DMSP
4348 This only affects processors that support the BMI1, BMI2 and ADX extensions
4349 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4350
4351 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4352 ([CVE-2017-3736])
5f8e6c50
DMSP
4353
4354 *Andy Polyakov*
4355
44652c16 4356 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4357
44652c16
DMSP
4358 If an X.509 certificate has a malformed IPAddressFamily extension,
4359 OpenSSL could do a one-byte buffer overread. The most likely result
4360 would be an erroneous display of the certificate in text format.
5f8e6c50 4361
44652c16 4362 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4363 ([CVE-2017-3735])
5f8e6c50 4364
44652c16 4365 *Rich Salz*
5f8e6c50 4366
257e9d03 4367### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4368
44652c16
DMSP
4369 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4370 platform rather than 'mingw'.
5f8e6c50 4371
44652c16 4372 *Richard Levitte*
5f8e6c50 4373
257e9d03 4374### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4375
44652c16 4376 * Truncated packet could crash via OOB read
5f8e6c50 4377
44652c16
DMSP
4378 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4379 cipher is being used, then a truncated packet can cause that host to
4380 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4381
44652c16 4382 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4383 ([CVE-2017-3731])
5f8e6c50 4384
44652c16 4385 *Andy Polyakov*
5f8e6c50 4386
44652c16 4387 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4388
44652c16
DMSP
4389 There is a carry propagating bug in the x86_64 Montgomery squaring
4390 procedure. No EC algorithms are affected. Analysis suggests that attacks
4391 against RSA and DSA as a result of this defect would be very difficult to
4392 perform and are not believed likely. Attacks against DH are considered just
4393 feasible (although very difficult) because most of the work necessary to
4394 deduce information about a private key may be performed offline. The amount
4395 of resources required for such an attack would be very significant and
4396 likely only accessible to a limited number of attackers. An attacker would
4397 additionally need online access to an unpatched system using the target
4398 private key in a scenario with persistent DH parameters and a private
4399 key that is shared between multiple clients. For example this can occur by
4400 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4401 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4402
44652c16 4403 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4404 ([CVE-2017-3732])
5f8e6c50 4405
44652c16 4406 *Andy Polyakov*
5f8e6c50 4407
44652c16 4408 * Montgomery multiplication may produce incorrect results
5f8e6c50 4409
44652c16
DMSP
4410 There is a carry propagating bug in the Broadwell-specific Montgomery
4411 multiplication procedure that handles input lengths divisible by, but
4412 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4413 and DH private keys are impossible. This is because the subroutine in
4414 question is not used in operations with the private key itself and an input
4415 of the attacker's direct choice. Otherwise the bug can manifest itself as
4416 transient authentication and key negotiation failures or reproducible
4417 erroneous outcome of public-key operations with specially crafted input.
4418 Among EC algorithms only Brainpool P-512 curves are affected and one
4419 presumably can attack ECDH key negotiation. Impact was not analyzed in
4420 detail, because pre-requisites for attack are considered unlikely. Namely
4421 multiple clients have to choose the curve in question and the server has to
4422 share the private key among them, neither of which is default behaviour.
4423 Even then only clients that chose the curve will be affected.
5f8e6c50 4424
44652c16
DMSP
4425 This issue was publicly reported as transient failures and was not
4426 initially recognized as a security issue. Thanks to Richard Morgan for
4427 providing reproducible case.
d8dc8538 4428 ([CVE-2016-7055])
44652c16
DMSP
4429
4430 *Andy Polyakov*
4431
4432 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4433 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4434 prevent issues where no progress is being made and the peer continually
4435 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4436
4437 *Matt Caswell*
4438
257e9d03 4439### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4440
44652c16 4441 * Missing CRL sanity check
5f8e6c50 4442
44652c16
DMSP
4443 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4444 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4445 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4446
44652c16 4447 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4448 ([CVE-2016-7052])
5f8e6c50 4449
44652c16 4450 *Matt Caswell*
5f8e6c50 4451
257e9d03 4452### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4453
44652c16 4454 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4455
44652c16
DMSP
4456 A malicious client can send an excessively large OCSP Status Request
4457 extension. If that client continually requests renegotiation, sending a
4458 large OCSP Status Request extension each time, then there will be unbounded
4459 memory growth on the server. This will eventually lead to a Denial Of
4460 Service attack through memory exhaustion. Servers with a default
4461 configuration are vulnerable even if they do not support OCSP. Builds using
4462 the "no-ocsp" build time option are not affected.
5f8e6c50 4463
44652c16 4464 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4465 ([CVE-2016-6304])
5f8e6c50 4466
44652c16 4467 *Matt Caswell*
5f8e6c50 4468
44652c16
DMSP
4469 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4470 HIGH to MEDIUM.
5f8e6c50 4471
44652c16
DMSP
4472 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4473 Leurent (INRIA)
d8dc8538 4474 ([CVE-2016-2183])
5f8e6c50 4475
44652c16 4476 *Rich Salz*
5f8e6c50 4477
44652c16 4478 * OOB write in MDC2_Update()
5f8e6c50 4479
44652c16
DMSP
4480 An overflow can occur in MDC2_Update() either if called directly or
4481 through the EVP_DigestUpdate() function using MDC2. If an attacker
4482 is able to supply very large amounts of input data after a previous
4483 call to EVP_EncryptUpdate() with a partial block then a length check
4484 can overflow resulting in a heap corruption.
5f8e6c50 4485
44652c16
DMSP
4486 The amount of data needed is comparable to SIZE_MAX which is impractical
4487 on most platforms.
5f8e6c50 4488
44652c16 4489 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4490 ([CVE-2016-6303])
5f8e6c50
DMSP
4491
4492 *Stephen Henson*
4493
44652c16 4494 * Malformed SHA512 ticket DoS
5f8e6c50 4495
44652c16
DMSP
4496 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4497 DoS attack where a malformed ticket will result in an OOB read which will
4498 ultimately crash.
5f8e6c50 4499
44652c16
DMSP
4500 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4501 a custom server callback and ticket lookup mechanism.
5f8e6c50 4502
44652c16 4503 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4504 ([CVE-2016-6302])
5f8e6c50 4505
44652c16 4506 *Stephen Henson*
5f8e6c50 4507
44652c16 4508 * OOB write in BN_bn2dec()
5f8e6c50 4509
44652c16
DMSP
4510 The function BN_bn2dec() does not check the return value of BN_div_word().
4511 This can cause an OOB write if an application uses this function with an
4512 overly large BIGNUM. This could be a problem if an overly large certificate
4513 or CRL is printed out from an untrusted source. TLS is not affected because
4514 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4515
44652c16 4516 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4517 ([CVE-2016-2182])
5f8e6c50 4518
44652c16 4519 *Stephen Henson*
5f8e6c50 4520
44652c16 4521 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4522
44652c16
DMSP
4523 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4524 the total length the OID text representation would use and not the amount
4525 of data written. This will result in OOB reads when large OIDs are
4526 presented.
5f8e6c50 4527
44652c16 4528 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4529 ([CVE-2016-2180])
5f8e6c50 4530
44652c16 4531 *Stephen Henson*
5f8e6c50 4532
44652c16 4533 * Pointer arithmetic undefined behaviour
5f8e6c50 4534
44652c16 4535 Avoid some undefined pointer arithmetic
5f8e6c50 4536
44652c16
DMSP
4537 A common idiom in the codebase is to check limits in the following manner:
4538 "p + len > limit"
5f8e6c50 4539
44652c16
DMSP
4540 Where "p" points to some malloc'd data of SIZE bytes and
4541 limit == p + SIZE
5f8e6c50 4542
44652c16
DMSP
4543 "len" here could be from some externally supplied data (e.g. from a TLS
4544 message).
5f8e6c50 4545
44652c16
DMSP
4546 The rules of C pointer arithmetic are such that "p + len" is only well
4547 defined where len <= SIZE. Therefore the above idiom is actually
4548 undefined behaviour.
5f8e6c50 4549
44652c16
DMSP
4550 For example this could cause problems if some malloc implementation
4551 provides an address for "p" such that "p + len" actually overflows for
4552 values of len that are too big and therefore p + len < limit.
5f8e6c50 4553
44652c16 4554 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4555 ([CVE-2016-2177])
5f8e6c50 4556
44652c16 4557 *Matt Caswell*
5f8e6c50 4558
44652c16 4559 * Constant time flag not preserved in DSA signing
5f8e6c50 4560
44652c16
DMSP
4561 Operations in the DSA signing algorithm should run in constant time in
4562 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4563 implementation means that a non-constant time codepath is followed for
4564 certain operations. This has been demonstrated through a cache-timing
4565 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4566
44652c16
DMSP
4567 This issue was reported by César Pereida (Aalto University), Billy Brumley
4568 (Tampere University of Technology), and Yuval Yarom (The University of
4569 Adelaide and NICTA).
d8dc8538 4570 ([CVE-2016-2178])
5f8e6c50 4571
44652c16 4572 *César Pereida*
5f8e6c50 4573
44652c16 4574 * DTLS buffered message DoS
5f8e6c50 4575
44652c16
DMSP
4576 In a DTLS connection where handshake messages are delivered out-of-order
4577 those messages that OpenSSL is not yet ready to process will be buffered
4578 for later use. Under certain circumstances, a flaw in the logic means that
4579 those messages do not get removed from the buffer even though the handshake
4580 has been completed. An attacker could force up to approx. 15 messages to
4581 remain in the buffer when they are no longer required. These messages will
4582 be cleared when the DTLS connection is closed. The default maximum size for
4583 a message is 100k. Therefore the attacker could force an additional 1500k
4584 to be consumed per connection. By opening many simulataneous connections an
4585 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4586
44652c16 4587 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4588 ([CVE-2016-2179])
5f8e6c50 4589
44652c16 4590 *Matt Caswell*
5f8e6c50 4591
44652c16 4592 * DTLS replay protection DoS
5f8e6c50 4593
44652c16
DMSP
4594 A flaw in the DTLS replay attack protection mechanism means that records
4595 that arrive for future epochs update the replay protection "window" before
4596 the MAC for the record has been validated. This could be exploited by an
4597 attacker by sending a record for the next epoch (which does not have to
4598 decrypt or have a valid MAC), with a very large sequence number. This means
4599 that all subsequent legitimate packets are dropped causing a denial of
4600 service for a specific DTLS connection.
5f8e6c50 4601
44652c16 4602 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4603 ([CVE-2016-2181])
5f8e6c50 4604
44652c16 4605 *Matt Caswell*
5f8e6c50 4606
44652c16 4607 * Certificate message OOB reads
5f8e6c50 4608
44652c16
DMSP
4609 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4610 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4611 theoretical DoS risk but this has not been observed in practice on common
4612 platforms.
5f8e6c50 4613
44652c16
DMSP
4614 The messages affected are client certificate, client certificate request
4615 and server certificate. As a result the attack can only be performed
4616 against a client or a server which enables client authentication.
5f8e6c50 4617
44652c16 4618 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4619 ([CVE-2016-6306])
5f8e6c50 4620
44652c16 4621 *Stephen Henson*
5f8e6c50 4622
257e9d03 4623### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4624
44652c16 4625 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4626
44652c16
DMSP
4627 A MITM attacker can use a padding oracle attack to decrypt traffic
4628 when the connection uses an AES CBC cipher and the server support
4629 AES-NI.
5f8e6c50 4630
44652c16 4631 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4632 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4633 constant time by making sure that always the same bytes are read and
4634 compared against either the MAC or padding bytes. But it no longer
4635 checked that there was enough data to have both the MAC and padding
4636 bytes.
5f8e6c50 4637
44652c16 4638 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 4639 ([CVE-2016-2107])
5f8e6c50 4640
44652c16 4641 *Kurt Roeckx*
5f8e6c50 4642
44652c16
DMSP
4643 * Fix EVP_EncodeUpdate overflow
4644
4645 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4646 Base64 encoding of binary data. If an attacker is able to supply very large
4647 amounts of input data then a length check can overflow resulting in a heap
4648 corruption.
4649
4650 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4651 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4652 OpenSSL command line applications, so any application which processes data
4653 from an untrusted source and outputs it as a PEM file should be considered
4654 vulnerable to this issue. User applications that call these APIs directly
4655 with large amounts of untrusted data may also be vulnerable.
4656
4657 This issue was reported by Guido Vranken.
d8dc8538 4658 ([CVE-2016-2105])
5f8e6c50
DMSP
4659
4660 *Matt Caswell*
4661
44652c16 4662 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4663
44652c16
DMSP
4664 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4665 is able to supply very large amounts of input data after a previous call to
4666 EVP_EncryptUpdate() with a partial block then a length check can overflow
4667 resulting in a heap corruption. Following an analysis of all OpenSSL
4668 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4669 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4670 the first called function after an EVP_EncryptInit(), and therefore that
4671 specific call must be safe. The second form is where the length passed to
4672 EVP_EncryptUpdate() can be seen from the code to be some small value and
4673 therefore there is no possibility of an overflow. Since all instances are
4674 one of these two forms, it is believed that there can be no overflows in
4675 internal code due to this problem. It should be noted that
4676 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4677 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4678 of these calls have also been analysed too and it is believed there are no
4679 instances in internal usage where an overflow could occur.
5f8e6c50 4680
44652c16 4681 This issue was reported by Guido Vranken.
d8dc8538 4682 ([CVE-2016-2106])
5f8e6c50
DMSP
4683
4684 *Matt Caswell*
4685
44652c16 4686 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4687
44652c16
DMSP
4688 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4689 a short invalid encoding can cause allocation of large amounts of memory
4690 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4691
44652c16
DMSP
4692 Any application parsing untrusted data through d2i BIO functions is
4693 affected. The memory based functions such as d2i_X509() are *not* affected.
4694 Since the memory based functions are used by the TLS library, TLS
4695 applications are not affected.
4696
4697 This issue was reported by Brian Carpenter.
d8dc8538 4698 ([CVE-2016-2109])
5f8e6c50
DMSP
4699
4700 *Stephen Henson*
4701
44652c16 4702 * EBCDIC overread
5f8e6c50 4703
44652c16
DMSP
4704 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4705 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4706 in arbitrary stack data being returned in the buffer.
5f8e6c50 4707
44652c16 4708 This issue was reported by Guido Vranken.
d8dc8538 4709 ([CVE-2016-2176])
5f8e6c50 4710
44652c16 4711 *Matt Caswell*
5f8e6c50 4712
44652c16
DMSP
4713 * Modify behavior of ALPN to invoke callback after SNI/servername
4714 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4715
44652c16 4716 *Todd Short*
5f8e6c50 4717
44652c16
DMSP
4718 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4719 default.
4720
4721 *Kurt Roeckx*
4722
4723 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4724 methods are enabled and ssl2 is disabled the methods return NULL.
4725
4726 *Kurt Roeckx*
4727
257e9d03 4728### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4729
4730* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4731 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4732 provide any "EXPORT" or "LOW" strength ciphers.
4733
4734 *Viktor Dukhovni*
4735
4736* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4737 is by default disabled at build-time. Builds that are not configured with
4738 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4739 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4740 will need to explicitly call either of:
4741
4742 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4743 or
4744 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4745
4746 as appropriate. Even if either of those is used, or the application
4747 explicitly uses the version-specific SSLv2_method() or its client and
4748 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4749 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4750 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4751 ([CVE-2016-0800])
44652c16
DMSP
4752
4753 *Viktor Dukhovni*
4754
4755 * Fix a double-free in DSA code
4756
4757 A double free bug was discovered when OpenSSL parses malformed DSA private
4758 keys and could lead to a DoS attack or memory corruption for applications
4759 that receive DSA private keys from untrusted sources. This scenario is
4760 considered rare.
4761
4762 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4763 libFuzzer.
d8dc8538 4764 ([CVE-2016-0705])
44652c16
DMSP
4765
4766 *Stephen Henson*
4767
4768 * Disable SRP fake user seed to address a server memory leak.
4769
4770 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4771
4772 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4773 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4774 was changed to ignore the "fake user" SRP seed, even if the seed
4775 is configured.
4776
4777 Users should use SRP_VBASE_get1_by_user instead. Note that in
4778 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4779 also that even though configuring the SRP seed attempts to hide
4780 invalid usernames by continuing the handshake with fake
4781 credentials, this behaviour is not constant time and no strong
4782 guarantees are made that the handshake is indistinguishable from
4783 that of a valid user.
d8dc8538 4784 ([CVE-2016-0798])
44652c16
DMSP
4785
4786 *Emilia Käsper*
4787
4788 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4789
4790 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
4791 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
4792 large values of `i` this can result in `bn_expand` not allocating any
4793 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 4794 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 4795 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
4796 In this case memory is allocated to the internal BIGNUM data field, but it
4797 is insufficiently sized leading to heap corruption. A similar issue exists
4798 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4799 is ever called by user applications with very large untrusted hex/dec data.
4800 This is anticipated to be a rare occurrence.
4801
4802 All OpenSSL internal usage of these functions use data that is not expected
4803 to be untrusted, e.g. config file data or application command line
4804 arguments. If user developed applications generate config file data based
4805 on untrusted data then it is possible that this could also lead to security
4806 consequences. This is also anticipated to be rare.
4807
4808 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4809 ([CVE-2016-0797])
44652c16
DMSP
4810
4811 *Matt Caswell*
4812
257e9d03 4813 * Fix memory issues in `BIO_*printf` functions
44652c16 4814
1dc1ea18 4815 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 4816 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
4817 string and cause an OOB read when printing very long strings.
4818
1dc1ea18 4819 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
4820 OOB memory location (at an offset from the NULL pointer) in the event of a
4821 memory allocation failure. In 1.0.2 and below this could be caused where
4822 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
4823 could be in processing a very long "%s" format string. Memory leaks can
4824 also occur.
4825
4826 The first issue may mask the second issue dependent on compiler behaviour.
4827 These problems could enable attacks where large amounts of untrusted data
257e9d03 4828 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
4829 in this way then they could be vulnerable. OpenSSL itself uses these
4830 functions when printing out human-readable dumps of ASN.1 data. Therefore
4831 applications that print this data could be vulnerable if the data is from
4832 untrusted sources. OpenSSL command line applications could also be
4833 vulnerable where they print out ASN.1 data, or if untrusted data is passed
4834 as command line arguments.
4835
4836 Libssl is not considered directly vulnerable. Additionally certificates etc
4837 received via remote connections via libssl are also unlikely to be able to
4838 trigger these issues because of message size limits enforced within libssl.
4839
4840 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 4841 ([CVE-2016-0799])
44652c16
DMSP
4842
4843 *Matt Caswell*
4844
4845 * Side channel attack on modular exponentiation
4846
4847 A side-channel attack was found which makes use of cache-bank conflicts on
4848 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
4849 of RSA keys. The ability to exploit this issue is limited as it relies on
4850 an attacker who has control of code in a thread running on the same
4851 hyper-threaded core as the victim thread which is performing decryptions.
4852
4853 This issue was reported to OpenSSL by Yuval Yarom, The University of
4854 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
4855 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 4856 <http://cachebleed.info>.
d8dc8538 4857 ([CVE-2016-0702])
44652c16
DMSP
4858
4859 *Andy Polyakov*
4860
4861 * Change the req app to generate a 2048-bit RSA/DSA key by default,
4862 if no keysize is specified with default_bits. This fixes an
4863 omission in an earlier change that changed all RSA/DSA key generation
4864 apps to use 2048 bits by default.
4865
4866 *Emilia Käsper*
4867
257e9d03
RS
4868### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
4869
44652c16
DMSP
4870 * DH small subgroups
4871
4872 Historically OpenSSL only ever generated DH parameters based on "safe"
4873 primes. More recently (in version 1.0.2) support was provided for
4874 generating X9.42 style parameter files such as those required for RFC 5114
4875 support. The primes used in such files may not be "safe". Where an
4876 application is using DH configured with parameters based on primes that are
4877 not "safe" then an attacker could use this fact to find a peer's private
4878 DH exponent. This attack requires that the attacker complete multiple
4879 handshakes in which the peer uses the same private DH exponent. For example
4880 this could be used to discover a TLS server's private DH exponent if it's
4881 reusing the private DH exponent or it's using a static DH ciphersuite.
4882
4883 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
4884 TLS. It is not on by default. If the option is not set then the server
4885 reuses the same private DH exponent for the life of the server process and
4886 would be vulnerable to this attack. It is believed that many popular
4887 applications do set this option and would therefore not be at risk.
4888
4889 The fix for this issue adds an additional check where a "q" parameter is
4890 available (as is the case in X9.42 based parameters). This detects the
4891 only known attack, and is the only possible defense for static DH
4892 ciphersuites. This could have some performance impact.
4893
4894 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
4895 default and cannot be disabled. This could have some performance impact.
4896
4897 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 4898 ([CVE-2016-0701])
44652c16
DMSP
4899
4900 *Matt Caswell*
4901
4902 * SSLv2 doesn't block disabled ciphers
4903
4904 A malicious client can negotiate SSLv2 ciphers that have been disabled on
4905 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
4906 been disabled, provided that the SSLv2 protocol was not also disabled via
4907 SSL_OP_NO_SSLv2.
4908
4909 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
4910 and Sebastian Schinzel.
d8dc8538 4911 ([CVE-2015-3197])
44652c16
DMSP
4912
4913 *Viktor Dukhovni*
4914
257e9d03 4915### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
4916
4917 * BN_mod_exp may produce incorrect results on x86_64
4918
4919 There is a carry propagating bug in the x86_64 Montgomery squaring
4920 procedure. No EC algorithms are affected. Analysis suggests that attacks
4921 against RSA and DSA as a result of this defect would be very difficult to
4922 perform and are not believed likely. Attacks against DH are considered just
4923 feasible (although very difficult) because most of the work necessary to
4924 deduce information about a private key may be performed offline. The amount
4925 of resources required for such an attack would be very significant and
4926 likely only accessible to a limited number of attackers. An attacker would
4927 additionally need online access to an unpatched system using the target
4928 private key in a scenario with persistent DH parameters and a private
4929 key that is shared between multiple clients. For example this can occur by
4930 default in OpenSSL DHE based SSL/TLS ciphersuites.
4931
4932 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 4933 ([CVE-2015-3193])
44652c16
DMSP
4934
4935 *Andy Polyakov*
4936
4937 * Certificate verify crash with missing PSS parameter
4938
4939 The signature verification routines will crash with a NULL pointer
4940 dereference if presented with an ASN.1 signature using the RSA PSS
4941 algorithm and absent mask generation function parameter. Since these
4942 routines are used to verify certificate signature algorithms this can be
4943 used to crash any certificate verification operation and exploited in a
4944 DoS attack. Any application which performs certificate verification is
4945 vulnerable including OpenSSL clients and servers which enable client
4946 authentication.
4947
4948 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 4949 ([CVE-2015-3194])
44652c16
DMSP
4950
4951 *Stephen Henson*
4952
4953 * X509_ATTRIBUTE memory leak
4954
4955 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
4956 memory. This structure is used by the PKCS#7 and CMS routines so any
4957 application which reads PKCS#7 or CMS data from untrusted sources is
4958 affected. SSL/TLS is not affected.
4959
4960 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
4961 libFuzzer.
d8dc8538 4962 ([CVE-2015-3195])
44652c16
DMSP
4963
4964 *Stephen Henson*
4965
4966 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4967 This changes the decoding behaviour for some invalid messages,
4968 though the change is mostly in the more lenient direction, and
4969 legacy behaviour is preserved as much as possible.
4970
4971 *Emilia Käsper*
4972
4973 * In DSA_generate_parameters_ex, if the provided seed is too short,
4974 return an error
4975
4976 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4977
257e9d03 4978### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
4979
4980 * Alternate chains certificate forgery
4981
4982 During certificate verification, OpenSSL will attempt to find an
4983 alternative certificate chain if the first attempt to build such a chain
4984 fails. An error in the implementation of this logic can mean that an
4985 attacker could cause certain checks on untrusted certificates to be
4986 bypassed, such as the CA flag, enabling them to use a valid leaf
4987 certificate to act as a CA and "issue" an invalid certificate.
4988
4989 This issue was reported to OpenSSL by Adam Langley/David Benjamin
4990 (Google/BoringSSL).
4991
4992 *Matt Caswell*
4993
257e9d03 4994### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
4995
4996 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
4997 incompatibility in the handling of HMAC. The previous ABI has now been
4998 restored.
4999
5000 *Matt Caswell*
5001
257e9d03 5002### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5003
5004 * Malformed ECParameters causes infinite loop
5005
5006 When processing an ECParameters structure OpenSSL enters an infinite loop
5007 if the curve specified is over a specially malformed binary polynomial
5008 field.
5009
5010 This can be used to perform denial of service against any
5011 system which processes public keys, certificate requests or
5012 certificates. This includes TLS clients and TLS servers with
5013 client authentication enabled.
5014
5015 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5016 ([CVE-2015-1788])
44652c16
DMSP
5017
5018 *Andy Polyakov*
5019
5020 * Exploitable out-of-bounds read in X509_cmp_time
5021
5022 X509_cmp_time does not properly check the length of the ASN1_TIME
5023 string and can read a few bytes out of bounds. In addition,
5024 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5025 time string.
5026
5027 An attacker can use this to craft malformed certificates and CRLs of
5028 various sizes and potentially cause a segmentation fault, resulting in
5029 a DoS on applications that verify certificates or CRLs. TLS clients
5030 that verify CRLs are affected. TLS clients and servers with client
5031 authentication enabled may be affected if they use custom verification
5032 callbacks.
5033
5034 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5035 independently by Hanno Böck.
d8dc8538 5036 ([CVE-2015-1789])
44652c16
DMSP
5037
5038 *Emilia Käsper*
5039
5040 * PKCS7 crash with missing EnvelopedContent
5041
5042 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5043 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5044 with missing content and trigger a NULL pointer dereference on parsing.
5045
5046 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5047 structures from untrusted sources are affected. OpenSSL clients and
5048 servers are not affected.
5049
5050 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5051 ([CVE-2015-1790])
44652c16
DMSP
5052
5053 *Emilia Käsper*
5054
5055 * CMS verify infinite loop with unknown hash function
5056
5057 When verifying a signedData message the CMS code can enter an infinite loop
5058 if presented with an unknown hash function OID. This can be used to perform
5059 denial of service against any system which verifies signedData messages using
5060 the CMS code.
5061 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5062 ([CVE-2015-1792])
44652c16
DMSP
5063
5064 *Stephen Henson*
5065
5066 * Race condition handling NewSessionTicket
5067
5068 If a NewSessionTicket is received by a multi-threaded client when attempting to
5069 reuse a previous ticket then a race condition can occur potentially leading to
5070 a double free of the ticket data.
d8dc8538 5071 ([CVE-2015-1791])
44652c16
DMSP
5072
5073 *Matt Caswell*
5074
5075 * Only support 256-bit or stronger elliptic curves with the
5076 'ecdh_auto' setting (server) or by default (client). Of supported
5077 curves, prefer P-256 (both).
5078
5079 *Emilia Kasper*
5080
257e9d03 5081### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5082
5083 * ClientHello sigalgs DoS fix
5084
5085 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5086 invalid signature algorithms extension a NULL pointer dereference will
5087 occur. This can be exploited in a DoS attack against the server.
5088
5089 This issue was was reported to OpenSSL by David Ramos of Stanford
5090 University.
d8dc8538 5091 ([CVE-2015-0291])
44652c16
DMSP
5092
5093 *Stephen Henson and Matt Caswell*
5094
5095 * Multiblock corrupted pointer fix
5096
5097 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5098 feature only applies on 64 bit x86 architecture platforms that support AES
5099 NI instructions. A defect in the implementation of "multiblock" can cause
5100 OpenSSL's internal write buffer to become incorrectly set to NULL when
5101 using non-blocking IO. Typically, when the user application is using a
5102 socket BIO for writing, this will only result in a failed connection.
5103 However if some other BIO is used then it is likely that a segmentation
5104 fault will be triggered, thus enabling a potential DoS attack.
5105
5106 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5107 ([CVE-2015-0290])
44652c16
DMSP
5108
5109 *Matt Caswell*
5110
5111 * Segmentation fault in DTLSv1_listen fix
5112
5113 The DTLSv1_listen function is intended to be stateless and processes the
5114 initial ClientHello from many peers. It is common for user code to loop
5115 over the call to DTLSv1_listen until a valid ClientHello is received with
5116 an associated cookie. A defect in the implementation of DTLSv1_listen means
5117 that state is preserved in the SSL object from one invocation to the next
5118 that can lead to a segmentation fault. Errors processing the initial
5119 ClientHello can trigger this scenario. An example of such an error could be
5120 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5121 server.
5122
5123 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5124 ([CVE-2015-0207])
44652c16
DMSP
5125
5126 *Matt Caswell*
5127
5128 * Segmentation fault in ASN1_TYPE_cmp fix
5129
5130 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5131 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5132 certificate signature algorithm consistency this can be used to crash any
5133 certificate verification operation and exploited in a DoS attack. Any
5134 application which performs certificate verification is vulnerable including
5135 OpenSSL clients and servers which enable client authentication.
d8dc8538 5136 ([CVE-2015-0286])
44652c16
DMSP
5137
5138 *Stephen Henson*
5139
5140 * Segmentation fault for invalid PSS parameters fix
5141
5142 The signature verification routines will crash with a NULL pointer
5143 dereference if presented with an ASN.1 signature using the RSA PSS
5144 algorithm and invalid parameters. Since these routines are used to verify
5145 certificate signature algorithms this can be used to crash any
5146 certificate verification operation and exploited in a DoS attack. Any
5147 application which performs certificate verification is vulnerable including
5148 OpenSSL clients and servers which enable client authentication.
5149
5150 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5151 ([CVE-2015-0208])
44652c16
DMSP
5152
5153 *Stephen Henson*
5154
5155 * ASN.1 structure reuse memory corruption fix
5156
5157 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5158 memory corruption via an invalid write. Such reuse is and has been
5159 strongly discouraged and is believed to be rare.
5160
5161 Applications that parse structures containing CHOICE or ANY DEFINED BY
5162 components may be affected. Certificate parsing (d2i_X509 and related
5163 functions) are however not affected. OpenSSL clients and servers are
5164 not affected.
d8dc8538 5165 ([CVE-2015-0287])
44652c16
DMSP
5166
5167 *Stephen Henson*
5168
5169 * PKCS7 NULL pointer dereferences fix
5170
5171 The PKCS#7 parsing code does not handle missing outer ContentInfo
5172 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5173 missing content and trigger a NULL pointer dereference on parsing.
5174
5175 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5176 otherwise parse PKCS#7 structures from untrusted sources are
5177 affected. OpenSSL clients and servers are not affected.
5178
5179 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5180 ([CVE-2015-0289])
44652c16
DMSP
5181
5182 *Emilia Käsper*
5183
5184 * DoS via reachable assert in SSLv2 servers fix
5185
5186 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5187 servers that both support SSLv2 and enable export cipher suites by sending
5188 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5189
5190 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5191 (OpenSSL development team).
d8dc8538 5192 ([CVE-2015-0293])
44652c16
DMSP
5193
5194 *Emilia Käsper*
5195
5196 * Empty CKE with client auth and DHE fix
5197
5198 If client auth is used then a server can seg fault in the event of a DHE
5199 ciphersuite being selected and a zero length ClientKeyExchange message
5200 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5201 ([CVE-2015-1787])
44652c16
DMSP
5202
5203 *Matt Caswell*
5204
5205 * Handshake with unseeded PRNG fix
5206
5207 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5208 with an unseeded PRNG. The conditions are:
5209 - The client is on a platform where the PRNG has not been seeded
5210 automatically, and the user has not seeded manually
5211 - A protocol specific client method version has been used (i.e. not
5212 SSL_client_methodv23)
5213 - A ciphersuite is used that does not require additional random data from
5214 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5215
5216 If the handshake succeeds then the client random that has been used will
5217 have been generated from a PRNG with insufficient entropy and therefore the
5218 output may be predictable.
5219
5220 For example using the following command with an unseeded openssl will
5221 succeed on an unpatched platform:
5222
5223 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5224 ([CVE-2015-0285])
44652c16
DMSP
5225
5226 *Matt Caswell*
5227
5228 * Use After Free following d2i_ECPrivatekey error fix
5229
5230 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5231 could cause a use after free condition. This, in turn, could cause a double
5232 free in several private key parsing functions (such as d2i_PrivateKey
5233 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5234 for applications that receive EC private keys from untrusted
5235 sources. This scenario is considered rare.
5236
5237 This issue was discovered by the BoringSSL project and fixed in their
5238 commit 517073cd4b.
d8dc8538 5239 ([CVE-2015-0209])
44652c16
DMSP
5240
5241 *Matt Caswell*
5242
5243 * X509_to_X509_REQ NULL pointer deref fix
5244
5245 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5246 the certificate key is invalid. This function is rarely used in practice.
5247
5248 This issue was discovered by Brian Carpenter.
d8dc8538 5249 ([CVE-2015-0288])
44652c16
DMSP
5250
5251 *Stephen Henson*
5252
5253 * Removed the export ciphers from the DEFAULT ciphers
5254
5255 *Kurt Roeckx*
5256
257e9d03 5257### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5258
5259 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5260 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5261 So far those who have to target multiple platforms would compromise
5262 and argue that binary targeting say ARMv5 would still execute on
5263 ARMv8. "Universal" build resolves this compromise by providing
5264 near-optimal performance even on newer platforms.
5265
5266 *Andy Polyakov*
5267
5268 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5269 (other platforms pending).
5270
5271 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5272
5273 * Add support for the SignedCertificateTimestampList certificate and
5274 OCSP response extensions from RFC6962.
5275
44652c16
DMSP
5276 *Rob Stradling*
5277
5278 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5279 for corner cases. (Certain input points at infinity could lead to
5280 bogus results, with non-infinity inputs mapped to infinity too.)
5281
5282 *Bodo Moeller*
5283
5284 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5285 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5286 common cases are optimized and there still is room for further
5287 improvements. Vector Permutation AES for Altivec is also added.
5288
5289 *Andy Polyakov*
5290
5291 * Add support for little-endian ppc64 Linux target.
5292
5293 *Marcelo Cerri (IBM)*
5294
5295 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5296 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5297 are optimized and there still is room for further improvements.
5298 Both 32- and 64-bit modes are supported.
5299
5300 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5301
5302 * Improved ARMv7 NEON support.
5303
5304 *Andy Polyakov*
5305
5306 * Support for SPARC Architecture 2011 crypto extensions, first
5307 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5308 SHA256/512, MD5, GHASH and modular exponentiation.
5309
5310 *Andy Polyakov, David Miller*
5311
5312 * Accelerated modular exponentiation for Intel processors, a.k.a.
5313 RSAZ.
5314
5315 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5316
5317 * Support for new and upcoming Intel processors, including AVX2,
5318 BMI and SHA ISA extensions. This includes additional "stitched"
5319 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5320 for TLS encrypt.
5321
5322 This work was sponsored by Intel Corp.
5323
5324 *Andy Polyakov*
5325
5326 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5327 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5328 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5329
5330 *Steve Henson*
5331
5332 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5333 this fixes a limitation in previous versions of OpenSSL.
5334
5335 *Steve Henson*
5336
5337 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5338 MGF1 digest and OAEP label.
5339
5340 *Steve Henson*
5341
5342 * Add EVP support for key wrapping algorithms, to avoid problems with
5343 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5344 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5345 algorithms and include tests cases.
5346
5347 *Steve Henson*
5348
5349 * Add functions to allocate and set the fields of an ECDSA_METHOD
5350 structure.
5351
5352 *Douglas E. Engert, Steve Henson*
5353
5354 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5355 difference in days and seconds between two tm or ASN1_TIME structures.
5356
5357 *Steve Henson*
5358
5359 * Add -rev test option to s_server to just reverse order of characters
5360 received by client and send back to server. Also prints an abbreviated
5361 summary of the connection parameters.
5362
5363 *Steve Henson*
5364
5365 * New option -brief for s_client and s_server to print out a brief summary
5366 of connection parameters.
5367
5368 *Steve Henson*
5369
5370 * Add callbacks for arbitrary TLS extensions.
5371
5372 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5373
5374 * New option -crl_download in several openssl utilities to download CRLs
5375 from CRLDP extension in certificates.
5376
5377 *Steve Henson*
5378
5379 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5380
5381 *Steve Henson*
5382
5383 * New function X509_CRL_diff to generate a delta CRL from the difference
5384 of two full CRLs. Add support to "crl" utility.
5385
5386 *Steve Henson*
5387
5388 * New functions to set lookup_crls function and to retrieve
5389 X509_STORE from X509_STORE_CTX.
5390
5391 *Steve Henson*
5392
5393 * Print out deprecated issuer and subject unique ID fields in
5394 certificates.
5395
5396 *Steve Henson*
5397
5398 * Extend OCSP I/O functions so they can be used for simple general purpose
5399 HTTP as well as OCSP. New wrapper function which can be used to download
5400 CRLs using the OCSP API.
5401
5402 *Steve Henson*
5403
5404 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5405
5406 *Steve Henson*
5407
257e9d03 5408 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5409 configuration using configuration files or command lines.
5410
5411 *Steve Henson*
5412
5413 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5414 message callback and prints the results. Needs compile time option
5415 "enable-ssl-trace". New options to s_client and s_server to enable
5416 tracing.
5417
5418 *Steve Henson*
5419
5420 * New ctrl and macro to retrieve supported points extensions.
5421 Print out extension in s_server and s_client.
5422
5423 *Steve Henson*
5424
5425 * New functions to retrieve certificate signature and signature
5426 OID NID.
5427
5428 *Steve Henson*
5429
5430 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5431 client to OpenSSL.
5432
5433 *Steve Henson*
5434
5435 * New Suite B modes for TLS code. These use and enforce the requirements
5436 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5437 only use Suite B curves. The Suite B modes can be set by using the
5438 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5439
5440 *Steve Henson*
5441
5442 * New chain verification flags for Suite B levels of security. Check
5443 algorithms are acceptable when flags are set in X509_verify_cert.
5444
5445 *Steve Henson*
5446
5447 * Make tls1_check_chain return a set of flags indicating checks passed
5448 by a certificate chain. Add additional tests to handle client
5449 certificates: checks for matching certificate type and issuer name
5450 comparison.
5451
5452 *Steve Henson*
5453
5454 * If an attempt is made to use a signature algorithm not in the peer
5455 preference list abort the handshake. If client has no suitable
5456 signature algorithms in response to a certificate request do not
5457 use the certificate.
5458
5459 *Steve Henson*
5460
5461 * If server EC tmp key is not in client preference list abort handshake.
5462
5463 *Steve Henson*
5464
5465 * Add support for certificate stores in CERT structure. This makes it
5466 possible to have different stores per SSL structure or one store in
5467 the parent SSL_CTX. Include distinct stores for certificate chain
5468 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5469 to build and store a certificate chain in CERT structure: returning
5470 an error if the chain cannot be built: this will allow applications
5471 to test if a chain is correctly configured.
5472
5473 Note: if the CERT based stores are not set then the parent SSL_CTX
5474 store is used to retain compatibility with existing behaviour.
5475
44652c16
DMSP
5476 *Steve Henson*
5477
5478 * New function ssl_set_client_disabled to set a ciphersuite disabled
5479 mask based on the current session, check mask when sending client
5480 hello and checking the requested ciphersuite.
5481
5482 *Steve Henson*
5483
5484 * New ctrls to retrieve and set certificate types in a certificate
5485 request message. Print out received values in s_client. If certificate
5486 types is not set with custom values set sensible values based on
5487 supported signature algorithms.
5488
5489 *Steve Henson*
5490
5491 * Support for distinct client and server supported signature algorithms.
5492
5493 *Steve Henson*
5494
5495 * Add certificate callback. If set this is called whenever a certificate
5496 is required by client or server. An application can decide which
5497 certificate chain to present based on arbitrary criteria: for example
5498 supported signature algorithms. Add very simple example to s_server.
5499 This fixes many of the problems and restrictions of the existing client
5500 certificate callback: for example you can now clear an existing
5501 certificate and specify the whole chain.
5502
5503 *Steve Henson*
5504
5505 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5506 the certificate can be used for (if anything). Set valid_flags field
5507 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5508 to have similar checks in it.
5509
5510 Add new "cert_flags" field to CERT structure and include a "strict mode".
5511 This enforces some TLS certificate requirements (such as only permitting
5512 certificate signature algorithms contained in the supported algorithms
5513 extension) which some implementations ignore: this option should be used
5514 with caution as it could cause interoperability issues.
5515
5516 *Steve Henson*
5517
5518 * Update and tidy signature algorithm extension processing. Work out
5519 shared signature algorithms based on preferences and peer algorithms
5520 and print them out in s_client and s_server. Abort handshake if no
5521 shared signature algorithms.
5522
5523 *Steve Henson*
5524
5525 * Add new functions to allow customised supported signature algorithms
5526 for SSL and SSL_CTX structures. Add options to s_client and s_server
5527 to support them.
5528
5529 *Steve Henson*
5530
5531 * New function SSL_certs_clear() to delete all references to certificates
5532 from an SSL structure. Before this once a certificate had been added
5533 it couldn't be removed.
5534
5535 *Steve Henson*
5536
5537 * Integrate hostname, email address and IP address checking with certificate
5538 verification. New verify options supporting checking in openssl utility.
5539
5540 *Steve Henson*
5541
5542 * Fixes and wildcard matching support to hostname and email checking
5543 functions. Add manual page.
5544
5545 *Florian Weimer (Red Hat Product Security Team)*
5546
5547 * New functions to check a hostname email or IP address against a
5548 certificate. Add options x509 utility to print results of checks against
5549 a certificate.
5550
5551 *Steve Henson*
5552
5553 * Fix OCSP checking.
5554
5555 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5556
5557 * Initial experimental support for explicitly trusted non-root CAs.
5558 OpenSSL still tries to build a complete chain to a root but if an
5559 intermediate CA has a trust setting included that is used. The first
5560 setting is used: whether to trust (e.g., -addtrust option to the x509
5561 utility) or reject.
5562
5563 *Steve Henson*
5564
5565 * Add -trusted_first option which attempts to find certificates in the
5566 trusted store even if an untrusted chain is also supplied.
5567
5568 *Steve Henson*
5569
5570 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5571 platform support for Linux and Android.
5572
5573 *Andy Polyakov*
5574
5575 * Support for linux-x32, ILP32 environment in x86_64 framework.
5576
5577 *Andy Polyakov*
5578
5579 * Experimental multi-implementation support for FIPS capable OpenSSL.
5580 When in FIPS mode the approved implementations are used as normal,
5581 when not in FIPS mode the internal unapproved versions are used instead.
5582 This means that the FIPS capable OpenSSL isn't forced to use the
5583 (often lower performance) FIPS implementations outside FIPS mode.
5584
5585 *Steve Henson*
5586
5587 * Transparently support X9.42 DH parameters when calling
5588 PEM_read_bio_DHparameters. This means existing applications can handle
5589 the new parameter format automatically.
5590
5591 *Steve Henson*
5592
5593 * Initial experimental support for X9.42 DH parameter format: mainly
5594 to support use of 'q' parameter for RFC5114 parameters.
5595
5596 *Steve Henson*
5597
5598 * Add DH parameters from RFC5114 including test data to dhtest.
5599
5600 *Steve Henson*
5601
5602 * Support for automatic EC temporary key parameter selection. If enabled
5603 the most preferred EC parameters are automatically used instead of
5604 hardcoded fixed parameters. Now a server just has to call:
5605 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5606 support ECDH and use the most appropriate parameters.
5607
5608 *Steve Henson*
5609
5610 * Enhance and tidy EC curve and point format TLS extension code. Use
5611 static structures instead of allocation if default values are used.
5612 New ctrls to set curves we wish to support and to retrieve shared curves.
5613 Print out shared curves in s_server. New options to s_server and s_client
5614 to set list of supported curves.
5615
5616 *Steve Henson*
5617
5618 * New ctrls to retrieve supported signature algorithms and
5619 supported curve values as an array of NIDs. Extend openssl utility
5620 to print out received values.
5621
5622 *Steve Henson*
5623
5624 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5625 between NIDs and the more common NIST names such as "P-256". Enhance
5626 ecparam utility and ECC method to recognise the NIST names for curves.
5627
5628 *Steve Henson*
5629
5630 * Enhance SSL/TLS certificate chain handling to support different
5631 chains for each certificate instead of one chain in the parent SSL_CTX.
5632
5633 *Steve Henson*
5634
5635 * Support for fixed DH ciphersuite client authentication: where both
5636 server and client use DH certificates with common parameters.
5637
5638 *Steve Henson*
5639
5640 * Support for fixed DH ciphersuites: those requiring DH server
5641 certificates.
5642
5643 *Steve Henson*
5644
5645 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5646 the certificate.
5647 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5648 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5649 X509_CINF_get_signature were reverted post internal team review.
5650
44652c16
DMSP
5651OpenSSL 1.0.1
5652-------------
5653
257e9d03 5654### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5655
5656 * OCSP Status Request extension unbounded memory growth
5657
5658 A malicious client can send an excessively large OCSP Status Request
5659 extension. If that client continually requests renegotiation, sending a
5660 large OCSP Status Request extension each time, then there will be unbounded
5661 memory growth on the server. This will eventually lead to a Denial Of
5662 Service attack through memory exhaustion. Servers with a default
5663 configuration are vulnerable even if they do not support OCSP. Builds using
5664 the "no-ocsp" build time option are not affected.
5665
5666 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5667 ([CVE-2016-6304])
44652c16
DMSP
5668
5669 *Matt Caswell*
5670
5671 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5672 HIGH to MEDIUM.
5673
5674 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5675 Leurent (INRIA)
d8dc8538 5676 ([CVE-2016-2183])
44652c16
DMSP
5677
5678 *Rich Salz*
5679
5680 * OOB write in MDC2_Update()
5681
5682 An overflow can occur in MDC2_Update() either if called directly or
5683 through the EVP_DigestUpdate() function using MDC2. If an attacker
5684 is able to supply very large amounts of input data after a previous
5685 call to EVP_EncryptUpdate() with a partial block then a length check
5686 can overflow resulting in a heap corruption.
5687
5688 The amount of data needed is comparable to SIZE_MAX which is impractical
5689 on most platforms.
5690
5691 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5692 ([CVE-2016-6303])
44652c16
DMSP
5693
5694 *Stephen Henson*
5695
5696 * Malformed SHA512 ticket DoS
5697
5698 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5699 DoS attack where a malformed ticket will result in an OOB read which will
5700 ultimately crash.
5701
5702 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5703 a custom server callback and ticket lookup mechanism.
5704
5705 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5706 ([CVE-2016-6302])
44652c16
DMSP
5707
5708 *Stephen Henson*
5709
5710 * OOB write in BN_bn2dec()
5711
5712 The function BN_bn2dec() does not check the return value of BN_div_word().
5713 This can cause an OOB write if an application uses this function with an
5714 overly large BIGNUM. This could be a problem if an overly large certificate
5715 or CRL is printed out from an untrusted source. TLS is not affected because
5716 record limits will reject an oversized certificate before it is parsed.
5717
5718 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5719 ([CVE-2016-2182])
44652c16
DMSP
5720
5721 *Stephen Henson*
5722
5723 * OOB read in TS_OBJ_print_bio()
5724
5725 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5726 the total length the OID text representation would use and not the amount
5727 of data written. This will result in OOB reads when large OIDs are
5728 presented.
5729
5730 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5731 ([CVE-2016-2180])
44652c16
DMSP
5732
5733 *Stephen Henson*
5734
5735 * Pointer arithmetic undefined behaviour
5736
5737 Avoid some undefined pointer arithmetic
5738
5739 A common idiom in the codebase is to check limits in the following manner:
5740 "p + len > limit"
5741
5742 Where "p" points to some malloc'd data of SIZE bytes and
5743 limit == p + SIZE
5744
5745 "len" here could be from some externally supplied data (e.g. from a TLS
5746 message).
5747
5748 The rules of C pointer arithmetic are such that "p + len" is only well
5749 defined where len <= SIZE. Therefore the above idiom is actually
5750 undefined behaviour.
5751
5752 For example this could cause problems if some malloc implementation
5753 provides an address for "p" such that "p + len" actually overflows for
5754 values of len that are too big and therefore p + len < limit.
5755
5756 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5757 ([CVE-2016-2177])
44652c16
DMSP
5758
5759 *Matt Caswell*
5760
5761 * Constant time flag not preserved in DSA signing
5762
5763 Operations in the DSA signing algorithm should run in constant time in
5764 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5765 implementation means that a non-constant time codepath is followed for
5766 certain operations. This has been demonstrated through a cache-timing
5767 attack to be sufficient for an attacker to recover the private DSA key.
5768
5769 This issue was reported by César Pereida (Aalto University), Billy Brumley
5770 (Tampere University of Technology), and Yuval Yarom (The University of
5771 Adelaide and NICTA).
d8dc8538 5772 ([CVE-2016-2178])
44652c16
DMSP
5773
5774 *César Pereida*
5775
5776 * DTLS buffered message DoS
5777
5778 In a DTLS connection where handshake messages are delivered out-of-order
5779 those messages that OpenSSL is not yet ready to process will be buffered
5780 for later use. Under certain circumstances, a flaw in the logic means that
5781 those messages do not get removed from the buffer even though the handshake
5782 has been completed. An attacker could force up to approx. 15 messages to
5783 remain in the buffer when they are no longer required. These messages will
5784 be cleared when the DTLS connection is closed. The default maximum size for
5785 a message is 100k. Therefore the attacker could force an additional 1500k
5786 to be consumed per connection. By opening many simulataneous connections an
5787 attacker could cause a DoS attack through memory exhaustion.
5788
5789 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5790 ([CVE-2016-2179])
44652c16
DMSP
5791
5792 *Matt Caswell*
5793
5794 * DTLS replay protection DoS
5795
5796 A flaw in the DTLS replay attack protection mechanism means that records
5797 that arrive for future epochs update the replay protection "window" before
5798 the MAC for the record has been validated. This could be exploited by an
5799 attacker by sending a record for the next epoch (which does not have to
5800 decrypt or have a valid MAC), with a very large sequence number. This means
5801 that all subsequent legitimate packets are dropped causing a denial of
5802 service for a specific DTLS connection.
5803
5804 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5805 ([CVE-2016-2181])
44652c16
DMSP
5806
5807 *Matt Caswell*
5808
5809 * Certificate message OOB reads
5810
5811 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5812 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5813 theoretical DoS risk but this has not been observed in practice on common
5814 platforms.
5815
5816 The messages affected are client certificate, client certificate request
5817 and server certificate. As a result the attack can only be performed
5818 against a client or a server which enables client authentication.
5819
5820 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5821 ([CVE-2016-6306])
44652c16
DMSP
5822
5823 *Stephen Henson*
5824
257e9d03 5825### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
5826
5827 * Prevent padding oracle in AES-NI CBC MAC check
5828
5829 A MITM attacker can use a padding oracle attack to decrypt traffic
5830 when the connection uses an AES CBC cipher and the server support
5831 AES-NI.
5832
5833 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5834 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5835 constant time by making sure that always the same bytes are read and
5836 compared against either the MAC or padding bytes. But it no longer
5837 checked that there was enough data to have both the MAC and padding
5838 bytes.
5839
5840 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5841 ([CVE-2016-2107])
44652c16
DMSP
5842
5843 *Kurt Roeckx*
5844
5845 * Fix EVP_EncodeUpdate overflow
5846
5847 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5848 Base64 encoding of binary data. If an attacker is able to supply very large
5849 amounts of input data then a length check can overflow resulting in a heap
5850 corruption.
5851
5852 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 5853 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5854 OpenSSL command line applications, so any application which processes data
5855 from an untrusted source and outputs it as a PEM file should be considered
5856 vulnerable to this issue. User applications that call these APIs directly
5857 with large amounts of untrusted data may also be vulnerable.
5858
5859 This issue was reported by Guido Vranken.
d8dc8538 5860 ([CVE-2016-2105])
44652c16
DMSP
5861
5862 *Matt Caswell*
5863
5864 * Fix EVP_EncryptUpdate overflow
5865
5866 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5867 is able to supply very large amounts of input data after a previous call to
5868 EVP_EncryptUpdate() with a partial block then a length check can overflow
5869 resulting in a heap corruption. Following an analysis of all OpenSSL
5870 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5871 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5872 the first called function after an EVP_EncryptInit(), and therefore that
5873 specific call must be safe. The second form is where the length passed to
5874 EVP_EncryptUpdate() can be seen from the code to be some small value and
5875 therefore there is no possibility of an overflow. Since all instances are
5876 one of these two forms, it is believed that there can be no overflows in
5877 internal code due to this problem. It should be noted that
5878 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5879 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5880 of these calls have also been analysed too and it is believed there are no
5881 instances in internal usage where an overflow could occur.
5882
5883 This issue was reported by Guido Vranken.
d8dc8538 5884 ([CVE-2016-2106])
44652c16
DMSP
5885
5886 *Matt Caswell*
5887
5888 * Prevent ASN.1 BIO excessive memory allocation
5889
5890 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5891 a short invalid encoding can casuse allocation of large amounts of memory
5892 potentially consuming excessive resources or exhausting memory.
5893
5894 Any application parsing untrusted data through d2i BIO functions is
5895 affected. The memory based functions such as d2i_X509() are *not* affected.
5896 Since the memory based functions are used by the TLS library, TLS
5897 applications are not affected.
5898
5899 This issue was reported by Brian Carpenter.
d8dc8538 5900 ([CVE-2016-2109])
44652c16
DMSP
5901
5902 *Stephen Henson*
5903
5904 * EBCDIC overread
5905
5906 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5907 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5908 in arbitrary stack data being returned in the buffer.
5909
5910 This issue was reported by Guido Vranken.
d8dc8538 5911 ([CVE-2016-2176])
44652c16
DMSP
5912
5913 *Matt Caswell*
5914
5915 * Modify behavior of ALPN to invoke callback after SNI/servername
5916 callback, such that updates to the SSL_CTX affect ALPN.
5917
5918 *Todd Short*
5919
5920 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5921 default.
5922
5923 *Kurt Roeckx*
5924
5925 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5926 methods are enabled and ssl2 is disabled the methods return NULL.
5927
5928 *Kurt Roeckx*
5929
257e9d03 5930### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
5931
5932* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5933 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5934 provide any "EXPORT" or "LOW" strength ciphers.
5935
5936 *Viktor Dukhovni*
5937
5938* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5939 is by default disabled at build-time. Builds that are not configured with
5940 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5941 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5942 will need to explicitly call either of:
5943
5944 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5945 or
5946 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5947
5948 as appropriate. Even if either of those is used, or the application
5949 explicitly uses the version-specific SSLv2_method() or its client and
5950 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5951 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5952 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5953 ([CVE-2016-0800])
44652c16
DMSP
5954
5955 *Viktor Dukhovni*
5956
5957 * Fix a double-free in DSA code
5958
5959 A double free bug was discovered when OpenSSL parses malformed DSA private
5960 keys and could lead to a DoS attack or memory corruption for applications
5961 that receive DSA private keys from untrusted sources. This scenario is
5962 considered rare.
5963
5964 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5965 libFuzzer.
d8dc8538 5966 ([CVE-2016-0705])
44652c16
DMSP
5967
5968 *Stephen Henson*
5969
5970 * Disable SRP fake user seed to address a server memory leak.
5971
5972 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5973
5974 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5975 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5976 was changed to ignore the "fake user" SRP seed, even if the seed
5977 is configured.
5978
5979 Users should use SRP_VBASE_get1_by_user instead. Note that in
5980 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5981 also that even though configuring the SRP seed attempts to hide
5982 invalid usernames by continuing the handshake with fake
5983 credentials, this behaviour is not constant time and no strong
5984 guarantees are made that the handshake is indistinguishable from
5985 that of a valid user.
d8dc8538 5986 ([CVE-2016-0798])
44652c16
DMSP
5987
5988 *Emilia Käsper*
5989
5990 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5991
5992 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5993 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5994 large values of `i` this can result in `bn_expand` not allocating any
5995 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5996 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5997 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5998 In this case memory is allocated to the internal BIGNUM data field, but it
5999 is insufficiently sized leading to heap corruption. A similar issue exists
6000 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6001 is ever called by user applications with very large untrusted hex/dec data.
6002 This is anticipated to be a rare occurrence.
6003
6004 All OpenSSL internal usage of these functions use data that is not expected
6005 to be untrusted, e.g. config file data or application command line
6006 arguments. If user developed applications generate config file data based
6007 on untrusted data then it is possible that this could also lead to security
6008 consequences. This is also anticipated to be rare.
6009
6010 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6011 ([CVE-2016-0797])
44652c16
DMSP
6012
6013 *Matt Caswell*
6014
257e9d03 6015 * Fix memory issues in `BIO_*printf` functions
44652c16 6016
1dc1ea18 6017 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6018 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6019 string and cause an OOB read when printing very long strings.
