]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Add exporters for CMake
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
186b3f6a 13 - [OpenSSL 3.3](#openssl-33)
45ada6b9 14 - [OpenSSL 3.2](#openssl-32)
3c53032a 15 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
16 - [OpenSSL 3.0](#openssl-30)
17 - [OpenSSL 1.1.1](#openssl-111)
18 - [OpenSSL 1.1.0](#openssl-110)
19 - [OpenSSL 1.0.2](#openssl-102)
20 - [OpenSSL 1.0.1](#openssl-101)
21 - [OpenSSL 1.0.0](#openssl-100)
22 - [OpenSSL 0.9.x](#openssl-09x)
23
186b3f6a
RL
24OpenSSL 3.3
25-----------
26
27### Changes between 3.2 and 3.3 [xx XXX xxxx]
28
7cf75e5c 29 * The BLAKE2s hash algorithm matches BLAKE2b's support
30 for configurable output length.
31
32 *Ahelenia Ziemiańska*
186b3f6a 33
45ada6b9 34OpenSSL 3.2
27272657
RL
35-----------
36
219bd6ac 37### Changes between 3.1 and 3.2 [xx XXX xxxx]
27272657 38
19641b48 39 * The BLAKE2b hash algorithm supports a configurable output length
40 by setting the "size" parameter.
41
42 *Čestmír Kalina and Tomáš Mráz*
43
636ee1d0
EK
44 * Enable extra Arm64 optimization on Windows for GHASH, RAND and AES.
45
46 *Evgeny Karpov*
47
3f8b7b98
TM
48 * Added a function to delete objects from store by URI - OSSL_STORE_delete()
49 and the corresponding provider-storemgmt API function
50 OSSL_FUNC_store_delete().
51
52 *Dmitry Belyavskiy*
53
54 * Added OSSL_FUNC_store_open_ex() provider-storemgmt API function to pass
55 a passphrase callback when opening a store.
56
57 *Simo Sorce*
58
3859a027 59 * Changed the default salt length used by PBES2 KDF's (PBKDF2 and scrypt)
60 from 8 bytes to 16 bytes.
61 The PKCS5 (RFC 8018) standard uses a 64 bit salt length for PBE, and
62 recommends a minimum of 64 bits for PBES2. For FIPS compliance PBKDF2
63 requires a salt length of 128 bits. This affects OpenSSL command line
64 applications such as "genrsa" and "pkcs8" and API's such as
65 PEM_write_bio_PrivateKey() that are reliant on the default value.
e3994583 66 The additional commandline option 'saltlen' has been added to the
67 OpenSSL command line applications for "pkcs8" and "enc" to allow the
68 salt length to be set to a non default value.
3859a027 69
70 *Shane Lontis*
71
305dc68a
TM
72 * Changed the default value of the `ess_cert_id_alg` configuration
73 option which is used to calculate the TSA's public key certificate
74 identifier. The default algorithm is updated to be sha256 instead
75 of sha1.
76
77 *Małgorzata Olszówka*
78
6399d785
XY
79 * Added optimization for SM2 algorithm on aarch64. It uses a huge precomputed
80 table for point multiplication of the base point, which increases the size of
81 libcrypto from 4.4 MB to 4.9 MB. A new configure option `no-sm2-precomp` has
82 been added to disable the precomputed table.
83
84 *Xu Yizhou*
85
8a764202
MC
86 * Added client side support for QUIC
87
7542bdbf
TM
88 *Hugo Landau, Matt Caswell, Paul Dale, Tomáš Mráz, Richard Levitte*
89
90 * Added multiple tutorials on the OpenSSL library and in particular
91 on writing various clients (using TLS and QUIC protocols) with libssl.
92
93 *Matt Caswell*
94
95 * Added secp384r1 implementation using Solinas' reduction to improve
96 speed of the NIST P-384 elliptic curve. To enable the implementation
97 the build option `enable-ec_nistp_64_gcc_128` must be used.
98
99 *Rohan McLure*
100
101 * Improved RFC7468 compliance of the asn1parse command.
102
103 *Matthias St. Pierre*
8a764202 104
81bafac5
FD
105 * Added SHA256/192 algorithm support.
106
107 *Fergus Dall*
108
7542bdbf
TM
109 * Added support for securely getting root CA certificate update in
110 CMP.
111
112 *David von Oheimb*
113
114 * Improved contention on global write locks by using more read locks where
115 appropriate.
116
117 *Matt Caswell*
118
119 * Improved performance of OSSL_PARAM lookups in performance critical
120 provider functions.
121
122 *Paul Dale*
123
124 * Added the SSL_get0_group_name() function to provide access to the
125 name of the group used for the TLS key exchange.
126
127 *Alex Bozarth*
128
129 * Provide a new configure option `no-http` that can be used to disable the
130 HTTP support. Provide new configure options `no-apps` and `no-docs` to
131 disable building the openssl command line application and the documentation.
6b1f763c
VK
132
133 *Vladimír Kotal*
134
7542bdbf
TM
135 * Provide a new configure option `no-ecx` that can be used to disable the
136 X25519, X448, and EdDSA support.
137
138 *Yi Li*
139
140 * When multiple OSSL_KDF_PARAM_INFO parameters are passed to
141 the EVP_KDF_CTX_set_params() function they are now concatenated not just
142 for the HKDF algorithm but also for SSKDF and X9.63 KDF algorithms.
143
144 *Paul Dale*
145
146 * Added OSSL_FUNC_keymgmt_im/export_types_ex() provider functions that get
147 the provider context as a parameter.
148
149 *Ingo Franzki*
150
cee0628e
JC
151 * TLS round-trip time calculation was added by a Brigham Young University
152 Capstone team partnering with Sandia National Laboratories. A new function
153 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
154 value.
155
156 *Jairus Christensen*
157
90ae2c13
MC
158 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
159 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
160 option. Use of the "advanced" s_client command command via the "-adv" option
161 is recommended.
162
163 *Matt Caswell*
164
b21306b9
MC
165 * Added an "advanced" command mode to s_client. Use this with the "-adv"
166 option. The old "basic" command mode recognises certain letters that must
167 always appear at the start of a line and cannot be escaped. The advanced
168 command mode enables commands to be entered anywhere and there is an
169 escaping mechanism. After starting s_client with "-adv" type "{help}"
170 to show a list of available commands.
171
172 *Matt Caswell*
173
3c95ef22
TS
174 * Add Raw Public Key (RFC7250) support. Authentication is supported
175 by matching keys against either local policy (TLSA records synthesised
176 from the expected keys) or DANE (TLSA records obtained by the
177 application from DNS). TLSA records will also match the same key in
178 the server certificate, should RPK use not happen to be negotiated.
179
180 *Todd Short*
181
7542bdbf
TM
182 * Added support for modular exponentiation and CRT offloading for the
183 S390x architecture.
184
185 *Juergen Christ*
186
187 * Added further assembler code for the RISC-V architecture.
188
189 *Christoph Müllner*
190
191 * Added EC_GROUP_to_params() which creates an OSSL_PARAM array
a8aad913
OM
192 from a given EC_GROUP.
193
194 *Oliver Mihatsch*
195
7542bdbf
TM
196 * Improved support for non-default library contexts and property queries
197 when parsing PKCS#12 files.
198
199 *Shane Lontis*
200
201 * Implemented support for all five instances of EdDSA from RFC8032:
202 Ed25519, Ed25519ctx, Ed25519ph, Ed448, and Ed448ph.
203 The streaming is not yet supported for the HashEdDSA variants
204 (Ed25519ph and Ed448ph).
205
206 *James Muir*
207
208 * Added SM4 optimization for ARM processors using ASIMD and AES HW
209 instructions.
210
211 *Xu Yizhou*
212
213 * Implemented SM4-XTS support.
214
215 *Xu Yizhou*
216
217 * Added platform-agnostic OSSL_sleep() function.
218
219 *Richard Levitte*
220
221 * Implemented deterministic ECDSA signatures (RFC6979) support.
222
223 *Shane Lontis*
224
225 * Implemented AES-GCM-SIV (RFC8452) support.
226
227 *Todd Short*
228
ee58915c
MB
229 * Added support for pluggable (provider-based) TLS signature algorithms.
230 This enables TLS 1.3 authentication operations with algorithms embedded
231 in providers not included by default in OpenSSL. In combination with
232 the already available pluggable KEM and X.509 support, this enables
233 for example suitable providers to deliver post-quantum or quantum-safe
234 cryptography to OpenSSL users.
235
236 *Michael Baentsch*
237
7542bdbf
TM
238 * Added support for pluggable (provider-based) CMS signature algorithms.
239 This enables CMS sign and verify operations with algorithms embedded
240 in providers not included by default in OpenSSL.
241
242 *Michael Baentsch*
243
ad062480
SF
244 * Added support for Hybrid Public Key Encryption (HPKE) as defined
245 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
246 Message Layer Security (MLS) and other IETF specifications.
247 HPKE can also be used by other applications that require
248 encrypting "to" an ECDH public key. External APIs are defined in
249 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
250
251 *Stephen Farrell*
252
7542bdbf
TM
253 * Implemented HPKE DHKEM support in providers used by HPKE (RFC9180)
254 API.
255
256 *Shane Lontis*
257
b67cb09f
TS
258 * Add support for certificate compression (RFC8879), including
259 library support for Brotli and Zstandard compression.
260
261 *Todd Short*
262
e869c867
GW
263 * Add the ability to add custom attributes to PKCS12 files. Add a new API
264 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
265 for a user specified callback and optional argument.
266 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
267 added to the existing STACK_OF attrs.
268
269 *Graham Woodward*
270
7542bdbf 271 * Major refactor of the libssl record layer.
ce602bb0
MC
272
273 *Matt Caswell*
274
e393064e
K
275 * Add a mac salt length option for the pkcs12 command.
276
277 *Xinping Chen*
278
a425c0fe
KK
279 * Add more SRTP protection profiles from RFC8723 and RFC8269.
280
281 *Kijin Kim*
282
7c78932b
DU
283 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
284
285 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
286
a3e53d56
TS
287 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
288 supported and enabled.
289
290 *Todd Short*
291
b139a956
NT
292 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
293 to the list of ciphersuites providing Perfect Forward Secrecy as
294 required by SECLEVEL >= 3.
295
296 *Dmitry Belyavskiy, Nicola Tuveri*
297
cbb1cda6
DDO
298 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
299 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
300 SSL_get0_iana_groups() function-like macro, retrieves the list of
301 supported groups sent by the peer.
302 The function SSL_client_hello_get_extension_order() populates
303 a caller-supplied array with the list of extension types present in the
304 ClientHello, in order of appearance.
13a53fbf
PL
305
306 *Phus Lu*
307
1d28ada1
DS
308 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
309 to make it possible to use empty passphrase strings.
59ccb72c
DS
310
311 *Darshan Sen*
312
7542bdbf
TM
313 * The PKCS12_parse() function now supports MAC-less PKCS12 files.
314
315 *Daniel Fiala*
316
317 * Added ASYNC_set_mem_functions() and ASYNC_get_mem_functions() calls to be able
318 to change functions used for allocating the memory of asynchronous call stack.
319
320 *Arran Cudbard-Bell*
321
322 * Added support for signed BIGNUMs in the OSSL_PARAM APIs.
323
324 *Richard Levitte*
325
326 * A failure exit code is returned when using the openssl x509 command to check
327 certificate attributes and the checks fail.
328
329 *Rami Khaldi*
330
a4c4090c
MC
331 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
332 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
333 of 160 bits and above and less than 224 bits were previously accepted by
334 default but are now no longer allowed. By default TLS compression was
335 already disabled in previous OpenSSL versions. At security level 2 it cannot
336 be enabled.
337
338 *Matt Caswell*
339
d1b26ddb
EL
340 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
341 IANA standard names.
342
343 *Erik Lax*
344
c8ffd220
P
345 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
346 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
347 will need to load the legacy crypto provider.
348
349 *Paul Dale*
7542bdbf 350
e0710222
P
351 * CCM8 cipher suites in TLS have been downgraded to security level zero
352 because they use a short authentication tag which lowers their strength.
1a473d1c
P
353
354 *Paul Dale*
355
537976de
DB
356 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
357 by default.
358
359 *Dmitry Belyavskiy*
27272657 360
3fa6dbd1
DDO
361 * Add X.509 certificate codeSigning purpose and related checks on key usage and
362 extended key usage of the leaf certificate according to the CA/Browser Forum.
363
364 * Lutz Jänicke*
365
342e3652
DDO
366 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
367 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
368 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
369 X.509 version 3 if the certificate information includes X.509 extensions.
370
371 *David von Oheimb*
372
cbb1cda6
DDO
373 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
374 such as adding a trace facility for debugging certificate chain building.
375
376 *David von Oheimb*
377
378 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
379 in particular supporting requests for central key generation, generalized
380 polling, and various types of genm/genp exchanges defined in CMP Updates.
381
382 *David von Oheimb*
383
384 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
385 like correcting the TLS and proxy support and adding tracing for debugging.
386
387 *David von Oheimb*
388
389 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
390
391 *David von Oheimb*
392
7542bdbf
TM
393 * `CMS_add0_cert()` and `CMS_add1_cert()` no longer throw an error if
394 a certificate to be added is already present. `CMS_sign_ex()` and
395 `CMS_sign()` now ignore any duplicate certificates in their `certs` argument
396 and no longer throw an error for them.
65def9de
DDO
397
398 *David von Oheimb*
399
cbb1cda6
DDO
400 * Fixed and extended `util/check-format.pl` for checking adherence to the
401 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
402 The checks are meanwhile more complete and yield fewer false positives.
403
404 *David von Oheimb*
405
7542bdbf
TM
406 * Added BIO_s_dgram_pair() and BIO_s_dgram_mem() that provide memory-based
407 BIOs with datagram semantics and support for BIO_sendmmsg() and BIO_recvmmsg()
408 calls. They can be used as the transport BIOs for QUIC.
409
410 *Hugo Landau, Matt Caswell and Tomáš Mráz*
411
664e096c
HL
412 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
413 sending and receiving multiple messages in a single call. An implementation
414 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
415
416 *Hugo Landau*
417
606e0426
HL
418 * Support for loading root certificates from the Windows certificate store
419 has been added. The support is in the form of a store which recognises the
dfdbc113
HL
420 URI string of `org.openssl.winstore://`. This URI scheme currently takes no
421 arguments. This store is built by default and can be disabled using the new
422 compile-time option `no-winstore`. This store is not currently used by
423 default and must be loaded explicitly using the above store URI. It is
424 expected to be loaded by default in the future.
021859bf
HL
425
426 *Hugo Landau*
427
34c2f90d
TZ
428 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
429 kernel versions that support KTLS have a known bug in CCM processing. That
430 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
431 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
432 on these releases.
433
434 *Tianjia Zhang*
435
7542bdbf
TM
436 * Added `-ktls` option to `s_server` and `s_client` commands to enable the
437 KTLS support.
438
439 *Tianjia Zhang*
440
cd715b7e
MM
441 * Zerocopy KTLS sendfile() support on Linux.
442
443 *Maxim Mikityanskiy*
444
7542bdbf
TM
445 * The OBJ_ calls are now thread safe using a global lock.
446
447 *Paul Dale*
448
449 * New parameter `-digest` for openssl cms command allowing signing
450 pre-computed digests and new CMS API functions supporting that
451 functionality.
452
453 *Viktor Söderqvist*
454
455 * OPENSSL_malloc() and other allocation functions now raise errors on
456 allocation failures. The callers do not need to explicitly raise errors
457 unless they want to for tracing purposes.
458
459 *David von Oheimb*
460
c3aed7e4
HK
461 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
462 decryption as a protection against Bleichenbacher-like attacks.
463 The RSA decryption API will now return a randomly generated deterministic
464 message instead of an error in case it detects an error when checking
465 padding during PKCS#1 v1.5 decryption. This is a general protection against
466 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
467 disabled by calling
468 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
469 on the RSA decryption context.
470
471 *Hubert Kario*
472
7542bdbf
TM
473 * Added support for Brainpool curves in TLS-1.3.
474
475 *Bernd Edlinger and Matt Caswell*
476
477 * Added OpenBSD specific build targets.
478
479 *David Carlier*
480
6dfa998f 481 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
7542bdbf 482 a basic thread pool implementation for select platforms.
6dfa998f
ČK
483
484 *Čestmír Kalina*
485
3c53032a
TM
486OpenSSL 3.1
487-----------
488
96ee2c38 489### Changes between 3.1.4 and 3.1.5 [xx XXX xxxx]
1e6e682a 490
4d4657cb
TM
491 * Fix excessive time spent in DH check / generation with large Q parameter
492 value.
493
494 Applications that use the functions DH_generate_key() to generate an
495 X9.42 DH key may experience long delays. Likewise, applications that use
496 DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
497 to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
498 Where the key or parameters that are being checked have been obtained from
499 an untrusted source this may lead to a Denial of Service.
500
501 ([CVE-2023-5678])
502
503 *Richard Levitte*
96ee2c38
TM
504
505### Changes between 3.1.3 and 3.1.4 [24 Oct 2023]
506
507 * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(),
1e6e682a
P
508 EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters
509 that alter the key or IV length ([CVE-2023-5363]).
510
511 *Paul Dale*
512
513### Changes between 3.1.2 and 3.1.3 [19 Sep 2023]
02f84b02 514
0be7510f
TM
515 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows.
516
517 The POLY1305 MAC (message authentication code) implementation in OpenSSL
518 does not save the contents of non-volatile XMM registers on Windows 64
519 platform when calculating the MAC of data larger than 64 bytes. Before
520 returning to the caller all the XMM registers are set to zero rather than
521 restoring their previous content. The vulnerable code is used only on newer
522 x86_64 processors supporting the AVX512-IFMA instructions.
523
524 The consequences of this kind of internal application state corruption can
525 be various - from no consequences, if the calling application does not
526 depend on the contents of non-volatile XMM registers at all, to the worst
527 consequences, where the attacker could get complete control of the
528 application process. However given the contents of the registers are just
529 zeroized so the attacker cannot put arbitrary values inside, the most likely
530 consequence, if any, would be an incorrect result of some application
531 dependent calculations or a crash leading to a denial of service.
532
533 ([CVE-2023-4807])
534
535 *Bernd Edlinger*
02f84b02 536
7542bdbf 537### Changes between 3.1.1 and 3.1.2 [1 Aug 2023]
7a3d32ae 538
4b297628
TM
539 * Fix excessive time spent checking DH q parameter value.
540
541 The function DH_check() performs various checks on DH parameters. After
542 fixing CVE-2023-3446 it was discovered that a large q parameter value can
543 also trigger an overly long computation during some of these checks.
544 A correct q value, if present, cannot be larger than the modulus p
545 parameter, thus it is unnecessary to perform these checks if q is larger
546 than p.
547
548 If DH_check() is called with such q parameter value,
549 DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally
550 intensive checks are skipped.
551
552 ([CVE-2023-3817])
553
554 *Tomáš Mráz*
555
556 * Fix DH_check() excessive time with over sized modulus.
4ec53ad6
MC
557
558 The function DH_check() performs various checks on DH parameters. One of
559 those checks confirms that the modulus ("p" parameter) is not too large.
560 Trying to use a very large modulus is slow and OpenSSL will not normally use
561 a modulus which is over 10,000 bits in length.
562
563 However the DH_check() function checks numerous aspects of the key or
564 parameters that have been supplied. Some of those checks use the supplied
565 modulus value even if it has already been found to be too large.
566
567 A new limit has been added to DH_check of 32,768 bits. Supplying a
568 key/parameters with a modulus over this size will simply cause DH_check() to
569 fail.
570
571 ([CVE-2023-3446])
572
573 *Matt Caswell*
574
1e398bec
TM
575 * Do not ignore empty associated data entries with AES-SIV.
576
577 The AES-SIV algorithm allows for authentication of multiple associated
578 data entries along with the encryption. To authenticate empty data the
579 application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`)
580 with NULL pointer as the output buffer and 0 as the input buffer length.
581 The AES-SIV implementation in OpenSSL just returns success for such call
582 instead of performing the associated data authentication operation.
583 The empty data thus will not be authenticated. ([CVE-2023-2975])
584
585 Thanks to Juerg Wullschleger (Google) for discovering the issue.
586
587 The fix changes the authentication tag value and the ciphertext for
588 applications that use empty associated data entries with AES-SIV.
589 To decrypt data encrypted with previous versions of OpenSSL the application
590 has to skip calls to `EVP_DecryptUpdate()` for empty associated data
591 entries.
592
4b297628 593 *Tomáš Mráz*
1e398bec 594
7a3d32ae
P
595 * When building with the `enable-fips` option and using the resulting
596 FIPS provider, TLS 1.2 will, by default, mandate the use of an extended
597 master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will
598 not operate with truncated digests (FIPS 140-3 IG G.R).
599
600 *Paul Dale*
601
602### Changes between 3.1.0 and 3.1.1 [30 May 2023]
83ff6cbd 603
d63b3e79
RL
604 * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic
605 OBJECT IDENTIFIER sub-identifiers to canonical numeric text form.
606
607 OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical
608 numeric text form. For gigantic sub-identifiers, this would take a very
609 long time, the time complexity being O(n^2) where n is the size of that
610 sub-identifier. ([CVE-2023-2650])
611
612 To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT
613 IDENTIFIER to canonical numeric text form if the size of that OBJECT
614 IDENTIFIER is 586 bytes or less, and fail otherwise.
615
18f82df5 616 The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT
d63b3e79
RL
617 IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at
618 most 128 sub-identifiers, and that the maximum value that each sub-
619 identifier may have is 2^32-1 (4294967295 decimal).
620
621 For each byte of every sub-identifier, only the 7 lower bits are part of
622 the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with
623 these restrictions may occupy is 32 * 128 / 7, which is approximately 586
624 bytes.
625
d63b3e79
RL
626 *Richard Levitte*
627
c88e01a9
TM
628 * Multiple algorithm implementation fixes for ARM BE platforms.
629
630 *Liu-ErMeng*
631
632 * Added a -pedantic option to fipsinstall that adjusts the various
633 settings to ensure strict FIPS compliance rather than backwards
634 compatibility.
635
636 *Paul Dale*
637
72dfe465 638 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
639 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
640 trigger a crash of an application using AES-XTS decryption if the memory
641 just after the buffer being decrypted is not mapped.
72dfe465
TM
642 Thanks to Anton Romanov (Amazon) for discovering the issue.
643 ([CVE-2023-1255])
644
645 *Nevine Ebeid*
646
7542bdbf
TM
647 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
648 The previous fix for this timing side channel turned out to cause
649 a severe 2-3x performance regression in the typical use case
650 compared to 3.0.7. The new fix uses existing constant time
651 code paths, and restores the previous performance level while
652 fully eliminating all existing timing side channels.
653 The fix was developed by Bernd Edlinger with testing support
654 by Hubert Kario.
655
656 *Bernd Edlinger*
657
808b30f6
P
658 * Add FIPS provider configuration option to disallow the use of
659 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
660 The option '-no_drbg_truncated_digests' can optionally be
661 supplied to 'openssl fipsinstall'.
662
663 *Paul Dale*
664
5ab3f71a
TM
665 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
666 that it does not enable policy checking. Thanks to David Benjamin for
667 discovering this issue.
668 ([CVE-2023-0466])
669
670 *Tomáš Mráz*
671
986f9a67
MC
672 * Fixed an issue where invalid certificate policies in leaf certificates are
673 silently ignored by OpenSSL and other certificate policy checks are skipped
674 for that certificate. A malicious CA could use this to deliberately assert
675 invalid certificate policies in order to circumvent policy checking on the
676 certificate altogether.
677 ([CVE-2023-0465])
678
679 *Matt Caswell*
680
83ff6cbd
P
681 * Limited the number of nodes created in a policy tree to mitigate
682 against CVE-2023-0464. The default limit is set to 1000 nodes, which
683 should be sufficient for most installations. If required, the limit
684 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
685 time define to a desired maximum number of nodes or zero to allow
686 unlimited growth.
986f9a67 687 ([CVE-2023-0464])
83ff6cbd
P
688
689 *Paul Dale*
690
691### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 692
50ea5cdc 693 * Add FIPS provider configuration option to enforce the
694 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
695 The option '-ems-check' can optionally be supplied to
696 'openssl fipsinstall'.
697
698 *Shane Lontis*
699
d4e105f6
P
700 * The FIPS provider includes a few non-approved algorithms for
701 backward compatibility purposes and the "fips=yes" property query
702 must be used for all algorithm fetches to ensure FIPS compliance.
703
8c02b98f
P
704 The algorithms that are included but not approved are Triple DES ECB,
705 Triple DES CBC and EdDSA.
d4e105f6
P
706
707 *Paul Dale*
708
ec3342e7
TM
709 * Added support for KMAC in KBKDF.
710
711 *Shane Lontis*
712
3c53032a
TM
713 * RNDR and RNDRRS support in provider functions to provide
714 random number generation for Arm CPUs (aarch64).
715
716 *Orr Toledano*
717
718 * s_client and s_server apps now explicitly say when the TLS version
719 does not include the renegotiation mechanism. This avoids confusion
720 between that scenario versus when the TLS version includes secure
721 renegotiation but the peer lacks support for it.
722
723 *Felipe Gasper*
724
725 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
726
727 *Tomasz Kantecki, Andrey Matyukov*
728
729 * The various OBJ_* functions have been made thread safe.
730
731 *Paul Dale*
732
733 * Parallel dual-prime 1536/2048-bit modular exponentiation for
734 AVX512_IFMA capable processors.
735
736 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
737
738 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
739 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
740 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
741 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
742 `OPENSSL_NO_DEPRECATED_3_1`.
743
744 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
745 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
746 definitions for these functions regardless of whether
747 `OPENSSL_NO_DEPRECATED_3_1` is defined.
748
749 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
750 functions regardless of whether they are using them. It is recommended that
751 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
752
753 *Hugo Landau*
754
755 * When generating safe-prime DH parameters set the recommended private key
756 length equivalent to minimum key lengths as in RFC 7919.
757
758 *Tomáš Mráz*
759
6c73ca4a
CL
760 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
761 maximum size that is smaller or equal to the digest length to comply with
762 FIPS 186-4 section 5. This is implemented by a new option
763 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
764 `rsa_pss_saltlen` parameter, which is now the default. Signature
765 verification is not affected by this change and continues to work as before.
766
767 *Clemens Lang*
768
c868d1f9
TM
769OpenSSL 3.0
770-----------
771
772For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
773listed here are only a brief description.
774The migration guide contains more detailed information related to new features,
775breaking changes, and mappings for the large list of deprecated functions.
776
777[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
778
5f14b5bc
TM
779### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
780
781 * Fixed NULL dereference during PKCS7 data verification.
782
783 A NULL pointer can be dereferenced when signatures are being
784 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
785 algorithm used for the signature is known to the OpenSSL library but
786 the implementation of the hash algorithm is not available the digest
787 initialization will fail. There is a missing check for the return
788 value from the initialization function which later leads to invalid
789 usage of the digest API most likely leading to a crash.
790 ([CVE-2023-0401])
791
792 PKCS7 data is processed by the SMIME library calls and also by the
793 time stamp (TS) library calls. The TLS implementation in OpenSSL does
794 not call these functions however third party applications would be
795 affected if they call these functions to verify signatures on untrusted
796 data.
797
798 *Tomáš Mráz*
799
800 * Fixed X.400 address type confusion in X.509 GeneralName.
801
802 There is a type confusion vulnerability relating to X.400 address processing
803 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
804 but the public structure definition for GENERAL_NAME incorrectly specified
805 the type of the x400Address field as ASN1_TYPE. This field is subsequently
806 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
807 than an ASN1_STRING.
808
809 When CRL checking is enabled (i.e. the application sets the
810 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
811 pass arbitrary pointers to a memcmp call, enabling them to read memory
812 contents or enact a denial of service.
813 ([CVE-2023-0286])
814
815 *Hugo Landau*
816
817 * Fixed NULL dereference validating DSA public key.
818
819 An invalid pointer dereference on read can be triggered when an
820 application tries to check a malformed DSA public key by the
821 EVP_PKEY_public_check() function. This will most likely lead
822 to an application crash. This function can be called on public
823 keys supplied from untrusted sources which could allow an attacker
824 to cause a denial of service attack.
825
826 The TLS implementation in OpenSSL does not call this function
827 but applications might call the function if there are additional
828 security requirements imposed by standards such as FIPS 140-3.
829 ([CVE-2023-0217])
830
831 *Shane Lontis, Tomáš Mráz*
832
833 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
834
835 An invalid pointer dereference on read can be triggered when an
836 application tries to load malformed PKCS7 data with the
837 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
838
839 The result of the dereference is an application crash which could
840 lead to a denial of service attack. The TLS implementation in OpenSSL
841 does not call this function however third party applications might
842 call these functions on untrusted data.
843 ([CVE-2023-0216])
844
845 *Tomáš Mráz*
846
847 * Fixed Use-after-free following BIO_new_NDEF.
848
849 The public API function BIO_new_NDEF is a helper function used for
850 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
851 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
852 be called directly by end user applications.
853
854 The function receives a BIO from the caller, prepends a new BIO_f_asn1
855 filter BIO onto the front of it to form a BIO chain, and then returns
856 the new head of the BIO chain to the caller. Under certain conditions,
857 for example if a CMS recipient public key is invalid, the new filter BIO
858 is freed and the function returns a NULL result indicating a failure.
859 However, in this case, the BIO chain is not properly cleaned up and the
860 BIO passed by the caller still retains internal pointers to the previously
861 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
862 then a use-after-free will occur. This will most likely result in a crash.
863 ([CVE-2023-0215])
864
865 *Viktor Dukhovni, Matt Caswell*
866
867 * Fixed Double free after calling PEM_read_bio_ex.
868
869 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
870 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
871 data. If the function succeeds then the "name_out", "header" and "data"
872 arguments are populated with pointers to buffers containing the relevant
873 decoded data. The caller is responsible for freeing those buffers. It is
874 possible to construct a PEM file that results in 0 bytes of payload data.
875 In this case PEM_read_bio_ex() will return a failure code but will populate
876 the header argument with a pointer to a buffer that has already been freed.
877 If the caller also frees this buffer then a double free will occur. This
878 will most likely lead to a crash.
879
880 The functions PEM_read_bio() and PEM_read() are simple wrappers around
881 PEM_read_bio_ex() and therefore these functions are also directly affected.
882
883 These functions are also called indirectly by a number of other OpenSSL
884 functions including PEM_X509_INFO_read_bio_ex() and
885 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
886 internal uses of these functions are not vulnerable because the caller does
887 not free the header argument if PEM_read_bio_ex() returns a failure code.
888 ([CVE-2022-4450])
889
890 *Kurt Roeckx, Matt Caswell*
891
892 * Fixed Timing Oracle in RSA Decryption.
893
894 A timing based side channel exists in the OpenSSL RSA Decryption
895 implementation which could be sufficient to recover a plaintext across
896 a network in a Bleichenbacher style attack. To achieve a successful
897 decryption an attacker would have to be able to send a very large number
898 of trial messages for decryption. The vulnerability affects all RSA padding
899 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
900 ([CVE-2022-4304])
901
902 *Dmitry Belyavsky, Hubert Kario*
903
904 * Fixed X.509 Name Constraints Read Buffer Overflow.
905
906 A read buffer overrun can be triggered in X.509 certificate verification,
907 specifically in name constraint checking. The read buffer overrun might
908 result in a crash which could lead to a denial of service attack.