6020
1dc1ea18 6021 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6022 OOB memory location (at an offset from the NULL pointer) in the event of a
6023 memory allocation failure. In 1.0.2 and below this could be caused where
6024 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6025 could be in processing a very long "%s" format string. Memory leaks can
6026 also occur.
6027
6028 The first issue may mask the second issue dependent on compiler behaviour.
6029 These problems could enable attacks where large amounts of untrusted data
257e9d03 6030 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6031 in this way then they could be vulnerable. OpenSSL itself uses these
6032 functions when printing out human-readable dumps of ASN.1 data. Therefore
6033 applications that print this data could be vulnerable if the data is from
6034 untrusted sources. OpenSSL command line applications could also be
6035 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6036 as command line arguments.
6037
6038 Libssl is not considered directly vulnerable. Additionally certificates etc
6039 received via remote connections via libssl are also unlikely to be able to
6040 trigger these issues because of message size limits enforced within libssl.
6041
6042 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6043 ([CVE-2016-0799])
44652c16
DMSP
6044
6045 *Matt Caswell*
6046
6047 * Side channel attack on modular exponentiation
6048
6049 A side-channel attack was found which makes use of cache-bank conflicts on
6050 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6051 of RSA keys. The ability to exploit this issue is limited as it relies on
6052 an attacker who has control of code in a thread running on the same
6053 hyper-threaded core as the victim thread which is performing decryptions.
6054
6055 This issue was reported to OpenSSL by Yuval Yarom, The University of
6056 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6057 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6058 <http://cachebleed.info>.
d8dc8538 6059 ([CVE-2016-0702])
44652c16
DMSP
6060
6061 *Andy Polyakov*
6062
6063 * Change the req app to generate a 2048-bit RSA/DSA key by default,
6064 if no keysize is specified with default_bits. This fixes an
6065 omission in an earlier change that changed all RSA/DSA key generation
6066 apps to use 2048 bits by default.
6067
6068 *Emilia Käsper*
6069
257e9d03 6070### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6071
6072 * Protection for DH small subgroup attacks
6073
6074 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6075 switched on by default and cannot be disabled. This could have some
6076 performance impact.
6077
6078 *Matt Caswell*
6079
6080 * SSLv2 doesn't block disabled ciphers
6081
6082 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6083 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6084 been disabled, provided that the SSLv2 protocol was not also disabled via
6085 SSL_OP_NO_SSLv2.
6086
6087 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6088 and Sebastian Schinzel.
d8dc8538 6089 ([CVE-2015-3197])
44652c16
DMSP
6090
6091 *Viktor Dukhovni*
6092
6093 * Reject DH handshakes with parameters shorter than 1024 bits.
6094
6095 *Kurt Roeckx*
6096
257e9d03 6097### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6098
6099 * Certificate verify crash with missing PSS parameter
6100
6101 The signature verification routines will crash with a NULL pointer
6102 dereference if presented with an ASN.1 signature using the RSA PSS
6103 algorithm and absent mask generation function parameter. Since these
6104 routines are used to verify certificate signature algorithms this can be
6105 used to crash any certificate verification operation and exploited in a
6106 DoS attack. Any application which performs certificate verification is
6107 vulnerable including OpenSSL clients and servers which enable client
6108 authentication.
6109
6110 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6111 ([CVE-2015-3194])
44652c16
DMSP
6112
6113 *Stephen Henson*
6114
6115 * X509_ATTRIBUTE memory leak
6116
6117 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6118 memory. This structure is used by the PKCS#7 and CMS routines so any
6119 application which reads PKCS#7 or CMS data from untrusted sources is
6120 affected. SSL/TLS is not affected.
6121
6122 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6123 libFuzzer.
d8dc8538 6124 ([CVE-2015-3195])
44652c16
DMSP
6125
6126 *Stephen Henson*
6127
6128 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6129 This changes the decoding behaviour for some invalid messages,
6130 though the change is mostly in the more lenient direction, and
6131 legacy behaviour is preserved as much as possible.
6132
6133 *Emilia Käsper*
6134
6135 * In DSA_generate_parameters_ex, if the provided seed is too short,
6136 use a random seed, as already documented.
6137
6138 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6139
257e9d03 6140### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6141
6142 * Alternate chains certificate forgery
6143
6144 During certificate verfification, OpenSSL will attempt to find an
6145 alternative certificate chain if the first attempt to build such a chain
6146 fails. An error in the implementation of this logic can mean that an
6147 attacker could cause certain checks on untrusted certificates to be
6148 bypassed, such as the CA flag, enabling them to use a valid leaf
6149 certificate to act as a CA and "issue" an invalid certificate.
6150
6151 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6152 (Google/BoringSSL).
d8dc8538 6153 ([CVE-2015-1793])
44652c16
DMSP
6154
6155 *Matt Caswell*
6156
6157 * Race condition handling PSK identify hint
6158
6159 If PSK identity hints are received by a multi-threaded client then
6160 the values are wrongly updated in the parent SSL_CTX structure. This can
6161 result in a race condition potentially leading to a double free of the
6162 identify hint data.
d8dc8538 6163 ([CVE-2015-3196])
44652c16
DMSP
6164
6165 *Stephen Henson*
6166
257e9d03
RS
6167### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6168
44652c16
DMSP
6169 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6170 incompatibility in the handling of HMAC. The previous ABI has now been
6171 restored.
6172
257e9d03 6173### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6174
6175 * Malformed ECParameters causes infinite loop
6176
6177 When processing an ECParameters structure OpenSSL enters an infinite loop
6178 if the curve specified is over a specially malformed binary polynomial
6179 field.
6180
6181 This can be used to perform denial of service against any
6182 system which processes public keys, certificate requests or
6183 certificates. This includes TLS clients and TLS servers with
6184 client authentication enabled.
6185
6186 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6187 ([CVE-2015-1788])
44652c16
DMSP
6188
6189 *Andy Polyakov*
6190
6191 * Exploitable out-of-bounds read in X509_cmp_time
6192
6193 X509_cmp_time does not properly check the length of the ASN1_TIME
6194 string and can read a few bytes out of bounds. In addition,
6195 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6196 time string.
6197
6198 An attacker can use this to craft malformed certificates and CRLs of
6199 various sizes and potentially cause a segmentation fault, resulting in
6200 a DoS on applications that verify certificates or CRLs. TLS clients
6201 that verify CRLs are affected. TLS clients and servers with client
6202 authentication enabled may be affected if they use custom verification
6203 callbacks.
6204
6205 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6206 independently by Hanno Böck.
d8dc8538 6207 ([CVE-2015-1789])
44652c16
DMSP
6208
6209 *Emilia Käsper*
6210
6211 * PKCS7 crash with missing EnvelopedContent
6212
6213 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6214 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6215 with missing content and trigger a NULL pointer dereference on parsing.
6216
6217 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6218 structures from untrusted sources are affected. OpenSSL clients and
6219 servers are not affected.
5f8e6c50 6220
44652c16 6221 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6222 ([CVE-2015-1790])
5f8e6c50 6223
44652c16 6224 *Emilia Käsper*
5f8e6c50 6225
44652c16
DMSP
6226 * CMS verify infinite loop with unknown hash function
6227
6228 When verifying a signedData message the CMS code can enter an infinite loop
6229 if presented with an unknown hash function OID. This can be used to perform
6230 denial of service against any system which verifies signedData messages using
6231 the CMS code.
6232 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6233 ([CVE-2015-1792])
44652c16
DMSP
6234
6235 *Stephen Henson*
6236
6237 * Race condition handling NewSessionTicket
6238
6239 If a NewSessionTicket is received by a multi-threaded client when attempting to
6240 reuse a previous ticket then a race condition can occur potentially leading to
6241 a double free of the ticket data.
d8dc8538 6242 ([CVE-2015-1791])
44652c16
DMSP
6243
6244 *Matt Caswell*
6245
6246 * Reject DH handshakes with parameters shorter than 768 bits.
6247
6248 *Kurt Roeckx and Emilia Kasper*
6249
6250 * dhparam: generate 2048-bit parameters by default.
6251
6252 *Kurt Roeckx and Emilia Kasper*
6253
257e9d03 6254### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6255
6256 * Segmentation fault in ASN1_TYPE_cmp fix
6257
6258 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6259 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6260 certificate signature algorithm consistency this can be used to crash any
6261 certificate verification operation and exploited in a DoS attack. Any
6262 application which performs certificate verification is vulnerable including
6263 OpenSSL clients and servers which enable client authentication.
d8dc8538 6264 ([CVE-2015-0286])
44652c16
DMSP
6265
6266 *Stephen Henson*
6267
6268 * ASN.1 structure reuse memory corruption fix
6269
6270 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6271 memory corruption via an invalid write. Such reuse is and has been
6272 strongly discouraged and is believed to be rare.
6273
6274 Applications that parse structures containing CHOICE or ANY DEFINED BY
6275 components may be affected. Certificate parsing (d2i_X509 and related
6276 functions) are however not affected. OpenSSL clients and servers are
6277 not affected.
d8dc8538 6278 ([CVE-2015-0287])
44652c16
DMSP
6279
6280 *Stephen Henson*
6281
6282 * PKCS7 NULL pointer dereferences fix
6283
6284 The PKCS#7 parsing code does not handle missing outer ContentInfo
6285 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6286 missing content and trigger a NULL pointer dereference on parsing.
6287
6288 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6289 otherwise parse PKCS#7 structures from untrusted sources are
6290 affected. OpenSSL clients and servers are not affected.
6291
6292 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6293 ([CVE-2015-0289])
44652c16
DMSP
6294
6295 *Emilia Käsper*
6296
6297 * DoS via reachable assert in SSLv2 servers fix
6298
6299 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6300 servers that both support SSLv2 and enable export cipher suites by sending
6301 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6302
6303 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6304 (OpenSSL development team).
d8dc8538 6305 ([CVE-2015-0293])
44652c16
DMSP
6306
6307 *Emilia Käsper*
6308
6309 * Use After Free following d2i_ECPrivatekey error fix
6310
6311 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6312 could cause a use after free condition. This, in turn, could cause a double
6313 free in several private key parsing functions (such as d2i_PrivateKey
6314 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6315 for applications that receive EC private keys from untrusted
6316 sources. This scenario is considered rare.
6317
6318 This issue was discovered by the BoringSSL project and fixed in their
6319 commit 517073cd4b.
d8dc8538 6320 ([CVE-2015-0209])
44652c16
DMSP
6321
6322 *Matt Caswell*
6323
6324 * X509_to_X509_REQ NULL pointer deref fix
6325
6326 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6327 the certificate key is invalid. This function is rarely used in practice.
6328
6329 This issue was discovered by Brian Carpenter.
d8dc8538 6330 ([CVE-2015-0288])
44652c16
DMSP
6331
6332 *Stephen Henson*
6333
6334 * Removed the export ciphers from the DEFAULT ciphers
6335
6336 *Kurt Roeckx*
6337
257e9d03 6338### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6339
6340 * Build fixes for the Windows and OpenVMS platforms
6341
6342 *Matt Caswell and Richard Levitte*
6343
257e9d03 6344### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6345
6346 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6347 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6348 dereference. This could lead to a Denial Of Service attack. Thanks to
6349 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6350 ([CVE-2014-3571])
44652c16
DMSP
6351
6352 *Steve Henson*
6353
6354 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6355 dtls1_buffer_record function under certain conditions. In particular this
6356 could occur if an attacker sent repeated DTLS records with the same
6357 sequence number but for the next epoch. The memory leak could be exploited
6358 by an attacker in a Denial of Service attack through memory exhaustion.
6359 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6360 ([CVE-2015-0206])
44652c16
DMSP
6361
6362 *Matt Caswell*
6363
6364 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6365 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6366 method would be set to NULL which could later result in a NULL pointer
6367 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6368 ([CVE-2014-3569])
44652c16
DMSP
6369
6370 *Kurt Roeckx*
6371
6372 * Abort handshake if server key exchange message is omitted for ephemeral
6373 ECDH ciphersuites.
6374
6375 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6376 reporting this issue.
d8dc8538 6377 ([CVE-2014-3572])
44652c16
DMSP
6378
6379 *Steve Henson*
6380
6381 * Remove non-export ephemeral RSA code on client and server. This code
6382 violated the TLS standard by allowing the use of temporary RSA keys in
6383 non-export ciphersuites and could be used by a server to effectively
6384 downgrade the RSA key length used to a value smaller than the server
6385 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6386 INRIA or reporting this issue.
d8dc8538 6387 ([CVE-2015-0204])
44652c16
DMSP
6388
6389 *Steve Henson*
6390
6391 * Fixed issue where DH client certificates are accepted without verification.
6392 An OpenSSL server will accept a DH certificate for client authentication
6393 without the certificate verify message. This effectively allows a client to
6394 authenticate without the use of a private key. This only affects servers
6395 which trust a client certificate authority which issues certificates
6396 containing DH keys: these are extremely rare and hardly ever encountered.
6397 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6398 this issue.
d8dc8538 6399 ([CVE-2015-0205])
44652c16
DMSP
6400
6401 *Steve Henson*
6402
6403 * Ensure that the session ID context of an SSL is updated when its
6404 SSL_CTX is updated via SSL_set_SSL_CTX.
6405
6406 The session ID context is typically set from the parent SSL_CTX,
6407 and can vary with the CTX.
6408
6409 *Adam Langley*
6410
6411 * Fix various certificate fingerprint issues.
6412
6413 By using non-DER or invalid encodings outside the signed portion of a
6414 certificate the fingerprint can be changed without breaking the signature.
6415 Although no details of the signed portion of the certificate can be changed
6416 this can cause problems with some applications: e.g. those using the
6417 certificate fingerprint for blacklists.
6418
6419 1. Reject signatures with non zero unused bits.
6420
6421 If the BIT STRING containing the signature has non zero unused bits reject
6422 the signature. All current signature algorithms require zero unused bits.
6423
6424 2. Check certificate algorithm consistency.
6425
6426 Check the AlgorithmIdentifier inside TBS matches the one in the
6427 certificate signature. NB: this will result in signature failure
6428 errors for some broken certificates.
6429
6430 Thanks to Konrad Kraszewski from Google for reporting this issue.
6431
6432 3. Check DSA/ECDSA signatures use DER.
6433
6434 Re-encode DSA/ECDSA signatures and compare with the original received
6435 signature. Return an error if there is a mismatch.
6436
6437 This will reject various cases including garbage after signature
6438 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6439 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6440 (negative or with leading zeroes).
6441
6442 Further analysis was conducted and fixes were developed by Stephen Henson
6443 of the OpenSSL core team.
6444
d8dc8538 6445 ([CVE-2014-8275])
44652c16
DMSP
6446
6447 *Steve Henson*
6448
43a70f02
RS
6449 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6450 results on some platforms, including x86_64. This bug occurs at random
6451 with a very low probability, and is not known to be exploitable in any
6452 way, though its exact impact is difficult to determine. Thanks to Pieter
6453 Wuille (Blockstream) who reported this issue and also suggested an initial
6454 fix. Further analysis was conducted by the OpenSSL development team and
6455 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6456 the OpenSSL core team.
d8dc8538 6457 ([CVE-2014-3570])
5f8e6c50
DMSP
6458
6459 *Andy Polyakov*
6460
43a70f02
RS
6461 * Do not resume sessions on the server if the negotiated protocol
6462 version does not match the session's version. Resuming with a different
6463 version, while not strictly forbidden by the RFC, is of questionable
6464 sanity and breaks all known clients.
5f8e6c50 6465
44652c16
DMSP
6466 *David Benjamin, Emilia Käsper*
6467
43a70f02
RS
6468 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6469 early CCS messages during renegotiation. (Note that because
6470 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6471
6472 *Emilia Käsper*
6473
43a70f02
RS
6474 * Tighten client-side session ticket handling during renegotiation:
6475 ensure that the client only accepts a session ticket if the server sends
6476 the extension anew in the ServerHello. Previously, a TLS client would
6477 reuse the old extension state and thus accept a session ticket if one was
6478 announced in the initial ServerHello.
44652c16 6479
43a70f02
RS
6480 Similarly, ensure that the client requires a session ticket if one
6481 was advertised in the ServerHello. Previously, a TLS client would
6482 ignore a missing NewSessionTicket message.
44652c16
DMSP
6483
6484 *Emilia Käsper*
6485
257e9d03 6486### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6487
6488 * SRTP Memory Leak.
6489
6490 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6491 sends a carefully crafted handshake message, to cause OpenSSL to fail
6492 to free up to 64k of memory causing a memory leak. This could be
6493 exploited in a Denial Of Service attack. This issue affects OpenSSL
6494 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6495 whether SRTP is used or configured. Implementations of OpenSSL that
6496 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6497
44652c16 6498 The fix was developed by the OpenSSL team.
d8dc8538 6499 ([CVE-2014-3513])
5f8e6c50 6500
44652c16 6501 *OpenSSL team*
5f8e6c50 6502
44652c16 6503 * Session Ticket Memory Leak.
5f8e6c50 6504
44652c16
DMSP
6505 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6506 integrity of that ticket is first verified. In the event of a session
6507 ticket integrity check failing, OpenSSL will fail to free memory
6508 causing a memory leak. By sending a large number of invalid session
6509 tickets an attacker could exploit this issue in a Denial Of Service
6510 attack.
d8dc8538 6511 ([CVE-2014-3567])
5f8e6c50 6512
44652c16 6513 *Steve Henson*
5f8e6c50 6514
44652c16 6515 * Build option no-ssl3 is incomplete.
5f8e6c50 6516
44652c16
DMSP
6517 When OpenSSL is configured with "no-ssl3" as a build option, servers
6518 could accept and complete a SSL 3.0 handshake, and clients could be
6519 configured to send them.
d8dc8538 6520 ([CVE-2014-3568])
5f8e6c50 6521
44652c16 6522 *Akamai and the OpenSSL team*
5f8e6c50 6523
44652c16
DMSP
6524 * Add support for TLS_FALLBACK_SCSV.
6525 Client applications doing fallback retries should call
6526 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6527 ([CVE-2014-3566])
5f8e6c50 6528
44652c16 6529 *Adam Langley, Bodo Moeller*
5f8e6c50 6530
44652c16 6531 * Add additional DigestInfo checks.
5f8e6c50 6532
44652c16
DMSP
6533 Re-encode DigestInto in DER and check against the original when
6534 verifying RSA signature: this will reject any improperly encoded
6535 DigestInfo structures.
5f8e6c50 6536
44652c16 6537 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6538
5f8e6c50
DMSP
6539 *Steve Henson*
6540
257e9d03 6541### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6542
44652c16
DMSP
6543 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6544 SRP code can be overrun an internal buffer. Add sanity check that
6545 g, A, B < N to SRP code.
5f8e6c50 6546
44652c16
DMSP
6547 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6548 Group for discovering this issue.
d8dc8538 6549 ([CVE-2014-3512])
5f8e6c50
DMSP
6550
6551 *Steve Henson*
6552
44652c16
DMSP
6553 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6554 TLS 1.0 instead of higher protocol versions when the ClientHello message
6555 is badly fragmented. This allows a man-in-the-middle attacker to force a
6556 downgrade to TLS 1.0 even if both the server and the client support a
6557 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6558
44652c16
DMSP
6559 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6560 researching this issue.
d8dc8538 6561 ([CVE-2014-3511])
5f8e6c50 6562
44652c16 6563 *David Benjamin*
5f8e6c50 6564
44652c16
DMSP
6565 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6566 to a denial of service attack. A malicious server can crash the client
6567 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6568 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6569
44652c16
DMSP
6570 Thanks to Felix Gröbert (Google) for discovering and researching this
6571 issue.
d8dc8538 6572 ([CVE-2014-3510])
5f8e6c50 6573
44652c16 6574 *Emilia Käsper*
5f8e6c50 6575
44652c16
DMSP
6576 * By sending carefully crafted DTLS packets an attacker could cause openssl
6577 to leak memory. This can be exploited through a Denial of Service attack.
6578 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6579 ([CVE-2014-3507])
5f8e6c50 6580
44652c16 6581 *Adam Langley*
5f8e6c50 6582
44652c16
DMSP
6583 * An attacker can force openssl to consume large amounts of memory whilst
6584 processing DTLS handshake messages. This can be exploited through a
6585 Denial of Service attack.
6586 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6587 ([CVE-2014-3506])
5f8e6c50 6588
44652c16 6589 *Adam Langley*
5f8e6c50 6590
44652c16
DMSP
6591 * An attacker can force an error condition which causes openssl to crash
6592 whilst processing DTLS packets due to memory being freed twice. This
6593 can be exploited through a Denial of Service attack.
6594 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6595 this issue.
d8dc8538 6596 ([CVE-2014-3505])
5f8e6c50 6597
44652c16 6598 *Adam Langley*
5f8e6c50 6599
44652c16
DMSP
6600 * If a multithreaded client connects to a malicious server using a resumed
6601 session and the server sends an ec point format extension it could write
6602 up to 255 bytes to freed memory.
5f8e6c50 6603
44652c16
DMSP
6604 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6605 issue.
d8dc8538 6606 ([CVE-2014-3509])
5f8e6c50 6607
44652c16 6608 *Gabor Tyukasz*
5f8e6c50 6609
44652c16
DMSP
6610 * A malicious server can crash an OpenSSL client with a null pointer
6611 dereference (read) by specifying an SRP ciphersuite even though it was not
6612 properly negotiated with the client. This can be exploited through a
6613 Denial of Service attack.
5f8e6c50 6614
44652c16
DMSP
6615 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6616 discovering and researching this issue.
d8dc8538 6617 ([CVE-2014-5139])
5f8e6c50
DMSP
6618
6619 *Steve Henson*
6620
44652c16
DMSP
6621 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6622 X509_name_oneline, X509_name_print_ex et al. to leak some information
6623 from the stack. Applications may be affected if they echo pretty printing
6624 output to the attacker.
5f8e6c50 6625
44652c16 6626 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6627 ([CVE-2014-3508])
5f8e6c50 6628
44652c16 6629 *Emilia Käsper, and Steve Henson*
5f8e6c50 6630
44652c16
DMSP
6631 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6632 for corner cases. (Certain input points at infinity could lead to
6633 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6634
44652c16 6635 *Bodo Moeller*
5f8e6c50 6636
257e9d03 6637### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6638
44652c16
DMSP
6639 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6640 handshake can force the use of weak keying material in OpenSSL
6641 SSL/TLS clients and servers.
5f8e6c50 6642
44652c16 6643 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6644 researching this issue. ([CVE-2014-0224])
5f8e6c50 6645
44652c16 6646 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6647
44652c16
DMSP
6648 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6649 OpenSSL DTLS client the code can be made to recurse eventually crashing
6650 in a DoS attack.
5f8e6c50 6651
44652c16 6652 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6653 ([CVE-2014-0221])
5f8e6c50 6654
44652c16 6655 *Imre Rad, Steve Henson*
5f8e6c50 6656
44652c16
DMSP
6657 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6658 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6659 client or server. This is potentially exploitable to run arbitrary
6660 code on a vulnerable client or server.
5f8e6c50 6661
d8dc8538 6662 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6663
44652c16 6664 *Jüri Aedla, Steve Henson*
5f8e6c50 6665
44652c16
DMSP
6666 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6667 are subject to a denial of service attack.
5f8e6c50 6668
44652c16 6669 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6670 this issue. ([CVE-2014-3470])
5f8e6c50 6671
44652c16 6672 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6673
44652c16
DMSP
6674 * Harmonize version and its documentation. -f flag is used to display
6675 compilation flags.
5f8e6c50 6676
44652c16 6677 *mancha <mancha1@zoho.com>*
5f8e6c50 6678
44652c16
DMSP
6679 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6680 in i2d_ECPrivateKey.
5f8e6c50 6681
44652c16 6682 *mancha <mancha1@zoho.com>*
5f8e6c50 6683
44652c16 6684 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6685
44652c16 6686 *mancha <mancha1@zoho.com>*
5f8e6c50 6687
257e9d03 6688### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6689
44652c16
DMSP
6690 * A missing bounds check in the handling of the TLS heartbeat extension
6691 can be used to reveal up to 64k of memory to a connected client or
6692 server.
5f8e6c50 6693
44652c16
DMSP
6694 Thanks for Neel Mehta of Google Security for discovering this bug and to
6695 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6696 preparing the fix ([CVE-2014-0160])
5f8e6c50 6697
44652c16 6698 *Adam Langley, Bodo Moeller*
5f8e6c50 6699
44652c16
DMSP
6700 * Fix for the attack described in the paper "Recovering OpenSSL
6701 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6702 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6703 <http://eprint.iacr.org/2014/140>
5f8e6c50 6704
44652c16 6705 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6706 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6707
44652c16 6708 *Yuval Yarom and Naomi Benger*
5f8e6c50 6709
44652c16 6710 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6711
44652c16
DMSP
6712 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6713 TLS client Hello record length value would otherwise be > 255 and
6714 less that 512 pad with a dummy extension containing zeroes so it
6715 is at least 512 bytes long.
5f8e6c50 6716
44652c16 6717 *Adam Langley, Steve Henson*
5f8e6c50 6718
257e9d03 6719### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6720
44652c16
DMSP
6721 * Fix for TLS record tampering bug. A carefully crafted invalid
6722 handshake could crash OpenSSL with a NULL pointer exception.
6723 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6724 ([CVE-2013-4353])
5f8e6c50 6725
44652c16
DMSP
6726 * Keep original DTLS digest and encryption contexts in retransmission
6727 structures so we can use the previous session parameters if they need
d8dc8538 6728 to be resent. ([CVE-2013-6450])
5f8e6c50 6729
44652c16 6730 *Steve Henson*
5f8e6c50 6731
44652c16
DMSP
6732 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6733 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6734 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6735 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6736 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6737 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6738
44652c16 6739 *Rob Stradling, Adam Langley*
5f8e6c50 6740
257e9d03 6741### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6742
44652c16
DMSP
6743 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6744 supporting platforms or when small records were transferred.
5f8e6c50 6745
44652c16 6746 *Andy Polyakov, Steve Henson*
5f8e6c50 6747
257e9d03 6748### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6749
44652c16 6750 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6751
44652c16
DMSP
6752 This addresses the flaw in CBC record processing discovered by
6753 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6754 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6755
44652c16
DMSP
6756 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6757 Security Group at Royal Holloway, University of London
6758 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6759 Emilia Käsper for the initial patch.
d8dc8538 6760 ([CVE-2013-0169])
5f8e6c50 6761
44652c16 6762 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6763
44652c16
DMSP
6764 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6765 ciphersuites which can be exploited in a denial of service attack.
6766 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6767 and detecting this bug and to Wolfgang Ettlinger
6768 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 6769 ([CVE-2012-2686])
5f8e6c50 6770
44652c16 6771 *Adam Langley*
5f8e6c50 6772
44652c16 6773 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 6774 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
6775
6776 *Steve Henson*
6777
44652c16 6778 * Make openssl verify return errors.
5f8e6c50 6779
44652c16 6780 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6781
44652c16
DMSP
6782 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6783 the right response is stapled. Also change SSL_get_certificate()
6784 so it returns the certificate actually sent.
257e9d03 6785 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6786
44652c16 6787 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6788
44652c16 6789 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6790
6791 *Steve Henson*
6792
44652c16
DMSP
6793 * Don't use TLS 1.0 record version number in initial client hello
6794 if renegotiating.
5f8e6c50 6795
44652c16 6796 *Steve Henson*
5f8e6c50 6797
257e9d03 6798### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6799
44652c16
DMSP
6800 * Sanity check record length before skipping explicit IV in TLS
6801 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6802
44652c16
DMSP
6803 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6804 fuzzing as a service testing platform.
d8dc8538 6805 ([CVE-2012-2333])
5f8e6c50
DMSP
6806
6807 *Steve Henson*
6808
44652c16
DMSP
6809 * Initialise tkeylen properly when encrypting CMS messages.
6810 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6811
6812 *Steve Henson*
6813
44652c16
DMSP
6814 * In FIPS mode don't try to use composite ciphers as they are not
6815 approved.
5f8e6c50
DMSP
6816
6817 *Steve Henson*
6818
257e9d03 6819### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
6820
6821 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
6822 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
6823 mean any application compiled against OpenSSL 1.0.0 headers setting
6824 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
6825 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
6826 0x10000000L Any application which was previously compiled against
6827 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6828 will need to be recompiled as a result. Letting be results in
6829 inability to disable specifically TLS 1.1 and in client context,
6830 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
6831
6832 *Steve Henson*
6833
44652c16
DMSP
6834 * In order to ensure interoperability SSL_OP_NO_protocolX does not
6835 disable just protocol X, but all protocols above X *if* there are
6836 protocols *below* X still enabled. In more practical terms it means
6837 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
6838 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
6839 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 6840 client side.
5f8e6c50 6841
44652c16 6842 *Andy Polyakov*
5f8e6c50 6843
257e9d03 6844### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 6845
44652c16
DMSP
6846 * Check for potentially exploitable overflows in asn1_d2i_read_bio
6847 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
6848 in CRYPTO_realloc_clean.
5f8e6c50 6849
44652c16
DMSP
6850 Thanks to Tavis Ormandy, Google Security Team, for discovering this
6851 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 6852 ([CVE-2012-2110])
5f8e6c50 6853
44652c16 6854 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 6855
44652c16 6856 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 6857
44652c16 6858 *Adam Langley*
5f8e6c50 6859
44652c16
DMSP
6860 * Workarounds for some broken servers that "hang" if a client hello
6861 record length exceeds 255 bytes.
6862
6863 1. Do not use record version number > TLS 1.0 in initial client
6864 hello: some (but not all) hanging servers will now work.
6865 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
6866 the number of ciphers sent in the client hello. This should be
6867 set to an even number, such as 50, for example by passing:
6868 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
6869 Most broken servers should now work.
6870 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
6871 TLS 1.2 client support entirely.
5f8e6c50
DMSP
6872
6873 *Steve Henson*
6874
44652c16 6875 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 6876
44652c16 6877 *Andy Polyakov*
5f8e6c50 6878
257e9d03 6879### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
6880
6881 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
6882 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
6883
6884 *Steve Henson*
6885
44652c16
DMSP
6886 * The format used for MDC2 RSA signatures is inconsistent between EVP
6887 and the RSA_sign/RSA_verify functions. This was made more apparent when
6888 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
6889 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
6890 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 6891
44652c16 6892 *Steve Henson*
5f8e6c50 6893
44652c16
DMSP
6894 * Some servers which support TLS 1.0 can choke if we initially indicate
6895 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
6896 encrypted premaster secret. As a workaround use the maximum permitted
6897 client version in client hello, this should keep such servers happy
6898 and still work with previous versions of OpenSSL.
5f8e6c50 6899
44652c16 6900 *Steve Henson*
5f8e6c50 6901
44652c16 6902 * Add support for TLS/DTLS heartbeats.
5f8e6c50 6903
44652c16 6904 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6905
44652c16 6906 * Add support for SCTP.
5f8e6c50 6907
44652c16 6908 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6909
44652c16 6910 * Improved PRNG seeding for VOS.
5f8e6c50 6911
44652c16 6912 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 6913
44652c16 6914 * Extensive assembler packs updates, most notably:
5f8e6c50 6915
257e9d03
RS
6916 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
6917 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
6918 - x86_64: bit-sliced AES implementation;
6919 - ARM: NEON support, contemporary platforms optimizations;
6920 - s390x: z196 support;
6921 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 6922
44652c16 6923 *Andy Polyakov*
5f8e6c50 6924
44652c16
DMSP
6925 * Make TLS-SRP code conformant with RFC 5054 API cleanup
6926 (removal of unnecessary code)
5f8e6c50 6927
44652c16 6928 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 6929
44652c16 6930 * Add TLS key material exporter from RFC 5705.
5f8e6c50 6931
44652c16 6932 *Eric Rescorla*
5f8e6c50 6933
44652c16 6934 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 6935
44652c16 6936 *Eric Rescorla*
5f8e6c50 6937
44652c16 6938 * Add Next Protocol Negotiation,
257e9d03 6939 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
6940 disabled with a no-npn flag to config or Configure. Code donated
6941 by Google.
5f8e6c50 6942
44652c16 6943 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 6944
44652c16
DMSP
6945 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
6946 NIST-P256, NIST-P521, with constant-time single point multiplication on
6947 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
6948 required to use this (present in gcc 4.4 and later, for 64-bit builds).
6949 Code made available under Apache License version 2.0.
5f8e6c50 6950
44652c16
DMSP
6951 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
6952 line to include this in your build of OpenSSL, and run "make depend" (or
6953 "make update"). This enables the following EC_METHODs:
5f8e6c50 6954
44652c16
DMSP
6955 EC_GFp_nistp224_method()
6956 EC_GFp_nistp256_method()
6957 EC_GFp_nistp521_method()
5f8e6c50 6958
44652c16
DMSP
6959 EC_GROUP_new_by_curve_name() will automatically use these (while
6960 EC_GROUP_new_curve_GFp() currently prefers the more flexible
6961 implementations).
5f8e6c50 6962
44652c16 6963 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 6964
44652c16
DMSP
6965 * Use type ossl_ssize_t instead of ssize_t which isn't available on
6966 all platforms. Move ssize_t definition from e_os.h to the public
6967 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 6968
44652c16 6969 *Steve Henson*
5f8e6c50 6970
44652c16
DMSP
6971 * New -sigopt option to the ca, req and x509 utilities. Additional
6972 signature parameters can be passed using this option and in
6973 particular PSS.
5f8e6c50 6974
44652c16 6975 *Steve Henson*
5f8e6c50 6976
44652c16
DMSP
6977 * Add RSA PSS signing function. This will generate and set the
6978 appropriate AlgorithmIdentifiers for PSS based on those in the
6979 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 6980
44652c16 6981 *Steve Henson*
5f8e6c50 6982
44652c16
DMSP
6983 * Support for companion algorithm specific ASN1 signing routines.
6984 New function ASN1_item_sign_ctx() signs a pre-initialised
6985 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
6986 the appropriate parameters.
5f8e6c50
DMSP
6987
6988 *Steve Henson*
6989
44652c16
DMSP
6990 * Add new algorithm specific ASN1 verification initialisation function
6991 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
6992 handling will be the same no matter what EVP_PKEY_METHOD is used.
6993 Add a PSS handler to support verification of PSS signatures: checked
6994 against a number of sample certificates.
5f8e6c50 6995
44652c16 6996 *Steve Henson*
5f8e6c50 6997
44652c16 6998 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 6999
44652c16 7000 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7001
44652c16
DMSP
7002 * Add algorithm specific signature printing. An individual ASN1 method
7003 can now print out signatures instead of the standard hex dump.
5f8e6c50 7004
44652c16
DMSP
7005 More complex signatures (e.g. PSS) can print out more meaningful
7006 information. Include DSA version that prints out the signature
7007 parameters r, s.
5f8e6c50 7008
44652c16 7009 *Steve Henson*
5f8e6c50 7010
44652c16
DMSP
7011 * Password based recipient info support for CMS library: implementing
7012 RFC3211.
5f8e6c50 7013
44652c16 7014 *Steve Henson*
5f8e6c50 7015
44652c16
DMSP
7016 * Split password based encryption into PBES2 and PBKDF2 functions. This
7017 neatly separates the code into cipher and PBE sections and is required
7018 for some algorithms that split PBES2 into separate pieces (such as
7019 password based CMS).
5f8e6c50 7020
44652c16 7021 *Steve Henson*
5f8e6c50 7022
44652c16
DMSP
7023 * Session-handling fixes:
7024 - Fix handling of connections that are resuming with a session ID,
7025 but also support Session Tickets.
7026 - Fix a bug that suppressed issuing of a new ticket if the client
7027 presented a ticket with an expired session.
7028 - Try to set the ticket lifetime hint to something reasonable.
7029 - Make tickets shorter by excluding irrelevant information.
7030 - On the client side, don't ignore renewed tickets.
5f8e6c50 7031
44652c16 7032 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7033
44652c16 7034 * Fix PSK session representation.
5f8e6c50 7035
44652c16 7036 *Bodo Moeller*
5f8e6c50 7037
44652c16 7038 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7039
44652c16 7040 This work was sponsored by Intel.
5f8e6c50 7041
44652c16 7042 *Andy Polyakov*
5f8e6c50 7043
44652c16
DMSP
7044 * Add GCM support to TLS library. Some custom code is needed to split
7045 the IV between the fixed (from PRF) and explicit (from TLS record)
7046 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7047 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7048 add a special AESGCM string for GCM only.
5f8e6c50 7049
44652c16 7050 *Steve Henson*
5f8e6c50 7051
44652c16
DMSP
7052 * Expand range of ctrls for AES GCM. Permit setting invocation
7053 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7054
44652c16 7055 *Steve Henson*
5f8e6c50 7056
44652c16
DMSP
7057 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7058 As required by RFC5289 these ciphersuites cannot be used if for
7059 versions of TLS earlier than 1.2.
5f8e6c50 7060
44652c16 7061 *Steve Henson*
5f8e6c50 7062
44652c16
DMSP
7063 * For FIPS capable OpenSSL interpret a NULL default public key method
7064 as unset and return the appropriate default but do *not* set the default.
7065 This means we can return the appropriate method in applications that
7066 switch between FIPS and non-FIPS modes.
7067
7068 *Steve Henson*
5f8e6c50 7069
44652c16
DMSP
7070 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7071 ENGINE is used then we cannot handle that in the FIPS module so we
7072 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7073
7074 *Steve Henson*
7075
44652c16 7076 * Add -attime option to openssl utilities.
5f8e6c50 7077
44652c16 7078 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7079
44652c16 7080 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7081
7082 *Steve Henson*
7083
44652c16
DMSP
7084 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7085 FIPS EC methods unconditionally for now.
5f8e6c50 7086
44652c16 7087 *Steve Henson*
5f8e6c50 7088
44652c16 7089 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7090
44652c16 7091 *Steve Henson*
5f8e6c50 7092
44652c16
DMSP
7093 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7094 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7095
44652c16 7096 *Steve Henson*
5f8e6c50 7097
44652c16
DMSP
7098 * Redirect RSA operations to FIPS module including keygen,
7099 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7100
44652c16 7101 *Steve Henson*
5f8e6c50 7102
44652c16 7103 * Add similar low level API blocking to ciphers.
5f8e6c50 7104
44652c16 7105 *Steve Henson*
5f8e6c50 7106
44652c16
DMSP
7107 * Low level digest APIs are not approved in FIPS mode: any attempt
7108 to use these will cause a fatal error. Applications that *really* want
257e9d03 7109 to use them can use the `private_*` version instead.
5f8e6c50 7110
44652c16 7111 *Steve Henson*
5f8e6c50 7112
44652c16 7113 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7114
44652c16 7115 *Steve Henson*
5f8e6c50 7116
44652c16 7117 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7118
44652c16
DMSP
7119 *Steve Henson*
7120
7121 * Update build system to add "fips" flag which will link in fipscanister.o
7122 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7123
7124 *Steve Henson*
7125
44652c16
DMSP
7126 * Output TLS supported curves in preference order instead of numerical
7127 order. This is currently hardcoded for the highest order curves first.
7128 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7129
44652c16 7130 *Steve Henson*
5f8e6c50 7131
44652c16 7132 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7133
44652c16 7134 *Steve Henson*
5f8e6c50 7135
44652c16
DMSP
7136 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7137 and enable MD5.
5f8e6c50 7138
44652c16 7139 *Steve Henson*
5f8e6c50 7140
44652c16
DMSP
7141 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7142 FIPS modules versions.
5f8e6c50 7143
44652c16 7144 *Steve Henson*
5f8e6c50 7145
44652c16
DMSP
7146 * Add TLS v1.2 client side support for client authentication. Keep cache
7147 of handshake records longer as we don't know the hash algorithm to use
7148 until after the certificate request message is received.
5f8e6c50 7149
44652c16 7150 *Steve Henson*
5f8e6c50 7151
44652c16
DMSP
7152 * Initial TLS v1.2 client support. Add a default signature algorithms
7153 extension including all the algorithms we support. Parse new signature
7154 format in client key exchange. Relax some ECC signing restrictions for
7155 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7156
44652c16 7157 *Steve Henson*
5f8e6c50 7158
44652c16
DMSP
7159 * Add server support for TLS v1.2 signature algorithms extension. Switch
7160 to new signature format when needed using client digest preference.
7161 All server ciphersuites should now work correctly in TLS v1.2. No client
7162 support yet and no support for client certificates.
5f8e6c50 7163
44652c16 7164 *Steve Henson*
5f8e6c50 7165
44652c16
DMSP
7166 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7167 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7168 ciphersuites. At present only RSA key exchange ciphersuites work with
7169 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7170 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7171 and version checking.
5f8e6c50 7172
44652c16 7173 *Steve Henson*
5f8e6c50 7174
44652c16
DMSP
7175 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7176 with this defined it will not be affected by any changes to ssl internal
7177 structures. Add several utility functions to allow openssl application
7178 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7179
44652c16 7180 *Steve Henson*
5f8e6c50 7181
44652c16
DMSP
7182 * A long standing patch to add support for SRP from EdelWeb (Peter
7183 Sylvester and Christophe Renou) was integrated.
7184 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7185 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7186 Ben Laurie*
5f8e6c50 7187
44652c16 7188 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7189
44652c16 7190 *Steve Henson*
5f8e6c50 7191
44652c16
DMSP
7192 * Permit abbreviated handshakes when renegotiating using the function
7193 SSL_renegotiate_abbreviated().
5f8e6c50 7194
44652c16 7195 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7196
44652c16
DMSP
7197 * Add call to ENGINE_register_all_complete() to
7198 ENGINE_load_builtin_engines(), so some implementations get used
7199 automatically instead of needing explicit application support.
5f8e6c50 7200
44652c16 7201 *Steve Henson*
5f8e6c50 7202
44652c16 7203 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7204
44652c16 7205 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7206
44652c16
DMSP
7207 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7208 a few changes are required:
5f8e6c50 7209
44652c16
DMSP
7210 Add SSL_OP_NO_TLSv1_1 flag.
7211 Add TLSv1_1 methods.
7212 Update version checking logic to handle version 1.1.
7213 Add explicit IV handling (ported from DTLS code).
7214 Add command line options to s_client/s_server.
5f8e6c50 7215
44652c16 7216 *Steve Henson*
5f8e6c50 7217
44652c16
DMSP
7218OpenSSL 1.0.0
7219-------------
5f8e6c50 7220
257e9d03 7221### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7222
44652c16 7223 * X509_ATTRIBUTE memory leak
5f8e6c50 7224
44652c16
DMSP
7225 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7226 memory. This structure is used by the PKCS#7 and CMS routines so any
7227 application which reads PKCS#7 or CMS data from untrusted sources is
7228 affected. SSL/TLS is not affected.
5f8e6c50 7229
44652c16
DMSP
7230 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7231 libFuzzer.
d8dc8538 7232 ([CVE-2015-3195])
5f8e6c50 7233
44652c16 7234 *Stephen Henson*
5f8e6c50 7235
44652c16 7236 * Race condition handling PSK identify hint
5f8e6c50 7237
44652c16
DMSP
7238 If PSK identity hints are received by a multi-threaded client then
7239 the values are wrongly updated in the parent SSL_CTX structure. This can
7240 result in a race condition potentially leading to a double free of the
7241 identify hint data.
d8dc8538 7242 ([CVE-2015-3196])
5f8e6c50 7243
44652c16 7244 *Stephen Henson*
5f8e6c50 7245
257e9d03 7246### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7247
44652c16 7248 * Malformed ECParameters causes infinite loop
5f8e6c50 7249
44652c16
DMSP
7250 When processing an ECParameters structure OpenSSL enters an infinite loop
7251 if the curve specified is over a specially malformed binary polynomial
7252 field.
5f8e6c50 7253
44652c16
DMSP
7254 This can be used to perform denial of service against any
7255 system which processes public keys, certificate requests or
7256 certificates. This includes TLS clients and TLS servers with
7257 client authentication enabled.
5f8e6c50 7258
44652c16 7259 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7260 ([CVE-2015-1788])
5f8e6c50 7261
44652c16 7262 *Andy Polyakov*
5f8e6c50 7263
44652c16 7264 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7265
44652c16
DMSP
7266 X509_cmp_time does not properly check the length of the ASN1_TIME
7267 string and can read a few bytes out of bounds. In addition,
7268 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7269 time string.
5f8e6c50 7270
44652c16
DMSP
7271 An attacker can use this to craft malformed certificates and CRLs of
7272 various sizes and potentially cause a segmentation fault, resulting in
7273 a DoS on applications that verify certificates or CRLs. TLS clients
7274 that verify CRLs are affected. TLS clients and servers with client
7275 authentication enabled may be affected if they use custom verification
7276 callbacks.
5f8e6c50 7277
44652c16
DMSP
7278 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7279 independently by Hanno Böck.
d8dc8538 7280 ([CVE-2015-1789])
5f8e6c50 7281
44652c16 7282 *Emilia Käsper*
5f8e6c50 7283
44652c16 7284 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7285
44652c16
DMSP
7286 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7287 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7288 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7289
44652c16
DMSP
7290 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7291 structures from untrusted sources are affected. OpenSSL clients and
7292 servers are not affected.
5f8e6c50 7293
44652c16 7294 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7295 ([CVE-2015-1790])
5f8e6c50 7296
44652c16 7297 *Emilia Käsper*
5f8e6c50 7298
44652c16 7299 * CMS verify infinite loop with unknown hash function
5f8e6c50 7300
44652c16
DMSP
7301 When verifying a signedData message the CMS code can enter an infinite loop
7302 if presented with an unknown hash function OID. This can be used to perform
7303 denial of service against any system which verifies signedData messages using
7304 the CMS code.
7305 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7306 ([CVE-2015-1792])
5f8e6c50 7307
44652c16 7308 *Stephen Henson*
5f8e6c50 7309
44652c16 7310 * Race condition handling NewSessionTicket
5f8e6c50 7311
44652c16
DMSP
7312 If a NewSessionTicket is received by a multi-threaded client when attempting to
7313 reuse a previous ticket then a race condition can occur potentially leading to
7314 a double free of the ticket data.
d8dc8538 7315 ([CVE-2015-1791])
5f8e6c50 7316
44652c16 7317 *Matt Caswell*
5f8e6c50 7318
257e9d03 7319### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7320
44652c16
DMSP
7321 * Segmentation fault in ASN1_TYPE_cmp fix
7322
7323 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7324 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7325 certificate signature algorithm consistency this can be used to crash any
7326 certificate verification operation and exploited in a DoS attack. Any
7327 application which performs certificate verification is vulnerable including
7328 OpenSSL clients and servers which enable client authentication.
d8dc8538 7329 ([CVE-2015-0286])
5f8e6c50 7330
44652c16 7331 *Stephen Henson*
5f8e6c50 7332
44652c16 7333 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7334
44652c16
DMSP
7335 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7336 memory corruption via an invalid write. Such reuse is and has been
7337 strongly discouraged and is believed to be rare.
5f8e6c50 7338
44652c16
DMSP
7339 Applications that parse structures containing CHOICE or ANY DEFINED BY
7340 components may be affected. Certificate parsing (d2i_X509 and related
7341 functions) are however not affected. OpenSSL clients and servers are
7342 not affected.
d8dc8538 7343 ([CVE-2015-0287])
5f8e6c50 7344
44652c16 7345 *Stephen Henson*
5f8e6c50 7346
44652c16 7347 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7348
44652c16
DMSP
7349 The PKCS#7 parsing code does not handle missing outer ContentInfo
7350 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7351 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7352
44652c16
DMSP
7353 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7354 otherwise parse PKCS#7 structures from untrusted sources are
7355 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7356
44652c16 7357 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7358 ([CVE-2015-0289])
5f8e6c50 7359
44652c16 7360 *Emilia Käsper*
5f8e6c50 7361
44652c16 7362 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7363
44652c16
DMSP
7364 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7365 servers that both support SSLv2 and enable export cipher suites by sending
7366 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7367
44652c16
DMSP
7368 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7369 (OpenSSL development team).
d8dc8538 7370 ([CVE-2015-0293])
5f8e6c50 7371
44652c16 7372 *Emilia Käsper*
5f8e6c50 7373
44652c16 7374 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7375
44652c16
DMSP
7376 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7377 could cause a use after free condition. This, in turn, could cause a double
7378 free in several private key parsing functions (such as d2i_PrivateKey
7379 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7380 for applications that receive EC private keys from untrusted
7381 sources. This scenario is considered rare.
5f8e6c50 7382
44652c16
DMSP
7383 This issue was discovered by the BoringSSL project and fixed in their
7384 commit 517073cd4b.
d8dc8538 7385 ([CVE-2015-0209])
5f8e6c50 7386
44652c16 7387 *Matt Caswell*
5f8e6c50 7388
44652c16 7389 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7390
44652c16
DMSP
7391 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7392 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7393
44652c16 7394 This issue was discovered by Brian Carpenter.
d8dc8538 7395 ([CVE-2015-0288])
5f8e6c50 7396
44652c16 7397 *Stephen Henson*
5f8e6c50 7398
44652c16 7399 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7400
44652c16 7401 *Kurt Roeckx*
5f8e6c50 7402
257e9d03 7403### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7404
44652c16 7405 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7406
44652c16 7407 *Matt Caswell and Richard Levitte*
5f8e6c50 7408
257e9d03 7409### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7410
7411 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7412 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7413 dereference. This could lead to a Denial Of Service attack. Thanks to
7414 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7415 ([CVE-2014-3571])
5f8e6c50
DMSP
7416
7417 *Steve Henson*
7418
44652c16
DMSP
7419 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7420 dtls1_buffer_record function under certain conditions. In particular this
7421 could occur if an attacker sent repeated DTLS records with the same
7422 sequence number but for the next epoch. The memory leak could be exploited
7423 by an attacker in a Denial of Service attack through memory exhaustion.
7424 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7425 ([CVE-2015-0206])
5f8e6c50 7426
44652c16 7427 *Matt Caswell*
5f8e6c50 7428
44652c16
DMSP
7429 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7430 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7431 method would be set to NULL which could later result in a NULL pointer
7432 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7433 ([CVE-2014-3569])
5f8e6c50 7434
44652c16 7435 *Kurt Roeckx*
5f8e6c50 7436
44652c16
DMSP
7437 * Abort handshake if server key exchange message is omitted for ephemeral
7438 ECDH ciphersuites.
5f8e6c50 7439
44652c16
DMSP
7440 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7441 reporting this issue.
d8dc8538 7442 ([CVE-2014-3572])
5f8e6c50 7443
44652c16 7444 *Steve Henson*
5f8e6c50 7445
44652c16
DMSP
7446 * Remove non-export ephemeral RSA code on client and server. This code
7447 violated the TLS standard by allowing the use of temporary RSA keys in
7448 non-export ciphersuites and could be used by a server to effectively
7449 downgrade the RSA key length used to a value smaller than the server
7450 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7451 INRIA or reporting this issue.
d8dc8538 7452 ([CVE-2015-0204])
5f8e6c50 7453
44652c16 7454 *Steve Henson*
5f8e6c50 7455
44652c16
DMSP
7456 * Fixed issue where DH client certificates are accepted without verification.
7457 An OpenSSL server will accept a DH certificate for client authentication
7458 without the certificate verify message. This effectively allows a client to
7459 authenticate without the use of a private key. This only affects servers
7460 which trust a client certificate authority which issues certificates
7461 containing DH keys: these are extremely rare and hardly ever encountered.
7462 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7463 this issue.
d8dc8538 7464 ([CVE-2015-0205])
5f8e6c50 7465
44652c16 7466 *Steve Henson*
5f8e6c50 7467
43a70f02
RS
7468 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7469 results on some platforms, including x86_64. This bug occurs at random
7470 with a very low probability, and is not known to be exploitable in any
7471 way, though its exact impact is difficult to determine. Thanks to Pieter
7472 Wuille (Blockstream) who reported this issue and also suggested an initial
7473 fix. Further analysis was conducted by the OpenSSL development team and
7474 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7475 the OpenSSL core team.
d8dc8538 7476 ([CVE-2014-3570])
5f8e6c50 7477
43a70f02 7478 *Andy Polyakov*
5f8e6c50 7479
43a70f02 7480 * Fix various certificate fingerprint issues.
5f8e6c50 7481
44652c16
DMSP
7482 By using non-DER or invalid encodings outside the signed portion of a
7483 certificate the fingerprint can be changed without breaking the signature.
7484 Although no details of the signed portion of the certificate can be changed
7485 this can cause problems with some applications: e.g. those using the
7486 certificate fingerprint for blacklists.
5f8e6c50 7487
44652c16 7488 1. Reject signatures with non zero unused bits.
5f8e6c50 7489
44652c16
DMSP
7490 If the BIT STRING containing the signature has non zero unused bits reject
7491 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7492
44652c16 7493 2. Check certificate algorithm consistency.
5f8e6c50 7494
44652c16
DMSP
7495 Check the AlgorithmIdentifier inside TBS matches the one in the
7496 certificate signature. NB: this will result in signature failure
7497 errors for some broken certificates.
5f8e6c50 7498
44652c16 7499 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7500
44652c16 7501 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7502
44652c16
DMSP
7503 Reencode DSA/ECDSA signatures and compare with the original received
7504 signature. Return an error if there is a mismatch.
5f8e6c50 7505
44652c16
DMSP
7506 This will reject various cases including garbage after signature
7507 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7508 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7509 (negative or with leading zeroes).
5f8e6c50 7510
44652c16
DMSP
7511 Further analysis was conducted and fixes were developed by Stephen Henson
7512 of the OpenSSL core team.
5f8e6c50 7513
d8dc8538 7514 ([CVE-2014-8275])
5f8e6c50
DMSP
7515
7516 *Steve Henson*
7517
257e9d03 7518### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7519
44652c16 7520 * Session Ticket Memory Leak.
5f8e6c50 7521
44652c16
DMSP
7522 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7523 integrity of that ticket is first verified. In the event of a session
7524 ticket integrity check failing, OpenSSL will fail to free memory
7525 causing a memory leak. By sending a large number of invalid session
7526 tickets an attacker could exploit this issue in a Denial Of Service
7527 attack.
d8dc8538 7528 ([CVE-2014-3567])
5f8e6c50
DMSP
7529
7530 *Steve Henson*
7531
44652c16 7532 * Build option no-ssl3 is incomplete.
5f8e6c50 7533
44652c16
DMSP
7534 When OpenSSL is configured with "no-ssl3" as a build option, servers
7535 could accept and complete a SSL 3.0 handshake, and clients could be
7536 configured to send them.
d8dc8538 7537 ([CVE-2014-3568])
5f8e6c50 7538
44652c16
DMSP
7539 *Akamai and the OpenSSL team*
7540
7541 * Add support for TLS_FALLBACK_SCSV.
7542 Client applications doing fallback retries should call
7543 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7544 ([CVE-2014-3566])
5f8e6c50 7545
44652c16 7546 *Adam Langley, Bodo Moeller*
5f8e6c50 7547
44652c16 7548 * Add additional DigestInfo checks.
5f8e6c50 7549
44652c16
DMSP
7550 Reencode DigestInto in DER and check against the original when
7551 verifying RSA signature: this will reject any improperly encoded
7552 DigestInfo structures.
5f8e6c50 7553
44652c16 7554 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7555
5f8e6c50
DMSP
7556 *Steve Henson*
7557
257e9d03 7558### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7559
44652c16
DMSP
7560 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7561 to a denial of service attack. A malicious server can crash the client
7562 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7563 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7564
44652c16
DMSP
7565 Thanks to Felix Gröbert (Google) for discovering and researching this
7566 issue.
d8dc8538 7567 ([CVE-2014-3510])
5f8e6c50 7568
44652c16 7569 *Emilia Käsper*
5f8e6c50 7570
44652c16
DMSP
7571 * By sending carefully crafted DTLS packets an attacker could cause openssl
7572 to leak memory. This can be exploited through a Denial of Service attack.
7573 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7574 ([CVE-2014-3507])
5f8e6c50 7575
44652c16 7576 *Adam Langley*
5f8e6c50 7577
44652c16
DMSP
7578 * An attacker can force openssl to consume large amounts of memory whilst
7579 processing DTLS handshake messages. This can be exploited through a
7580 Denial of Service attack.
7581 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7582 ([CVE-2014-3506])
5f8e6c50 7583
44652c16 7584 *Adam Langley*
5f8e6c50 7585
44652c16
DMSP
7586 * An attacker can force an error condition which causes openssl to crash
7587 whilst processing DTLS packets due to memory being freed twice. This
7588 can be exploited through a Denial of Service attack.
7589 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7590 this issue.
d8dc8538 7591 ([CVE-2014-3505])
5f8e6c50 7592
44652c16 7593 *Adam Langley*
5f8e6c50 7594
44652c16
DMSP
7595 * If a multithreaded client connects to a malicious server using a resumed
7596 session and the server sends an ec point format extension it could write
7597 up to 255 bytes to freed memory.
5f8e6c50 7598
44652c16
DMSP
7599 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7600 issue.
d8dc8538 7601 ([CVE-2014-3509])
5f8e6c50 7602
44652c16 7603 *Gabor Tyukasz*
5f8e6c50 7604
44652c16
DMSP
7605 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7606 X509_name_oneline, X509_name_print_ex et al. to leak some information
7607 from the stack. Applications may be affected if they echo pretty printing
7608 output to the attacker.
5f8e6c50 7609
44652c16 7610 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7611 ([CVE-2014-3508])
5f8e6c50 7612
44652c16 7613 *Emilia Käsper, and Steve Henson*
5f8e6c50 7614
44652c16
DMSP
7615 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7616 for corner cases. (Certain input points at infinity could lead to
7617 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7618
44652c16 7619 *Bodo Moeller*
5f8e6c50 7620
257e9d03 7621### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7622
44652c16
DMSP
7623 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7624 handshake can force the use of weak keying material in OpenSSL
7625 SSL/TLS clients and servers.
5f8e6c50 7626
44652c16 7627 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7628 researching this issue. ([CVE-2014-0224])
5f8e6c50 7629
44652c16 7630 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7631
44652c16
DMSP
7632 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7633 OpenSSL DTLS client the code can be made to recurse eventually crashing
7634 in a DoS attack.
5f8e6c50 7635
44652c16 7636 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7637 ([CVE-2014-0221])
5f8e6c50 7638
44652c16 7639 *Imre Rad, Steve Henson*
5f8e6c50 7640
44652c16
DMSP
7641 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7642 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7643 client or server. This is potentially exploitable to run arbitrary
7644 code on a vulnerable client or server.
5f8e6c50 7645
d8dc8538 7646 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7647
44652c16 7648 *Jüri Aedla, Steve Henson*
5f8e6c50 7649
44652c16
DMSP
7650 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7651 are subject to a denial of service attack.
5f8e6c50 7652
44652c16 7653 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7654 this issue. ([CVE-2014-3470])
5f8e6c50 7655
44652c16 7656 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7657
44652c16
DMSP
7658 * Harmonize version and its documentation. -f flag is used to display
7659 compilation flags.
5f8e6c50 7660
44652c16 7661 *mancha <mancha1@zoho.com>*
5f8e6c50 7662
44652c16
DMSP
7663 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7664 in i2d_ECPrivateKey.
5f8e6c50 7665
44652c16 7666 *mancha <mancha1@zoho.com>*
5f8e6c50 7667
44652c16 7668 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7669
44652c16 7670 *mancha <mancha1@zoho.com>*
5f8e6c50 7671
44652c16
DMSP
7672 * Fix for the attack described in the paper "Recovering OpenSSL
7673 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7674 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7675 <http://eprint.iacr.org/2014/140>
5f8e6c50 7676
44652c16 7677 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7678 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7679
44652c16 7680 *Yuval Yarom and Naomi Benger*
5f8e6c50 7681
257e9d03 7682### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7683
44652c16
DMSP
7684 * Keep original DTLS digest and encryption contexts in retransmission
7685 structures so we can use the previous session parameters if they need
d8dc8538 7686 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7687
7688 *Steve Henson*
7689
44652c16
DMSP
7690 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7691 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7692 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7693 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7694 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7695 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7696
44652c16 7697 *Rob Stradling, Adam Langley*
5f8e6c50 7698
257e9d03 7699### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7700
44652c16 7701 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7702
44652c16
DMSP
7703 This addresses the flaw in CBC record processing discovered by
7704 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7705 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7706
44652c16
DMSP
7707 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7708 Security Group at Royal Holloway, University of London
7709 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7710 Emilia Käsper for the initial patch.
d8dc8538 7711 ([CVE-2013-0169])
5f8e6c50 7712
44652c16 7713 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7714
44652c16 7715 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7716 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7717
7718 *Steve Henson*
7719
44652c16
DMSP
7720 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7721 the right response is stapled. Also change SSL_get_certificate()
7722 so it returns the certificate actually sent.
257e9d03 7723 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7724 (This is a backport)
5f8e6c50 7725
44652c16 7726 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7727
44652c16 7728 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7729
7730 *Steve Henson*
7731
257e9d03 7732### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7733
44652c16
DMSP
7734[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7735OpenSSL 1.0.1.]
5f8e6c50 7736
44652c16
DMSP
7737 * Sanity check record length before skipping explicit IV in DTLS
7738 to fix DoS attack.
5f8e6c50 7739
44652c16
DMSP
7740 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7741 fuzzing as a service testing platform.
d8dc8538 7742 ([CVE-2012-2333])
5f8e6c50
DMSP
7743
7744 *Steve Henson*
7745
44652c16
DMSP
7746 * Initialise tkeylen properly when encrypting CMS messages.
7747 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7748
7749 *Steve Henson*
7750
257e9d03 7751### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7752
44652c16
DMSP
7753 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7754 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7755 in CRYPTO_realloc_clean.
5f8e6c50 7756
44652c16
DMSP
7757 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7758 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7759 ([CVE-2012-2110])
5f8e6c50 7760
44652c16 7761 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7762
257e9d03 7763### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7764
7765 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7766 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7767 content decryption and always return the same error. Note: this attack
7768 needs on average 2^20 messages so it only affects automated senders. The
7769 old behaviour can be re-enabled in the CMS code by setting the
7770 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7771 an MMA defence is not necessary.
7772 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 7773 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
7774
7775 *Steve Henson*
7776
7777 * Fix CVE-2011-4619: make sure we really are receiving a
7778 client hello before rejecting multiple SGC restarts. Thanks to
7779 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7780
7781 *Steve Henson*
7782
257e9d03 7783### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7784
7785 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7786 Thanks to Antonio Martin, Enterprise Secure Access Research and
7787 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 7788 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
7789
7790 *Antonio Martin*
7791
257e9d03 7792### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7793
7794 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7795 of the Vaudenay padding oracle attack on CBC mode encryption
7796 which enables an efficient plaintext recovery attack against
7797 the OpenSSL implementation of DTLS. Their attack exploits timing
7798 differences arising during decryption processing. A research
7799 paper describing this attack can be found at:
257e9d03 7800 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7801 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7802 Security Group at Royal Holloway, University of London
7803 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7804 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 7805 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
7806
7807 *Robin Seggelmann, Michael Tuexen*
7808
7809 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 7810 ([CVE-2011-4576])
5f8e6c50
DMSP
7811
7812 *Adam Langley (Google)*
7813
7814 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7815 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 7816 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
7817
7818 *Adam Langley (Google)*
7819
d8dc8538 7820 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
7821
7822 *Andrey Kulikov <amdeich@gmail.com>*
7823
7824 * Prevent malformed RFC3779 data triggering an assertion failure.
7825 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 7826 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
7827
7828 *Rob Austein <sra@hactrn.net>*
7829
7830 * Improved PRNG seeding for VOS.
7831
7832 *Paul Green <Paul.Green@stratus.com>*
7833
7834 * Fix ssl_ciph.c set-up race.
7835
7836 *Adam Langley (Google)*
7837
7838 * Fix spurious failures in ecdsatest.c.
7839
7840 *Emilia Käsper (Google)*
7841
7842 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 7843 interpretations of the `..._len` fields).
5f8e6c50
DMSP
7844
7845 *Adam Langley (Google)*
7846
7847 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
7848 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
7849 threads won't reuse the same blinding coefficients.
7850
7851 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
7852 lock to call BN_BLINDING_invert_ex, and avoids one use of
7853 BN_BLINDING_update for each BN_BLINDING structure (previously,
7854 the last update always remained unused).
7855
7856 *Emilia Käsper (Google)*
7857
7858 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
7859
7860 *Bob Buckholz (Google)*
7861
257e9d03 7862### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
7863
7864 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 7865 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
7866
7867 *Kaspar Brand <ossl@velox.ch>*
7868
7869 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 7870 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
7871
7872 *Adam Langley (Google)*
7873
7874 * Fix x509_name_ex_d2i memory leak on bad inputs.
7875
7876 *Bodo Moeller*
7877
7878 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
7879 signature public key algorithm by using OID xref utilities instead.
7880 Before this you could only use some ECC ciphersuites with SHA1 only.
7881
7882 *Steve Henson*
7883
7884 * Add protection against ECDSA timing attacks as mentioned in the paper
7885 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 7886 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
7887
7888 *Billy Bob Brumley and Nicola Tuveri*
7889
257e9d03 7890### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
7891
7892 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
7893
7894 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
7895
7896 * Fix bug in string printing code: if *any* escaping is enabled we must
7897 escape the escape character (backslash) or the resulting string is
7898 ambiguous.
7899
7900 *Steve Henson*
7901
257e9d03 7902### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
7903
7904 * Disable code workaround for ancient and obsolete Netscape browsers
7905 and servers: an attacker can use it in a ciphersuite downgrade attack.
7906 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
7907
7908 *Steve Henson*
7909
7910 * Fixed J-PAKE implementation error, originally discovered by
7911 Sebastien Martini, further info and confirmation from Stefan
7912 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
7913
7914 *Ben Laurie*
7915
257e9d03 7916### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
7917
7918 * Fix extension code to avoid race conditions which can result in a buffer
7919 overrun vulnerability: resumed sessions must not be modified as they can
7920 be shared by multiple threads. CVE-2010-3864
7921
7922 *Steve Henson*
7923
7924 * Fix WIN32 build system to correctly link an ENGINE directory into
7925 a DLL.
7926
7927 *Steve Henson*
7928
257e9d03 7929### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
7930
7931 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 7932 ([CVE-2010-1633])
5f8e6c50
DMSP
7933
7934 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
7935
257e9d03 7936### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
7937
7938 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
7939 context. The operation can be customised via the ctrl mechanism in
7940 case ENGINEs want to include additional functionality.
7941
7942 *Steve Henson*
7943
7944 * Tolerate yet another broken PKCS#8 key format: private key value negative.
7945
7946 *Steve Henson*
7947
7948 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
7949 output hashes compatible with older versions of OpenSSL.
7950
7951 *Willy Weisz <weisz@vcpc.univie.ac.at>*
7952
7953 * Fix compression algorithm handling: if resuming a session use the
7954 compression algorithm of the resumed session instead of determining
7955 it from client hello again. Don't allow server to change algorithm.
7956
7957 *Steve Henson*
7958
7959 * Add load_crls() function to apps tidying load_certs() too. Add option
7960 to verify utility to allow additional CRLs to be included.
7961
7962 *Steve Henson*
7963
7964 * Update OCSP request code to permit adding custom headers to the request:
7965 some responders need this.
7966
7967 *Steve Henson*
7968
7969 * The function EVP_PKEY_sign() returns <=0 on error: check return code
7970 correctly.
7971
7972 *Julia Lawall <julia@diku.dk>*
7973
7974 * Update verify callback code in apps/s_cb.c and apps/verify.c, it
7975 needlessly dereferenced structures, used obsolete functions and
7976 didn't handle all updated verify codes correctly.
7977
7978 *Steve Henson*
7979
7980 * Disable MD2 in the default configuration.
7981
7982 *Steve Henson*
7983
7984 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
7985 indicate the initial BIO being pushed or popped. This makes it possible
7986 to determine whether the BIO is the one explicitly called or as a result
7987 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
7988 it handles reference counts correctly and doesn't zero out the I/O bio
7989 when it is not being explicitly popped. WARNING: applications which
7990 included workarounds for the old buggy behaviour will need to be modified
7991 or they could free up already freed BIOs.
7992
7993 *Steve Henson*
7994
7995 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
7996 renaming to all platforms (within the 0.9.8 branch, this was
7997 done conditionally on Netware platforms to avoid a name clash).
7998
7999 *Guenter <lists@gknw.net>*
8000
8001 * Add ECDHE and PSK support to DTLS.
8002
8003 *Michael Tuexen <tuexen@fh-muenster.de>*
8004
8005 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8006 be used on C++.
8007
8008 *Steve Henson*
8009
8010 * Add "missing" function EVP_MD_flags() (without this the only way to
8011 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8012 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8013 or cipher is registered as in the "from" argument. Print out all
8014 registered digests in the dgst usage message instead of manually
8015 attempting to work them out.
8016
8017 *Steve Henson*
8018
8019 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8020 this allows the use of compression and extensions. Change default cipher
8021 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8022 by default unless an application cipher string requests it.
8023
8024 *Steve Henson*
8025
8026 * Alter match criteria in PKCS12_parse(). It used to try to use local
8027 key ids to find matching certificates and keys but some PKCS#12 files
8028 don't follow the (somewhat unwritten) rules and this strategy fails.
8029 Now just gather all certificates together and the first private key
8030 then look for the first certificate that matches the key.
8031
8032 *Steve Henson*
8033
8034 * Support use of registered digest and cipher names for dgst and cipher
8035 commands instead of having to add each one as a special case. So now
8036 you can do:
8037
8038 openssl sha256 foo
8039
8040 as well as:
8041
8042 openssl dgst -sha256 foo
8043
8044 and this works for ENGINE based algorithms too.
8045
5f8e6c50
DMSP
8046 *Steve Henson*
8047
8048 * Update Gost ENGINE to support parameter files.
8049
8050 *Victor B. Wagner <vitus@cryptocom.ru>*
8051
8052 * Support GeneralizedTime in ca utility.
8053
8054 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8055
8056 * Enhance the hash format used for certificate directory links. The new
8057 form uses the canonical encoding (meaning equivalent names will work
8058 even if they aren't identical) and uses SHA1 instead of MD5. This form
8059 is incompatible with the older format and as a result c_rehash should
8060 be used to rebuild symbolic links.
8061
8062 *Steve Henson*
8063
8064 * Make PKCS#8 the default write format for private keys, replacing the
8065 traditional format. This form is standardised, more secure and doesn't
8066 include an implicit MD5 dependency.
8067
8068 *Steve Henson*
8069
8070 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8071 committed to OpenSSL should pass this lot as a minimum.
8072
8073 *Steve Henson*
8074
8075 * Add session ticket override functionality for use by EAP-FAST.
8076
8077 *Jouni Malinen <j@w1.fi>*
8078
8079 * Modify HMAC functions to return a value. Since these can be implemented
8080 in an ENGINE errors can occur.
8081
8082 *Steve Henson*
8083
8084 * Type-checked OBJ_bsearch_ex.
8085
8086 *Ben Laurie*
8087
8088 * Type-checked OBJ_bsearch. Also some constification necessitated
8089 by type-checking. Still to come: TXT_DB, bsearch(?),
8090 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8091 CONF_VALUE.
8092
8093 *Ben Laurie*
8094
8095 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8096 seconds to a tm structure directly, instead of going through OS
8097 specific date routines. This avoids any issues with OS routines such
257e9d03 8098 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8099 and X509_time_adj_ex() to cover the extended range. The existing
8100 X509_time_adj() is still usable and will no longer have any date issues.
8101
8102 *Steve Henson*
8103
8104 * Delta CRL support. New use deltas option which will attempt to locate
8105 and search any appropriate delta CRLs available.
8106
8107 This work was sponsored by Google.
8108
8109 *Steve Henson*
8110
8111 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8112 code and add additional score elements. Validate alternate CRL paths
8113 as part of the CRL checking and indicate a new error "CRL path validation
8114 error" in this case. Applications wanting additional details can use
8115 the verify callback and check the new "parent" field. If this is not
8116 NULL CRL path validation is taking place. Existing applications won't
8117 see this because it requires extended CRL support which is off by
8118 default.
8119
8120 This work was sponsored by Google.
8121
8122 *Steve Henson*
8123
8124 * Support for freshest CRL extension.
8125
8126 This work was sponsored by Google.
8127
8128 *Steve Henson*
8129
8130 * Initial indirect CRL support. Currently only supported in the CRLs
8131 passed directly and not via lookup. Process certificate issuer
8132 CRL entry extension and lookup CRL entries by bother issuer name
8133 and serial number. Check and process CRL issuer entry in IDP extension.
8134
8135 This work was sponsored by Google.
8136
8137 *Steve Henson*
8138
8139 * Add support for distinct certificate and CRL paths. The CRL issuer
8140 certificate is validated separately in this case. Only enabled if
8141 an extended CRL support flag is set: this flag will enable additional
8142 CRL functionality in future.
8143
8144 This work was sponsored by Google.
8145
8146 *Steve Henson*
8147
8148 * Add support for policy mappings extension.
8149
8150 This work was sponsored by Google.
8151
8152 *Steve Henson*
8153
8154 * Fixes to pathlength constraint, self issued certificate handling,
8155 policy processing to align with RFC3280 and PKITS tests.
8156
8157 This work was sponsored by Google.
8158
8159 *Steve Henson*
8160
8161 * Support for name constraints certificate extension. DN, email, DNS
8162 and URI types are currently supported.
8163
8164 This work was sponsored by Google.
8165
8166 *Steve Henson*
8167
8168 * To cater for systems that provide a pointer-based thread ID rather
8169 than numeric, deprecate the current numeric thread ID mechanism and
8170 replace it with a structure and associated callback type. This
8171 mechanism allows a numeric "hash" to be extracted from a thread ID in
8172 either case, and on platforms where pointers are larger than 'long',
8173 mixing is done to help ensure the numeric 'hash' is usable even if it
8174 can't be guaranteed unique. The default mechanism is to use "&errno"
8175 as a pointer-based thread ID to distinguish between threads.
8176
8177 Applications that want to provide their own thread IDs should now use
8178 CRYPTO_THREADID_set_callback() to register a callback that will call
8179 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8180
8181 Note that ERR_remove_state() is now deprecated, because it is tied
8182 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8183 to free the current thread's error state should be replaced by
8184 ERR_remove_thread_state(NULL).
8185
8186 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8187 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8188 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8189 application was previously providing a numeric thread callback that
8190 was inappropriate for distinguishing threads, then uniqueness might
8191 have been obtained with &errno that happened immediately in the
8192 intermediate development versions of OpenSSL; this is no longer the
8193 case, the numeric thread callback will now override the automatic use
8194 of &errno.)
8195
8196 *Geoff Thorpe, with help from Bodo Moeller*
8197
8198 * Initial support for different CRL issuing certificates. This covers a
8199 simple case where the self issued certificates in the chain exist and
8200 the real CRL issuer is higher in the existing chain.
8201
8202 This work was sponsored by Google.
8203
8204 *Steve Henson*
8205
8206 * Removed effectively defunct crypto/store from the build.
8207
8208 *Ben Laurie*
8209
8210 * Revamp of STACK to provide stronger type-checking. Still to come:
8211 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8212 ASN1_STRING, CONF_VALUE.
8213
8214 *Ben Laurie*
8215
8216 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8217 RAM on SSL connections. This option can save about 34k per idle SSL.
8218
8219 *Nick Mathewson*
8220
8221 * Revamp of LHASH to provide stronger type-checking. Still to come:
8222 STACK, TXT_DB, bsearch, qsort.
8223
8224 *Ben Laurie*
8225
8226 * Initial support for Cryptographic Message Syntax (aka CMS) based
8227 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8228 support for data, signedData, compressedData, digestedData and
8229 encryptedData, envelopedData types included. Scripts to check against
8230 RFC4134 examples draft and interop and consistency checks of many
8231 content types and variants.
8232
8233 *Steve Henson*
8234
8235 * Add options to enc utility to support use of zlib compression BIO.
8236
8237 *Steve Henson*
8238
8239 * Extend mk1mf to support importing of options and assembly language
8240 files from Configure script, currently only included in VC-WIN32.
8241 The assembly language rules can now optionally generate the source
8242 files from the associated perl scripts.
8243
8244 *Steve Henson*
8245
8246 * Implement remaining functionality needed to support GOST ciphersuites.
8247 Interop testing has been performed using CryptoPro implementations.
8248
8249 *Victor B. Wagner <vitus@cryptocom.ru>*
8250
8251 * s390x assembler pack.
8252
8253 *Andy Polyakov*
8254
8255 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8256 "family."
8257
8258 *Andy Polyakov*
8259
8260 * Implement Opaque PRF Input TLS extension as specified in
8261 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8262 official specification yet and no extension type assignment by
8263 IANA exists, this extension (for now) will have to be explicitly
8264 enabled when building OpenSSL by providing the extension number
8265 to use. For example, specify an option
8266
8267 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8268
8269 to the "config" or "Configure" script to enable the extension,
8270 assuming extension number 0x9527 (which is a completely arbitrary
8271 and unofficial assignment based on the MD5 hash of the Internet
8272 Draft). Note that by doing so, you potentially lose
8273 interoperability with other TLS implementations since these might
8274 be using the same extension number for other purposes.
8275
8276 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8277 opaque PRF input value to use in the handshake. This will create
8278 an internal copy of the length-'len' string at 'src', and will
8279 return non-zero for success.
8280
8281 To get more control and flexibility, provide a callback function
8282 by using
8283
8284 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8285 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8286
8287 where
8288
8289 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8290 void *arg;
8291
8292 Callback function 'cb' will be called in handshakes, and is
8293 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8294 Argument 'arg' is for application purposes (the value as given to
8295 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8296 be provided to the callback function). The callback function
8297 has to return non-zero to report success: usually 1 to use opaque
8298 PRF input just if possible, or 2 to enforce use of the opaque PRF
8299 input. In the latter case, the library will abort the handshake
8300 if opaque PRF input is not successfully negotiated.
8301
8302 Arguments 'peerinput' and 'len' given to the callback function
8303 will always be NULL and 0 in the case of a client. A server will
8304 see the client's opaque PRF input through these variables if
8305 available (NULL and 0 otherwise). Note that if the server
8306 provides an opaque PRF input, the length must be the same as the
8307 length of the client's opaque PRF input.
8308
8309 Note that the callback function will only be called when creating
8310 a new session (session resumption can resume whatever was
8311 previously negotiated), and will not be called in SSL 2.0
8312 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8313 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8314 for applications that need to enforce opaque PRF input.
8315
5f8e6c50
DMSP
8316 *Bodo Moeller*
8317
8318 * Update ssl code to support digests other than SHA1+MD5 for handshake
8319 MAC.
8320
5f8e6c50
DMSP
8321 *Victor B. Wagner <vitus@cryptocom.ru>*
8322
8323 * Add RFC4507 support to OpenSSL. This includes the corrections in
8324 RFC4507bis. The encrypted ticket format is an encrypted encoded
8325 SSL_SESSION structure, that way new session features are automatically
8326 supported.
8327
8328 If a client application caches session in an SSL_SESSION structure
8329 support is transparent because tickets are now stored in the encoded
8330 SSL_SESSION.
8331
8332 The SSL_CTX structure automatically generates keys for ticket
8333 protection in servers so again support should be possible
8334 with no application modification.
8335
8336 If a client or server wishes to disable RFC4507 support then the option
8337 SSL_OP_NO_TICKET can be set.
8338
8339 Add a TLS extension debugging callback to allow the contents of any client
8340 or server extensions to be examined.
8341
8342 This work was sponsored by Google.
8343
8344 *Steve Henson*
8345
8346 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8347 OpenSSL should now compile cleanly on gcc 4.2
8348
8349 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8350
8351 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8352 support including streaming MAC support: this is required for GOST
8353 ciphersuite support.
8354
8355 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8356
8357 * Add option -stream to use PKCS#7 streaming in smime utility. New
8358 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8359 to output in BER and PEM format.
8360
8361 *Steve Henson*
8362
8363 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8364 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8365 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8366 ENGINE support for HMAC keys which are unextractable. New -mac and
8367 -macopt options to dgst utility.
8368
8369 *Steve Henson*
8370
8371 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8372 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8373 alternative signing parameters such as X9.31 or PSS in the dgst
8374 utility.
8375
8376 *Steve Henson*
8377
8378 * Change ssl_cipher_apply_rule(), the internal function that does
8379 the work each time a ciphersuite string requests enabling
8380 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8381 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8382 the order of disabled ciphersuites such that those ciphersuites
8383 that most recently went from enabled to disabled not only stay
8384 in order with respect to each other, but also have higher priority
8385 than other disabled ciphersuites the next time ciphersuites are
8386 enabled again.
8387
8388 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8389 the same ciphersuites as with "HIGH" alone, but in a specific
8390 order where the PSK ciphersuites come first (since they are the
8391 most recently disabled ciphersuites when "HIGH" is parsed).
8392
8393 Also, change ssl_create_cipher_list() (using this new
8394 functionality) such that between otherwise identical
8395 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8396 the default order.
8397
8398 *Bodo Moeller*
8399
8400 * Change ssl_create_cipher_list() so that it automatically
8401 arranges the ciphersuites in reasonable order before starting
8402 to process the rule string. Thus, the definition for "DEFAULT"
8403 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
8404 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
8405 This makes it much easier to arrive at a reasonable default order
8406 in applications for which anonymous ciphers are OK (meaning
8407 that you can't actually use DEFAULT).
8408
8409 *Bodo Moeller; suggested by Victor Duchovni*
8410
8411 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8412 processing) into multiple integers instead of setting
8413 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8414 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8415 (These masks as well as the individual bit definitions are hidden
8416 away into the non-exported interface ssl/ssl_locl.h, so this
8417 change to the definition of the SSL_CIPHER structure shouldn't
8418 affect applications.) This give us more bits for each of these
8419 categories, so there is no longer a need to coagulate AES128 and
8420 AES256 into a single algorithm bit, and to coagulate Camellia128
8421 and Camellia256 into a single algorithm bit, which has led to all
8422 kinds of kludges.
8423
8424 Thus, among other things, the kludge introduced in 0.9.7m and
8425 0.9.8e for masking out AES256 independently of AES128 or masking
8426 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8427
8428 With the change, we also introduce new ciphersuite aliases that
8429 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8430 "CAMELLIA256".
8431
8432 *Bodo Moeller*
8433
8434 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8435 Use the leftmost N bytes of the signature input if the input is
8436 larger than the prime q (with N being the size in bytes of q).
8437
8438 *Nils Larsch*
8439
8440 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8441 it yet and it is largely untested.
8442
8443 *Steve Henson*
8444
8445 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8446
8447 *Nils Larsch*
8448
8449 * Initial incomplete changes to avoid need for function casts in OpenSSL
8450 some compilers (gcc 4.2 and later) reject their use. Safestack is
8451 reimplemented. Update ASN1 to avoid use of legacy functions.
8452
8453 *Steve Henson*
8454
8455 * Win32/64 targets are linked with Winsock2.
8456
8457 *Andy Polyakov*
8458
8459 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8460 to external functions. This can be used to increase CRL handling
8461 efficiency especially when CRLs are very large by (for example) storing
8462 the CRL revoked certificates in a database.
8463
8464 *Steve Henson*
8465
8466 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8467 new CRLs added to a directory can be used. New command line option
8468 -verify_return_error to s_client and s_server. This causes real errors
8469 to be returned by the verify callback instead of carrying on no matter
8470 what. This reflects the way a "real world" verify callback would behave.
8471
8472 *Steve Henson*
8473
8474 * GOST engine, supporting several GOST algorithms and public key formats.
8475 Kindly donated by Cryptocom.
8476
8477 *Cryptocom*
8478
8479 * Partial support for Issuing Distribution Point CRL extension. CRLs
8480 partitioned by DP are handled but no indirect CRL or reason partitioning
8481 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8482 selected via a scoring technique which handles IDP and AKID in CRLs.
8483
8484 *Steve Henson*
8485
8486 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8487 will ultimately be used for all verify operations: this will remove the
8488 X509_STORE dependency on certificate verification and allow alternative
8489 lookup methods. X509_STORE based implementations of these two callbacks.
8490
8491 *Steve Henson*
8492
8493 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8494 Modify get_crl() to find a valid (unexpired) CRL if possible.
8495
8496 *Steve Henson*
8497
8498 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8499 this would be called X509_CRL_cmp() but that name is already used by
8500 a function that just compares CRL issuer names. Cache several CRL
8501 extensions in X509_CRL structure and cache CRLDP in X509.
8502
8503 *Steve Henson*
8504
8505 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8506 this maps equivalent X509_NAME structures into a consistent structure.
8507 Name comparison can then be performed rapidly using memcmp().
8508
8509 *Steve Henson*
8510
8511 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8512 utility.
8513
8514 *Steve Henson*
8515
8516 * Allow digests to supply their own micalg string for S/MIME type using
8517 the ctrl EVP_MD_CTRL_MICALG.
8518
8519 *Steve Henson*
8520
8521 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8522 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8523 ctrl. It can then customise the structure before and/or after signing
8524 if necessary.
8525
8526 *Steve Henson*
8527
8528 * New function OBJ_add_sigid() to allow application defined signature OIDs
8529 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8530 to free up any added signature OIDs.
8531
8532 *Steve Henson*
8533
8534 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8535 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8536 digest and cipher tables. New options added to openssl utility:
8537 list-message-digest-algorithms and list-cipher-algorithms.
8538
8539 *Steve Henson*
8540
8541 * Change the array representation of binary polynomials: the list
8542 of degrees of non-zero coefficients is now terminated with -1.
8543 Previously it was terminated with 0, which was also part of the
8544 value; thus, the array representation was not applicable to
8545 polynomials where t^0 has coefficient zero. This change makes
8546 the array representation useful in a more general context.
8547
8548 *Douglas Stebila*
8549
8550 * Various modifications and fixes to SSL/TLS cipher string
8551 handling. For ECC, the code now distinguishes between fixed ECDH
8552 with RSA certificates on the one hand and with ECDSA certificates
8553 on the other hand, since these are separate ciphersuites. The
8554 unused code for Fortezza ciphersuites has been removed.
8555
8556 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8557 (not "ECDHE"). For consistency with the code for DH
8558 certificates, use of ECDH certificates is now considered ECDH
8559 authentication, not RSA or ECDSA authentication (the latter is
8560 merely the CA's signing algorithm and not actively used in the
8561 protocol).
8562
8563 The temporary ciphersuite alias "ECCdraft" is no longer
8564 available, and ECC ciphersuites are no longer excluded from "ALL"
8565 and "DEFAULT". The following aliases now exist for RFC 4492
8566 ciphersuites, most of these by analogy with the DH case:
8567
8568 kECDHr - ECDH cert, signed with RSA
8569 kECDHe - ECDH cert, signed with ECDSA
8570 kECDH - ECDH cert (signed with either RSA or ECDSA)
8571 kEECDH - ephemeral ECDH
8572 ECDH - ECDH cert or ephemeral ECDH
8573
8574 aECDH - ECDH cert
8575 aECDSA - ECDSA cert
8576 ECDSA - ECDSA cert
8577
8578 AECDH - anonymous ECDH
8579 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8580
5f8e6c50
DMSP
8581 *Bodo Moeller*
8582
8583 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8584 Use correct micalg parameters depending on digest(s) in signed message.
8585
8586 *Steve Henson*
8587
8588 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8589 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8590
8591 *Steve Henson*
8592
8593 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8594 an engine to register a method. Add ENGINE lookups for methods and
8595 functional reference processing.
8596
8597 *Steve Henson*
8598
257e9d03
RS
8599 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8600 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8601 process.
8602
8603 *Steve Henson*
8604
8605 * New -resign option to smime utility. This adds one or more signers
8606 to an existing PKCS#7 signedData structure. Also -md option to use an
8607 alternative message digest algorithm for signing.
8608
8609 *Steve Henson*
8610
8611 * Tidy up PKCS#7 routines and add new functions to make it easier to
8612 create PKCS7 structures containing multiple signers. Update smime
8613 application to support multiple signers.
8614
8615 *Steve Henson*
8616
8617 * New -macalg option to pkcs12 utility to allow setting of an alternative
8618 digest MAC.
8619
8620 *Steve Henson*
8621
8622 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8623 Reorganize PBE internals to lookup from a static table using NIDs,
8624 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8625 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8626 PRF which will be automatically used with PBES2.
8627
8628 *Steve Henson*
8629
8630 * Replace the algorithm specific calls to generate keys in "req" with the
8631 new API.
8632
8633 *Steve Henson*
8634
8635 * Update PKCS#7 enveloped data routines to use new API. This is now
8636 supported by any public key method supporting the encrypt operation. A
8637 ctrl is added to allow the public key algorithm to examine or modify
8638 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8639 a no op.
8640
8641 *Steve Henson*
8642
8643 * Add a ctrl to asn1 method to allow a public key algorithm to express
8644 a default digest type to use. In most cases this will be SHA1 but some
8645 algorithms (such as GOST) need to specify an alternative digest. The
8646 return value indicates how strong the preference is 1 means optional and
8647 2 is mandatory (that is it is the only supported type). Modify
8648 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8649 use the default md. Update openssl utilities to use the default digest
8650 type for signing if it is not explicitly indicated.
8651
8652 *Steve Henson*
8653
8654 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8655 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8656 signing method from the key type. This effectively removes the link
8657 between digests and public key types.
8658
8659 *Steve Henson*
8660
8661 * Add an OID cross reference table and utility functions. Its purpose is to
8662 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8663 rsaEncryption. This will allow some of the algorithm specific hackery
8664 needed to use the correct OID to be removed.
8665
8666 *Steve Henson*
8667
8668 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8669 structures for PKCS7_sign(). They are now set up by the relevant public
8670 key ASN1 method.
8671
8672 *Steve Henson*
8673
8674 * Add provisional EC pkey method with support for ECDSA and ECDH.
8675
8676 *Steve Henson*
8677
8678 * Add support for key derivation (agreement) in the API, DH method and
8679 pkeyutl.
8680
8681 *Steve Henson*
8682
8683 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8684 public and private key formats. As a side effect these add additional
8685 command line functionality not previously available: DSA signatures can be
8686 generated and verified using pkeyutl and DH key support and generation in
8687 pkey, genpkey.
8688
8689 *Steve Henson*
8690
8691 * BeOS support.
8692
8693 *Oliver Tappe <zooey@hirschkaefer.de>*
8694
8695 * New make target "install_html_docs" installs HTML renditions of the
8696 manual pages.
8697
8698 *Oliver Tappe <zooey@hirschkaefer.de>*
8699
8700 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8701 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8702 support key and parameter generation and add initial key generation
8703 functionality for RSA.
8704
8705 *Steve Henson*
8706
8707 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8708 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8709 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8710
8711 *Steve Henson*
8712
8713 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8714 key API, doesn't do much yet.
8715
8716 *Steve Henson*
8717
8718 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8719 public key algorithms. New option to openssl utility:
8720 "list-public-key-algorithms" to print out info.
8721
8722 *Steve Henson*
8723
8724 * Implement the Supported Elliptic Curves Extension for
8725 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8726
8727 *Douglas Stebila*
8728
8729 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8730 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8731
8732 *Steve Henson*
8733
8734 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8735 utilities such as rsa, dsa, dsaparam etc except they process any key
8736 type.
8737
8738 *Steve Henson*
8739
8740 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8741 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8742 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8743 structure.
8744
8745 *Steve Henson*
8746
8747 * Initial support for pluggable public key ASN1.
8748 De-spaghettify the public key ASN1 handling. Move public and private
8749 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8750 algorithm specific handling to a single module within the relevant
8751 algorithm directory. Add functions to allow (near) opaque processing
8752 of public and private key structures.
8753
8754 *Steve Henson*
8755
8756 * Implement the Supported Point Formats Extension for
8757 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8758
8759 *Douglas Stebila*
8760
8761 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8762 for the psk identity [hint] and the psk callback functions to the
8763 SSL_SESSION, SSL and SSL_CTX structure.
8764
8765 New ciphersuites:
8766 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8767 PSK-AES256-CBC-SHA
8768
8769 New functions:
8770 SSL_CTX_use_psk_identity_hint
8771 SSL_get_psk_identity_hint
8772 SSL_get_psk_identity
8773 SSL_use_psk_identity_hint
8774
5f8e6c50
DMSP
8775 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8776
8777 * Add RFC 3161 compliant time stamp request creation, response generation
8778 and response verification functionality.
8779
8780 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8781
8782 * Add initial support for TLS extensions, specifically for the server_name
8783 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8784 have new members for a host name. The SSL data structure has an
257e9d03 8785 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8786 stored in that context to allow for session resumption, even after the
8787 SSL has been switched to a new SSL_CTX in reaction to a client's
8788 server_name extension.
8789
8790 New functions (subject to change):
8791
8792 SSL_get_servername()
8793 SSL_get_servername_type()
8794 SSL_set_SSL_CTX()
8795
8796 New CTRL codes and macros (subject to change):
8797
8798 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8799 - SSL_CTX_set_tlsext_servername_callback()
8800 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8801 - SSL_CTX_set_tlsext_servername_arg()
8802 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8803
8804 openssl s_client has a new '-servername ...' option.
8805
8806 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8807 '-key2 ...', '-servername_fatal' (subject to change). This allows
8808 testing the HostName extension for a specific single host name ('-cert'
8809 and '-key' remain fallbacks for handshakes without HostName
8810 negotiation). If the unrecognized_name alert has to be sent, this by
8811 default is a warning; it becomes fatal with the '-servername_fatal'
8812 option.
8813
5f8e6c50
DMSP
8814 *Peter Sylvester, Remy Allais, Christophe Renou*
8815
8816 * Whirlpool hash implementation is added.
8817
8818 *Andy Polyakov*
8819
8820 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
8821 bn(64,32). Because of instruction set limitations it doesn't have
8822 any negative impact on performance. This was done mostly in order
8823 to make it possible to share assembler modules, such as bn_mul_mont
8824 implementations, between 32- and 64-bit builds without hassle.
8825
8826 *Andy Polyakov*
8827
8828 * Move code previously exiled into file crypto/ec/ec2_smpt.c
8829 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
8830 macro.
8831
8832 *Bodo Moeller*
8833
8834 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
8835 dedicated Montgomery multiplication procedure, is introduced.
8836 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
8837 "64-bit" performance on certain 32-bit targets.
8838
8839 *Andy Polyakov*
8840
8841 * New option SSL_OP_NO_COMP to disable use of compression selectively
8842 in SSL structures. New SSL ctrl to set maximum send fragment size.
8843 Save memory by setting the I/O buffer sizes dynamically instead of
8844 using the maximum available value.
8845
8846 *Steve Henson*
8847
8848 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
8849 in addition to the text details.
8850
8851 *Bodo Moeller*
8852
8853 * Very, very preliminary EXPERIMENTAL support for printing of general
8854 ASN1 structures. This currently produces rather ugly output and doesn't
8855 handle several customised structures at all.
8856
8857 *Steve Henson*
8858
8859 * Integrated support for PVK file format and some related formats such
8860 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
8861 these in the 'rsa' and 'dsa' utilities.
8862
8863 *Steve Henson*
8864
8865 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
8866
8867 *Steve Henson*
8868
8869 * Remove the ancient ASN1_METHOD code. This was only ever used in one
8870 place for the (very old) "NETSCAPE" format certificates which are now
8871 handled using new ASN1 code equivalents.
8872
8873 *Steve Henson*
8874
8875 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
8876 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
8877 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
8878
8879 *Nils Larsch*
8880
8881 * Modify CRL distribution points extension code to print out previously
8882 unsupported fields. Enhance extension setting code to allow setting of
8883 all fields.
8884
8885 *Steve Henson*
8886
8887 * Add print and set support for Issuing Distribution Point CRL extension.
8888
8889 *Steve Henson*
8890
8891 * Change 'Configure' script to enable Camellia by default.
8892
8893 *NTT*
8894
44652c16
DMSP
8895OpenSSL 0.9.x
8896-------------
8897
257e9d03 8898### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
8899
8900 * When rejecting SSL/TLS records due to an incorrect version number, never
8901 update s->server with a new major version number. As of
8902 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
8903 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
8904 the previous behavior could result in a read attempt at NULL when
8905 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 8906 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
8907
8908 *Bodo Moeller, Adam Langley <agl@chromium.org>*
8909
8910 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
8911 could be crashed if the relevant tables were not present (e.g. chrooted).
8912
8913 *Tomas Hoger <thoger@redhat.com>*
8914
257e9d03 8915### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 8916
d8dc8538 8917 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
8918
8919 *Martin Olsson, Neel Mehta*
8920
8921 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
8922 accommodate for stack sorting, always a write lock!).
8923
8924 *Bodo Moeller*
8925
8926 * On some versions of WIN32 Heap32Next is very slow. This can cause
8927 excessive delays in the RAND_poll(): over a minute. As a workaround
8928 include a time check in the inner Heap32Next loop too.
8929
8930 *Steve Henson*
8931
8932 * The code that handled flushing of data in SSL/TLS originally used the
8933 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
8934 the problem outlined in PR#1949. The fix suggested there however can
8935 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
8936 of Apache). So instead simplify the code to flush unconditionally.
8937 This should be fine since flushing with no data to flush is a no op.
8938
8939 *Steve Henson*
8940
8941 * Handle TLS versions 2.0 and later properly and correctly use the
8942 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
8943 off ancient servers have a habit of sticking around for a while...
8944
8945 *Steve Henson*
8946
8947 * Modify compression code so it frees up structures without using the
8948 ex_data callbacks. This works around a problem where some applications
8949 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
8950 restarting) then use compression (e.g. SSL with compression) later.
8951 This results in significant per-connection memory leaks and
8952 has caused some security issues including CVE-2008-1678 and
8953 CVE-2009-4355.
8954
8955 *Steve Henson*
8956
8957 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
8958 change when encrypting or decrypting.
8959
8960 *Bodo Moeller*
8961
8962 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
8963 connect and renegotiate with servers which do not support RI.
8964 Until RI is more widely deployed this option is enabled by default.
8965
8966 *Steve Henson*
8967
8968 * Add "missing" ssl ctrls to clear options and mode.
8969
8970 *Steve Henson*
8971
8972 * If client attempts to renegotiate and doesn't support RI respond with
8973 a no_renegotiation alert as required by RFC5746. Some renegotiating
8974 TLS clients will continue a connection gracefully when they receive
8975 the alert. Unfortunately OpenSSL mishandled this alert and would hang
8976 waiting for a server hello which it will never receive. Now we treat a
8977 received no_renegotiation alert as a fatal error. This is because
8978 applications requesting a renegotiation might well expect it to succeed
8979 and would have no code in place to handle the server denying it so the
8980 only safe thing to do is to terminate the connection.
8981
8982 *Steve Henson*
8983
8984 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
8985 peer supports secure renegotiation and 0 otherwise. Print out peer
8986 renegotiation support in s_client/s_server.
8987
8988 *Steve Henson*
8989
8990 * Replace the highly broken and deprecated SPKAC certification method with
8991 the updated NID creation version. This should correctly handle UTF8.
8992
8993 *Steve Henson*
8994
8995 * Implement RFC5746. Re-enable renegotiation but require the extension
8996 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
8997 turns out to be a bad idea. It has been replaced by
8998 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
8999 SSL_CTX_set_options(). This is really not recommended unless you
9000 know what you are doing.
9001
9002 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9003
9004 * Fixes to stateless session resumption handling. Use initial_ctx when
9005 issuing and attempting to decrypt tickets in case it has changed during
9006 servername handling. Use a non-zero length session ID when attempting
9007 stateless session resumption: this makes it possible to determine if
9008 a resumption has occurred immediately after receiving server hello
9009 (several places in OpenSSL subtly assume this) instead of later in
9010 the handshake.
9011
9012 *Steve Henson*
9013
9014 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9015 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9016 fixes for a few places where the return code is not checked
9017 correctly.
9018
9019 *Julia Lawall <julia@diku.dk>*
9020
9021 * Add --strict-warnings option to Configure script to include devteam
9022 warnings in other configurations.
9023
9024 *Steve Henson*
9025
9026 * Add support for --libdir option and LIBDIR variable in makefiles. This
9027 makes it possible to install openssl libraries in locations which
9028 have names other than "lib", for example "/usr/lib64" which some
9029 systems need.
9030
9031 *Steve Henson, based on patch from Jeremy Utley*
9032
9033 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9034 X690 8.9.12 and can produce some misleading textual output of OIDs.
9035
9036 *Steve Henson, reported by Dan Kaminsky*
9037
9038 * Delete MD2 from algorithm tables. This follows the recommendation in
9039 several standards that it is not used in new applications due to
9040 several cryptographic weaknesses. For binary compatibility reasons
9041 the MD2 API is still compiled in by default.
9042
9043 *Steve Henson*
9044
9045 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9046 and restored.
9047
9048 *Steve Henson*
9049
9050 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9051 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9052 clash.
9053
9054 *Guenter <lists@gknw.net>*
9055
9056 * Fix the server certificate chain building code to use X509_verify_cert(),
9057 it used to have an ad-hoc builder which was unable to cope with anything
9058 other than a simple chain.
9059
9060 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9061
9062 * Don't check self signed certificate signatures in X509_verify_cert()
9063 by default (a flag can override this): it just wastes time without
9064 adding any security. As a useful side effect self signed root CAs
9065 with non-FIPS digests are now usable in FIPS mode.
9066
9067 *Steve Henson*
9068
9069 * In dtls1_process_out_of_seq_message() the check if the current message
9070 is already buffered was missing. For every new message was memory
9071 allocated, allowing an attacker to perform an denial of service attack
9072 with sending out of seq handshake messages until there is no memory
9073 left. Additionally every future message was buffered, even if the
9074 sequence number made no sense and would be part of another handshake.
9075 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9076 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9077
9078 *Robin Seggelmann, discovered by Daniel Mentz*
9079
9080 * Records are buffered if they arrive with a future epoch to be
9081 processed after finishing the corresponding handshake. There is
9082 currently no limitation to this buffer allowing an attacker to perform
9083 a DOS attack with sending records with future epochs until there is no
9084 memory left. This patch adds the pqueue_size() function to determine
9085 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9086 ([CVE-2009-1377])
5f8e6c50
DMSP
9087
9088 *Robin Seggelmann, discovered by Daniel Mentz*
9089
9090 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9091 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9092
9093 *Daniel Mentz*
9094
9095 * Handle non-blocking I/O properly in SSL_shutdown() call.
9096
9097 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9098
257e9d03 9099 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9100
9101 *Ilya O. <vrghost@gmail.com>*
9102
257e9d03 9103### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9104
9105 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9106 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9107 renegotiation. Renegotiation can be re-enabled by setting
9108 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9109 run-time. This is really not recommended unless you know what
9110 you're doing.
9111
9112 *Ben Laurie*
9113
257e9d03 9114### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9115
9116 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9117 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9118 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9119
9120 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9121
9122 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9123 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9124 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9125
9126 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9127
9128 * Reject UniversalString and BMPString types with invalid lengths. This
9129 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9130 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9131
9132 *Steve Henson*
9133
9134 * Set S/MIME signing as the default purpose rather than setting it
9135 unconditionally. This allows applications to override it at the store
9136 level.
9137
9138 *Steve Henson*
9139
9140 * Permit restricted recursion of ASN1 strings. This is needed in practice
9141 to handle some structures.
9142
9143 *Steve Henson*
9144
9145 * Improve efficiency of mem_gets: don't search whole buffer each time
9146 for a '\n'
9147
9148 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9149
9150 * New -hex option for openssl rand.
9151
9152 *Matthieu Herrb*
9153
9154 * Print out UTF8String and NumericString when parsing ASN1.
9155
9156 *Steve Henson*
9157
9158 * Support NumericString type for name components.
9159
9160 *Steve Henson*
9161
9162 * Allow CC in the environment to override the automatically chosen
9163 compiler. Note that nothing is done to ensure flags work with the
9164 chosen compiler.
9165
9166 *Ben Laurie*
9167
257e9d03 9168### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9169
9170 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9171 ([CVE-2008-5077]).
5f8e6c50
DMSP
9172
9173 *Ben Laurie, Bodo Moeller, Google Security Team*
9174
9175 * Enable TLS extensions by default.
9176
9177 *Ben Laurie*
9178
9179 * Allow the CHIL engine to be loaded, whether the application is
9180 multithreaded or not. (This does not release the developer from the
9181 obligation to set up the dynamic locking callbacks.)
9182
9183 *Sander Temme <sander@temme.net>*
9184
9185 * Use correct exit code if there is an error in dgst command.
9186
9187 *Steve Henson; problem pointed out by Roland Dirlewanger*
9188
9189 * Tweak Configure so that you need to say "experimental-jpake" to enable
9190 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9191
9192 *Bodo Moeller*
9193
9194 * Add experimental JPAKE support, including demo authentication in
9195 s_client and s_server.
9196
9197 *Ben Laurie*
9198
9199 * Set the comparison function in v3_addr_canonize().
9200
9201 *Rob Austein <sra@hactrn.net>*
9202
9203 * Add support for XMPP STARTTLS in s_client.
9204
9205 *Philip Paeps <philip@freebsd.org>*
9206
9207 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9208 to ensure that even with this option, only ciphersuites in the
9209 server's preference list will be accepted. (Note that the option
9210 applies only when resuming a session, so the earlier behavior was
9211 just about the algorithm choice for symmetric cryptography.)
9212
9213 *Bodo Moeller*
9214
257e9d03 9215### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9216
9217 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9218 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9219
9220 *PR #1679*
9221
9222 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9223 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9224
9225 *Nagendra Modadugu*
9226
9227 * The fix in 0.9.8c that supposedly got rid of unsafe
9228 double-checked locking was incomplete for RSA blinding,
9229 addressing just one layer of what turns out to have been
9230 doubly unsafe triple-checked locking.
9231
9232 So now fix this for real by retiring the MONT_HELPER macro
9233 in crypto/rsa/rsa_eay.c.
9234
5f8e6c50
DMSP
9235 *Bodo Moeller; problem pointed out by Marius Schilder*
9236
9237 * Various precautionary measures:
9238
9239 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9240
9241 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9242 (NB: This would require knowledge of the secret session ticket key
9243 to exploit, in which case you'd be SOL either way.)
9244
9245 - Change bn_nist.c so that it will properly handle input BIGNUMs
9246 outside the expected range.
9247
9248 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9249 builds.
9250
5f8e6c50
DMSP
9251 *Neel Mehta, Bodo Moeller*
9252
9253 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9254 the load fails. Useful for distros.
9255
9256 *Ben Laurie and the FreeBSD team*
9257
9258 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9259
9260 *Steve Henson*
9261
9262 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9263
9264 *Huang Ying*
9265
9266 * Expand ENGINE to support engine supplied SSL client certificate functions.
9267
9268 This work was sponsored by Logica.
9269
9270 *Steve Henson*
9271
9272 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9273 keystores. Support for SSL/TLS client authentication too.
9274 Not compiled unless enable-capieng specified to Configure.
9275
9276 This work was sponsored by Logica.
9277
9278 *Steve Henson*
9279
9280 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9281 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9282 attribute creation routines such as certificate requests and PKCS#12
9283 files.
9284
9285 *Steve Henson*
9286
257e9d03 9287### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9288
9289 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9290 handshake which could lead to a client crash as found using the
d8dc8538 9291 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9292
9293 *Steve Henson, Mark Cox*
9294
9295 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9296 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9297
9298 *Joe Orton*
9299
9300 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9301
9302 Clear the error queue to ensure that error entries left from
9303 older function calls do not interfere with the correct operation.
9304
9305 *Lutz Jaenicke, Erik de Castro Lopo*
9306
9307 * Remove root CA certificates of commercial CAs:
9308
9309 The OpenSSL project does not recommend any specific CA and does not
9310 have any policy with respect to including or excluding any CA.
9311 Therefore it does not make any sense to ship an arbitrary selection
9312 of root CA certificates with the OpenSSL software.
9313
9314 *Lutz Jaenicke*
9315
9316 * RSA OAEP patches to fix two separate invalid memory reads.
9317 The first one involves inputs when 'lzero' is greater than
9318 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9319 before the beginning of from). The second one involves inputs where
9320 the 'db' section contains nothing but zeroes (there is a one-byte
9321 invalid read after the end of 'db').
9322
9323 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9324
9325 * Partial backport from 0.9.9-dev:
9326
9327 Introduce bn_mul_mont (dedicated Montgomery multiplication
9328 procedure) as a candidate for BIGNUM assembler implementation.
9329 While 0.9.9-dev uses assembler for various architectures, only
9330 x86_64 is available by default here in the 0.9.8 branch, and
9331 32-bit x86 is available through a compile-time setting.
9332
9333 To try the 32-bit x86 assembler implementation, use Configure
9334 option "enable-montasm" (which exists only for this backport).
9335
9336 As "enable-montasm" for 32-bit x86 disclaims code stability
9337 anyway, in this constellation we activate additional code
9338 backported from 0.9.9-dev for further performance improvements,
9339 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9340 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9341
5f8e6c50
DMSP
9342 *Andy Polyakov (backport partially by Bodo Moeller)*
9343
9344 * Add TLS session ticket callback. This allows an application to set
9345 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9346 values. This is useful for key rollover for example where several key
9347 sets may exist with different names.
9348
9349 *Steve Henson*
9350
9351 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9352 This was broken until now in 0.9.8 releases, such that the only way
9353 a registered ENGINE could be used (assuming it initialises
9354 successfully on the host) was to explicitly set it as the default
9355 for the relevant algorithms. This is in contradiction with 0.9.7
9356 behaviour and the documentation. With this fix, when an ENGINE is
9357 registered into a given algorithm's table of implementations, the
9358 'uptodate' flag is reset so that auto-discovery will be used next
9359 time a new context for that algorithm attempts to select an
9360 implementation.
9361
9362 *Ian Lister (tweaked by Geoff Thorpe)*
9363
9364 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9365 implementation in the following ways:
9366
9367 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9368 hard coded.
9369
9370 Lack of BER streaming support means one pass streaming processing is
9371 only supported if data is detached: setting the streaming flag is
9372 ignored for embedded content.
9373
9374 CMS support is disabled by default and must be explicitly enabled
9375 with the enable-cms configuration option.
9376
9377 *Steve Henson*
9378
9379 * Update the GMP engine glue to do direct copies between BIGNUM and
9380 mpz_t when openssl and GMP use the same limb size. Otherwise the
9381 existing "conversion via a text string export" trick is still used.
9382
9383 *Paul Sheer <paulsheer@gmail.com>*
9384
9385 * Zlib compression BIO. This is a filter BIO which compressed and
9386 uncompresses any data passed through it.
9387
9388 *Steve Henson*
9389
9390 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9391 RFC3394 compatible AES key wrapping.
9392
9393 *Steve Henson*
9394
9395 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9396 sets string data without copying. X509_ALGOR_set0() and
9397 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9398 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9399 from an X509_ATTRIBUTE structure optionally checking it occurs only
9400 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9401 data.
9402
9403 *Steve Henson*
9404
9405 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9406 to get the expected BN_FLG_CONSTTIME behavior.
9407
9408 *Bodo Moeller (Google)*
9409
9410 * Netware support:
9411
9412 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9413 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9414 - added some more tests to do_tests.pl
9415 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9416 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9417 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9418 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9419 - various changes to netware.pl to enable gcc-cross builds on Win32
9420 platform
9421 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9422 - various changes to fix missing prototype warnings
9423 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9424 - added AES, WHIRLPOOL and CPUID assembler code to build files
9425 - added missing AES assembler make rules to mk1mf.pl
9426 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
9427
9428 *Guenter Knauf <eflash@gmx.net>*
9429
9430 * Implement certificate status request TLS extension defined in RFC3546.
9431 A client can set the appropriate parameters and receive the encoded
9432 OCSP response via a callback. A server can query the supplied parameters
9433 and set the encoded OCSP response in the callback. Add simplified examples
9434 to s_client and s_server.
9435
9436 *Steve Henson*
9437
257e9d03 9438### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9439
9440 * Fix various bugs:
9441 + Binary incompatibility of ssl_ctx_st structure
9442 + DTLS interoperation with non-compliant servers
9443 + Don't call get_session_cb() without proposed session
9444 + Fix ia64 assembler code
9445
9446 *Andy Polyakov, Steve Henson*
9447
257e9d03 9448### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9449
9450 * DTLS Handshake overhaul. There were longstanding issues with
9451 OpenSSL DTLS implementation, which were making it impossible for
9452 RFC 4347 compliant client to communicate with OpenSSL server.
9453 Unfortunately just fixing these incompatibilities would "cut off"
9454 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9455 server keeps tolerating non RFC compliant syntax. The opposite is
9456 not true, 0.9.8f client can not communicate with earlier server.
9457 This update even addresses CVE-2007-4995.
9458
9459 *Andy Polyakov*
9460
9461 * Changes to avoid need for function casts in OpenSSL: some compilers
9462 (gcc 4.2 and later) reject their use.
9463 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9464 Steve Henson*
9465
9466 * Add RFC4507 support to OpenSSL. This includes the corrections in
9467 RFC4507bis. The encrypted ticket format is an encrypted encoded
9468 SSL_SESSION structure, that way new session features are automatically
9469 supported.
9470
9471 If a client application caches session in an SSL_SESSION structure
9472 support is transparent because tickets are now stored in the encoded
9473 SSL_SESSION.
9474
9475 The SSL_CTX structure automatically generates keys for ticket
9476 protection in servers so again support should be possible
9477 with no application modification.
9478
9479 If a client or server wishes to disable RFC4507 support then the option
9480 SSL_OP_NO_TICKET can be set.
9481
9482 Add a TLS extension debugging callback to allow the contents of any client
9483 or server extensions to be examined.