909 In a TLS client, this can be triggered by connecting to a malicious
910 server. In a TLS server, this can be triggered if the server requests
911 client authentication and a malicious client connects.
912 ([CVE-2022-4203])
913
914 *Viktor Dukhovni*
915
916 * Fixed X.509 Policy Constraints Double Locking security issue.
917
918 If an X.509 certificate contains a malformed policy constraint and
919 policy processing is enabled, then a write lock will be taken twice
920 recursively. On some operating systems (most widely: Windows) this
921 results in a denial of service when the affected process hangs. Policy
922 processing being enabled on a publicly facing server is not considered
923 to be a common setup.
924 ([CVE-2022-3996])
925
926 *Paul Dale*
f66c1272
NT
927
928 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
929 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
930 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
931 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
932 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
933 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
934 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
935 for legacy EC and SM2 keys is also changed similarly to honor the
936 equivalent conversion format flag as specified in the underlying
937 `EC_KEY` object being exported to a provider, when this function is
938 called through `EVP_PKEY_export()`.
939
940 *Nicola Tuveri*
941
e0fbaf2a
TM
942### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
943
944 * Fixed two buffer overflows in punycode decoding functions.
945
946 A buffer overrun can be triggered in X.509 certificate verification,
947 specifically in name constraint checking. Note that this occurs after
948 certificate chain signature verification and requires either a CA to
949 have signed the malicious certificate or for the application to continue
950 certificate verification despite failure to construct a path to a trusted
951 issuer.
952
953 In a TLS client, this can be triggered by connecting to a malicious
954 server. In a TLS server, this can be triggered if the server requests
955 client authentication and a malicious client connects.
956
957 An attacker can craft a malicious email address to overflow
958 an arbitrary number of bytes containing the `.` character (decimal 46)
959 on the stack. This buffer overflow could result in a crash (causing a
960 denial of service).
961 ([CVE-2022-3786])
962
963 An attacker can craft a malicious email address to overflow four
964 attacker-controlled bytes on the stack. This buffer overflow could
965 result in a crash (causing a denial of service) or potentially remote code
966 execution depending on stack layout for any given platform/compiler.
967 ([CVE-2022-3602])
968
969 *Paul Dale*
970
971 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
972 parameters in OpenSSL code.
973 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
974 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
975 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
976 Using these invalid names may cause algorithms to use slower methods
977 that ignore the CRT parameters.
978
979 *Shane Lontis*
980
981 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
982 operations.
983
984 *Tomáš Mráz*
985
986 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
987 data to be signed before signing the certificate.
988
989 *Gibeom Gwon*
b6553796
TM
990
991 * Added RIPEMD160 to the default provider.
992
993 *Paul Dale*
994
e0fbaf2a
TM
995 * Ensured that the key share group sent or accepted for the key exchange
996 is allowed for the protocol version.
997
998 *Matt Caswell*
999
79edcf4d
MC
1000### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
1001
1002 * OpenSSL supports creating a custom cipher via the legacy
1003 EVP_CIPHER_meth_new() function and associated function calls. This function
1004 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
1005 to use the new provider mechanism in order to implement custom ciphers.
1006
1007 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
1008 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
1009 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
1010 and decryption initialisation functions). Instead of using the custom cipher
1011 directly it incorrectly tries to fetch an equivalent cipher from the
1012 available providers. An equivalent cipher is found based on the NID passed to
1013 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
1014 given cipher. However it is possible for an application to incorrectly pass
1015 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
1016 is used in this way the OpenSSL encryption/decryption initialisation function
1017 will match the NULL cipher as being equivalent and will fetch this from the
1018 available providers. This will succeed if the default provider has been
1019 loaded (or if a third party provider has been loaded that offers this
1020 cipher). Using the NULL cipher means that the plaintext is emitted as the
1021 ciphertext.
1022
1023 Applications are only affected by this issue if they call
1024 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
1025 encryption/decryption initialisation function. Applications that only use
1026 SSL/TLS are not impacted by this issue.
1027 ([CVE-2022-3358])
1028
1029 *Matt Caswell*
1030
1031 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
1032 on MacOS 10.11
1033
1034 *Richard Levitte*
1035
1036 * Fixed the linux-mips64 Configure target which was missing the
1037 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
1038 platform.
1039
1040 *Adam Joseph*
1041
1042 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
1043 ticket
1044
1045 *Matt Caswell*
1046
1047 * Correctly handle a retransmitted ClientHello in DTLS
1048
1049 *Matt Caswell*
1050
1051 * Fixed detection of ktls support in cross-compile environment on Linux
1052
1053 *Tomas Mraz*
1054
1055 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
1056 against 3.0.x
1057
1058 *Paul Dale*
1059
1060 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
1061 report correct results in some cases
1062
1063 *Matt Caswell*
1064
1065 * Fix UWP builds by defining VirtualLock
1066
1067 *Charles Milette*
1068
1069 * For known safe primes use the minimum key length according to RFC 7919.
1070 Longer private key sizes unnecessarily raise the cycles needed to compute the
1071 shared secret without any increase of the real security. This fixes a
1072 regression from 1.1.1 where these shorter keys were generated for the known
1073 safe primes.
1074
1075 *Tomas Mraz*
1076
1077 * Added the loongarch64 target
1078
1079 *Shi Pujin*
1080
1081 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
1082 only passed to the FIPS provider and not to the default or legacy provider.
1083
1084 *Juergen Christ*
1085
1086 * Fixed reported performance degradation on aarch64. Restored the
1087 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
1088 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
1089 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
1090 The new algorithm is still used for 32 bit targets.
1091
1092 *Bernd Edlinger*
1093
1094 * Added a missing header for memcmp that caused compilation failure on some
1095 platforms
1096
1097 *Gregor Jasny*
1098
1099### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
1100
1101 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
1102 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
1103 This issue makes the RSA implementation with 2048 bit private keys
1104 incorrect on such machines and memory corruption will happen during
1105 the computation. As a consequence of the memory corruption an attacker
1106 may be able to trigger a remote code execution on the machine performing
1107 the computation.
1108
1109 SSL/TLS servers or other servers using 2048 bit RSA private keys running
1110 on machines supporting AVX512IFMA instructions of the X86_64 architecture
1111 are affected by this issue.
1112 ([CVE-2022-2274])
1113
1114 *Xi Ruoyao*
1115
1116 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
1117 implementation would not encrypt the entirety of the data under some
1118 circumstances. This could reveal sixteen bytes of data that was
1119 preexisting in the memory that wasn't written. In the special case of
1120 "in place" encryption, sixteen bytes of the plaintext would be revealed.
1121
1122 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
1123 they are both unaffected.
1124 ([CVE-2022-2097])
1125
1126 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
1127
1128### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
1129
1130 * In addition to the c_rehash shell command injection identified in
1131 CVE-2022-1292, further bugs where the c_rehash script does not
1132 properly sanitise shell metacharacters to prevent command injection have been
1133 fixed.
1134
1135 When the CVE-2022-1292 was fixed it was not discovered that there
1136 are other places in the script where the file names of certificates
1137 being hashed were possibly passed to a command executed through the shell.
1138
1139 This script is distributed by some operating systems in a manner where
1140 it is automatically executed. On such operating systems, an attacker
1141 could execute arbitrary commands with the privileges of the script.
1142
1143 Use of the c_rehash script is considered obsolete and should be replaced
1144 by the OpenSSL rehash command line tool.
1145 (CVE-2022-2068)
1146
1147 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
1148
1149 * Case insensitive string comparison no longer uses locales. It has instead
1150 been directly implemented.
1151
1152 *Paul Dale*
1153
de85a9de 1154### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 1155
8b97bfcc
DB
1156 * Case insensitive string comparison is reimplemented via new locale-agnostic
1157 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
1158 comparison. The previous implementation had problems when the Turkish locale
1159 was used.
1160
1161 *Dmitry Belyavskiy*
1162
73e044bd
MC
1163 * Fixed a bug in the c_rehash script which was not properly sanitising shell
1164 metacharacters to prevent command injection. This script is distributed by
1165 some operating systems in a manner where it is automatically executed. On
1166 such operating systems, an attacker could execute arbitrary commands with the
1167 privileges of the script.
1168
1169 Use of the c_rehash script is considered obsolete and should be replaced
1170 by the OpenSSL rehash command line tool.
1171 (CVE-2022-1292)
1172
1173 *Tomáš Mráz*
1174
1175 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
1176 certificate on an OCSP response. The bug caused the function in the case
1177 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
1178 response (meaning a successful verification) even in the case where the
1179 response signing certificate fails to verify.
1180
1181 It is anticipated that most users of `OCSP_basic_verify` will not use the
1182 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
1183 a negative value (indicating a fatal error) in the case of a certificate
1184 verification failure. The normal expected return value in this case would be
1185 0.
1186
1187 This issue also impacts the command line OpenSSL "ocsp" application. When
1188 verifying an ocsp response with the "-no_cert_checks" option the command line
1189 application will report that the verification is successful even though it
1190 has in fact failed. In this case the incorrect successful response will also
1191 be accompanied by error messages showing the failure and contradicting the
1192 apparently successful result.
1193 ([CVE-2022-1343])
1194
1195 *Matt Caswell*
1196
1197 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
1198 AAD data as the MAC key. This made the MAC key trivially predictable.
1199
1200 An attacker could exploit this issue by performing a man-in-the-middle attack
1201 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
1202 that the modified data would still pass the MAC integrity check.
1203
1204 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
1205 endpoint will always be rejected by the recipient and the connection will
1206 fail at that point. Many application protocols require data to be sent from
1207 the client to the server first. Therefore, in such a case, only an OpenSSL
1208 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
1209
1210 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
1211 sent in both directions. In this case both clients and servers could be
1212 affected, regardless of the application protocol.
1213
1214 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
1215 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
1216 the handshake when using this ciphersuite.
1217
1218 The confidentiality of data is not impacted by this issue, i.e. an attacker
1219 cannot decrypt data that has been encrypted using this ciphersuite - they can
1220 only modify it.
1221
1222 In order for this attack to work both endpoints must legitimately negotiate
1223 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
1224 OpenSSL 3.0, and is not available within the default provider or the default
1225 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
1226 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
1227 following must have occurred:
1228
1229 1) OpenSSL must have been compiled with the (non-default) compile time option
1230 enable-weak-ssl-ciphers
1231
1232 2) OpenSSL must have had the legacy provider explicitly loaded (either
1233 through application code or via configuration)
1234
1235 3) The ciphersuite must have been explicitly added to the ciphersuite list
1236
1237 4) The libssl security level must have been set to 0 (default is 1)
1238
1239 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
1240
1241 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
1242 others that both endpoints have in common
1243 (CVE-2022-1434)
1244
cac25075 1245 *Matt Caswell*
73e044bd
MC
1246
1247 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 1248 occupied by the removed hash table entries.
73e044bd
MC
1249
1250 This function is used when decoding certificates or keys. If a long lived
1251 process periodically decodes certificates or keys its memory usage will
1252 expand without bounds and the process might be terminated by the operating
1253 system causing a denial of service. Also traversing the empty hash table
1254 entries will take increasingly more time.
1255
1256 Typically such long lived processes might be TLS clients or TLS servers
1257 configured to accept client certificate authentication.
1258 (CVE-2022-1473)
1259
cac25075 1260 *Hugo Landau, Aliaksei Levin*
73e044bd 1261
77d7b6ee
HL
1262 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
1263 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
1264 statistics are no longer supported. For compatibility, these statistics are
1265 still listed in the output but are now always reported as zero.
1266
1267 *Hugo Landau*
1268
de85a9de 1269### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
1270
1271 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
1272 for non-prime moduli.
1273
1274 Internally this function is used when parsing certificates that contain
1275 elliptic curve public keys in compressed form or explicit elliptic curve
1276 parameters with a base point encoded in compressed form.
1277
1278 It is possible to trigger the infinite loop by crafting a certificate that
1279 has invalid explicit curve parameters.
1280
1281 Since certificate parsing happens prior to verification of the certificate
1282 signature, any process that parses an externally supplied certificate may thus
1283 be subject to a denial of service attack. The infinite loop can also be
1284 reached when parsing crafted private keys as they can contain explicit
1285 elliptic curve parameters.
1286
1287 Thus vulnerable situations include:
1288
1289 - TLS clients consuming server certificates
1290 - TLS servers consuming client certificates
1291 - Hosting providers taking certificates or private keys from customers
1292 - Certificate authorities parsing certification requests from subscribers
1293 - Anything else which parses ASN.1 elliptic curve parameters
1294
1295 Also any other applications that use the BN_mod_sqrt() where the attacker
1296 can control the parameter values are vulnerable to this DoS issue.
1297 ([CVE-2022-0778])
1298
1299 *Tomáš Mráz*
1300
1301 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
1302 to the list of ciphersuites providing Perfect Forward Secrecy as
1303 required by SECLEVEL >= 3.
1304
1305 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
1306
1307 * Made the AES constant time code for no-asm configurations
1308 optional due to the resulting 95% performance degradation.
1309 The AES constant time code can be enabled, for no assembly
1310 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1311
1312 *Paul Dale*
1313
a40398a1
MC
1314 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
1315 passphrase strings.
1316
1317 *Darshan Sen*
1318
dfb39f73
TM
1319 * The negative return value handling of the certificate verification callback
1320 was reverted. The replacement is to set the verification retry state with
1321 the SSL_set_retry_verify() function.
1322
1323 *Tomáš Mráz*
1324
de85a9de 1325### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 1326
5eef9e1d
MC
1327 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
1328 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
1329 verify a certificate supplied by a server. That function may return a
1330 negative return value to indicate an internal error (for example out of
1331 memory). Such a negative return value is mishandled by OpenSSL and will cause
1332 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
1333 success and a subsequent call to SSL_get_error() to return the value
1334 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
1335 returned by OpenSSL if the application has previously called
1336 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
1337 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
1338 totally unexpected and applications may not behave correctly as a result. The
1339 exact behaviour will depend on the application but it could result in
1340 crashes, infinite loops or other similar incorrect responses.
1341
1342 This issue is made more serious in combination with a separate bug in OpenSSL
1343 3.0 that will cause X509_verify_cert() to indicate an internal error when
1344 processing a certificate chain. This will occur where a certificate does not
1345 include the Subject Alternative Name extension but where a Certificate
1346 Authority has enforced name constraints. This issue can occur even with valid
1347 chains.
1348 ([CVE-2021-4044])
1349
1350 *Matt Caswell*
1351
32a3b9b7
RL
1352 * Corrected a few file name and file reference bugs in the build,
1353 installation and setup scripts, which lead to installation verification
1354 failures. Slightly enhanced the installation verification script.
1355
1356 *Richard Levitte*
1357
c868d1f9
TM
1358 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1359 keys.
44652c16 1360
c868d1f9 1361 *Richard Levitte*
b7140b06 1362
c868d1f9
TM
1363 * Fixed PVK encoder to properly query for the passphrase.
1364
1365 *Tomáš Mráz*
1366
1367 * Multiple fixes in the OSSL_HTTP API functions.
1368
1369 *David von Oheimb*
1370
1371 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1372 OSSL_PARAM_INTEGER data type and return error on negative numbers
1373 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1374 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1375
1376 *Richard Levitte*
1377
1378 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1379
1380 *Tomáš Mráz*
1381
1382 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1383
1384 *Allan Jude*
1385
c868d1f9
TM
1386 * Multiple threading fixes.
1387
1388 *Matt Caswell*
1389
1390 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1391
1392 *Tomáš Mráz*
1393
1394 * Allow fetching an operation from the provider that owns an unexportable key
1395 as a fallback if that is still allowed by the property query.
1396
1397 *Richard Levitte*
b7140b06 1398
de85a9de 1399### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1400
95a444c9
TM
1401 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1402 deprecated.
1403
1404 *Matt Caswell*
1405
1406 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1407 S390X capability vector to zero. This simplifies testing of different code
1408 paths on S390X architecture.
1409
1410 *Patrick Steuer*
1411
1412 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1413 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1414 SP 800-38D". The communication will fail at this point.
1415
1416 *Paul Dale*
1417
1418 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1419 confidential in EC_GROUP data.
1420
1421 *Nicola Tuveri*
1422
1423 * The byte order mark (BOM) character is ignored if encountered at the
1424 beginning of a PEM-formatted file.
1425
1426 *Dmitry Belyavskiy*
1427
1428 * Added CMS support for the Russian GOST algorithms.
1429
1430 *Dmitry Belyavskiy*
1431
6f242d22
TM
1432 * Due to move of the implementation of cryptographic operations
1433 to the providers, validation of various operation parameters can
1434 be postponed until the actual operation is executed where previously
1435 it happened immediately when an operation parameter was set.
1436
1437 For example when setting an unsupported curve with
1438 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1439 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1440
1441 *OpenSSL team members and many third party contributors*
1442
69222552 1443 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1444 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1445 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1446 instead to retrieve these algorithms from a provider.
1447
1448 *Shane Lontis*
1449
bd32bdb8
TM
1450 * On build targets where the multilib postfix is set in the build
1451 configuration the libdir directory was changing based on whether
1452 the lib directory with the multilib postfix exists on the system
1453 or not. This unpredictable behavior was removed and eventual
1454 multilib postfix is now always added to the default libdir. Use
1455 `--libdir=lib` to override the libdir if adding the postfix is
1456 undesirable.
1457
1458 *Jan Lána*
1459
e5f8935c
P
1460 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1461 no longer interoperable with OpenSSL 1.1.1.
1462
1463 *Paul Dale*
1464
0f71b1eb
P
1465 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1466 function codes, this function can only cause problems for calling
1467 applications.
1468
1469 *Paul Dale*
1470
8c5bff22
WE
1471 * Add a configurable flag to output date formats as ISO 8601. Does not
1472 change the default date format.
1473
1474 *William Edmisten*
1475
f8ab78f6
RS
1476 * Version of MSVC earlier than 1300 could get link warnings, which could
1477 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1478 Support for this flag has been removed.
1479
1480 *Rich Salz*
1481
a935791d
RS
1482 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1483 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1484 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1485 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1486 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1487
1488 *Rich Salz*
1489
f04bb0bc
RS
1490 * The signatures of the functions to get and set options on SSL and
1491 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1492 Some source code changes may be required.
1493
a935791d 1494 *Rich Salz*
f04bb0bc 1495
ff234c68
RS
1496 * The public definitions of conf_method_st and conf_st have been
1497 deprecated. They will be made opaque in a future release.
1498
b3c2ed70 1499 *Rich Salz and Tomáš Mráz*
ff234c68 1500
55373bfd
RS
1501 * Client-initiated renegotiation is disabled by default. To allow it, use
1502 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1503 flag, or the "ClientRenegotiation" config parameter as appropriate.
1504
a935791d 1505 *Rich Salz*
55373bfd 1506
f7050588
RS
1507 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1508 or modify relative pathname inclusion.
3fb985fd 1509
a935791d 1510 *Rich Salz*
3fb985fd 1511
3b9e4769 1512 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1513 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1514 README-PROVIDERS files, as well as the migration guide.
1515
3b9e4769
DMSP
1516 *OpenSSL team members and many third party contributors*
1517
f1ffaaee 1518 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1519
1520 *Shane Lontis*
1521
bee3f389 1522 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1523 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1524
1525 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1526
b7140b06 1527 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1528
1529 *Jon Spillett*
1530
ae6f65ae
MC
1531 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1532
1533 *Matt Caswell*
1534
b7140b06 1535 * Added support for Kernel TLS (KTLS).
6878f430
MC
1536
1537 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1538
72d2670b 1539 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1540 SSL or TLS connections to succeed.
72d2670b
BK
1541
1542 *Benjamin Kaduk*
1543
9ac653d8
TM
1544 * The signature of the `copy` functional parameter of the
1545 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1546 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1547 the signature of the `pub_decode` functional parameter of the
1548 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1549 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1550
1551 *David von Oheimb*
1552
9c1b19eb 1553 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1554
1555 *Paul Dale*
1556
e454a393 1557 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1558
1559 *Shane Lontis*
1560
31b7f23d
TM
1561 * Many functions in the EVP_ namespace that are getters of values from
1562 implementations or contexts were renamed to include get or get0 in their
1563 names. Old names are provided as macro aliases for compatibility and
1564 are not deprecated.
1565
1566 *Tomáš Mráz*
1567
0cfbc828
TM
1568 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1569 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1570 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1571 are deprecated.
0cfbc828
TM
1572
1573 *Tomáš Mráz*
1574
2db5834c 1575 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1576 more key types.
2db5834c 1577
28a8d07d 1578 * The output from the command line applications may have minor
b7140b06 1579 changes.
28a8d07d
P
1580
1581 *Paul Dale*
1582
b7140b06 1583 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1584
1585 *David von Oheimb*
1586
f70863d9
VD
1587 * Windows thread synchronization uses read/write primitives (SRWLock) when
1588 supported by the OS, otherwise CriticalSection continues to be used.
1589
1590 *Vincent Drake*
1591
a30823c8
SL
1592 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1593 work on read only BIO source/sinks that do not support these functions.
1594 This allows piping or redirection of a file BIO using stdin to be buffered
1595 into memory. This is used internally in OSSL_DECODER_from_bio().
1596
1597 *Shane Lontis*
1598
f74f416b
MC
1599 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1600 this function would return one of the values OSSL_STORE_INFO_NAME,
1601 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1602 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1603 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1604 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1605 using this function should be amended to handle the changed return value.
1606
1607 *Richard Levitte*
1608
6b937ae3 1609 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1610 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1611 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1612 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1613 contains more than one certificate identifier: This means that all
1614 certificates referenced there MUST be part of the validation chain.
1615
1616 *David von Oheimb*
1617
b7140b06
SL
1618 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1619 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1620
1621 *Matt Caswell*
1622
1623 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1624 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1625
1626 *Matt Caswell*
1627
896dcda1
DB
1628 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1629 provided key.
8e53d94d 1630
896dcda1
DB
1631 *Dmitry Belyavskiy*
1632
1633 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1634 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1635 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1636 well as the similarly named "get1" functions behave differently in
1637 OpenSSL 3.0.
7bc0fdd3 1638
cc57dc96
MC
1639 *Matt Caswell*
1640
4d49b685 1641 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1642 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1643 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1644 EVP_PKEY_get0_siphash().
8e53d94d
MC
1645
1646 *Matt Caswell*
1647
0f183675
JS
1648 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1649 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1650 will need to load the legacy crypto provider. This includes these PBE
1651 algorithms which use this KDF:
1652 - NID_pbeWithMD2AndDES_CBC
1653 - NID_pbeWithMD5AndDES_CBC
1654 - NID_pbeWithSHA1AndRC2_CBC
1655 - NID_pbeWithMD2AndRC2_CBC
1656 - NID_pbeWithMD5AndRC2_CBC
1657 - NID_pbeWithSHA1AndDES_CBC
1658
1659 *Jon Spillett*
1660
0800318a
TM
1661 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1662 BIO_debug_callback() functions.
1663
1664 *Tomáš Mráz*
1665
76e48c9d 1666 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1667 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1668
76e48c9d
TM
1669 *Tomáš Mráz*
1670
b7140b06 1671 * The RAND_METHOD APIs have been deprecated.
12631540
P
1672
1673 *Paul Dale*
8e53d94d 1674
b7140b06 1675 * The SRP APIs have been deprecated.
13888e79
MC
1676
1677 *Matt Caswell*
1678
7dd5a00f
P
1679 * Add a compile time option to prevent the caching of provider fetched
1680 algorithms. This is enabled by including the no-cached-fetch option
1681 at configuration time.
1682
1683 *Paul Dale*
76e48c9d 1684
b7140b06
SL
1685 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1686 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1687
1688 *Tomáš Mráz and Sahana Prasad*
1689
b7140b06 1690 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1691
1692 *Tomáš Mráz*
1693
c781eb1c
AM
1694 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1695 capable processors.
1696
1697 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1698
a763ca11 1699 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1700
1701 *Matt Caswell*
1702
f5680cd0
MC
1703 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1704 providers may supply their own group implementations (using either the "key
1705 exchange" or the "key encapsulation" methods) which will automatically be
1706 detected and used by libssl.
1707
1708 *Matt Caswell, Nicola Tuveri*
1709
7ff9fdd4 1710 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1711
1712 *Rich Salz*
1713
b7140b06 1714 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1715
1716 *Tomáš Mráz*
1717
b0aae913
RS
1718 * Removed RSA padding mode for SSLv23 (which was only used for
1719 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1720 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1721 `rsautl` command.
1722
1723 *Rich Salz*
1724
b7140b06 1725 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1726
4672e5de
DDO
1727 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1728 is not allowed to return a value > 1, this is no more taken as failure.
1729
1730 *Viktor Dukhovni and David von Oheimb*
1731
1732 * Deprecated the obsolete X9.31 RSA key generation related functions
1733 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1734 BN_X931_generate_prime_ex().
1735
66194839 1736 *Tomáš Mráz*
c27e7922 1737
93b39c85 1738 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1739 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1740
1741 *Shane Lontis*
1742
1743 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1744
1745 *Kurt Roeckx*
1746
b7140b06 1747 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1748
1749 *Rich Salz*
1750
b7140b06
SL
1751 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1752 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1753
8f965908 1754 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1755
b7140b06 1756 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1757
1758 *David von Oheimb*
1759
b7140b06 1760 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1761
1762 *David von Oheimb*
1763
9e49aff2 1764 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1765 keys.
9e49aff2
NT
1766
1767 *Nicola Tuveri*
1768
ed37336b
NT
1769 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1770 switches: a validation failure triggers an early exit, returning a failure
1771 exit status to the parent process.
1772
1773 *Nicola Tuveri*
1774
1c47539a
OH
1775 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1776 to ignore unknown ciphers.
1777
1778 *Otto Hollmann*
1779
ec2bfb7d
DDO
1780 * The `-cipher-commands` and `-digest-commands` options
1781 of the command line utility `list` have been deprecated.
1782 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1783
1784 *Dmitry Belyavskiy*
1785
f9253152
DDO
1786 * Added convenience functions for generating asymmetric key pairs:
1787 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1788 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1789
1790 *David von Oheimb*
1791
d7f3a2cc 1792 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1793
66194839 1794 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1795
f5a46ed7 1796 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1797 functions.
f5a46ed7
RL
1798
1799 *Richard Levitte*
1800
1b2a55ff
MC
1801 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1802 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1803 deprecated.
1b2a55ff
MC
1804
1805 *Matt Caswell*
1806
ec2bfb7d 1807 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1808
1809 *Paul Dale*
1810
ec2bfb7d 1811 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1812 were removed.
1696b890
RS
1813
1814 *Rich Salz*
1815
8ea761bf 1816 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1817
1818 *Shane Lontis*
1819
0a737e16 1820 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1821 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
1822
1823 *Matt Caswell*
1824
372e72b1 1825 * The security callback, which can be customised by application code, supports
b7140b06
SL
1826 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
1827 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
1828
1829 *Matt Caswell*
1830
db554ae1
JM
1831 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
1832 interface. Their functionality remains unchanged.
1833
1834 *Jordan Montgomery*
1835
f4bd5105
P
1836 * Added new option for 'openssl list', '-providers', which will display the
1837 list of loaded providers, their names, version and status. It optionally
1838 displays their gettable parameters.
1839
1840 *Paul Dale*
1841
b7140b06 1842 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
1843
1844 *Richard Levitte*
1845
ec2bfb7d
DDO
1846 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
1847 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 1848
1849 *Jeremy Walch*
1850
31605414
MC
1851 * Changed all "STACK" functions to be macros instead of inline functions. Macro
1852 parameters are still checked for type safety at compile time via helper
1853 inline functions.
1854
1855 *Matt Caswell*
1856
7d615e21
P
1857 * Remove the RAND_DRBG API
1858
7d615e21
P
1859 *Paul Dale and Matthias St. Pierre*
1860
ec2bfb7d 1861 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
1862 as well as actual hostnames.
1863
1864 *David Woodhouse*
1865
77174598
VD
1866 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1867 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1868 conversely, silently ignore DTLS protocol version bounds when configuring
1869 TLS-based contexts. The commands can be repeated to set bounds of both
1870 types. The same applies with the corresponding "min_protocol" and
1871 "max_protocol" command-line switches, in case some application uses both TLS
1872 and DTLS.
1873
1874 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 1875 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
1876 attempts to apply bounds to these protocol versions would result in an
1877 error. Now only the "version-flexible" SSL_CTX instances are subject to
1878 limits in configuration files in command-line options.
1879
1880 *Viktor Dukhovni*
1881
8dab4de5
RL
1882 * Deprecated the `ENGINE` API. Engines should be replaced with providers
1883 going forward.
1884
1885 *Paul Dale*
1886
1887 * Reworked the recorded ERR codes to make better space for system errors.
1888 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
1889 given code is a system error (true) or an OpenSSL error (false).
1890
1891 *Richard Levitte*
1892
1893 * Reworked the test perl framework to better allow parallel testing.
1894
1895 *Nicola Tuveri and David von Oheimb*
1896
7cc355c2
SL
1897 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
1898 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
1899
1900 *Shane Lontis*
1901
16b0e0fc
RL
1902 * 'Configure' has been changed to figure out the configuration target if
1903 none is given on the command line. Consequently, the 'config' script is
1904 now only a mere wrapper. All documentation is changed to only mention
1905 'Configure'.
1906
1907 *Rich Salz and Richard Levitte*
1908
b4250010
DMSP
1909 * Added a library context `OSSL_LIB_CTX` that applications as well as
1910 other libraries can use to form a separate context within which
1911 libcrypto operations are performed.
3bd65f9b 1912
3bd65f9b
RL
1913 *Richard Levitte*
1914
95a444c9
TM
1915 * Added various `_ex` functions to the OpenSSL API that support using
1916 a non-default `OSSL_LIB_CTX`.
1917
1918 *OpenSSL team*
1919
11d3235e
TM
1920 * Handshake now fails if Extended Master Secret extension is dropped
1921 on renegotiation.
1922
66194839 1923 *Tomáš Mráz*
11d3235e 1924
b7140b06 1925 * Dropped interactive mode from the `openssl` program.
eca47139
RL
1926
1927 *Richard Levitte*
1928
b7140b06 1929 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 1930
c85c5e1a 1931 *David von Oheimb and Shane Lontis*
987e3a0e 1932
b7140b06 1933 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
1934
1935 *Billy Bob Brumley*
1936
1937 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
1938 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
1939 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
1940
1941 *Billy Bob Brumley*
1942
1943 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
1944
1945 *Billy Bob Brumley*
1946
9e3c510b
F
1947 * Add CAdES-BES signature verification support, mostly derived
1948 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
1949
1950 *Filipe Raimundo da Silva*
1951
1952 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
1953
1954 *Antonio Iacono*
1955
34347512 1956 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 1957 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
1958
1959 *Jakub Zelenka*
1960
b7140b06 1961 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 1962
c2f2db9b
BB
1963 *Billy Bob Brumley*
1964
1965 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 1966 EC_KEY_precompute_mult().
c2f2db9b
BB
1967
1968 *Billy Bob Brumley*
6b4eb933 1969
b7140b06 1970 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
1971
1972 *Billy Bob Brumley*
1973
b7140b06 1974 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
1975
1976 *Shane Lontis*
1977
b7140b06 1978 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
1979
1980 *Dmitry Belyavskiy*
1981
07caec83 1982 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 1983 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
1984
1985 *Billy Bob Brumley*
1986
be19d3ca
P
1987 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
1988 arrays to be more easily constructed via a series of utility functions.
1989 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
1990 the various push functions and finally convert to a passable OSSL_PARAM
1991 array using OSSL_PARAM_BLD_to_param().
1992
ccb8f0c8 1993 *Paul Dale*
be19d3ca 1994
aba03ae5 1995 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 1996 reduced.
aba03ae5
KR
1997
1998 *Kurt Roeckx*
1999
8243d8d1
RL
2000 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
2001 contain a provider side internal key.
2002
2003 *Richard Levitte*
2004
ccb8f0c8 2005 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
2006
2007 *Richard Levitte*
c50604eb 2008
036cbb6b 2009 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
2010 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
2011 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
2012
2013 *David von Oheimb*
2014
1dc1ea18 2015 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
2016 have been converted to Markdown with the goal to produce documents
2017 which not only look pretty when viewed online in the browser, but
2018 remain well readable inside a plain text editor.
2019
2020 To achieve this goal, a 'minimalistic' Markdown style has been applied
2021 which avoids formatting elements that interfere too much with the
2022 reading flow in the text file. For example, it
2023
2024 * avoids [ATX headings][] and uses [setext headings][] instead
2025 (which works for `<h1>` and `<h2>` headings only).
2026 * avoids [inline links][] and uses [reference links][] instead.
2027 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
2028
2029 [ATX headings]: https://github.github.com/gfm/#atx-headings
2030 [setext headings]: https://github.github.com/gfm/#setext-headings
2031 [inline links]: https://github.github.com/gfm/#inline-link
2032 [reference links]: https://github.github.com/gfm/#reference-link
2033 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
2034 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
2035
2036 *Matthias St. Pierre*
2037
44652c16
DMSP
2038 * The test suite is changed to preserve results of each test recipe.
2039 A new directory test-runs/ with subdirectories named like the
2040 test recipes are created in the build tree for this purpose.
2041
2042 *Richard Levitte*
2043
e7774c28 2044 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 2045 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 2046 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 2047
8d9a4d83 2048 *David von Oheimb, Martin Peylo*
e7774c28 2049
ec2bfb7d 2050 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
2051 It supports arbitrary request and response content types, GET redirection,
2052 TLS, connections via HTTP(S) proxies, connections and exchange via
2053 user-defined BIOs (allowing implicit connections), persistent connections,
2054 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
2055 The legacy OCSP-focused (and only partly documented) API
2056 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
2057
2058 *David von Oheimb*
2059
16c6534b
DDO
2060 * Added `util/check-format.pl`, a tool for checking adherence to the
2061 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
2062 The checks performed are incomplete and yield some false positives.
2063 Still the tool should be useful for detecting most typical glitches.
2064
2065 *David von Oheimb*
2066
ec2bfb7d 2067 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 2068 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 2069 after `connect()` failures.
59131529
DDO
2070
2071 *David von Oheimb*
2072
d7f3a2cc 2073 * All of the low-level RSA functions have been deprecated.
b47e7bbc 2074
44652c16
DMSP
2075 *Paul Dale*
2076
2077 * X509 certificates signed using SHA1 are no longer allowed at security
2078 level 1 and above.
44652c16
DMSP
2079
2080 *Kurt Roeckx*
2081
2082 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
2083 modified to use PKEY APIs. These commands are now in maintenance mode
2084 and no new features will be added to them.
2085
2086 *Paul Dale*
2087
2088 * The command line utility rsautl has been deprecated.
b304f856
P
2089
2090 *Paul Dale*
2091
2092 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
2093 APIs. They now write PKCS#8 keys by default. These commands are now in
2094 maintenance mode and no new features will be added to them.
44652c16
DMSP
2095
2096 *Paul Dale*
2097
d7f3a2cc 2098 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
2099
2100 *Paul Dale and Matt Caswell*
44652c16 2101
d7f3a2cc 2102 * All of the low-level DSA functions have been deprecated.
8e53d94d 2103
44652c16
DMSP
2104 *Paul Dale*
2105
2106 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 2107 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
2108
2109 *Richard Levitte*
2110
d7f3a2cc 2111 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
2112
2113 *Paul Dale*
2114
b7140b06 2115 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
2116
2117 *Richard Levitte*
2118
ed576acd
TM
2119 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
2120 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
2121 a new formulation to include all the things it can be used for,
2122 as well as words of caution.
2123
2124 *Richard Levitte*
2125
2126 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
2127
2128 *Paul Dale*
2129
d7f3a2cc 2130 * All of the low-level HMAC functions have been deprecated.
44652c16 2131
0a8a6afd 2132 *Paul Dale and David von Oheimb*
44652c16
DMSP
2133
2134 * Over two thousand fixes were made to the documentation, including:
2135 - Common options (such as -rand/-writerand, TLS version control, etc)
2136 were refactored and point to newly-enhanced descriptions in openssl.pod.
2137 - Added style conformance for all options (with help from Richard Levitte),
2138 documented all reported missing options, added a CI build to check
2139 that all options are documented and that no unimplemented options
2140 are documented.
2141 - Documented some internals, such as all use of environment variables.
2142 - Addressed all internal broken L<> references.
2143
2144 *Rich Salz*
2145
d7f3a2cc 2146 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
2147
2148 *Paul Dale*
2149
1dc8eb5b
P
2150 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
2151 functions have been deprecated.
44652c16 2152
4d49b685 2153 *Paul Dale and David von Oheimb*
44652c16 2154
257e9d03 2155 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
2156 set of functions. The documentation mentioned negative values for some
2157 errors, but this was never the case, so the mention of negative values
2158 was removed.
2159
2160 Code that followed the documentation and thereby check with something
2161 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
2162
2163 *Richard Levitte*
2164
d7f3a2cc 2165 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
2166
2167 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
2168
2169 * Removed include/openssl/opensslconf.h.in and replaced it with
2170 include/openssl/configuration.h.in, which differs in not including
2171 <openssl/macros.h>. A short header include/openssl/opensslconf.h
2172 was added to include both.
44652c16 2173
5f8e6c50
DMSP
2174 This allows internal hacks where one might need to modify the set
2175 of configured macros, for example this if deprecated symbols are
2176 still supposed to be available internally:
44652c16 2177
5f8e6c50 2178 #include <openssl/configuration.h>
44652c16 2179
5f8e6c50
DMSP
2180 #undef OPENSSL_NO_DEPRECATED
2181 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 2182
5f8e6c50 2183 #include <openssl/macros.h>
44652c16 2184
5f8e6c50
DMSP
2185 This should not be used by applications that use the exported
2186 symbols, as that will lead to linking errors.
44652c16 2187
5f8e6c50
DMSP
2188 *Richard Levitte*
2189
44652c16
DMSP
2190 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
2191 used in exponentiation with 512-bit moduli. No EC algorithms are
2192 affected. Analysis suggests that attacks against 2-prime RSA1024,
2193 3-prime RSA1536, and DSA1024 as a result of this defect would be very
2194 difficult to perform and are not believed likely. Attacks against DH512
2195 are considered just feasible. However, for an attack the target would
a024ab98 2196 have to reuse the DH512 private key, which is not recommended anyway.
4d49b685 2197 Also applications directly using the low-level API BN_mod_exp may be
44652c16 2198 affected if they use BN_FLG_CONSTTIME.
d8dc8538 2199 ([CVE-2019-1551])
44652c16
DMSP
2200
2201 *Andy Polyakov*
5f8e6c50 2202
44652c16
DMSP
2203 * Most memory-debug features have been deprecated, and the functionality
2204 replaced with no-ops.
5f8e6c50 2205
44652c16 2206 *Rich Salz*
257e9d03 2207
31605414 2208 * Added documentation for the STACK API.
257e9d03 2209
852c2ed2 2210 *Rich Salz*
5f8e6c50 2211
02649104
RL
2212 * Introduced a new method type and API, OSSL_ENCODER, to represent
2213 generic encoders. These do the same sort of job that PEM writers
2214 and d2i functions do, but with support for methods supplied by
2215 providers, and the possibility for providers to support other
2216 formats as well.
2217
2218 *Richard Levitte*
2219
2220 * Introduced a new method type and API, OSSL_DECODER, to represent
2221 generic decoders. These do the same sort of job that PEM readers
2222 and i2d functions do, but with support for methods supplied by
2223 providers, and the possibility for providers to support other
2224 formats as well.
5f8e6c50
DMSP
2225
2226 *Richard Levitte*
2227
2228 * Added a .pragma directive to the syntax of configuration files, to
2229 allow varying behavior in a supported and predictable manner.
2230 Currently added pragma:
2231
2232 .pragma dollarid:on
2233
2234 This allows dollar signs to be a keyword character unless it's
2235 followed by a opening brace or parenthesis. This is useful for
2236 platforms where dollar signs are commonly used in names, such as
2237 volume names and system directory names on VMS.
2238
2239 *Richard Levitte*
2240
b7140b06 2241 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
2242
2243 *Richard Levitte*
536454e5 2244
5f8e6c50
DMSP
2245 * Change the interpretation of the '--api' configuration option to
2246 mean that this is a desired API compatibility level with no
2247 further meaning. The previous interpretation, that this would
2248 also mean to remove all deprecated symbols up to and including
2249 the given version, no requires that 'no-deprecated' is also used
2250 in the configuration.
2251
2252 When building applications, the desired API compatibility level
2253 can be set with the OPENSSL_API_COMPAT macro like before. For
2254 API compatibility version below 3.0, the old style numerical
2255 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
2256 For version 3.0 and on, the value is expected to be the decimal
2257 value calculated from the major and minor version like this:
38c65481 2258
5f8e6c50 2259 MAJOR * 10000 + MINOR * 100
38c65481 2260
5f8e6c50 2261 Examples:
ea8c77a5 2262
5f8e6c50
DMSP
2263 -DOPENSSL_API_COMPAT=30000 For 3.0
2264 -DOPENSSL_API_COMPAT=30200 For 3.2
2265
2266 To hide declarations that are deprecated up to and including the
2267 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
2268 given when building the application as well.
390c5795 2269
5f8e6c50 2270 *Richard Levitte*
e5641d7f 2271
5f8e6c50
DMSP
2272 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
2273 access to certificate and CRL stores via URIs and OSSL_STORE
2274 loaders.
e5641d7f 2275
5f8e6c50 2276 This adds the following functions:
3ddc06f0 2277
5f8e6c50
DMSP
2278 - X509_LOOKUP_store()
2279 - X509_STORE_load_file()
2280 - X509_STORE_load_path()
2281 - X509_STORE_load_store()
2282 - SSL_add_store_cert_subjects_to_stack()
2283 - SSL_CTX_set_default_verify_store()
2284 - SSL_CTX_load_verify_file()
2285 - SSL_CTX_load_verify_dir()
2286 - SSL_CTX_load_verify_store()
e66cb363 2287
5f8e6c50 2288 *Richard Levitte*
732d31be 2289
5f8e6c50
DMSP
2290 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2291 The presence of this system service is determined at run-time.
223c59ea 2292
5f8e6c50 2293 *Richard Levitte*
173350bc 2294
5f8e6c50
DMSP
2295 * Added functionality to create an EVP_PKEY context based on data
2296 for methods from providers. This takes an algorithm name and a
2297 property query string and simply stores them, with the intent
2298 that any operation that uses this context will use those strings
2299 to fetch the needed methods implicitly, thereby making the port
2300 of application written for pre-3.0 OpenSSL easier.
acf20c7d 2301
5f8e6c50 2302 *Richard Levitte*
3d63b396 2303
5f8e6c50
DMSP
2304 * The undocumented function NCONF_WIN32() has been deprecated; for
2305 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 2306
5f8e6c50 2307 *Rich Salz*
ba64ae6c 2308
5f8e6c50
DMSP
2309 * Introduced the new functions EVP_DigestSignInit_ex() and
2310 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
2311 EVP_DigestVerifyUpdate() have been converted to functions. See the man
2312 pages for further details.
0e0c6821 2313
5f8e6c50 2314 *Matt Caswell*
e6f418bc 2315
5f8e6c50
DMSP
2316 * Over two thousand fixes were made to the documentation, including:
2317 adding missing command flags, better style conformance, documentation
2318 of internals, etc.
3d63b396 2319
5f8e6c50 2320 *Rich Salz, Richard Levitte*
3d63b396 2321
5f8e6c50
DMSP
2322 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
2323 X25519, X448, Ed25519 and Ed448.
a25f33d2 2324
5f8e6c50 2325 *Patrick Steuer*
17716680 2326
5f8e6c50
DMSP
2327 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2328 the first value.
0e4bc563 2329
5f8e6c50 2330 *Jon Spillett*
e30dd20c 2331
ec2bfb7d
DDO
2332 * Deprecated the public definition of `ERR_STATE` as well as the function
2333 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 2334 opaque type.
c05353c5 2335
5f8e6c50 2336 *Richard Levitte*
d741ccad 2337
5f8e6c50
DMSP
2338 * Added ERR functionality to give callers access to the stored function
2339 names that have replaced the older function code based functions.
aaf35f11 2340
af2f14ac
RL
2341 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
2342 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
2343 ERR_peek_error_all() and ERR_peek_last_error_all().
2344
b7140b06
SL
2345 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
2346 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
2347 ERR_func_error_string().
aaf35f11 2348
5f8e6c50 2349 *Richard Levitte*
3ff55e96 2350
5f8e6c50
DMSP
2351 * Extended testing to be verbose for failing tests only. The make variables
2352 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2353
5f8e6c50
DMSP
2354 $ make VF=1 test # Unix
2355 $ mms /macro=(VF=1) test ! OpenVMS
2356 $ nmake VF=1 test # Windows
77202a85 2357
5f8e6c50 2358 *Richard Levitte*
57f39cc8 2359
b9fbacaa
DDO
2360 * Added the `-copy_extensions` option to the `x509` command for use with
2361 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2362 all extensions in the request are copied to the certificate or vice versa.
2363
2364 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2365
2366 * Added the `-copy_extensions` option to the `req` command for use with
2367 `-x509`. When given with the `copy` or `copyall` argument,
2368 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2369
2370 *David von Oheimb*
2371
b9fbacaa
DDO
2372 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2373 they generate are by default RFC 5280 compliant in the following sense:
2374 There is a subjectKeyIdentifier extension with a hash value of the public key
2375 and for not self-signed certs there is an authorityKeyIdentifier extension
2376 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2377 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2378 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2379
2380 *David von Oheimb*
2381
2382 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2383 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2384 (which may be done by using the CLI option `-x509_strict`):
2385 * The basicConstraints of CA certificates must be marked critical.
2386 * CA certificates must explicitly include the keyUsage extension.
2387 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2388 * The issuer name of any certificate must not be empty.
2389 * The subject name of CA certs, certs with keyUsage crlSign,
2390 and certs without subjectAlternativeName must not be empty.
2391 * If a subjectAlternativeName extension is given it must not be empty.
2392 * The signatureAlgorithm field and the cert signature must be consistent.
2393 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2394 must not be marked critical.
2395 * The authorityKeyIdentifier must be given for X.509v3 certs
2396 unless they are self-signed.
2397 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2398
2399 *David von Oheimb*
2400
ec2bfb7d 2401 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2402 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2403
66194839 2404 *Tomáš Mráz*
0e071fbc 2405
5f8e6c50 2406 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2407 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2408 or calling `EC_GROUP_new_from_ecpkparameters()`/
2409 `EC_GROUP_new_from_ecparameters()`.
2410 This prevents bypass of security hardening and performance gains,
2411 especially for curves with specialized EC_METHODs.
2412 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2413 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2414 internally a "named" EC_GROUP is used for computation.
480af99e 2415
5f8e6c50 2416 *Nicola Tuveri*
480af99e 2417
5f8e6c50
DMSP
2418 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2419 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2420 NULL. After this change, only the cofactor parameter can be NULL. It also
2421 does some minimal sanity checks on the passed order.
d8dc8538 2422 ([CVE-2019-1547])
bab53405 2423
5f8e6c50 2424 *Billy Bob Brumley*
31636a3e 2425
5f8e6c50
DMSP
2426 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2427 An attack is simple, if the first CMS_recipientInfo is valid but the
2428 second CMS_recipientInfo is chosen ciphertext. If the second
2429 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2430 encryption key will be replaced by garbage, and the message cannot be
2431 decoded, but if the RSA decryption fails, the correct encryption key is
2432 used and the recipient will not notice the attack.
2433 As a work around for this potential attack the length of the decrypted
2434 key must be equal to the cipher default key length, in case the
d7f3a2cc 2435 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2436 The old behaviour can be re-enabled in the CMS code by setting the
2437 CMS_DEBUG_DECRYPT flag.
60aee6ce 2438
5f8e6c50 2439 *Bernd Edlinger*
31636a3e 2440
5f8e6c50
DMSP
2441 * Early start up entropy quality from the DEVRANDOM seed source has been
2442 improved for older Linux systems. The RAND subsystem will wait for
2443 /dev/random to be producing output before seeding from /dev/urandom.
2444 The seeded state is stored for future library initialisations using
2445 a system global shared memory segment. The shared memory identifier
2446 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2447 the desired value. The default identifier is 114.
31636a3e 2448
5f8e6c50 2449 *Paul Dale*
7a762197 2450
5f8e6c50
DMSP
2451 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2452 when primes for RSA keys are computed.
2453 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2454 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2455 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2456 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2457 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2458
5f8e6c50 2459 *Bernd Edlinger*
28b6d502 2460
5f8e6c50
DMSP
2461 * Correct the extended master secret constant on EBCDIC systems. Without this
2462 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2463 negotiate EMS will fail. Unfortunately this also means that TLS connections
2464 between EBCDIC systems with this fix, and EBCDIC systems without this
2465 fix will fail if they negotiate EMS.
d5bbead4 2466
5f8e6c50 2467 *Matt Caswell*
837f2fc7 2468
5f8e6c50
DMSP
2469 * Changed the library initialisation so that the config file is now loaded
2470 by default. This was already the case for libssl. It now occurs for both
2471 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2472 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2473
5f8e6c50 2474 *Matt Caswell*
480af99e 2475
ec2bfb7d
DDO
2476 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2477 where the former acts as a replacement for `ERR_put_error()`, and the
2478 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2479 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2480 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2481 `BIO_snprintf()`.
e65bcbce 2482
5f8e6c50 2483 *Richard Levitte*
db99c525 2484
ec2bfb7d 2485 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2486 to check if a named provider is loaded and available. When called, it
2487 will also activate all fallback providers if such are still present.
db99c525 2488
5f8e6c50 2489 *Richard Levitte*
db99c525 2490
5f8e6c50 2491 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2492
5f8e6c50 2493 *Bernd Edlinger*
f8d6be3f 2494
5f8e6c50
DMSP
2495 * Changed DH parameters to generate the order q subgroup instead of 2q.
2496 Previously generated DH parameters are still accepted by DH_check
2497 but DH_generate_key works around that by clearing bit 0 of the
2498 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2499
5f8e6c50 2500 *Bernd Edlinger*
f8d6be3f 2501
5f8e6c50 2502 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2503
5f8e6c50 2504 *Paul Dale*
f8d6be3f 2505
257e9d03 2506 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2507 deprecated.
1a489c9a 2508
5f8e6c50 2509 *Rich Salz*
8528128b 2510
5f8e6c50
DMSP
2511 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2512 algorithms. An implementation of a key exchange algorithm can be obtained
2513 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2514 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2515 the older EVP_PKEY_derive_init() function. See the man pages for the new
2516 functions for further details.
8228fd89 2517
5f8e6c50 2518 *Matt Caswell*
adb92d56 2519
5f8e6c50 2520 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2521
5f8e6c50 2522 *Matt Caswell*
adb92d56 2523
5f8e6c50
DMSP
2524 * Removed the function names from error messages and deprecated the
2525 xxx_F_xxx define's.
6bf79e30 2526
0f71b1eb
P
2527 *Richard Levitte*
2528
5f8e6c50 2529 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2530
5f8e6c50 2531 *Rich Salz*
94fd382f 2532
5f8e6c50
DMSP
2533 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2534 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2535 Also removed "export var as function" capability; we do not export
2536 variables, only functions.
e194fe8f 2537
5f8e6c50 2538 *Rich Salz*
40a70628 2539
5f8e6c50
DMSP
2540 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2541 an error and 1 indicating success. In previous versions of OpenSSL this
2542 was a void type. If a key was set longer than the maximum possible this
2543 would crash.
c2c2e7a4 2544
5f8e6c50 2545 *Matt Caswell*
c2c2e7a4 2546
5f8e6c50 2547 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2548
5f8e6c50 2549 *Paul Yang*
d357be38 2550
ec2bfb7d 2551 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2552
66194839 2553 *Tomáš Mráz*
0ebfcc8f 2554
5f8e6c50 2555 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2556
5f8e6c50 2557 *Shane Lontis*
1ad2ecb6 2558
5f8e6c50
DMSP
2559 * Default cipher lists/suites are now available via a function, the
2560 #defines are deprecated.
bd3576d2 2561
5f8e6c50 2562 *Todd Short*
b64f8256 2563
5f8e6c50
DMSP
2564 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2565 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2566 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2567
5f8e6c50 2568 *Kenji Mouri*
47339f61 2569
5f8e6c50 2570 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2571
5f8e6c50 2572 *Richard Levitte*
6d311938 2573
5f8e6c50 2574 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2575
5f8e6c50 2576 *Shane Lontis*
22a4f969 2577
5f8e6c50 2578 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2579
5f8e6c50 2580 *Shane Lontis*
e778802f 2581
5f8e6c50
DMSP
2582 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2583 as default directories. Also added the command 'openssl info'
2584 for scripting purposes.
1d48dd00 2585
5f8e6c50 2586 *Richard Levitte*
28a98809 2587
5f8e6c50 2588 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2589 deprecated.
8f7de4f0 2590
5f8e6c50 2591 *Matt Caswell*
5fbe91d8 2592
5f8e6c50 2593 * Add prediction resistance to the DRBG reseeding process.
9263e882 2594
5f8e6c50 2595 *Paul Dale*
f73e07cf 2596
5f8e6c50
DMSP
2597 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2598 mandated by IEEE Std 1619-2018.
f9a25931 2599
5f8e6c50 2600 *Paul Dale*
2f0cd195 2601
5f8e6c50 2602 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2603 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2604 checksum programs. This aims to preserve backward compatibility.
268c2102 2605
5f8e6c50 2606 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2607
5f8e6c50
DMSP
2608 * Removed the heartbeat message in DTLS feature, as it has very
2609 little usage and doesn't seem to fulfill a valuable purpose.
2610 The configuration option is now deprecated.
c7ac31e2 2611
5f8e6c50 2612 *Richard Levitte*
9d892e28 2613
5f8e6c50
DMSP
2614 * Changed the output of 'openssl {digestname} < file' to display the
2615 digest name in its output.
9d892e28 2616
5f8e6c50 2617 *Richard Levitte*
ee13f9b1 2618
5f8e6c50 2619 * Added a new generic trace API which provides support for enabling
b7140b06 2620 instrumentation through trace output.
cb0f35d7 2621
5f8e6c50 2622 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2623
5f8e6c50
DMSP
2624 * Added build tests for C++. These are generated files that only do one
2625 thing, to include one public OpenSSL head file each. This tests that
2626 the public header files can be usefully included in a C++ application.
cdbb8c2f 2627
5f8e6c50
DMSP
2628 This test isn't enabled by default. It can be enabled with the option
2629 'enable-buildtest-c++'.
06d5b162 2630
5f8e6c50 2631 *Richard Levitte*
c35f549e 2632
95a444c9
TM
2633 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2634
2635 *Robbie Harwood*
2636
2637 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2638
2639 *Simo Sorce*
2640
2641 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2642
5f8e6c50 2643 *Shane Lontis*
79e259e3 2644
95a444c9 2645 * Added KMAC to EVP_MAC.
56ee3117 2646
5f8e6c50 2647 *Shane Lontis*
6063b27b 2648
5f8e6c50
DMSP
2649 * Added property based algorithm implementation selection framework to
2650 the core.
6063b27b 2651
5f8e6c50 2652 *Paul Dale*
6063b27b 2653
5f8e6c50
DMSP
2654 * Added SCA hardening for modular field inversion in EC_GROUP through
2655 a new dedicated field_inv() pointer in EC_METHOD.
2656 This also addresses a leakage affecting conversions from projective
2657 to affine coordinates.
792a9002 2658
5f8e6c50 2659 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2660
5f8e6c50
DMSP
2661 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2662 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2663 those algorithms that were already supported through the EVP_PKEY API
2664 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2665 and scrypt are now wrappers that call EVP_KDF.
792a9002 2666
5f8e6c50 2667 *David Makepeace*
ce72df1c 2668
5f8e6c50 2669 * Build devcrypto engine as a dynamic engine.
4098e89c 2670
5f8e6c50 2671 *Eneas U de Queiroz*
4098e89c 2672
5f8e6c50 2673 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2674
5f8e6c50 2675 *Antoine Salon*
5dcdcd47 2676
5f8e6c50
DMSP
2677 * Fix a bug in the computation of the endpoint-pair shared secret used
2678 by DTLS over SCTP. This breaks interoperability with older versions
2679 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2680 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2681 interoperability with such broken implementations. However, enabling
2682 this switch breaks interoperability with correct implementations.
ae82b46f 2683
5f8e6c50
DMSP
2684 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2685 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2686
5f8e6c50 2687 *Bernd Edlinger*
8d7ed6ff 2688
5f8e6c50 2689 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2690
5f8e6c50 2691 *Richard Levitte*
9ce5db45 2692
18fdebf1 2693 * Changed the license to the Apache License v2.0.
7f111b8b 2694
5f8e6c50 2695 *Richard Levitte*
651d0aff 2696
5f8e6c50 2697 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2698
5f8e6c50
DMSP
2699 - Major releases (indicated by incrementing the MAJOR release number)
2700 may introduce incompatible API/ABI changes.
2701 - Minor releases (indicated by incrementing the MINOR release number)
2702 may introduce new features but retain API/ABI compatibility.
2703 - Patch releases (indicated by incrementing the PATCH number)
2704 are intended for bug fixes and other improvements of existing
2705 features only (like improving performance or adding documentation)
2706 and retain API/ABI compatibility.
13e91dd3 2707
5f8e6c50 2708 *Richard Levitte*
13e91dd3 2709
5f8e6c50 2710 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2711
5f8e6c50 2712 *Todd Short*
651d0aff 2713
5f8e6c50
DMSP
2714 * Remove the 'dist' target and add a tarball building script. The
2715 'dist' target has fallen out of use, and it shouldn't be
2716 necessary to configure just to create a source distribution.
651d0aff 2717
5f8e6c50 2718 *Richard Levitte*
651d0aff 2719
5f8e6c50
DMSP
2720 * Recreate the OS390-Unix config target. It no longer relies on a
2721 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2722
5f8e6c50 2723 *Richard Levitte*
651d0aff 2724
5f8e6c50
DMSP
2725 * Instead of having the source directories listed in Configure, add
2726 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2727 look into.
651d0aff 2728
5f8e6c50 2729 *Richard Levitte*
7f111b8b 2730
5f8e6c50 2731 * Add GMAC to EVP_MAC.
1b24cca9 2732
5f8e6c50 2733 *Paul Dale*
651d0aff 2734
5f8e6c50 2735 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2736
5f8e6c50 2737 *Richard Levitte*
651d0aff 2738
5f8e6c50
DMSP
2739 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2740 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2741 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2742 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2743
5f8e6c50 2744 *Richard Levitte*
651d0aff 2745
b7140b06 2746 * Deprecate ECDH_KDF_X9_62().
651d0aff 2747
5f8e6c50 2748 *Antoine Salon*
651d0aff 2749
5f8e6c50
DMSP
2750 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2751 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2752 are retained for backwards compatibility.
651d0aff 2753
5f8e6c50 2754 *Antoine Salon*
651d0aff 2755
5f8e6c50
DMSP
2756 * AES-XTS mode now enforces that its two keys are different to mitigate
2757 the attacked described in "Efficient Instantiations of Tweakable
2758 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2759 Details of this attack can be obtained from:
257e9d03 2760 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2761
5f8e6c50 2762 *Paul Dale*
651d0aff 2763
5f8e6c50
DMSP
2764 * Rename the object files, i.e. give them other names than in previous
2765 versions. Their names now include the name of the final product, as
2766 well as its type mnemonic (bin, lib, shlib).
651d0aff 2767
5f8e6c50 2768 *Richard Levitte*
651d0aff 2769
5f8e6c50
DMSP
2770 * Added new option for 'openssl list', '-objects', which will display the
2771 list of built in objects, i.e. OIDs with names.
651d0aff 2772
5f8e6c50 2773 *Richard Levitte*
651d0aff 2774
64713cb1
CN
2775 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2776 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2777 be set explicitly.
2778
2779 *Chris Novakovic*
2780
5f8e6c50
DMSP
2781 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2782 improves application performance by removing data copies and providing
2783 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2784
5f8e6c50 2785 *Boris Pismenny*
651d0aff 2786
b7140b06 2787 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2788
2789 *Martin Elshuber*
2790
fc0aae73
DDO
2791 * `PKCS12_parse` now maintains the order of the parsed certificates
2792 when outputting them via `*ca` (rather than reversing it).
2793
2794 *David von Oheimb*
2795
b7140b06 2796 * Deprecated pthread fork support methods.
9750b4d3
RB
2797
2798 *Randall S. Becker*
2799
fc5245a9
HK
2800 * Added support for FFDHE key exchange in TLS 1.3.
2801
2802 *Raja Ashok*
2803
8e7d941a
RL
2804 * Added a new concept for OpenSSL plugability: providers. This
2805 functionality is designed to replace the ENGINE API and ENGINE
2806 implementations, and to be much more dynamic, allowing provider
2807 authors to introduce new algorithms among other things, as long as
2808 there's an API that supports the algorithm type.
2809
2810 With this concept comes a new core API for interaction between
2811 libcrypto and provider implementations. Public libcrypto functions
2812 that want to use providers do so through this core API.
2813
2814 The main documentation for this core API is found in
2815 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2816 refer to other manuals describing the API specific for supported
2817 algorithm types (also called operations).
2818
2819 *The OpenSSL team*
2820
44652c16
DMSP
2821OpenSSL 1.1.1
2822-------------
2823
522a32ef
OP
2824### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
2825
e0d00d79 2826### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
2827
2828 * Avoid loading of a dynamic engine twice.
2829
2830 *Bernd Edlinger*
2831
2832 * Prioritise DANE TLSA issuer certs over peer certs
2833
2834 *Viktor Dukhovni*
2835
2836 * Fixed random API for MacOS prior to 10.12
2837
2838 These MacOS versions don't support the CommonCrypto APIs
2839
2840 *Lenny Primak*
2841
796f4f70
MC
2842### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
2843
2844 * Fixed an SM2 Decryption Buffer Overflow.
2845
fdd43643
P
2846 In order to decrypt SM2 encrypted data an application is expected to
2847 call the API function EVP_PKEY_decrypt(). Typically an application will
2848 call this function twice. The first time, on entry, the "out" parameter
2849 can be NULL and, on exit, the "outlen" parameter is populated with the
2850 buffer size required to hold the decrypted plaintext. The application
2851 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
2852 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
2853
2854 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
2855 calculation of the buffer size required to hold the plaintext returned
2856 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
2857 size required by the second call. This can lead to a buffer overflow
2858 when EVP_PKEY_decrypt() is called by the application a second time with
2859 a buffer that is too small.
2860
2861 A malicious attacker who is able present SM2 content for decryption to
2862 an application could cause attacker chosen data to overflow the buffer
2863 by up to a maximum of 62 bytes altering the contents of other data held
2864 after the buffer, possibly changing application behaviour or causing
2865 the application to crash. The location of the buffer is application
2866 dependent but is typically heap allocated.