9484
9485 This work was sponsored by Google.
9486
9487 *Steve Henson*
9488
9489 * Add initial support for TLS extensions, specifically for the server_name
9490 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9491 have new members for a host name. The SSL data structure has an
257e9d03 9492 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9493 stored in that context to allow for session resumption, even after the
9494 SSL has been switched to a new SSL_CTX in reaction to a client's
9495 server_name extension.
9496
9497 New functions (subject to change):
9498
9499 SSL_get_servername()
9500 SSL_get_servername_type()
9501 SSL_set_SSL_CTX()
9502
9503 New CTRL codes and macros (subject to change):
9504
9505 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9506 - SSL_CTX_set_tlsext_servername_callback()
9507 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9508 - SSL_CTX_set_tlsext_servername_arg()
9509 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9510
9511 openssl s_client has a new '-servername ...' option.
9512
9513 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9514 '-key2 ...', '-servername_fatal' (subject to change). This allows
9515 testing the HostName extension for a specific single host name ('-cert'
9516 and '-key' remain fallbacks for handshakes without HostName
9517 negotiation). If the unrecognized_name alert has to be sent, this by
9518 default is a warning; it becomes fatal with the '-servername_fatal'
9519 option.
9520
5f8e6c50
DMSP
9521 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9522
9523 * Add AES and SSE2 assembly language support to VC++ build.
9524
9525 *Steve Henson*
9526
9527 * Mitigate attack on final subtraction in Montgomery reduction.
9528
9529 *Andy Polyakov*
9530
9531 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9532 (which previously caused an internal error).
9533
9534 *Bodo Moeller*
9535
9536 * Squeeze another 10% out of IGE mode when in != out.
9537
9538 *Ben Laurie*
9539
9540 * AES IGE mode speedup.
9541
9542 *Dean Gaudet (Google)*
9543
9544 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9545 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9546 add SEED ciphersuites from RFC 4162:
9547
9548 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9549 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9550 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9551 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9552
9553 To minimize changes between patchlevels in the OpenSSL 0.9.8
9554 series, SEED remains excluded from compilation unless OpenSSL
9555 is configured with 'enable-seed'.
9556
9557 *KISA, Bodo Moeller*
9558
9559 * Mitigate branch prediction attacks, which can be practical if a
9560 single processor is shared, allowing a spy process to extract
9561 information. For detailed background information, see
257e9d03 9562 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9563 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9564 and Necessary Software Countermeasures"). The core of the change
9565 are new versions BN_div_no_branch() and
9566 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9567 respectively, which are slower, but avoid the security-relevant
9568 conditional branches. These are automatically called by BN_div()
9569 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9570 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9571 remove a conditional branch.
9572
9573 BN_FLG_CONSTTIME is the new name for the previous
9574 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9575 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9576 in the exponent causes BN_mod_exp_mont() to use the alternative
9577 implementation in BN_mod_exp_mont_consttime().) The old name
9578 remains as a deprecated alias.
9579
9580 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9581 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9582 constant-time implementations for more than just exponentiation.
9583 Here too the old name is kept as a deprecated alias.
9584
9585 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9586 the BN_BLINDING structure gets an independent copy of the
257e9d03 9587 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9588 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9589 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9590 change this in the header file before 0.9.9. It allows
9591 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9592 enable BN_FLG_CONSTTIME.
9593
5f8e6c50
DMSP
9594 *Matthew D Wood (Intel Corp)*
9595
9596 * In the SSL/TLS server implementation, be strict about session ID
9597 context matching (which matters if an application uses a single
9598 external cache for different purposes). Previously,
9599 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9600 set. This did ensure strict client verification, but meant that,
9601 with applications using a single external cache for quite
9602 different requirements, clients could circumvent ciphersuite
9603 restrictions for a given session ID context by starting a session
9604 in a different context.
9605
9606 *Bodo Moeller*
9607
9608 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9609 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9610 authentication-only ciphersuites.
9611
9612 *Bodo Moeller*
9613
9614 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9615 not complete and could lead to a possible single byte overflow
d8dc8538 9616 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9617
257e9d03 9618### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9619
9620 * Since AES128 and AES256 (and similarly Camellia128 and
9621 Camellia256) share a single mask bit in the logic of
9622 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9623 kludge to work properly if AES128 is available and AES256 isn't
9624 (or if Camellia128 is available and Camellia256 isn't).
9625
9626 *Victor Duchovni*
9627
9628 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9629 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9630 When a point or a seed is encoded in a BIT STRING, we need to
9631 prevent the removal of trailing zero bits to get the proper DER
9632 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9633 of a NamedBitList, for which trailing 0 bits need to be removed.)
9634
9635 *Bodo Moeller*
9636
9637 * Have SSL/TLS server implementation tolerate "mismatched" record
9638 protocol version while receiving ClientHello even if the
9639 ClientHello is fragmented. (The server can't insist on the
9640 particular protocol version it has chosen before the ServerHello
9641 message has informed the client about his choice.)
9642
9643 *Bodo Moeller*
9644
9645 * Add RFC 3779 support.
9646
9647 *Rob Austein for ARIN, Ben Laurie*
9648
9649 * Load error codes if they are not already present instead of using a
9650 static variable. This allows them to be cleanly unloaded and reloaded.
9651 Improve header file function name parsing.
9652
9653 *Steve Henson*
9654
9655 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9656 or CAPABILITY handshake as required by RFCs.
9657
9658 *Goetz Babin-Ebell*
9659
257e9d03 9660### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9661
9662 * Introduce limits to prevent malicious keys being able to
d8dc8538 9663 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9664
9665 *Steve Henson, Bodo Moeller*
9666
9667 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9668 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9669
9670 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9671 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9672
9673 * Fix SSL client code which could crash if connecting to a
d8dc8538 9674 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9675
9676 *Tavis Ormandy and Will Drewry, Google Security Team*
9677
9678 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9679 match only those. Before that, "AES256-SHA" would be interpreted
9680 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9681 the same strength classification in 0.9.7h) as we currently only
9682 have a single AES bit in the ciphersuite description bitmap.
9683 That change, however, also applied to ciphersuite strings such as
9684 "RC4-MD5" that intentionally matched multiple ciphersuites --
9685 namely, SSL 2.0 ciphersuites in addition to the more common ones
9686 from SSL 3.0/TLS 1.0.
9687
9688 So we change the selection algorithm again: Naming an explicit
9689 ciphersuite selects this one ciphersuite, and any other similar
9690 ciphersuite (same bitmap) from *other* protocol versions.
9691 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9692 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9693
9694 Since SSL 2.0 does not have any ciphersuites for which the
9695 128/256 bit distinction would be relevant, this works for now.
9696 The proper fix will be to use different bits for AES128 and
9697 AES256, which would have avoided the problems from the beginning;
9698 however, bits are scarce, so we can only do this in a new release
9699 (not just a patchlevel) when we can change the SSL_CIPHER
9700 definition to split the single 'unsigned long mask' bitmap into
9701 multiple values to extend the available space.
9702
5f8e6c50
DMSP
9703 *Bodo Moeller*
9704
257e9d03 9705### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9706
9707 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9708 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9709
9710 * Add AES IGE and biIGE modes.
9711
9712 *Ben Laurie*
9713
9714 * Change the Unix randomness entropy gathering to use poll() when
9715 possible instead of select(), since the latter has some
9716 undesirable limitations.
9717
9718 *Darryl Miles via Richard Levitte and Bodo Moeller*
9719
9720 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9721 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9722 cannot be implicitly activated as part of, e.g., the "AES" alias.
9723 However, please upgrade to OpenSSL 0.9.9[-dev] for
9724 non-experimental use of the ECC ciphersuites to get TLS extension
9725 support, which is required for curve and point format negotiation
9726 to avoid potential handshake problems.
9727
9728 *Bodo Moeller*
9729
9730 * Disable rogue ciphersuites:
9731
257e9d03
RS
9732 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9733 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9734 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9735
9736 The latter two were purportedly from
9737 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9738 appear there.
9739
9740 Also deactivate the remaining ciphersuites from
9741 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9742 unofficial, and the ID has long expired.
9743
9744 *Bodo Moeller*
9745
9746 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9747 dual-core machines) and other potential thread-safety issues.
9748
9749 *Bodo Moeller*
9750
9751 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9752 versions), which is now available for royalty-free use
257e9d03 9753 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9754 Also, add Camellia TLS ciphersuites from RFC 4132.
9755
9756 To minimize changes between patchlevels in the OpenSSL 0.9.8
9757 series, Camellia remains excluded from compilation unless OpenSSL
9758 is configured with 'enable-camellia'.
9759
9760 *NTT*
9761
9762 * Disable the padding bug check when compression is in use. The padding
9763 bug check assumes the first packet is of even length, this is not
9764 necessarily true if compression is enabled and can result in false
9765 positives causing handshake failure. The actual bug test is ancient
9766 code so it is hoped that implementations will either have fixed it by
9767 now or any which still have the bug do not support compression.
9768
9769 *Steve Henson*
9770
257e9d03 9771### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9772
9773 * When applying a cipher rule check to see if string match is an explicit
9774 cipher suite and only match that one cipher suite if it is.
9775
9776 *Steve Henson*
9777
9778 * Link in manifests for VC++ if needed.
9779
9780 *Austin Ziegler <halostatue@gmail.com>*
9781
9782 * Update support for ECC-based TLS ciphersuites according to
9783 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9784 TLS extensions, which are supported starting with the 0.9.9
9785 branch, not in the OpenSSL 0.9.8 branch).
9786
9787 *Douglas Stebila*
9788
9789 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9790 opaque EVP_CIPHER_CTX handling.
9791
9792 *Steve Henson*
9793
9794 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9795 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9796 to conform with the standards mentioned here:
257e9d03 9797 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9798 Static zlib linking now works on Windows and the new --with-zlib-include
9799 --with-zlib-lib options to Configure can be used to supply the location
9800 of the headers and library. Gracefully handle case where zlib library
9801 can't be loaded.
9802
9803 *Steve Henson*
9804
9805 * Several fixes and enhancements to the OID generation code. The old code
9806 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9807 handle numbers larger than ULONG_MAX, truncated printing and had a
9808 non standard OBJ_obj2txt() behaviour.
9809
9810 *Steve Henson*
9811
9812 * Add support for building of engines under engine/ as shared libraries
9813 under VC++ build system.
9814
9815 *Steve Henson*
9816
9817 * Corrected the numerous bugs in the Win32 path splitter in DSO.
9818 Hopefully, we will not see any false combination of paths any more.
9819
9820 *Richard Levitte*
9821
257e9d03 9822### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
9823
9824 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
9825 (part of SSL_OP_ALL). This option used to disable the
9826 countermeasure against man-in-the-middle protocol-version
9827 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 9828 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
9829
9830 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
9831 for Information Security, National Institute of Advanced Industrial
257e9d03 9832 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
9833
9834 * Add two function to clear and return the verify parameter flags.
9835
9836 *Steve Henson*
9837
9838 * Keep cipherlists sorted in the source instead of sorting them at
9839 runtime, thus removing the need for a lock.
9840
9841 *Nils Larsch*
9842
9843 * Avoid some small subgroup attacks in Diffie-Hellman.
9844
9845 *Nick Mathewson and Ben Laurie*
9846
9847 * Add functions for well-known primes.
9848
9849 *Nick Mathewson*
9850
9851 * Extended Windows CE support.
9852
9853 *Satoshi Nakamura and Andy Polyakov*
9854
9855 * Initialize SSL_METHOD structures at compile time instead of during
9856 runtime, thus removing the need for a lock.
9857
9858 *Steve Henson*
9859
9860 * Make PKCS7_decrypt() work even if no certificate is supplied by
9861 attempting to decrypt each encrypted key in turn. Add support to
9862 smime utility.
9863
9864 *Steve Henson*
9865
257e9d03 9866### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
9867
9868[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
9869OpenSSL 0.9.8.]
9870
9871 * Add libcrypto.pc and libssl.pc for those who feel they need them.
9872
9873 *Richard Levitte*
9874
9875 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
9876 key into the same file any more.
9877
9878 *Richard Levitte*
9879
9880 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
9881
9882 *Andy Polyakov*
9883
9884 * Add -utf8 command line and config file option to 'ca'.
9885
9886 *Stefan <stf@udoma.org*
9887
9888 * Removed the macro des_crypt(), as it seems to conflict with some
9889 libraries. Use DES_crypt().
9890
9891 *Richard Levitte*
9892
9893 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
9894 involves renaming the source and generated shared-libs for
9895 both. The engines will accept the corrected or legacy ids
9896 ('ncipher' and '4758_cca' respectively) when binding. NB,
9897 this only applies when building 'shared'.
9898
9899 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
9900
9901 * Add attribute functions to EVP_PKEY structure. Modify
9902 PKCS12_create() to recognize a CSP name attribute and
9903 use it. Make -CSP option work again in pkcs12 utility.
9904
9905 *Steve Henson*
9906
9907 * Add new functionality to the bn blinding code:
9908 - automatic re-creation of the BN_BLINDING parameters after
9909 a fixed number of uses (currently 32)
9910 - add new function for parameter creation
9911 - introduce flags to control the update behaviour of the
9912 BN_BLINDING parameters
9913 - hide BN_BLINDING structure
9914 Add a second BN_BLINDING slot to the RSA structure to improve
9915 performance when a single RSA object is shared among several
9916 threads.
9917
9918 *Nils Larsch*
9919
9920 * Add support for DTLS.
9921
9922 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
9923
9924 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
9925 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
9926
9927 *Walter Goulet*
9928
9929 * Remove buggy and incomplete DH cert support from
9930 ssl/ssl_rsa.c and ssl/s3_both.c
9931
9932 *Nils Larsch*
9933
9934 * Use SHA-1 instead of MD5 as the default digest algorithm for
9935 the apps/openssl applications.
9936
9937 *Nils Larsch*
9938
9939 * Compile clean with "-Wall -Wmissing-prototypes
9940 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
9941 DEBUG_SAFESTACK must also be set.
9942
9943 *Ben Laurie*
9944
9945 * Change ./Configure so that certain algorithms can be disabled by default.
9946 The new counterpiece to "no-xxx" is "enable-xxx".
9947
9948 The patented RC5 and MDC2 algorithms will now be disabled unless
9949 "enable-rc5" and "enable-mdc2", respectively, are specified.
9950
9951 (IDEA remains enabled despite being patented. This is because IDEA
9952 is frequently required for interoperability, and there is no license
9953 fee for non-commercial use. As before, "no-idea" can be used to
9954 avoid this algorithm.)
9955
5f8e6c50
DMSP
9956 *Bodo Moeller*
9957
9958 * Add processing of proxy certificates (see RFC 3820). This work was
9959 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
9960 EGEE (Enabling Grids for E-science in Europe).
9961
9962 *Richard Levitte*
9963
9964 * RC4 performance overhaul on modern architectures/implementations, such
9965 as Intel P4, IA-64 and AMD64.
9966
9967 *Andy Polyakov*
9968
9969 * New utility extract-section.pl. This can be used specify an alternative
9970 section number in a pod file instead of having to treat each file as
9971 a separate case in Makefile. This can be done by adding two lines to the
9972 pod file:
9973
9974 =for comment openssl_section:XXX
9975
9976 The blank line is mandatory.
9977
5f8e6c50
DMSP
9978 *Steve Henson*
9979
9980 * New arguments -certform, -keyform and -pass for s_client and s_server
9981 to allow alternative format key and certificate files and passphrase
9982 sources.
9983
9984 *Steve Henson*
9985
9986 * New structure X509_VERIFY_PARAM which combines current verify parameters,
9987 update associated structures and add various utility functions.
9988
9989 Add new policy related verify parameters, include policy checking in
9990 standard verify code. Enhance 'smime' application with extra parameters
9991 to support policy checking and print out.
9992
9993 *Steve Henson*
9994
9995 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
9996 Nehemiah processors. These extensions support AES encryption in hardware
9997 as well as RNG (though RNG support is currently disabled).
9998
9999 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10000
257e9d03 10001 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10002
10003 *Geoff Thorpe*
10004
10005 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10006
10007 *Andy Polyakov and a number of other people*
10008
10009 * Improved PowerPC platform support. Most notably BIGNUM assembler
10010 implementation contributed by IBM.
10011
10012 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10013
10014 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10015 exponent rather than 'unsigned long'. There is a corresponding change to
10016 the new 'rsa_keygen' element of the RSA_METHOD structure.
10017
10018 *Jelte Jansen, Geoff Thorpe*
10019
10020 * Functionality for creating the initial serial number file is now
10021 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10022
10023 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10024 number file to 1, which is bound to cause problems. To avoid
10025 the problems while respecting compatibility between different 0.9.7
10026 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10027 CA.pl for serial number initialization. With the new release 0.9.8,
10028 we can fix the problem directly in the 'ca' utility.)
10029
10030 *Steve Henson*
10031
10032 * Reduced header interdependencies by declaring more opaque objects in
10033 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10034 give fewer recursive includes, which could break lazy source code - so
10035 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10036 developers should define this symbol when building and using openssl to
10037 ensure they track the recommended behaviour, interfaces, [etc], but
10038 backwards-compatible behaviour prevails when this isn't defined.
10039
10040 *Geoff Thorpe*
10041
10042 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10043
10044 *Steve Henson*
10045
10046 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10047 This will generate a random key of the appropriate length based on the
10048 cipher context. The EVP_CIPHER can provide its own random key generation
10049 routine to support keys of a specific form. This is used in the des and
10050 3des routines to generate a key of the correct parity. Update S/MIME
10051 code to use new functions and hence generate correct parity DES keys.
10052 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10053 valid (weak or incorrect parity).
10054
10055 *Steve Henson*
10056
10057 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10058 as looking them up. This is useful when the verified structure may contain
10059 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10060 present unless the new PKCS7_NO_CRL flag is asserted.
10061
10062 *Steve Henson*
10063
10064 * Extend ASN1 oid configuration module. It now additionally accepts the
10065 syntax:
10066
10067 shortName = some long name, 1.2.3.4
10068
10069 *Steve Henson*
10070
10071 * Reimplemented the BN_CTX implementation. There is now no more static
10072 limitation on the number of variables it can handle nor the depth of the
10073 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10074 information can now expand as required, and rather than having a single
10075 static array of bignums, BN_CTX now uses a linked-list of such arrays
10076 allowing it to expand on demand whilst maintaining the usefulness of
10077 BN_CTX's "bundling".
10078
10079 *Geoff Thorpe*
10080
10081 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10082 to allow all RSA operations to function using a single BN_CTX.
10083
10084 *Geoff Thorpe*
10085
10086 * Preliminary support for certificate policy evaluation and checking. This
10087 is initially intended to pass the tests outlined in "Conformance Testing
10088 of Relying Party Client Certificate Path Processing Logic" v1.07.
10089
10090 *Steve Henson*
10091
10092 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10093 remained unused and not that useful. A variety of other little bignum
10094 tweaks and fixes have also been made continuing on from the audit (see
10095 below).
10096
10097 *Geoff Thorpe*
10098
10099 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10100 associated ASN1, EVP and SSL functions and old ASN1 macros.
10101
10102 *Richard Levitte*
10103
10104 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10105 and this should never fail. So the return value from the use of
10106 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10107 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10108
10109 *Geoff Thorpe*
10110
10111 * BN_CTX_get() should return zero-valued bignums, providing the same
10112 initialised value as BN_new().
10113
10114 *Geoff Thorpe, suggested by Ulf Möller*
10115
10116 * Support for inhibitAnyPolicy certificate extension.
10117
10118 *Steve Henson*
10119
10120 * An audit of the BIGNUM code is underway, for which debugging code is
10121 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10122 is considered valid when processing BIGNUMs, and causes execution to
10123 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10124 further steps are taken to deliberately pollute unused data in BIGNUM
10125 structures to try and expose faulty code further on. For now, openssl will
10126 (in its default mode of operation) continue to tolerate the inconsistent
10127 forms that it has tolerated in the past, but authors and packagers should
10128 consider trying openssl and their own applications when compiled with
10129 these debugging symbols defined. It will help highlight potential bugs in
10130 their own code, and will improve the test coverage for OpenSSL itself. At
10131 some point, these tighter rules will become openssl's default to improve
10132 maintainability, though the assert()s and other overheads will remain only
10133 in debugging configurations. See bn.h for more details.
10134
10135 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10136
10137 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10138 that can only be obtained through BN_CTX_new() (which implicitly
10139 initialises it). The presence of this function only made it possible
10140 to overwrite an existing structure (and cause memory leaks).
10141
10142 *Geoff Thorpe*
10143
10144 * Because of the callback-based approach for implementing LHASH as a
10145 template type, lh_insert() adds opaque objects to hash-tables and
10146 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10147 to clean up those corresponding objects before destroying the hash table
10148 (and losing the object pointers). So some over-zealous constifications in
10149 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10150 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10151 prototyped to have "const" restrictions on the object pointers they are
10152 given (and so aren't required to cast them away any more).
10153
10154 *Geoff Thorpe*
10155
10156 * The tmdiff.h API was so ugly and minimal that our own timing utility
10157 (speed) prefers to use its own implementation. The two implementations
10158 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10159 its object type properly exposed (MS_TM) instead of casting to/from
10160 `char *`. This may still change yet if someone realises MS_TM and
10161 `ms_time_***`
5f8e6c50
DMSP
10162 aren't necessarily the greatest nomenclatures - but this is what was used
10163 internally to the implementation so I've used that for now.
10164
10165 *Geoff Thorpe*
10166
10167 * Ensure that deprecated functions do not get compiled when
10168 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10169 the self-tests were still using deprecated key-generation functions so
10170 these have been updated also.
10171
10172 *Geoff Thorpe*
10173
10174 * Reorganise PKCS#7 code to separate the digest location functionality
10175 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10176 New function PKCS7_set_digest() to set the digest type for PKCS#7
10177 digestedData type. Add additional code to correctly generate the
10178 digestedData type and add support for this type in PKCS7 initialization
10179 functions.
10180
10181 *Steve Henson*
10182
10183 * New function PKCS7_set0_type_other() this initializes a PKCS7
10184 structure of type "other".
10185
10186 *Steve Henson*
10187
10188 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10189 sure the loop does correctly stop and breaking ("division by zero")
10190 modulus operations are not performed. The (pre-generated) prime
10191 table crypto/bn/bn_prime.h was already correct, but it could not be
10192 re-generated on some platforms because of the "division by zero"
10193 situation in the script.
10194
10195 *Ralf S. Engelschall*
10196
10197 * Update support for ECC-based TLS ciphersuites according to
10198 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10199 SHA-1 now is only used for "small" curves (where the
10200 representation of a field element takes up to 24 bytes); for
10201 larger curves, the field element resulting from ECDH is directly
10202 used as premaster secret.
10203
10204 *Douglas Stebila (Sun Microsystems Laboratories)*
10205
10206 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10207 curve secp160r1 to the tests.
10208
10209 *Douglas Stebila (Sun Microsystems Laboratories)*
10210
10211 * Add the possibility to load symbols globally with DSO.
10212
10213 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10214
10215 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10216 control of the error stack.
10217
10218 *Richard Levitte*
10219
10220 * Add support for STORE in ENGINE.
10221
10222 *Richard Levitte*
10223
10224 * Add the STORE type. The intention is to provide a common interface
10225 to certificate and key stores, be they simple file-based stores, or
10226 HSM-type store, or LDAP stores, or...
10227 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10228
10229 *Richard Levitte*
10230
10231 * Add a generic structure called OPENSSL_ITEM. This can be used to
10232 pass a list of arguments to any function as well as provide a way
10233 for a function to pass data back to the caller.
10234
10235 *Richard Levitte*
10236
10237 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10238 works like BUF_strdup() but can be used to duplicate a portion of
10239 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10240 a memory area.
10241
10242 *Richard Levitte*
10243
10244 * Add the function sk_find_ex() which works like sk_find(), but will
10245 return an index to an element even if an exact match couldn't be
10246 found. The index is guaranteed to point at the element where the
10247 searched-for key would be inserted to preserve sorting order.
10248
10249 *Richard Levitte*
10250
10251 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10252 takes an extra flags argument for optional functionality. Currently,
10253 the following flags are defined:
10254
10255 OBJ_BSEARCH_VALUE_ON_NOMATCH
10256 This one gets OBJ_bsearch_ex() to return a pointer to the first
10257 element where the comparing function returns a negative or zero
10258 number.
10259
10260 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10261 This one gets OBJ_bsearch_ex() to return a pointer to the first
10262 element where the comparing function returns zero. This is useful
10263 if there are more than one element where the comparing function
10264 returns zero.
10265
10266 *Richard Levitte*
10267
10268 * Make it possible to create self-signed certificates with 'openssl ca'
10269 in such a way that the self-signed certificate becomes part of the
10270 CA database and uses the same mechanisms for serial number generation
10271 as all other certificate signing. The new flag '-selfsign' enables
10272 this functionality. Adapt CA.sh and CA.pl.in.
10273
10274 *Richard Levitte*
10275
10276 * Add functionality to check the public key of a certificate request
10277 against a given private. This is useful to check that a certificate
10278 request can be signed by that key (self-signing).
10279
10280 *Richard Levitte*
10281
10282 * Make it possible to have multiple active certificates with the same
10283 subject in the CA index file. This is done only if the keyword
10284 'unique_subject' is set to 'no' in the main CA section (default
10285 if 'CA_default') of the configuration file. The value is saved
10286 with the database itself in a separate index attribute file,
10287 named like the index file with '.attr' appended to the name.
10288
10289 *Richard Levitte*
10290
10291 * Generate multi-valued AVAs using '+' notation in config files for
10292 req and dirName.
10293
10294 *Steve Henson*
10295
10296 * Support for nameConstraints certificate extension.
10297
10298 *Steve Henson*
10299
10300 * Support for policyConstraints certificate extension.
10301
10302 *Steve Henson*
10303
10304 * Support for policyMappings certificate extension.
10305
10306 *Steve Henson*
10307
10308 * Make sure the default DSA_METHOD implementation only uses its
10309 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10310 and change its own handlers to be NULL so as to remove unnecessary
10311 indirection. This lets alternative implementations fallback to the
10312 default implementation more easily.
10313
10314 *Geoff Thorpe*
10315
10316 * Support for directoryName in GeneralName related extensions
10317 in config files.
10318
10319 *Steve Henson*
10320
10321 * Make it possible to link applications using Makefile.shared.
10322 Make that possible even when linking against static libraries!
10323
10324 *Richard Levitte*
10325
10326 * Support for single pass processing for S/MIME signing. This now
10327 means that S/MIME signing can be done from a pipe, in addition
10328 cleartext signing (multipart/signed type) is effectively streaming
10329 and the signed data does not need to be all held in memory.
10330
10331 This is done with a new flag PKCS7_STREAM. When this flag is set
10332 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10333 is done after the data is output (and digests calculated) in
10334 SMIME_write_PKCS7().
10335
10336 *Steve Henson*
10337
10338 * Add full support for -rpath/-R, both in shared libraries and
10339 applications, at least on the platforms where it's known how
10340 to do it.
10341
10342 *Richard Levitte*
10343
10344 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10345 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10346 will now compute a table of multiples of the generator that
10347 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10348 faster (notably in the case of a single point multiplication,
10349 scalar * generator).
10350
10351 *Nils Larsch, Bodo Moeller*
10352
10353 * IPv6 support for certificate extensions. The various extensions
10354 which use the IP:a.b.c.d can now take IPv6 addresses using the
10355 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10356 correctly.
10357
10358 *Steve Henson*
10359
10360 * Added an ENGINE that implements RSA by performing private key
10361 exponentiations with the GMP library. The conversions to and from
10362 GMP's mpz_t format aren't optimised nor are any montgomery forms
10363 cached, and on x86 it appears OpenSSL's own performance has caught up.
10364 However there are likely to be other architectures where GMP could
10365 provide a boost. This ENGINE is not built in by default, but it can be
10366 specified at Configure time and should be accompanied by the necessary
10367 linker additions, eg;
10368 ./config -DOPENSSL_USE_GMP -lgmp
10369
10370 *Geoff Thorpe*
10371
10372 * "openssl engine" will not display ENGINE/DSO load failure errors when
10373 testing availability of engines with "-t" - the old behaviour is
10374 produced by increasing the feature's verbosity with "-tt".
10375
10376 *Geoff Thorpe*
10377
10378 * ECDSA routines: under certain error conditions uninitialized BN objects
10379 could be freed. Solution: make sure initialization is performed early
10380 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10381 via PR#459)
10382
10383 *Lutz Jaenicke*
10384
10385 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10386 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10387 software implementations. For DSA and DH, parameter generation can
10388 also be overridden by providing the appropriate method callbacks.
10389
10390 *Geoff Thorpe*
10391
10392 * Change the "progress" mechanism used in key-generation and
10393 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10394 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10395 postfixes and the older functions are reimplemented as wrappers for
10396 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10397 declarations of the old functions to help (graceful) attempts to
10398 migrate to the new functions. Also, the new key-generation API
10399 functions operate on a caller-supplied key-structure and return
10400 success/failure rather than returning a key or NULL - this is to
10401 help make "keygen" another member function of RSA_METHOD etc.
10402
10403 Example for using the new callback interface:
10404
10405 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10406 void *my_arg = ...;
10407 BN_GENCB my_cb;
10408
10409 BN_GENCB_set(&my_cb, my_callback, my_arg);
10410
10411 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10412 /* For the meaning of a, b in calls to my_callback(), see the
10413 * documentation of the function that calls the callback.
10414 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10415 * my_callback should return 1 if it wants BN_is_prime_ex()
10416 * to continue, or 0 to stop.
10417 */
10418
10419 *Geoff Thorpe*
10420
10421 * Change the ZLIB compression method to be stateful, and make it
10422 available to TLS with the number defined in
10423 draft-ietf-tls-compression-04.txt.
10424
10425 *Richard Levitte*
10426
10427 * Add the ASN.1 structures and functions for CertificatePair, which
10428 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10429
10430 CertificatePair ::= SEQUENCE {
10431 forward [0] Certificate OPTIONAL,
10432 reverse [1] Certificate OPTIONAL,
10433 -- at least one of the pair shall be present -- }
10434
10435 Also implement the PEM functions to read and write certificate
10436 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10437
10438 This needed to be defined, mostly for the sake of the LDAP
10439 attribute crossCertificatePair, but may prove useful elsewhere as
10440 well.
10441
10442 *Richard Levitte*
10443
10444 * Make it possible to inhibit symlinking of shared libraries in
10445 Makefile.shared, for Cygwin's sake.
10446
10447 *Richard Levitte*
10448
10449 * Extend the BIGNUM API by creating a function
10450 void BN_set_negative(BIGNUM *a, int neg);
10451 and a macro that behave like
10452 int BN_is_negative(const BIGNUM *a);
10453
10454 to avoid the need to access 'a->neg' directly in applications.
10455
10456 *Nils Larsch*
10457
10458 * Implement fast modular reduction for pseudo-Mersenne primes
10459 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10460 EC_GROUP_new_curve_GFp() will now automatically use this
10461 if applicable.
10462
10463 *Nils Larsch <nla@trustcenter.de>*
10464
10465 * Add new lock type (CRYPTO_LOCK_BN).
10466
10467 *Bodo Moeller*
10468
10469 * Change the ENGINE framework to automatically load engines
10470 dynamically from specific directories unless they could be
10471 found to already be built in or loaded. Move all the
10472 current engines except for the cryptodev one to a new
10473 directory engines/.
10474 The engines in engines/ are built as shared libraries if
10475 the "shared" options was given to ./Configure or ./config.
10476 Otherwise, they are inserted in libcrypto.a.
10477 /usr/local/ssl/engines is the default directory for dynamic
10478 engines, but that can be overridden at configure time through
10479 the usual use of --prefix and/or --openssldir, and at run
10480 time with the environment variable OPENSSL_ENGINES.
10481
10482 *Geoff Thorpe and Richard Levitte*
10483
10484 * Add Makefile.shared, a helper makefile to build shared
10485 libraries. Adapt Makefile.org.
10486
10487 *Richard Levitte*
10488
10489 * Add version info to Win32 DLLs.
10490
10491 *Peter 'Luna' Runestig" <peter@runestig.com>*
10492
10493 * Add new 'medium level' PKCS#12 API. Certificates and keys
10494 can be added using this API to created arbitrary PKCS#12
10495 files while avoiding the low level API.
10496
10497 New options to PKCS12_create(), key or cert can be NULL and
10498 will then be omitted from the output file. The encryption
10499 algorithm NIDs can be set to -1 for no encryption, the mac
10500 iteration count can be set to 0 to omit the mac.
10501
10502 Enhance pkcs12 utility by making the -nokeys and -nocerts
10503 options work when creating a PKCS#12 file. New option -nomac
10504 to omit the mac, NONE can be set for an encryption algorithm.
10505 New code is modified to use the enhanced PKCS12_create()
10506 instead of the low level API.
10507
10508 *Steve Henson*
10509
10510 * Extend ASN1 encoder to support indefinite length constructed
10511 encoding. This can output sequences tags and octet strings in
10512 this form. Modify pk7_asn1.c to support indefinite length
10513 encoding. This is experimental and needs additional code to
10514 be useful, such as an ASN1 bio and some enhanced streaming
10515 PKCS#7 code.
10516
10517 Extend template encode functionality so that tagging is passed
10518 down to the template encoder.
10519
10520 *Steve Henson*
10521
10522 * Let 'openssl req' fail if an argument to '-newkey' is not
10523 recognized instead of using RSA as a default.
10524
10525 *Bodo Moeller*
10526
10527 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10528 As these are not official, they are not included in "ALL";
10529 the "ECCdraft" ciphersuite group alias can be used to select them.
10530
10531 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10532
10533 * Add ECDH engine support.
10534
10535 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10536
10537 * Add ECDH in new directory crypto/ecdh/.
10538
10539 *Douglas Stebila (Sun Microsystems Laboratories)*
10540
10541 * Let BN_rand_range() abort with an error after 100 iterations
10542 without success (which indicates a broken PRNG).
10543
10544 *Bodo Moeller*
10545
10546 * Change BN_mod_sqrt() so that it verifies that the input value
10547 is really the square of the return value. (Previously,
10548 BN_mod_sqrt would show GIGO behaviour.)
10549
10550 *Bodo Moeller*
10551
10552 * Add named elliptic curves over binary fields from X9.62, SECG,
10553 and WAP/WTLS; add OIDs that were still missing.
10554
257e9d03 10555 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10556
10557 * Extend the EC library for elliptic curves over binary fields
10558 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10559 New EC_METHOD:
10560
10561 EC_GF2m_simple_method
10562
10563 New API functions:
10564
10565 EC_GROUP_new_curve_GF2m
10566 EC_GROUP_set_curve_GF2m
10567 EC_GROUP_get_curve_GF2m
10568 EC_POINT_set_affine_coordinates_GF2m
10569 EC_POINT_get_affine_coordinates_GF2m
10570 EC_POINT_set_compressed_coordinates_GF2m
10571
10572 Point compression for binary fields is disabled by default for
10573 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10574 enable it).
10575
10576 As binary polynomials are represented as BIGNUMs, various members
10577 of the EC_GROUP and EC_POINT data structures can be shared
10578 between the implementations for prime fields and binary fields;
257e9d03
RS
10579 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10580 are essentially identical to their `..._GFp` counterparts.
10581 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10582 various internal method names.)
10583
10584 An internal 'field_div' method (similar to 'field_mul' and
10585 'field_sqr') has been added; this is used only for binary fields.
10586
257e9d03 10587 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10588
10589 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10590 through methods ('mul', 'precompute_mult').
10591
10592 The generic implementations (now internally called 'ec_wNAF_mul'
10593 and 'ec_wNAF_precomputed_mult') remain the default if these
10594 methods are undefined.
10595
257e9d03 10596 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10597
10598 * New function EC_GROUP_get_degree, which is defined through
10599 EC_METHOD. For curves over prime fields, this returns the bit
10600 length of the modulus.
10601
257e9d03 10602 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10603
10604 * New functions EC_GROUP_dup, EC_POINT_dup.
10605 (These simply call ..._new and ..._copy).
10606
257e9d03 10607 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10608
10609 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10610 Polynomials are represented as BIGNUMs (where the sign bit is not
10611 used) in the following functions [macros]:
10612
10613 BN_GF2m_add
10614 BN_GF2m_sub [= BN_GF2m_add]
10615 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10616 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10617 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10618 BN_GF2m_mod_inv
10619 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10620 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10621 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10622 BN_GF2m_cmp [= BN_ucmp]
10623
10624 (Note that only the 'mod' functions are actually for fields GF(2^m).
10625 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10626
10627 For some functions, an the irreducible polynomial defining a
10628 field can be given as an 'unsigned int[]' with strictly
10629 decreasing elements giving the indices of those bits that are set;
10630 i.e., p[] represents the polynomial
10631 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10632 where
10633 p[0] > p[1] > ... > p[k] = 0.
10634 This applies to the following functions:
10635
10636 BN_GF2m_mod_arr
10637 BN_GF2m_mod_mul_arr
10638 BN_GF2m_mod_sqr_arr
10639 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10640 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10641 BN_GF2m_mod_exp_arr
10642 BN_GF2m_mod_sqrt_arr
10643 BN_GF2m_mod_solve_quad_arr
10644 BN_GF2m_poly2arr
10645 BN_GF2m_arr2poly
10646
10647 Conversion can be performed by the following functions:
10648
10649 BN_GF2m_poly2arr
10650 BN_GF2m_arr2poly
10651
10652 bntest.c has additional tests for binary polynomial arithmetic.
10653
10654 Two implementations for BN_GF2m_mod_div() are available.
10655 The default algorithm simply uses BN_GF2m_mod_inv() and
10656 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10657 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10658 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10659
257e9d03 10660 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10661
10662 * Add new error code 'ERR_R_DISABLED' that can be used when some
10663 functionality is disabled at compile-time.
10664
10665 *Douglas Stebila <douglas.stebila@sun.com>*
10666
10667 * Change default behaviour of 'openssl asn1parse' so that more
10668 information is visible when viewing, e.g., a certificate:
10669
10670 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10671 mode the content of non-printable OCTET STRINGs is output in a
10672 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10673 avoid the appearance of a printable string.
10674
10675 *Nils Larsch <nla@trustcenter.de>*
10676
10677 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10678 functions
10679 EC_GROUP_set_asn1_flag()
10680 EC_GROUP_get_asn1_flag()
10681 EC_GROUP_set_point_conversion_form()
10682 EC_GROUP_get_point_conversion_form()
10683 These control ASN1 encoding details:
10684 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10685 has been set to OPENSSL_EC_NAMED_CURVE.
10686 - Points are encoded in uncompressed form by default; options for
10687 asn1_for are as for point2oct, namely
10688 POINT_CONVERSION_COMPRESSED
10689 POINT_CONVERSION_UNCOMPRESSED
10690 POINT_CONVERSION_HYBRID
10691
10692 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10693 functions
10694 EC_GROUP_set_seed()
10695 EC_GROUP_get0_seed()
10696 EC_GROUP_get_seed_len()
10697 This is used only for ASN1 purposes (so far).
10698
10699 *Nils Larsch <nla@trustcenter.de>*
10700
10701 * Add 'field_type' member to EC_METHOD, which holds the NID
10702 of the appropriate field type OID. The new function
10703 EC_METHOD_get_field_type() returns this value.
10704
10705 *Nils Larsch <nla@trustcenter.de>*
10706
10707 * Add functions
10708 EC_POINT_point2bn()
10709 EC_POINT_bn2point()
10710 EC_POINT_point2hex()
10711 EC_POINT_hex2point()
10712 providing useful interfaces to EC_POINT_point2oct() and
10713 EC_POINT_oct2point().
10714
10715 *Nils Larsch <nla@trustcenter.de>*
10716
10717 * Change internals of the EC library so that the functions
10718 EC_GROUP_set_generator()
10719 EC_GROUP_get_generator()
10720 EC_GROUP_get_order()
10721 EC_GROUP_get_cofactor()
10722 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10723 to methods, which would lead to unnecessary code duplication when
10724 adding different types of curves.
10725
10726 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10727
10728 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10729 arithmetic, and such that modified wNAFs are generated
10730 (which avoid length expansion in many cases).
10731
10732 *Bodo Moeller*
10733
10734 * Add a function EC_GROUP_check_discriminant() (defined via
10735 EC_METHOD) that verifies that the curve discriminant is non-zero.
10736
10737 Add a function EC_GROUP_check() that makes some sanity tests
10738 on a EC_GROUP, its generator and order. This includes
10739 EC_GROUP_check_discriminant().
10740
10741 *Nils Larsch <nla@trustcenter.de>*
10742
10743 * Add ECDSA in new directory crypto/ecdsa/.
10744
10745 Add applications 'openssl ecparam' and 'openssl ecdsa'
10746 (these are based on 'openssl dsaparam' and 'openssl dsa').
10747
10748 ECDSA support is also included in various other files across the
10749 library. Most notably,
10750 - 'openssl req' now has a '-newkey ecdsa:file' option;
10751 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10752 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10753 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10754 them suitable for ECDSA where domain parameters must be
10755 extracted before the specific public key;
10756 - ECDSA engine support has been added.
10757
10758 *Nils Larsch <nla@trustcenter.de>*
10759
10760 * Include some named elliptic curves, and add OIDs from X9.62,
10761 SECG, and WAP/WTLS. Each curve can be obtained from the new
10762 function
10763 EC_GROUP_new_by_curve_name(),
10764 and the list of available named curves can be obtained with
10765 EC_get_builtin_curves().
10766 Also add a 'curve_name' member to EC_GROUP objects, which can be
10767 accessed via
10768 EC_GROUP_set_curve_name()
10769 EC_GROUP_get_curve_name()
10770
10771 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10772
10773 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10774 was actually never needed) and in BN_mul(). The removal in BN_mul()
10775 required a small change in bn_mul_part_recursive() and the addition
10776 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10777 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10778 bn_sub_words() and bn_add_words() except they take arrays with
10779 differing sizes.
10780
10781 *Richard Levitte*
10782
257e9d03 10783### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10784
10785 * Cleanse PEM buffers before freeing them since they may contain
10786 sensitive data.
10787
10788 *Benjamin Bennett <ben@psc.edu>*
10789
10790 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10791 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10792 authentication-only ciphersuites.
10793
10794 *Bodo Moeller*
10795
10796 * Since AES128 and AES256 share a single mask bit in the logic of
10797 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10798 kludge to work properly if AES128 is available and AES256 isn't.
10799
10800 *Victor Duchovni*
10801
10802 * Expand security boundary to match 1.1.1 module.
10803
10804 *Steve Henson*
10805
10806 * Remove redundant features: hash file source, editing of test vectors
10807 modify fipsld to use external fips_premain.c signature.
10808
10809 *Steve Henson*
10810
10811 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10812 run algorithm test programs.
10813
10814 *Steve Henson*
10815
10816 * Make algorithm test programs more tolerant of whitespace.
10817
10818 *Steve Henson*
10819
10820 * Have SSL/TLS server implementation tolerate "mismatched" record
10821 protocol version while receiving ClientHello even if the
10822 ClientHello is fragmented. (The server can't insist on the
10823 particular protocol version it has chosen before the ServerHello
10824 message has informed the client about his choice.)
10825
10826 *Bodo Moeller*
10827
10828 * Load error codes if they are not already present instead of using a
10829 static variable. This allows them to be cleanly unloaded and reloaded.
10830
10831 *Steve Henson*
10832
257e9d03 10833### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
10834
10835 * Introduce limits to prevent malicious keys being able to
d8dc8538 10836 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10837
10838 *Steve Henson, Bodo Moeller*
10839
10840 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10841 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10842
10843 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10844 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10845
10846 * Fix SSL client code which could crash if connecting to a
d8dc8538 10847 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10848
10849 *Tavis Ormandy and Will Drewry, Google Security Team*
10850
10851 * Change ciphersuite string processing so that an explicit
10852 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
10853 will no longer include "AES128-SHA"), and any other similar
10854 ciphersuite (same bitmap) from *other* protocol versions (so that
10855 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
10856 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
10857 changes from 0.9.8b and 0.9.8d.
10858
10859 *Bodo Moeller*
10860
257e9d03 10861### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
10862
10863 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10864 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10865
10866 * Change the Unix randomness entropy gathering to use poll() when
10867 possible instead of select(), since the latter has some
10868 undesirable limitations.
10869
10870 *Darryl Miles via Richard Levitte and Bodo Moeller*
10871
10872 * Disable rogue ciphersuites:
10873
257e9d03
RS
10874 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10875 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10876 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10877
10878 The latter two were purportedly from
10879 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10880 appear there.
10881
10882 Also deactivate the remaining ciphersuites from
10883 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10884 unofficial, and the ID has long expired.
10885
10886 *Bodo Moeller*
10887
10888 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10889 dual-core machines) and other potential thread-safety issues.
10890
10891 *Bodo Moeller*
10892
257e9d03 10893### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
10894
10895 * Adapt fipsld and the build system to link against the validated FIPS
10896 module in FIPS mode.
10897
10898 *Steve Henson*
10899
10900 * Fixes for VC++ 2005 build under Windows.
10901
10902 *Steve Henson*
10903
10904 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
10905 from a Windows bash shell such as MSYS. It is autodetected from the
10906 "config" script when run from a VC++ environment. Modify standard VC++
10907 build to use fipscanister.o from the GNU make build.
10908
10909 *Steve Henson*
10910
257e9d03 10911### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
10912
10913 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
10914 The value now differs depending on if you build for FIPS or not.
10915 BEWARE! A program linked with a shared FIPSed libcrypto can't be
10916 safely run with a non-FIPSed libcrypto, as it may crash because of
10917 the difference induced by this change.
10918
10919 *Andy Polyakov*
10920
257e9d03 10921### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
10922
10923 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10924 (part of SSL_OP_ALL). This option used to disable the
10925 countermeasure against man-in-the-middle protocol-version
10926 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10927 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10928
10929 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10930 for Information Security, National Institute of Advanced Industrial
257e9d03 10931 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
10932
10933 * Minimal support for X9.31 signatures and PSS padding modes. This is
10934 mainly for FIPS compliance and not fully integrated at this stage.
10935
10936 *Steve Henson*
10937
10938 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
10939 the exponentiation using a fixed-length exponent. (Otherwise,
10940 the information leaked through timing could expose the secret key
10941 after many signatures; cf. Bleichenbacher's attack on DSA with
10942 biased k.)
10943
10944 *Bodo Moeller*
10945
10946 * Make a new fixed-window mod_exp implementation the default for
10947 RSA, DSA, and DH private-key operations so that the sequence of
10948 squares and multiplies and the memory access pattern are
10949 independent of the particular secret key. This will mitigate
10950 cache-timing and potential related attacks.
10951
10952 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
10953 and this is automatically used by BN_mod_exp_mont() if the new flag
10954 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
10955 will use this BN flag for private exponents unless the flag
10956 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
10957 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
10958
5f8e6c50
DMSP
10959 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
10960
10961 * Change the client implementation for SSLv23_method() and
10962 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
10963 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
10964 (Previously, the SSL 2.0 backwards compatible Client Hello
10965 message format would be used even with SSL_OP_NO_SSLv2.)
10966
10967 *Bodo Moeller*
10968
10969 * Add support for smime-type MIME parameter in S/MIME messages which some
10970 clients need.
10971
10972 *Steve Henson*
10973
10974 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
10975 a threadsafe manner. Modify rsa code to use new function and add calls
10976 to dsa and dh code (which had race conditions before).
10977
10978 *Steve Henson*
10979
10980 * Include the fixed error library code in the C error file definitions
10981 instead of fixing them up at runtime. This keeps the error code
10982 structures constant.
10983
10984 *Steve Henson*
10985
257e9d03 10986### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
10987
10988[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
10989OpenSSL 0.9.8.]
10990
10991 * Fixes for newer kerberos headers. NB: the casts are needed because
10992 the 'length' field is signed on one version and unsigned on another
10993 with no (?) obvious way to tell the difference, without these VC++
10994 complains. Also the "definition" of FAR (blank) is no longer included
10995 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
10996 some needed definitions.
10997
10998 *Steve Henson*
10999
11000 * Undo Cygwin change.
11001
11002 *Ulf Möller*
11003
11004 * Added support for proxy certificates according to RFC 3820.
11005 Because they may be a security thread to unaware applications,
11006 they must be explicitly allowed in run-time. See
11007 docs/HOWTO/proxy_certificates.txt for further information.
11008
11009 *Richard Levitte*
11010
257e9d03 11011### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11012
11013 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11014 server and client random values. Previously
11015 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11016 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11017
11018 This change has negligible security impact because:
11019
11020 1. Server and client random values still have 24 bytes of pseudo random
11021 data.
11022
11023 2. Server and client random values are sent in the clear in the initial
11024 handshake.
11025
11026 3. The master secret is derived using the premaster secret (48 bytes in
11027 size for static RSA ciphersuites) as well as client server and random
11028 values.
11029
11030 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11031 to our attention.
11032
11033 *Stephen Henson, reported by UK NISCC*
11034
11035 * Use Windows randomness collection on Cygwin.
11036
11037 *Ulf Möller*
11038
11039 * Fix hang in EGD/PRNGD query when communication socket is closed
11040 prematurely by EGD/PRNGD.
11041
11042 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11043
11044 * Prompt for pass phrases when appropriate for PKCS12 input format.
11045
11046 *Steve Henson*
11047
11048 * Back-port of selected performance improvements from development
11049 branch, as well as improved support for PowerPC platforms.
11050
11051 *Andy Polyakov*
11052
11053 * Add lots of checks for memory allocation failure, error codes to indicate
11054 failure and freeing up memory if a failure occurs.
11055
11056 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11057
11058 * Add new -passin argument to dgst.
11059
11060 *Steve Henson*
11061
11062 * Perform some character comparisons of different types in X509_NAME_cmp:
11063 this is needed for some certificates that re-encode DNs into UTF8Strings
11064 (in violation of RFC3280) and can't or won't issue name rollover
11065 certificates.
11066
11067 *Steve Henson*
11068
11069 * Make an explicit check during certificate validation to see that
11070 the CA setting in each certificate on the chain is correct. As a
11071 side effect always do the following basic checks on extensions,
11072 not just when there's an associated purpose to the check:
11073
257e9d03
RS
11074 - if there is an unhandled critical extension (unless the user
11075 has chosen to ignore this fault)
11076 - if the path length has been exceeded (if one is set at all)
11077 - that certain extensions fit the associated purpose (if one has
11078 been given)
5f8e6c50
DMSP
11079
11080 *Richard Levitte*
11081
257e9d03 11082### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11083
11084 * Avoid a race condition when CRLs are checked in a multi threaded
11085 environment. This would happen due to the reordering of the revoked
11086 entries during signature checking and serial number lookup. Now the
11087 encoding is cached and the serial number sort performed under a lock.
11088 Add new STACK function sk_is_sorted().
11089
11090 *Steve Henson*
11091
11092 * Add Delta CRL to the extension code.
11093
11094 *Steve Henson*
11095
11096 * Various fixes to s3_pkt.c so alerts are sent properly.
11097
11098 *David Holmes <d.holmes@f5.com>*
11099
11100 * Reduce the chances of duplicate issuer name and serial numbers (in
11101 violation of RFC3280) using the OpenSSL certificate creation utilities.
11102 This is done by creating a random 64 bit value for the initial serial
11103 number when a serial number file is created or when a self signed
11104 certificate is created using 'openssl req -x509'. The initial serial
11105 number file is created using 'openssl x509 -next_serial' in CA.pl
11106 rather than being initialized to 1.
11107
11108 *Steve Henson*
11109
257e9d03 11110### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11111
11112 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11113 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11114
11115 *Joe Orton, Steve Henson*
11116
11117 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11118 ([CVE-2004-0112])
5f8e6c50
DMSP
11119
11120 *Joe Orton, Steve Henson*
11121
11122 * Make it possible to have multiple active certificates with the same
11123 subject in the CA index file. This is done only if the keyword
11124 'unique_subject' is set to 'no' in the main CA section (default
11125 if 'CA_default') of the configuration file. The value is saved
11126 with the database itself in a separate index attribute file,
11127 named like the index file with '.attr' appended to the name.
11128
11129 *Richard Levitte*
11130
11131 * X509 verify fixes. Disable broken certificate workarounds when
11132 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11133 keyUsage extension present. Don't accept CRLs with unhandled critical
11134 extensions: since verify currently doesn't process CRL extensions this
11135 rejects a CRL with *any* critical extensions. Add new verify error codes
11136 for these cases.
11137
11138 *Steve Henson*
11139
11140 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11141 A clarification of RFC2560 will require the use of OCTET STRINGs and
11142 some implementations cannot handle the current raw format. Since OpenSSL
11143 copies and compares OCSP nonces as opaque blobs without any attempt at
11144 parsing them this should not create any compatibility issues.
11145
11146 *Steve Henson*
11147
11148 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11149 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11150 this HMAC (and other) operations are several times slower than OpenSSL
11151 < 0.9.7.
11152
11153 *Steve Henson*
11154
11155 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11156
11157 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11158
11159 * Use the correct content when signing type "other".
11160
11161 *Steve Henson*
11162
257e9d03 11163### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11164
11165 * Fix various bugs revealed by running the NISCC test suite:
11166
11167 Stop out of bounds reads in the ASN1 code when presented with
11168 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11169
d8dc8538 11170 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11171
11172 If verify callback ignores invalid public key errors don't try to check
11173 certificate signature with the NULL public key.
11174
5f8e6c50
DMSP
11175 *Steve Henson*
11176
11177 * New -ignore_err option in ocsp application to stop the server
11178 exiting on the first error in a request.
11179
11180 *Steve Henson*
11181
11182 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11183 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11184 specifications.
11185
11186 *Steve Henson*
11187
11188 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11189 extra data after the compression methods not only for TLS 1.0
11190 but also for SSL 3.0 (as required by the specification).
11191
11192 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11193
11194 * Change X509_certificate_type() to mark the key as exported/exportable
11195 when it's 512 *bits* long, not 512 bytes.
11196
11197 *Richard Levitte*
11198
11199 * Change AES_cbc_encrypt() so it outputs exact multiple of
11200 blocks during encryption.
11201
11202 *Richard Levitte*
11203
11204 * Various fixes to base64 BIO and non blocking I/O. On write
11205 flushes were not handled properly if the BIO retried. On read
11206 data was not being buffered properly and had various logic bugs.
11207 This also affects blocking I/O when the data being decoded is a
11208 certain size.
11209
11210 *Steve Henson*
11211
11212 * Various S/MIME bugfixes and compatibility changes:
11213 output correct application/pkcs7 MIME type if
11214 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11215 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11216 of files as .eml work). Correctly handle very long lines in MIME
11217 parser.
11218
11219 *Steve Henson*
11220
257e9d03 11221### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11222
11223 * Countermeasure against the Klima-Pokorny-Rosa extension of
11224 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11225 a protocol version number mismatch like a decryption error
11226 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11227
11228 *Bodo Moeller*
11229
11230 * Turn on RSA blinding by default in the default implementation
11231 to avoid a timing attack. Applications that don't want it can call
11232 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11233 They would be ill-advised to do so in most cases.
11234
11235 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11236
11237 * Change RSA blinding code so that it works when the PRNG is not
11238 seeded (in this case, the secret RSA exponent is abused as
11239 an unpredictable seed -- if it is not unpredictable, there
11240 is no point in blinding anyway). Make RSA blinding thread-safe
11241 by remembering the creator's thread ID in rsa->blinding and
11242 having all other threads use local one-time blinding factors
11243 (this requires more computation than sharing rsa->blinding, but
11244 avoids excessive locking; and if an RSA object is not shared
11245 between threads, blinding will still be very fast).
11246
11247 *Bodo Moeller*
11248
11249 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11250 ENGINE as defaults for all supported algorithms irrespective of
11251 the 'flags' parameter. 'flags' is now honoured, so applications
11252 should make sure they are passing it correctly.
11253
11254 *Geoff Thorpe*
11255
11256 * Target "mingw" now allows native Windows code to be generated in
11257 the Cygwin environment as well as with the MinGW compiler.
11258
11259 *Ulf Moeller*
11260
257e9d03 11261### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11262
11263 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11264 via timing by performing a MAC computation even if incorrect
11265 block cipher padding has been found. This is a countermeasure
11266 against active attacks where the attacker has to distinguish
d8dc8538 11267 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11268
11269 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11270 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11271 Martin Vuagnoux (EPFL, Ilion)*
11272
11273 * Make the no-err option work as intended. The intention with no-err
11274 is not to have the whole error stack handling routines removed from
11275 libcrypto, it's only intended to remove all the function name and
11276 reason texts, thereby removing some of the footprint that may not
11277 be interesting if those errors aren't displayed anyway.
11278
11279 NOTE: it's still possible for any application or module to have its
11280 own set of error texts inserted. The routines are there, just not
11281 used by default when no-err is given.