796f4f70
MC
2867 ([CVE-2021-3711])
2868
2869 *Matt Caswell*
2870
fdd43643
P
2871 * Fixed various read buffer overruns processing ASN.1 strings
2872
2873 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
2874 structure which contains a buffer holding the string data and a field
2875 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 2876 are represented as a buffer for the string data which is terminated
fdd43643
P
2877 with a NUL (0) byte.
2878
2879 Although not a strict requirement, ASN.1 strings that are parsed using
2880 OpenSSL's own "d2i" functions (and other similar parsing functions) as
2881 well as any string whose value has been set with the ASN1_STRING_set()
2882 function will additionally NUL terminate the byte array in the
2883 ASN1_STRING structure.
2884
2885 However, it is possible for applications to directly construct valid
2886 ASN1_STRING structures which do not NUL terminate the byte array by
2887 directly setting the "data" and "length" fields in the ASN1_STRING
2888 array. This can also happen by using the ASN1_STRING_set0() function.
2889
2890 Numerous OpenSSL functions that print ASN.1 data have been found to
2891 assume that the ASN1_STRING byte array will be NUL terminated, even
2892 though this is not guaranteed for strings that have been directly
2893 constructed. Where an application requests an ASN.1 structure to be
2894 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
2895 been directly constructed by the application without NUL terminating
2896 the "data" field, then a read buffer overrun can occur.
2897
2898 The same thing can also occur during name constraints processing
2899 of certificates (for example if a certificate has been directly
2900 constructed by the application instead of loading it via the OpenSSL
2901 parsing functions, and the certificate contains non NUL terminated
2902 ASN1_STRING structures). It can also occur in the X509_get1_email(),
2903 X509_REQ_get1_email() and X509_get1_ocsp() functions.
2904
2905 If a malicious actor can cause an application to directly construct an
2906 ASN1_STRING and then process it through one of the affected OpenSSL
2907 functions then this issue could be hit. This might result in a crash
2908 (causing a Denial of Service attack). It could also result in the
2909 disclosure of private memory contents (such as private keys, or
2910 sensitive plaintext).
2911 ([CVE-2021-3712])
796f4f70
MC
2912
2913 *Matt Caswell*
2914
2915### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 2916
468d9d55
MC
2917 * Fixed a problem with verifying a certificate chain when using the
2918 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
2919 the certificates present in a certificate chain. It is not set by default.
2920
2921 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
2922 the chain that have explicitly encoded elliptic curve parameters was added
2923 as an additional strict check.
2924
2925 An error in the implementation of this check meant that the result of a
2926 previous check to confirm that certificates in the chain are valid CA
2927 certificates was overwritten. This effectively bypasses the check
2928 that non-CA certificates must not be able to issue other certificates.
2929
2930 If a "purpose" has been configured then there is a subsequent opportunity
2931 for checks that the certificate is a valid CA. All of the named "purpose"
2932 values implemented in libcrypto perform this check. Therefore, where
2933 a purpose is set the certificate chain will still be rejected even when the
2934 strict flag has been used. A purpose is set by default in libssl client and
2935 server certificate verification routines, but it can be overridden or
2936 removed by an application.
2937
2938 In order to be affected, an application must explicitly set the
2939 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
2940 for the certificate verification or, in the case of TLS client or server
2941 applications, override the default purpose.
2942 ([CVE-2021-3450])
2943
2944 *Tomáš Mráz*
2945
2946 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
2947 crafted renegotiation ClientHello message from a client. If a TLSv1.2
2948 renegotiation ClientHello omits the signature_algorithms extension (where it
2949 was present in the initial ClientHello), but includes a
2950 signature_algorithms_cert extension then a NULL pointer dereference will
2951 result, leading to a crash and a denial of service attack.
2952
2953 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
2954 (which is the default configuration). OpenSSL TLS clients are not impacted by
2955 this issue.
2956 ([CVE-2021-3449])
2957
2958 *Peter Kästle and Samuel Sapalski*
2959
c913dbd7
MC
2960### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
2961
2962 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
2963 create a unique hash value based on the issuer and serial number data
d7f3a2cc 2964 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
2965 handle any errors that may occur while parsing the issuer field (which might
2966 occur if the issuer field is maliciously constructed). This may subsequently
2967 result in a NULL pointer deref and a crash leading to a potential denial of
2968 service attack.
2969 ([CVE-2021-23841])
2970
2971 *Matt Caswell*
2972
2973 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
2974 padding mode to correctly check for rollback attacks. This is considered a
2975 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
2976 CVE-2021-23839.
2977
2978 *Matt Caswell*
2979
2980 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
2981 functions. Previously they could overflow the output length argument in some
d7f3a2cc 2982 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
2983 an integer on the platform. In such cases the return value from the function
2984 call would be 1 (indicating success), but the output length value would be
2985 negative. This could cause applications to behave incorrectly or crash.
2986 ([CVE-2021-23840])
2987
2988 *Matt Caswell*
2989
2990 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
2991 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
2992 could be exploited in a side channel attack to recover the password. Since
2993 the attack is local host only this is outside of the current OpenSSL
2994 threat model and therefore no CVE is assigned.
2995
2996 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
2997 issue.
2998
2999 *Matt Caswell*
3000
3001### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 3002
1e13198f
MC
3003 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
3004 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
3005 If an attacker can control both items being compared then this could lead
3006 to a possible denial of service attack. OpenSSL itself uses the
3007 GENERAL_NAME_cmp function for two purposes:
3008 1) Comparing CRL distribution point names between an available CRL and a
3009 CRL distribution point embedded in an X509 certificate
3010 2) When verifying that a timestamp response token signer matches the
3011 timestamp authority name (exposed via the API functions
3012 TS_RESP_verify_response and TS_RESP_verify_token)
3013 ([CVE-2020-1971])
3014
3015 *Matt Caswell*
6ffc3127
DMSP
3016
3017### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
3018
3019 * Certificates with explicit curve parameters are now disallowed in
3020 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
3021
66194839 3022 *Tomáš Mráz*
6ffc3127
DMSP
3023
3024 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
3025 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
3026 conversely, silently ignore DTLS protocol version bounds when configuring
3027 TLS-based contexts. The commands can be repeated to set bounds of both
3028 types. The same applies with the corresponding "min_protocol" and
3029 "max_protocol" command-line switches, in case some application uses both TLS
3030 and DTLS.
3031
3032 SSL_CTX instances that are created for a fixed protocol version (e.g.
3033 TLSv1_server_method()) also silently ignore version bounds. Previously
3034 attempts to apply bounds to these protocol versions would result in an
3035 error. Now only the "version-flexible" SSL_CTX instances are subject to
3036 limits in configuration files in command-line options.
3037
3038 *Viktor Dukhovni*
3039
3040 * Handshake now fails if Extended Master Secret extension is dropped
3041 on renegotiation.
3042
66194839 3043 *Tomáš Mráz*
6ffc3127
DMSP
3044
3045 * The Oracle Developer Studio compiler will start reporting deprecated APIs
3046
3047### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
3048
3049 * Fixed segmentation fault in SSL_check_chain()
3050 Server or client applications that call the SSL_check_chain() function
3051 during or after a TLS 1.3 handshake may crash due to a NULL pointer
3052 dereference as a result of incorrect handling of the
3053 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
3054 or unrecognised signature algorithm is received from the peer. This could
3055 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 3056 ([CVE-2020-1967])
6ffc3127
DMSP
3057
3058 *Benjamin Kaduk*
3059
3060 * Added AES consttime code for no-asm configurations
3061 an optional constant time support for AES was added
3062 when building openssl for no-asm.
3063 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
3064 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
3065 At this time this feature is by default disabled.
3066 It will be enabled by default in 3.0.
3067
3068 *Bernd Edlinger*
3069
3070### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
3071
3072 * Revert the change of EOF detection while reading in libssl to avoid
3073 regressions in applications depending on the current way of reporting
3074 the EOF. As the existing method is not fully accurate the change to
3075 reporting the EOF via SSL_ERROR_SSL is kept on the current development
3076 branch and will be present in the 3.0 release.
3077
66194839 3078 *Tomáš Mráz*
6ffc3127
DMSP
3079
3080 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
3081 when primes for RSA keys are computed.
3082 Since we previously always generated primes == 2 (mod 3) for RSA keys,
3083 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 3084 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
3085 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
3086 This avoids possible fingerprinting of newly generated RSA modules.
3087
3088 *Bernd Edlinger*
8658fedd 3089
257e9d03 3090### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
3091
3092 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
3093 while reading in libssl then we would report an error back to the
3094 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
3095 an error to the stack (which means we instead return SSL_ERROR_SSL) and
3096 therefore give a hint as to what went wrong.
3097
3098 *Matt Caswell*
3099
3100 * Check that ed25519 and ed448 are allowed by the security level. Previously
3101 signature algorithms not using an MD were not being checked that they were
3102 allowed by the security level.
3103
3104 *Kurt Roeckx*
3105
3106 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
3107 was not quite right. The behaviour was not consistent between resumption
3108 and normal handshakes, and also not quite consistent with historical
3109 behaviour. The behaviour in various scenarios has been clarified and
3110 it has been updated to make it match historical behaviour as closely as
3111 possible.
3112
3113 *Matt Caswell*
44652c16 3114
f33ca114
RL
3115 * *[VMS only]* The header files that the VMS compilers include automatically,
3116 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
3117 that the C++ compiler doesn't understand. This is a shortcoming in the
3118 compiler, but can be worked around with `__cplusplus` guards.
3119
3120 C++ applications that use OpenSSL libraries must be compiled using the
3121 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
3122 functions. Otherwise, only functions with symbols of less than 31
3123 characters can be used, as the linker will not be able to successfully
3124 resolve symbols with longer names.
3125
3126 *Richard Levitte*
3127
44652c16
DMSP
3128 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
3129 The presence of this system service is determined at run-time.
3130
3131 *Richard Levitte*
3132
44652c16
DMSP
3133 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
3134 the first value.
3135
3136 *Jon Spillett*
3137
257e9d03 3138### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
3139
3140 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
3141 number generator (RNG). This was intended to include protection in the
3142 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 3143 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
3144 being used in the default case.
3145
3146 A partial mitigation for this issue is that the output from a high
3147 precision timer is mixed into the RNG state so the likelihood of a parent
3148 and child process sharing state is significantly reduced.
3149
3150 If an application already calls OPENSSL_init_crypto() explicitly using
3151 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 3152 ([CVE-2019-1549])
44652c16
DMSP
3153
3154 *Matthias St. Pierre*
3155
3156 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3157 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3158 or calling `EC_GROUP_new_from_ecpkparameters()`/
3159 `EC_GROUP_new_from_ecparameters()`.
3160 This prevents bypass of security hardening and performance gains,
3161 especially for curves with specialized EC_METHODs.
3162 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3163 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
3164 internally a "named" EC_GROUP is used for computation.
3165
3166 *Nicola Tuveri*
3167
3168 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3169 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3170 NULL. After this change, only the cofactor parameter can be NULL. It also
3171 does some minimal sanity checks on the passed order.
d8dc8538 3172 ([CVE-2019-1547])
44652c16
DMSP
3173
3174 *Billy Bob Brumley*
3175
3176 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3177 An attack is simple, if the first CMS_recipientInfo is valid but the
3178 second CMS_recipientInfo is chosen ciphertext. If the second
3179 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3180 encryption key will be replaced by garbage, and the message cannot be
3181 decoded, but if the RSA decryption fails, the correct encryption key is
3182 used and the recipient will not notice the attack.
3183 As a work around for this potential attack the length of the decrypted
3184 key must be equal to the cipher default key length, in case the
d7f3a2cc 3185 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3186 The old behaviour can be re-enabled in the CMS code by setting the
3187 CMS_DEBUG_DECRYPT flag.
d8dc8538 3188 ([CVE-2019-1563])
44652c16
DMSP
3189
3190 *Bernd Edlinger*
3191
3192 * Early start up entropy quality from the DEVRANDOM seed source has been
3193 improved for older Linux systems. The RAND subsystem will wait for
3194 /dev/random to be producing output before seeding from /dev/urandom.
3195 The seeded state is stored for future library initialisations using
3196 a system global shared memory segment. The shared memory identifier
3197 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
3198 the desired value. The default identifier is 114.
3199
3200 *Paul Dale*
3201
3202 * Correct the extended master secret constant on EBCDIC systems. Without this
3203 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
3204 negotiate EMS will fail. Unfortunately this also means that TLS connections
3205 between EBCDIC systems with this fix, and EBCDIC systems without this
3206 fix will fail if they negotiate EMS.
3207
3208 *Matt Caswell*
3209
3210 * Use Windows installation paths in the mingw builds
3211
3212 Mingw isn't a POSIX environment per se, which means that Windows
3213 paths should be used for installation.
d8dc8538 3214 ([CVE-2019-1552])
44652c16
DMSP
3215
3216 *Richard Levitte*
3217
3218 * Changed DH_check to accept parameters with order q and 2q subgroups.
3219 With order 2q subgroups the bit 0 of the private key is not secret
3220 but DH_generate_key works around that by clearing bit 0 of the
3221 private key for those. This avoids leaking bit 0 of the private key.
3222
3223 *Bernd Edlinger*
3224
3225 * Significantly reduce secure memory usage by the randomness pools.
3226
3227 *Paul Dale*
3228
3229 * Revert the DEVRANDOM_WAIT feature for Linux systems
3230
3231 The DEVRANDOM_WAIT feature added a select() call to wait for the
3232 /dev/random device to become readable before reading from the
3233 /dev/urandom device.
3234
3235 It turned out that this change had negative side effects on
3236 performance which were not acceptable. After some discussion it
3237 was decided to revert this feature and leave it up to the OS
3238 resp. the platform maintainer to ensure a proper initialization
3239 during early boot time.
3240
3241 *Matthias St. Pierre*
3242
257e9d03 3243### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
3244
3245 * Add build tests for C++. These are generated files that only do one
3246 thing, to include one public OpenSSL head file each. This tests that
3247 the public header files can be usefully included in a C++ application.
3248
3249 This test isn't enabled by default. It can be enabled with the option
3250 'enable-buildtest-c++'.
3251
3252 *Richard Levitte*
3253
3254 * Enable SHA3 pre-hashing for ECDSA and DSA.
3255
3256 *Patrick Steuer*
3257
3258 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3259 This changes the size when using the `genpkey` command when no size is given.
3260 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3261 generation commands to use 2048 bits by default.
44652c16
DMSP
3262
3263 *Kurt Roeckx*
3264
3265 * Reorganize the manual pages to consistently have RETURN VALUES,
3266 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
3267 util/fix-doc-nits accordingly.
3268
3269 *Paul Yang, Joshua Lock*
3270
3271 * Add the missing accessor EVP_PKEY_get0_engine()
3272
3273 *Matt Caswell*
3274
ec2bfb7d 3275 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
3276 along with other cipher suite parameters when debugging.
3277
3278 *Lorinczy Zsigmond*
3279
3280 * Make OPENSSL_config() error agnostic again.
3281
3282 *Richard Levitte*
3283
3284 * Do the error handling in RSA decryption constant time.
3285
3286 *Bernd Edlinger*
3287
3288 * Prevent over long nonces in ChaCha20-Poly1305.
3289
3290 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3291 for every encryption operation. RFC 7539 specifies that the nonce value
3292 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3293 and front pads the nonce with 0 bytes if it is less than 12
3294 bytes. However it also incorrectly allows a nonce to be set of up to 16
3295 bytes. In this case only the last 12 bytes are significant and any
3296 additional leading bytes are ignored.
3297
3298 It is a requirement of using this cipher that nonce values are
3299 unique. Messages encrypted using a reused nonce value are susceptible to
3300 serious confidentiality and integrity attacks. If an application changes
3301 the default nonce length to be longer than 12 bytes and then makes a
3302 change to the leading bytes of the nonce expecting the new value to be a
3303 new unique nonce then such an application could inadvertently encrypt
3304 messages with a reused nonce.
3305
3306 Additionally the ignored bytes in a long nonce are not covered by the
3307 integrity guarantee of this cipher. Any application that relies on the
3308 integrity of these ignored leading bytes of a long nonce may be further
3309 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3310 is safe because no such use sets such a long nonce value. However user
3311 applications that use this cipher directly and set a non-default nonce
3312 length to be longer than 12 bytes may be vulnerable.
3313
3314 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3315 Greef of Ronomon.
d8dc8538 3316 ([CVE-2019-1543])
44652c16
DMSP
3317
3318 *Matt Caswell*
3319
3320 * Add DEVRANDOM_WAIT feature for Linux systems
3321
3322 On older Linux systems where the getrandom() system call is not available,
3323 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
3324 Contrary to getrandom(), the /dev/urandom device will not block during
3325 early boot when the kernel CSPRNG has not been seeded yet.
3326
3327 To mitigate this known weakness, use select() to wait for /dev/random to
3328 become readable before reading from /dev/urandom.
3329
3330 * Ensure that SM2 only uses SM3 as digest algorithm
3331
3332 *Paul Yang*
3333
257e9d03 3334### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 3335
5f8e6c50
DMSP
3336 * Change the info callback signals for the start and end of a post-handshake
3337 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
3338 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
3339 confused by this and assume that a TLSv1.2 renegotiation has started. This
3340 can break KeyUpdate handling. Instead we no longer signal the start and end
3341 of a post handshake message exchange (although the messages themselves are
3342 still signalled). This could break some applications that were expecting
3343 the old signals. However without this KeyUpdate is not usable for many
3344 applications.
651d0aff 3345
5f8e6c50 3346 *Matt Caswell*
651d0aff 3347
257e9d03 3348### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 3349
5f8e6c50 3350 * Timing vulnerability in DSA signature generation
651d0aff 3351
5f8e6c50
DMSP
3352 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3353 timing side channel attack. An attacker could use variations in the signing
3354 algorithm to recover the private key.
651d0aff 3355
5f8e6c50 3356 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3357 ([CVE-2018-0734])
651d0aff 3358
5f8e6c50 3359 *Paul Dale*
651d0aff 3360
5f8e6c50 3361 * Timing vulnerability in ECDSA signature generation
651d0aff 3362
5f8e6c50
DMSP
3363 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3364 timing side channel attack. An attacker could use variations in the signing
3365 algorithm to recover the private key.
651d0aff 3366
5f8e6c50 3367 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3368 ([CVE-2018-0735])
651d0aff 3369
5f8e6c50 3370 *Paul Dale*
651d0aff 3371
5f8e6c50
DMSP
3372 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3373 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3374 of two gigabytes and the error handling improved.
651d0aff 3375
5f8e6c50
DMSP
3376 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3377 categorized as a normal bug, not a security issue, because the DRBG reseeds
3378 automatically and is fully functional even without additional randomness
3379 provided by the application.
3380
257e9d03 3381### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3382
3383 * Add a new ClientHello callback. Provides a callback interface that gives
3384 the application the ability to adjust the nascent SSL object at the
3385 earliest stage of ClientHello processing, immediately after extensions have
3386 been collected but before they have been processed. In particular, this
3387 callback can adjust the supported TLS versions in response to the contents
3388 of the ClientHello
3389
3390 *Benjamin Kaduk*
3391
3392 * Add SM2 base algorithm support.
3393
3394 *Jack Lloyd*
3395
3396 * s390x assembly pack: add (improved) hardware-support for the following
3397 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3398 aes-cfb/cfb8, aes-ecb.
3399
3400 *Patrick Steuer*
3401
3402 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3403 parameter is no longer accepted, as it leads to a corrupt table. NULL
3404 pem_str is reserved for alias entries only.
3405
3406 *Richard Levitte*
3407
3408 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3409 step for prime curves. The new implementation is based on formulae from
3410 differential addition-and-doubling in homogeneous projective coordinates
3411 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3412 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3413 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3414 to work in projective coordinates.
3415
3416 *Billy Bob Brumley, Nicola Tuveri*
3417
3418 * Change generating and checking of primes so that the error rate of not
3419 being prime depends on the intended use based on the size of the input.
3420 For larger primes this will result in more rounds of Miller-Rabin.
3421 The maximal error rate for primes with more than 1080 bits is lowered
3422 to 2^-128.
3423
3424 *Kurt Roeckx, Annie Yousar*
3425
3426 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3427
3428 *Kurt Roeckx*
3429
3430 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3431 moving between systems, and to avoid confusion when a Windows build is
3432 done with mingw vs with MSVC. For POSIX installs, there's still a
3433 symlink or copy named 'tsget' to avoid that confusion as well.
3434
3435 *Richard Levitte*
3436
3437 * Revert blinding in ECDSA sign and instead make problematic addition
3438 length-invariant. Switch even to fixed-length Montgomery multiplication.
3439
3440 *Andy Polyakov*
3441
3442 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3443 step for binary curves. The new implementation is based on formulae from
3444 differential addition-and-doubling in mixed Lopez-Dahab projective
3445 coordinates, modified to independently blind the operands.
3446
3447 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3448
3449 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3450 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3451 EC_METHODs to implement their own specialized "ladder step", to take
3452 advantage of more favorable coordinate systems or more efficient
3453 differential addition-and-doubling algorithms.
3454
3455 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3456
3457 * Modified the random device based seed sources to keep the relevant
3458 file descriptors open rather than reopening them on each access.
3459 This allows such sources to operate in a chroot() jail without
3460 the associated device nodes being available. This behaviour can be
3461 controlled using RAND_keep_random_devices_open().
3462
3463 *Paul Dale*
3464
3465 * Numerous side-channel attack mitigations have been applied. This may have
3466 performance impacts for some algorithms for the benefit of improved
3467 security. Specific changes are noted in this change log by their respective
3468 authors.
3469
3470 *Matt Caswell*
3471
3472 * AIX shared library support overhaul. Switch to AIX "natural" way of
3473 handling shared libraries, which means collecting shared objects of
3474 different versions and bitnesses in one common archive. This allows to
3475 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3476 doesn't affect the way 3rd party applications are linked, only how
3477 multi-version installation is managed.
3478
3479 *Andy Polyakov*
3480
3481 * Make ec_group_do_inverse_ord() more robust and available to other
3482 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3483 mitigations are applied to the fallback BN_mod_inverse().
3484 When using this function rather than BN_mod_inverse() directly, new
3485 EC cryptosystem implementations are then safer-by-default.
3486
3487 *Billy Bob Brumley*
3488
3489 * Add coordinate blinding for EC_POINT and implement projective
3490 coordinate blinding for generic prime curves as a countermeasure to
3491 chosen point SCA attacks.
3492
3493 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3494
3495 * Add blinding to ECDSA and DSA signatures to protect against side channel
3496 attacks discovered by Keegan Ryan (NCC Group).
3497
3498 *Matt Caswell*
3499
ec2bfb7d 3500 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3501 length does not exceed the maximum supported digest length when performing
3502 a sign, verify or verifyrecover operation.
3503
3504 *Matt Caswell*
3505
3506 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3507 I/O in combination with something like select() or poll() will hang. This
3508 can be turned off again using SSL_CTX_clear_mode().
3509 Many applications do not properly handle non-application data records, and
3510 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3511 around the problems in those applications, but can also break some.
3512 It's recommended to read the manpages about SSL_read(), SSL_write(),
3513 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3514 SSL_CTX_set_read_ahead() again.
3515
3516 *Kurt Roeckx*
3517
3518 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3519 now allow empty (zero character) pass phrases.
3520
3521 *Richard Levitte*
3522
3523 * Apply blinding to binary field modular inversion and remove patent
3524 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3525
3526 *Billy Bob Brumley*
3527
3528 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3529 binary and prime elliptic curves.
3530
3531 *Billy Bob Brumley*
3532
3533 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3534 constant time fixed point multiplication.
3535
3536 *Billy Bob Brumley*
3537
3538 * Revise elliptic curve scalar multiplication with timing attack
3539 defenses: ec_wNAF_mul redirects to a constant time implementation
3540 when computing fixed point and variable point multiplication (which
3541 in OpenSSL are mostly used with secret scalars in keygen, sign,
3542 ECDH derive operations).
3543 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3544 Sohaib ul Hassan*
3545
3546 * Updated CONTRIBUTING
3547
3548 *Rich Salz*
3549
3550 * Updated DRBG / RAND to request nonce and additional low entropy
3551 randomness from the system.
3552
3553 *Matthias St. Pierre*
3554
3555 * Updated 'openssl rehash' to use OpenSSL consistent default.
3556
3557 *Richard Levitte*
3558
3559 * Moved the load of the ssl_conf module to libcrypto, which helps
3560 loading engines that libssl uses before libssl is initialised.
3561
3562 *Matt Caswell*
3563
3564 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3565
3566 *Matt Caswell*
3567
3568 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3569
3570 *Ingo Schwarze, Rich Salz*
3571
3572 * Added output of accepting IP address and port for 'openssl s_server'
3573
3574 *Richard Levitte*
3575
3576 * Added a new API for TLSv1.3 ciphersuites:
3577 SSL_CTX_set_ciphersuites()
3578 SSL_set_ciphersuites()
3579
3580 *Matt Caswell*
3581
3582 * Memory allocation failures consistently add an error to the error
3583 stack.
3584
3585 *Rich Salz*
3586
3587 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3588 in libcrypto when run as setuid/setgid.
3589
3590 *Bernd Edlinger*
3591
3592 * Load any config file by default when libssl is used.
3593
3594 *Matt Caswell*
3595
3596 * Added new public header file <openssl/rand_drbg.h> and documentation
3597 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3598
3599 *Matthias St. Pierre*
3600
3601 * QNX support removed (cannot find contributors to get their approval
3602 for the license change).
3603
3604 *Rich Salz*
3605
3606 * TLSv1.3 replay protection for early data has been implemented. See the
3607 SSL_read_early_data() man page for further details.
3608
3609 *Matt Caswell*
3610
3611 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3612 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3613 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3614 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3615 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3616 configuration has been separated out. See the ciphers man page or the
3617 SSL_CTX_set_ciphersuites() man page for more information.
3618
3619 *Matt Caswell*
3620
3621 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3622 in responder mode now supports the new "-multi" option, which
3623 spawns the specified number of child processes to handle OCSP
3624 requests. The "-timeout" option now also limits the OCSP
3625 responder's patience to wait to receive the full client request
3626 on a newly accepted connection. Child processes are respawned
3627 as needed, and the CA index file is automatically reloaded
3628 when changed. This makes it possible to run the "ocsp" responder
3629 as a long-running service, making the OpenSSL CA somewhat more
3630 feature-complete. In this mode, most diagnostic messages logged
3631 after entering the event loop are logged via syslog(3) rather than
3632 written to stderr.
3633
3634 *Viktor Dukhovni*
3635
3636 * Added support for X448 and Ed448. Heavily based on original work by
3637 Mike Hamburg.
3638
3639 *Matt Caswell*
3640
3641 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3642 objects loaded. This adds the functions OSSL_STORE_expect() and
3643 OSSL_STORE_find() as well as needed tools to construct searches and
3644 get the search data out of them.
3645
3646 *Richard Levitte*
3647
3648 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3649 version of OpenSSL should review their configuration settings to ensure
3650 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3651 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3652
3653 *Matt Caswell*
3654
3655 * Grand redesign of the OpenSSL random generator
3656
3657 The default RAND method now utilizes an AES-CTR DRBG according to
3658 NIST standard SP 800-90Ar1. The new random generator is essentially
3659 a port of the default random generator from the OpenSSL FIPS 2.0
3660 object module. It is a hybrid deterministic random bit generator
3661 using an AES-CTR bit stream and which seeds and reseeds itself
3662 automatically using trusted system entropy sources.
3663
3664 Some of its new features are:
3665 - Support for multiple DRBG instances with seed chaining.
3666 - The default RAND method makes use of a DRBG.
3667 - There is a public and private DRBG instance.
3668 - The DRBG instances are fork-safe.
3669 - Keep all global DRBG instances on the secure heap if it is enabled.
3670 - The public and private DRBG instance are per thread for lock free
3671 operation
3672
3673 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3674
3675 * Changed Configure so it only says what it does and doesn't dump
3676 so much data. Instead, ./configdata.pm should be used as a script
3677 to display all sorts of configuration data.
3678
3679 *Richard Levitte*
3680
3681 * Added processing of "make variables" to Configure.
3682
3683 *Richard Levitte*
3684
3685 * Added SHA512/224 and SHA512/256 algorithm support.
3686
3687 *Paul Dale*
3688
3689 * The last traces of Netware support, first removed in 1.1.0, have
3690 now been removed.
3691
3692 *Rich Salz*
3693
3694 * Get rid of Makefile.shared, and in the process, make the processing
3695 of certain files (rc.obj, or the .def/.map/.opt files produced from
3696 the ordinal files) more visible and hopefully easier to trace and
3697 debug (or make silent).
3698
3699 *Richard Levitte*
3700
3701 * Make it possible to have environment variable assignments as
3702 arguments to config / Configure.
3703
3704 *Richard Levitte*
3705
3706 * Add multi-prime RSA (RFC 8017) support.
3707
3708 *Paul Yang*
3709
3710 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3711 *Jack Lloyd <jack.lloyd@ribose.com>,*
3712 *Ronald Tse <ronald.tse@ribose.com>,*
3713 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3714
3715 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3716 as documented in RFC6066.
3717 Based on a patch from Tomasz Moń
3718
3719 *Filipe Raimundo da Silva*
3720
3721 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3722 *Jack Lloyd <jack.lloyd@ribose.com>,*
3723 *Ronald Tse <ronald.tse@ribose.com>,*
3724 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3725
3726 * Reimplement -newreq-nodes and ERR_error_string_n; the
3727 original author does not agree with the license change.
3728
3729 *Rich Salz*
3730
3731 * Add ARIA AEAD TLS support.
3732
3733 *Jon Spillett*
3734
3735 * Some macro definitions to support VS6 have been removed. Visual
3736 Studio 6 has not worked since 1.1.0
3737
3738 *Rich Salz*
3739
3740 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3741 without clearing the errors.
3742
3743 *Richard Levitte*
3744
3745 * Add "atfork" functions. If building on a system that without
3746 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3747 requirements. The RAND facility now uses/requires this.
3748
3749 *Rich Salz*
3750
3751 * Add SHA3.
3752
3753 *Andy Polyakov*
3754
3755 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3756 not possible to disable entirely. However, it's still possible to
3757 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3758 as a fallback).
3759
3760 To disable, configure with 'no-ui-console'. 'no-ui' is still
3761 possible to use as an alias. Check at compile time with the
3762 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3763 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3764
3765 *Richard Levitte*
3766
3767 * Add a STORE module, which implements a uniform and URI based reader of
3768 stores that can contain keys, certificates, CRLs and numerous other
3769 objects. The main API is loosely based on a few stdio functions,
3770 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3771 OSSL_STORE_error and OSSL_STORE_close.
3772 The implementation uses backends called "loaders" to implement arbitrary
3773 URI schemes. There is one built in "loader" for the 'file' scheme.
3774
3775 *Richard Levitte*
3776
3777 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3778 then adjusted to work on FreeBSD 8.4 as well.
3779 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3780 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3781
3782 *Richard Levitte*
3783
3784 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3785 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3786 error code calls like this:
3787
3788 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3789
3790 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3791 that can be encoded in C. For the foreseeable future, this will only
3792 affect new modules.
3793
3794 *Richard Levitte and Tim Hudson*
3795
3796 * Removed BSD cryptodev engine.
3797
3798 *Rich Salz*
3799
3800 * Add a build target 'build_all_generated', to build all generated files
3801 and only that. This can be used to prepare everything that requires
3802 things like perl for a system that lacks perl and then move everything
3803 to that system and do the rest of the build there.
3804
3805 *Richard Levitte*
3806
3807 * In the UI interface, make it possible to duplicate the user data. This
3808 can be used by engines that need to retain the data for a longer time
3809 than just the call where this user data is passed.
3810
3811 *Richard Levitte*
3812
3813 * Ignore the '-named_curve auto' value for compatibility of applications
3814 with OpenSSL 1.0.2.
3815
66194839 3816 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3817
3818 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3819 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3820 alerts across multiple records (some of which could be empty). In practice
3821 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 3822 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 3823 support this at all. Supporting it adds significant complexity to the
44652c16 3824 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
3825 issues.
3826
3827 *Matt Caswell*
3828
3829 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
3830 with Z. These are meant to replace LONG and ZLONG and to be size safe.
3831 The use of LONG and ZLONG is discouraged and scheduled for deprecation
3832 in OpenSSL 1.2.0.
3833
3834 *Richard Levitte*
3835
3836 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
3837 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
3838
3839 *Richard Levitte, Andy Polyakov*
3840
3841 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
3842 does for RSA, etc.
3843
3844 *Richard Levitte*
3845
3846 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3847 platform rather than 'mingw'.
3848
3849 *Richard Levitte*
3850
3851 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
3852 success if they are asked to add an object which already exists
3853 in the store. This change cascades to other functions which load
3854 certificates and CRLs.
3855
3856 *Paul Dale*
3857
3858 * x86_64 assembly pack: annotate code with DWARF CFI directives to
3859 facilitate stack unwinding even from assembly subroutines.
3860
3861 *Andy Polyakov*
3862
3863 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
3864 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
3865
3866 *Richard Levitte*
3867
3868 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3869 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3870 which is the minimum version we support.
3871
3872 *Richard Levitte*
3873
3874 * Certificate time validation (X509_cmp_time) enforces stricter
3875 compliance with RFC 5280. Fractional seconds and timezone offsets
3876 are no longer allowed.
3877
3878 *Emilia Käsper*
3879
3880 * Add support for ARIA
3881
3882 *Paul Dale*
3883
3884 * s_client will now send the Server Name Indication (SNI) extension by
3885 default unless the new "-noservername" option is used. The server name is
3886 based on the host provided to the "-connect" option unless overridden by
3887 using "-servername".
3888
3889 *Matt Caswell*
3890
3891 * Add support for SipHash
3892
3893 *Todd Short*
3894
3895 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
3896 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
3897 prevent issues where no progress is being made and the peer continually
3898 sends unrecognised record types, using up resources processing them.
3899
3900 *Matt Caswell*
3901
3902 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
3903 using the algorithm defined in
257e9d03 3904 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
3905
3906 *Richard Levitte*
3907
3908 * Heartbeat support has been removed; the ABI is changed for now.
3909
3910 *Richard Levitte, Rich Salz*
3911
3912 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
3913
3914 *Emilia Käsper*
3915
3916 * The RSA "null" method, which was partially supported to avoid patent
3917 issues, has been replaced to always returns NULL.
3918
3919 *Rich Salz*
3920
44652c16
DMSP
3921OpenSSL 1.1.0
3922-------------
5f8e6c50 3923
257e9d03 3924### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 3925
44652c16 3926 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3927 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3928 or calling `EC_GROUP_new_from_ecpkparameters()`/
3929 `EC_GROUP_new_from_ecparameters()`.
3930 This prevents bypass of security hardening and performance gains,
3931 especially for curves with specialized EC_METHODs.
3932 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3933 encoded, the output is still encoded with explicit parameters, even if
44652c16 3934 internally a "named" EC_GROUP is used for computation.
5f8e6c50 3935
44652c16 3936 *Nicola Tuveri*
5f8e6c50 3937
44652c16
DMSP
3938 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3939 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3940 NULL. After this change, only the cofactor parameter can be NULL. It also
3941 does some minimal sanity checks on the passed order.
d8dc8538 3942 ([CVE-2019-1547])
5f8e6c50 3943
44652c16 3944 *Billy Bob Brumley*
5f8e6c50 3945
44652c16
DMSP
3946 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3947 An attack is simple, if the first CMS_recipientInfo is valid but the
3948 second CMS_recipientInfo is chosen ciphertext. If the second
3949 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3950 encryption key will be replaced by garbage, and the message cannot be
3951 decoded, but if the RSA decryption fails, the correct encryption key is
3952 used and the recipient will not notice the attack.
3953 As a work around for this potential attack the length of the decrypted
3954 key must be equal to the cipher default key length, in case the
d7f3a2cc 3955 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3956 The old behaviour can be re-enabled in the CMS code by setting the
3957 CMS_DEBUG_DECRYPT flag.
d8dc8538 3958 ([CVE-2019-1563])
44652c16
DMSP
3959
3960 *Bernd Edlinger*
3961
3962 * Use Windows installation paths in the mingw builds
3963
3964 Mingw isn't a POSIX environment per se, which means that Windows
3965 paths should be used for installation.
d8dc8538 3966 ([CVE-2019-1552])
44652c16
DMSP
3967
3968 *Richard Levitte*
3969
257e9d03 3970### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
3971
3972 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3973 This changes the size when using the `genpkey` command when no size is given.
3974 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3975 generation commands to use 2048 bits by default.
44652c16
DMSP
3976
3977 *Kurt Roeckx*
3978
3979 * Prevent over long nonces in ChaCha20-Poly1305.
3980
3981 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3982 for every encryption operation. RFC 7539 specifies that the nonce value
3983 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3984 and front pads the nonce with 0 bytes if it is less than 12
3985 bytes. However it also incorrectly allows a nonce to be set of up to 16
3986 bytes. In this case only the last 12 bytes are significant and any
3987 additional leading bytes are ignored.
3988
3989 It is a requirement of using this cipher that nonce values are
3990 unique. Messages encrypted using a reused nonce value are susceptible to
3991 serious confidentiality and integrity attacks. If an application changes
3992 the default nonce length to be longer than 12 bytes and then makes a
3993 change to the leading bytes of the nonce expecting the new value to be a
3994 new unique nonce then such an application could inadvertently encrypt
3995 messages with a reused nonce.
3996
3997 Additionally the ignored bytes in a long nonce are not covered by the
3998 integrity guarantee of this cipher. Any application that relies on the
3999 integrity of these ignored leading bytes of a long nonce may be further
4000 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
4001 is safe because no such use sets such a long nonce value. However user
4002 applications that use this cipher directly and set a non-default nonce
4003 length to be longer than 12 bytes may be vulnerable.
4004
4005 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
4006 Greef of Ronomon.
d8dc8538 4007 ([CVE-2019-1543])
44652c16
DMSP
4008
4009 *Matt Caswell*
4010
4011 * Added SCA hardening for modular field inversion in EC_GROUP through
4012 a new dedicated field_inv() pointer in EC_METHOD.
4013 This also addresses a leakage affecting conversions from projective
4014 to affine coordinates.
4015
4016 *Billy Bob Brumley, Nicola Tuveri*
4017
4018 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
4019 re-used X509_PUBKEY object if the second PUBKEY is malformed.
4020
4021 *Bernd Edlinger*
4022
4023 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
4024
4025 *Richard Levitte*
4026
4027 * Remove the 'dist' target and add a tarball building script. The
4028 'dist' target has fallen out of use, and it shouldn't be
4029 necessary to configure just to create a source distribution.
4030
4031 *Richard Levitte*
4032
257e9d03 4033### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
4034
4035 * Timing vulnerability in DSA signature generation
4036
4037 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4038 timing side channel attack. An attacker could use variations in the signing
4039 algorithm to recover the private key.
4040
4041 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4042 ([CVE-2018-0734])
44652c16
DMSP
4043
4044 *Paul Dale*
4045
4046 * Timing vulnerability in ECDSA signature generation
4047
4048 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
4049 timing side channel attack. An attacker could use variations in the signing
4050 algorithm to recover the private key.
4051
4052 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 4053 ([CVE-2018-0735])
44652c16
DMSP
4054
4055 *Paul Dale*
4056
4057 * Add coordinate blinding for EC_POINT and implement projective
4058 coordinate blinding for generic prime curves as a countermeasure to
4059 chosen point SCA attacks.
4060
4061 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
4062
257e9d03 4063### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
4064
4065 * Client DoS due to large DH parameter
4066
4067 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4068 malicious server can send a very large prime value to the client. This will
4069 cause the client to spend an unreasonably long period of time generating a
4070 key for this prime resulting in a hang until the client has finished. This
4071 could be exploited in a Denial Of Service attack.
4072
4073 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4074 ([CVE-2018-0732])
44652c16
DMSP
4075
4076 *Guido Vranken*
4077
4078 * Cache timing vulnerability in RSA Key Generation
4079
4080 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4081 a cache timing side channel attack. An attacker with sufficient access to
4082 mount cache timing attacks during the RSA key generation process could
4083 recover the private key.
5f8e6c50
DMSP
4084
4085 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4086 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4087 ([CVE-2018-0737])
5f8e6c50
DMSP
4088
4089 *Billy Brumley*
4090
4091 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4092 parameter is no longer accepted, as it leads to a corrupt table. NULL
4093 pem_str is reserved for alias entries only.
4094
4095 *Richard Levitte*
4096
4097 * Revert blinding in ECDSA sign and instead make problematic addition
4098 length-invariant. Switch even to fixed-length Montgomery multiplication.
4099
4100 *Andy Polyakov*
4101
4102 * Change generating and checking of primes so that the error rate of not
4103 being prime depends on the intended use based on the size of the input.
4104 For larger primes this will result in more rounds of Miller-Rabin.
4105 The maximal error rate for primes with more than 1080 bits is lowered
4106 to 2^-128.
4107
4108 *Kurt Roeckx, Annie Yousar*
4109
4110 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
4111
4112 *Kurt Roeckx*
4113
4114 * Add blinding to ECDSA and DSA signatures to protect against side channel
4115 attacks discovered by Keegan Ryan (NCC Group).
4116
4117 *Matt Caswell*
4118
4119 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4120 now allow empty (zero character) pass phrases.
4121
4122 *Richard Levitte*
4123
4124 * Certificate time validation (X509_cmp_time) enforces stricter
4125 compliance with RFC 5280. Fractional seconds and timezone offsets
4126 are no longer allowed.
4127
4128 *Emilia Käsper*
4129
4130 * Fixed a text canonicalisation bug in CMS
4131
4132 Where a CMS detached signature is used with text content the text goes
4133 through a canonicalisation process first prior to signing or verifying a
4134 signature. This process strips trailing space at the end of lines, converts
4135 line terminators to CRLF and removes additional trailing line terminators
4136 at the end of a file. A bug in the canonicalisation process meant that
4137 some characters, such as form-feed, were incorrectly treated as whitespace
4138 and removed. This is contrary to the specification (RFC5485). This fix
4139 could mean that detached text data signed with an earlier version of
4140 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
4141 signed with a fixed OpenSSL may fail to verify with an earlier version of
4142 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
4143 and use the "-binary" flag (for the "cms" command line application) or set
4144 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
4145
4146 *Matt Caswell*
4147
257e9d03 4148### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
4149
4150 * Constructed ASN.1 types with a recursive definition could exceed the stack
4151
4152 Constructed ASN.1 types with a recursive definition (such as can be found
4153 in PKCS7) could eventually exceed the stack given malicious input with
4154 excessive recursion. This could result in a Denial Of Service attack. There
4155 are no such structures used within SSL/TLS that come from untrusted sources
4156 so this is considered safe.
4157
4158 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4159 project.
d8dc8538 4160 ([CVE-2018-0739])
5f8e6c50
DMSP
4161
4162 *Matt Caswell*
4163
4164 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
4165
4166 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
4167 effectively reduced to only comparing the least significant bit of each
4168 byte. This allows an attacker to forge messages that would be considered as
4169 authenticated in an amount of tries lower than that guaranteed by the
4170 security claims of the scheme. The module can only be compiled by the
4171 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
4172
4173 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
4174 (IBM).
d8dc8538 4175 ([CVE-2018-0733])
5f8e6c50
DMSP
4176
4177 *Andy Polyakov*
4178
4179 * Add a build target 'build_all_generated', to build all generated files
4180 and only that. This can be used to prepare everything that requires
4181 things like perl for a system that lacks perl and then move everything
4182 to that system and do the rest of the build there.
4183
4184 *Richard Levitte*
4185
4186 * Backport SSL_OP_NO_RENGOTIATION
4187
4188 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
4189 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 4190 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
4191 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
4192 1.1.0 to provide equivalent functionality.
4193
4194 Note that if an application built against 1.1.0h headers (or above) is run
4195 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
4196 accepted but nothing will happen, i.e. renegotiation will not be prevented.
4197
4198 *Matt Caswell*
4199
4200 * Removed the OS390-Unix config target. It relied on a script that doesn't
4201 exist.
4202
4203 *Rich Salz*
4204
4205 * rsaz_1024_mul_avx2 overflow bug on x86_64
4206
4207 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4208 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4209 Analysis suggests that attacks against RSA and DSA as a result of this
4210 defect would be very difficult to perform and are not believed likely.
4211 Attacks against DH1024 are considered just feasible, because most of the
4212 work necessary to deduce information about a private key may be performed
4213 offline. The amount of resources required for such an attack would be
4214 significant. However, for an attack on TLS to be meaningful, the server
4215 would have to share the DH1024 private key among multiple clients, which is
4216 no longer an option since CVE-2016-0701.
4217
4218 This only affects processors that support the AVX2 but not ADX extensions
4219 like Intel Haswell (4th generation).
4220
4221 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4222 was originally found via the OSS-Fuzz project.
d8dc8538 4223 ([CVE-2017-3738])
5f8e6c50
DMSP
4224
4225 *Andy Polyakov*
4226
257e9d03 4227### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
4228
4229 * bn_sqrx8x_internal carry bug on x86_64
4230
4231 There is a carry propagating bug in the x86_64 Montgomery squaring
4232 procedure. No EC algorithms are affected. Analysis suggests that attacks
4233 against RSA and DSA as a result of this defect would be very difficult to
4234 perform and are not believed likely. Attacks against DH are considered just
4235 feasible (although very difficult) because most of the work necessary to
4236 deduce information about a private key may be performed offline. The amount
4237 of resources required for such an attack would be very significant and
4238 likely only accessible to a limited number of attackers. An attacker would
4239 additionally need online access to an unpatched system using the target
4240 private key in a scenario with persistent DH parameters and a private
4241 key that is shared between multiple clients.
4242
4243 This only affects processors that support the BMI1, BMI2 and ADX extensions
4244 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4245
4246 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4247 ([CVE-2017-3736])
5f8e6c50
DMSP
4248
4249 *Andy Polyakov*
4250
4251 * Malformed X.509 IPAddressFamily could cause OOB read
4252
4253 If an X.509 certificate has a malformed IPAddressFamily extension,
4254 OpenSSL could do a one-byte buffer overread. The most likely result
4255 would be an erroneous display of the certificate in text format.
4256
4257 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4258 ([CVE-2017-3735])
5f8e6c50
DMSP
4259
4260 *Rich Salz*
4261
257e9d03 4262### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
4263
4264 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4265 platform rather than 'mingw'.
4266
4267 *Richard Levitte*
4268
4269 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4270 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4271 which is the minimum version we support.
4272
4273 *Richard Levitte*
4274
257e9d03 4275### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
4276
4277 * Encrypt-Then-Mac renegotiation crash
4278
4279 During a renegotiation handshake if the Encrypt-Then-Mac extension is
4280 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 4281 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
4282 and servers are affected.
4283
4284 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 4285 ([CVE-2017-3733])
5f8e6c50
DMSP
4286
4287 *Matt Caswell*
4288
257e9d03 4289### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
4290
4291 * Truncated packet could crash via OOB read
4292
4293 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4294 cipher is being used, then a truncated packet can cause that host to
4295 perform an out-of-bounds read, usually resulting in a crash.
4296
4297 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4298 ([CVE-2017-3731])
5f8e6c50
DMSP
4299
4300 *Andy Polyakov*
4301
4302 * Bad (EC)DHE parameters cause a client crash
4303
4304 If a malicious server supplies bad parameters for a DHE or ECDHE key
4305 exchange then this can result in the client attempting to dereference a
4306 NULL pointer leading to a client crash. This could be exploited in a Denial
4307 of Service attack.
4308
4309 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4310 ([CVE-2017-3730])
5f8e6c50
DMSP
4311
4312 *Matt Caswell*
4313
4314 * BN_mod_exp may produce incorrect results on x86_64
4315
4316 There is a carry propagating bug in the x86_64 Montgomery squaring
4317 procedure. No EC algorithms are affected. Analysis suggests that attacks
4318 against RSA and DSA as a result of this defect would be very difficult to
4319 perform and are not believed likely. Attacks against DH are considered just
4320 feasible (although very difficult) because most of the work necessary to
4321 deduce information about a private key may be performed offline. The amount
4322 of resources required for such an attack would be very significant and
4323 likely only accessible to a limited number of attackers. An attacker would
4324 additionally need online access to an unpatched system using the target
4325 private key in a scenario with persistent DH parameters and a private
4326 key that is shared between multiple clients. For example this can occur by
4327 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4328 similar to CVE-2015-3193 but must be treated as a separate problem.
4329
4330 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4331 ([CVE-2017-3732])
5f8e6c50
DMSP
4332
4333 *Andy Polyakov*
4334
257e9d03 4335### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
4336
4337 * ChaCha20/Poly1305 heap-buffer-overflow
4338
257e9d03 4339 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
4340 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
4341 crash. This issue is not considered to be exploitable beyond a DoS.
4342
4343 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 4344 ([CVE-2016-7054])
5f8e6c50
DMSP
4345
4346 *Richard Levitte*
4347
4348 * CMS Null dereference
4349
4350 Applications parsing invalid CMS structures can crash with a NULL pointer
4351 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4352 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4353 structure callback if an attempt is made to free certain invalid encodings.
4354 Only CHOICE structures using a callback which do not handle NULL value are
4355 affected.
4356
4357 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4358 ([CVE-2016-7053])
5f8e6c50
DMSP
4359
4360 *Stephen Henson*
4361
4362 * Montgomery multiplication may produce incorrect results
4363
4364 There is a carry propagating bug in the Broadwell-specific Montgomery
4365 multiplication procedure that handles input lengths divisible by, but
4366 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4367 and DH private keys are impossible. This is because the subroutine in
4368 question is not used in operations with the private key itself and an input
4369 of the attacker's direct choice. Otherwise the bug can manifest itself as
4370 transient authentication and key negotiation failures or reproducible
4371 erroneous outcome of public-key operations with specially crafted input.
4372 Among EC algorithms only Brainpool P-512 curves are affected and one
4373 presumably can attack ECDH key negotiation. Impact was not analyzed in
4374 detail, because pre-requisites for attack are considered unlikely. Namely
4375 multiple clients have to choose the curve in question and the server has to
4376 share the private key among them, neither of which is default behaviour.
4377 Even then only clients that chose the curve will be affected.
4378
4379 This issue was publicly reported as transient failures and was not
4380 initially recognized as a security issue. Thanks to Richard Morgan for
4381 providing reproducible case.
d8dc8538 4382 ([CVE-2016-7055])
5f8e6c50
DMSP
4383
4384 *Andy Polyakov*
4385
4386 * Removed automatic addition of RPATH in shared libraries and executables,
4387 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4388
4389 *Richard Levitte*
4390
257e9d03 4391### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4392
4393 * Fix Use After Free for large message sizes
4394
4395 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4396 message larger than approx 16k is received then the underlying buffer to
4397 store the incoming message is reallocated and moved. Unfortunately a
4398 dangling pointer to the old location is left which results in an attempt to
4399 write to the previously freed location. This is likely to result in a
4400 crash, however it could potentially lead to execution of arbitrary code.
4401
4402 This issue only affects OpenSSL 1.1.0a.
4403
4404 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4405 ([CVE-2016-6309])
5f8e6c50
DMSP
4406
4407 *Matt Caswell*
4408
257e9d03 4409### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4410
4411 * OCSP Status Request extension unbounded memory growth
4412
4413 A malicious client can send an excessively large OCSP Status Request
4414 extension. If that client continually requests renegotiation, sending a
4415 large OCSP Status Request extension each time, then there will be unbounded
4416 memory growth on the server. This will eventually lead to a Denial Of
4417 Service attack through memory exhaustion. Servers with a default
4418 configuration are vulnerable even if they do not support OCSP. Builds using
4419 the "no-ocsp" build time option are not affected.
4420
4421 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4422 ([CVE-2016-6304])
5f8e6c50
DMSP
4423
4424 *Matt Caswell*
4425
4426 * SSL_peek() hang on empty record
4427
4428 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4429 sends an empty record. This could be exploited by a malicious peer in a
4430 Denial Of Service attack.
4431
4432 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4433 ([CVE-2016-6305])
5f8e6c50
DMSP
4434
4435 *Matt Caswell*
4436
4437 * Excessive allocation of memory in tls_get_message_header() and
4438 dtls1_preprocess_fragment()
4439
4440 A (D)TLS message includes 3 bytes for its length in the header for the
4441 message. This would allow for messages up to 16Mb in length. Messages of
4442 this length are excessive and OpenSSL includes a check to ensure that a
4443 peer is sending reasonably sized messages in order to avoid too much memory
4444 being consumed to service a connection. A flaw in the logic of version
4445 1.1.0 means that memory for the message is allocated too early, prior to
4446 the excessive message length check. Due to way memory is allocated in
4447 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4448 to service a connection. This could lead to a Denial of Service through
4449 memory exhaustion. However, the excessive message length check still takes
4450 place, and this would cause the connection to immediately fail. Assuming
4451 that the application calls SSL_free() on the failed connection in a timely
4452 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4453 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4454 nature. This then means that there is only a security impact if:
4455
4456 1) The application does not call SSL_free() in a timely manner in the event
4457 that the connection fails
4458 or
4459 2) The application is working in a constrained environment where there is
4460 very little free memory
4461 or
4462 3) The attacker initiates multiple connection attempts such that there are
4463 multiple connections in a state where memory has been allocated for the
4464 connection; SSL_free() has not yet been called; and there is insufficient
4465 memory to service the multiple requests.
4466
4467 Except in the instance of (1) above any Denial Of Service is likely to be
4468 transitory because as soon as the connection fails the memory is
4469 subsequently freed again in the SSL_free() call. However there is an
4470 increased risk during this period of application crashes due to the lack of
4471 memory - which would then mean a more serious Denial of Service.
4472
4473 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4474 (CVE-2016-6307 and CVE-2016-6308)
4475
4476 *Matt Caswell*
4477
4478 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4479 had to be removed. Primary reason is that vendor assembler can't
4480 assemble our modules with -KPIC flag. As result it, assembly
4481 support, was not even available as option. But its lack means
4482 lack of side-channel resistant code, which is incompatible with
4483 security by todays standards. Fortunately gcc is readily available
4484 prepackaged option, which we firmly point at...
4485
4486 *Andy Polyakov*
4487
257e9d03 4488### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4489
4490 * Windows command-line tool supports UTF-8 opt-in option for arguments
4491 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4492 (to any value) allows Windows user to access PKCS#12 file generated
4493 with Windows CryptoAPI and protected with non-ASCII password, as well
4494 as files generated under UTF-8 locale on Linux also protected with
4495 non-ASCII password.
4496
4497 *Andy Polyakov*
4498
d8dc8538 4499 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4500 have been disabled by default and removed from DEFAULT, just like RC4.
4501 See the RC4 item below to re-enable both.
4502
4503 *Rich Salz*
4504
4505 * The method for finding the storage location for the Windows RAND seed file
4506 has changed. First we check %RANDFILE%. If that is not set then we check
4507 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4508 all else fails we fall back to C:\.
4509
4510 *Matt Caswell*
4511
4512 * The EVP_EncryptUpdate() function has had its return type changed from void
4513 to int. A return of 0 indicates and error while a return of 1 indicates
4514 success.
4515
4516 *Matt Caswell*
4517
4518 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4519 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4520 off the constant time implementation for RSA, DSA and DH have been made
4521 no-ops and deprecated.
4522
4523 *Matt Caswell*
4524
4525 * Windows RAND implementation was simplified to only get entropy by
4526 calling CryptGenRandom(). Various other RAND-related tickets
4527 were also closed.
4528
4529 *Joseph Wylie Yandle, Rich Salz*
4530
257e9d03
RS
4531 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4532 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4533 with API compatibility. They new names are now completely documented.
4534
4535 *Rich Salz*
4536
4537 * Unify TYPE_up_ref(obj) methods signature.
4538 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4539 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4540 int (instead of void) like all others TYPE_up_ref() methods.
4541 So now these methods also check the return value of CRYPTO_atomic_add(),
4542 and the validity of object reference counter.
4543
4544 *fdasilvayy@gmail.com*
4545
4546 * With Windows Visual Studio builds, the .pdb files are installed
4547 alongside the installed libraries and executables. For a static
4548 library installation, ossl_static.pdb is the associate compiler
4549 generated .pdb file to be used when linking programs.
4550
4551 *Richard Levitte*
4552
4553 * Remove openssl.spec. Packaging files belong with the packagers.
4554
4555 *Richard Levitte*
4556
4557 * Automatic Darwin/OSX configuration has had a refresh, it will now
4558 recognise x86_64 architectures automatically. You can still decide
4559 to build for a different bitness with the environment variable
4560 KERNEL_BITS (can be 32 or 64), for example:
4561
4562 KERNEL_BITS=32 ./config
4563
4564 *Richard Levitte*
4565
4566 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4567 256 bit AES and HMAC with SHA256.
4568
4569 *Steve Henson*
4570
4571 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4572
4573 *Andy Polyakov*
4574
4575 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4576
4577 *Rich Salz*
4578
4579 * To enable users to have their own config files and build file templates,
4580 Configure looks in the directory indicated by the environment variable
4581 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4582 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4583 name and is used as is.
4584
4585 *Richard Levitte*
4586
4587 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4588 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4589 X509_CERT_FILE_CTX was removed.
4590
4591 *Rich Salz*
4592
4593 * "shared" builds are now the default. To create only static libraries use
4594 the "no-shared" Configure option.
4595
4596 *Matt Caswell*
4597
4598 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4599 All of these option have not worked for some while and are fundamental
4600 algorithms.
4601
4602 *Matt Caswell*
4603
4604 * Make various cleanup routines no-ops and mark them as deprecated. Most
4605 global cleanup functions are no longer required because they are handled
4606 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4607 Explicitly de-initing can cause problems (e.g. where a library that uses
4608 OpenSSL de-inits, but an application is still using it). The affected
4609 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4610 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4611 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4612 COMP_zlib_cleanup().
4613
4614 *Matt Caswell*
4615
4616 * --strict-warnings no longer enables runtime debugging options
4617 such as REF_DEBUG. Instead, debug options are automatically
4618 enabled with '--debug' builds.
4619
4620 *Andy Polyakov, Emilia Käsper*
4621
4622 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4623 have been moved out of the public header files. New functions for managing
4624 these have been added.
4625
4626 *Matt Caswell*
4627
4628 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4629 objects have been moved out of the public header files. New
4630 functions for managing these have been added.
4631
4632 *Richard Levitte*
4633
4634 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4635 have been moved out of the public header files. New functions for managing
4636 these have been added.
4637
4638 *Matt Caswell*
4639
4640 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4641 moved out of the public header files. New functions for managing these
4642 have been added.
4643
4644 *Matt Caswell*
4645
4646 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4647
4648 *Matt Caswell*
4649
4650 * Removed the mk1mf build scripts.
4651
4652 *Richard Levitte*
4653
4654 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4655 it is always safe to #include a header now.
4656
4657 *Rich Salz*
4658
4659 * Removed the aged BC-32 config and all its supporting scripts
4660
4661 *Richard Levitte*
4662
4663 * Removed support for Ultrix, Netware, and OS/2.
4664
4665 *Rich Salz*
4666
4667 * Add support for HKDF.
4668
4669 *Alessandro Ghedini*
4670
4671 * Add support for blake2b and blake2s
4672
4673 *Bill Cox*
4674
4675 * Added support for "pipelining". Ciphers that have the
4676 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4677 encryptions/decryptions simultaneously. There are currently no built-in
4678 ciphers with this property but the expectation is that engines will be able
4679 to offer it to significantly improve throughput. Support has been extended
4680 into libssl so that multiple records for a single connection can be
4681 processed in one go (for >=TLS 1.1).
4682
4683 *Matt Caswell*
4684
4685 * Added the AFALG engine. This is an async capable engine which is able to
4686 offload work to the Linux kernel. In this initial version it only supports
4687 AES128-CBC. The kernel must be version 4.1.0 or greater.
4688
4689 *Catriona Lucey*
4690
4691 * OpenSSL now uses a new threading API. It is no longer necessary to
4692 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4693 are two supported threading models: pthreads and windows threads. It is
4694 also possible to configure OpenSSL at compile time for "no-threads". The
4695 old threading API should no longer be used. The functions have been
4696 replaced with "no-op" compatibility macros.
4697
4698 *Alessandro Ghedini, Matt Caswell*
4699
4700 * Modify behavior of ALPN to invoke callback after SNI/servername
4701 callback, such that updates to the SSL_CTX affect ALPN.
4702
4703 *Todd Short*
4704
4705 * Add SSL_CIPHER queries for authentication and key-exchange.
4706
4707 *Todd Short*
4708
4709 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4710 - Prefer (EC)DHE handshakes over plain RSA.
4711 - Prefer AEAD ciphers over legacy ciphers.
4712 - Prefer ECDSA over RSA when both certificates are available.
4713 - Prefer TLSv1.2 ciphers/PRF.
4714 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4715 default cipherlist.
5f8e6c50
DMSP
4716
4717 *Emilia Käsper*
4718
4719 * Change the ECC default curve list to be this, in order: x25519,
4720 secp256r1, secp521r1, secp384r1.
4721
4722 *Rich Salz*
4723
4724 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4725 disabled by default. They can be re-enabled using the
4726 enable-weak-ssl-ciphers option to Configure.
4727
4728 *Matt Caswell*
4729
4730 * If the server has ALPN configured, but supports no protocols that the
4731 client advertises, send a fatal "no_application_protocol" alert.
4732 This behaviour is SHALL in RFC 7301, though it isn't universally
4733 implemented by other servers.
4734
4735 *Emilia Käsper*
4736
4737 * Add X25519 support.
4738 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4739 for public and private key encoding using the format documented in
4740 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4741 key generation and key derivation.
4742
4743 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4744 X25519(29).
4745
4746 *Steve Henson*
4747
4748 * Deprecate SRP_VBASE_get_by_user.
4749 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4750 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4751 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4752 seed, even if the seed is configured.
4753
4754 Users should use SRP_VBASE_get1_by_user instead. Note that in
4755 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4756 also that even though configuring the SRP seed attempts to hide
4757 invalid usernames by continuing the handshake with fake
4758 credentials, this behaviour is not constant time and no strong
4759 guarantees are made that the handshake is indistinguishable from
4760 that of a valid user.
4761
4762 *Emilia Käsper*
4763
4764 * Configuration change; it's now possible to build dynamic engines
4765 without having to build shared libraries and vice versa. This
ec2bfb7d 4766 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4767 will always be built into libcrypto (i.e. "static").
4768
4769 Building dynamic engines is enabled by default; to disable, use
4770 the configuration option "disable-dynamic-engine".
4771
4772 The only requirements for building dynamic engines are the
4773 presence of the DSO module and building with position independent
4774 code, so they will also automatically be disabled if configuring
4775 with "disable-dso" or "disable-pic".