11282
11283 *Richard Levitte*
11284
11285 * Add support for FreeBSD on IA64.
11286
11287 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11288
11289 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11290 Kerberos function mit_des_cbc_cksum(). Before this change,
11291 the value returned by DES_cbc_cksum() was like the one from
11292 mit_des_cbc_cksum(), except the bytes were swapped.
11293
11294 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11295
11296 * Allow an application to disable the automatic SSL chain building.
11297 Before this a rather primitive chain build was always performed in
11298 ssl3_output_cert_chain(): an application had no way to send the
11299 correct chain if the automatic operation produced an incorrect result.
11300
11301 Now the chain builder is disabled if either:
11302
11303 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11304
11305 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11306
11307 The reasoning behind this is that an application would not want the
11308 auto chain building to take place if extra chain certificates are
11309 present and it might also want a means of sending no additional
11310 certificates (for example the chain has two certificates and the
11311 root is omitted).
11312
11313 *Steve Henson*
11314
11315 * Add the possibility to build without the ENGINE framework.
11316
11317 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11318
11319 * Under Win32 gmtime() can return NULL: check return value in
11320 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11321
11322 *Steve Henson*
11323
11324 * DSA routines: under certain error conditions uninitialized BN objects
11325 could be freed. Solution: make sure initialization is performed early
11326 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11327 Nils Larsch <nla@trustcenter.de> via PR#459)
11328
11329 *Lutz Jaenicke*
11330
11331 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11332 checked on reconnect on the client side, therefore session resumption
11333 could still fail with a "ssl session id is different" error. This
11334 behaviour is masked when SSL_OP_ALL is used due to
11335 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11336 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11337 followup to PR #377.
11338
11339 *Lutz Jaenicke*
11340
11341 * IA-32 assembler support enhancements: unified ELF targets, support
11342 for SCO/Caldera platforms, fix for Cygwin shared build.
11343
11344 *Andy Polyakov*
11345
11346 * Add support for FreeBSD on sparc64. As a consequence, support for
11347 FreeBSD on non-x86 processors is separate from x86 processors on
11348 the config script, much like the NetBSD support.
11349
11350 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11351
257e9d03 11352### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11353
11354[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11355OpenSSL 0.9.7.]
11356
11357 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11358 code (06) was taken as the first octet of the session ID and the last
11359 octet was ignored consequently. As a result SSLv2 client side session
11360 caching could not have worked due to the session ID mismatch between
11361 client and server.
11362 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11363 PR #377.
11364
11365 *Lutz Jaenicke*
11366
11367 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11368 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11369 removed entirely.
11370
11371 *Richard Levitte*
11372
11373 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11374 seems that in spite of existing for more than a year, many application
11375 author have done nothing to provide the necessary callbacks, which
11376 means that this particular engine will not work properly anywhere.
11377 This is a very unfortunate situation which forces us, in the name
11378 of usability, to give the hw_ncipher.c a static lock, which is part
11379 of libcrypto.
11380 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11381 appear in 0.9.8 or later. We EXPECT application authors to have
11382 dealt properly with this when 0.9.8 is released (unless we actually
11383 make such changes in the libcrypto locking code that changes will
11384 have to be made anyway).
11385
11386 *Richard Levitte*
11387
11388 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11389 octets have been read, EOF or an error occurs. Without this change
11390 some truncated ASN1 structures will not produce an error.
11391
11392 *Steve Henson*
11393
11394 * Disable Heimdal support, since it hasn't been fully implemented.
11395 Still give the possibility to force the use of Heimdal, but with
11396 warnings and a request that patches get sent to openssl-dev.
11397
11398 *Richard Levitte*
11399
11400 * Add the VC-CE target, introduce the WINCE sysname, and add
11401 INSTALL.WCE and appropriate conditionals to make it build.
11402
11403 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11404
11405 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11406 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11407 edit numbers of the version.
11408
11409 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11410
11411 * Introduce safe string copy and catenation functions
11412 (BUF_strlcpy() and BUF_strlcat()).
11413
11414 *Ben Laurie (CHATS) and Richard Levitte*
11415
11416 * Avoid using fixed-size buffers for one-line DNs.
11417
11418 *Ben Laurie (CHATS)*
11419
11420 * Add BUF_MEM_grow_clean() to avoid information leakage when
11421 resizing buffers containing secrets, and use where appropriate.
11422
11423 *Ben Laurie (CHATS)*
11424
11425 * Avoid using fixed size buffers for configuration file location.
11426
11427 *Ben Laurie (CHATS)*
11428
11429 * Avoid filename truncation for various CA files.
11430
11431 *Ben Laurie (CHATS)*
11432
11433 * Use sizeof in preference to magic numbers.
11434
11435 *Ben Laurie (CHATS)*
11436
11437 * Avoid filename truncation in cert requests.
11438
11439 *Ben Laurie (CHATS)*
11440
11441 * Add assertions to check for (supposedly impossible) buffer
11442 overflows.
11443
11444 *Ben Laurie (CHATS)*
11445
11446 * Don't cache truncated DNS entries in the local cache (this could
11447 potentially lead to a spoofing attack).
11448
11449 *Ben Laurie (CHATS)*
11450
11451 * Fix various buffers to be large enough for hex/decimal
11452 representations in a platform independent manner.
11453
11454 *Ben Laurie (CHATS)*
11455
11456 * Add CRYPTO_realloc_clean() to avoid information leakage when
11457 resizing buffers containing secrets, and use where appropriate.
11458
11459 *Ben Laurie (CHATS)*
11460
11461 * Add BIO_indent() to avoid much slightly worrying code to do
11462 indents.
11463
11464 *Ben Laurie (CHATS)*
11465
11466 * Convert sprintf()/BIO_puts() to BIO_printf().
11467
11468 *Ben Laurie (CHATS)*
11469
11470 * buffer_gets() could terminate with the buffer only half
11471 full. Fixed.
11472
11473 *Ben Laurie (CHATS)*
11474
11475 * Add assertions to prevent user-supplied crypto functions from
11476 overflowing internal buffers by having large block sizes, etc.
11477
11478 *Ben Laurie (CHATS)*
11479
11480 * New OPENSSL_assert() macro (similar to assert(), but enabled
11481 unconditionally).
11482
11483 *Ben Laurie (CHATS)*
11484
11485 * Eliminate unused copy of key in RC4.
11486
11487 *Ben Laurie (CHATS)*
11488
11489 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11490
11491 *Ben Laurie (CHATS)*
11492
11493 * Fix off-by-one error in EGD path.
11494
11495 *Ben Laurie (CHATS)*
11496
11497 * If RANDFILE path is too long, ignore instead of truncating.
11498
11499 *Ben Laurie (CHATS)*
11500
11501 * Eliminate unused and incorrectly sized X.509 structure
11502 CBCParameter.
11503
11504 *Ben Laurie (CHATS)*
11505
11506 * Eliminate unused and dangerous function knumber().
11507
11508 *Ben Laurie (CHATS)*
11509
11510 * Eliminate unused and dangerous structure, KSSL_ERR.
11511
11512 *Ben Laurie (CHATS)*
11513
11514 * Protect against overlong session ID context length in an encoded
11515 session object. Since these are local, this does not appear to be
11516 exploitable.
11517
11518 *Ben Laurie (CHATS)*
11519
11520 * Change from security patch (see 0.9.6e below) that did not affect
11521 the 0.9.6 release series:
11522
11523 Remote buffer overflow in SSL3 protocol - an attacker could
11524 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11525 ([CVE-2002-0657])
5f8e6c50
DMSP
11526
11527 *Ben Laurie (CHATS)*
11528
11529 * Change the SSL kerb5 codes to match RFC 2712.
11530
11531 *Richard Levitte*
11532
11533 * Make -nameopt work fully for req and add -reqopt switch.
11534
11535 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11536
11537 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11538
11539 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11540
11541 * Make sure tests can be performed even if the corresponding algorithms
11542 have been removed entirely. This was also the last step to make
11543 OpenSSL compilable with DJGPP under all reasonable conditions.
11544
11545 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11546
11547 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11548 to allow version independent disabling of normally unselected ciphers,
11549 which may be activated as a side-effect of selecting a single cipher.
11550
11551 (E.g., cipher list string "RSA" enables ciphersuites that are left
11552 out of "ALL" because they do not provide symmetric encryption.
11553 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11554
11555 *Lutz Jaenicke, Bodo Moeller*
11556
11557 * Add appropriate support for separate platform-dependent build
11558 directories. The recommended way to make a platform-dependent
11559 build directory is the following (tested on Linux), maybe with
11560 some local tweaks:
11561
11562 # Place yourself outside of the OpenSSL source tree. In
11563 # this example, the environment variable OPENSSL_SOURCE
11564 # is assumed to contain the absolute OpenSSL source directory.
11565 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11566 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11567 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11568 mkdir -p `dirname $F`
11569 ln -s $OPENSSL_SOURCE/$F $F
11570 done
11571
11572 To be absolutely sure not to disturb the source tree, a "make clean"
11573 is a good thing. If it isn't successful, don't worry about it,
11574 it probably means the source directory is very clean.
11575
11576 *Richard Levitte*
11577
11578 * Make sure any ENGINE control commands make local copies of string
11579 pointers passed to them whenever necessary. Otherwise it is possible
11580 the caller may have overwritten (or deallocated) the original string
11581 data when a later ENGINE operation tries to use the stored values.
11582
11583 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11584
11585 * Improve diagnostics in file reading and command-line digests.
11586
11587 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11588
11589 * Add AES modes CFB and OFB to the object database. Correct an
11590 error in AES-CFB decryption.
11591
11592 *Richard Levitte*
11593
11594 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11595 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11596 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11597 BIOs and some applications. This has the side effect that
11598 applications must explicitly clean up cipher contexts with
11599 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11600
11601 *Steve Henson*
11602
11603 * Check the values of dna and dnb in bn_mul_recursive before calling
11604 bn_mul_comba (a non zero value means the a or b arrays do not contain
11605 n2 elements) and fallback to bn_mul_normal if either is not zero.
11606
11607 *Steve Henson*
11608
11609 * Fix escaping of non-ASCII characters when using the -subj option
11610 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11611
11612 *Lutz Jaenicke*
11613
11614 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11615 form for "surname", serialNumber has no short form.
11616 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11617 therefore remove "mail" short name for "internet 7".
11618 The OID for unique identifiers in X509 certificates is
11619 x500UniqueIdentifier, not uniqueIdentifier.
11620 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11621
11622 *Lutz Jaenicke*
11623
11624 * Add an "init" command to the ENGINE config module and auto initialize
11625 ENGINEs. Without any "init" command the ENGINE will be initialized
11626 after all ctrl commands have been executed on it. If init=1 the
11627 ENGINE is initialized at that point (ctrls before that point are run
11628 on the uninitialized ENGINE and after on the initialized one). If
11629 init=0 then the ENGINE will not be initialized at all.
11630
11631 *Steve Henson*
11632
11633 * Fix the 'app_verify_callback' interface so that the user-defined
11634 argument is actually passed to the callback: In the
11635 SSL_CTX_set_cert_verify_callback() prototype, the callback
11636 declaration has been changed from
11637 int (*cb)()
11638 into
11639 int (*cb)(X509_STORE_CTX *,void *);
11640 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11641 i=s->ctx->app_verify_callback(&ctx)
11642 has been changed into
11643 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11644
11645 To update applications using SSL_CTX_set_cert_verify_callback(),
11646 a dummy argument can be added to their callback functions.
11647
11648 *D. K. Smetters <smetters@parc.xerox.com>*
11649
11650 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11651
11652 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11653
11654 * Add and OPENSSL_LOAD_CONF define which will cause
11655 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11656 This allows older applications to transparently support certain
11657 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11658 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11659 load the config file and OPENSSL_add_all_algorithms_conf() which will
11660 always load it have also been added.
11661
11662 *Steve Henson*
11663
11664 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11665 Adjust NIDs and EVP layer.
11666
11667 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11668
11669 * Config modules support in openssl utility.
11670
11671 Most commands now load modules from the config file,
11672 though in a few (such as version) this isn't done
11673 because it couldn't be used for anything.
11674
11675 In the case of ca and req the config file used is
11676 the same as the utility itself: that is the -config
11677 command line option can be used to specify an
11678 alternative file.
11679
11680 *Steve Henson*
11681
11682 * Move default behaviour from OPENSSL_config(). If appname is NULL
11683 use "openssl_conf" if filename is NULL use default openssl config file.
11684
11685 *Steve Henson*
11686
11687 * Add an argument to OPENSSL_config() to allow the use of an alternative
11688 config section name. Add a new flag to tolerate a missing config file
11689 and move code to CONF_modules_load_file().
11690
11691 *Steve Henson*
11692
11693 * Support for crypto accelerator cards from Accelerated Encryption
11694 Processing, www.aep.ie. (Use engine 'aep')
11695 The support was copied from 0.9.6c [engine] and adapted/corrected
11696 to work with the new engine framework.
11697
11698 *AEP Inc. and Richard Levitte*
11699
11700 * Support for SureWare crypto accelerator cards from Baltimore
11701 Technologies. (Use engine 'sureware')
11702 The support was copied from 0.9.6c [engine] and adapted
11703 to work with the new engine framework.
11704
11705 *Richard Levitte*
11706
11707 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11708 make the newer ENGINE framework commands for the CHIL engine work.
11709
11710 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11711
11712 * Make it possible to produce shared libraries on ReliantUNIX.
11713
11714 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11715
11716 * Add the configuration target debug-linux-ppro.
11717 Make 'openssl rsa' use the general key loading routines
11718 implemented in apps.c, and make those routines able to
11719 handle the key format FORMAT_NETSCAPE and the variant
11720 FORMAT_IISSGC.
11721
11722 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11723
11724 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11725
11726 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11727
11728 * Add -keyform to rsautl, and document -engine.
11729
11730 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11731
11732 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11733 BIO_R_NO_SUCH_FILE error code rather than the generic
11734 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11735
11736 *Ben Laurie*
11737
11738 * Add new functions
11739 ERR_peek_last_error
11740 ERR_peek_last_error_line
11741 ERR_peek_last_error_line_data.
11742 These are similar to
11743 ERR_peek_error
11744 ERR_peek_error_line
11745 ERR_peek_error_line_data,
11746 but report on the latest error recorded rather than the first one
11747 still in the error queue.
11748
11749 *Ben Laurie, Bodo Moeller*
11750
11751 * default_algorithms option in ENGINE config module. This allows things
11752 like:
11753 default_algorithms = ALL
11754 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11755
11756 *Steve Henson*
11757
11758 * Preliminary ENGINE config module.
11759
11760 *Steve Henson*
11761
11762 * New experimental application configuration code.
11763
11764 *Steve Henson*
11765
11766 * Change the AES code to follow the same name structure as all other
11767 symmetric ciphers, and behave the same way. Move everything to
11768 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11769
11770 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11771
11772 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11773
11774 *Ben Laurie and Theo de Raadt*
11775
11776 * Add option to output public keys in req command.
11777
11778 *Massimiliano Pala madwolf@openca.org*
11779
11780 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11781 (up to about 10% better than before for P-192 and P-224).
11782
11783 *Bodo Moeller*
11784
11785 * New functions/macros
11786
11787 SSL_CTX_set_msg_callback(ctx, cb)
11788 SSL_CTX_set_msg_callback_arg(ctx, arg)
11789 SSL_set_msg_callback(ssl, cb)
11790 SSL_set_msg_callback_arg(ssl, arg)
11791
11792 to request calling a callback function
11793
11794 void cb(int write_p, int version, int content_type,
11795 const void *buf, size_t len, SSL *ssl, void *arg)
11796
11797 whenever a protocol message has been completely received
11798 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11799 protocol version according to which the SSL library interprets
11800 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11801 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11802 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11803 specification (change_cipher_spec(20), alert(21), handshake(22)).
11804 'buf' and 'len' point to the actual message, 'ssl' to the
11805 SSL object, and 'arg' is the application-defined value set by
11806 SSL[_CTX]_set_msg_callback_arg().
11807
11808 'openssl s_client' and 'openssl s_server' have new '-msg' options
11809 to enable a callback that displays all protocol messages.
11810
11811 *Bodo Moeller*
11812
11813 * Change the shared library support so shared libraries are built as
11814 soon as the corresponding static library is finished, and thereby get
11815 openssl and the test programs linked against the shared library.
11816 This still only happens when the keyword "shard" has been given to
11817 the configuration scripts.
11818
11819 NOTE: shared library support is still an experimental thing, and
11820 backward binary compatibility is still not guaranteed.
11821
11822 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
11823
11824 * Add support for Subject Information Access extension.
11825
11826 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11827
11828 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
11829 additional bytes when new memory had to be allocated, not just
11830 when reusing an existing buffer.
11831
11832 *Bodo Moeller*
11833
11834 * New command line and configuration option 'utf8' for the req command.
11835 This allows field values to be specified as UTF8 strings.
11836
11837 *Steve Henson*
11838
11839 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
11840 runs for the former and machine-readable output for the latter.
11841
11842 *Ben Laurie*
11843
11844 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
11845 of the e-mail address in the DN (i.e., it will go into a certificate
11846 extension only). The new configuration file option 'email_in_dn = no'
11847 has the same effect.
11848
11849 *Massimiliano Pala madwolf@openca.org*
11850
257e9d03
RS
11851 * Change all functions with names starting with `des_` to be starting
11852 with `DES_` instead. Add wrappers that are compatible with libdes,
11853 but are named `_ossl_old_des_*`. Finally, add macros that map the
11854 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 11855 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 11856 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
11857 exception.
11858
11859 Since we provide two compatibility mappings, the user needs to
11860 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
11861 compatibility is desired. The default (i.e., when that macro
11862 isn't defined) is OpenSSL 0.9.6c compatibility.
11863
11864 There are also macros that enable and disable the support of old
11865 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
11866 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
11867 are defined, the default will apply: to support the old des routines.
11868
11869 In either case, one must include openssl/des.h to get the correct
11870 definitions. Do not try to just include openssl/des_old.h, that
11871 won't work.
11872
11873 NOTE: This is a major break of an old API into a new one. Software
257e9d03 11874 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
11875 time in the future, des_old.h and the libdes compatibility functions
11876 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
11877 default), and then completely removed.
11878
11879 *Richard Levitte*
11880
11881 * Test for certificates which contain unsupported critical extensions.
11882 If such a certificate is found during a verify operation it is
11883 rejected by default: this behaviour can be overridden by either
11884 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
11885 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
11886 X509_supported_extension() has also been added which returns 1 if a
11887 particular extension is supported.
11888
11889 *Steve Henson*
11890
11891 * Modify the behaviour of EVP cipher functions in similar way to digests
11892 to retain compatibility with existing code.
11893
11894 *Steve Henson*
11895
11896 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
11897 compatibility with existing code. In particular the 'ctx' parameter does
11898 not have to be to be initialized before the call to EVP_DigestInit() and
11899 it is tidied up after a call to EVP_DigestFinal(). New function
11900 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
11901 EVP_MD_CTX_copy() changed to not require the destination to be
11902 initialized valid and new function EVP_MD_CTX_copy_ex() added which
11903 requires the destination to be valid.
11904
11905 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
11906 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
11907
11908 *Steve Henson*
11909
11910 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
11911 so that complete 'Handshake' protocol structures are kept in memory
11912 instead of overwriting 'msg_type' and 'length' with 'body' data.
11913
11914 *Bodo Moeller*
11915
11916 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
11917
11918 *Massimo Santin via Richard Levitte*
11919
11920 * Major restructuring to the underlying ENGINE code. This includes
11921 reduction of linker bloat, separation of pure "ENGINE" manipulation
11922 (initialisation, etc) from functionality dealing with implementations
11923 of specific crypto interfaces. This change also introduces integrated
11924 support for symmetric ciphers and digest implementations - so ENGINEs
11925 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
11926 implementations of their own. This is detailed in
11927 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
11928 as it couldn't be adequately described here. However, there are a few
11929 API changes worth noting - some RSA, DSA, DH, and RAND functions that
11930 were changed in the original introduction of ENGINE code have now
11931 reverted back - the hooking from this code to ENGINE is now a good
11932 deal more passive and at run-time, operations deal directly with
11933 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
11934 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 11935 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
11936 they were not being used by the framework as there is no concept of a
11937 BIGNUM_METHOD and they could not be generalised to the new
11938 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
11939 ENGINE_cpy() has been removed as it cannot be consistently defined in
11940 the new code.
11941
11942 *Geoff Thorpe*
11943
11944 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
11945
11946 *Steve Henson*
11947
11948 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 11949 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
11950 become part of libeay.num as well.
11951
11952 *Richard Levitte*
11953
11954 * New function SSL_renegotiate_pending(). This returns true once
11955 renegotiation has been requested (either SSL_renegotiate() call
11956 or HelloRequest/ClientHello received from the peer) and becomes
11957 false once a handshake has been completed.
11958 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
11959 sends a HelloRequest, but does not ensure that a handshake takes
11960 place. SSL_renegotiate_pending() is useful for checking if the
11961 client has followed the request.)
11962
11963 *Bodo Moeller*
11964
11965 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
11966 By default, clients may request session resumption even during
11967 renegotiation (if session ID contexts permit); with this option,
11968 session resumption is possible only in the first handshake.
11969
11970 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
11971 more bits available for options that should not be part of
11972 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
11973
11974 *Bodo Moeller*
11975
11976 * Add some demos for certificate and certificate request creation.
11977
11978 *Steve Henson*
11979
11980 * Make maximum certificate chain size accepted from the peer application
257e9d03 11981 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
11982 "Douglas E. Engert" <deengert@anl.gov>.
11983
11984 *Lutz Jaenicke*
11985
11986 * Add support for shared libraries for Unixware-7
11987 (Boyd Lynn Gerber <gerberb@zenez.com>).
11988
11989 *Lutz Jaenicke*
11990
11991 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
11992 be done prior to destruction. Use this to unload error strings from
11993 ENGINEs that load their own error strings. NB: This adds two new API
11994 functions to "get" and "set" this destroy handler in an ENGINE.
11995
11996 *Geoff Thorpe*
11997
11998 * Alter all existing ENGINE implementations (except "openssl" and
11999 "openbsd") to dynamically instantiate their own error strings. This
12000 makes them more flexible to be built both as statically-linked ENGINEs
12001 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12002 Also, add stub code to each that makes building them as self-contained
036cbb6b 12003 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12004
12005 *Geoff Thorpe*
12006
12007 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12008 implementations into applications that are completely implemented in
12009 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12010 commands that can be used to configure what shared-library to load and
12011 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12012 the [README-Engine.md](README-Engine.md) file
12013 that brings its information up-to-date and
5f8e6c50
DMSP
12014 provides some information and instructions on the "dynamic" ENGINE
12015 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12016
12017 *Geoff Thorpe*
12018
12019 * Make it possible to unload ranges of ERR strings with a new
12020 "ERR_unload_strings" function.
12021
12022 *Geoff Thorpe*
12023
12024 * Add a copy() function to EVP_MD.
12025
12026 *Ben Laurie*
12027
12028 * Make EVP_MD routines take a context pointer instead of just the
12029 md_data void pointer.
12030
12031 *Ben Laurie*
12032
12033 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12034 that the digest can only process a single chunk of data
12035 (typically because it is provided by a piece of
12036 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12037 is only going to provide a single chunk of data, and hence the
12038 framework needn't accumulate the data for oneshot drivers.
12039
12040 *Ben Laurie*
12041
12042 * As with "ERR", make it possible to replace the underlying "ex_data"
12043 functions. This change also alters the storage and management of global
12044 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12045 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12046 index counters. The API functions that use this state have been changed
12047 to take a "class_index" rather than pointers to the class's local STACK
12048 and counter, and there is now an API function to dynamically create new
12049 classes. This centralisation allows us to (a) plug a lot of the
12050 thread-safety problems that existed, and (b) makes it possible to clean
12051 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12052 such data would previously have always leaked in application code and
12053 workarounds were in place to make the memory debugging turn a blind eye
12054 to it. Application code that doesn't use this new function will still
12055 leak as before, but their memory debugging output will announce it now
12056 rather than letting it slide.
12057
12058 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12059 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12060 has a return value to indicate success or failure.
12061
12062 *Geoff Thorpe*
12063
12064 * Make it possible to replace the underlying "ERR" functions such that the
12065 global state (2 LHASH tables and 2 locks) is only used by the "default"
12066 implementation. This change also adds two functions to "get" and "set"
12067 the implementation prior to it being automatically set the first time
12068 any other ERR function takes place. Ie. an application can call "get",
12069 pass the return value to a module it has just loaded, and that module
12070 can call its own "set" function using that value. This means the
12071 module's "ERR" operations will use (and modify) the error state in the
12072 application and not in its own statically linked copy of OpenSSL code.
12073
12074 *Geoff Thorpe*
12075
257e9d03 12076 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12077 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12078 the operation, and provides a more encapsulated way for external code
12079 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12080 to use these functions rather than manually incrementing the counts.
12081
12082 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12083
12084 *Geoff Thorpe*
12085
12086 * Add EVP test program.
12087
12088 *Ben Laurie*
12089
12090 * Add symmetric cipher support to ENGINE. Expect the API to change!
12091
12092 *Ben Laurie*
12093
12094 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12095 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12096 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12097 These allow a CRL to be built without having to access X509_CRL fields
12098 directly. Modify 'ca' application to use new functions.
12099
12100 *Steve Henson*
12101
12102 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12103 bug workarounds. Rollback attack detection is a security feature.
12104 The problem will only arise on OpenSSL servers when TLSv1 is not
12105 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12106 Software authors not wanting to support TLSv1 will have special reasons
12107 for their choice and can explicitly enable this option.
12108
12109 *Bodo Moeller, Lutz Jaenicke*
12110
12111 * Rationalise EVP so it can be extended: don't include a union of
12112 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12113 (similar to those existing for EVP_CIPHER_CTX).
12114 Usage example:
12115
12116 EVP_MD_CTX md;
12117
12118 EVP_MD_CTX_init(&md); /* new function call */
12119 EVP_DigestInit(&md, EVP_sha1());
12120 EVP_DigestUpdate(&md, in, len);
12121 EVP_DigestFinal(&md, out, NULL);
12122 EVP_MD_CTX_cleanup(&md); /* new function call */
12123
5f8e6c50
DMSP
12124 *Ben Laurie*
12125
12126 * Make DES key schedule conform to the usual scheme, as well as
12127 correcting its structure. This means that calls to DES functions
12128 now have to pass a pointer to a des_key_schedule instead of a
12129 plain des_key_schedule (which was actually always a pointer
12130 anyway): E.g.,
12131
12132 des_key_schedule ks;
12133
12134 des_set_key_checked(..., &ks);
12135 des_ncbc_encrypt(..., &ks, ...);
12136
12137 (Note that a later change renames 'des_...' into 'DES_...'.)
12138
12139 *Ben Laurie*
12140
12141 * Initial reduction of linker bloat: the use of some functions, such as
12142 PEM causes large amounts of unused functions to be linked in due to
12143 poor organisation. For example pem_all.c contains every PEM function
12144 which has a knock on effect of linking in large amounts of (unused)
12145 ASN1 code. Grouping together similar functions and splitting unrelated
12146 functions prevents this.
12147
12148 *Steve Henson*
12149
12150 * Cleanup of EVP macros.
12151
12152 *Ben Laurie*
12153
257e9d03
RS
12154 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12155 correct `_ecb suffix`.
5f8e6c50
DMSP
12156
12157 *Ben Laurie*
12158
12159 * Add initial OCSP responder support to ocsp application. The
12160 revocation information is handled using the text based index
12161 use by the ca application. The responder can either handle
12162 requests generated internally, supplied in files (for example
12163 via a CGI script) or using an internal minimal server.
12164
12165 *Steve Henson*
12166
12167 * Add configuration choices to get zlib compression for TLS.
12168
12169 *Richard Levitte*
12170
12171 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12172 1. Implemented real KerberosWrapper, instead of just using
12173 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12174 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12175
12176 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12177 and authenticator structs; see crypto/krb5/.
12178
12179 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12180 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12181 via Richard Levitte*
5f8e6c50
DMSP
12182
12183 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12184 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12185 values for each of the key sizes rather than having just
12186 parameters (and 'speed' generating keys each time).
12187
12188 *Geoff Thorpe*
12189
12190 * Speed up EVP routines.
12191 Before:
12192crypt
12193pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12194s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12195s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12196s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12197crypt
12198s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12199s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12200s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12201 After:
12202crypt
12203s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12204crypt
12205s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12206
12207 *Ben Laurie*
12208
12209 * Added the OS2-EMX target.
12210
12211 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12212
12213 * Rewrite apps to use NCONF routines instead of the old CONF. New functions
12214 to support NCONF routines in extension code. New function CONF_set_nconf()
12215 to allow functions which take an NCONF to also handle the old LHASH
12216 structure: this means that the old CONF compatible routines can be
12217 retained (in particular wrt extensions) without having to duplicate the
12218 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
12219
12220 *Steve Henson*
12221
12222 * Enhance the general user interface with mechanisms for inner control
12223 and with possibilities to have yes/no kind of prompts.
12224
12225 *Richard Levitte*
12226
12227 * Change all calls to low level digest routines in the library and
12228 applications to use EVP. Add missing calls to HMAC_cleanup() and
12229 don't assume HMAC_CTX can be copied using memcpy().
12230
12231 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12232
12233 * Add the possibility to control engines through control names but with
12234 arbitrary arguments instead of just a string.
12235 Change the key loaders to take a UI_METHOD instead of a callback
12236 function pointer. NOTE: this breaks binary compatibility with earlier
12237 versions of OpenSSL [engine].
12238 Adapt the nCipher code for these new conditions and add a card insertion
12239 callback.
12240
12241 *Richard Levitte*
12242
12243 * Enhance the general user interface with mechanisms to better support
12244 dialog box interfaces, application-defined prompts, the possibility
12245 to use defaults (for example default passwords from somewhere else)
12246 and interrupts/cancellations.
12247
12248 *Richard Levitte*
12249
12250 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12251 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12252
12253 *Steve Henson*
12254
12255 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12256 tidy up some unnecessarily weird code in 'sk_new()').
12257
12258 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12259
12260 * Change the key loading routines for ENGINEs to use the same kind
12261 callback (pem_password_cb) as all other routines that need this
12262 kind of callback.
12263
12264 *Richard Levitte*
12265
12266 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12267 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12268 than this minimum value is recommended.
12269
12270 *Lutz Jaenicke*
12271
12272 * New random seeder for OpenVMS, using the system process statistics
12273 that are easily reachable.
12274
12275 *Richard Levitte*
12276
12277 * Windows apparently can't transparently handle global
12278 variables defined in DLLs. Initialisations such as:
12279
12280 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12281
12282 won't compile. This is used by the any applications that need to
12283 declare their own ASN1 modules. This was fixed by adding the option
12284 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12285 needed for static libraries under Win32.
12286
12287 *Steve Henson*
12288
12289 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12290 setting of purpose and trust fields. New X509_STORE trust and
12291 purpose functions and tidy up setting in other SSL functions.
12292
12293 *Steve Henson*
12294
12295 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12296 structure. These are inherited by X509_STORE_CTX when it is
12297 initialised. This allows various defaults to be set in the
12298 X509_STORE structure (such as flags for CRL checking and custom
12299 purpose or trust settings) for functions which only use X509_STORE_CTX
12300 internally such as S/MIME.
12301
12302 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12303 trust settings if they are not set in X509_STORE. This allows X509_STORE
12304 purposes and trust (in S/MIME for example) to override any set by default.
12305
12306 Add command line options for CRL checking to smime, s_client and s_server
12307 applications.
12308
12309 *Steve Henson*
12310
12311 * Initial CRL based revocation checking. If the CRL checking flag(s)
12312 are set then the CRL is looked up in the X509_STORE structure and
12313 its validity and signature checked, then if the certificate is found
12314 in the CRL the verify fails with a revoked error.
12315
12316 Various new CRL related callbacks added to X509_STORE_CTX structure.
12317
12318 Command line options added to 'verify' application to support this.
12319
12320 This needs some additional work, such as being able to handle multiple
12321 CRLs with different times, extension based lookup (rather than just
12322 by subject name) and ultimately more complete V2 CRL extension
12323 handling.
12324
12325 *Steve Henson*
12326
12327 * Add a general user interface API (crypto/ui/). This is designed
12328 to replace things like des_read_password and friends (backward
12329 compatibility functions using this new API are provided).
12330 The purpose is to remove prompting functions from the DES code
12331 section as well as provide for prompting through dialog boxes in
12332 a window system and the like.
12333
12334 *Richard Levitte*
12335
12336 * Add "ex_data" support to ENGINE so implementations can add state at a
12337 per-structure level rather than having to store it globally.
12338
12339 *Geoff*
12340
12341 * Make it possible for ENGINE structures to be copied when retrieved by
12342 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12343 This causes the "original" ENGINE structure to act like a template,
12344 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12345 operational state can be localised to each ENGINE structure, despite the
12346 fact they all share the same "methods". New ENGINE structures returned in
12347 this case have no functional references and the return value is the single
12348 structural reference. This matches the single structural reference returned
12349 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12350 ENGINE structure.
12351
12352 *Geoff*
12353
12354 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12355 needs to match any other type at all we need to manually clear the
12356 tag cache.
12357
12358 *Steve Henson*
12359
12360 * Changes to the "openssl engine" utility to include;
12361 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12362 about an ENGINE's available control commands.
12363 - executing control commands from command line arguments using the
12364 '-pre' and '-post' switches. '-post' is only used if '-t' is
12365 specified and the ENGINE is successfully initialised. The syntax for
12366 the individual commands are colon-separated, for example;
12367 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12368
12369 *Geoff*
12370
12371 * New dynamic control command support for ENGINEs. ENGINEs can now
12372 declare their own commands (numbers), names (strings), descriptions,
12373 and input types for run-time discovery by calling applications. A
12374 subset of these commands are implicitly classed as "executable"
12375 depending on their input type, and only these can be invoked through
12376 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12377 can be based on user input, config files, etc). The distinction is
12378 that "executable" commands cannot return anything other than a boolean
12379 result and can only support numeric or string input, whereas some
12380 discoverable commands may only be for direct use through
12381 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12382 pointers, or other custom uses. The "executable" commands are to
12383 support parameterisations of ENGINE behaviour that can be
12384 unambiguously defined by ENGINEs and used consistently across any
12385 OpenSSL-based application. Commands have been added to all the
12386 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12387 control over shared-library paths without source code alterations.
12388
12389 *Geoff*
12390
12391 * Changed all ENGINE implementations to dynamically allocate their
12392 ENGINEs rather than declaring them statically. Apart from this being
12393 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12394 this also allows the implementations to compile without using the
12395 internal engine_int.h header.
12396
12397 *Geoff*
12398
12399 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12400 'const' value. Any code that should be able to modify a RAND_METHOD
12401 should already have non-const pointers to it (ie. they should only
12402 modify their own ones).
12403
12404 *Geoff*
12405
12406 * Made a variety of little tweaks to the ENGINE code.
12407 - "atalla" and "ubsec" string definitions were moved from header files
12408 to C code. "nuron" string definitions were placed in variables
12409 rather than hard-coded - allowing parameterisation of these values
12410 later on via ctrl() commands.
12411 - Removed unused "#if 0"'d code.
12412 - Fixed engine list iteration code so it uses ENGINE_free() to release
12413 structural references.
12414 - Constified the RAND_METHOD element of ENGINE structures.
12415 - Constified various get/set functions as appropriate and added
12416 missing functions (including a catch-all ENGINE_cpy that duplicates
12417 all ENGINE values onto a new ENGINE except reference counts/state).
12418 - Removed NULL parameter checks in get/set functions. Setting a method
12419 or function to NULL is a way of cancelling out a previously set
12420 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12421 and doesn't justify the extra error symbols and code.
12422 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12423 flags from engine_int.h to engine.h.
12424 - Changed prototypes for ENGINE handler functions (init(), finish(),
12425 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12426
12427 *Geoff*
12428
12429 * Implement binary inversion algorithm for BN_mod_inverse in addition
12430 to the algorithm using long division. The binary algorithm can be
12431 used only if the modulus is odd. On 32-bit systems, it is faster
12432 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12433 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12434 up to 450 bits. In 64-bit environments, the binary algorithm
12435 appears to be advantageous for much longer moduli; here we use it
12436 for moduli up to 2048 bits.
12437
12438 *Bodo Moeller*
12439
12440 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12441 could not support the combine flag in choice fields.
12442
12443 *Steve Henson*
12444
12445 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12446 extensions from a certificate request to the certificate.
12447
12448 *Steve Henson*
12449
12450 * Allow multiple 'certopt' and 'nameopt' options to be separated
12451 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12452 file: this allows the display of the certificate about to be
12453 signed to be customised, to allow certain fields to be included
12454 or excluded and extension details. The old system didn't display
12455 multicharacter strings properly, omitted fields not in the policy
12456 and couldn't display additional details such as extensions.
12457
12458 *Steve Henson*
12459
12460 * Function EC_POINTs_mul for multiple scalar multiplication
12461 of an arbitrary number of elliptic curve points
12462 \sum scalars[i]*points[i],
12463 optionally including the generator defined for the EC_GROUP:
12464 scalar*generator + \sum scalars[i]*points[i].
12465
12466 EC_POINT_mul is a simple wrapper function for the typical case
12467 that the point list has just one item (besides the optional
12468 generator).
12469
12470 *Bodo Moeller*
12471
12472 * First EC_METHODs for curves over GF(p):
12473
12474 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12475 operations and provides various method functions that can also
12476 operate with faster implementations of modular arithmetic.
12477
12478 EC_GFp_mont_method() reuses most functions that are part of
12479 EC_GFp_simple_method, but uses Montgomery arithmetic.
12480
12481 *Bodo Moeller; point addition and point doubling
12482 implementation directly derived from source code provided by
12483 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12484
12485 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12486 crypto/ec/ec_lib.c):
12487
12488 Curves are EC_GROUP objects (with an optional group generator)
12489 based on EC_METHODs that are built into the library.
12490
12491 Points are EC_POINT objects based on EC_GROUP objects.
12492
12493 Most of the framework would be able to handle curves over arbitrary
12494 finite fields, but as there are no obvious types for fields other
12495 than GF(p), some functions are limited to that for now.
12496
12497 *Bodo Moeller*
12498
12499 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12500 that the file contains a complete HTTP response.
12501
12502 *Richard Levitte*
12503
12504 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12505 change the def and num file printf format specifier from "%-40sXXX"
12506 to "%-39s XXX". The latter will always guarantee a space after the
12507 field while the former will cause them to run together if the field
12508 is 40 of more characters long.
12509
12510 *Steve Henson*
12511
12512 * Constify the cipher and digest 'method' functions and structures
12513 and modify related functions to take constant EVP_MD and EVP_CIPHER
12514 pointers.
12515
12516 *Steve Henson*
12517
12518 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12519 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12520
12521 *Bodo Moeller*
12522
257e9d03 12523 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12524 internal software routines can never fail additional hardware versions
12525 might.
12526
12527 *Steve Henson*
12528
12529 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12530
12531 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12532 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12533
12534 ASN1 error codes
12535 ERR_R_NESTED_ASN1_ERROR
12536 ...
12537 ERR_R_MISSING_ASN1_EOS
12538 were 4 .. 9, conflicting with
12539 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12540 ...
12541 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12542 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12543
12544 Add new error code 'ERR_R_INTERNAL_ERROR'.
12545
12546 *Bodo Moeller*
12547
12548 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12549 suffices.
12550
12551 *Bodo Moeller*
12552
12553 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12554 sets the subject name for a new request or supersedes the
12555 subject name in a given request. Formats that can be parsed are
12556 'CN=Some Name, OU=myOU, C=IT'
12557 and
12558 'CN=Some Name/OU=myOU/C=IT'.
12559
12560 Add options '-batch' and '-verbose' to 'openssl req'.
12561
12562 *Massimiliano Pala <madwolf@hackmasters.net>*
12563
12564 * Introduce the possibility to access global variables through
12565 functions on platform were that's the best way to handle exporting
12566 global variables in shared libraries. To enable this functionality,
12567 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12568 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12569 is normally done by Configure or something similar).
12570
12571 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12572 in the source file (foo.c) like this:
12573
12574 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12575 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12576
12577 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12578 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12579
12580 OPENSSL_DECLARE_GLOBAL(int,foo);
12581 #define foo OPENSSL_GLOBAL_REF(foo)
12582 OPENSSL_DECLARE_GLOBAL(double,bar);
12583 #define bar OPENSSL_GLOBAL_REF(bar)
12584
12585 The #defines are very important, and therefore so is including the
12586 header file everywhere where the defined globals are used.
12587
12588 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12589 of ASN.1 items, but that structure is a bit different.
12590
12591 The largest change is in util/mkdef.pl which has been enhanced with
12592 better and easier to understand logic to choose which symbols should
12593 go into the Windows .def files as well as a number of fixes and code
12594 cleanup (among others, algorithm keywords are now sorted
12595 lexicographically to avoid constant rewrites).
12596
12597 *Richard Levitte*
12598
12599 * In BN_div() keep a copy of the sign of 'num' before writing the
12600 result to 'rm' because if rm==num the value will be overwritten
12601 and produce the wrong result if 'num' is negative: this caused
12602 problems with BN_mod() and BN_nnmod().
12603
12604 *Steve Henson*
12605
12606 * Function OCSP_request_verify(). This checks the signature on an
12607 OCSP request and verifies the signer certificate. The signer
12608 certificate is just checked for a generic purpose and OCSP request
12609 trust settings.
12610
12611 *Steve Henson*
12612
12613 * Add OCSP_check_validity() function to check the validity of OCSP
12614 responses. OCSP responses are prepared in real time and may only
12615 be a few seconds old. Simply checking that the current time lies
12616 between thisUpdate and nextUpdate max reject otherwise valid responses
12617 caused by either OCSP responder or client clock inaccuracy. Instead
12618 we allow thisUpdate and nextUpdate to fall within a certain period of
12619 the current time. The age of the response can also optionally be
12620 checked. Two new options -validity_period and -status_age added to
12621 ocsp utility.
12622
12623 *Steve Henson*
12624
12625 * If signature or public key algorithm is unrecognized print out its
12626 OID rather that just UNKNOWN.
12627
12628 *Steve Henson*
12629
12630 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12631 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12632 ID to be generated from the issuer certificate alone which can then be
12633 passed to OCSP_id_issuer_cmp().
12634
12635 *Steve Henson*
12636
12637 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12638 ASN1 modules to export functions returning ASN1_ITEM pointers
12639 instead of the ASN1_ITEM structures themselves. This adds several
12640 new macros which allow the underlying ASN1 function/structure to
12641 be accessed transparently. As a result code should not use ASN1_ITEM
12642 references directly (such as &X509_it) but instead use the relevant
12643 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12644 use of the new ASN1 code on platforms where exporting structures
12645 is problematical (for example in shared libraries) but exporting
12646 functions returning pointers to structures is not.
12647
12648 *Steve Henson*
12649
12650 * Add support for overriding the generation of SSL/TLS session IDs.
12651 These callbacks can be registered either in an SSL_CTX or per SSL.
12652 The purpose of this is to allow applications to control, if they wish,
12653 the arbitrary values chosen for use as session IDs, particularly as it
12654 can be useful for session caching in multiple-server environments. A
12655 command-line switch for testing this (and any client code that wishes
12656 to use such a feature) has been added to "s_server".
12657
12658 *Geoff Thorpe, Lutz Jaenicke*
12659
12660 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12661 of the form `#if defined(...) || defined(...) || ...` and
12662 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12663 the growing number of special cases it was previously handling.
12664
12665 *Richard Levitte*
12666
12667 * Make all configuration macros available for application by making
12668 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12669 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12670 sure e_os2.h will cover all platform-specific cases together with
12671 opensslconf.h.
12672 Additionally, it is now possible to define configuration/platform-
12673 specific names (called "system identities"). In the C code, these
257e9d03
RS
12674 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12675 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12676 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12677 what is available.
12678
12679 *Richard Levitte*
12680
12681 * New option -set_serial to 'req' and 'x509' this allows the serial
12682 number to use to be specified on the command line. Previously self
12683 signed certificates were hard coded with serial number 0 and the
12684 CA options of 'x509' had to use a serial number in a file which was
12685 auto incremented.
12686
12687 *Steve Henson*
12688
12689 * New options to 'ca' utility to support V2 CRL entry extensions.
12690 Currently CRL reason, invalidity date and hold instruction are
12691 supported. Add new CRL extensions to V3 code and some new objects.
12692
12693 *Steve Henson*
12694
12695 * New function EVP_CIPHER_CTX_set_padding() this is used to
12696 disable standard block padding (aka PKCS#5 padding) in the EVP
12697 API, which was previously mandatory. This means that the data is
12698 not padded in any way and so the total length much be a multiple
12699 of the block size, otherwise an error occurs.
12700
12701 *Steve Henson*
12702
12703 * Initial (incomplete) OCSP SSL support.
12704
12705 *Steve Henson*
12706
12707 * New function OCSP_parse_url(). This splits up a URL into its host,
12708 port and path components: primarily to parse OCSP URLs. New -url
12709 option to ocsp utility.
12710
12711 *Steve Henson*
12712
12713 * New nonce behavior. The return value of OCSP_check_nonce() now
12714 reflects the various checks performed. Applications can decide
12715 whether to tolerate certain situations such as an absent nonce
12716 in a response when one was present in a request: the ocsp application
12717 just prints out a warning. New function OCSP_add1_basic_nonce()
12718 this is to allow responders to include a nonce in a response even if
12719 the request is nonce-less.
12720
12721 *Steve Henson*
12722
12723 * Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
12724 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12725 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12726
12727 *Bodo Moeller*
12728
12729 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12730 set string type: to handle setting ASN1_TIME structures. Fix ca
12731 utility to correctly initialize revocation date of CRLs.
12732
12733 *Steve Henson*
12734
12735 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12736 the clients preferred ciphersuites and rather use its own preferences.
12737 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12738 Internet Explorer by ensuring unchanged hash method during stepup.
12739 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12740
12741 *Lutz Jaenicke*
12742
12743 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12744 to aes and add a new 'exist' option to print out symbols that don't
12745 appear to exist.
12746
12747 *Steve Henson*
12748
12749 * Additional options to ocsp utility to allow flags to be set and
12750 additional certificates supplied.
12751
12752 *Steve Henson*
12753
12754 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12755 OCSP client a number of certificate to only verify the response
12756 signature against.
12757
12758 *Richard Levitte*
12759
12760 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12761 handle the new API. Currently only ECB, CBC modes supported. Add new
12762 AES OIDs.
12763
12764 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12765 Encryption Standard (AES) Ciphersuites for Transport Layer
12766 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12767 not enabled by default and were not part of the "ALL" ciphersuite
12768 alias because they were not yet official; they could be
12769 explicitly requested by specifying the "AESdraft" ciphersuite
12770 group alias. In the final release of OpenSSL 0.9.7, the group
12771 alias is called "AES" and is part of "ALL".)
12772
12773 *Ben Laurie, Steve Henson, Bodo Moeller*
12774
12775 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12776 request to response.
12777
12778 *Steve Henson*
12779
12780 * Functions for OCSP responders. OCSP_request_onereq_count(),
12781 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12782 extract information from a certificate request. OCSP_response_create()
12783 creates a response and optionally adds a basic response structure.
12784 OCSP_basic_add1_status() adds a complete single response to a basic
12785 response and returns the OCSP_SINGLERESP structure just added (to allow
12786 extensions to be included for example). OCSP_basic_add1_cert() adds a
12787 certificate to a basic response and OCSP_basic_sign() signs a basic
12788 response with various flags. New helper functions ASN1_TIME_check()
12789 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12790 (converts ASN1_TIME to GeneralizedTime).
12791
12792 *Steve Henson*
12793
12794 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12795 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12796 structure from a certificate. X509_pubkey_digest() digests the public_key
12797 contents: this is used in various key identifiers.
12798
12799 *Steve Henson*
12800
12801 * Make sk_sort() tolerate a NULL argument.
12802
12803 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12804
12805 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12806 passed by the function are trusted implicitly. If any of them signed the
12807 response then it is assumed to be valid and is not verified.
12808
12809 *Steve Henson*
12810
12811 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12812 to data. This was previously part of the PKCS7 ASN1 code. This
12813 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12814 *Steve Henson, reported by Kenneth R. Robinette
12815 <support@securenetterm.com>*
12816
12817 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
12818 routines: without these tracing memory leaks is very painful.
12819 Fix leaks in PKCS12 and PKCS7 routines.
12820
12821 *Steve Henson*
12822
12823 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
12824 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
12825 effectively meant GeneralizedTime would never be used. Now it
12826 is initialised to -1 but X509_time_adj() now has to check the value
12827 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
12828 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
12829 *Steve Henson, reported by Kenneth R. Robinette
12830 <support@securenetterm.com>*
12831
12832 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
12833 result in a zero length in the ASN1_INTEGER structure which was
12834 not consistent with the structure when d2i_ASN1_INTEGER() was used
12835 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
12836 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
12837 where it did not print out a minus for negative ASN1_INTEGER.
12838
12839 *Steve Henson*
12840
12841 * Add summary printout to ocsp utility. The various functions which
12842 convert status values to strings have been renamed to:
12843 OCSP_response_status_str(), OCSP_cert_status_str() and
12844 OCSP_crl_reason_str() and are no longer static. New options
12845 to verify nonce values and to disable verification. OCSP response
12846 printout format cleaned up.
12847
12848 *Steve Henson*
12849
12850 * Add additional OCSP certificate checks. These are those specified
12851 in RFC2560. This consists of two separate checks: the CA of the
12852 certificate being checked must either be the OCSP signer certificate
12853 or the issuer of the OCSP signer certificate. In the latter case the
12854 OCSP signer certificate must contain the OCSP signing extended key
12855 usage. This check is performed by attempting to match the OCSP
12856 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
12857 in the OCSP_CERTID structures of the response.
12858
12859 *Steve Henson*
12860
12861 * Initial OCSP certificate verification added to OCSP_basic_verify()
12862 and related routines. This uses the standard OpenSSL certificate
12863 verify routines to perform initial checks (just CA validity) and
12864 to obtain the certificate chain. Then additional checks will be
12865 performed on the chain. Currently the root CA is checked to see
12866 if it is explicitly trusted for OCSP signing. This is used to set
12867 a root CA as a global signing root: that is any certificate that
12868 chains to that CA is an acceptable OCSP signing certificate.
12869
12870 *Steve Henson*
12871
12872 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
12873 extensions from a separate configuration file.
12874 As when reading extensions from the main configuration file,
12875 the '-extensions ...' option may be used for specifying the
12876 section to use.
12877
12878 *Massimiliano Pala <madwolf@comune.modena.it>*
12879
12880 * New OCSP utility. Allows OCSP requests to be generated or
12881 read. The request can be sent to a responder and the output
44652c16 12882 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
12883 still needs to check the OCSP response validity.
12884
12885 *Steve Henson*
12886
12887 * New subcommands for 'openssl ca':
257e9d03 12888 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 12889 the given serial number (according to the index file).
257e9d03 12890 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
12891 in the index file.
12892
12893 *Massimiliano Pala <madwolf@comune.modena.it>*
12894
12895 * New '-newreq-nodes' command option to CA.pl. This is like
12896 '-newreq', but calls 'openssl req' with the '-nodes' option
12897 so that the resulting key is not encrypted.
12898
12899 *Damien Miller <djm@mindrot.org>*
12900
12901 * New configuration for the GNU Hurd.
12902
12903 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
12904
12905 * Initial code to implement OCSP basic response verify. This
12906 is currently incomplete. Currently just finds the signer's
12907 certificate and verifies the signature on the response.
12908
12909 *Steve Henson*
12910
12911 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
12912 value of OPENSSLDIR. This is available via the new '-d' option
12913 to 'openssl version', and is also included in 'openssl version -a'.
12914
12915 *Bodo Moeller*
12916
12917 * Allowing defining memory allocation callbacks that will be given
12918 file name and line number information in additional arguments
257e9d03 12919 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
12920 well as the original possibility to just replace malloc(),
12921 realloc() and free() by functions that do not know about these
12922 additional arguments. To register and find out the current
12923 settings for extended allocation functions, the following
12924 functions are provided:
12925
12926 CRYPTO_set_mem_ex_functions
12927 CRYPTO_set_locked_mem_ex_functions
12928 CRYPTO_get_mem_ex_functions
12929 CRYPTO_get_locked_mem_ex_functions
12930
12931 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 12932 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 12933 extended allocation function is enabled.
257e9d03 12934 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
12935 a conventional allocation function is enabled.
12936
12937 *Richard Levitte, Bodo Moeller*
12938
12939 * Finish off removing the remaining LHASH function pointer casts.
12940 There should no longer be any prototype-casting required when using
12941 the LHASH abstraction, and any casts that remain are "bugs". See
12942 the callback types and macros at the head of lhash.h for details
12943 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
12944
12945 *Geoff Thorpe*
12946
12947 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
12948 If /dev/[u]random devices are not available or do not return enough
12949 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
12950 be queried.
12951 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
12952 /etc/entropy will be queried once each in this sequence, querying stops
12953 when enough entropy was collected without querying more sockets.
12954
12955 *Lutz Jaenicke*
12956
12957 * Change the Unix RAND_poll() variant to be able to poll several
12958 random devices, as specified by DEVRANDOM, until a sufficient amount
12959 of data has been collected. We spend at most 10 ms on each file
12960 (select timeout) and read in non-blocking mode. DEVRANDOM now
12961 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
12962 (previously it was just the string "/dev/urandom"), so on typical
12963 platforms the 10 ms delay will never occur.
12964 Also separate out the Unix variant to its own file, rand_unix.c.
12965 For VMS, there's a currently-empty rand_vms.c.
12966
12967 *Richard Levitte*
12968
12969 * Move OCSP client related routines to ocsp_cl.c. These
12970 provide utility functions which an application needing
12971 to issue a request to an OCSP responder and analyse the
12972 response will typically need: as opposed to those which an
12973 OCSP responder itself would need which will be added later.
12974
12975 OCSP_request_sign() signs an OCSP request with an API similar
12976 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
12977 response. OCSP_response_get1_basic() extracts basic response
12978 from response. OCSP_resp_find_status(): finds and extracts status
12979 information from an OCSP_CERTID structure (which will be created
12980 when the request structure is built). These are built from lower
12981 level functions which work on OCSP_SINGLERESP structures but
12982 won't normally be used unless the application wishes to examine
12983 extensions in the OCSP response for example.
12984
12985 Replace nonce routines with a pair of functions.
12986 OCSP_request_add1_nonce() adds a nonce value and optionally
12987 generates a random value. OCSP_check_nonce() checks the
12988 validity of the nonce in an OCSP response.
12989
12990 *Steve Henson*
12991
12992 * Change function OCSP_request_add() to OCSP_request_add0_id().
12993 This doesn't copy the supplied OCSP_CERTID and avoids the
12994 need to free up the newly created id. Change return type
12995 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
12996 This can then be used to add extensions to the request.
12997 Deleted OCSP_request_new(), since most of its functionality
12998 is now in OCSP_REQUEST_new() (and the case insensitive name
12999 clash) apart from the ability to set the request name which
13000 will be added elsewhere.
13001
13002 *Steve Henson*
13003
13004 * Update OCSP API. Remove obsolete extensions argument from
13005 various functions. Extensions are now handled using the new
13006 OCSP extension code. New simple OCSP HTTP function which
13007 can be used to send requests and parse the response.
13008
13009 *Steve Henson*
13010
13011 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13012 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13013 uses the special reorder version of SET OF to sort the attributes
13014 and reorder them to match the encoded order. This resolves a long
13015 standing problem: a verify on a PKCS7 structure just after signing
13016 it used to fail because the attribute order did not match the
13017 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13018 it uses the received order. This is necessary to tolerate some broken
13019 software that does not order SET OF. This is handled by encoding
13020 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13021 to produce the required SET OF.
13022
13023 *Steve Henson*
13024
13025 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13026 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13027 files to get correct declarations of the ASN.1 item variables.
13028
13029 *Richard Levitte*
13030
13031 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13032 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13033 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13034 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13035 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13036 ASN1_ITEM and no wrapper functions.
13037
13038 *Steve Henson*
13039
13040 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13041 replace the old function pointer based I/O routines. Change most of
257e9d03 13042 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13043
13044 *Steve Henson*
13045
13046 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13047 lines, recognize more "algorithms" that can be deselected, and make
13048 it complain about algorithm deselection that isn't recognised.
13049
13050 *Richard Levitte*
13051
13052 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13053 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13054 to use new functions. Add NO_ASN1_OLD which can be set to remove
13055 some old style ASN1 functions: this can be used to determine if old
13056 code will still work when these eventually go away.
13057
13058 *Steve Henson*
13059
13060 * New extension functions for OCSP structures, these follow the
13061 same conventions as certificates and CRLs.