4776
4777 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4778 are also taken away from openssl/opensslconf.h, as they are
4779 irrelevant.
4780
4781 *Richard Levitte*
4782
4783 * Configuration change; if there is a known flag to compile
4784 position independent code, it will always be applied on the
4785 libcrypto and libssl object files, and never on the application
4786 object files. This means other libraries that use routines from
4787 libcrypto / libssl can be made into shared libraries regardless
4788 of how OpenSSL was configured.
4789
4790 If this isn't desirable, the configuration options "disable-pic"
4791 or "no-pic" can be used to disable the use of PIC. This will
4792 also disable building shared libraries and dynamic engines.
4793
4794 *Richard Levitte*
4795
4796 * Removed JPAKE code. It was experimental and has no wide use.
4797
4798 *Rich Salz*
4799
4800 * The INSTALL_PREFIX Makefile variable has been renamed to
4801 DESTDIR. That makes for less confusion on what this variable
4802 is for. Also, the configuration option --install_prefix is
4803 removed.
4804
4805 *Richard Levitte*
4806
4807 * Heartbeat for TLS has been removed and is disabled by default
4808 for DTLS; configure with enable-heartbeats. Code that uses the
4809 old #define's might need to be updated.
4810
4811 *Emilia Käsper, Rich Salz*
4812
4813 * Rename REF_CHECK to REF_DEBUG.
4814
4815 *Rich Salz*
4816
4817 * New "unified" build system
4818
4819 The "unified" build system is aimed to be a common system for all
4820 platforms we support. With it comes new support for VMS.
4821
4822 This system builds supports building in a different directory tree
4823 than the source tree. It produces one Makefile (for unix family
4824 or lookalikes), or one descrip.mms (for VMS).
4825
4826 The source of information to make the Makefile / descrip.mms is
4827 small files called 'build.info', holding the necessary
4828 information for each directory with source to compile, and a
4829 template in Configurations, like unix-Makefile.tmpl or
4830 descrip.mms.tmpl.
4831
4832 With this change, the library names were also renamed on Windows
4833 and on VMS. They now have names that are closer to the standard
4834 on Unix, and include the major version number, and in certain
4835 cases, the architecture they are built for. See "Notes on shared
4836 libraries" in INSTALL.
4837
4838 We rely heavily on the perl module Text::Template.
4839
4840 *Richard Levitte*
4841
4842 * Added support for auto-initialisation and de-initialisation of the library.
4843 OpenSSL no longer requires explicit init or deinit routines to be called,
4844 except in certain circumstances. See the OPENSSL_init_crypto() and
4845 OPENSSL_init_ssl() man pages for further information.
4846
4847 *Matt Caswell*
4848
4849 * The arguments to the DTLSv1_listen function have changed. Specifically the
4850 "peer" argument is now expected to be a BIO_ADDR object.
4851
4852 * Rewrite of BIO networking library. The BIO library lacked consistent
4853 support of IPv6, and adding it required some more extensive
4854 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
4855 which hold all types of addresses and chains of address information.
4856 It also introduces a new API, with functions like BIO_socket,
4857 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
4858 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
4859 have been adapted accordingly.
4860
4861 *Richard Levitte*
4862
4863 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
4864 the leading 0-byte.
4865
4866 *Emilia Käsper*
4867
4868 * CRIME protection: disable compression by default, even if OpenSSL is
4869 compiled with zlib enabled. Applications can still enable compression
4870 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
4871 using the SSL_CONF library to configure compression.
4872
4873 *Emilia Käsper*
4874
4875 * The signature of the session callback configured with
4876 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
4877 was explicitly marked as `const unsigned char*` instead of
4878 `unsigned char*`.
5f8e6c50
DMSP
4879
4880 *Emilia Käsper*
4881
4882 * Always DPURIFY. Remove the use of uninitialized memory in the
4883 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
4884
4885 *Emilia Käsper*
4886
4887 * Removed many obsolete configuration items, including
4888 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
4889 MD2_CHAR, MD2_INT, MD2_LONG
4890 BF_PTR, BF_PTR2
4891 IDEA_SHORT, IDEA_LONG
4892 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
4893
4894 *Rich Salz, with advice from Andy Polyakov*
4895
4896 * Many BN internals have been moved to an internal header file.
4897
4898 *Rich Salz with help from Andy Polyakov*
4899
4900 * Configuration and writing out the results from it has changed.
4901 Files such as Makefile include/openssl/opensslconf.h and are now
4902 produced through general templates, such as Makefile.in and
4903 crypto/opensslconf.h.in and some help from the perl module
4904 Text::Template.
4905
4906 Also, the center of configuration information is no longer
4907 Makefile. Instead, Configure produces a perl module in
4908 configdata.pm which holds most of the config data (in the hash
4909 table %config), the target data that comes from the target
1dc1ea18 4910 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
4911 %target).
4912
4913 *Richard Levitte*
4914
4915 * To clarify their intended purposes, the Configure options
4916 --prefix and --openssldir change their semantics, and become more
4917 straightforward and less interdependent.
4918
4919 --prefix shall be used exclusively to give the location INSTALLTOP
4920 where programs, scripts, libraries, include files and manuals are
4921 going to be installed. The default is now /usr/local.
4922
4923 --openssldir shall be used exclusively to give the default
4924 location OPENSSLDIR where certificates, private keys, CRLs are
4925 managed. This is also where the default openssl.cnf gets
4926 installed.
4927 If the directory given with this option is a relative path, the
4928 values of both the --prefix value and the --openssldir value will
4929 be combined to become OPENSSLDIR.
4930 The default for --openssldir is INSTALLTOP/ssl.
4931
4932 Anyone who uses --openssldir to specify where OpenSSL is to be
4933 installed MUST change to use --prefix instead.
4934
4935 *Richard Levitte*
4936
4937 * The GOST engine was out of date and therefore it has been removed. An up
4938 to date GOST engine is now being maintained in an external repository.
257e9d03 4939 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
4940 support for GOST ciphersuites (these are only activated if a GOST engine
4941 is present).
4942
4943 *Matt Caswell*
4944
4945 * EGD is no longer supported by default; use enable-egd when
4946 configuring.
4947
4948 *Ben Kaduk and Rich Salz*
4949
4950 * The distribution now has Makefile.in files, which are used to
4951 create Makefile's when Configure is run. *Configure must be run
4952 before trying to build now.*
4953
4954 *Rich Salz*
4955
4956 * The return value for SSL_CIPHER_description() for error conditions
4957 has changed.
4958
4959 *Rich Salz*
4960
4961 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
4962
4963 Obtaining and performing DNSSEC validation of TLSA records is
4964 the application's responsibility. The application provides
4965 the TLSA records of its choice to OpenSSL, and these are then
4966 used to authenticate the peer.
4967
4968 The TLSA records need not even come from DNS. They can, for
4969 example, be used to implement local end-entity certificate or
4970 trust-anchor "pinning", where the "pin" data takes the form
4971 of TLSA records, which can augment or replace verification
4972 based on the usual WebPKI public certification authorities.
4973
4974 *Viktor Dukhovni*
4975
4976 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
4977 continues to support deprecated interfaces in default builds.
4978 However, applications are strongly advised to compile their
4979 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
4980 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
4981 or the 1.1.0 releases.
4982
4983 In environments in which all applications have been ported to
4984 not use any deprecated interfaces OpenSSL's Configure script
4985 should be used with the --api=1.1.0 option to entirely remove
4986 support for the deprecated features from the library and
4987 unconditionally disable them in the installed headers.
4988 Essentially the same effect can be achieved with the "no-deprecated"
4989 argument to Configure, except that this will always restrict
4990 the build to just the latest API, rather than a fixed API
4991 version.
4992
4993 As applications are ported to future revisions of the API,
4994 they should update their compile-time OPENSSL_API_COMPAT define
4995 accordingly, but in most cases should be able to continue to
4996 compile with later releases.
4997
4998 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
4999 0x10000000L and 0x00908000L, respectively. However those
5000 versions did not support the OPENSSL_API_COMPAT feature, and
5001 so applications are not typically tested for explicit support
5002 of just the undeprecated features of either release.
5003
5004 *Viktor Dukhovni*
5005
5006 * Add support for setting the minimum and maximum supported protocol.
5007 It can bet set via the SSL_set_min_proto_version() and
5008 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
5009 MaxProtocol. It's recommended to use the new APIs to disable
5010 protocols instead of disabling individual protocols using
5011 SSL_set_options() or SSL_CONF's Protocol. This change also
5012 removes support for disabling TLS 1.2 in the OpenSSL TLS
5013 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
5014
5015 *Kurt Roeckx*
5016
5017 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
5018
5019 *Andy Polyakov*
5020
5021 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
5022 and integrates ECDSA and ECDH functionality into EC. Implementations can
5023 now redirect key generation and no longer need to convert to or from
5024 ECDSA_SIG format.
5025
5026 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
5027 include the ec.h header file instead.
5028
5029 *Steve Henson*
5030
5031 * Remove support for all 40 and 56 bit ciphers. This includes all the export
5032 ciphers who are no longer supported and drops support the ephemeral RSA key
5033 exchange. The LOW ciphers currently doesn't have any ciphers in it.
5034
5035 *Kurt Roeckx*
5036
5037 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
5038 opaque. For HMAC_CTX, the following constructors and destructors
5039 were added:
5040
1dc1ea18
DDO
5041 HMAC_CTX *HMAC_CTX_new(void);
5042 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
5043
5044 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
5045 destroy such methods has been added. See EVP_MD_meth_new(3) and
5046 EVP_CIPHER_meth_new(3) for documentation.
5047
5048 Additional changes:
1dc1ea18
DDO
5049 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
5050 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
5051 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
5052 an already created structure.
5053 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
5054 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
5055 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
5056 for deprecated builds.
5057
5058 *Richard Levitte*
5059
5060 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
5061 cryptographic operations to be performed asynchronously as long as an
5062 asynchronous capable engine is used. See the ASYNC_start_job() man page for
5063 further details. Libssl has also had this capability integrated with the
5064 introduction of the new mode SSL_MODE_ASYNC and associated error
5065 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
5066 pages. This work was developed in partnership with Intel Corp.
5067
5068 *Matt Caswell*
5069
5070 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
5071 always enabled now. If you want to disable the support you should
5072 exclude it using the list of supported ciphers. This also means that the
5073 "-no_ecdhe" option has been removed from s_server.
5074
5075 *Kurt Roeckx*
5076
5077 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
5078 SSL_{CTX_}set1_curves() which can set a list.
5079
5080 *Kurt Roeckx*
5081
5082 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
5083 curve you want to support using SSL_{CTX_}set1_curves().
5084
5085 *Kurt Roeckx*
5086
5087 * State machine rewrite. The state machine code has been significantly
5088 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
5089 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
5090 further details). This change does have some associated API changes.
5091 Notably the SSL_state() function has been removed and replaced by
5092 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
5093 SSL_set_state() has been removed altogether. The previous handshake states
5094 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
5095
5096 *Matt Caswell*
5097
5098 * All instances of the string "ssleay" in the public API were replaced
5099 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
5100 Some error codes related to internal RSA_eay API's were renamed.
5101
5102 *Rich Salz*
5103
5104 * The demo files in crypto/threads were moved to demo/threads.
5105
5106 *Rich Salz*
5107
5108 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
5109 sureware and ubsec.
5110
5111 *Matt Caswell, Rich Salz*
5112
5113 * New ASN.1 embed macro.
5114
5115 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
5116 structure is not allocated: it is part of the parent. That is instead of
5117
5118 FOO *x;
5119
5120 it must be:
5121
5122 FOO x;
5123
5124 This reduces memory fragmentation and make it impossible to accidentally
5125 set a mandatory field to NULL.
5126
5127 This currently only works for some fields specifically a SEQUENCE, CHOICE,
5128 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
5129 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
5130 SEQUENCE OF.
5131
5132 *Steve Henson*
5133
5134 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
5135
5136 *Emilia Käsper*
5137
5138 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
5139 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
5140 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
5141 DES and RC4 ciphersuites.
5142
5143 *Matt Caswell*
5144
5145 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5146 This changes the decoding behaviour for some invalid messages,
5147 though the change is mostly in the more lenient direction, and
5148 legacy behaviour is preserved as much as possible.
5149
5150 *Emilia Käsper*
5151
5152 * Fix no-stdio build.
1dc1ea18
DDO
5153 *David Woodhouse <David.Woodhouse@intel.com> and also*
5154 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
5155
5156 * New testing framework
5157 The testing framework has been largely rewritten and is now using
5158 perl and the perl modules Test::Harness and an extended variant of
5159 Test::More called OpenSSL::Test to do its work. All test scripts in
5160 test/ have been rewritten into test recipes, and all direct calls to
5161 executables in test/Makefile have become individual recipes using the
5162 simplified testing OpenSSL::Test::Simple.
5163
5164 For documentation on our testing modules, do:
5165
5166 perldoc test/testlib/OpenSSL/Test/Simple.pm
5167 perldoc test/testlib/OpenSSL/Test.pm
5168
5169 *Richard Levitte*
5170
5171 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
5172 are used; the latter aborts on memory leaks (usually checked on exit).
5173 Some undocumented "set malloc, etc., hooks" functions were removed
5174 and others were changed. All are now documented.
5175
5176 *Rich Salz*
5177
5178 * In DSA_generate_parameters_ex, if the provided seed is too short,
5179 return an error
5180
5181 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5182
5183 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
5184 from RFC4279, RFC4785, RFC5487, RFC5489.
5185
5186 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
5187 original RSA_PSK patch.
5188
5189 *Steve Henson*
5190
5191 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
5192 era flag was never set throughout the codebase (only read). Also removed
5193 SSL3_FLAGS_POP_BUFFER which was only used if
5194 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
5195
5196 *Matt Caswell*
5197
5198 * Changed the default name options in the "ca", "crl", "req" and "x509"
5199 to be "oneline" instead of "compat".
5200
5201 *Richard Levitte*
5202
5203 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
5204 not aware of clients that still exhibit this bug, and the workaround
5205 hasn't been working properly for a while.
5206
5207 *Emilia Käsper*
5208
5209 * The return type of BIO_number_read() and BIO_number_written() as well as
5210 the corresponding num_read and num_write members in the BIO structure has
5211 changed from unsigned long to uint64_t. On platforms where an unsigned
5212 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
5213 transferred.
5214
5215 *Matt Caswell*
5216
5217 * Given the pervasive nature of TLS extensions it is inadvisable to run
5218 OpenSSL without support for them. It also means that maintaining
5219 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 5220 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
5221
5222 *Matt Caswell*
5223
5224 * Removed support for the two export grade static DH ciphersuites
5225 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
5226 were newly added (along with a number of other static DH ciphersuites) to
5227 1.0.2. However the two export ones have *never* worked since they were
5228 introduced. It seems strange in any case to be adding new export
5229 ciphersuites, and given "logjam" it also does not seem correct to fix them.
5230
5231 *Matt Caswell*
5232
5233 * Version negotiation has been rewritten. In particular SSLv23_method(),
5234 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
5235 and turned into macros which simply call the new preferred function names
5236 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
5237 should use the new names instead. Also as part of this change the ssl23.h
5238 header file has been removed.
5239
5240 *Matt Caswell*
5241
5242 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
5243 code and the associated standard is no longer considered fit-for-purpose.
5244
5245 *Matt Caswell*
5246
5247 * RT2547 was closed. When generating a private key, try to make the
5248 output file readable only by the owner. This behavior change might
5249 be noticeable when interacting with other software.
5250
5251 * Documented all exdata functions. Added CRYPTO_free_ex_index.
5252 Added a test.
5253
5254 *Rich Salz*
5255
5256 * Added HTTP GET support to the ocsp command.
5257
5258 *Rich Salz*
5259
5260 * Changed default digest for the dgst and enc commands from MD5 to
5261 sha256
5262
5263 *Rich Salz*
5264
5265 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
5266
5267 *Matt Caswell*
5268
5269 * Added support for TLS extended master secret from
5270 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
5271 initial patch which was a great help during development.
5272
5273 *Steve Henson*
5274
5275 * All libssl internal structures have been removed from the public header
5276 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
5277 now redundant). Users should not attempt to access internal structures
5278 directly. Instead they should use the provided API functions.
5279
5280 *Matt Caswell*
5281
5282 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
5283 Access to deprecated functions can be re-enabled by running config with
5284 "enable-deprecated". In addition applications wishing to use deprecated
5285 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
5286 will, by default, disable some transitive includes that previously existed
5287 in the header files (e.g. ec.h will no longer, by default, include bn.h)
5288
5289 *Matt Caswell*
5290
5291 * Added support for OCB mode. OpenSSL has been granted a patent license
5292 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 5293 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
5294 for OCB can be removed by calling config with no-ocb.
5295
5296 *Matt Caswell*
5297
d7f3a2cc 5298 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
5299 compatible client hello.
5300
5301 *Kurt Roeckx*
5302
5303 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
5304 done while fixing the error code for the key-too-small case.
5305
5306 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
5307
5308 * CA.sh has been removed; use CA.pl instead.
5309
5310 *Rich Salz*
5311
5312 * Removed old DES API.
5313
5314 *Rich Salz*
5315
5316 * Remove various unsupported platforms:
5317 Sony NEWS4
5318 BEOS and BEOS_R5
5319 NeXT
5320 SUNOS
5321 MPE/iX
5322 Sinix/ReliantUNIX RM400
5323 DGUX
5324 NCR
5325 Tandem
5326 Cray
5327 16-bit platforms such as WIN16
5328
5329 *Rich Salz*
5330
5331 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
5332 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
5333 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
5334 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
5335 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
5336 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
5337 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
5338 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
5339 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
5340 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
5341 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
5342
5343 *Rich Salz*
5344
5345 * Cleaned up dead code
5346 Remove all but one '#ifdef undef' which is to be looked at.
5347
5348 *Rich Salz*
5349
5350 * Clean up calling of xxx_free routines.
5351 Just like free(), fix most of the xxx_free routines to accept
5352 NULL. Remove the non-null checks from callers. Save much code.
5353
5354 *Rich Salz*
5355
5356 * Add secure heap for storage of private keys (when possible).
5357 Add BIO_s_secmem(), CBIGNUM, etc.
5358 Contributed by Akamai Technologies under our Corporate CLA.
5359
5360 *Rich Salz*
5361
5362 * Experimental support for a new, fast, unbiased prime candidate generator,
5363 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5364
5365 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5366
5367 * New output format NSS in the sess_id command line tool. This allows
5368 exporting the session id and the master key in NSS keylog format.
5369
5370 *Martin Kaiser <martin@kaiser.cx>*
5371
5372 * Harmonize version and its documentation. -f flag is used to display
5373 compilation flags.
5374
5375 *mancha <mancha1@zoho.com>*
5376
5377 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5378 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5379
5380 *mancha <mancha1@zoho.com>*
5381
5382 * Fix some double frees. These are not thought to be exploitable.
5383
5384 *mancha <mancha1@zoho.com>*
5385
5386 * A missing bounds check in the handling of the TLS heartbeat extension
5387 can be used to reveal up to 64k of memory to a connected client or
5388 server.
5389
5390 Thanks for Neel Mehta of Google Security for discovering this bug and to
5391 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5392 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5393
5394 *Adam Langley, Bodo Moeller*
5395
5396 * Fix for the attack described in the paper "Recovering OpenSSL
5397 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5398 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5399 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5400
5401 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5402 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5403
5404 *Yuval Yarom and Naomi Benger*
5405
5406 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5407 this fixes a limitation in previous versions of OpenSSL.
5408
5409 *Steve Henson*
5410
5411 * Experimental encrypt-then-mac support.
5412
5413 Experimental support for encrypt then mac from
5414 draft-gutmann-tls-encrypt-then-mac-02.txt
5415
5416 To enable it set the appropriate extension number (0x42 for the test
5417 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5418
5419 For non-compliant peers (i.e. just about everything) this should have no
5420 effect.
5421
5422 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5423
5f8e6c50
DMSP
5424 *Steve Henson*
5425
5426 * Add EVP support for key wrapping algorithms, to avoid problems with
5427 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5428 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5429 algorithms and include tests cases.
5430
5431 *Steve Henson*
5432
5433 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5434 enveloped data.
5435
5436 *Steve Henson*
5437
5438 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5439 MGF1 digest and OAEP label.
5440
5441 *Steve Henson*
5442
5443 * Make openssl verify return errors.
5444
5445 *Chris Palmer <palmer@google.com> and Ben Laurie*
5446
5447 * New function ASN1_TIME_diff to calculate the difference between two
5448 ASN1_TIME structures or one structure and the current time.
5449
5450 *Steve Henson*
5451
5452 * Update fips_test_suite to support multiple command line options. New
5453 test to induce all self test errors in sequence and check expected
5454 failures.
5455
5456 *Steve Henson*
5457
5458 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5459 sign or verify all in one operation.
5460
5461 *Steve Henson*
5462
5463 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5464 test programs and fips_test_suite. Includes functionality to parse
5465 the minimal script output of fipsalgest.pl directly.
5466
5467 *Steve Henson*
5468
5469 * Add authorisation parameter to FIPS_module_mode_set().
5470
5471 *Steve Henson*
5472
5473 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5474
5475 *Steve Henson*
5476
5477 * Use separate DRBG fields for internal and external flags. New function
5478 FIPS_drbg_health_check() to perform on demand health checking. Add
5479 generation tests to fips_test_suite with reduced health check interval to
5480 demonstrate periodic health checking. Add "nodh" option to
5481 fips_test_suite to skip very slow DH test.
5482
5483 *Steve Henson*
5484
5485 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5486 based on NID.
5487
5488 *Steve Henson*
5489
5490 * More extensive health check for DRBG checking many more failure modes.
5491 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5492 combination: call this in fips_test_suite.
5493
5494 *Steve Henson*
5495
5496 * Add support for canonical generation of DSA parameter 'g'. See
5497 FIPS 186-3 A.2.3.
5498
5499 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5500 POST to handle HMAC cases.
5501
5502 *Steve Henson*
5503
5504 * Add functions FIPS_module_version() and FIPS_module_version_text()
5505 to return numerical and string versions of the FIPS module number.
5506
5507 *Steve Henson*
5508
5509 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5510 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5511 outside the validated module in the FIPS capable OpenSSL.
5512
5513 *Steve Henson*
5514
5515 * Minor change to DRBG entropy callback semantics. In some cases
5516 there is no multiple of the block length between min_len and
5517 max_len. Allow the callback to return more than max_len bytes
5518 of entropy but discard any extra: it is the callback's responsibility
5519 to ensure that the extra data discarded does not impact the
5520 requested amount of entropy.
5521
5522 *Steve Henson*
5523
5524 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5525 information in FIPS186-3, SP800-57 and SP800-131A.
5526
5527 *Steve Henson*
5528
5529 * CCM support via EVP. Interface is very similar to GCM case except we
5530 must supply all data in one chunk (i.e. no update, final) and the
5531 message length must be supplied if AAD is used. Add algorithm test
5532 support.
5533
5534 *Steve Henson*
5535
5536 * Initial version of POST overhaul. Add POST callback to allow the status
5537 of POST to be monitored and/or failures induced. Modify fips_test_suite
5538 to use callback. Always run all selftests even if one fails.
5539
5540 *Steve Henson*
5541
5542 * XTS support including algorithm test driver in the fips_gcmtest program.
5543 Note: this does increase the maximum key length from 32 to 64 bytes but
5544 there should be no binary compatibility issues as existing applications
5545 will never use XTS mode.
5546
5547 *Steve Henson*
5548
5549 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5550 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5551 performs algorithm blocking for unapproved PRNG types. Also do not
5552 set PRNG type in FIPS_mode_set(): leave this to the application.
5553 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5554 the standard OpenSSL PRNG: set additional data to a date time vector.
5555
5556 *Steve Henson*
5557
1dc1ea18 5558 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5559 This shouldn't present any incompatibility problems because applications
5560 shouldn't be using these directly and any that are will need to rethink
5561 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5562
5563 *Steve Henson*
5564
5565 * Extensive self tests and health checking required by SP800-90 DRBG.
5566 Remove strength parameter from FIPS_drbg_instantiate and always
5567 instantiate at maximum supported strength.
5568
5569 *Steve Henson*
5570
5571 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5572
5573 *Steve Henson*
5574
5575 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5576
5577 *Steve Henson*
5578
5579 * New function DH_compute_key_padded() to compute a DH key and pad with
5580 leading zeroes if needed: this complies with SP800-56A et al.
5581
5582 *Steve Henson*
5583
5584 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5585 anything, incomplete, subject to change and largely untested at present.
5586
5587 *Steve Henson*
5588
5589 * Modify fipscanisteronly build option to only build the necessary object
5590 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5591
5592 *Steve Henson*
5593
5594 * Add experimental option FIPSSYMS to give all symbols in
5595 fipscanister.o and FIPS or fips prefix. This will avoid
5596 conflicts with future versions of OpenSSL. Add perl script
5597 util/fipsas.pl to preprocess assembly language source files
5598 and rename any affected symbols.
5599
5600 *Steve Henson*
5601
5602 * Add selftest checks and algorithm block of non-fips algorithms in
5603 FIPS mode. Remove DES2 from selftests.
5604
5605 *Steve Henson*
5606
5607 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5608 return internal method without any ENGINE dependencies. Add new
5609 tiny fips sign and verify functions.
5610
5611 *Steve Henson*
5612
5613 * New build option no-ec2m to disable characteristic 2 code.
5614
5615 *Steve Henson*
5616
5617 * New build option "fipscanisteronly". This only builds fipscanister.o
5618 and (currently) associated fips utilities. Uses the file Makefile.fips
5619 instead of Makefile.org as the prototype.
5620
5621 *Steve Henson*
5622
5623 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5624 Update fips_gcmtest to use IV generator.
5625
5626 *Steve Henson*
5627
5628 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5629 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5630 called although it will not retrieve any additional data. The tag
5631 can be set or retrieved with a ctrl. The IV length is by default 12
5632 bytes (96 bits) but can be set to an alternative value. If the IV
5633 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5634 set before the key.
5635
5636 *Steve Henson*
5637
5638 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5639 underlying do_cipher function handles all cipher semantics itself
5640 including padding and finalisation. This is useful if (for example)
5641 an ENGINE cipher handles block padding itself. The behaviour of
5642 do_cipher is subtly changed if this flag is set: the return value
5643 is the number of characters written to the output buffer (zero is
5644 no longer an error code) or a negative error code. Also if the
5645 input buffer is NULL and length 0 finalisation should be performed.
5646
5647 *Steve Henson*
5648
5649 * If a candidate issuer certificate is already part of the constructed
5650 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5651
5652 *Steve Henson*
5653
5654 * Improve forward-security support: add functions
5655
5656 void SSL_CTX_set_not_resumable_session_callback(
5657 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5658 void SSL_set_not_resumable_session_callback(
5659 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5660
5661 for use by SSL/TLS servers; the callback function will be called whenever a
5662 new session is created, and gets to decide whether the session may be
5663 cached to make it resumable (return 0) or not (return 1). (As by the
5664 SSL/TLS protocol specifications, the session_id sent by the server will be
5665 empty to indicate that the session is not resumable; also, the server will
5666 not generate RFC 4507 (RFC 5077) session tickets.)
5667
5668 A simple reasonable callback implementation is to return is_forward_secure.
5669 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5670 by the SSL/TLS server library, indicating whether it can provide forward
5671 security.
5672
5673 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5674
5675 * New -verify_name option in command line utilities to set verification
5676 parameters by name.
5677
5678 *Steve Henson*
5679
5680 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5681 Add CMAC pkey methods.
5682
5683 *Steve Henson*
5684
5685 * Experimental renegotiation in s_server -www mode. If the client
5686 browses /reneg connection is renegotiated. If /renegcert it is
5687 renegotiated requesting a certificate.
5688
5689 *Steve Henson*
5690
5691 * Add an "external" session cache for debugging purposes to s_server. This
5692 should help trace issues which normally are only apparent in deployed
5693 multi-process servers.
5694
5695 *Steve Henson*
5696
5697 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5698 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5699 BIO_set_cipher() and some obscure PEM functions were changed so they
5700 can now return an error. The RAND changes required a change to the
5701 RAND_METHOD structure.
5702
5703 *Steve Henson*
5704
44652c16 5705 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5706 a gcc attribute to warn if the result of a function is ignored. This
5707 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5708 whose return value is often ignored.
5709
5710 *Steve Henson*
5711
5712 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5713 These allow SCTs (signed certificate timestamps) to be requested and
5714 validated when establishing a connection.
5715
5716 *Rob Percival <robpercival@google.com>*
5717
44652c16
DMSP
5718OpenSSL 1.0.2
5719-------------
5f8e6c50 5720
257e9d03 5721### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5722
44652c16 5723 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5724 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5725 or calling `EC_GROUP_new_from_ecpkparameters()`/
5726 `EC_GROUP_new_from_ecparameters()`.
5727 This prevents bypass of security hardening and performance gains,
5728 especially for curves with specialized EC_METHODs.
5729 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5730 encoded, the output is still encoded with explicit parameters, even if
44652c16 5731 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5732
44652c16 5733 *Nicola Tuveri*
5f8e6c50 5734
44652c16
DMSP
5735 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5736 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5737 NULL. After this change, only the cofactor parameter can be NULL. It also
5738 does some minimal sanity checks on the passed order.
d8dc8538 5739 ([CVE-2019-1547])
5f8e6c50 5740
44652c16 5741 *Billy Bob Brumley*
5f8e6c50 5742
44652c16
DMSP
5743 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5744 An attack is simple, if the first CMS_recipientInfo is valid but the
5745 second CMS_recipientInfo is chosen ciphertext. If the second
5746 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5747 encryption key will be replaced by garbage, and the message cannot be
5748 decoded, but if the RSA decryption fails, the correct encryption key is
5749 used and the recipient will not notice the attack.
5750 As a work around for this potential attack the length of the decrypted
5751 key must be equal to the cipher default key length, in case the
d7f3a2cc 5752 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5753 The old behaviour can be re-enabled in the CMS code by setting the
5754 CMS_DEBUG_DECRYPT flag.
d8dc8538 5755 ([CVE-2019-1563])
5f8e6c50 5756
44652c16 5757 *Bernd Edlinger*
5f8e6c50 5758
44652c16 5759 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5760
44652c16
DMSP
5761 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5762 binaries and run-time config file.
d8dc8538 5763 ([CVE-2019-1552])
5f8e6c50 5764
44652c16 5765 *Richard Levitte*
5f8e6c50 5766
257e9d03 5767### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5768
44652c16 5769 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5770 This changes the size when using the `genpkey` command when no size is given.
5771 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5772 generation commands to use 2048 bits by default.
5f8e6c50 5773
44652c16 5774 *Kurt Roeckx*
5f8e6c50 5775
44652c16 5776 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5777
44652c16
DMSP
5778 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5779 Module in Version 2.0.10. For some reason, the corresponding target
5780 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5781 built with FIPS support on Android Arm 64-bit. This omission has been
5782 fixed.
5f8e6c50 5783
44652c16 5784 *Matthias St. Pierre*
5f8e6c50 5785
257e9d03 5786### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5787
44652c16 5788 * 0-byte record padding oracle
5f8e6c50 5789
44652c16
DMSP
5790 If an application encounters a fatal protocol error and then calls
5791 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5792 then OpenSSL can respond differently to the calling application if a 0 byte
5793 record is received with invalid padding compared to if a 0 byte record is
5794 received with an invalid MAC. If the application then behaves differently
5795 based on that in a way that is detectable to the remote peer, then this
5796 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5797
44652c16
DMSP
5798 In order for this to be exploitable "non-stitched" ciphersuites must be in
5799 use. Stitched ciphersuites are optimised implementations of certain
5800 commonly used ciphersuites. Also the application must call SSL_shutdown()
5801 twice even if a protocol error has occurred (applications should not do
5802 this but some do anyway).