13062
13063 *Steve Henson*
13064
13065 * New function X509V3_add1_i2d(). This automatically encodes and
13066 adds an extension. Its behaviour can be customised with various
13067 flags to append, replace or delete. Various wrappers added for
13068 certificates and CRLs.
13069
13070 *Steve Henson*
13071
13072 * Fix to avoid calling the underlying ASN1 print routine when
13073 an extension cannot be parsed. Correct a typo in the
13074 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13075
13076 *Steve Henson*
13077
13078 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13079 entries for variables.
13080
13081 *Steve Henson*
13082
13083 * Add functionality to apps/openssl.c for detecting locking
13084 problems: As the program is single-threaded, all we have
13085 to do is register a locking callback using an array for
13086 storing which locks are currently held by the program.
13087
13088 *Bodo Moeller*
13089
13090 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13091 SSL_get_ex_data_X509_STORE_idx(), which is used in
13092 ssl_verify_cert_chain() and thus can be called at any time
13093 during TLS/SSL handshakes so that thread-safety is essential.
13094 Unfortunately, the ex_data design is not at all suited
13095 for multi-threaded use, so it probably should be abolished.
13096
13097 *Bodo Moeller*
13098
13099 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13100
13101 *Broadcom, tweaked and integrated by Geoff Thorpe*
13102
13103 * Move common extension printing code to new function
13104 X509V3_print_extensions(). Reorganise OCSP print routines and
13105 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13106
13107 *Steve Henson*
13108
13109 * New function X509_signature_print() to remove duplication in some
13110 print routines.
13111
13112 *Steve Henson*
13113
13114 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13115 set (this was treated exactly the same as SET OF previously). This
13116 is used to reorder the STACK representing the structure to match the
13117 encoding. This will be used to get round a problem where a PKCS7
13118 structure which was signed could not be verified because the STACK
13119 order did not reflect the encoded order.
13120
13121 *Steve Henson*
13122
13123 * Reimplement the OCSP ASN1 module using the new code.
13124
13125 *Steve Henson*
13126
13127 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13128 for its ASN1 operations. The old style function pointers still exist
13129 for now but they will eventually go away.
13130
13131 *Steve Henson*
13132
13133 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13134 completely replaces the old ASN1 functionality with a table driven
13135 encoder and decoder which interprets an ASN1_ITEM structure describing
13136 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13137 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13138 has also been converted to the new form.
13139
13140 *Steve Henson*
13141
13142 * Change BN_mod_exp_recp so that negative moduli are tolerated
13143 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13144 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13145 for negative moduli.
13146
13147 *Bodo Moeller*
13148
13149 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13150 of not touching the result's sign bit.
13151
13152 *Bodo Moeller*
13153
13154 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13155 set.
13156
13157 *Bodo Moeller*
13158
13159 * Changed the LHASH code to use prototypes for callbacks, and created
13160 macros to declare and implement thin (optionally static) functions
13161 that provide type-safety and avoid function pointer casting for the
13162 type-specific callbacks.
13163
13164 *Geoff Thorpe*
13165
13166 * Added Kerberos Cipher Suites to be used with TLS, as written in
13167 RFC 2712.
13168 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13169 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13170
13171 * Reformat the FAQ so the different questions and answers can be divided
13172 in sections depending on the subject.
13173
13174 *Richard Levitte*
13175
13176 * Have the zlib compression code load ZLIB.DLL dynamically under
13177 Windows.
13178
13179 *Richard Levitte*
13180
13181 * New function BN_mod_sqrt for computing square roots modulo a prime
13182 (using the probabilistic Tonelli-Shanks algorithm unless
13183 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13184 be handled deterministically).
13185
13186 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13187
13188 * Make BN_mod_inverse faster by explicitly handling small quotients
13189 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13190 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13191
13192 *Bodo Moeller*
13193
13194 * New function BN_kronecker.
13195
13196 *Bodo Moeller*
13197
13198 * Fix BN_gcd so that it works on negative inputs; the result is
13199 positive unless both parameters are zero.
13200 Previously something reasonably close to an infinite loop was
13201 possible because numbers could be growing instead of shrinking
13202 in the implementation of Euclid's algorithm.
13203
13204 *Bodo Moeller*
13205
13206 * Fix BN_is_word() and BN_is_one() macros to take into account the
13207 sign of the number in question.
13208
13209 Fix BN_is_word(a,w) to work correctly for w == 0.
13210
13211 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13212 because its test if the absolute value of 'a' equals 'w'.
13213 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13214 it exists mostly for use in the implementations of BN_is_zero(),
13215 BN_is_one(), and BN_is_word().
13216
13217 *Bodo Moeller*
13218
13219 * New function BN_swap.
13220
13221 *Bodo Moeller*
13222
13223 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13224 the exponentiation functions are more likely to produce reasonable
13225 results on negative inputs.
13226
13227 *Bodo Moeller*
13228
13229 * Change BN_mod_mul so that the result is always non-negative.
13230 Previously, it could be negative if one of the factors was negative;
13231 I don't think anyone really wanted that behaviour.
13232
13233 *Bodo Moeller*
13234
1dc1ea18
DDO
13235 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13236 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13237 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13238 and add new functions:
13239
13240 BN_nnmod
13241 BN_mod_sqr
13242 BN_mod_add
13243 BN_mod_add_quick
13244 BN_mod_sub
13245 BN_mod_sub_quick
13246 BN_mod_lshift1
13247 BN_mod_lshift1_quick
13248 BN_mod_lshift
13249 BN_mod_lshift_quick
13250
13251 These functions always generate non-negative results.
13252
1dc1ea18
DDO
13253 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13254 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13255
1dc1ea18
DDO
13256 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13257 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13258 be reduced modulo `m`.
5f8e6c50
DMSP
13259
13260 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13261
1dc1ea18 13262<!--
5f8e6c50
DMSP
13263 The following entry accidentally appeared in the CHANGES file
13264 distributed with OpenSSL 0.9.7. The modifications described in
13265 it do *not* apply to OpenSSL 0.9.7.
13266
13267 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13268 was actually never needed) and in BN_mul(). The removal in BN_mul()
13269 required a small change in bn_mul_part_recursive() and the addition
13270 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13271 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13272 bn_sub_words() and bn_add_words() except they take arrays with
13273 differing sizes.
13274
13275 *Richard Levitte*
1dc1ea18 13276-->
5f8e6c50
DMSP
13277
13278 * In 'openssl passwd', verify passwords read from the terminal
13279 unless the '-salt' option is used (which usually means that
13280 verification would just waste user's time since the resulting
13281 hash is going to be compared with some given password hash)
13282 or the new '-noverify' option is used.
13283
13284 This is an incompatible change, but it does not affect
13285 non-interactive use of 'openssl passwd' (passwords on the command
13286 line, '-stdin' option, '-in ...' option) and thus should not
13287 cause any problems.
13288
13289 *Bodo Moeller*
13290
13291 * Remove all references to RSAref, since there's no more need for it.
13292
13293 *Richard Levitte*
13294
13295 * Make DSO load along a path given through an environment variable
13296 (SHLIB_PATH) with shl_load().
13297
13298 *Richard Levitte*
13299
13300 * Constify the ENGINE code as a result of BIGNUM constification.
13301 Also constify the RSA code and most things related to it. In a
13302 few places, most notable in the depth of the ASN.1 code, ugly
13303 casts back to non-const were required (to be solved at a later
13304 time)
13305
13306 *Richard Levitte*
13307
13308 * Make it so the openssl application has all engines loaded by default.
13309
13310 *Richard Levitte*
13311
13312 * Constify the BIGNUM routines a little more.
13313
13314 *Richard Levitte*
13315
13316 * Add the following functions:
13317
13318 ENGINE_load_cswift()
13319 ENGINE_load_chil()
13320 ENGINE_load_atalla()
13321 ENGINE_load_nuron()
13322 ENGINE_load_builtin_engines()
13323
13324 That way, an application can itself choose if external engines that
13325 are built-in in OpenSSL shall ever be used or not. The benefit is
13326 that applications won't have to be linked with libdl or other dso
13327 libraries unless it's really needed.
13328
13329 Changed 'openssl engine' to load all engines on demand.
13330 Changed the engine header files to avoid the duplication of some
13331 declarations (they differed!).
13332
13333 *Richard Levitte*
13334
13335 * 'openssl engine' can now list capabilities.
13336
13337 *Richard Levitte*
13338
13339 * Better error reporting in 'openssl engine'.
13340
13341 *Richard Levitte*
13342
13343 * Never call load_dh_param(NULL) in s_server.
13344
13345 *Bodo Moeller*
13346
13347 * Add engine application. It can currently list engines by name and
13348 identity, and test if they are actually available.
13349
13350 *Richard Levitte*
13351
13352 * Improve RPM specification file by forcing symbolic linking and making
13353 sure the installed documentation is also owned by root.root.
13354
13355 *Damien Miller <djm@mindrot.org>*
13356
13357 * Give the OpenSSL applications more possibilities to make use of
13358 keys (public as well as private) handled by engines.
13359
13360 *Richard Levitte*
13361
13362 * Add OCSP code that comes from CertCo.
13363
13364 *Richard Levitte*
13365
13366 * Add VMS support for the Rijndael code.
13367
13368 *Richard Levitte*
13369
13370 * Added untested support for Nuron crypto accelerator.
13371
13372 *Ben Laurie*
13373
13374 * Add support for external cryptographic devices. This code was
13375 previously distributed separately as the "engine" branch.
13376
13377 *Geoff Thorpe, Richard Levitte*
13378
13379 * Rework the filename-translation in the DSO code. It is now possible to
13380 have far greater control over how a "name" is turned into a filename
13381 depending on the operating environment and any oddities about the
13382 different shared library filenames on each system.
13383
13384 *Geoff Thorpe*
13385
13386 * Support threads on FreeBSD-elf in Configure.
13387
13388 *Richard Levitte*
13389
13390 * Fix for SHA1 assembly problem with MASM: it produces
13391 warnings about corrupt line number information when assembling
13392 with debugging information. This is caused by the overlapping
13393 of two sections.
13394
13395 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13396
13397 * NCONF changes.
13398 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13399 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13400 promoted strongly. The old NCONF_get_number is kept around for
13401 binary backward compatibility.
13402 Make it possible for methods to load from something other than a BIO,
13403 by providing a function pointer that is given a name instead of a BIO.
13404 For example, this could be used to load configuration data from an
13405 LDAP server.
13406
13407 *Richard Levitte*
13408
13409 * Fix for non blocking accept BIOs. Added new I/O special reason
13410 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13411 with non blocking I/O was not possible because no retry code was
13412 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13413 this case.
13414
13415 *Steve Henson*
13416
13417 * Added the beginnings of Rijndael support.
13418
13419 *Ben Laurie*
13420
13421 * Fix for bug in DirectoryString mask setting. Add support for
13422 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13423 to allow certificate printing to more controllable, additional
13424 'certopt' option to 'x509' to allow new printing options to be
13425 set.
13426
13427 *Steve Henson*
13428
13429 * Clean old EAY MD5 hack from e_os.h.
13430
13431 *Richard Levitte*
13432
257e9d03 13433### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13434
13435 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13436 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13437
13438 *Joe Orton, Steve Henson*
13439
257e9d03 13440### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13441
13442 * Fix additional bug revealed by the NISCC test suite:
13443
13444 Stop bug triggering large recursion when presented with
d8dc8538 13445 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13446
13447 *Steve Henson*
13448
257e9d03 13449### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13450
13451 * Fix various bugs revealed by running the NISCC test suite:
13452
13453 Stop out of bounds reads in the ASN1 code when presented with
13454 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13455
13456 If verify callback ignores invalid public key errors don't try to check
13457 certificate signature with the NULL public key.
13458
5f8e6c50
DMSP
13459 *Steve Henson*
13460
13461 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13462 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13463 specifications.
13464
13465 *Steve Henson*
13466
13467 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13468 extra data after the compression methods not only for TLS 1.0
13469 but also for SSL 3.0 (as required by the specification).
13470
13471 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13472
13473 * Change X509_certificate_type() to mark the key as exported/exportable
13474 when it's 512 *bits* long, not 512 bytes.
13475
13476 *Richard Levitte*
13477
257e9d03 13478### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13479
13480 * Countermeasure against the Klima-Pokorny-Rosa extension of
13481 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13482 a protocol version number mismatch like a decryption error
13483 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13484
13485 *Bodo Moeller*
13486
13487 * Turn on RSA blinding by default in the default implementation
13488 to avoid a timing attack. Applications that don't want it can call
13489 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13490 They would be ill-advised to do so in most cases.
13491
13492 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13493
13494 * Change RSA blinding code so that it works when the PRNG is not
13495 seeded (in this case, the secret RSA exponent is abused as
13496 an unpredictable seed -- if it is not unpredictable, there
13497 is no point in blinding anyway). Make RSA blinding thread-safe
13498 by remembering the creator's thread ID in rsa->blinding and
13499 having all other threads use local one-time blinding factors
13500 (this requires more computation than sharing rsa->blinding, but
13501 avoids excessive locking; and if an RSA object is not shared
13502 between threads, blinding will still be very fast).
13503
13504 *Bodo Moeller*
13505
257e9d03 13506### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13507
13508 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13509 via timing by performing a MAC computation even if incorrect
13510 block cipher padding has been found. This is a countermeasure
13511 against active attacks where the attacker has to distinguish
d8dc8538 13512 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13513
13514 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13515 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13516 Martin Vuagnoux (EPFL, Ilion)*
13517
257e9d03 13518### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13519
13520 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13521 memory from its contents. This is done with a counter that will
13522 place alternating values in each byte. This can be used to solve
13523 two issues: 1) the removal of calls to memset() by highly optimizing
13524 compilers, and 2) cleansing with other values than 0, since those can
13525 be read through on certain media, for example a swap space on disk.
13526
13527 *Geoff Thorpe*
13528
13529 * Bugfix: client side session caching did not work with external caching,
13530 because the session->cipher setting was not restored when reloading
13531 from the external cache. This problem was masked, when
13532 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13533 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13534
13535 *Lutz Jaenicke*
13536
13537 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13538 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13539
13540 *Zeev Lieber <zeev-l@yahoo.com>*
13541
13542 * Undo an undocumented change introduced in 0.9.6e which caused
13543 repeated calls to OpenSSL_add_all_ciphers() and
13544 OpenSSL_add_all_digests() to be ignored, even after calling
13545 EVP_cleanup().
13546
13547 *Richard Levitte*
13548
13549 * Change the default configuration reader to deal with last line not
13550 being properly terminated.
13551
13552 *Richard Levitte*
13553
13554 * Change X509_NAME_cmp() so it applies the special rules on handling
13555 DN values that are of type PrintableString, as well as RDNs of type
13556 emailAddress where the value has the type ia5String.
13557
13558 *stefank@valicert.com via Richard Levitte*
13559
13560 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13561 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13562 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13563 the bitwise-OR of the two for use by the majority of applications
13564 wanting this behaviour, and update the docs. The documented
13565 behaviour and actual behaviour were inconsistent and had been
13566 changing anyway, so this is more a bug-fix than a behavioural
13567 change.
13568
13569 *Geoff Thorpe, diagnosed by Nadav Har'El*
13570
13571 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13572 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13573
13574 *Bodo Moeller*
13575
13576 * Fix initialization code race conditions in
13577 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13578 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13579 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13580 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13581 ssl2_get_cipher_by_char(),
13582 ssl3_get_cipher_by_char().
13583
13584 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13585
13586 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13587 the cached sessions are flushed, as the remove_cb() might use ex_data
13588 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13589 (see [openssl.org #212]).
13590
13591 *Geoff Thorpe, Lutz Jaenicke*
13592
13593 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13594 length, instead of the encoding length to d2i_ASN1_OBJECT.
13595
13596 *Steve Henson*
13597
257e9d03 13598### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13599
13600 * [In 0.9.6g-engine release:]
257e9d03 13601 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13602
13603 *Lynn Gazis <lgazis@rainbow.com>*
13604
257e9d03 13605### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13606
13607 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13608 and get fix the header length calculation.
13609 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13610 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13611
13612 * Use proper error handling instead of 'assertions' in buffer
13613 overflow checks added in 0.9.6e. This prevents DoS (the
13614 assertions could call abort()).
13615
13616 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13617
257e9d03 13618### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13619
13620 * Add various sanity checks to asn1_get_length() to reject
13621 the ASN1 length bytes if they exceed sizeof(long), will appear
13622 negative or the content length exceeds the length of the
13623 supplied buffer.
13624
13625 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13626
13627 * Fix cipher selection routines: ciphers without encryption had no flags
13628 for the cipher strength set and where therefore not handled correctly
13629 by the selection routines (PR #130).
13630
13631 *Lutz Jaenicke*
13632
13633 * Fix EVP_dsa_sha macro.
13634
13635 *Nils Larsch*
13636
13637 * New option
13638 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13639 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13640 that was added in OpenSSL 0.9.6d.
13641
13642 As the countermeasure turned out to be incompatible with some
13643 broken SSL implementations, the new option is part of SSL_OP_ALL.
13644 SSL_OP_ALL is usually employed when compatibility with weird SSL
13645 implementations is desired (e.g. '-bugs' option to 's_client' and
13646 's_server'), so the new option is automatically set in many
13647 applications.
13648
13649 *Bodo Moeller*
13650
13651 * Changes in security patch:
13652
13653 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13654 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13655 Air Force Materiel Command, USAF, under agreement number
13656 F30602-01-2-0537.
13657
13658 * Add various sanity checks to asn1_get_length() to reject
13659 the ASN1 length bytes if they exceed sizeof(long), will appear
13660 negative or the content length exceeds the length of the
d8dc8538 13661 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13662
13663 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13664
13665 * Assertions for various potential buffer overflows, not known to
13666 happen in practice.
13667
13668 *Ben Laurie (CHATS)*
13669
13670 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13671 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13672 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13673
13674 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13675 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13676
44652c16 13677 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13678
13679 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13680 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13681
13682 *Ben Laurie (CHATS)*
13683
257e9d03 13684### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13685
13686 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13687 encoded as NULL) with id-dsa-with-sha1.
13688
13689 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13690
257e9d03 13691 * Check various `X509_...()` return values in apps/req.c.
5f8e6c50
DMSP
13692
13693 *Nils Larsch <nla@trustcenter.de>*
13694
13695 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13696 an end-of-file condition would erroneously be flagged, when the CRLF
13697 was just at the end of a processed block. The bug was discovered when
13698 processing data through a buffering memory BIO handing the data to a
13699 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13700 <ptsekov@syntrex.com> and Nedelcho Stanev.
13701
13702 *Lutz Jaenicke*
13703
13704 * Implement a countermeasure against a vulnerability recently found
13705 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13706 before application data chunks to avoid the use of known IVs
13707 with data potentially chosen by the attacker.
13708
13709 *Bodo Moeller*
13710
13711 * Fix length checks in ssl3_get_client_hello().
13712
13713 *Bodo Moeller*
13714
13715 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13716 to prevent ssl3_read_internal() from incorrectly assuming that
13717 ssl3_read_bytes() found application data while handshake
13718 processing was enabled when in fact s->s3->in_read_app_data was
13719 merely automatically cleared during the initial handshake.
13720
13721 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13722
13723 * Fix object definitions for Private and Enterprise: they were not
13724 recognized in their shortname (=lowercase) representation. Extend
13725 obj_dat.pl to issue an error when using undefined keywords instead
13726 of silently ignoring the problem (Svenning Sorensen
13727 <sss@sss.dnsalias.net>).
13728
13729 *Lutz Jaenicke*
13730
13731 * Fix DH_generate_parameters() so that it works for 'non-standard'
13732 generators, i.e. generators other than 2 and 5. (Previously, the
13733 code did not properly initialise the 'add' and 'rem' values to
13734 BN_generate_prime().)
13735
13736 In the new general case, we do not insist that 'generator' is
13737 actually a primitive root: This requirement is rather pointless;
13738 a generator of the order-q subgroup is just as good, if not
13739 better.
13740
13741 *Bodo Moeller*
13742
13743 * Map new X509 verification errors to alerts. Discovered and submitted by
13744 Tom Wu <tom@arcot.com>.
13745
13746 *Lutz Jaenicke*
13747
13748 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13749 returning non-zero before the data has been completely received
13750 when using non-blocking I/O.
13751
13752 *Bodo Moeller; problem pointed out by John Hughes*
13753
13754 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13755
13756 *Ben Laurie, Lutz Jaenicke*
13757
13758 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13759 Yoram Zahavi <YoramZ@gilian.com>).
13760
13761 *Lutz Jaenicke*
13762
13763 * Add information about CygWin 1.3 and on, and preserve proper
13764 configuration for the versions before that.
13765
13766 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13767
13768 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13769 check whether we deal with a copy of a session and do not delete from
13770 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13771 <izhar@checkpoint.com>.
13772
13773 *Lutz Jaenicke*
13774
13775 * Do not store session data into the internal session cache, if it
13776 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13777 flag is set). Proposed by Aslam <aslam@funk.com>.
13778
13779 *Lutz Jaenicke*
13780
13781 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13782 value is 0.
13783
13784 *Richard Levitte*
13785
13786 * [In 0.9.6d-engine release:]
13787 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13788
13789 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13790
13791 * Add the configuration target linux-s390x.
13792
13793 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13794
13795 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13796 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13797 variable as an indication that a ClientHello message has been
13798 received. As the flag value will be lost between multiple
13799 invocations of ssl3_accept when using non-blocking I/O, the
13800 function may not be aware that a handshake has actually taken
13801 place, thus preventing a new session from being added to the
13802 session cache.
13803
13804 To avoid this problem, we now set s->new_session to 2 instead of
13805 using a local variable.
13806
13807 *Lutz Jaenicke, Bodo Moeller*
13808
13809 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13810 if the SSL_R_LENGTH_MISMATCH error is detected.
13811
13812 *Geoff Thorpe, Bodo Moeller*
13813
13814 * New 'shared_ldflag' column in Configure platform table.
13815
13816 *Richard Levitte*
13817
13818 * Fix EVP_CIPHER_mode macro.
13819
13820 *"Dan S. Camper" <dan@bti.net>*
13821
13822 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
13823 type, we must throw them away by setting rr->length to 0.
13824
13825 *D P Chang <dpc@qualys.com>*
13826
257e9d03 13827### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
13828
13829 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
13830 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
13831 worked incorrectly for those cases where range = `10..._2` and
13832 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
13833
13834 *Bodo Moeller*
13835
13836 * Only add signing time to PKCS7 structures if it is not already
13837 present.
13838
13839 *Steve Henson*
13840
13841 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
13842 OBJ_ld_ce should be OBJ_id_ce.
13843 Also some ip-pda OIDs in crypto/objects/objects.txt were
13844 incorrect (cf. RFC 3039).
13845
13846 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
13847
13848 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
13849 returns early because it has nothing to do.
13850
13851 *Andy Schneider <andy.schneider@bjss.co.uk>*
13852
13853 * [In 0.9.6c-engine release:]
13854 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
13855
13856 *Andy Schneider <andy.schneider@bjss.co.uk>*
13857
13858 * [In 0.9.6c-engine release:]
13859 Add support for Cryptographic Appliance's keyserver technology.
13860 (Use engine 'keyclient')
13861
13862 *Cryptographic Appliances and Geoff Thorpe*
13863
13864 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
13865 is called via tools/c89.sh because arguments have to be
13866 rearranged (all '-L' options must appear before the first object
13867 modules).
13868
13869 *Richard Shapiro <rshapiro@abinitio.com>*
13870
13871 * [In 0.9.6c-engine release:]
13872 Add support for Broadcom crypto accelerator cards, backported
13873 from 0.9.7.
13874
13875 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
13876
13877 * [In 0.9.6c-engine release:]
13878 Add support for SureWare crypto accelerator cards from
13879 Baltimore Technologies. (Use engine 'sureware')
13880
13881 *Baltimore Technologies and Mark Cox*
13882
13883 * [In 0.9.6c-engine release:]
13884 Add support for crypto accelerator cards from Accelerated
13885 Encryption Processing, www.aep.ie. (Use engine 'aep')
13886
13887 *AEP Inc. and Mark Cox*
13888
13889 * Add a configuration entry for gcc on UnixWare.
13890
13891 *Gary Benson <gbenson@redhat.com>*
13892
13893 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
13894 messages are stored in a single piece (fixed-length part and
13895 variable-length part combined) and fix various bugs found on the way.
13896
13897 *Bodo Moeller*
13898
13899 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
13900 instead. BIO_gethostbyname() does not know what timeouts are
13901 appropriate, so entries would stay in cache even when they have
13902 become invalid.
257e9d03 13903 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
13904
13905 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
13906 faced with a pathologically small ClientHello fragment that does
13907 not contain client_version: Instead of aborting with an error,
13908 simply choose the highest available protocol version (i.e.,
13909 TLS 1.0 unless it is disabled). In practice, ClientHello
13910 messages are never sent like this, but this change gives us
13911 strictly correct behaviour at least for TLS.
13912
44652c16 13913 *Bodo Moeller*
5f8e6c50
DMSP
13914
13915 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
13916 never resets s->method to s->ctx->method when called from within
13917 one of the SSL handshake functions.
13918
13919 *Bodo Moeller; problem pointed out by Niko Baric*
13920
13921 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
13922 (sent using the client's version number) if client_version is
13923 smaller than the protocol version in use. Also change
13924 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
13925 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
13926 the client will at least see that alert.
13927
13928 *Bodo Moeller*
13929
13930 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
13931 correctly.
13932
13933 *Bodo Moeller*
13934
13935 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
13936 client receives HelloRequest while in a handshake.
13937
13938 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
13939
13940 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
13941 should end in 'break', not 'goto end' which circumvents various
13942 cleanups done in state SSL_ST_OK. But session related stuff
13943 must be disabled for SSL_ST_OK in the case that we just sent a
13944 HelloRequest.
13945
13946 Also avoid some overhead by not calling ssl_init_wbio_buffer()
13947 before just sending a HelloRequest.
13948
13949 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
13950
13951 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
13952 reveal whether illegal block cipher padding was found or a MAC
13953 verification error occurred. (Neither SSLerr() codes nor alerts
13954 are directly visible to potential attackers, but the information
13955 may leak via logfiles.)
13956
13957 Similar changes are not required for the SSL 2.0 implementation
13958 because the number of padding bytes is sent in clear for SSL 2.0,
13959 and the extra bytes are just ignored. However ssl/s2_pkt.c
13960 failed to verify that the purported number of padding bytes is in
13961 the legal range.
13962
13963 *Bodo Moeller*
13964
13965 * Add OpenUNIX-8 support including shared libraries
13966 (Boyd Lynn Gerber <gerberb@zenez.com>).
13967
13968 *Lutz Jaenicke*
13969
13970 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
13971 'wristwatch attack' using huge encoding parameters (cf.
13972 James H. Manger's CRYPTO 2001 paper). Note that the
13973 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
13974 encoding parameters and hence was not vulnerable.
13975
13976 *Bodo Moeller*
13977
13978 * BN_sqr() bug fix.
13979
13980 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
13981
13982 * Rabin-Miller test analyses assume uniformly distributed witnesses,
13983 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
13984 followed by modular reduction.
13985
13986 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
13987
13988 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
13989 equivalent based on BN_pseudo_rand() instead of BN_rand().
13990
13991 *Bodo Moeller*
13992
13993 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
13994 This function was broken, as the check for a new client hello message
13995 to handle SGC did not allow these large messages.
13996 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
13997
13998 *Lutz Jaenicke*
13999
257e9d03 14000 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14001
14002 *Lutz Jaenicke*
14003
14004 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14005 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14006
14007 *Lutz Jaenicke*
14008
14009 * Rework the configuration and shared library support for Tru64 Unix.
14010 The configuration part makes use of modern compiler features and
14011 still retains old compiler behavior for those that run older versions
14012 of the OS. The shared library support part includes a variant that
14013 uses the RPATH feature, and is available through the special
14014 configuration target "alpha-cc-rpath", which will never be selected
14015 automatically.
14016
14017 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14018
14019 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14020 with the same message size as in ssl3_get_certificate_request().
14021 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14022 messages might inadvertently be reject as too long.
14023
14024 *Petr Lampa <lampa@fee.vutbr.cz>*
14025
14026 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14027
14028 *Andy Polyakov*
14029
14030 * Modified SSL library such that the verify_callback that has been set
44652c16 14031 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14032 used. Before the change, a verify_callback set with this function was
14033 ignored and the verify_callback() set in the SSL_CTX at the time of
14034 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14035 to allow the necessary settings.
14036
14037 *Lutz Jaenicke*
14038
14039 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14040 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14041 done automatically (in contradiction to the requirements of the C
14042 standard). This made problems when used from OpenSSH.
14043
14044 *Lutz Jaenicke*
14045
14046 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14047 dh->length and always used
14048
14049 BN_rand_range(priv_key, dh->p).
14050
14051 BN_rand_range() is not necessary for Diffie-Hellman, and this
14052 specific range makes Diffie-Hellman unnecessarily inefficient if
14053 dh->length (recommended exponent length) is much smaller than the
14054 length of dh->p. We could use BN_rand_range() if the order of
14055 the subgroup was stored in the DH structure, but we only have
14056 dh->length.
14057
14058 So switch back to
14059
14060 BN_rand(priv_key, l, ...)
14061
14062 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14063 otherwise.
14064
14065 *Bodo Moeller*
14066
14067 * In
14068
14069 RSA_eay_public_encrypt
14070 RSA_eay_private_decrypt
14071 RSA_eay_private_encrypt (signing)
14072 RSA_eay_public_decrypt (signature verification)
14073
14074 (default implementations for RSA_public_encrypt,
14075 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14076 always reject numbers >= n.
14077
14078 *Bodo Moeller*
14079
14080 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14081 to synchronize access to 'locking_thread'. This is necessary on
14082 systems where access to 'locking_thread' (an 'unsigned long'
14083 variable) is not atomic.
14084
14085 *Bodo Moeller*
14086
14087 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14088 *before* setting the 'crypto_lock_rand' flag. The previous code had
14089 a race condition if 0 is a valid thread ID.
14090
14091 *Travis Vitek <vitek@roguewave.com>*
14092
14093 * Add support for shared libraries under Irix.
14094
14095 *Albert Chin-A-Young <china@thewrittenword.com>*
14096
14097 * Add configuration option to build on Linux on both big-endian and
14098 little-endian MIPS.
14099
14100 *Ralf Baechle <ralf@uni-koblenz.de>*
14101
14102 * Add the possibility to create shared libraries on HP-UX.
14103
14104 *Richard Levitte*
14105
257e9d03 14106### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14107
14108 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14109 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14110 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14111 PRNG state recovery was possible based on the output of
14112 one PRNG request appropriately sized to gain knowledge on
14113 'md' followed by enough consecutive 1-byte PRNG requests
14114 to traverse all of 'state'.
14115
14116 1. When updating 'md_local' (the current thread's copy of 'md')
14117 during PRNG output generation, hash all of the previous
14118 'md_local' value, not just the half used for PRNG output.
14119
14120 2. Make the number of bytes from 'state' included into the hash
14121 independent from the number of PRNG bytes requested.
14122
14123 The first measure alone would be sufficient to avoid
14124 Markku-Juhani's attack. (Actually it had never occurred
14125 to me that the half of 'md_local' used for chaining was the
14126 half from which PRNG output bytes were taken -- I had always
14127 assumed that the secret half would be used.) The second
14128 measure makes sure that additional data from 'state' is never
14129 mixed into 'md_local' in small portions; this heuristically
14130 further strengthens the PRNG.
14131
14132 *Bodo Moeller*
14133
14134 * Fix crypto/bn/asm/mips3.s.
14135
14136 *Andy Polyakov*
14137
14138 * When only the key is given to "enc", the IV is undefined. Print out
14139 an error message in this case.
14140
14141 *Lutz Jaenicke*
14142
14143 * Handle special case when X509_NAME is empty in X509 printing routines.
14144
14145 *Steve Henson*
14146
14147 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14148 positive and less than q.
14149
14150 *Bodo Moeller*
14151
257e9d03 14152 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14153 used: it isn't thread safe and the add_lock_callback should handle
14154 that itself.
14155
14156 *Paul Rose <Paul.Rose@bridge.com>*
14157
14158 * Verify that incoming data obeys the block size in
14159 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14160
14161 *Bodo Moeller*
14162
14163 * Fix OAEP check.
14164
14165 *Ulf Möller, Bodo Möller*
14166
14167 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14168 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14169 when fixing the server behaviour for backwards-compatible 'client
14170 hello' messages. (Note that the attack is impractical against
14171 SSL 3.0 and TLS 1.0 anyway because length and version checking
14172 means that the probability of guessing a valid ciphertext is
14173 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14174 paper.)
14175
14176 Before 0.9.5, the countermeasure (hide the error by generating a
14177 random 'decryption result') did not work properly because
14178 ERR_clear_error() was missing, meaning that SSL_get_error() would
14179 detect the supposedly ignored error.
14180
14181 Both problems are now fixed.
14182
14183 *Bodo Moeller*
14184
14185 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14186 (previously it was 1024).
14187
14188 *Bodo Moeller*
14189
14190 * Fix for compatibility mode trust settings: ignore trust settings
14191 unless some valid trust or reject settings are present.
14192
14193 *Steve Henson*
14194
14195 * Fix for blowfish EVP: its a variable length cipher.
14196
14197 *Steve Henson*
14198
14199 * Fix various bugs related to DSA S/MIME verification. Handle missing
14200 parameters in DSA public key structures and return an error in the
14201 DSA routines if parameters are absent.
14202
14203 *Steve Henson*
14204
14205 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14206 in the current directory if neither $RANDFILE nor $HOME was set.
14207 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14208 caused some confusion to Windows users who haven't defined $HOME.
14209 Thus RAND_file_name() is changed again: e_os.h can define a
14210 DEFAULT_HOME, which will be used if $HOME is not set.
14211 For Windows, we use "C:"; on other platforms, we still require
14212 environment variables.
14213
14214 * Move 'if (!initialized) RAND_poll()' into regions protected by
14215 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14216 having multiple threads call RAND_poll() concurrently.
14217
14218 *Bodo Moeller*
14219
14220 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14221 combination of a flag and a thread ID variable.
14222 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14223 flag), *other* threads can enter ssleay_add_bytes without obeying
14224 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14225 that they do not hold after the first thread unsets add_do_not_lock).
14226
14227 *Bodo Moeller*
14228
14229 * Change bctest again: '-x' expressions are not available in all
14230 versions of 'test'.
14231
14232 *Bodo Moeller*
14233
257e9d03 14234### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14235
14236 * Fix a couple of memory leaks in PKCS7_dataDecode()
14237
14238 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14239
14240 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14241 the default extension for executables, if any. Also, make the perl
14242 scripts that use symlink() to test if it really exists and use "cp"
14243 if it doesn't. All this made OpenSSL compilable and installable in
14244 CygWin.
14245
14246 *Richard Levitte*
14247
14248 * Fix for asn1_GetSequence() for indefinite length constructed data.
14249 If SEQUENCE is length is indefinite just set c->slen to the total
14250 amount of data available.
14251
14252 *Steve Henson, reported by shige@FreeBSD.org*
14253
14254 *This change does not apply to 0.9.7.*
14255
14256 * Change bctest to avoid here-documents inside command substitution
14257 (workaround for FreeBSD /bin/sh bug).
14258 For compatibility with Ultrix, avoid shell functions (introduced
14259 in the bctest version that searches along $PATH).
14260
14261 *Bodo Moeller*
14262
14263 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14264 with des_encrypt() defined on some operating systems, like Solaris
14265 and UnixWare.
14266
14267 *Richard Levitte*
14268
14269 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14270 On the Importance of Eliminating Errors in Cryptographic
14271 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14272 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14273
14274 *Ulf Moeller*
14275
14276 * MIPS assembler BIGNUM division bug fix.
14277
14278 *Andy Polyakov*
14279
14280 * Disabled incorrect Alpha assembler code.
14281
14282 *Richard Levitte*
14283
14284 * Fix PKCS#7 decode routines so they correctly update the length
14285 after reading an EOC for the EXPLICIT tag.
14286
14287 *Steve Henson*
14288
14289 *This change does not apply to 0.9.7.*
14290
14291 * Fix bug in PKCS#12 key generation routines. This was triggered
14292 if a 3DES key was generated with a 0 initial byte. Include
14293 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14294 (but broken) behaviour.
14295
14296 *Steve Henson*
14297
14298 * Enhance bctest to search for a working bc along $PATH and print
14299 it when found.
14300
14301 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14302
14303 * Fix memory leaks in err.c: free err_data string if necessary;
14304 don't write to the wrong index in ERR_set_error_data.
14305
14306 *Bodo Moeller*
14307
14308 * Implement ssl23_peek (analogous to ssl23_read), which previously
14309 did not exist.
14310
14311 *Bodo Moeller*
14312
257e9d03 14313 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14314
14315 *Jeremy Cooper <jeremy@baymoo.org>*
14316
14317 * Make it possible to reuse SSLv2 sessions.
14318
14319 *Richard Levitte*
14320
14321 * In copy_email() check for >= 0 as a return value for
14322 X509_NAME_get_index_by_NID() since 0 is a valid index.
14323
14324 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14325
14326 * Avoid coredump with unsupported or invalid public keys by checking if
14327 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14328 PKCS7_verify() fails with non detached data.
14329
14330 *Steve Henson*
14331
14332 * Don't use getenv in library functions when run as setuid/setgid.
14333 New function OPENSSL_issetugid().
14334
14335 *Ulf Moeller*
14336
14337 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14338 due to incorrect handling of multi-threading:
14339
14340 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14341
14342 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14343
14344 3. Count how many times MemCheck_off() has been called so that
14345 nested use can be treated correctly. This also avoids
14346 inband-signalling in the previous code (which relied on the
14347 assumption that thread ID 0 is impossible).
14348
14349 *Bodo Moeller*
14350
14351 * Add "-rand" option also to s_client and s_server.
14352
14353 *Lutz Jaenicke*
14354
14355 * Fix CPU detection on Irix 6.x.
14356 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14357 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14358
14359 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14360 was empty.
14361
14362 *Steve Henson*
14363
14364 *This change does not apply to 0.9.7.*
14365
14366 * Use the cached encoding of an X509_NAME structure rather than
14367 copying it. This is apparently the reason for the libsafe "errors"
14368 but the code is actually correct.
14369
14370 *Steve Henson*
14371
14372 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14373 Bleichenbacher's DSA attack.
14374 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14375 to be set and top=0 forces the highest bit to be set; top=-1 is new
14376 and leaves the highest bit random.
14377
14378 *Ulf Moeller, Bodo Moeller*
14379
257e9d03 14380 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14381 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14382 a temporary CONF structure with the data component set to NULL
14383 (which gives segmentation faults in lh_retrieve).
14384 Instead, use NULL for the CONF pointer in CONF_get_string and
14385 CONF_get_number (which may use environment variables) and directly
14386 return NULL from CONF_get_section.
14387
14388 *Bodo Moeller*
14389
14390 * Fix potential buffer overrun for EBCDIC.
14391
14392 *Ulf Moeller*
14393
14394 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14395 keyUsage if basicConstraints absent for a CA.
14396
14397 *Steve Henson*
14398
14399 * Make SMIME_write_PKCS7() write mail header values with a format that
14400 is more generally accepted (no spaces before the semicolon), since
14401 some programs can't parse those values properly otherwise. Also make
14402 sure BIO's that break lines after each write do not create invalid
14403 headers.
14404
14405 *Richard Levitte*
14406
14407 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14408 macros previously used would not encode an empty SEQUENCE OF
14409 and break the signature.
14410
14411 *Steve Henson*
14412
14413 *This change does not apply to 0.9.7.*
14414
14415 * Zero the premaster secret after deriving the master secret in
14416 DH ciphersuites.
14417
14418 *Steve Henson*
14419
14420 * Add some EVP_add_digest_alias registrations (as found in
14421 OpenSSL_add_all_digests()) to SSL_library_init()
14422 aka OpenSSL_add_ssl_algorithms(). This provides improved
14423 compatibility with peers using X.509 certificates
14424 with unconventional AlgorithmIdentifier OIDs.
14425
14426 *Bodo Moeller*
14427
14428 * Fix for Irix with NO_ASM.
14429
14430 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14431
14432 * ./config script fixes.
14433
14434 *Ulf Moeller, Richard Levitte*
14435
14436 * Fix 'openssl passwd -1'.
14437
14438 *Bodo Moeller*
14439
14440 * Change PKCS12_key_gen_asc() so it can cope with non null
14441 terminated strings whose length is passed in the passlen
14442 parameter, for example from PEM callbacks. This was done
14443 by adding an extra length parameter to asc2uni().
14444
14445 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14446
14447 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14448 call failed, free the DSA structure.
14449
14450 *Bodo Moeller*
14451
14452 * Fix to uni2asc() to cope with zero length Unicode strings.
14453 These are present in some PKCS#12 files.
14454
14455 *Steve Henson*
14456
14457 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14458 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14459 when writing a 32767 byte record.
14460
14461 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14462
257e9d03
RS
14463 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14464 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14465
14466 (RSA objects have a reference count access to which is protected
14467 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14468 so they are meant to be shared between threads.)
14469 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14470 "Reddie, Steven" <Steven.Reddie@ca.com>*
14471
14472 * Fix a deadlock in CRYPTO_mem_leaks().
14473
14474 *Bodo Moeller*
14475
14476 * Use better test patterns in bntest.
14477
14478 *Ulf Möller*
14479
14480 * rand_win.c fix for Borland C.
14481
14482 *Ulf Möller*
14483
14484 * BN_rshift bugfix for n == 0.
14485
14486 *Bodo Moeller*
14487
14488 * Add a 'bctest' script that checks for some known 'bc' bugs
14489 so that 'make test' does not abort just because 'bc' is broken.
14490
14491 *Bodo Moeller*
14492
14493 * Store verify_result within SSL_SESSION also for client side to
14494 avoid potential security hole. (Re-used sessions on the client side
14495 always resulted in verify_result==X509_V_OK, not using the original
14496 result of the server certificate verification.)
14497
14498 *Lutz Jaenicke*
14499
14500 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14501 SSL3_RT_APPLICATION_DATA, return 0.
14502 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14503
14504 *Bodo Moeller*
14505
14506 * Fix SSL_peek:
14507 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14508 releases, have been re-implemented by renaming the previous
14509 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14510 and ssl3_read_internal, respectively, and adding 'peek' parameters
14511 to them. The new ssl[23]_{read,peek} functions are calls to
14512 ssl[23]_read_internal with the 'peek' flag set appropriately.
14513 A 'peek' parameter has also been added to ssl3_read_bytes, which
14514 does the actual work for ssl3_read_internal.
14515
14516 *Bodo Moeller*
14517
14518 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14519 the method-specific "init()" handler. Also clean up ex_data after
14520 calling the method-specific "finish()" handler. Previously, this was
14521 happening the other way round.
14522
14523 *Geoff Thorpe*
14524
14525 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14526 The previous value, 12, was not always sufficient for BN_mod_exp().
14527
14528 *Bodo Moeller*
14529
14530 * Make sure that shared libraries get the internal name engine with
14531 the full version number and not just 0. This should mark the
14532 shared libraries as not backward compatible. Of course, this should
14533 be changed again when we can guarantee backward binary compatibility.
14534
14535 *Richard Levitte*
14536
14537 * Fix typo in get_cert_by_subject() in by_dir.c
14538
14539 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14540
14541 * Rework the system to generate shared libraries:
14542
14543 - Make note of the expected extension for the shared libraries and
14544 if there is a need for symbolic links from for example libcrypto.so.0
14545 to libcrypto.so.0.9.7. There is extended info in Configure for
14546 that.
14547
14548 - Make as few rebuilds of the shared libraries as possible.
14549
14550 - Still avoid linking the OpenSSL programs with the shared libraries.
14551
14552 - When installing, install the shared libraries separately from the
14553 static ones.
14554
14555 *Richard Levitte*
14556
14557 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14558
14559 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14560 and not in SSL_clear because the latter is also used by the
14561 accept/connect functions; previously, the settings made by
14562 SSL_set_read_ahead would be lost during the handshake.
14563
14564 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14565
14566 * Correct util/mkdef.pl to be selective about disabled algorithms.
14567 Previously, it would create entries for disabled algorithms no
14568 matter what.
14569
14570 *Richard Levitte*
14571
14572 * Added several new manual pages for SSL_* function.
14573
14574 *Lutz Jaenicke*
14575
257e9d03 14576### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14577
14578 * In ssl23_get_client_hello, generate an error message when faced
14579 with an initial SSL 3.0/TLS record that is too small to contain the
14580 first two bytes of the ClientHello message, i.e. client_version.
14581 (Note that this is a pathologic case that probably has never happened
14582 in real life.) The previous approach was to use the version number
14583 from the record header as a substitute; but our protocol choice
14584 should not depend on that one because it is not authenticated
14585 by the Finished messages.
14586
14587 *Bodo Moeller*
14588
14589 * More robust randomness gathering functions for Windows.
14590
14591 *Jeffrey Altman <jaltman@columbia.edu>*
14592
14593 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14594 not set then we don't setup the error code for issuer check errors
14595 to avoid possibly overwriting other errors which the callback does
14596 handle. If an application does set the flag then we assume it knows
14597 what it is doing and can handle the new informational codes
14598 appropriately.
14599
14600 *Steve Henson*
14601
14602 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14603 a general "ANY" type, as such it should be able to decode anything
14604 including tagged types. However it didn't check the class so it would
14605 wrongly interpret tagged types in the same way as their universal
14606 counterpart and unknown types were just rejected. Changed so that the
14607 tagged and unknown types are handled in the same way as a SEQUENCE:
14608 that is the encoding is stored intact. There is also a new type
14609 "V_ASN1_OTHER" which is used when the class is not universal, in this
14610 case we have no idea what the actual type is so we just lump them all
14611 together.
14612
14613 *Steve Henson*
14614
14615 * On VMS, stdout may very well lead to a file that is written to
14616 in a record-oriented fashion. That means that every write() will
14617 write a separate record, which will be read separately by the
14618 programs trying to read from it. This can be very confusing.
14619
14620 The solution is to put a BIO filter in the way that will buffer
14621 text until a linefeed is reached, and then write everything a
14622 line at a time, so every record written will be an actual line,
14623 not chunks of lines and not (usually doesn't happen, but I've
14624 seen it once) several lines in one record. BIO_f_linebuffer() is
14625 the answer.
14626
14627 Currently, it's a VMS-only method, because that's where it has
14628 been tested well enough.
14629
14630 *Richard Levitte*
14631
14632 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14633 it can return incorrect results.
14634 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14635 but it was in 0.9.6-beta[12].)
14636
14637 *Bodo Moeller*
14638
14639 * Disable the check for content being present when verifying detached
14640 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14641 include zero length content when signing messages.
14642
14643 *Steve Henson*
14644
14645 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14646 BIO_ctrl (for BIO pairs).
14647
14648 *Bodo Möller*
14649
14650 * Add DSO method for VMS.
14651
14652 *Richard Levitte*
14653
14654 * Bug fix: Montgomery multiplication could produce results with the
14655 wrong sign.
14656
14657 *Ulf Möller*
14658
14659 * Add RPM specification openssl.spec and modify it to build three
14660 packages. The default package contains applications, application
14661 documentation and run-time libraries. The devel package contains
14662 include files, static libraries and function documentation. The
14663 doc package contains the contents of the doc directory. The original
14664 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14665
14666 *Richard Levitte*
14667
14668 * Add a large number of documentation files for many SSL routines.
14669
14670 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14671
14672 * Add a configuration entry for Sony News 4.
14673
14674 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14675
14676 * Don't set the two most significant bits to one when generating a
14677 random number < q in the DSA library.
14678
14679 *Ulf Möller*
14680
14681 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14682 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14683 the underlying transport is blocking) if a handshake took place.
14684 (The default behaviour is needed by applications such as s_client
14685 and s_server that use select() to determine when to use SSL_read;
14686 but for applications that know in advance when to expect data, it
14687 just makes things more complicated.)
14688
14689 *Bodo Moeller*
14690
14691 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14692 from EGD.
14693
14694 *Ben Laurie*
14695
257e9d03 14696 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14697 work better on such systems.
14698
14699 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14700
14701 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14702 Update PKCS12_parse() so it copies the friendlyName and the
14703 keyid to the certificates aux info.
14704
14705 *Steve Henson*
14706
14707 * Fix bug in PKCS7_verify() which caused an infinite loop
14708 if there was more than one signature.
14709
14710 *Sven Uszpelkat <su@celocom.de>*
14711
14712 * Major change in util/mkdef.pl to include extra information
14713 about each symbol, as well as presenting variables as well
14714 as functions. This change means that there's n more need
14715 to rebuild the .num files when some algorithms are excluded.
14716
14717 *Richard Levitte*
14718
14719 * Allow the verify time to be set by an application,
14720 rather than always using the current time.
14721
14722 *Steve Henson*
14723
14724 * Phase 2 verify code reorganisation. The certificate
14725 verify code now looks up an issuer certificate by a
14726 number of criteria: subject name, authority key id
14727 and key usage. It also verifies self signed certificates
14728 by the same criteria. The main comparison function is
14729 X509_check_issued() which performs these checks.
14730
14731 Lot of changes were necessary in order to support this
14732 without completely rewriting the lookup code.
14733
14734 Authority and subject key identifier are now cached.
14735
14736 The LHASH 'certs' is X509_STORE has now been replaced
14737 by a STACK_OF(X509_OBJECT). This is mainly because an
14738 LHASH can't store or retrieve multiple objects with
14739 the same hash value.
14740
14741 As a result various functions (which were all internal
14742 use only) have changed to handle the new X509_STORE
14743 structure. This will break anything that messed round
14744 with X509_STORE internally.
14745
14746 The functions X509_STORE_add_cert() now checks for an
14747 exact match, rather than just subject name.
14748
14749 The X509_STORE API doesn't directly support the retrieval
14750 of multiple certificates matching a given criteria, however
14751 this can be worked round by performing a lookup first
14752 (which will fill the cache with candidate certificates)
14753 and then examining the cache for matches. This is probably
14754 the best we can do without throwing out X509_LOOKUP
14755 entirely (maybe later...).
14756
14757 The X509_VERIFY_CTX structure has been enhanced considerably.
14758
14759 All certificate lookup operations now go via a get_issuer()
14760 callback. Although this currently uses an X509_STORE it
14761 can be replaced by custom lookups. This is a simple way
14762 to bypass the X509_STORE hackery necessary to make this
14763 work and makes it possible to use more efficient techniques
14764 in future. A very simple version which uses a simple
14765 STACK for its trusted certificate store is also provided
14766 using X509_STORE_CTX_trusted_stack().
14767
14768 The verify_cb() and verify() callbacks now have equivalents
14769 in the X509_STORE_CTX structure.
14770
14771 X509_STORE_CTX also has a 'flags' field which can be used
14772 to customise the verify behaviour.
14773
14774 *Steve Henson*
14775
14776 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14777 excludes S/MIME capabilities.
14778
14779 *Steve Henson*
14780
14781 * When a certificate request is read in keep a copy of the
14782 original encoding of the signed data and use it when outputting
14783 again. Signatures then use the original encoding rather than
14784 a decoded, encoded version which may cause problems if the
14785 request is improperly encoded.
14786
14787 *Steve Henson*
14788
14789 * For consistency with other BIO_puts implementations, call
14790 buffer_write(b, ...) directly in buffer_puts instead of calling
14791 BIO_write(b, ...).
14792
14793 In BIO_puts, increment b->num_write as in BIO_write.
14794
14795 *Peter.Sylvester@EdelWeb.fr*
14796
14797 * Fix BN_mul_word for the case where the word is 0. (We have to use
14798 BN_zero, we may not return a BIGNUM with an array consisting of
14799 words set to zero.)
14800
14801 *Bodo Moeller*
14802
14803 * Avoid calling abort() from within the library when problems are
14804 detected, except if preprocessor symbols have been defined
14805 (such as REF_CHECK, BN_DEBUG etc.).
14806
14807 *Bodo Moeller*
14808
14809 * New openssl application 'rsautl'. This utility can be
14810 used for low level RSA operations. DER public key
14811 BIO/fp routines also added.
14812
14813 *Steve Henson*
14814
14815 * New Configure entry and patches for compiling on QNX 4.
14816
14817 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
14818
14819 * A demo state-machine implementation was sponsored by
257e9d03 14820 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
14821 demos/state_machine.
14822
14823 *Ben Laurie*
14824
14825 * New options added to the 'dgst' utility for signature
14826 generation and verification.
14827
14828 *Steve Henson*
14829
14830 * Unrecognized PKCS#7 content types are now handled via a
14831 catch all ASN1_TYPE structure. This allows unsupported
14832 types to be stored as a "blob" and an application can
14833 encode and decode it manually.
14834
14835 *Steve Henson*
14836
14837 * Fix various signed/unsigned issues to make a_strex.c
14838 compile under VC++.
14839
14840 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
14841
14842 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
14843 length if passed a buffer. ASN1_INTEGER_to_BN failed
14844 if passed a NULL BN and its argument was negative.
14845
14846 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
14847
14848 * Modification to PKCS#7 encoding routines to output definite
14849 length encoding. Since currently the whole structures are in
14850 memory there's not real point in using indefinite length
14851 constructed encoding. However if OpenSSL is compiled with
14852 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
14853
14854 *Steve Henson*
14855
14856 * Added BIO_vprintf() and BIO_vsnprintf().
14857
14858 *Richard Levitte*
14859
14860 * Added more prefixes to parse for in the strings written
14861 through a logging bio, to cover all the levels that are available
14862 through syslog. The prefixes are now:
14863
14864 PANIC, EMERG, EMR => LOG_EMERG
14865 ALERT, ALR => LOG_ALERT
14866 CRIT, CRI => LOG_CRIT
14867 ERROR, ERR => LOG_ERR
14868 WARNING, WARN, WAR => LOG_WARNING
14869 NOTICE, NOTE, NOT => LOG_NOTICE
14870 INFO, INF => LOG_INFO
14871 DEBUG, DBG => LOG_DEBUG
14872
14873 and as before, if none of those prefixes are present at the
14874 beginning of the string, LOG_ERR is chosen.
14875
257e9d03 14876 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
14877
14878 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
14879 LOG_WARNING => EVENTLOG_WARNING_TYPE
14880 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
14881
5f8e6c50
DMSP
14882 *Richard Levitte*
14883
14884 * Made it possible to reconfigure with just the configuration
14885 argument "reconf" or "reconfigure". The command line arguments
14886 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
14887 and are retrieved from there when reconfiguring.
14888
14889 *Richard Levitte*
14890
14891 * MD4 implemented.
14892
14893 *Assar Westerlund <assar@sics.se>, Richard Levitte*
14894
14895 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
14896
14897 *Richard Levitte*
14898
14899 * The obj_dat.pl script was messing up the sorting of object
14900 names. The reason was that it compared the quoted version
14901 of strings as a result "OCSP" > "OCSP Signing" because
14902 " > SPACE. Changed script to store unquoted versions of
14903 names and add quotes on output. It was also omitting some
14904 names from the lookup table if they were given a default
14905 value (that is if SN is missing it is given the same
14906 value as LN and vice versa), these are now added on the
14907 grounds that if an object has a name we should be able to
14908 look it up. Finally added warning output when duplicate
14909 short or long names are found.
14910
14911 *Steve Henson*
14912
14913 * Changes needed for Tandem NSK.
14914
14915 *Scott Uroff <scott@xypro.com>*
14916
14917 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
14918 RSA_padding_check_SSLv23(), special padding was never detected
14919 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
14920 version rollback attacks was not effective.
14921
14922 In s23_clnt.c, don't use special rollback-attack detection padding
14923 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
14924 client; similarly, in s23_srvr.c, don't do the rollback check if
14925 SSL 2.0 is the only protocol enabled in the server.
14926
14927 *Bodo Moeller*
14928
14929 * Make it possible to get hexdumps of unprintable data with 'openssl
14930 asn1parse'. By implication, the functions ASN1_parse_dump() and
14931 BIO_dump_indent() are added.
14932
14933 *Richard Levitte*
14934
14935 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
14936 these print out strings and name structures based on various
14937 flags including RFC2253 support and proper handling of
14938 multibyte characters. Added options to the 'x509' utility
14939 to allow the various flags to be set.
14940
14941 *Steve Henson*
14942
14943 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
14944 Also change the functions X509_cmp_current_time() and
14945 X509_gmtime_adj() work with an ASN1_TIME structure,
14946 this will enable certificates using GeneralizedTime in validity
14947 dates to be checked.
14948
14949 *Steve Henson*
14950
14951 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
14952 negative public key encodings) on by default,
14953 NO_NEG_PUBKEY_BUG can be set to disable it.
14954
14955 *Steve Henson*
14956
14957 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
14958 content octets. An i2c_ASN1_OBJECT is unnecessary because
14959 the encoding can be trivially obtained from the structure.
14960
14961 *Steve Henson*
14962
257e9d03
RS
14963 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
14964 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
14965
14966 *Bodo Moeller*
14967
14968 * A first attempt at creating official support for shared
14969 libraries through configuration. I've kept it so the
14970 default is static libraries only, and the OpenSSL programs
14971 are always statically linked for now, but there are
14972 preparations for dynamic linking in place.
14973 This has been tested on Linux and Tru64.
14974
14975 *Richard Levitte*
14976
14977 * Randomness polling function for Win9x, as described in:
14978 Peter Gutmann, Software Generation of Practically Strong
14979 Random Numbers.
14980
14981 *Ulf Möller*
14982
14983 * Fix so PRNG is seeded in req if using an already existing
14984 DSA key.
14985
14986 *Steve Henson*
14987
14988 * New options to smime application. -inform and -outform
14989 allow alternative formats for the S/MIME message including
14990 PEM and DER. The -content option allows the content to be
14991 specified separately. This should allow things like Netscape
14992 form signing output easier to verify.
14993
14994 *Steve Henson*
14995
14996 * Fix the ASN1 encoding of tags using the 'long form'.
14997
14998 *Steve Henson*
14999
257e9d03 15000 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15001 STRING types. These convert content octets to and from the
15002 underlying type. The actual tag and length octets are
15003 already assumed to have been read in and checked. These
15004 are needed because all other string types have virtually
15005 identical handling apart from the tag. By having versions
15006 of the ASN1 functions that just operate on content octets
15007 IMPLICIT tagging can be handled properly. It also allows
15008 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15009 and ASN1_INTEGER are identical apart from the tag.
15010
15011 *Steve Henson*
15012
15013 * Change the handling of OID objects as follows:
15014
15015 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15016 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15017 - objects.pl is used to process obj_mac.num and create a new
15018 obj_mac.h.
15019 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15020 obj_mac.h.
15021
15022 This is currently kind of a hack, and the perl code in objects.pl
15023 isn't very elegant, but it works as I intended. The simplest way
15024 to check that it worked correctly is to look in obj_dat.h and
15025 check the array nid_objs and make sure the objects haven't moved
15026 around (this is important!). Additions are OK, as well as
15027 consistent name changes.
15028
15029 *Richard Levitte*
15030
15031 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15032
15033 *Bodo Moeller*
15034
15035 * Addition of the command line parameter '-rand file' to 'openssl req'.
15036 The given file adds to whatever has already been seeded into the
15037 random pool through the RANDFILE configuration file option or
15038 environment variable, or the default random state file.
15039
15040 *Richard Levitte*
15041
15042 * mkstack.pl now sorts each macro group into lexical order.
15043 Previously the output order depended on the order the files
15044 appeared in the directory, resulting in needless rewriting
15045 of safestack.h .
15046
15047 *Steve Henson*
15048
15049 * Patches to make OpenSSL compile under Win32 again. Mostly
15050 work arounds for the VC++ problem that it treats func() as
15051 func(void). Also stripped out the parts of mkdef.pl that
15052 added extra typesafe functions: these no longer exist.
15053
15054 *Steve Henson*
15055
15056 * Reorganisation of the stack code. The macros are now all
15057 collected in safestack.h . Each macro is defined in terms of
257e9d03 15058 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15059 DEBUG_SAFESTACK is now handled in terms of function casts,
15060 this has the advantage of retaining type safety without the
15061 use of additional functions. If DEBUG_SAFESTACK is not defined
15062 then the non typesafe macros are used instead. Also modified the
15063 mkstack.pl script to handle the new form. Needs testing to see
15064 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15065 the default if no major problems. Similar behaviour for ASN1_SET_OF
15066 and PKCS12_STACK_OF.
15067
15068 *Steve Henson*
15069
15070 * When some versions of IIS use the 'NET' form of private key the
15071 key derivation algorithm is different. Normally MD5(password) is
15072 used as a 128 bit RC4 key. In the modified case
15073 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15074 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15075 as the old Netscape_RSA functions except they have an additional
15076 'sgckey' parameter which uses the modified algorithm. Also added
15077 an -sgckey command line option to the rsa utility. Thanks to
15078 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15079 algorithm to openssl-dev.
15080
15081 *Steve Henson*
15082
15083 * The evp_local.h macros were using 'c.##kname' which resulted in
15084 invalid expansion on some systems (SCO 5.0.5 for example).
15085 Corrected to 'c.kname'.
15086
15087 *Phillip Porch <root@theporch.com>*
15088
15089 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15090 a STACK of email addresses from a certificate or request, these look
15091 in the subject name and the subject alternative name extensions and
15092 omit any duplicate addresses.
15093
15094 *Steve Henson*
15095
15096 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15097 This makes DSA verification about 2 % faster.
15098
15099 *Bodo Moeller*
15100
257e9d03 15101 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15102 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15103 plus overhead for 1024 bit moduli).
15104 This makes exponentiations about 0.5 % faster for 1024 bit
15105 exponents (as measured by "openssl speed rsa2048").
15106
15107 *Bodo Moeller*
15108
15109 * Rename memory handling macros to avoid conflicts with other
15110 software:
15111 Malloc => OPENSSL_malloc
15112 Malloc_locked => OPENSSL_malloc_locked
15113 Realloc => OPENSSL_realloc
15114 Free => OPENSSL_free
15115
15116 *Richard Levitte*
15117
15118 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15119 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15120
15121 *Bodo Moeller*
15122
15123 * CygWin32 support.
15124
15125 *John Jarvie <jjarvie@newsguy.com>*
15126
15127 * The type-safe stack code has been rejigged. It is now only compiled
15128 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15129 by default all type-specific stack functions are "#define"d back to
15130 standard stack functions. This results in more streamlined output
15131 but retains the type-safety checking possibilities of the original
15132 approach.
15133
15134 *Geoff Thorpe*
15135
15136 * The STACK code has been cleaned up, and certain type declarations
15137 that didn't make a lot of sense have been brought in line. This has
15138 also involved a cleanup of sorts in safestack.h to more correctly
15139 map type-safe stack functions onto their plain stack counterparts.
15140 This work has also resulted in a variety of "const"ifications of
257e9d03 15141 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15142 be prototyped with "const" parameters anyway.
15143
15144 *Geoff Thorpe*
15145
15146 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15147 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15148 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15149 where all of 'md' is used each time the PRNG is used, but 'state'
15150 is used only indexed by a cyclic counter. As entropy may not be
15151 well distributed from the beginning, 'md' is important as a
15152 chaining variable. However, the output function chains only half
15153 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15154 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15155 in all of 'state' being rewritten, with the new values depending
15156 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15157
15158 *Bodo Moeller*
15159
15160 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15161 the handshake is continued after ssl_verify_cert_chain();
15162 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15163 can lead to 'unexplainable' connection aborts later.
15164
15165 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15166
15167 * Major EVP API cipher revision.
15168 Add hooks for extra EVP features. This allows various cipher
15169 parameters to be set in the EVP interface. Support added for variable
15170 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15171 setting of RC2 and RC5 parameters.
15172
15173 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15174 ciphers.
15175
15176 Remove lots of duplicated code from the EVP library. For example *every*
15177 cipher init() function handles the 'iv' in the same way according to the
15178 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15179 for CFB and OFB modes they zero ctx->num.
15180
15181 New functionality allows removal of S/MIME code RC2 hack.
15182
15183 Most of the routines have the same form and so can be declared in terms
15184 of macros.
15185
15186 By shifting this to the top level EVP_CipherInit() it can be removed from
15187 all individual ciphers. If the cipher wants to handle IVs or keys
15188 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15189 flags.
15190
15191 Change lots of functions like EVP_EncryptUpdate() to now return a
15192 value: although software versions of the algorithms cannot fail
15193 any installed hardware versions can.
15194
15195 *Steve Henson*
15196
15197 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15198 this option is set, tolerate broken clients that send the negotiated
15199 protocol version number instead of the requested protocol version
15200 number.
15201
15202 *Bodo Moeller*
15203
257e9d03 15204 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15205 i.e. non-zero for export ciphersuites, zero otherwise.
15206 Previous versions had this flag inverted, inconsistent with
15207 rsa_tmp_cb (..._TMP_RSA_CB).
15208
15209 *Bodo Moeller; problem reported by Amit Chopra*
15210
15211 * Add missing DSA library text string. Work around for some IIS
15212 key files with invalid SEQUENCE encoding.
15213
15214 *Steve Henson*
15215
15216 * Add a document (doc/standards.txt) that list all kinds of standards
15217 and so on that are implemented in OpenSSL.
15218
15219 *Richard Levitte*
15220
15221 * Enhance c_rehash script. Old version would mishandle certificates
15222 with the same subject name hash and wouldn't handle CRLs at all.
15223 Added -fingerprint option to crl utility, to support new c_rehash
15224 features.
15225
15226 *Steve Henson*
15227
15228 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15229
15230 *Ulf Möller*
15231
15232 * Fix for SSL server purpose checking. Server checking was
15233 rejecting certificates which had extended key usage present
15234 but no ssl client purpose.
15235
15236 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15237
15238 * Make PKCS#12 code work with no password. The PKCS#12 spec
15239 is a little unclear about how a blank password is handled.
15240 Since the password in encoded as a BMPString with terminating
15241 double NULL a zero length password would end up as just the
15242 double NULL. However no password at all is different and is
15243 handled differently in the PKCS#12 key generation code. NS
15244 treats a blank password as zero length. MSIE treats it as no
15245 password on export: but it will try both on import. We now do
15246 the same: PKCS12_parse() tries zero length and no password if
15247 the password is set to "" or NULL (NULL is now a valid password:
15248 it wasn't before) as does the pkcs12 application.
15249
15250 *Steve Henson*
15251
15252 * Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
15253 perror when PEM_read_bio_X509_REQ fails, the error message must
15254 be obtained from the error queue.
15255
15256 *Bodo Moeller*
15257
15258 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15259 it in ERR_remove_state if appropriate, and change ERR_get_state
15260 accordingly to avoid race conditions (this is necessary because
15261 thread_hash is no longer constant once set).
15262
15263 *Bodo Moeller*
15264
15265 * Bugfix for linux-elf makefile.one.
15266
15267 *Ulf Möller*
15268
15269 * RSA_get_default_method() will now cause a default
15270 RSA_METHOD to be chosen if one doesn't exist already.
15271 Previously this was only set during a call to RSA_new()
15272 or RSA_new_method(NULL) meaning it was possible for
15273 RSA_get_default_method() to return NULL.
15274
15275 *Geoff Thorpe*
15276
15277 * Added native name translation to the existing DSO code
15278 that will convert (if the flag to do so is set) filenames
15279 that are sufficiently small and have no path information
15280 into a canonical native form. Eg. "blah" converted to
15281 "libblah.so" or "blah.dll" etc.
15282
15283 *Geoff Thorpe*
15284
15285 * New function ERR_error_string_n(e, buf, len) which is like
15286 ERR_error_string(e, buf), but writes at most 'len' bytes
15287 including the 0 terminator. For ERR_error_string_n, 'buf'
15288 may not be NULL.
15289
15290 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15291
15292 * CONF library reworked to become more general. A new CONF
15293 configuration file reader "class" is implemented as well as a
257e9d03
RS
15294 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15295 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15296 work in terms of the new functions. Also, a set of functions
15297 to handle the internal storage of the configuration data is
15298 provided to make it easier to write new configuration file
15299 reader "classes" (I can definitely see something reading a
257e9d03 15300 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15301 or "the configuration storage API"...
15302
15303 The new configuration file reading functions are:
15304
15305 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15306 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15307
15308 NCONF_default, NCONF_WIN32
15309
15310 NCONF_dump_fp, NCONF_dump_bio
15311
15312 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15313 NCONF_new creates a new CONF object. This works in the same way
15314 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15315 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15316 which is useful for debugging. All other functions take the same
257e9d03
RS
15317 arguments as the old `CONF_*` functions with the exception of the
15318 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15319
257e9d03 15320 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15321 the function CONF_set_default_method is provided.
15322
15323 *Richard Levitte*
15324
15325 * Add '-tls1' option to 'openssl ciphers', which was already
15326 mentioned in the documentation but had not been implemented.
15327 (This option is not yet really useful because even the additional
15328 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15329
15330 *Bodo Moeller*
15331
15332 * Initial DSO code added into libcrypto for letting OpenSSL (and
15333 OpenSSL-based applications) load shared libraries and bind to
15334 them in a portable way.
15335
15336 *Geoff Thorpe, with contributions from Richard Levitte*
15337
257e9d03 15338### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15339
15340 * Make sure _lrotl and _lrotr are only used with MSVC.
15341
15342 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15343 (the default implementation of RAND_status).
15344
15345 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15346 to '-clrext' (= clear extensions), as intended and documented.
15347 *Bodo Moeller; inconsistency pointed out by Michael Attili
15348 <attili@amaxo.com>*
15349
15350 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15351 was larger than the MD block size.
15352
15353 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15354
15355 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15356 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15357 using the passed key: if the passed key was a private key the result
15358 of X509_print(), for example, would be to print out all the private key
15359 components.
15360
15361 *Steve Henson*
15362
15363 * des_quad_cksum() byte order bug fix.
15364 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15365 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15366
15367 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15368 discouraged.
15369
15370 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15371
15372 * For easily testing in shell scripts whether some command
15373 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15374 returns with exit code 0 iff no command of the given name is available.
15375 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15376 the output goes to stdout and nothing is printed to stderr.
15377 Additional arguments are always ignored.
15378
15379 Since for each cipher there is a command of the same name,
15380 the 'no-cipher' compilation switches can be tested this way.
15381
15382 ('openssl no-XXX' is not able to detect pseudo-commands such
15383 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15384
15385 *Bodo Moeller*
15386
15387 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15388
15389 *Bodo Moeller*
15390
15391 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15392 is set; it will be thrown away anyway because each handshake creates
15393 its own key.
15394 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15395 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15396 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15397 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15398
15399 *Bodo Moeller*
15400
15401 * New s_client option -ign_eof: EOF at stdin is ignored, and
15402 'Q' and 'R' lose their special meanings (quit/renegotiate).
15403 This is part of what -quiet does; unlike -quiet, -ign_eof
15404 does not suppress any output.
15405
15406 *Richard Levitte*
15407
15408 * Add compatibility options to the purpose and trust code. The
15409 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15410 accepts a certificate or CA, this was the previous behaviour,
15411 with all the associated security issues.
15412
15413 X509_TRUST_COMPAT is the old trust behaviour: only and
15414 automatically trust self signed roots in certificate store. A
15415 new trust setting X509_TRUST_DEFAULT is used to specify that
15416 a purpose has no associated trust setting and it should instead
15417 use the value in the default purpose.
15418
15419 *Steve Henson*
15420
15421 * Fix the PKCS#8 DSA private key code so it decodes keys again
15422 and fix a memory leak.
15423
15424 *Steve Henson*
15425
15426 * In util/mkerr.pl (which implements 'make errors'), preserve
15427 reason strings from the previous version of the .c file, as
15428 the default to have only downcase letters (and digits) in
15429 automatically generated reasons codes is not always appropriate.
15430
15431 *Bodo Moeller*
15432
15433 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15434 using strerror. Previously, ERR_reason_error_string() returned
15435 library names as reason strings for SYSerr; but SYSerr is a special
15436 case where small numbers are errno values, not library numbers.
15437
15438 *Bodo Moeller*
15439
15440 * Add '-dsaparam' option to 'openssl dhparam' application. This
15441 converts DSA parameters into DH parameters. (When creating parameters,
15442 DSA_generate_parameters is used.)
15443
15444 *Bodo Moeller*
15445
15446 * Include 'length' (recommended exponent length) in C code generated
15447 by 'openssl dhparam -C'.
15448
15449 *Bodo Moeller*
15450
15451 * The second argument to set_label in perlasm was already being used
15452 so couldn't be used as a "file scope" flag. Moved to third argument
15453 which was free.
15454
15455 *Steve Henson*
15456
15457 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15458 instead of RAND_bytes for encryption IVs and salts.
15459
15460 *Bodo Moeller*
15461
15462 * Include RAND_status() into RAND_METHOD instead of implementing
15463 it only for md_rand.c Otherwise replacing the PRNG by calling
15464 RAND_set_rand_method would be impossible.
15465
15466 *Bodo Moeller*
15467
15468 * Don't let DSA_generate_key() enter an infinite loop if the random
15469 number generation fails.
15470
15471 *Bodo Moeller*
15472
15473 * New 'rand' application for creating pseudo-random output.
15474
15475 *Bodo Moeller*
15476
15477 * Added configuration support for Linux/IA64
15478
15479 *Rolf Haberrecker <rolf@suse.de>*
15480
15481 * Assembler module support for Mingw32.
15482
15483 *Ulf Möller*
15484
15485 * Shared library support for HPUX (in shlib/).
15486
15487 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15488
15489 * Shared library support for Solaris gcc.
15490
15491 *Lutz Behnke <behnke@trustcenter.de>*
15492
257e9d03 15493### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15494
15495 * PKCS7_encrypt() was adding text MIME headers twice because they
15496 were added manually and by SMIME_crlf_copy().
15497
15498 *Steve Henson*
15499
15500 * In bntest.c don't call BN_rand with zero bits argument.
15501
15502 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15503
15504 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15505 case was implemented. This caused BN_div_recp() to fail occasionally.
15506
15507 *Ulf Möller*
15508
15509 * Add an optional second argument to the set_label() in the perl
15510 assembly language builder. If this argument exists and is set
15511 to 1 it signals that the assembler should use a symbol whose
15512 scope is the entire file, not just the current function. This
15513 is needed with MASM which uses the format label:: for this scope.
15514
15515 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15516
15517 * Change the ASN1 types so they are typedefs by default. Before
15518 almost all types were #define'd to ASN1_STRING which was causing
15519 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15520 for example.
15521
15522 *Steve Henson*
15523
15524 * Change names of new functions to the new get1/get0 naming
15525 convention: After 'get1', the caller owns a reference count
257e9d03 15526 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15527 data structure without incrementing reference counters.
15528 (Some of the existing 'get' functions increment a reference
15529 counter, some don't.)
15530 Similarly, 'set1' and 'add1' functions increase reference
15531 counters or duplicate objects.
15532
15533 *Steve Henson*
15534
15535 * Allow for the possibility of temp RSA key generation failure:
15536 the code used to assume it always worked and crashed on failure.
15537
15538 *Steve Henson*
15539
15540 * Fix potential buffer overrun problem in BIO_printf().
15541 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15542 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15543
15544 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15545 RAND_egd() and RAND_status(). In the command line application,
15546 the EGD socket can be specified like a seed file using RANDFILE
15547 or -rand.
15548
15549 *Ulf Möller*
15550
15551 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15552 Some CAs (e.g. Verisign) distribute certificates in this form.
15553
15554 *Steve Henson*
15555
15556 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15557 list to exclude them. This means that no special compilation option
15558 is needed to use anonymous DH: it just needs to be included in the
15559 cipher list.
15560
15561 *Steve Henson*
15562
15563 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15564 EVP_MD_type. The old functionality is available in a new macro called
15565 EVP_MD_md(). Change code that uses it and update docs.
15566
15567 *Steve Henson*
15568
257e9d03
RS
15569 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15570 where the `void *` argument is replaced by a function pointer argument.
15571 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15572 many platforms, but is not correct. As these functions are usually
15573 called by macros defined in OpenSSL header files, most source code
15574 should work without changes.
15575
15576 *Richard Levitte*
15577
257e9d03 15578 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15579 sections with information on -D... compiler switches used for
15580 compiling the library so that applications can see them. To enable
257e9d03 15581 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15582 must be defined. E.g.,
15583 #define OPENSSL_ALGORITHM_DEFINES
15584 #include <openssl/opensslconf.h>
257e9d03 15585 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15586
15587 *Richard Levitte, Ulf and Bodo Möller*
15588
15589 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15590 record layer.
15591
15592 *Bodo Moeller*
15593
15594 * Change the 'other' type in certificate aux info to a STACK_OF
15595 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15596 the required ASN1 format: arbitrary types determined by an OID.
15597
15598 *Steve Henson*
15599
15600 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15601 argument to 'req'. This is not because the function is newer or
15602 better than others it just uses the work 'NEW' in the certificate
15603 request header lines. Some software needs this.
15604
15605 *Steve Henson*
15606
15607 * Reorganise password command line arguments: now passwords can be
15608 obtained from various sources. Delete the PEM_cb function and make
15609 it the default behaviour: i.e. if the callback is NULL and the
15610 usrdata argument is not NULL interpret it as a null terminated pass
15611 phrase. If usrdata and the callback are NULL then the pass phrase
15612 is prompted for as usual.
15613
15614 *Steve Henson*
15615
15616 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15617 the support is automatically enabled. The resulting binaries will
15618 autodetect the card and use it if present.
15619
15620 *Ben Laurie and Compaq Inc.*
15621
15622 * Work around for Netscape hang bug. This sends certificate request
15623 and server done in one record. Since this is perfectly legal in the
15624 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15625 the bugs/SSLv3 entry for more info.
15626
15627 *Steve Henson*
15628
15629 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15630
15631 *Andy Polyakov*
15632
15633 * Add -rand argument to smime and pkcs12 applications and read/write
15634 of seed file.
15635
15636 *Steve Henson*
15637
15638 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15639
15640 *Bodo Moeller*
15641
15642 * Add command line password options to the remaining applications.
15643
15644 *Steve Henson*
15645
15646 * Bug fix for BN_div_recp() for numerators with an even number of
15647 bits.
15648
15649 *Ulf Möller*
15650
15651 * More tests in bntest.c, and changed test_bn output.
15652
15653 *Ulf Möller*
15654
15655 * ./config recognizes MacOS X now.
15656
15657 *Andy Polyakov*
15658
15659 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15660 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15661
15662 *Ulf Möller*
15663
15664 * Add support for various broken PKCS#8 formats, and command line
15665 options to produce them.
15666
15667 *Steve Henson*
15668
15669 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15670 get temporary BIGNUMs from a BN_CTX.
15671
15672 *Ulf Möller*
15673
15674 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15675 for p == 0.
15676
15677 *Ulf Möller*
15678
257e9d03 15679 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15680 include a #define from the old name to the new. The original intent
15681 was that statically linked binaries could for example just call
15682 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15683 link with digests. This never worked because SSLeay_add_all_digests()
15684 and SSLeay_add_all_ciphers() were in the same source file so calling
15685 one would link with the other. They are now in separate source files.
15686
15687 *Steve Henson*
15688
15689 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15690
15691 *Steve Henson*
15692
15693 * Use a less unusual form of the Miller-Rabin primality test (it used
15694 a binary algorithm for exponentiation integrated into the Miller-Rabin
15695 loop, our standard modexp algorithms are faster).
15696
15697 *Bodo Moeller*
15698
15699 * Support for the EBCDIC character set completed.
15700
15701 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15702
15703 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15704 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15705
15706 *Ulf Möller*
15707
15708 * Bugfix: ssl3_send_server_key_exchange was not restartable
15709 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15710 this the server could overwrite ephemeral keys that the client
15711 has already seen).
15712
15713 *Bodo Moeller*
15714
15715 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15716 using 50 iterations of the Rabin-Miller test.
15717
15718 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15719 iterations of the Rabin-Miller test as required by the appendix
15720 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15721 As BN_is_prime_fasttest includes trial division, DSA parameter
15722 generation becomes much faster.
15723
15724 This implies a change for the callback functions in DSA_is_prime
15725 and DSA_generate_parameters: The callback function is called once
15726 for each positive witness in the Rabin-Miller test, not just
15727 occasionally in the inner loop; and the parameters to the
15728 callback function now provide an iteration count for the outer
15729 loop rather than for the current invocation of the inner loop.
15730 DSA_generate_parameters additionally can call the callback
15731 function with an 'iteration count' of -1, meaning that a
15732 candidate has passed the trial division test (when q is generated
15733 from an application-provided seed, trial division is skipped).
15734
15735 *Bodo Moeller*
15736
15737 * New function BN_is_prime_fasttest that optionally does trial
15738 division before starting the Rabin-Miller test and has
15739 an additional BN_CTX * argument (whereas BN_is_prime always
15740 has to allocate at least one BN_CTX).
15741 'callback(1, -1, cb_arg)' is called when a number has passed the
15742 trial division stage.
15743
15744 *Bodo Moeller*
15745
15746 * Fix for bug in CRL encoding. The validity dates weren't being handled
15747 as ASN1_TIME.
15748
15749 *Steve Henson*
15750
15751 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15752
15753 *Steve Henson*
15754
15755 * New function BN_pseudo_rand().
15756
15757 *Ulf Möller*
15758
15759 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15760 bignum version of BN_from_montgomery() with the working code from
15761 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15762 the comments.
15763
15764 *Ulf Möller*
15765
15766 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15767 made it impossible to use the same SSL_SESSION data structure in
15768 SSL2 clients in multiple threads.
15769
15770 *Bodo Moeller*
15771
15772 * The return value of RAND_load_file() no longer counts bytes obtained
15773 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15774 to seed the PRNG (previously an explicit byte count was required).
15775
15776 *Ulf Möller, Bodo Möller*
15777
15778 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15779 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15780
15781 *Steve Henson*
15782
15783 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15784
15785 *Ulf Möller*
15786
15787 * Retain source code compatibility for BN_prime_checks macro:
15788 BN_is_prime(..., BN_prime_checks, ...) now uses
15789 BN_prime_checks_for_size to determine the appropriate number of
15790 Rabin-Miller iterations.
15791
15792 *Ulf Möller*
15793
15794 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15795 DH_CHECK_P_NOT_SAFE_PRIME.
15796 (Check if this is true? OpenPGP calls them "strong".)
15797
15798 *Ulf Möller*
15799
15800 * Merge the functionality of "dh" and "gendh" programs into a new program
15801 "dhparam". The old programs are retained for now but will handle DH keys
15802 (instead of parameters) in future.
15803
15804 *Steve Henson*
15805
15806 * Make the ciphers, s_server and s_client programs check the return values
15807 when a new cipher list is set.
15808
15809 *Steve Henson*
15810
15811 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15812 ciphers. Before when the 56bit ciphers were enabled the sorting was
15813 wrong.
15814
15815 The syntax for the cipher sorting has been extended to support sorting by
15816 cipher-strength (using the strength_bits hard coded in the tables).
15817 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
15818
15819 Fix a bug in the cipher-command parser: when supplying a cipher command
15820 string with an "undefined" symbol (neither command nor alphanumeric
15821 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
15822 an error is flagged.
15823
15824 Due to the strength-sorting extension, the code of the
15825 ssl_create_cipher_list() function was completely rearranged. I hope that
15826 the readability was also increased :-)
15827
15828 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15829
15830 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
15831 for the first serial number and places 2 in the serial number file. This
15832 avoids problems when the root CA is created with serial number zero and
15833 the first user certificate has the same issuer name and serial number
15834 as the root CA.
15835
15836 *Steve Henson*
15837
15838 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
15839 the new code. Add documentation for this stuff.
15840
15841 *Steve Henson*
15842
15843 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 15844 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
15845 structures and behave in an analogous way to the X509v3 functions:
15846 they shouldn't be called directly but wrapper functions should be used
15847 instead.
15848
15849 So we also now have some wrapper functions that call the X509at functions
15850 when passed certificate requests. (TO DO: similar things can be done with
15851 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
15852 things. Some of these need some d2i or i2d and print functionality
15853 because they handle more complex structures.)
15854
15855 *Steve Henson*
15856
15857 * Add missing #ifndefs that caused missing symbols when building libssl
15858 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 15859 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
15860
15861 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
15862
15863 * Precautions against using the PRNG uninitialized: RAND_bytes() now
15864 has a return value which indicates the quality of the random data
15865 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
15866 error queue. New function RAND_pseudo_bytes() generates output that is
15867 guaranteed to be unique but not unpredictable. RAND_add is like
15868 RAND_seed, but takes an extra argument for an entropy estimate
15869 (RAND_seed always assumes full entropy).
15870
15871 *Ulf Möller*
15872
15873 * Do more iterations of Rabin-Miller probable prime test (specifically,
15874 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
15875 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
15876 in crypto/bn/bn_prime.c for the complete table). This guarantees a
15877 false-positive rate of at most 2^-80 for random input.
15878
15879 *Bodo Moeller*
15880
15881 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
15882
15883 *Bodo Moeller*
15884
15885 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
15886 in the 0.9.5 release), this returns the chain
15887 from an X509_CTX structure with a dup of the stack and all
15888 the X509 reference counts upped: so the stack will exist
15889 after X509_CTX_cleanup() has been called. Modify pkcs12.c
15890 to use this.
15891
15892 Also make SSL_SESSION_print() print out the verify return
15893 code.
15894
15895 *Steve Henson*
15896
15897 * Add manpage for the pkcs12 command. Also change the default
15898 behaviour so MAC iteration counts are used unless the new
15899 -nomaciter option is used. This improves file security and
15900 only older versions of MSIE (4.0 for example) need it.
15901
15902 *Steve Henson*
15903
15904 * Honor the no-xxx Configure options when creating .DEF files.
15905
15906 *Ulf Möller*
15907
15908 * Add PKCS#10 attributes to field table: challengePassword,
15909 unstructuredName and unstructuredAddress. These are taken from
15910 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
15911 international characters are used.
15912
15913 More changes to X509_ATTRIBUTE code: allow the setting of types
15914 based on strings. Remove the 'loc' parameter when adding
15915 attributes because these will be a SET OF encoding which is sorted
15916 in ASN1 order.
15917
15918 *Steve Henson*
15919
15920 * Initial changes to the 'req' utility to allow request generation
15921 automation. This will allow an application to just generate a template
15922 file containing all the field values and have req construct the
15923 request.
15924
15925 Initial support for X509_ATTRIBUTE handling. Stacks of these are
15926 used all over the place including certificate requests and PKCS#7
15927 structures. They are currently handled manually where necessary with
15928 some primitive wrappers for PKCS#7. The new functions behave in a
15929 manner analogous to the X509 extension functions: they allow
15930 attributes to be looked up by NID and added.
15931
15932 Later something similar to the X509V3 code would be desirable to
15933 automatically handle the encoding, decoding and printing of the
15934 more complex types. The string types like challengePassword can
15935 be handled by the string table functions.
15936
15937 Also modified the multi byte string table handling. Now there is
15938 a 'global mask' which masks out certain types. The table itself
15939 can use the flag STABLE_NO_MASK to ignore the mask setting: this
15940 is useful when for example there is only one permissible type
15941 (as in countryName) and using the mask might result in no valid
15942 types at all.
15943
15944 *Steve Henson*
15945
15946 * Clean up 'Finished' handling, and add functions SSL_get_finished and
15947 SSL_get_peer_finished to allow applications to obtain the latest
15948 Finished messages sent to the peer or expected from the peer,
15949 respectively. (SSL_get_peer_finished is usually the Finished message
15950 actually received from the peer, otherwise the protocol will be aborted.)
15951
15952 As the Finished message are message digests of the complete handshake
15953 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
15954 be used for external authentication procedures when the authentication
15955 provided by SSL/TLS is not desired or is not enough.
15956
15957 *Bodo Moeller*
15958
15959 * Enhanced support for Alpha Linux is added. Now ./config checks if
15960 the host supports BWX extension and if Compaq C is present on the
15961 $PATH. Just exploiting of the BWX extension results in 20-30%
15962 performance kick for some algorithms, e.g. DES and RC4 to mention
15963 a couple. Compaq C in turn generates ~20% faster code for MD5 and
15964 SHA1.
15965
15966 *Andy Polyakov*
15967
15968 * Add support for MS "fast SGC". This is arguably a violation of the
15969 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
15970 weak crypto and after checking the certificate is SGC a second one
15971 with strong crypto. MS SGC stops the first handshake after receiving
15972 the server certificate message and sends a second client hello. Since
15973 a server will typically do all the time consuming operations before
15974 expecting any further messages from the client (server key exchange
15975 is the most expensive) there is little difference between the two.
15976
15977 To get OpenSSL to support MS SGC we have to permit a second client
15978 hello message after we have sent server done. In addition we have to
15979 reset the MAC if we do get this second client hello.
15980
15981 *Steve Henson*
15982
15983 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
15984 if a DER encoded private key is RSA or DSA traditional format. Changed
15985 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
15986 format DER encoded private key. Newer code should use PKCS#8 format which
15987 has the key type encoded in the ASN1 structure. Added DER private key
15988 support to pkcs8 application.
15989
15990 *Steve Henson*
15991
15992 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
15993 ciphersuites has been selected (as required by the SSL 3/TLS 1
15994 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
15995 is set, we interpret this as a request to violate the specification
15996 (the worst that can happen is a handshake failure, and 'correct'
15997 behaviour would result in a handshake failure anyway).
15998
15999 *Bodo Moeller*
16000
16001 * In SSL_CTX_add_session, take into account that there might be multiple
16002 SSL_SESSION structures with the same session ID (e.g. when two threads
16003 concurrently obtain them from an external cache).
16004 The internal cache can handle only one SSL_SESSION with a given ID,
16005 so if there's a conflict, we now throw out the old one to achieve
16006 consistency.
16007
16008 *Bodo Moeller*
16009
16010 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16011 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16012 some routines that use cipher OIDs: some ciphers do not have OIDs
16013 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16014 example.
16015
16016 *Steve Henson*
16017
16018 * Simplify the trust setting structure and code. Now we just have
16019 two sequences of OIDs for trusted and rejected settings. These will
16020 typically have values the same as the extended key usage extension
16021 and any application specific purposes.
16022
16023 The trust checking code now has a default behaviour: it will just
16024 check for an object with the same NID as the passed id. Functions can
16025 be provided to override either the default behaviour or the behaviour
16026 for a given id. SSL client, server and email already have functions
16027 in place for compatibility: they check the NID and also return "trusted"
16028 if the certificate is self signed.
16029
16030 *Steve Henson*
16031
16032 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16033 traditional format into an EVP_PKEY structure.
16034
16035 *Steve Henson*
16036
16037 * Add a password callback function PEM_cb() which either prompts for
16038 a password if usr_data is NULL or otherwise assumes it is a null
16039 terminated password. Allow passwords to be passed on command line
16040 environment or config files in a few more utilities.
16041
16042 *Steve Henson*
16043
16044 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16045 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16046 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16047 Update documentation.
16048
16049 *Steve Henson*
16050
16051 * Support for ASN1 "NULL" type. This could be handled before by using
16052 ASN1_TYPE but there wasn't any function that would try to read a NULL
16053 and produce an error if it couldn't. For compatibility we also have
16054 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16055 don't allocate anything because they don't need to.
16056
16057 *Steve Henson*
16058
16059 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16060 for details.
16061
16062 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16063
16064 * Rebuild of the memory allocation routines used by OpenSSL code and
16065 possibly others as well. The purpose is to make an interface that
16066 provide hooks so anyone can build a separate set of allocation and
16067 deallocation routines to be used by OpenSSL, for example memory
16068 pool implementations, or something else, which was previously hard
16069 since Malloc(), Realloc() and Free() were defined as macros having
16070 the values malloc, realloc and free, respectively (except for Win32
16071 compilations). The same is provided for memory debugging code.
16072 OpenSSL already comes with functionality to find memory leaks, but
16073 this gives people a chance to debug other memory problems.
16074
16075 With these changes, a new set of functions and macros have appeared:
16076
16077 CRYPTO_set_mem_debug_functions() [F]
16078 CRYPTO_get_mem_debug_functions() [F]
16079 CRYPTO_dbg_set_options() [F]
16080 CRYPTO_dbg_get_options() [F]
16081 CRYPTO_malloc_debug_init() [M]
16082
16083 The memory debug functions are NULL by default, unless the library
16084 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16085 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16086 gives the standard debugging functions that come with OpenSSL) or
16087 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16088 provided by the library user) must be used. When the standard
16089 debugging functions are used, CRYPTO_dbg_set_options can be used to
16090 request additional information:
16091 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16092 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16093
16094 Also, things like CRYPTO_set_mem_functions will always give the
16095 expected result (the new set of functions is used for allocation
16096 and deallocation) at all times, regardless of platform and compiler
16097 options.
16098
16099 To finish it up, some functions that were never use in any other
16100 way than through macros have a new API and new semantic:
16101
16102 CRYPTO_dbg_malloc()
16103 CRYPTO_dbg_realloc()
16104 CRYPTO_dbg_free()
16105
16106 All macros of value have retained their old syntax.
16107
16108 *Richard Levitte and Bodo Moeller*
16109
16110 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16111 ordering of SMIMECapabilities wasn't in "strength order" and there
16112 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16113 algorithm.
16114
16115 *Steve Henson*
16116
16117 * Some ASN1 types with illegal zero length encoding (INTEGER,
16118 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16119
16120 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16121
16122 * Merge in my S/MIME library for OpenSSL. This provides a simple
16123 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16124 functionality to handle multipart/signed properly) and a utility
16125 called 'smime' to call all this stuff. This is based on code I
16126 originally wrote for Celo who have kindly allowed it to be
16127 included in OpenSSL.
16128
16129 *Steve Henson*
16130
16131 * Add variants des_set_key_checked and des_set_key_unchecked of
16132 des_set_key (aka des_key_sched). Global variable des_check_key
16133 decides which of these is called by des_set_key; this way
16134 des_check_key behaves as it always did, but applications and
16135 the library itself, which was buggy for des_check_key == 1,
16136 have a cleaner way to pick the version they need.
16137
16138 *Bodo Moeller*
16139
16140 * New function PKCS12_newpass() which changes the password of a
16141 PKCS12 structure.
16142
16143 *Steve Henson*
16144
16145 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16146 dynamic mix. In both cases the ids can be used as an index into the
16147 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16148 functions so they accept a list of the field values and the
16149 application doesn't need to directly manipulate the X509_TRUST
16150 structure.
16151
16152 *Steve Henson*
16153
16154 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16155 need initialising.
16156
16157 *Steve Henson*
16158
16159 * Modify the way the V3 extension code looks up extensions. This now
16160 works in a similar way to the object code: we have some "standard"
16161 extensions in a static table which is searched with OBJ_bsearch()
16162 and the application can add dynamic ones if needed. The file
16163 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16164 updated whenever a new extension is added to the core code and kept
16165 in ext_nid order. There is a simple program 'tabtest.c' which checks
16166 this. New extensions are not added too often so this file can readily
16167 be maintained manually.
16168
16169 There are two big advantages in doing things this way. The extensions
16170 can be looked up immediately and no longer need to be "added" using
16171 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16172 Side note: I get *lots* of email saying the extension code doesn't
16173 work because people forget to call this function.
5f8e6c50
DMSP
16174 Also no dynamic allocation is done unless new extensions are added:
16175 so if we don't add custom extensions there is no need to call
16176 X509V3_EXT_cleanup().
16177
16178 *Steve Henson*
16179
16180 * Modify enc utility's salting as follows: make salting the default. Add a
16181 magic header, so unsalted files fail gracefully instead of just decrypting
16182 to garbage. This is because not salting is a big security hole, so people
16183 should be discouraged from doing it.
16184
16185 *Ben Laurie*
16186
16187 * Fixes and enhancements to the 'x509' utility. It allowed a message
16188 digest to be passed on the command line but it only used this
16189 parameter when signing a certificate. Modified so all relevant
16190 operations are affected by the digest parameter including the
16191 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16192 DSA key was used because it didn't fix the digest.
16193
16194 *Steve Henson*
16195
16196 * Initial certificate chain verify code. Currently tests the untrusted
16197 certificates for consistency with the verify purpose (which is set
16198 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16199
16200 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16201 this is because it will reject chains with invalid extensions whereas
16202 every previous version of OpenSSL and SSLeay made no checks at all.
16203
16204 Trust code: checks the root CA for the relevant trust settings. Trust
16205 settings have an initial value consistent with the verify purpose: e.g.
16206 if the verify purpose is for SSL client use it expects the CA to be
16207 trusted for SSL client use. However the default value can be changed to
16208 permit custom trust settings: one example of this would be to only trust
16209 certificates from a specific "secure" set of CAs.
16210
16211 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16212 which should be used for version portability: especially since the
16213 verify structure is likely to change more often now.
16214
16215 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16216 to set them. If not set then assume SSL clients will verify SSL servers
16217 and vice versa.
16218
16219 Two new options to the verify program: -untrusted allows a set of
16220 untrusted certificates to be passed in and -purpose which sets the
16221 intended purpose of the certificate. If a purpose is set then the
16222 new chain verify code is used to check extension consistency.
16223
16224 *Steve Henson*
16225
16226 * Support for the authority information access extension.
16227
16228 *Steve Henson*
16229
16230 * Modify RSA and DSA PEM read routines to transparently handle
16231 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16232 public keys in a format compatible with certificate
16233 SubjectPublicKeyInfo structures. Unfortunately there were already
16234 functions called *_PublicKey_* which used various odd formats so
16235 these are retained for compatibility: however the DSA variants were
16236 never in a public release so they have been deleted. Changed dsa/rsa
16237 utilities to handle the new format: note no releases ever handled public
16238 keys so we should be OK.
16239
16240 The primary motivation for this change is to avoid the same fiasco
16241 that dogs private keys: there are several incompatible private key
16242 formats some of which are standard and some OpenSSL specific and
16243 require various evil hacks to allow partial transparent handling and
16244 even then it doesn't work with DER formats. Given the option anything
16245 other than PKCS#8 should be dumped: but the other formats have to
16246 stay in the name of compatibility.
16247
16248 With public keys and the benefit of hindsight one standard format
16249 is used which works with EVP_PKEY, RSA or DSA structures: though
16250 it clearly returns an error if you try to read the wrong kind of key.
16251
16252 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16253 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16254 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16255 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16256 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16257 reference count of the added key (they don't "swallow" the
16258 supplied key).
16259
16260 *Steve Henson*
16261
16262 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16263 CRLs would fail if the file contained no certificates or no CRLs:
16264 added a new function to read in both types and return the number
16265 read: this means that if none are read it will be an error. The
16266 DER versions of the certificate and CRL reader would always fail
16267 because it isn't possible to mix certificates and CRLs in DER format
16268 without choking one or the other routine. Changed this to just read
16269 a certificate: this is the best we can do. Also modified the code
16270 in apps/verify.c to take notice of return codes: it was previously
16271 attempting to read in certificates from NULL pointers and ignoring
16272 any errors: this is one reason why the cert and CRL reader seemed
16273 to work. It doesn't check return codes from the default certificate
16274 routines: these may well fail if the certificates aren't installed.
16275
16276 *Steve Henson*
16277
16278 * Code to support otherName option in GeneralName.
16279
16280 *Steve Henson*
16281
16282 * First update to verify code. Change the verify utility
16283 so it warns if it is passed a self signed certificate:
16284 for consistency with the normal behaviour. X509_verify
16285 has been modified to it will now verify a self signed
16286 certificate if *exactly* the same certificate appears
16287 in the store: it was previously impossible to trust a
16288 single self signed certificate. This means that:
16289 openssl verify ss.pem
16290 now gives a warning about a self signed certificate but
16291 openssl verify -CAfile ss.pem ss.pem
16292 is OK.
16293
16294 *Steve Henson*
16295
16296 * For servers, store verify_result in SSL_SESSION data structure
16297 (and add it to external session representation).
16298 This is needed when client certificate verifications fails,
16299 but an application-provided verification callback (set by
16300 SSL_CTX_set_cert_verify_callback) allows accepting the session
16301 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16302 but returns 1): When the session is reused, we have to set
16303 ssl->verify_result to the appropriate error code to avoid
16304 security holes.
16305
16306 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16307
16308 * Fix a bug in the new PKCS#7 code: it didn't consider the
16309 case in PKCS7_dataInit() where the signed PKCS7 structure
16310 didn't contain any existing data because it was being created.
16311
16312 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16313
16314 * Add a salt to the key derivation routines in enc.c. This
16315 forms the first 8 bytes of the encrypted file. Also add a
16316 -S option to allow a salt to be input on the command line.
16317
16318 *Steve Henson*
16319
16320 * New function X509_cmp(). Oddly enough there wasn't a function
16321 to compare two certificates. We do this by working out the SHA1
16322 hash and comparing that. X509_cmp() will be needed by the trust
16323 code.
16324
16325 *Steve Henson*
16326
16327 * SSL_get1_session() is like SSL_get_session(), but increments
16328 the reference count in the SSL_SESSION returned.
16329
16330 *Geoff Thorpe <geoff@eu.c2.net>*
16331
16332 * Fix for 'req': it was adding a null to request attributes.
16333 Also change the X509_LOOKUP and X509_INFO code to handle
16334 certificate auxiliary information.
16335
16336 *Steve Henson*
16337
16338 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16339 the 'enc' command.
16340
16341 *Steve Henson*
16342
16343 * Add the possibility to add extra information to the memory leak
16344 detecting output, to form tracebacks, showing from where each
16345 allocation was originated: CRYPTO_push_info("constant string") adds
16346 the string plus current file name and line number to a per-thread
16347 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16348 is like calling CYRPTO_pop_info() until the stack is empty.
16349 Also updated memory leak detection code to be multi-thread-safe.
16350
16351 *Richard Levitte*
16352
16353 * Add options -text and -noout to pkcs7 utility and delete the
16354 encryption options which never did anything. Update docs.
16355
16356 *Steve Henson*
16357
16358 * Add options to some of the utilities to allow the pass phrase
16359 to be included on either the command line (not recommended on
16360 OSes like Unix) or read from the environment. Update the
16361 manpages and fix a few bugs.
16362
16363 *Steve Henson*
16364
16365 * Add a few manpages for some of the openssl commands.
16366
16367 *Steve Henson*
16368
16369 * Fix the -revoke option in ca. It was freeing up memory twice,
16370 leaking and not finding already revoked certificates.
16371
16372 *Steve Henson*
16373
16374 * Extensive changes to support certificate auxiliary information.
16375 This involves the use of X509_CERT_AUX structure and X509_AUX
16376 functions. An X509_AUX function such as PEM_read_X509_AUX()
16377 can still read in a certificate file in the usual way but it
16378 will also read in any additional "auxiliary information". By
16379 doing things this way a fair degree of compatibility can be
16380 retained: existing certificates can have this information added
16381 using the new 'x509' options.
16382
16383 Current auxiliary information includes an "alias" and some trust
16384 settings. The trust settings will ultimately be used in enhanced
16385 certificate chain verification routines: currently a certificate
16386 can only be trusted if it is self signed and then it is trusted
16387 for all purposes.
16388
16389 *Steve Henson*
16390
257e9d03 16391 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16392 The problem was that one of the replacement routines had not been working
16393 since SSLeay releases. For now the offending routine has been replaced
16394 with non-optimised assembler. Even so, this now gives around 95%
16395 performance improvement for 1024 bit RSA signs.
16396
16397 *Mark Cox*
16398
16399 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16400 handling. Most clients have the effective key size in bits equal to
16401 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16402 A few however don't do this and instead use the size of the decrypted key
16403 to determine the RC2 key length and the AlgorithmIdentifier to determine
16404 the effective key length. In this case the effective key length can still
16405 be 40 bits but the key length can be 168 bits for example. This is fixed
16406 by manually forcing an RC2 key into the EVP_PKEY structure because the
16407 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16408 the key length and effective key length are equal.
16409
16410 *Steve Henson*
16411
16412 * Add a bunch of functions that should simplify the creation of
16413 X509_NAME structures. Now you should be able to do:
16414 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16415 and have it automatically work out the correct field type and fill in
16416 the structures. The more adventurous can try:
16417 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16418 and it will (hopefully) work out the correct multibyte encoding.
16419
16420 *Steve Henson*
16421
16422 * Change the 'req' utility to use the new field handling and multibyte
16423 copy routines. Before the DN field creation was handled in an ad hoc
16424 way in req, ca, and x509 which was rather broken and didn't support
16425 BMPStrings or UTF8Strings. Since some software doesn't implement
16426 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16427 using the dirstring_type option. See the new comment in the default
16428 openssl.cnf for more info.
16429
16430 *Steve Henson*
16431
16432 * Make crypto/rand/md_rand.c more robust:
16433 - Assure unique random numbers after fork().
16434 - Make sure that concurrent threads access the global counter and
16435 md serializably so that we never lose entropy in them
16436 or use exactly the same state in multiple threads.
16437 Access to the large state is not always serializable because
16438 the additional locking could be a performance killer, and
16439 md should be large enough anyway.
16440
16441 *Bodo Moeller*
16442
16443 * New file apps/app_rand.c with commonly needed functionality
16444 for handling the random seed file.
16445
16446 Use the random seed file in some applications that previously did not:
16447 ca,
16448 dsaparam -genkey (which also ignored its '-rand' option),
16449 s_client,
16450 s_server,
16451 x509 (when signing).
16452 Except on systems with /dev/urandom, it is crucial to have a random
16453 seed file at least for key creation, DSA signing, and for DH exchanges;
16454 for RSA signatures we could do without one.
16455
16456 gendh and gendsa (unlike genrsa) used to read only the first byte
16457 of each file listed in the '-rand' option. The function as previously
16458 found in genrsa is now in app_rand.c and is used by all programs
16459 that support '-rand'.
16460
16461 *Bodo Moeller*
16462
16463 * In RAND_write_file, use mode 0600 for creating files;
16464 don't just chmod when it may be too late.
16465
16466 *Bodo Moeller*
16467
16468 * Report an error from X509_STORE_load_locations
16469 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16470
16471 *Bill Perry*
16472
16473 * New function ASN1_mbstring_copy() this copies a string in either
16474 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16475 into an ASN1_STRING type. A mask of permissible types is passed
16476 and it chooses the "minimal" type to use or an error if not type
16477 is suitable.
16478
16479 *Steve Henson*
16480
16481 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16482 macros are retained with an `M_` prefix. Code inside the library can
16483 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16484 should *NOT* in order to be "shared library friendly".
16485
16486 *Steve Henson*
16487
16488 * Add various functions that can check a certificate's extensions
16489 to see if it usable for various purposes such as SSL client,
16490 server or S/MIME and CAs of these types. This is currently
16491 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16492 verification. Also added a -purpose flag to x509 utility to
16493 print out all the purposes.
16494
16495 *Steve Henson*
16496
16497 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16498 functions.
16499
16500 *Steve Henson*
16501
257e9d03 16502 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16503 for, obtain and decode and extension and obtain its critical flag.
16504 This allows all the necessary extension code to be handled in a
16505 single function call.
16506
16507 *Steve Henson*
16508
16509 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16510 platforms. See crypto/rc4/rc4_enc.c for further details.
16511
16512 *Andy Polyakov*
16513
16514 * New -noout option to asn1parse. This causes no output to be produced
16515 its main use is when combined with -strparse and -out to extract data
16516 from a file (which may not be in ASN.1 format).
16517
16518 *Steve Henson*
16519
16520 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16521 when producing the local key id.
16522
16523 *Richard Levitte <levitte@stacken.kth.se>*
16524
16525 * New option -dhparam in s_server. This allows a DH parameter file to be
16526 stated explicitly. If it is not stated then it tries the first server
16527 certificate file. The previous behaviour hard coded the filename
16528 "server.pem".
16529
16530 *Steve Henson*
16531
16532 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16533 a public key to be input or output. For example:
16534 openssl rsa -in key.pem -pubout -out pubkey.pem
16535 Also added necessary DSA public key functions to handle this.
16536
16537 *Steve Henson*
16538
16539 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16540 in the message. This was handled by allowing
16541 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16542
16543 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16544
16545 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16546 to the end of the strings whereas this didn't. This would cause problems
16547 if strings read with d2i_ASN1_bytes() were later modified.
16548
16549 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16550
16551 * Fix for base64 decode bug. When a base64 bio reads only one line of
16552 data and it contains EOF it will end up returning an error. This is
16553 caused by input 46 bytes long. The cause is due to the way base64
16554 BIOs find the start of base64 encoded data. They do this by trying a
16555 trial decode on each line until they find one that works. When they
16556 do a flag is set and it starts again knowing it can pass all the
16557 data directly through the decoder. Unfortunately it doesn't reset
16558 the context it uses. This means that if EOF is reached an attempt
16559 is made to pass two EOFs through the context and this causes the
16560 resulting error. This can also cause other problems as well. As is
16561 usual with these problems it takes *ages* to find and the fix is
16562 trivial: move one line.
16563
257e9d03 16564 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16565
16566 * Ugly workaround to get s_client and s_server working under Windows. The
16567 old code wouldn't work because it needed to select() on sockets and the
16568 tty (for keypresses and to see if data could be written). Win32 only
16569 supports select() on sockets so we select() with a 1s timeout on the
16570 sockets and then see if any characters are waiting to be read, if none
16571 are present then we retry, we also assume we can always write data to
16572 the tty. This isn't nice because the code then blocks until we've
16573 received a complete line of data and it is effectively polling the
16574 keyboard at 1s intervals: however it's quite a bit better than not
16575 working at all :-) A dedicated Windows application might handle this
16576 with an event loop for example.
16577
16578 *Steve Henson*
16579
16580 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16581 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16582 will be called when RSA_sign() and RSA_verify() are used. This is useful
16583 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16584 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16585 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16586 This necessitated the support of an extra signature type NID_md5_sha1
16587 for SSL signatures and modifications to the SSL library to use it instead
16588 of calling RSA_public_decrypt() and RSA_private_encrypt().
16589
16590 *Steve Henson*
16591
16592 * Add new -verify -CAfile and -CApath options to the crl program, these
16593 will lookup a CRL issuers certificate and verify the signature in a
16594 similar way to the verify program. Tidy up the crl program so it
16595 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16596 less strict. It will now permit CRL extensions even if it is not
16597 a V2 CRL: this will allow it to tolerate some broken CRLs.
16598
16599 *Steve Henson*
16600
16601 * Initialize all non-automatic variables each time one of the openssl
16602 sub-programs is started (this is necessary as they may be started
16603 multiple times from the "OpenSSL>" prompt).
16604
16605 *Lennart Bang, Bodo Moeller*
16606
16607 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16608 removing all other RSA functionality (this is what NO_RSA does). This
16609 is so (for example) those in the US can disable those operations covered
16610 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16611 key generation.
16612
16613 *Steve Henson*
16614
16615 * Non-copying interface to BIO pairs.
16616 (still largely untested)
16617
16618 *Bodo Moeller*
16619
16620 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16621 ASCII string. This was handled independently in various places before.
16622
16623 *Steve Henson*
16624
16625 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16626 UTF8 strings a character at a time.
16627
16628 *Steve Henson*
16629
16630 * Use client_version from client hello to select the protocol
16631 (s23_srvr.c) and for RSA client key exchange verification
16632 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16633
16634 *Bodo Moeller*
16635
16636 * Add various utility functions to handle SPKACs, these were previously
16637 handled by poking round in the structure internals. Added new function
16638 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16639 print, verify and generate SPKACs. Based on an original idea from
16640 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16641
16642 *Steve Henson*
16643
16644 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16645
16646 *Andy Polyakov*
16647
16648 * Allow the config file extension section to be overwritten on the
16649 command line. Based on an original idea from Massimiliano Pala
16650 <madwolf@comune.modena.it>. The new option is called -extensions
16651 and can be applied to ca, req and x509. Also -reqexts to override
16652 the request extensions in req and -crlexts to override the crl extensions
16653 in ca.
16654
16655 *Steve Henson*
16656
16657 * Add new feature to the SPKAC handling in ca. Now you can include
16658 the same field multiple times by preceding it by "XXXX." for example:
16659 1.OU="Unit name 1"
16660 2.OU="Unit name 2"
16661 this is the same syntax as used in the req config file.
16662
16663 *Steve Henson*
16664
16665 * Allow certificate extensions to be added to certificate requests. These
16666 are specified in a 'req_extensions' option of the req section of the
16667 config file. They can be printed out with the -text option to req but
16668 are otherwise ignored at present.
16669
16670 *Steve Henson*
16671
16672 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16673 data read consists of only the final block it would not decrypted because
16674 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16675 A misplaced 'break' also meant the decrypted final block might not be
16676 copied until the next read.
16677
16678 *Steve Henson*
16679
16680 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16681 a few extra parameters to the DH structure: these will be useful if
16682 for example we want the value of 'q' or implement X9.42 DH.
16683
16684 *Steve Henson*
16685
16686 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16687 provides hooks that allow the default DSA functions or functions on a
16688 "per key" basis to be replaced. This allows hardware acceleration and
16689 hardware key storage to be handled without major modification to the
16690 library. Also added low level modexp hooks and CRYPTO_EX structure and
16691 associated functions.
16692
16693 *Steve Henson*
16694
16695 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16696 as "read only": it can't be written to and the buffer it points to will
16697 not be freed. Reading from a read only BIO is much more efficient than
16698 a normal memory BIO. This was added because there are several times when
16699 an area of memory needs to be read from a BIO. The previous method was
16700 to create a memory BIO and write the data to it, this results in two
16701 copies of the data and an O(n^2) reading algorithm. There is a new
16702 function BIO_new_mem_buf() which creates a read only memory BIO from
16703 an area of memory. Also modified the PKCS#7 routines to use read only
16704 memory BIOs.