5f8e6c50 5803
44652c16
DMSP
5804 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5805 Aviram, with additional investigation by Steven Collison and Andrew
5806 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5807 ([CVE-2019-1559])
5f8e6c50
DMSP
5808
5809 *Matt Caswell*
5810
44652c16 5811 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5812
44652c16 5813 *Richard Levitte*
5f8e6c50 5814
257e9d03 5815### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5816
44652c16 5817 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5818
44652c16
DMSP
5819 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5820 shown to be vulnerable to a microarchitecture timing side channel attack.
5821 An attacker with sufficient access to mount local timing attacks during
5822 ECDSA signature generation could recover the private key.
5f8e6c50 5823
44652c16
DMSP
5824 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
5825 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
5826 Nicola Tuveri.
d8dc8538 5827 ([CVE-2018-5407])
5f8e6c50 5828
44652c16 5829 *Billy Brumley*
5f8e6c50 5830
44652c16 5831 * Timing vulnerability in DSA signature generation
5f8e6c50 5832
44652c16
DMSP
5833 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
5834 timing side channel attack. An attacker could use variations in the signing
5835 algorithm to recover the private key.
5f8e6c50 5836
44652c16 5837 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 5838 ([CVE-2018-0734])
5f8e6c50 5839
44652c16 5840 *Paul Dale*
5f8e6c50 5841
44652c16
DMSP
5842 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
5843 Module, accidentally introduced while backporting security fixes from the
5844 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 5845
44652c16 5846 *Nicola Tuveri*
5f8e6c50 5847
257e9d03 5848### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 5849
44652c16 5850 * Client DoS due to large DH parameter
5f8e6c50 5851
44652c16
DMSP
5852 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
5853 malicious server can send a very large prime value to the client. This will
5854 cause the client to spend an unreasonably long period of time generating a
5855 key for this prime resulting in a hang until the client has finished. This
5856 could be exploited in a Denial Of Service attack.
5f8e6c50 5857
44652c16 5858 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 5859 ([CVE-2018-0732])
5f8e6c50 5860
44652c16 5861 *Guido Vranken*
5f8e6c50 5862
44652c16 5863 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 5864
44652c16
DMSP
5865 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
5866 a cache timing side channel attack. An attacker with sufficient access to
5867 mount cache timing attacks during the RSA key generation process could
5868 recover the private key.
5f8e6c50 5869
44652c16
DMSP
5870 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
5871 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 5872 ([CVE-2018-0737])
5f8e6c50 5873
44652c16 5874 *Billy Brumley*
5f8e6c50 5875
44652c16
DMSP
5876 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
5877 parameter is no longer accepted, as it leads to a corrupt table. NULL
5878 pem_str is reserved for alias entries only.
5f8e6c50 5879
44652c16 5880 *Richard Levitte*
5f8e6c50 5881
44652c16
DMSP
5882 * Revert blinding in ECDSA sign and instead make problematic addition
5883 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 5884
44652c16 5885 *Andy Polyakov*
5f8e6c50 5886
44652c16
DMSP
5887 * Change generating and checking of primes so that the error rate of not
5888 being prime depends on the intended use based on the size of the input.
5889 For larger primes this will result in more rounds of Miller-Rabin.
5890 The maximal error rate for primes with more than 1080 bits is lowered
5891 to 2^-128.
5f8e6c50 5892
44652c16 5893 *Kurt Roeckx, Annie Yousar*
5f8e6c50 5894
44652c16 5895 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 5896
44652c16 5897 *Kurt Roeckx*
5f8e6c50 5898
44652c16
DMSP
5899 * Add blinding to ECDSA and DSA signatures to protect against side channel
5900 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 5901
44652c16 5902 *Matt Caswell*
5f8e6c50 5903
44652c16
DMSP
5904 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
5905 now allow empty (zero character) pass phrases.
5f8e6c50 5906
44652c16 5907 *Richard Levitte*
5f8e6c50 5908
44652c16
DMSP
5909 * Certificate time validation (X509_cmp_time) enforces stricter
5910 compliance with RFC 5280. Fractional seconds and timezone offsets
5911 are no longer allowed.
5f8e6c50 5912
44652c16 5913 *Emilia Käsper*
5f8e6c50 5914
257e9d03 5915### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 5916
44652c16 5917 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 5918
44652c16
DMSP
5919 Constructed ASN.1 types with a recursive definition (such as can be found
5920 in PKCS7) could eventually exceed the stack given malicious input with
5921 excessive recursion. This could result in a Denial Of Service attack. There
5922 are no such structures used within SSL/TLS that come from untrusted sources
5923 so this is considered safe.
5f8e6c50 5924
44652c16
DMSP
5925 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
5926 project.
d8dc8538 5927 ([CVE-2018-0739])
5f8e6c50 5928
44652c16 5929 *Matt Caswell*
5f8e6c50 5930
257e9d03 5931### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 5932
44652c16 5933 * Read/write after SSL object in error state
5f8e6c50 5934
44652c16
DMSP
5935 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
5936 mechanism. The intent was that if a fatal error occurred during a handshake
5937 then OpenSSL would move into the error state and would immediately fail if
5938 you attempted to continue the handshake. This works as designed for the
5939 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
5940 SSL_connect()), however due to a bug it does not work correctly if
5941 SSL_read() or SSL_write() is called directly. In that scenario, if the
5942 handshake fails then a fatal error will be returned in the initial function
5943 call. If SSL_read()/SSL_write() is subsequently called by the application
5944 for the same SSL object then it will succeed and the data is passed without
5945 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 5946
44652c16
DMSP
5947 In order to exploit this issue an application bug would have to be present
5948 that resulted in a call to SSL_read()/SSL_write() being issued after having
5949 already received a fatal error.
5f8e6c50 5950
44652c16 5951 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 5952 ([CVE-2017-3737])
5f8e6c50
DMSP
5953
5954 *Matt Caswell*
5955
44652c16 5956 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 5957
44652c16
DMSP
5958 There is an overflow bug in the AVX2 Montgomery multiplication procedure
5959 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
5960 Analysis suggests that attacks against RSA and DSA as a result of this
5961 defect would be very difficult to perform and are not believed likely.
5962 Attacks against DH1024 are considered just feasible, because most of the
5963 work necessary to deduce information about a private key may be performed
5964 offline. The amount of resources required for such an attack would be
5965 significant. However, for an attack on TLS to be meaningful, the server
5966 would have to share the DH1024 private key among multiple clients, which is
5967 no longer an option since CVE-2016-0701.
5f8e6c50 5968
44652c16
DMSP
5969 This only affects processors that support the AVX2 but not ADX extensions
5970 like Intel Haswell (4th generation).
5f8e6c50 5971
44652c16
DMSP
5972 This issue was reported to OpenSSL by David Benjamin (Google). The issue
5973 was originally found via the OSS-Fuzz project.
d8dc8538 5974 ([CVE-2017-3738])
5f8e6c50 5975
44652c16 5976 *Andy Polyakov*
5f8e6c50 5977
257e9d03 5978### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
5979
5980 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
5981
5982 There is a carry propagating bug in the x86_64 Montgomery squaring
5983 procedure. No EC algorithms are affected. Analysis suggests that attacks
5984 against RSA and DSA as a result of this defect would be very difficult to
5985 perform and are not believed likely. Attacks against DH are considered just
5986 feasible (although very difficult) because most of the work necessary to
5987 deduce information about a private key may be performed offline. The amount
5988 of resources required for such an attack would be very significant and
5989 likely only accessible to a limited number of attackers. An attacker would
5990 additionally need online access to an unpatched system using the target
5991 private key in a scenario with persistent DH parameters and a private
44652c16 5992 key that is shared between multiple clients.
5f8e6c50 5993
44652c16
DMSP
5994 This only affects processors that support the BMI1, BMI2 and ADX extensions
5995 like Intel Broadwell (5th generation) and later or AMD Ryzen.
5996
5997 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5998 ([CVE-2017-3736])
5f8e6c50
DMSP
5999
6000 *Andy Polyakov*
6001
44652c16 6002 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 6003
44652c16
DMSP
6004 If an X.509 certificate has a malformed IPAddressFamily extension,
6005 OpenSSL could do a one-byte buffer overread. The most likely result
6006 would be an erroneous display of the certificate in text format.
5f8e6c50 6007
44652c16 6008 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 6009
44652c16 6010 *Rich Salz*
5f8e6c50 6011
257e9d03 6012### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 6013
44652c16
DMSP
6014 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
6015 platform rather than 'mingw'.
5f8e6c50 6016
44652c16 6017 *Richard Levitte*
5f8e6c50 6018
257e9d03 6019### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 6020
44652c16 6021 * Truncated packet could crash via OOB read
5f8e6c50 6022
44652c16
DMSP
6023 If one side of an SSL/TLS path is running on a 32-bit host and a specific
6024 cipher is being used, then a truncated packet can cause that host to
6025 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 6026
44652c16 6027 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 6028 ([CVE-2017-3731])
5f8e6c50 6029
44652c16 6030 *Andy Polyakov*
5f8e6c50 6031
44652c16 6032 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 6033
44652c16
DMSP
6034 There is a carry propagating bug in the x86_64 Montgomery squaring
6035 procedure. No EC algorithms are affected. Analysis suggests that attacks
6036 against RSA and DSA as a result of this defect would be very difficult to
6037 perform and are not believed likely. Attacks against DH are considered just
6038 feasible (although very difficult) because most of the work necessary to
6039 deduce information about a private key may be performed offline. The amount
6040 of resources required for such an attack would be very significant and
6041 likely only accessible to a limited number of attackers. An attacker would
6042 additionally need online access to an unpatched system using the target
6043 private key in a scenario with persistent DH parameters and a private
6044 key that is shared between multiple clients. For example this can occur by
6045 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
6046 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 6047
44652c16 6048 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6049 ([CVE-2017-3732])
5f8e6c50 6050
44652c16 6051 *Andy Polyakov*
5f8e6c50 6052
44652c16 6053 * Montgomery multiplication may produce incorrect results
5f8e6c50 6054
44652c16
DMSP
6055 There is a carry propagating bug in the Broadwell-specific Montgomery
6056 multiplication procedure that handles input lengths divisible by, but
6057 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
6058 and DH private keys are impossible. This is because the subroutine in
6059 question is not used in operations with the private key itself and an input
6060 of the attacker's direct choice. Otherwise the bug can manifest itself as
6061 transient authentication and key negotiation failures or reproducible
6062 erroneous outcome of public-key operations with specially crafted input.
6063 Among EC algorithms only Brainpool P-512 curves are affected and one
6064 presumably can attack ECDH key negotiation. Impact was not analyzed in
6065 detail, because pre-requisites for attack are considered unlikely. Namely
6066 multiple clients have to choose the curve in question and the server has to
6067 share the private key among them, neither of which is default behaviour.
6068 Even then only clients that chose the curve will be affected.
5f8e6c50 6069
44652c16
DMSP
6070 This issue was publicly reported as transient failures and was not
6071 initially recognized as a security issue. Thanks to Richard Morgan for
6072 providing reproducible case.
d8dc8538 6073 ([CVE-2016-7055])
44652c16
DMSP
6074
6075 *Andy Polyakov*
6076
6077 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
6078 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
6079 prevent issues where no progress is being made and the peer continually
6080 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
6081
6082 *Matt Caswell*
6083
257e9d03 6084### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 6085
44652c16 6086 * Missing CRL sanity check
5f8e6c50 6087
44652c16
DMSP
6088 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
6089 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
6090 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 6091
44652c16 6092 This issue only affects the OpenSSL 1.0.2i
d8dc8538 6093 ([CVE-2016-7052])
5f8e6c50 6094
44652c16 6095 *Matt Caswell*
5f8e6c50 6096
257e9d03 6097### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 6098
44652c16 6099 * OCSP Status Request extension unbounded memory growth
5f8e6c50 6100
44652c16
DMSP
6101 A malicious client can send an excessively large OCSP Status Request
6102 extension. If that client continually requests renegotiation, sending a
6103 large OCSP Status Request extension each time, then there will be unbounded
6104 memory growth on the server. This will eventually lead to a Denial Of
6105 Service attack through memory exhaustion. Servers with a default
6106 configuration are vulnerable even if they do not support OCSP. Builds using
6107 the "no-ocsp" build time option are not affected.
5f8e6c50 6108
44652c16 6109 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6110 ([CVE-2016-6304])
5f8e6c50 6111
44652c16 6112 *Matt Caswell*
5f8e6c50 6113
44652c16
DMSP
6114 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6115 HIGH to MEDIUM.
5f8e6c50 6116
44652c16
DMSP
6117 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6118 Leurent (INRIA)
d8dc8538 6119 ([CVE-2016-2183])
5f8e6c50 6120
44652c16 6121 *Rich Salz*
5f8e6c50 6122
44652c16 6123 * OOB write in MDC2_Update()
5f8e6c50 6124
44652c16
DMSP
6125 An overflow can occur in MDC2_Update() either if called directly or
6126 through the EVP_DigestUpdate() function using MDC2. If an attacker
6127 is able to supply very large amounts of input data after a previous
6128 call to EVP_EncryptUpdate() with a partial block then a length check
6129 can overflow resulting in a heap corruption.
5f8e6c50 6130
44652c16
DMSP
6131 The amount of data needed is comparable to SIZE_MAX which is impractical
6132 on most platforms.
5f8e6c50 6133
44652c16 6134 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6135 ([CVE-2016-6303])
5f8e6c50
DMSP
6136
6137 *Stephen Henson*
6138
44652c16 6139 * Malformed SHA512 ticket DoS
5f8e6c50 6140
44652c16
DMSP
6141 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6142 DoS attack where a malformed ticket will result in an OOB read which will
6143 ultimately crash.
5f8e6c50 6144
44652c16
DMSP
6145 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6146 a custom server callback and ticket lookup mechanism.
5f8e6c50 6147
44652c16 6148 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6149 ([CVE-2016-6302])
5f8e6c50 6150
44652c16 6151 *Stephen Henson*
5f8e6c50 6152
44652c16 6153 * OOB write in BN_bn2dec()
5f8e6c50 6154
44652c16
DMSP
6155 The function BN_bn2dec() does not check the return value of BN_div_word().
6156 This can cause an OOB write if an application uses this function with an
6157 overly large BIGNUM. This could be a problem if an overly large certificate
6158 or CRL is printed out from an untrusted source. TLS is not affected because
6159 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 6160
44652c16 6161 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6162 ([CVE-2016-2182])
5f8e6c50 6163
44652c16 6164 *Stephen Henson*
5f8e6c50 6165
44652c16 6166 * OOB read in TS_OBJ_print_bio()
5f8e6c50 6167
44652c16
DMSP
6168 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6169 the total length the OID text representation would use and not the amount
6170 of data written. This will result in OOB reads when large OIDs are
6171 presented.
5f8e6c50 6172
44652c16 6173 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6174 ([CVE-2016-2180])
5f8e6c50 6175
44652c16 6176 *Stephen Henson*
5f8e6c50 6177
44652c16 6178 * Pointer arithmetic undefined behaviour
5f8e6c50 6179
44652c16 6180 Avoid some undefined pointer arithmetic
5f8e6c50 6181
44652c16
DMSP
6182 A common idiom in the codebase is to check limits in the following manner:
6183 "p + len > limit"
5f8e6c50 6184
44652c16
DMSP
6185 Where "p" points to some malloc'd data of SIZE bytes and
6186 limit == p + SIZE
5f8e6c50 6187
44652c16
DMSP
6188 "len" here could be from some externally supplied data (e.g. from a TLS
6189 message).
5f8e6c50 6190
44652c16
DMSP
6191 The rules of C pointer arithmetic are such that "p + len" is only well
6192 defined where len <= SIZE. Therefore the above idiom is actually
6193 undefined behaviour.
5f8e6c50 6194
44652c16
DMSP
6195 For example this could cause problems if some malloc implementation
6196 provides an address for "p" such that "p + len" actually overflows for
6197 values of len that are too big and therefore p + len < limit.
5f8e6c50 6198
44652c16 6199 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6200 ([CVE-2016-2177])
5f8e6c50 6201
44652c16 6202 *Matt Caswell*
5f8e6c50 6203
44652c16 6204 * Constant time flag not preserved in DSA signing
5f8e6c50 6205
44652c16
DMSP
6206 Operations in the DSA signing algorithm should run in constant time in
6207 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6208 implementation means that a non-constant time codepath is followed for
6209 certain operations. This has been demonstrated through a cache-timing
6210 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 6211
44652c16
DMSP
6212 This issue was reported by César Pereida (Aalto University), Billy Brumley
6213 (Tampere University of Technology), and Yuval Yarom (The University of
6214 Adelaide and NICTA).
d8dc8538 6215 ([CVE-2016-2178])
5f8e6c50 6216
44652c16 6217 *César Pereida*
5f8e6c50 6218
44652c16 6219 * DTLS buffered message DoS
5f8e6c50 6220
44652c16
DMSP
6221 In a DTLS connection where handshake messages are delivered out-of-order
6222 those messages that OpenSSL is not yet ready to process will be buffered
6223 for later use. Under certain circumstances, a flaw in the logic means that
6224 those messages do not get removed from the buffer even though the handshake
6225 has been completed. An attacker could force up to approx. 15 messages to
6226 remain in the buffer when they are no longer required. These messages will
6227 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
6228 a message is 100k. Therefore, the attacker could force an additional 1500k
6229 to be consumed per connection. By opening many simultaneous connections an
44652c16 6230 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 6231
44652c16 6232 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6233 ([CVE-2016-2179])
5f8e6c50 6234
44652c16 6235 *Matt Caswell*
5f8e6c50 6236
44652c16 6237 * DTLS replay protection DoS
5f8e6c50 6238
44652c16
DMSP
6239 A flaw in the DTLS replay attack protection mechanism means that records
6240 that arrive for future epochs update the replay protection "window" before
6241 the MAC for the record has been validated. This could be exploited by an
6242 attacker by sending a record for the next epoch (which does not have to
6243 decrypt or have a valid MAC), with a very large sequence number. This means
6244 that all subsequent legitimate packets are dropped causing a denial of
6245 service for a specific DTLS connection.
5f8e6c50 6246
44652c16 6247 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6248 ([CVE-2016-2181])
5f8e6c50 6249
44652c16 6250 *Matt Caswell*
5f8e6c50 6251
44652c16 6252 * Certificate message OOB reads
5f8e6c50 6253
44652c16
DMSP
6254 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6255 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6256 theoretical DoS risk but this has not been observed in practice on common
6257 platforms.
5f8e6c50 6258
44652c16
DMSP
6259 The messages affected are client certificate, client certificate request
6260 and server certificate. As a result the attack can only be performed
6261 against a client or a server which enables client authentication.
5f8e6c50 6262
44652c16 6263 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6264 ([CVE-2016-6306])
5f8e6c50 6265
44652c16 6266 *Stephen Henson*
5f8e6c50 6267
257e9d03 6268### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 6269
44652c16 6270 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 6271
44652c16
DMSP
6272 A MITM attacker can use a padding oracle attack to decrypt traffic
6273 when the connection uses an AES CBC cipher and the server support
6274 AES-NI.
5f8e6c50 6275
44652c16 6276 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6277 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6278 constant time by making sure that always the same bytes are read and
6279 compared against either the MAC or padding bytes. But it no longer
6280 checked that there was enough data to have both the MAC and padding
6281 bytes.
5f8e6c50 6282
44652c16 6283 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 6284
44652c16 6285 *Kurt Roeckx*
5f8e6c50 6286
44652c16
DMSP
6287 * Fix EVP_EncodeUpdate overflow
6288
6289 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6290 Base64 encoding of binary data. If an attacker is able to supply very large
6291 amounts of input data then a length check can overflow resulting in a heap
6292 corruption.
6293
6294 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 6295 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6296 OpenSSL command line applications, so any application which processes data
6297 from an untrusted source and outputs it as a PEM file should be considered
6298 vulnerable to this issue. User applications that call these APIs directly
6299 with large amounts of untrusted data may also be vulnerable.
6300
6301 This issue was reported by Guido Vranken.
d8dc8538 6302 ([CVE-2016-2105])
5f8e6c50
DMSP
6303
6304 *Matt Caswell*
6305
44652c16 6306 * Fix EVP_EncryptUpdate overflow
5f8e6c50 6307
44652c16
DMSP
6308 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6309 is able to supply very large amounts of input data after a previous call to
6310 EVP_EncryptUpdate() with a partial block then a length check can overflow
6311 resulting in a heap corruption. Following an analysis of all OpenSSL
6312 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6313 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6314 the first called function after an EVP_EncryptInit(), and therefore that
6315 specific call must be safe. The second form is where the length passed to
6316 EVP_EncryptUpdate() can be seen from the code to be some small value and
6317 therefore there is no possibility of an overflow. Since all instances are
6318 one of these two forms, it is believed that there can be no overflows in
6319 internal code due to this problem. It should be noted that
6320 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6321 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6322 of these calls have also been analysed too and it is believed there are no
6323 instances in internal usage where an overflow could occur.
5f8e6c50 6324
44652c16 6325 This issue was reported by Guido Vranken.
d8dc8538 6326 ([CVE-2016-2106])
5f8e6c50
DMSP
6327
6328 *Matt Caswell*
6329
44652c16 6330 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 6331
44652c16
DMSP
6332 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6333 a short invalid encoding can cause allocation of large amounts of memory
6334 potentially consuming excessive resources or exhausting memory.
5f8e6c50 6335
44652c16
DMSP
6336 Any application parsing untrusted data through d2i BIO functions is
6337 affected. The memory based functions such as d2i_X509() are *not* affected.
6338 Since the memory based functions are used by the TLS library, TLS
6339 applications are not affected.
6340
6341 This issue was reported by Brian Carpenter.
d8dc8538 6342 ([CVE-2016-2109])
5f8e6c50
DMSP
6343
6344 *Stephen Henson*
6345
44652c16 6346 * EBCDIC overread
5f8e6c50 6347
44652c16
DMSP
6348 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6349 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6350 in arbitrary stack data being returned in the buffer.
5f8e6c50 6351
44652c16 6352 This issue was reported by Guido Vranken.
d8dc8538 6353 ([CVE-2016-2176])
5f8e6c50 6354
44652c16 6355 *Matt Caswell*
5f8e6c50 6356
44652c16
DMSP
6357 * Modify behavior of ALPN to invoke callback after SNI/servername
6358 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6359
44652c16 6360 *Todd Short*
5f8e6c50 6361
44652c16
DMSP
6362 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6363 default.
6364
6365 *Kurt Roeckx*
6366
6367 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6368 methods are enabled and ssl2 is disabled the methods return NULL.
6369
6370 *Kurt Roeckx*
6371
257e9d03 6372### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6373
6374* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6375 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6376 provide any "EXPORT" or "LOW" strength ciphers.
6377
6378 *Viktor Dukhovni*
6379
6380* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6381 is by default disabled at build-time. Builds that are not configured with
6382 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6383 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6384 will need to explicitly call either of:
6385
6386 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6387 or
6388 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6389
6390 as appropriate. Even if either of those is used, or the application
6391 explicitly uses the version-specific SSLv2_method() or its client and
6392 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6393 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6394 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6395 ([CVE-2016-0800])
44652c16
DMSP
6396
6397 *Viktor Dukhovni*
6398
6399 * Fix a double-free in DSA code
6400
6401 A double free bug was discovered when OpenSSL parses malformed DSA private
6402 keys and could lead to a DoS attack or memory corruption for applications
6403 that receive DSA private keys from untrusted sources. This scenario is
6404 considered rare.
6405
6406 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6407 libFuzzer.
d8dc8538 6408 ([CVE-2016-0705])
44652c16
DMSP
6409
6410 *Stephen Henson*
6411
6412 * Disable SRP fake user seed to address a server memory leak.
6413
6414 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6415
6416 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6417 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6418 was changed to ignore the "fake user" SRP seed, even if the seed
6419 is configured.
6420
6421 Users should use SRP_VBASE_get1_by_user instead. Note that in
6422 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6423 also that even though configuring the SRP seed attempts to hide
6424 invalid usernames by continuing the handshake with fake
6425 credentials, this behaviour is not constant time and no strong
6426 guarantees are made that the handshake is indistinguishable from
6427 that of a valid user.
d8dc8538 6428 ([CVE-2016-0798])
44652c16
DMSP
6429
6430 *Emilia Käsper*
6431
6432 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6433
6434 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6435 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6436 large values of `i` this can result in `bn_expand` not allocating any
6437 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6438 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6439 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6440 In this case memory is allocated to the internal BIGNUM data field, but it
6441 is insufficiently sized leading to heap corruption. A similar issue exists
6442 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6443 is ever called by user applications with very large untrusted hex/dec data.
6444 This is anticipated to be a rare occurrence.
6445
6446 All OpenSSL internal usage of these functions use data that is not expected
6447 to be untrusted, e.g. config file data or application command line
6448 arguments. If user developed applications generate config file data based
6449 on untrusted data then it is possible that this could also lead to security
6450 consequences. This is also anticipated to be rare.
6451
6452 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6453 ([CVE-2016-0797])
44652c16
DMSP
6454
6455 *Matt Caswell*
6456
257e9d03 6457 * Fix memory issues in `BIO_*printf` functions
44652c16 6458
1dc1ea18 6459 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6460 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6461 string and cause an OOB read when printing very long strings.
6462
1dc1ea18 6463 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6464 OOB memory location (at an offset from the NULL pointer) in the event of a
6465 memory allocation failure. In 1.0.2 and below this could be caused where
6466 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6467 could be in processing a very long "%s" format string. Memory leaks can
6468 also occur.
6469
6470 The first issue may mask the second issue dependent on compiler behaviour.
6471 These problems could enable attacks where large amounts of untrusted data
257e9d03 6472 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6473 in this way then they could be vulnerable. OpenSSL itself uses these
6474 functions when printing out human-readable dumps of ASN.1 data. Therefore
6475 applications that print this data could be vulnerable if the data is from
6476 untrusted sources. OpenSSL command line applications could also be
6477 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6478 as command line arguments.
6479
6480 Libssl is not considered directly vulnerable. Additionally certificates etc
6481 received via remote connections via libssl are also unlikely to be able to
6482 trigger these issues because of message size limits enforced within libssl.
6483
6484 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6485 ([CVE-2016-0799])
44652c16
DMSP
6486
6487 *Matt Caswell*
6488
6489 * Side channel attack on modular exponentiation
6490
6491 A side-channel attack was found which makes use of cache-bank conflicts on
6492 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6493 of RSA keys. The ability to exploit this issue is limited as it relies on
6494 an attacker who has control of code in a thread running on the same
6495 hyper-threaded core as the victim thread which is performing decryptions.
6496
6497 This issue was reported to OpenSSL by Yuval Yarom, The University of
6498 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6499 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6500 <http://cachebleed.info>.
d8dc8538 6501 ([CVE-2016-0702])
44652c16
DMSP
6502
6503 *Andy Polyakov*
6504
ec2bfb7d 6505 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6506 if no keysize is specified with default_bits. This fixes an
6507 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6508 commands to use 2048 bits by default.
44652c16
DMSP
6509
6510 *Emilia Käsper*
6511
257e9d03
RS
6512### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6513
44652c16
DMSP
6514 * DH small subgroups
6515
6516 Historically OpenSSL only ever generated DH parameters based on "safe"
6517 primes. More recently (in version 1.0.2) support was provided for
6518 generating X9.42 style parameter files such as those required for RFC 5114
6519 support. The primes used in such files may not be "safe". Where an
6520 application is using DH configured with parameters based on primes that are
6521 not "safe" then an attacker could use this fact to find a peer's private
6522 DH exponent. This attack requires that the attacker complete multiple
6523 handshakes in which the peer uses the same private DH exponent. For example
6524 this could be used to discover a TLS server's private DH exponent if it's
6525 reusing the private DH exponent or it's using a static DH ciphersuite.
6526
6527 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6528 TLS. It is not on by default. If the option is not set then the server
6529 reuses the same private DH exponent for the life of the server process and
6530 would be vulnerable to this attack. It is believed that many popular
6531 applications do set this option and would therefore not be at risk.
6532
6533 The fix for this issue adds an additional check where a "q" parameter is
6534 available (as is the case in X9.42 based parameters). This detects the
6535 only known attack, and is the only possible defense for static DH
6536 ciphersuites. This could have some performance impact.
6537
6538 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6539 default and cannot be disabled. This could have some performance impact.
6540
6541 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6542 ([CVE-2016-0701])
44652c16
DMSP
6543
6544 *Matt Caswell*
6545
6546 * SSLv2 doesn't block disabled ciphers
6547
6548 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6549 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6550 been disabled, provided that the SSLv2 protocol was not also disabled via
6551 SSL_OP_NO_SSLv2.
6552
6553 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6554 and Sebastian Schinzel.
d8dc8538 6555 ([CVE-2015-3197])
44652c16
DMSP
6556
6557 *Viktor Dukhovni*
6558
257e9d03 6559### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6560
6561 * BN_mod_exp may produce incorrect results on x86_64
6562
6563 There is a carry propagating bug in the x86_64 Montgomery squaring
6564 procedure. No EC algorithms are affected. Analysis suggests that attacks
6565 against RSA and DSA as a result of this defect would be very difficult to
6566 perform and are not believed likely. Attacks against DH are considered just
6567 feasible (although very difficult) because most of the work necessary to
6568 deduce information about a private key may be performed offline. The amount
6569 of resources required for such an attack would be very significant and
6570 likely only accessible to a limited number of attackers. An attacker would
6571 additionally need online access to an unpatched system using the target
6572 private key in a scenario with persistent DH parameters and a private
6573 key that is shared between multiple clients. For example this can occur by
6574 default in OpenSSL DHE based SSL/TLS ciphersuites.
6575
6576 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6577 ([CVE-2015-3193])
44652c16
DMSP
6578
6579 *Andy Polyakov*
6580
6581 * Certificate verify crash with missing PSS parameter
6582
6583 The signature verification routines will crash with a NULL pointer
6584 dereference if presented with an ASN.1 signature using the RSA PSS
6585 algorithm and absent mask generation function parameter. Since these
6586 routines are used to verify certificate signature algorithms this can be
6587 used to crash any certificate verification operation and exploited in a
6588 DoS attack. Any application which performs certificate verification is
6589 vulnerable including OpenSSL clients and servers which enable client
6590 authentication.
6591
6592 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6593 ([CVE-2015-3194])
44652c16
DMSP
6594
6595 *Stephen Henson*
6596
6597 * X509_ATTRIBUTE memory leak
6598
6599 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6600 memory. This structure is used by the PKCS#7 and CMS routines so any
6601 application which reads PKCS#7 or CMS data from untrusted sources is
6602 affected. SSL/TLS is not affected.
6603
6604 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6605 libFuzzer.
d8dc8538 6606 ([CVE-2015-3195])
44652c16
DMSP
6607
6608 *Stephen Henson*
6609
6610 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6611 This changes the decoding behaviour for some invalid messages,
6612 though the change is mostly in the more lenient direction, and
6613 legacy behaviour is preserved as much as possible.