16705
16706 *Steve Henson*
16707
16708 * Bugfix: ssl23_get_client_hello did not work properly when called in
16709 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16710 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16711 but a retry condition occurred while trying to read the rest.
16712
16713 *Bodo Moeller*
16714
16715 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16716 NID_pkcs7_encrypted by default: this was wrong since this should almost
16717 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16718 the encrypted data type: this is a more sensible place to put it and it
16719 allows the PKCS#12 code to be tidied up that duplicated this
16720 functionality.
16721
16722 *Steve Henson*
16723
16724 * Changed obj_dat.pl script so it takes its input and output files on
16725 the command line. This should avoid shell escape redirection problems
16726 under Win32.
16727
16728 *Steve Henson*
16729
16730 * Initial support for certificate extension requests, these are included
16731 in things like Xenroll certificate requests. Included functions to allow
16732 extensions to be obtained and added.
16733
16734 *Steve Henson*
16735
16736 * -crlf option to s_client and s_server for sending newlines as
16737 CRLF (as required by many protocols).
16738
16739 *Bodo Moeller*
16740
257e9d03 16741### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16742
16743 * Install libRSAglue.a when OpenSSL is built with RSAref.
16744
16745 *Ralf S. Engelschall*
16746
257e9d03 16747 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16748
16749 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16750
16751 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16752 program.
16753
16754 *Steve Henson*
16755
16756 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16757 DH parameters/keys (q is lost during that conversion, but the resulting
16758 DH parameters contain its length).
16759
16760 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16761 much faster than DH_generate_parameters (which creates parameters
257e9d03 16762 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16763 much more efficient (160-bit exponentiation instead of 1024-bit
16764 exponentiation); so this provides a convenient way to support DHE
16765 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16766 utter importance to use
16767 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16768 or
16769 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16770 when such DH parameters are used, because otherwise small subgroup
16771 attacks may become possible!
16772
16773 *Bodo Moeller*
16774
16775 * Avoid memory leak in i2d_DHparams.
16776
16777 *Bodo Moeller*
16778
16779 * Allow the -k option to be used more than once in the enc program:
16780 this allows the same encrypted message to be read by multiple recipients.
16781
16782 *Steve Henson*
16783
16784 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16785 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16786 it will always use the numerical form of the OID, even if it has a short
16787 or long name.
16788
16789 *Steve Henson*
16790
16791 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16792 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16793 otherwise bn_mod_exp was called. In the case of hardware keys for example
16794 no private key components need be present and it might store extra data
16795 in the RSA structure, which cannot be accessed from bn_mod_exp.
16796 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16797 private key operations.
16798
16799 *Steve Henson*
16800
16801 * Added support for SPARC Linux.
16802
16803 *Andy Polyakov*
16804
16805 * pem_password_cb function type incompatibly changed from
16806 typedef int pem_password_cb(char *buf, int size, int rwflag);
16807 to
16808 ....(char *buf, int size, int rwflag, void *userdata);
16809 so that applications can pass data to their callbacks:
257e9d03 16810 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16811 additional void * argument, which is just handed through whenever
16812 the password callback is called.
16813
16814 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
16815
16816 New function SSL_CTX_set_default_passwd_cb_userdata.
16817
16818 Compatibility note: As many C implementations push function arguments
16819 onto the stack in reverse order, the new library version is likely to
16820 interoperate with programs that have been compiled with the old
16821 pem_password_cb definition (PEM_whatever takes some data that
16822 happens to be on the stack as its last argument, and the callback
16823 just ignores this garbage); but there is no guarantee whatsoever that
16824 this will work.
16825
16826 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
16827 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
16828 problems not only on Windows, but also on some Unix platforms.
16829 To avoid problematic command lines, these definitions are now in an
16830 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
16831 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
16832
16833 *Bodo Moeller*
16834
16835 * MIPS III/IV assembler module is reimplemented.
16836
16837 *Andy Polyakov*
16838
16839 * More DES library cleanups: remove references to srand/rand and
16840 delete an unused file.
16841
16842 *Ulf Möller*
16843
16844 * Add support for the free Netwide assembler (NASM) under Win32,
16845 since not many people have MASM (ml) and it can be hard to obtain.
16846 This is currently experimental but it seems to work OK and pass all
16847 the tests. Check out INSTALL.W32 for info.
16848
16849 *Steve Henson*
16850
16851 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
16852 without temporary keys kept an extra copy of the server key,
16853 and connections with temporary keys did not free everything in case
16854 of an error.
16855
16856 *Bodo Moeller*
16857
16858 * New function RSA_check_key and new openssl rsa option -check
16859 for verifying the consistency of RSA keys.
16860
16861 *Ulf Moeller, Bodo Moeller*
16862
16863 * Various changes to make Win32 compile work:
16864 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
16865 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
16866 comparison" warnings.
257e9d03 16867 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
16868
16869 *Steve Henson*
16870
16871 * Add a debugging option to PKCS#5 v2 key generation function: when
16872 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
16873 derived keys are printed to stderr.
16874
16875 *Steve Henson*
16876
16877 * Copy the flags in ASN1_STRING_dup().
16878
16879 *Roman E. Pavlov <pre@mo.msk.ru>*
16880
16881 * The x509 application mishandled signing requests containing DSA
16882 keys when the signing key was also DSA and the parameters didn't match.
16883
16884 It was supposed to omit the parameters when they matched the signing key:
16885 the verifying software was then supposed to automatically use the CA's
16886 parameters if they were absent from the end user certificate.
16887
16888 Omitting parameters is no longer recommended. The test was also
16889 the wrong way round! This was probably due to unusual behaviour in
16890 EVP_cmp_parameters() which returns 1 if the parameters match.
16891 This meant that parameters were omitted when they *didn't* match and
16892 the certificate was useless. Certificates signed with 'ca' didn't have
16893 this bug.
16894
16895 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
16896
16897 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
16898 The interface is as follows:
16899 Applications can use
16900 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
16901 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
16902 "off" is now the default.
16903 The library internally uses
16904 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
16905 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
16906 to disable memory-checking temporarily.
16907
16908 Some inconsistent states that previously were possible (and were
16909 even the default) are now avoided.
16910
16911 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
16912 with each memory chunk allocated; this is occasionally more helpful
16913 than just having a counter.
16914
16915 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
16916
16917 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
16918 extensions.
16919
16920 *Bodo Moeller*
16921
16922 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
16923 which largely parallels "options", but is for changing API behaviour,
16924 whereas "options" are about protocol behaviour.
16925 Initial "mode" flags are:
16926
16927 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
16928 a single record has been written.
16929 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
16930 retries use the same buffer location.
16931 (But all of the contents must be
16932 copied!)
16933
16934 *Bodo Moeller*
16935
16936 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
16937 worked.
16938
16939 * Fix problems with no-hmac etc.
16940
16941 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
16942
16943 * New functions RSA_get_default_method(), RSA_set_method() and
16944 RSA_get_method(). These allows replacement of RSA_METHODs without having
16945 to mess around with the internals of an RSA structure.
16946
16947 *Steve Henson*
16948
16949 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
16950 Also really enable memory leak checks in openssl.c and in some
16951 test programs.
16952
16953 *Chad C. Mulligan, Bodo Moeller*
16954
16955 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
16956 up the length of negative integers. This has now been simplified to just
16957 store the length when it is first determined and use it later, rather
16958 than trying to keep track of where data is copied and updating it to
16959 point to the end.
257e9d03 16960 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
16961
16962 * Add a new function PKCS7_signatureVerify. This allows the verification
16963 of a PKCS#7 signature but with the signing certificate passed to the
16964 function itself. This contrasts with PKCS7_dataVerify which assumes the
16965 certificate is present in the PKCS#7 structure. This isn't always the
16966 case: certificates can be omitted from a PKCS#7 structure and be
16967 distributed by "out of band" means (such as a certificate database).
16968
16969 *Steve Henson*
16970
257e9d03 16971 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
16972 function prototypes in pem.h, also change util/mkdef.pl to add the
16973 necessary function names.
16974
16975 *Steve Henson*
16976
16977 * mk1mf.pl (used by Windows builds) did not properly read the
16978 options set by Configure in the top level Makefile, and Configure
16979 was not even able to write more than one option correctly.
16980 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
16981
16982 *Bodo Moeller*
16983
16984 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
16985 file to be loaded from a BIO or FILE pointer. The BIO version will
16986 for example allow memory BIOs to contain config info.
16987
16988 *Steve Henson*
16989
16990 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
16991 Whoever hopes to achieve shared-library compatibility across versions
16992 must use this, not the compile-time macro.
16993 (Exercise 0.9.4: Which is the minimum library version required by
16994 such programs?)
16995 Note: All this applies only to multi-threaded programs, others don't
16996 need locks.
16997
16998 *Bodo Moeller*
16999
17000 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17001 through a BIO pair triggered the default case, i.e.
17002 SSLerr(...,SSL_R_UNKNOWN_STATE).
17003
17004 *Bodo Moeller*
17005
17006 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17007 can use the SSL library even if none of the specific BIOs is
17008 appropriate.
17009
17010 *Bodo Moeller*
17011
17012 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17013 for the encoded length.
17014
17015 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17016
17017 * Add initial documentation of the X509V3 functions.
17018
17019 *Steve Henson*
17020
17021 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17022 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17023 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17024 secure PKCS#8 private key format with a high iteration count.
17025
17026 *Steve Henson*
17027
17028 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17029 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17030
17031 *Ralf S. Engelschall*
17032
17033 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17034 wrong with it but it was very old and did things like calling
17035 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17036 unusual formatting.
17037
17038 *Steve Henson*
17039
17040 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17041 to use the new extension code.
17042
17043 *Steve Henson*
17044
17045 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17046 with macros. This should make it easier to change their form, add extra
17047 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17048 constant.
17049
17050 *Steve Henson*
17051
17052 * Add to configuration table a new entry that can specify an alternative
17053 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17054 according to Mark Crispin <MRC@Panda.COM>.
17055
17056 *Bodo Moeller*
17057
5f8e6c50
DMSP
17058 * DES CBC did not update the IV. Weird.
17059
17060 *Ben Laurie*
17061lse
17062 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17063 Changing the behaviour of the former might break existing programs --
17064 where IV updating is needed, des_ncbc_encrypt can be used.
17065ndif
17066
17067 * When bntest is run from "make test" it drives bc to check its
17068 calculations, as well as internally checking them. If an internal check
17069 fails, it needs to cause bc to give a non-zero result or make test carries
17070 on without noticing the failure. Fixed.
17071
17072 *Ben Laurie*
17073
17074 * DES library cleanups.
17075
17076 *Ulf Möller*
17077
17078 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17079 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17080 ciphers. NOTE: although the key derivation function has been verified
17081 against some published test vectors it has not been extensively tested
17082 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17083 of v2.0.
17084
17085 *Steve Henson*
17086
17087 * Instead of "mkdir -p", which is not fully portable, use new
17088 Perl script "util/mkdir-p.pl".
17089
17090 *Bodo Moeller*
17091
17092 * Rewrite the way password based encryption (PBE) is handled. It used to
17093 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17094 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17095 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17096 the 'parameter' field of the AlgorithmIdentifier is passed to the
17097 underlying key generation function so it must do its own ASN1 parsing.
17098 This has also changed the EVP_PBE_CipherInit() function which now has a
17099 'parameter' argument instead of literal salt and iteration count values
17100 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17101
17102 *Steve Henson*
17103
17104 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17105 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17106 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17107 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17108 value was just used as a "magic string" and not used directly its
17109 value doesn't matter.
17110
17111 *Steve Henson*
17112
17113 * Introduce some semblance of const correctness to BN. Shame C doesn't
17114 support mutable.
17115
17116 *Ben Laurie*
17117
17118 * "linux-sparc64" configuration (ultrapenguin).
17119
17120 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17121 "linux-sparc" configuration.
17122
17123 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17124
17125 * config now generates no-xxx options for missing ciphers.
17126
17127 *Ulf Möller*
17128
17129 * Support the EBCDIC character set (work in progress).
17130 File ebcdic.c not yet included because it has a different license.
17131
17132 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17133
17134 * Support BS2000/OSD-POSIX.
17135
17136 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17137
257e9d03 17138 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17139
17140 *Ben Laurie*
17141
17142 * Make S/MIME samples compile (not yet tested).
17143
17144 *Ben Laurie*
17145
17146 * Additional typesafe stacks.
17147
17148 *Ben Laurie*
17149
17150 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17151
17152 *Bodo Moeller*
17153
257e9d03 17154### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17155
17156 * New configuration variant "sco5-gcc".
17157
17158 * Updated some demos.
17159
17160 *Sean O Riordain, Wade Scholine*
17161
17162 * Add missing BIO_free at exit of pkcs12 application.
17163
17164 *Wu Zhigang*
17165
17166 * Fix memory leak in conf.c.
17167
17168 *Steve Henson*
17169
17170 * Updates for Win32 to assembler version of MD5.
17171
17172 *Steve Henson*
17173
17174 * Set #! path to perl in apps/der_chop to where we found it
17175 instead of using a fixed path.
17176
17177 *Bodo Moeller*
17178
17179 * SHA library changes for irix64-mips4-cc.
17180
17181 *Andy Polyakov*
17182
17183 * Improvements for VMS support.
17184
17185 *Richard Levitte*
17186
257e9d03 17187### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17188
17189 * Bignum library bug fix. IRIX 6 passes "make test" now!
17190 This also avoids the problems with SC4.2 and unpatched SC5.
17191
17192 *Andy Polyakov <appro@fy.chalmers.se>*
17193
17194 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17195 These are required because of the typesafe stack would otherwise break
17196 existing code. If old code used a structure member which used to be STACK
17197 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17198 sk_num or sk_value it would produce an error because the num, data members
17199 are not present in STACK_OF. Now it just produces a warning. sk_set
17200 replaces the old method of assigning a value to sk_value
17201 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17202 that does this will no longer work (and should use sk_set instead) but
17203 this could be regarded as a "questionable" behaviour anyway.
17204
17205 *Steve Henson*
17206
17207 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17208 correctly handle encrypted S/MIME data.
17209
17210 *Steve Henson*
17211
17212 * Change type of various DES function arguments from des_cblock
17213 (which means, in function argument declarations, pointer to char)
17214 to des_cblock * (meaning pointer to array with 8 char elements),
17215 which allows the compiler to do more typechecking; it was like
17216 that back in SSLeay, but with lots of ugly casts.
17217
17218 Introduce new type const_des_cblock.
17219
17220 *Bodo Moeller*
17221
17222 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17223 problems: find RecipientInfo structure that matches recipient certificate
17224 and initialise the ASN1 structures properly based on passed cipher.
17225
17226 *Steve Henson*
17227
17228 * Belatedly make the BN tests actually check the results.
17229
17230 *Ben Laurie*
17231
17232 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17233 to and from BNs: it was completely broken. New compilation option
17234 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17235 key elements as negative integers.
17236
17237 *Steve Henson*
17238
17239 * Reorganize and speed up MD5.
17240
17241 *Andy Polyakov <appro@fy.chalmers.se>*
17242
17243 * VMS support.
17244
17245 *Richard Levitte <richard@levitte.org>*
17246
17247 * New option -out to asn1parse to allow the parsed structure to be
17248 output to a file. This is most useful when combined with the -strparse
17249 option to examine the output of things like OCTET STRINGS.
17250
17251 *Steve Henson*
17252
17253 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17254 that `SSL_set_{accept,connect}_state` be called before
17255 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17256 in many applications because usually everything *appeared* to work as
17257 intended anyway -- now it really works as intended).
17258
17259 *Bodo Moeller*
17260
17261 * Move openssl.cnf out of lib/.
17262
17263 *Ulf Möller*
17264
257e9d03 17265 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17266 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17267 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17268
17269 *Ralf S. Engelschall*
17270
17271 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17272 handle PKCS#7 enveloped data properly.
17273
17274 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17275
17276 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17277 copying pointers. The cert_st handling is changed by this in
17278 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17279 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17280 any longer when s->cert does not give us what we need).
17281 ssl_cert_instantiate becomes obsolete by this change.
17282 As soon as we've got the new code right (possibly it already is?),
17283 we have solved a couple of bugs of the earlier code where s->cert
17284 was used as if it could not have been shared with other SSL structures.
17285
17286 Note that using the SSL API in certain dirty ways now will result
17287 in different behaviour than observed with earlier library versions:
257e9d03 17288 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17289 does not influence s as it used to.
17290
17291 In order to clean up things more thoroughly, inside SSL_SESSION
17292 we don't use CERT any longer, but a new structure SESS_CERT
17293 that holds per-session data (if available); currently, this is
17294 the peer's certificate chain and, for clients, the server's certificate
17295 and temporary key. CERT holds only those values that can have
17296 meaningful defaults in an SSL_CTX.
17297
17298 *Bodo Moeller*
17299
17300 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17301 from the internal representation. Various PKCS#7 fixes: remove some
17302 evil casts and set the enc_dig_alg field properly based on the signing
17303 key type.
17304
17305 *Steve Henson*
17306
17307 * Allow PKCS#12 password to be set from the command line or the
17308 environment. Let 'ca' get its config file name from the environment
17309 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17310 and 'x509').
17311
17312 *Steve Henson*
17313
17314 * Allow certificate policies extension to use an IA5STRING for the
17315 organization field. This is contrary to the PKIX definition but
17316 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17317 extension option.
17318
17319 *Steve Henson*
17320
17321 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17322 without disallowing inline assembler and the like for non-pedantic builds.
17323
17324 *Ben Laurie*
17325
17326 * Support Borland C++ builder.
17327
17328 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17329
17330 * Support Mingw32.
17331
17332 *Ulf Möller*
17333
17334 * SHA-1 cleanups and performance enhancements.
17335
17336 *Andy Polyakov <appro@fy.chalmers.se>*
17337
17338 * Sparc v8plus assembler for the bignum library.
17339
17340 *Andy Polyakov <appro@fy.chalmers.se>*
17341
17342 * Accept any -xxx and +xxx compiler options in Configure.
17343
17344 *Ulf Möller*
17345
17346 * Update HPUX configuration.
17347
17348 *Anonymous*
17349
257e9d03 17350 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17351
17352 *Ralf S. Engelschall*
17353
17354 * New function SSL_CTX_use_certificate_chain_file that sets the
17355 "extra_cert"s in addition to the certificate. (This makes sense
17356 only for "PEM" format files, as chains as a whole are not
17357 DER-encoded.)
17358
17359 *Bodo Moeller*
17360
17361 * Support verify_depth from the SSL API.
17362 x509_vfy.c had what can be considered an off-by-one-error:
17363 Its depth (which was not part of the external interface)
17364 was actually counting the number of certificates in a chain;
17365 now it really counts the depth.
17366
17367 *Bodo Moeller*
17368
17369 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17370 instead of X509err, which often resulted in confusing error
17371 messages since the error codes are not globally unique
17372 (e.g. an alleged error in ssl3_accept when a certificate
17373 didn't match the private key).
17374
17375 * New function SSL_CTX_set_session_id_context that allows to set a default
17376 value (so that you don't need SSL_set_session_id_context for each
17377 connection using the SSL_CTX).
17378
17379 *Bodo Moeller*
17380
17381 * OAEP decoding bug fix.
17382
17383 *Ulf Möller*
17384
17385 * Support INSTALL_PREFIX for package builders, as proposed by
17386 David Harris.
17387
17388 *Bodo Moeller*
17389
17390 * New Configure options "threads" and "no-threads". For systems
17391 where the proper compiler options are known (currently Solaris
17392 and Linux), "threads" is the default.
17393
17394 *Bodo Moeller*
17395
17396 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17397
17398 *Bodo Moeller*
17399
17400 * Install various scripts to $(OPENSSLDIR)/misc, not to
17401 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17402 such as /usr/local/bin.
17403
17404 *Bodo Moeller*
17405
17406 * "make linux-shared" to build shared libraries.
17407
17408 *Niels Poppe <niels@netbox.org>*
17409
257e9d03 17410 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17411
17412 *Ulf Möller*
17413
17414 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17415 extension adding in x509 utility.
17416
17417 *Steve Henson*
17418
17419 * Remove NOPROTO sections and error code comments.
17420
17421 *Ulf Möller*
17422
17423 * Partial rewrite of the DEF file generator to now parse the ANSI
17424 prototypes.
17425
17426 *Steve Henson*
17427
17428 * New Configure options --prefix=DIR and --openssldir=DIR.
17429
17430 *Ulf Möller*
17431
17432 * Complete rewrite of the error code script(s). It is all now handled
17433 by one script at the top level which handles error code gathering,
17434 header rewriting and C source file generation. It should be much better
17435 than the old method: it now uses a modified version of Ulf's parser to
17436 read the ANSI prototypes in all header files (thus the old K&R definitions
17437 aren't needed for error creation any more) and do a better job of
44652c16 17438 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17439 in a comment' is no longer necessary and it doesn't use .err files which
17440 have now been deleted. Also the error code call doesn't have to appear all
17441 on one line (which resulted in some large lines...).
17442
17443 *Steve Henson*
17444
257e9d03 17445 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17446
17447 *Bodo Moeller*
17448
17449 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17450 0 (which usually indicates a closed connection), but continue reading.
17451
17452 *Bodo Moeller*
17453
17454 * Fix some race conditions.
17455
17456 *Bodo Moeller*
17457
17458 * Add support for CRL distribution points extension. Add Certificate
17459 Policies and CRL distribution points documentation.
17460
17461 *Steve Henson*
17462
17463 * Move the autogenerated header file parts to crypto/opensslconf.h.
17464
17465 *Ulf Möller*
17466
17467 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17468 8 of keying material. Merlin has also confirmed interop with this fix
17469 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17470
17471 *Merlin Hughes <merlin@baltimore.ie>*
17472
17473 * Fix lots of warnings.
17474
17475 *Richard Levitte <levitte@stacken.kth.se>*
17476
17477 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17478 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17479
17480 *Richard Levitte <levitte@stacken.kth.se>*
17481
17482 * Fix problems with sizeof(long) == 8.
17483
17484 *Andy Polyakov <appro@fy.chalmers.se>*
17485
17486 * Change functions to ANSI C.
17487
17488 *Ulf Möller*
17489
17490 * Fix typos in error codes.
17491
17492 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17493
17494 * Remove defunct assembler files from Configure.
17495
17496 *Ulf Möller*
17497
17498 * SPARC v8 assembler BIGNUM implementation.
17499
17500 *Andy Polyakov <appro@fy.chalmers.se>*
17501
17502 * Support for Certificate Policies extension: both print and set.
17503 Various additions to support the r2i method this uses.
17504
17505 *Steve Henson*
17506
17507 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17508 return a const string when you are expecting an allocated buffer.
17509
17510 *Ben Laurie*
17511
17512 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17513 types DirectoryString and DisplayText.
17514
17515 *Steve Henson*
17516
17517 * Add code to allow r2i extensions to access the configuration database,
17518 add an LHASH database driver and add several ctx helper functions.
17519
17520 *Steve Henson*
17521
17522 * Fix an evil bug in bn_expand2() which caused various BN functions to
17523 fail when they extended the size of a BIGNUM.
17524
17525 *Steve Henson*
17526
17527 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17528 support typesafe stack.
17529
17530 *Steve Henson*
17531
17532 * Fix typo in SSL_[gs]et_options().
17533
17534 *Nils Frostberg <nils@medcom.se>*
17535
17536 * Delete various functions and files that belonged to the (now obsolete)
17537 old X509V3 handling code.
17538
17539 *Steve Henson*
17540
17541 * New Configure option "rsaref".
17542
17543 *Ulf Möller*
17544
17545 * Don't auto-generate pem.h.
17546
17547 *Bodo Moeller*
17548
17549 * Introduce type-safe ASN.1 SETs.
17550
17551 *Ben Laurie*
17552
17553 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17554
17555 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17556
17557 * Introduce type-safe STACKs. This will almost certainly break lots of code
17558 that links with OpenSSL (well at least cause lots of warnings), but fear
17559 not: the conversion is trivial, and it eliminates loads of evil casts. A
17560 few STACKed things have been converted already. Feel free to convert more.
17561 In the fullness of time, I'll do away with the STACK type altogether.
17562
17563 *Ben Laurie*
17564
257e9d03
RS
17565 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17566 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17567 This way one no longer has to edit the index.txt file manually for
17568 revoking a certificate. The -revoke option does the gory details now.
17569
17570 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17571
257e9d03
RS
17572 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17573 `-text` option at all and this way the `-noout -text` combination was
17574 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17575
17576 *Ralf S. Engelschall*
17577
17578 * Make sure a corresponding plain text error message exists for the
17579 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17580 verify callback function determined that a certificate was revoked.
17581
17582 *Ralf S. Engelschall*
17583
257e9d03 17584 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17585 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17586 all available ciphers including rc5, which was forgotten until now.
17587 In order to let the testing shell script know which algorithms
17588 are available, a new (up to now undocumented) command
257e9d03 17589 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17590
17591 *Bodo Moeller*
17592
17593 * Bugfix: s_client occasionally would sleep in select() when
17594 it should have checked SSL_pending() first.
17595
17596 *Bodo Moeller*
17597
17598 * New functions DSA_do_sign and DSA_do_verify to provide access to
17599 the raw DSA values prior to ASN.1 encoding.
17600
17601 *Ulf Möller*
17602
17603 * Tweaks to Configure
17604
17605 *Niels Poppe <niels@netbox.org>*
17606
17607 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17608 yet...
17609
17610 *Steve Henson*
17611
17612 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17613
17614 *Ulf Möller*
17615
17616 * New config option to avoid instructions that are illegal on the 80386.
17617 The default code is faster, but requires at least a 486.
17618
17619 *Ulf Möller*
17620
17621 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17622 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17623 same as SSL2_VERSION anyway.
17624
17625 *Bodo Moeller*
17626
17627 * New "-showcerts" option for s_client.
17628
17629 *Bodo Moeller*
17630
17631 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17632 application. Various cleanups and fixes.
17633
17634 *Steve Henson*
17635
17636 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17637 modify error routines to work internally. Add error codes and PBE init
17638 to library startup routines.
17639
17640 *Steve Henson*
17641
17642 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17643 packing functions to asn1 and evp. Changed function names and error
17644 codes along the way.
17645
17646 *Steve Henson*
17647
17648 * PKCS12 integration: and so it begins... First of several patches to
17649 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17650 objects to objects.h
17651
17652 *Steve Henson*
17653
17654 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17655 and display support for Thawte strong extranet extension.
17656
17657 *Steve Henson*
17658
17659 * Add LinuxPPC support.
17660
17661 *Jeff Dubrule <igor@pobox.org>*
17662
17663 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17664 bn_div_words in alpha.s.
17665
17666 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17667
17668 * Make sure the RSA OAEP test is skipped under -DRSAref because
17669 OAEP isn't supported when OpenSSL is built with RSAref.
17670
17671 *Ulf Moeller <ulf@fitug.de>*
17672
17673 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17674 so they no longer are missing under -DNOPROTO.
17675
17676 *Soren S. Jorvang <soren@t.dk>*
17677
257e9d03 17678### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17679
17680 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17681 doesn't work when the session is reused. Coming soon!
17682
17683 *Ben Laurie*
17684
17685 * Fix a security hole, that allows sessions to be reused in the wrong
17686 context thus bypassing client cert protection! All software that uses
17687 client certs and session caches in multiple contexts NEEDS PATCHING to
17688 allow session reuse! A fuller solution is in the works.
17689
17690 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17691
17692 * Some more source tree cleanups (removed obsolete files
17693 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17694 permission on "config" script to be executable) and a fix for the INSTALL
17695 document.
17696
17697 *Ulf Moeller <ulf@fitug.de>*
17698
17699 * Remove some legacy and erroneous uses of malloc, free instead of
17700 Malloc, Free.
17701
17702 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17703
17704 * Make rsa_oaep_test return non-zero on error.
17705
17706 *Ulf Moeller <ulf@fitug.de>*
17707
17708 * Add support for native Solaris shared libraries. Configure
17709 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17710 if someone would make that last step automatic.
17711
17712 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17713
17714 * ctx_size was not built with the right compiler during "make links". Fixed.
17715
17716 *Ben Laurie*
17717
17718 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17719 except NULL ciphers". This means the default cipher list will no longer
17720 enable NULL ciphers. They need to be specifically enabled e.g. with
17721 the string "DEFAULT:eNULL".
17722
17723 *Steve Henson*
17724
17725 * Fix to RSA private encryption routines: if p < q then it would
17726 occasionally produce an invalid result. This will only happen with
17727 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17728
17729 *Steve Henson*
17730
17731 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17732 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17733 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17734 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17735 installed as `perl`).
5f8e6c50
DMSP
17736
17737 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17738
17739 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17740
17741 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17742
17743 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17744 advapi32.lib to Win32 build and change the pem test comparison
17745 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17746 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17747 and crypto/des/ede_cbcm_enc.c.
17748
17749 *Steve Henson*
17750
17751 * DES quad checksum was broken on big-endian architectures. Fixed.
17752
17753 *Ben Laurie*
17754
17755 * Comment out two functions in bio.h that aren't implemented. Fix up the
17756 Win32 test batch file so it (might) work again. The Win32 test batch file
17757 is horrible: I feel ill....
17758
17759 *Steve Henson*
17760
17761 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17762 in e_os.h. Audit of header files to check ANSI and non ANSI
17763 sections: 10 functions were absent from non ANSI section and not exported
17764 from Windows DLLs. Fixed up libeay.num for new functions.
17765
17766 *Steve Henson*
17767
1dc1ea18 17768 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
17769
17770 *Ralf S. Engelschall*
17771
17772 * Fix Win32 symbol export lists for BIO functions: Added
17773 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17774 to ms/libeay{16,32}.def.
17775
17776 *Ralf S. Engelschall*
17777
17778 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17779 fine under Unix and passes some trivial tests I've now added. But the
17780 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17781 added to make sure no one expects that this stuff really works in the
17782 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17783 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17784 openssl_bio.xs.
17785
17786 *Ralf S. Engelschall*
17787
17788 * Fix the generation of two part addresses in perl.
17789
17790 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17791
17792 * Add config entry for Linux on MIPS.
17793
17794 *John Tobey <jtobey@channel1.com>*
17795
17796 * Make links whenever Configure is run, unless we are on Windoze.
17797
17798 *Ben Laurie*
17799
17800 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17801 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17802 in CRLs.
17803
17804 *Steve Henson*
17805
17806 * Add a useful kludge to allow package maintainers to specify compiler and
17807 other platforms details on the command line without having to patch the
257e9d03
RS
17808 Configure script every time: One now can use
17809 `perl Configure <id>:<details>`,
17810 i.e. platform ids are allowed to have details appended
5f8e6c50 17811 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17812 pre-configured entry in Configure's %table under key `<id>` with value
17813 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17814 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 17815 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
17816 now, which overrides the FreeBSD-elf entry on-the-fly.
17817
17818 *Ralf S. Engelschall*
17819
17820 * Disable new TLS1 ciphersuites by default: they aren't official yet.
17821
17822 *Ben Laurie*
17823
17824 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 17825 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
17826 OpenSSL libraries with Position Independent Code (PIC) which is needed
17827 for linking it into DSOs.
17828
17829 *Ralf S. Engelschall*
17830
17831 * Remarkably, export ciphers were totally broken and no-one had noticed!
17832 Fixed.
17833
17834 *Ben Laurie*
17835
17836 * Cleaned up the LICENSE document: The official contact for any license
17837 questions now is the OpenSSL core team under openssl-core@openssl.org.
17838 And add a paragraph about the dual-license situation to make sure people
17839 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
17840 to the OpenSSL toolkit.
17841
17842 *Ralf S. Engelschall*
17843
1dc1ea18
DDO
17844 * General source tree makefile cleanups: Made `making xxx in yyy...`
17845 display consistent in the source tree and replaced `/bin/rm` by `rm`.
17846 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
17847 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
17848 to speed processing and no longer clutter the display with confusing
17849 stuff. Instead only the actually done links are displayed.
17850
17851 *Ralf S. Engelschall*
17852
17853 * Permit null encryption ciphersuites, used for authentication only. It used
17854 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
17855 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
17856 encryption.
17857
17858 *Ben Laurie*
17859
17860 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
17861 signed attributes when verifying signatures (this would break them),
17862 the detached data encoding was wrong and public keys obtained using
17863 X509_get_pubkey() weren't freed.
17864
17865 *Steve Henson*
17866
17867 * Add text documentation for the BUFFER functions. Also added a work around
17868 to a Win95 console bug. This was triggered by the password read stuff: the
17869 last character typed gets carried over to the next fread(). If you were
17870 generating a new cert request using 'req' for example then the last
17871 character of the passphrase would be CR which would then enter the first
17872 field as blank.
17873
17874 *Steve Henson*
17875
257e9d03 17876 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
17877 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
17878 button and can be used by applications based on OpenSSL to show the
17879 relationship to the OpenSSL project.
17880
17881 *Ralf S. Engelschall*
17882
17883 * Remove confusing variables in function signatures in files
17884 ssl/ssl_lib.c and ssl/ssl.h.
17885
17886 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17887
17888 * Don't install bss_file.c under PREFIX/include/
17889
17890 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17891
17892 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
17893 functions that return function pointers and has support for NT specific
17894 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
17895 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
17896 unsigned to signed types: this was killing the Win32 compile.
17897
17898 *Steve Henson*
17899
17900 * Add new certificate file to stack functions,
17901 SSL_add_dir_cert_subjects_to_stack() and
17902 SSL_add_file_cert_subjects_to_stack(). These largely supplant
17903 SSL_load_client_CA_file(), and can be used to add multiple certs easily
17904 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
17905 This means that Apache-SSL and similar packages don't have to mess around
17906 to add as many CAs as they want to the preferred list.
17907
17908 *Ben Laurie*
17909
17910 * Experiment with doxygen documentation. Currently only partially applied to
17911 ssl/ssl_lib.c.
257e9d03 17912 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
17913 openssl.doxy as the configuration file.
17914
17915 *Ben Laurie*
17916
17917 * Get rid of remaining C++-style comments which strict C compilers hate.
17918
17919 *Ralf S. Engelschall, pointed out by Carlos Amengual*
17920
17921 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
17922 compiled in by default: it has problems with large keys.
17923
17924 *Steve Henson*
17925
17926 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
17927 DH private keys and/or callback functions which directly correspond to
17928 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
17929 is needed for applications which have to configure certificates on a
17930 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
17931 (e.g. s_server).
17932 For the RSA certificate situation is makes no difference, but
17933 for the DSA certificate situation this fixes the "no shared cipher"
17934 problem where the OpenSSL cipher selection procedure failed because the
17935 temporary keys were not overtaken from the context and the API provided
17936 no way to reconfigure them.
17937 The new functions now let applications reconfigure the stuff and they
17938 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
17939 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
17940 non-public-API function ssl_cert_instantiate() is used as a helper
17941 function and also to reduce code redundancy inside ssl_rsa.c.
17942
17943 *Ralf S. Engelschall*
17944
17945 * Move s_server -dcert and -dkey options out of the undocumented feature
17946 area because they are useful for the DSA situation and should be
17947 recognized by the users.
17948
17949 *Ralf S. Engelschall*
17950
17951 * Fix the cipher decision scheme for export ciphers: the export bits are
17952 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
17953 SSL_EXP_MASK. So, the original variable has to be used instead of the
17954 already masked variable.
17955
17956 *Richard Levitte <levitte@stacken.kth.se>*
17957
257e9d03 17958 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
17959
17960 *Richard Levitte <levitte@stacken.kth.se>*
17961
17962 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
17963 from `int` to `unsigned int` because it is a length and initialized by
17964 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
17965
17966 *Richard Levitte <levitte@stacken.kth.se>*
17967
17968 * Don't hard-code path to Perl interpreter on shebang line of Configure
17969 script. Instead use the usual Shell->Perl transition trick.
17970
17971 *Ralf S. Engelschall*
17972
1dc1ea18 17973 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 17974 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
17975 -noout -modulus` as it's already the case for `openssl rsa -noout
17976 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 17977 currently the public key is printed (a decision which was already done by
1dc1ea18 17978 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
17979 Additionally the NO_RSA no longer completely removes the whole -modulus
17980 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
17981 now, too.
17982
17983 *Ralf S. Engelschall*
17984
17985 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
17986 BIO. See the source (crypto/evp/bio_ok.c) for more info.
17987
17988 *Arne Ansper <arne@ats.cyber.ee>*
17989
17990 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
17991 to be added. Now both 'req' and 'ca' can use new objects defined in the
17992 config file.
17993
17994 *Steve Henson*
17995
17996 * Add cool BIO that does syslog (or event log on NT).
17997
17998 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
17999
18000 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18001 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18002 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18003 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18004
18005 *Ben Laurie*
18006
18007 * Add preliminary config info for new extension code.
18008
18009 *Steve Henson*
18010
18011 * Make RSA_NO_PADDING really use no padding.
18012
18013 *Ulf Moeller <ulf@fitug.de>*
18014
18015 * Generate errors when private/public key check is done.
18016
18017 *Ben Laurie*
18018
18019 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18020 for some CRL extensions and new objects added.
18021
18022 *Steve Henson*
18023
18024 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18025 key usage extension and fuller support for authority key id.
18026
18027 *Steve Henson*
18028
18029 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18030 padding method for RSA, which is recommended for new applications in PKCS
18031 #1 v2.0 (RFC 2437, October 1998).
18032 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18033 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18034 against Bleichbacher's attack on RSA.
18035 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18036 Ben Laurie*
5f8e6c50
DMSP
18037
18038 * Updates to the new SSL compression code
18039
18040 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18041
18042 * Fix so that the version number in the master secret, when passed
18043 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18044 (because the server will not accept higher), that the version number
18045 is 0x03,0x01, not 0x03,0x00
18046
18047 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18048
18049 * Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
18050 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
18051 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
18052
18053 *Steve Henson*
18054
18055 * Support for RAW extensions where an arbitrary extension can be
18056 created by including its DER encoding. See apps/openssl.cnf for
18057 an example.
18058
18059 *Steve Henson*
18060
18061 * Make sure latest Perl versions don't interpret some generated C array
18062 code as Perl array code in the crypto/err/err_genc.pl script.
18063
18064 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18065
18066 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18067 not many people have the assembler. Various Win32 compilation fixes and
18068 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18069 build instructions.
18070
18071 *Steve Henson*
18072
18073 * Modify configure script 'Configure' to automatically create crypto/date.h
18074 file under Win32 and also build pem.h from pem.org. New script
18075 util/mkfiles.pl to create the MINFO file on environments that can't do a
18076 'make files': perl util/mkfiles.pl >MINFO should work.
18077
18078 *Steve Henson*
18079
18080 * Major rework of DES function declarations, in the pursuit of correctness
18081 and purity. As a result, many evil casts evaporated, and some weirdness,
18082 too. You may find this causes warnings in your code. Zapping your evil
18083 casts will probably fix them. Mostly.
18084
18085 *Ben Laurie*
18086
18087 * Fix for a typo in asn1.h. Bug fix to object creation script
18088 obj_dat.pl. It considered a zero in an object definition to mean
18089 "end of object": none of the objects in objects.h have any zeros
18090 so it wasn't spotted.
18091
18092 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18093
18094 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18095 Masking (CBCM). In the absence of test vectors, the best I have been able
18096 to do is check that the decrypt undoes the encrypt, so far. Send me test
18097 vectors if you have them.
18098
18099 *Ben Laurie*
18100
18101 * Correct calculation of key length for export ciphers (too much space was
18102 allocated for null ciphers). This has not been tested!
18103
18104 *Ben Laurie*
18105
18106 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18107 message is now correct (it understands "crypto" and "ssl" on its
18108 command line). There is also now an "update" option. This will update
18109 the util/ssleay.num and util/libeay.num files with any new functions.
18110 If you do a:
18111 perl util/mkdef.pl crypto ssl update
18112 it will update them.
18113
18114 *Steve Henson*
18115
257e9d03 18116 * Overhauled the Perl interface:
5f8e6c50
DMSP
18117 - ported BN stuff to OpenSSL's different BN library
18118 - made the perl/ source tree CVS-aware
18119 - renamed the package from SSLeay to OpenSSL (the files still contain
18120 their history because I've copied them in the repository)
18121 - removed obsolete files (the test scripts will be replaced
18122 by better Test::Harness variants in the future)
18123
18124 *Ralf S. Engelschall*
18125
18126 * First cut for a very conservative source tree cleanup:
18127 1. merge various obsolete readme texts into doc/ssleay.txt
18128 where we collect the old documents and readme texts.
18129 2. remove the first part of files where I'm already sure that we no
18130 longer need them because of three reasons: either they are just temporary
18131 files which were left by Eric or they are preserved original files where
18132 I've verified that the diff is also available in the CVS via "cvs diff
18133 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18134 the crypto/md/ stuff).
18135
18136 *Ralf S. Engelschall*
18137
18138 * More extension code. Incomplete support for subject and issuer alt
18139 name, issuer and authority key id. Change the i2v function parameters
18140 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18141 what that's for :-) Fix to ASN1 macro which messed up
18142 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18143
18144 *Steve Henson*
18145
18146 * Preliminary support for ENUMERATED type. This is largely copied from the
18147 INTEGER code.
18148
18149 *Steve Henson*
18150
18151 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18152
18153 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18154
257e9d03 18155 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18156
18157 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18158
18159 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18160 like to hear about it if this slows down other processors.
18161
18162 *Ben Laurie*
18163
18164 * Add CygWin32 platform information to Configure script.
18165
18166 *Alan Batie <batie@aahz.jf.intel.com>*
18167
257e9d03 18168 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18169
18170 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18171
18172 * New program nseq to manipulate netscape certificate sequences
18173
18174 *Steve Henson*
18175
18176 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18177 few typos.
18178
18179 *Steve Henson*
18180
18181 * Fixes to BN code. Previously the default was to define BN_RECURSION
18182 but the BN code had some problems that would cause failures when
18183 doing certificate verification and some other functions.
18184
18185 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18186
18187 * Add ASN1 and PEM code to support netscape certificate sequences.
18188
18189 *Steve Henson*
18190
18191 * Add ASN1 and PEM code to support netscape certificate sequences.
18192
18193 *Steve Henson*
18194
18195 * Add several PKIX and private extended key usage OIDs.
18196
18197 *Steve Henson*
18198
18199 * Modify the 'ca' program to handle the new extension code. Modify
18200 openssl.cnf for new extension format, add comments.
18201
18202 *Steve Henson*
18203
18204 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18205 and add a sample to openssl.cnf so req -x509 now adds appropriate
18206 CA extensions.
18207
18208 *Steve Henson*
18209
18210 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18211 error code, add initial support to X509_print() and x509 application.
18212
18213 *Steve Henson*
18214
18215 * Takes a deep breath and start adding X509 V3 extension support code. Add
18216 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18217 stuff is currently isolated and isn't even compiled yet.
18218
18219 *Steve Henson*
18220
18221 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18222 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18223 Removed the versions check from X509 routines when loading extensions:
18224 this allows certain broken certificates that don't set the version
18225 properly to be processed.
18226
18227 *Steve Henson*
18228
18229 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18230 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18231 can still be regenerated with "make depend".
18232
18233 *Ben Laurie*
18234
18235 * Spelling mistake in C version of CAST-128.
18236
18237 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18238
18239 * Changes to the error generation code. The perl script err-code.pl
18240 now reads in the old error codes and retains the old numbers, only
18241 adding new ones if necessary. It also only changes the .err files if new
18242 codes are added. The makefiles have been modified to only insert errors
18243 when needed (to avoid needlessly modifying header files). This is done
18244 by only inserting errors if the .err file is newer than the auto generated
18245 C file. To rebuild all the error codes from scratch (the old behaviour)
18246 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18247 or delete all the .err files.
18248
18249 *Steve Henson*
18250
18251 * CAST-128 was incorrectly implemented for short keys. The C version has
18252 been fixed, but is untested. The assembler versions are also fixed, but
18253 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18254 to regenerate it if needed.
18255 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18256 Hagino <itojun@kame.net>*
18257
18258 * File was opened incorrectly in randfile.c.
18259
18260 *Ulf Möller <ulf@fitug.de>*
18261
18262 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18263 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18264 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18265 al: it's just almost always a UTCTime. Note this patch adds new error
18266 codes so do a "make errors" if there are problems.
18267
18268 *Steve Henson*
18269
18270 * Correct Linux 1 recognition in config.
18271
18272 *Ulf Möller <ulf@fitug.de>*
18273
18274 * Remove pointless MD5 hash when using DSA keys in ca.
18275
18276 *Anonymous <nobody@replay.com>*
18277
18278 * Generate an error if given an empty string as a cert directory. Also
18279 generate an error if handed NULL (previously returned 0 to indicate an
18280 error, but didn't set one).
18281
18282 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18283
18284 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18285
18286 *Ben Laurie*
18287
18288 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18289 parameters. This was causing a warning which killed off the Win32 compile.
18290
18291 *Steve Henson*
18292
18293 * Remove C++ style comments from crypto/bn/bn_local.h.
18294
18295 *Neil Costigan <neil.costigan@celocom.com>*
18296
18297 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18298 based on a text string, looking up short and long names and finally
18299 "dot" format. The "dot" format stuff didn't work. Added new function
18300 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18301 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18302 OID is not part of the table.
18303
18304 *Steve Henson*
18305
18306 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18307 X509_LOOKUP_by_alias().
18308
18309 *Ben Laurie*
18310
18311 * Sort openssl functions by name.
18312
18313 *Ben Laurie*
18314
18315 * Get the gendsa program working (hopefully) and add it to app list. Remove
18316 encryption from sample DSA keys (in case anyone is interested the password
18317 was "1234").
18318
18319 *Steve Henson*
18320
257e9d03 18321 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18322
18323 *Frans Heymans <fheymans@isaserver.be>*
18324
18325 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18326 NULL pointers.
18327
18328 *Anonymous <nobody@replay.com>*
18329
18330 * s_server should send the CAfile as acceptable CAs, not its own cert.
18331
18332 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18333
18334 * Don't blow it for numeric -newkey arguments to apps/req.
18335
18336 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18337
18338 * Temp key "for export" tests were wrong in s3_srvr.c.
18339
18340 *Anonymous <nobody@replay.com>*
18341
18342 * Add prototype for temp key callback functions
18343 SSL_CTX_set_tmp_{rsa,dh}_callback().
18344
18345 *Ben Laurie*
18346
18347 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18348 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18349
18350 *Steve Henson*
18351
18352 * X509_name_add_entry() freed the wrong thing after an error.
18353
18354 *Arne Ansper <arne@ats.cyber.ee>*
18355
18356 * rsa_eay.c would attempt to free a NULL context.
18357
18358 *Arne Ansper <arne@ats.cyber.ee>*
18359
18360 * BIO_s_socket() had a broken should_retry() on Windoze.
18361
18362 *Arne Ansper <arne@ats.cyber.ee>*
18363
18364 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18365
18366 *Arne Ansper <arne@ats.cyber.ee>*
18367
18368 * Make sure the already existing X509_STORE->depth variable is initialized
18369 in X509_STORE_new(), but document the fact that this variable is still
18370 unused in the certificate verification process.
18371
18372 *Ralf S. Engelschall*
18373
18374 * Fix the various library and apps files to free up pkeys obtained from
18375 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18376
18377 *Steve Henson*
18378
18379 * Fix reference counting in X509_PUBKEY_get(). This makes
18380 demos/maurice/example2.c work, amongst others, probably.
18381
18382 *Steve Henson and Ben Laurie*
18383
257e9d03
RS
18384 * First cut of a cleanup for apps/. First the `ssleay` program is now named
18385 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18386 are no longer created. This way we have a single and consistent command
257e9d03 18387 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18388
18389 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18390
18391 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18392 BIT STRING wrapper always have zero unused bits.
18393
18394 *Steve Henson*
18395
18396 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18397
18398 *Steve Henson*
18399
18400 * Make the top-level INSTALL documentation easier to understand.
18401
18402 *Paul Sutton*
18403
18404 * Makefiles updated to exit if an error occurs in a sub-directory
18405 make (including if user presses ^C) [Paul Sutton]
18406
18407 * Make Montgomery context stuff explicit in RSA data structure.
18408
18409 *Ben Laurie*
18410
18411 * Fix build order of pem and err to allow for generated pem.h.
18412
18413 *Ben Laurie*
18414
18415 * Fix renumbering bug in X509_NAME_delete_entry().
18416
18417 *Ben Laurie*
18418
18419 * Enhanced the err-ins.pl script so it makes the error library number
18420 global and can add a library name. This is needed for external ASN1 and
18421 other error libraries.
18422
18423 *Steve Henson*
18424
18425 * Fixed sk_insert which never worked properly.
18426
18427 *Steve Henson*
18428
18429 * Fix ASN1 macros so they can handle indefinite length constructed
18430 EXPLICIT tags. Some non standard certificates use these: they can now
18431 be read in.
18432
18433 *Steve Henson*
18434
18435 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18436 into a single doc/ssleay.txt bundle. This way the information is still
18437 preserved but no longer messes up this directory. Now it's new room for
18438 the new set of documentation files.
18439
18440 *Ralf S. Engelschall*
18441
18442 * SETs were incorrectly DER encoded. This was a major pain, because they
18443 shared code with SEQUENCEs, which aren't coded the same. This means that
18444 almost everything to do with SETs or SEQUENCEs has either changed name or
18445 number of arguments.
18446
18447 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18448
18449 * Fix test data to work with the above.
18450
18451 *Ben Laurie*
18452
18453 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18454 was already fixed by Eric for 0.9.1 it seems.
18455
18456 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18457
18458 * Autodetect FreeBSD3.
18459
18460 *Ben Laurie*
18461
18462 * Fix various bugs in Configure. This affects the following platforms:
18463 nextstep
18464 ncr-scde
18465 unixware-2.0
18466 unixware-2.0-pentium
18467 sco5-cc.
18468
18469 *Ben Laurie*
18470
18471 * Eliminate generated files from CVS. Reorder tests to regenerate files
18472 before they are needed.
18473
18474 *Ben Laurie*
18475
18476 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18477
18478 *Ben Laurie*
18479
257e9d03 18480### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18481
18482 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18483 changed SSLeay to OpenSSL in version strings.
18484
18485 *Ralf S. Engelschall*
18486
18487 * Some fixups to the top-level documents.
18488
18489 *Paul Sutton*
18490
18491 * Fixed the nasty bug where rsaref.h was not found under compile-time
18492 because the symlink to include/ was missing.
18493
18494 *Ralf S. Engelschall*
18495
18496 * Incorporated the popular no-RSA/DSA-only patches
18497 which allow to compile a RSA-free SSLeay.
18498
18499 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18500
257e9d03 18501 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18502 when "ssleay" is still not found.
18503
18504 *Ralf S. Engelschall*
18505
18506 * Added more platforms to Configure: Cray T3E, HPUX 11,
18507
18508 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18509
18510 * Updated the README file.
18511
18512 *Ralf S. Engelschall*
18513
18514 * Added various .cvsignore files in the CVS repository subdirs
18515 to make a "cvs update" really silent.
18516
18517 *Ralf S. Engelschall*
18518
18519 * Recompiled the error-definition header files and added
18520 missing symbols to the Win32 linker tables.
18521
18522 *Ralf S. Engelschall*
18523
18524 * Cleaned up the top-level documents;
18525 o new files: CHANGES and LICENSE
18526 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18527 o merged COPYRIGHT into LICENSE
18528 o removed obsolete TODO file
18529 o renamed MICROSOFT to INSTALL.W32
18530
18531 *Ralf S. Engelschall*
18532
18533 * Removed dummy files from the 0.9.1b source tree:
18534 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18535 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18536 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18537 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18538 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18539
18540 *Ralf S. Engelschall*
18541
18542 * Added various platform portability fixes.
18543
18544 *Mark J. Cox*
18545
18546 * The Genesis of the OpenSSL rpject:
18547 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18548 Young and Tim J. Hudson created while they were working for C2Net until
18549 summer 1998.
18550
18551 *The OpenSSL Project*
18552
257e9d03 18553### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18554
18555 * Updated a few CA certificates under certs/
18556
18557 *Eric A. Young*
18558
18559 * Changed some BIGNUM api stuff.
18560
18561 *Eric A. Young*
18562
18563 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18564 DGUX x86, Linux Alpha, etc.
18565
18566 *Eric A. Young*
18567
18568 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18569 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18570 available).
18571
18572 *Eric A. Young*
18573
18574 * Add -strparse option to asn1pars program which parses nested
18575 binary structures
18576
18577 *Dr Stephen Henson <shenson@bigfoot.com>*
18578
18579 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18580
18581 *Eric A. Young*
18582
18583 * DSA fix for "ca" program.
18584
18585 *Eric A. Young*
18586
18587 * Added "-genkey" option to "dsaparam" program.
18588
18589 *Eric A. Young*
18590
18591 * Added RIPE MD160 (rmd160) message digest.
18592
18593 *Eric A. Young*
18594
18595 * Added -a (all) option to "ssleay version" command.
18596
18597 *Eric A. Young*
18598
18599 * Added PLATFORM define which is the id given to Configure.
18600
18601 *Eric A. Young*
18602
18603 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18604
18605 *Eric A. Young*
18606
18607 * Extended the ASN.1 parser routines.
18608
18609 *Eric A. Young*
18610
18611 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18612
18613 *Eric A. Young*
18614
18615 * Added a BN_CTX to the BN library.
18616
18617 *Eric A. Young*
18618
18619 * Fixed the weak key values in DES library
18620
18621 *Eric A. Young*
18622
18623 * Changed API in EVP library for cipher aliases.
18624
18625 *Eric A. Young*
18626
18627 * Added support for RC2/64bit cipher.
18628
18629 *Eric A. Young*
18630
18631 * Converted the lhash library to the crypto/mem.c functions.
18632
18633 *Eric A. Young*
18634
18635 * Added more recognized ASN.1 object ids.
18636
18637 *Eric A. Young*
18638
18639 * Added more RSA padding checks for SSL/TLS.
18640
18641 *Eric A. Young*
18642
18643 * Added BIO proxy/filter functionality.
18644
18645 *Eric A. Young*
18646
18647 * Added extra_certs to SSL_CTX which can be used
18648 send extra CA certificates to the client in the CA cert chain sending
18649 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18650
18651 *Eric A. Young*
18652
18653 * Now Fortezza is denied in the authentication phase because
18654 this is key exchange mechanism is not supported by SSLeay at all.
18655
18656 *Eric A. Young*
18657
18658 * Additional PKCS1 checks.
18659
18660 *Eric A. Young*
18661
18662 * Support the string "TLSv1" for all TLS v1 ciphers.
18663
18664 *Eric A. Young*
18665
18666 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18667 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18668
18669 *Eric A. Young*
18670
18671 * Fixed a few memory leaks.
18672
18673 *Eric A. Young*
18674
18675 * Fixed various code and comment typos.
18676
18677 *Eric A. Young*
18678
18679 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18680 bytes sent in the client random.
18681
18682 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18683
44652c16
DMSP
18684<!-- Links -->
18685
1e13198f 18686[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18687[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18688[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18689[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18690[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18691[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18692[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18693[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18694[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18695[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18696[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18697[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18698[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18699[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18700[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18701[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18702[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18703[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18704[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18705[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18706[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18707[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18708[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18709[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18710[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18711[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18712[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18713[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18714[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18715[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18716[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18717[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18718[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18719[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18720[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18721[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18722[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18723[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18724[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18725[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18726[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18727[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18728[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18729[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18730[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18731[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18732[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18733[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18734[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18735[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18736[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18737[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18738[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18739[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18740[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18741[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18742[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18743[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18744[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18745[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18746[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18747[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18748[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18749[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18750[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18751[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18752[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18753[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18754[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18755[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18756[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18757[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18758[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18759[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18760[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18761[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18762[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18763[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18764[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18765[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18766[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18767[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18768[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18769[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18770[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18771[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18772[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18773[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18774[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18775[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18776[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18777[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18778[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18779[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18780[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18781[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18782[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18783[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18784[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18785[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18786[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18787[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18788[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18789[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18790[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18791[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18792[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18793[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18794[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18795[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18796[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18797[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18798[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18799[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18800[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18801[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18802[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18803[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18804[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18805[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18806[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18807[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18808[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18809[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18810[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18811[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18812[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
18813[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
18814[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
18815[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
18816[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
18817[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
18818[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
18819[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
18820[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
18821[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
18822[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
18823[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
18824[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
18825[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
18826[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
18827[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
18828[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
18829[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
18830[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
18831[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
18832[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
18833[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
18834[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
18835[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
18836[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
18837[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
18838[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
18839[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
18840[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
18841[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
18842[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
18843[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
18844[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
18845[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
18846[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
18847[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655