6614
6615 *Emilia Käsper*
6616
6617 * In DSA_generate_parameters_ex, if the provided seed is too short,
6618 return an error
6619
6620 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6621
257e9d03 6622### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6623
6624 * Alternate chains certificate forgery
6625
6626 During certificate verification, OpenSSL will attempt to find an
6627 alternative certificate chain if the first attempt to build such a chain
6628 fails. An error in the implementation of this logic can mean that an
6629 attacker could cause certain checks on untrusted certificates to be
6630 bypassed, such as the CA flag, enabling them to use a valid leaf
6631 certificate to act as a CA and "issue" an invalid certificate.
6632
6633 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6634 (Google/BoringSSL).
6635
6636 *Matt Caswell*
6637
257e9d03 6638### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6639
6640 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6641 incompatibility in the handling of HMAC. The previous ABI has now been
6642 restored.
6643
6644 *Matt Caswell*
6645
257e9d03 6646### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6647
6648 * Malformed ECParameters causes infinite loop
6649
6650 When processing an ECParameters structure OpenSSL enters an infinite loop
6651 if the curve specified is over a specially malformed binary polynomial
6652 field.
6653
6654 This can be used to perform denial of service against any
6655 system which processes public keys, certificate requests or
6656 certificates. This includes TLS clients and TLS servers with
6657 client authentication enabled.
6658
6659 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6660 ([CVE-2015-1788])
44652c16
DMSP
6661
6662 *Andy Polyakov*
6663
6664 * Exploitable out-of-bounds read in X509_cmp_time
6665
6666 X509_cmp_time does not properly check the length of the ASN1_TIME
6667 string and can read a few bytes out of bounds. In addition,
6668 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6669 time string.
6670
6671 An attacker can use this to craft malformed certificates and CRLs of
6672 various sizes and potentially cause a segmentation fault, resulting in
6673 a DoS on applications that verify certificates or CRLs. TLS clients
6674 that verify CRLs are affected. TLS clients and servers with client
6675 authentication enabled may be affected if they use custom verification
6676 callbacks.
6677
6678 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6679 independently by Hanno Böck.
d8dc8538 6680 ([CVE-2015-1789])
44652c16
DMSP
6681
6682 *Emilia Käsper*
6683
6684 * PKCS7 crash with missing EnvelopedContent
6685
6686 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6687 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6688 with missing content and trigger a NULL pointer dereference on parsing.
6689
6690 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6691 structures from untrusted sources are affected. OpenSSL clients and
6692 servers are not affected.
6693
6694 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6695 ([CVE-2015-1790])
44652c16
DMSP
6696
6697 *Emilia Käsper*
6698
6699 * CMS verify infinite loop with unknown hash function
6700
6701 When verifying a signedData message the CMS code can enter an infinite loop
6702 if presented with an unknown hash function OID. This can be used to perform
6703 denial of service against any system which verifies signedData messages using
6704 the CMS code.
6705 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6706 ([CVE-2015-1792])
44652c16
DMSP
6707
6708 *Stephen Henson*
6709
6710 * Race condition handling NewSessionTicket
6711
6712 If a NewSessionTicket is received by a multi-threaded client when attempting to
6713 reuse a previous ticket then a race condition can occur potentially leading to
6714 a double free of the ticket data.
d8dc8538 6715 ([CVE-2015-1791])
44652c16
DMSP
6716
6717 *Matt Caswell*
6718
6719 * Only support 256-bit or stronger elliptic curves with the
6720 'ecdh_auto' setting (server) or by default (client). Of supported
6721 curves, prefer P-256 (both).
6722
6723 *Emilia Kasper*
6724
257e9d03 6725### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6726
6727 * ClientHello sigalgs DoS fix
6728
6729 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6730 invalid signature algorithms extension a NULL pointer dereference will
6731 occur. This can be exploited in a DoS attack against the server.
6732
6733 This issue was was reported to OpenSSL by David Ramos of Stanford
6734 University.
d8dc8538 6735 ([CVE-2015-0291])
44652c16
DMSP
6736
6737 *Stephen Henson and Matt Caswell*
6738
6739 * Multiblock corrupted pointer fix
6740
6741 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6742 feature only applies on 64 bit x86 architecture platforms that support AES
6743 NI instructions. A defect in the implementation of "multiblock" can cause
6744 OpenSSL's internal write buffer to become incorrectly set to NULL when
6745 using non-blocking IO. Typically, when the user application is using a
6746 socket BIO for writing, this will only result in a failed connection.
6747 However if some other BIO is used then it is likely that a segmentation
6748 fault will be triggered, thus enabling a potential DoS attack.
6749
6750 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6751 ([CVE-2015-0290])
44652c16
DMSP
6752
6753 *Matt Caswell*
6754
6755 * Segmentation fault in DTLSv1_listen fix
6756
6757 The DTLSv1_listen function is intended to be stateless and processes the
6758 initial ClientHello from many peers. It is common for user code to loop
6759 over the call to DTLSv1_listen until a valid ClientHello is received with
6760 an associated cookie. A defect in the implementation of DTLSv1_listen means
6761 that state is preserved in the SSL object from one invocation to the next
6762 that can lead to a segmentation fault. Errors processing the initial
6763 ClientHello can trigger this scenario. An example of such an error could be
6764 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6765 server.
6766
6767 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6768 ([CVE-2015-0207])
44652c16
DMSP
6769
6770 *Matt Caswell*
6771
6772 * Segmentation fault in ASN1_TYPE_cmp fix
6773
6774 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6775 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6776 certificate signature algorithm consistency this can be used to crash any
6777 certificate verification operation and exploited in a DoS attack. Any
6778 application which performs certificate verification is vulnerable including
6779 OpenSSL clients and servers which enable client authentication.
d8dc8538 6780 ([CVE-2015-0286])
44652c16
DMSP
6781
6782 *Stephen Henson*
6783
6784 * Segmentation fault for invalid PSS parameters fix
6785
6786 The signature verification routines will crash with a NULL pointer
6787 dereference if presented with an ASN.1 signature using the RSA PSS
6788 algorithm and invalid parameters. Since these routines are used to verify
6789 certificate signature algorithms this can be used to crash any
6790 certificate verification operation and exploited in a DoS attack. Any
6791 application which performs certificate verification is vulnerable including
6792 OpenSSL clients and servers which enable client authentication.
6793
6794 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6795 ([CVE-2015-0208])
44652c16
DMSP
6796
6797 *Stephen Henson*
6798
6799 * ASN.1 structure reuse memory corruption fix
6800
6801 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6802 memory corruption via an invalid write. Such reuse is and has been
6803 strongly discouraged and is believed to be rare.
6804
6805 Applications that parse structures containing CHOICE or ANY DEFINED BY
6806 components may be affected. Certificate parsing (d2i_X509 and related
6807 functions) are however not affected. OpenSSL clients and servers are
6808 not affected.
d8dc8538 6809 ([CVE-2015-0287])
44652c16
DMSP
6810
6811 *Stephen Henson*
6812
6813 * PKCS7 NULL pointer dereferences fix
6814
6815 The PKCS#7 parsing code does not handle missing outer ContentInfo
6816 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6817 missing content and trigger a NULL pointer dereference on parsing.
6818
6819 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6820 otherwise parse PKCS#7 structures from untrusted sources are
6821 affected. OpenSSL clients and servers are not affected.
6822
6823 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6824 ([CVE-2015-0289])
44652c16
DMSP
6825
6826 *Emilia Käsper*
6827
6828 * DoS via reachable assert in SSLv2 servers fix
6829
6830 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6831 servers that both support SSLv2 and enable export cipher suites by sending
6832 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6833
6834 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6835 (OpenSSL development team).
d8dc8538 6836 ([CVE-2015-0293])
44652c16
DMSP
6837
6838 *Emilia Käsper*
6839
6840 * Empty CKE with client auth and DHE fix
6841
6842 If client auth is used then a server can seg fault in the event of a DHE
6843 ciphersuite being selected and a zero length ClientKeyExchange message
6844 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 6845 ([CVE-2015-1787])
44652c16
DMSP
6846
6847 *Matt Caswell*
6848
6849 * Handshake with unseeded PRNG fix
6850
6851 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
6852 with an unseeded PRNG. The conditions are:
6853 - The client is on a platform where the PRNG has not been seeded
6854 automatically, and the user has not seeded manually
6855 - A protocol specific client method version has been used (i.e. not
6856 SSL_client_methodv23)
6857 - A ciphersuite is used that does not require additional random data from
6858 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
6859
6860 If the handshake succeeds then the client random that has been used will
6861 have been generated from a PRNG with insufficient entropy and therefore the
6862 output may be predictable.
6863
6864 For example using the following command with an unseeded openssl will
6865 succeed on an unpatched platform:
6866
6867 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 6868 ([CVE-2015-0285])
44652c16
DMSP
6869
6870 *Matt Caswell*
6871
6872 * Use After Free following d2i_ECPrivatekey error fix
6873
6874 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6875 could cause a use after free condition. This, in turn, could cause a double
6876 free in several private key parsing functions (such as d2i_PrivateKey
6877 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6878 for applications that receive EC private keys from untrusted
6879 sources. This scenario is considered rare.
6880
6881 This issue was discovered by the BoringSSL project and fixed in their
6882 commit 517073cd4b.
d8dc8538 6883 ([CVE-2015-0209])
44652c16
DMSP
6884
6885 *Matt Caswell*
6886
6887 * X509_to_X509_REQ NULL pointer deref fix
6888
6889 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6890 the certificate key is invalid. This function is rarely used in practice.
6891
6892 This issue was discovered by Brian Carpenter.
d8dc8538 6893 ([CVE-2015-0288])
44652c16
DMSP
6894
6895 *Stephen Henson*
6896
6897 * Removed the export ciphers from the DEFAULT ciphers
6898
6899 *Kurt Roeckx*
6900
257e9d03 6901### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
6902
6903 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
6904 ARMv5 through ARMv8, as opposite to "locking" it to single one.
6905 So far those who have to target multiple platforms would compromise
6906 and argue that binary targeting say ARMv5 would still execute on
6907 ARMv8. "Universal" build resolves this compromise by providing
6908 near-optimal performance even on newer platforms.
6909
6910 *Andy Polyakov*
6911
6912 * Accelerated NIST P-256 elliptic curve implementation for x86_64
6913 (other platforms pending).
6914
6915 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
6916
6917 * Add support for the SignedCertificateTimestampList certificate and
6918 OCSP response extensions from RFC6962.
6919
44652c16
DMSP
6920 *Rob Stradling*
6921
6922 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6923 for corner cases. (Certain input points at infinity could lead to
6924 bogus results, with non-infinity inputs mapped to infinity too.)
6925
6926 *Bodo Moeller*
6927
6928 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
6929 This covers AES, SHA256/512 and GHASH. "Initial" means that most
6930 common cases are optimized and there still is room for further
6931 improvements. Vector Permutation AES for Altivec is also added.
6932
6933 *Andy Polyakov*
6934
6935 * Add support for little-endian ppc64 Linux target.
6936
6937 *Marcelo Cerri (IBM)*
6938
6939 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
6940 SHA1, SHA256 and GHASH. "Initial" means that most common cases
6941 are optimized and there still is room for further improvements.
6942 Both 32- and 64-bit modes are supported.
6943
6944 *Andy Polyakov, Ard Biesheuvel (Linaro)*
6945
6946 * Improved ARMv7 NEON support.
6947
6948 *Andy Polyakov*
6949
6950 * Support for SPARC Architecture 2011 crypto extensions, first
6951 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
6952 SHA256/512, MD5, GHASH and modular exponentiation.
6953
6954 *Andy Polyakov, David Miller*
6955
6956 * Accelerated modular exponentiation for Intel processors, a.k.a.
6957 RSAZ.
6958
6959 *Shay Gueron & Vlad Krasnov (Intel Corp)*
6960
6961 * Support for new and upcoming Intel processors, including AVX2,
6962 BMI and SHA ISA extensions. This includes additional "stitched"
6963 implementations, AESNI-SHA256 and GCM, and multi-buffer support
6964 for TLS encrypt.
6965
6966 This work was sponsored by Intel Corp.
6967
6968 *Andy Polyakov*
6969
6970 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
6971 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
6972 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
6973
6974 *Steve Henson*
6975
6976 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
6977 this fixes a limitation in previous versions of OpenSSL.
6978
6979 *Steve Henson*
6980
6981 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
6982 MGF1 digest and OAEP label.
6983
6984 *Steve Henson*
6985
6986 * Add EVP support for key wrapping algorithms, to avoid problems with
6987 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
6988 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
6989 algorithms and include tests cases.
6990
6991 *Steve Henson*
6992
6993 * Add functions to allocate and set the fields of an ECDSA_METHOD
6994 structure.
6995
6996 *Douglas E. Engert, Steve Henson*
6997
6998 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
6999 difference in days and seconds between two tm or ASN1_TIME structures.
7000
7001 *Steve Henson*
7002
7003 * Add -rev test option to s_server to just reverse order of characters
7004 received by client and send back to server. Also prints an abbreviated
7005 summary of the connection parameters.
7006
7007 *Steve Henson*
7008
7009 * New option -brief for s_client and s_server to print out a brief summary
7010 of connection parameters.
7011
7012 *Steve Henson*
7013
7014 * Add callbacks for arbitrary TLS extensions.
7015
7016 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
7017
7018 * New option -crl_download in several openssl utilities to download CRLs
7019 from CRLDP extension in certificates.
7020
7021 *Steve Henson*
7022
7023 * New options -CRL and -CRLform for s_client and s_server for CRLs.
7024
7025 *Steve Henson*
7026
7027 * New function X509_CRL_diff to generate a delta CRL from the difference
7028 of two full CRLs. Add support to "crl" utility.
7029
7030 *Steve Henson*
7031
7032 * New functions to set lookup_crls function and to retrieve
7033 X509_STORE from X509_STORE_CTX.
7034
7035 *Steve Henson*
7036
7037 * Print out deprecated issuer and subject unique ID fields in
7038 certificates.
7039
7040 *Steve Henson*
7041
7042 * Extend OCSP I/O functions so they can be used for simple general purpose
7043 HTTP as well as OCSP. New wrapper function which can be used to download
7044 CRLs using the OCSP API.
7045
7046 *Steve Henson*
7047
7048 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
7049
7050 *Steve Henson*
7051
257e9d03 7052 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
7053 configuration using configuration files or command lines.
7054
7055 *Steve Henson*
7056
7057 * SSL/TLS tracing code. This parses out SSL/TLS records using the
7058 message callback and prints the results. Needs compile time option
7059 "enable-ssl-trace". New options to s_client and s_server to enable
7060 tracing.
7061
7062 *Steve Henson*
7063
7064 * New ctrl and macro to retrieve supported points extensions.
7065 Print out extension in s_server and s_client.
7066
7067 *Steve Henson*
7068
7069 * New functions to retrieve certificate signature and signature
7070 OID NID.
7071
7072 *Steve Henson*
7073
7074 * Add functions to retrieve and manipulate the raw cipherlist sent by a
7075 client to OpenSSL.
7076
7077 *Steve Henson*
7078
7079 * New Suite B modes for TLS code. These use and enforce the requirements
7080 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
7081 only use Suite B curves. The Suite B modes can be set by using the
7082 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
7083
7084 *Steve Henson*
7085
7086 * New chain verification flags for Suite B levels of security. Check
7087 algorithms are acceptable when flags are set in X509_verify_cert.
7088
7089 *Steve Henson*
7090
7091 * Make tls1_check_chain return a set of flags indicating checks passed
7092 by a certificate chain. Add additional tests to handle client
7093 certificates: checks for matching certificate type and issuer name
7094 comparison.
7095
7096 *Steve Henson*
7097
7098 * If an attempt is made to use a signature algorithm not in the peer
7099 preference list abort the handshake. If client has no suitable
7100 signature algorithms in response to a certificate request do not
7101 use the certificate.
7102
7103 *Steve Henson*
7104
7105 * If server EC tmp key is not in client preference list abort handshake.
7106
7107 *Steve Henson*
7108
7109 * Add support for certificate stores in CERT structure. This makes it
7110 possible to have different stores per SSL structure or one store in
7111 the parent SSL_CTX. Include distinct stores for certificate chain
7112 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
7113 to build and store a certificate chain in CERT structure: returning
7114 an error if the chain cannot be built: this will allow applications
7115 to test if a chain is correctly configured.
7116
7117 Note: if the CERT based stores are not set then the parent SSL_CTX
7118 store is used to retain compatibility with existing behaviour.
7119
44652c16
DMSP
7120 *Steve Henson*
7121
7122 * New function ssl_set_client_disabled to set a ciphersuite disabled
7123 mask based on the current session, check mask when sending client
7124 hello and checking the requested ciphersuite.
7125
7126 *Steve Henson*
7127
7128 * New ctrls to retrieve and set certificate types in a certificate
7129 request message. Print out received values in s_client. If certificate
7130 types is not set with custom values set sensible values based on
7131 supported signature algorithms.
7132
7133 *Steve Henson*
7134
7135 * Support for distinct client and server supported signature algorithms.
7136
7137 *Steve Henson*
7138
7139 * Add certificate callback. If set this is called whenever a certificate
7140 is required by client or server. An application can decide which
7141 certificate chain to present based on arbitrary criteria: for example
7142 supported signature algorithms. Add very simple example to s_server.
7143 This fixes many of the problems and restrictions of the existing client
7144 certificate callback: for example you can now clear an existing
7145 certificate and specify the whole chain.
7146
7147 *Steve Henson*
7148
7149 * Add new "valid_flags" field to CERT_PKEY structure which determines what
7150 the certificate can be used for (if anything). Set valid_flags field
7151 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
7152 to have similar checks in it.
7153
7154 Add new "cert_flags" field to CERT structure and include a "strict mode".
7155 This enforces some TLS certificate requirements (such as only permitting
7156 certificate signature algorithms contained in the supported algorithms
7157 extension) which some implementations ignore: this option should be used
7158 with caution as it could cause interoperability issues.
7159
7160 *Steve Henson*
7161
7162 * Update and tidy signature algorithm extension processing. Work out
7163 shared signature algorithms based on preferences and peer algorithms
7164 and print them out in s_client and s_server. Abort handshake if no
7165 shared signature algorithms.
7166
7167 *Steve Henson*
7168
7169 * Add new functions to allow customised supported signature algorithms
7170 for SSL and SSL_CTX structures. Add options to s_client and s_server
7171 to support them.
7172
7173 *Steve Henson*
7174
7175 * New function SSL_certs_clear() to delete all references to certificates
7176 from an SSL structure. Before this once a certificate had been added
7177 it couldn't be removed.
7178
7179 *Steve Henson*
7180
7181 * Integrate hostname, email address and IP address checking with certificate
7182 verification. New verify options supporting checking in openssl utility.
7183
7184 *Steve Henson*
7185
7186 * Fixes and wildcard matching support to hostname and email checking
7187 functions. Add manual page.
7188
7189 *Florian Weimer (Red Hat Product Security Team)*
7190
7191 * New functions to check a hostname email or IP address against a
7192 certificate. Add options x509 utility to print results of checks against
7193 a certificate.
7194
7195 *Steve Henson*
7196
7197 * Fix OCSP checking.
7198
7199 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
7200
7201 * Initial experimental support for explicitly trusted non-root CAs.
7202 OpenSSL still tries to build a complete chain to a root but if an
7203 intermediate CA has a trust setting included that is used. The first
7204 setting is used: whether to trust (e.g., -addtrust option to the x509
7205 utility) or reject.
7206
7207 *Steve Henson*
7208
7209 * Add -trusted_first option which attempts to find certificates in the
7210 trusted store even if an untrusted chain is also supplied.
7211
7212 *Steve Henson*
7213
7214 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
7215 platform support for Linux and Android.
7216
7217 *Andy Polyakov*
7218
7219 * Support for linux-x32, ILP32 environment in x86_64 framework.
7220
7221 *Andy Polyakov*
7222
7223 * Experimental multi-implementation support for FIPS capable OpenSSL.
7224 When in FIPS mode the approved implementations are used as normal,
7225 when not in FIPS mode the internal unapproved versions are used instead.
7226 This means that the FIPS capable OpenSSL isn't forced to use the
7227 (often lower performance) FIPS implementations outside FIPS mode.
7228
7229 *Steve Henson*
7230
7231 * Transparently support X9.42 DH parameters when calling
7232 PEM_read_bio_DHparameters. This means existing applications can handle
7233 the new parameter format automatically.
7234
7235 *Steve Henson*
7236
7237 * Initial experimental support for X9.42 DH parameter format: mainly
7238 to support use of 'q' parameter for RFC5114 parameters.
7239
7240 *Steve Henson*
7241
7242 * Add DH parameters from RFC5114 including test data to dhtest.
7243
7244 *Steve Henson*
7245
7246 * Support for automatic EC temporary key parameter selection. If enabled
7247 the most preferred EC parameters are automatically used instead of
7248 hardcoded fixed parameters. Now a server just has to call:
7249 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
7250 support ECDH and use the most appropriate parameters.
7251
7252 *Steve Henson*
7253
7254 * Enhance and tidy EC curve and point format TLS extension code. Use
7255 static structures instead of allocation if default values are used.
7256 New ctrls to set curves we wish to support and to retrieve shared curves.
7257 Print out shared curves in s_server. New options to s_server and s_client
7258 to set list of supported curves.
7259
7260 *Steve Henson*
7261
7262 * New ctrls to retrieve supported signature algorithms and
7263 supported curve values as an array of NIDs. Extend openssl utility
7264 to print out received values.
7265
7266 *Steve Henson*
7267
7268 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
7269 between NIDs and the more common NIST names such as "P-256". Enhance
7270 ecparam utility and ECC method to recognise the NIST names for curves.
7271
7272 *Steve Henson*
7273
7274 * Enhance SSL/TLS certificate chain handling to support different
7275 chains for each certificate instead of one chain in the parent SSL_CTX.
7276
7277 *Steve Henson*
7278
7279 * Support for fixed DH ciphersuite client authentication: where both
7280 server and client use DH certificates with common parameters.
7281
7282 *Steve Henson*
7283
7284 * Support for fixed DH ciphersuites: those requiring DH server
7285 certificates.
7286
7287 *Steve Henson*
7288
7289 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
7290 the certificate.
7291 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
7292 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
7293 X509_CINF_get_signature were reverted post internal team review.
7294
44652c16
DMSP
7295OpenSSL 1.0.1
7296-------------
7297
257e9d03 7298### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
7299
7300 * OCSP Status Request extension unbounded memory growth
7301
7302 A malicious client can send an excessively large OCSP Status Request
7303 extension. If that client continually requests renegotiation, sending a
7304 large OCSP Status Request extension each time, then there will be unbounded
7305 memory growth on the server. This will eventually lead to a Denial Of
7306 Service attack through memory exhaustion. Servers with a default
7307 configuration are vulnerable even if they do not support OCSP. Builds using
7308 the "no-ocsp" build time option are not affected.
7309
7310 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7311 ([CVE-2016-6304])
44652c16
DMSP
7312
7313 *Matt Caswell*
7314
7315 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
7316 HIGH to MEDIUM.
7317
7318 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
7319 Leurent (INRIA)
d8dc8538 7320 ([CVE-2016-2183])
44652c16
DMSP
7321
7322 *Rich Salz*
7323
7324 * OOB write in MDC2_Update()
7325
7326 An overflow can occur in MDC2_Update() either if called directly or
7327 through the EVP_DigestUpdate() function using MDC2. If an attacker
7328 is able to supply very large amounts of input data after a previous
7329 call to EVP_EncryptUpdate() with a partial block then a length check
7330 can overflow resulting in a heap corruption.
7331
7332 The amount of data needed is comparable to SIZE_MAX which is impractical
7333 on most platforms.
7334
7335 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7336 ([CVE-2016-6303])
44652c16
DMSP
7337
7338 *Stephen Henson*
7339
7340 * Malformed SHA512 ticket DoS
7341
7342 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
7343 DoS attack where a malformed ticket will result in an OOB read which will
7344 ultimately crash.
7345
7346 The use of SHA512 in TLS session tickets is comparatively rare as it requires
7347 a custom server callback and ticket lookup mechanism.
7348
7349 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7350 ([CVE-2016-6302])
44652c16
DMSP
7351
7352 *Stephen Henson*
7353
7354 * OOB write in BN_bn2dec()
7355
7356 The function BN_bn2dec() does not check the return value of BN_div_word().
7357 This can cause an OOB write if an application uses this function with an
7358 overly large BIGNUM. This could be a problem if an overly large certificate
7359 or CRL is printed out from an untrusted source. TLS is not affected because
7360 record limits will reject an oversized certificate before it is parsed.
7361
7362 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7363 ([CVE-2016-2182])
44652c16
DMSP
7364
7365 *Stephen Henson*
7366
7367 * OOB read in TS_OBJ_print_bio()
7368
7369 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7370 the total length the OID text representation would use and not the amount
7371 of data written. This will result in OOB reads when large OIDs are
7372 presented.
7373
7374 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7375 ([CVE-2016-2180])
44652c16
DMSP
7376
7377 *Stephen Henson*
7378
7379 * Pointer arithmetic undefined behaviour
7380
7381 Avoid some undefined pointer arithmetic
7382
7383 A common idiom in the codebase is to check limits in the following manner:
7384 "p + len > limit"
7385
7386 Where "p" points to some malloc'd data of SIZE bytes and
7387 limit == p + SIZE
7388
7389 "len" here could be from some externally supplied data (e.g. from a TLS
7390 message).
7391
7392 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7393 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7394 undefined behaviour.
7395
7396 For example this could cause problems if some malloc implementation
7397 provides an address for "p" such that "p + len" actually overflows for
7398 values of len that are too big and therefore p + len < limit.
7399
7400 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7401 ([CVE-2016-2177])
44652c16
DMSP
7402
7403 *Matt Caswell*
7404
7405 * Constant time flag not preserved in DSA signing
7406
7407 Operations in the DSA signing algorithm should run in constant time in
7408 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7409 implementation means that a non-constant time codepath is followed for
7410 certain operations. This has been demonstrated through a cache-timing
7411 attack to be sufficient for an attacker to recover the private DSA key.
7412
7413 This issue was reported by César Pereida (Aalto University), Billy Brumley
7414 (Tampere University of Technology), and Yuval Yarom (The University of
7415 Adelaide and NICTA).
d8dc8538 7416 ([CVE-2016-2178])
44652c16
DMSP
7417
7418 *César Pereida*
7419
7420 * DTLS buffered message DoS
7421
7422 In a DTLS connection where handshake messages are delivered out-of-order
7423 those messages that OpenSSL is not yet ready to process will be buffered
7424 for later use. Under certain circumstances, a flaw in the logic means that
7425 those messages do not get removed from the buffer even though the handshake
7426 has been completed. An attacker could force up to approx. 15 messages to
7427 remain in the buffer when they are no longer required. These messages will
7428 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7429 a message is 100k. Therefore, the attacker could force an additional 1500k
7430 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7431 attacker could cause a DoS attack through memory exhaustion.
7432
7433 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7434 ([CVE-2016-2179])
44652c16
DMSP
7435
7436 *Matt Caswell*
7437
7438 * DTLS replay protection DoS
7439
7440 A flaw in the DTLS replay attack protection mechanism means that records
7441 that arrive for future epochs update the replay protection "window" before
7442 the MAC for the record has been validated. This could be exploited by an
7443 attacker by sending a record for the next epoch (which does not have to
7444 decrypt or have a valid MAC), with a very large sequence number. This means
7445 that all subsequent legitimate packets are dropped causing a denial of
7446 service for a specific DTLS connection.
7447
7448 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7449 ([CVE-2016-2181])
44652c16
DMSP
7450
7451 *Matt Caswell*
7452
7453 * Certificate message OOB reads
7454
7455 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7456 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7457 theoretical DoS risk but this has not been observed in practice on common
7458 platforms.
7459
7460 The messages affected are client certificate, client certificate request
7461 and server certificate. As a result the attack can only be performed
7462 against a client or a server which enables client authentication.
7463
7464 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7465 ([CVE-2016-6306])
44652c16
DMSP
7466
7467 *Stephen Henson*
7468
257e9d03 7469### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7470
7471 * Prevent padding oracle in AES-NI CBC MAC check
7472
7473 A MITM attacker can use a padding oracle attack to decrypt traffic
7474 when the connection uses an AES CBC cipher and the server support
7475 AES-NI.
7476
7477 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7478 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7479 constant time by making sure that always the same bytes are read and
7480 compared against either the MAC or padding bytes. But it no longer
7481 checked that there was enough data to have both the MAC and padding
7482 bytes.
7483
7484 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7485 ([CVE-2016-2107])
44652c16
DMSP
7486
7487 *Kurt Roeckx*
7488
7489 * Fix EVP_EncodeUpdate overflow
7490
7491 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7492 Base64 encoding of binary data. If an attacker is able to supply very large
7493 amounts of input data then a length check can overflow resulting in a heap
7494 corruption.
7495
d7f3a2cc 7496 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7497 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7498 OpenSSL command line applications, so any application which processes data
7499 from an untrusted source and outputs it as a PEM file should be considered
7500 vulnerable to this issue. User applications that call these APIs directly
7501 with large amounts of untrusted data may also be vulnerable.
7502
7503 This issue was reported by Guido Vranken.
d8dc8538 7504 ([CVE-2016-2105])
44652c16
DMSP
7505
7506 *Matt Caswell*
7507
7508 * Fix EVP_EncryptUpdate overflow
7509
7510 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7511 is able to supply very large amounts of input data after a previous call to
7512 EVP_EncryptUpdate() with a partial block then a length check can overflow
7513 resulting in a heap corruption. Following an analysis of all OpenSSL
7514 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7515 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7516 the first called function after an EVP_EncryptInit(), and therefore that
7517 specific call must be safe. The second form is where the length passed to
7518 EVP_EncryptUpdate() can be seen from the code to be some small value and
7519 therefore there is no possibility of an overflow. Since all instances are
7520 one of these two forms, it is believed that there can be no overflows in
7521 internal code due to this problem. It should be noted that
7522 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7523 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7524 of these calls have also been analysed too and it is believed there are no
7525 instances in internal usage where an overflow could occur.
7526
7527 This issue was reported by Guido Vranken.
d8dc8538 7528 ([CVE-2016-2106])
44652c16
DMSP
7529
7530 *Matt Caswell*
7531
7532 * Prevent ASN.1 BIO excessive memory allocation
7533
7534 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7535 a short invalid encoding can casuse allocation of large amounts of memory
7536 potentially consuming excessive resources or exhausting memory.
7537
7538 Any application parsing untrusted data through d2i BIO functions is
7539 affected. The memory based functions such as d2i_X509() are *not* affected.
7540 Since the memory based functions are used by the TLS library, TLS
7541 applications are not affected.
7542
7543 This issue was reported by Brian Carpenter.
d8dc8538 7544 ([CVE-2016-2109])
44652c16
DMSP
7545
7546 *Stephen Henson*
7547
7548 * EBCDIC overread
7549
7550 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7551 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7552 in arbitrary stack data being returned in the buffer.
7553
7554 This issue was reported by Guido Vranken.
d8dc8538 7555 ([CVE-2016-2176])
44652c16
DMSP
7556
7557 *Matt Caswell*
7558
7559 * Modify behavior of ALPN to invoke callback after SNI/servername
7560 callback, such that updates to the SSL_CTX affect ALPN.
7561
7562 *Todd Short*
7563
7564 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7565 default.
7566
7567 *Kurt Roeckx*
7568
7569 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7570 methods are enabled and ssl2 is disabled the methods return NULL.
7571
7572 *Kurt Roeckx*
7573
257e9d03 7574### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7575
7576* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7577 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7578 provide any "EXPORT" or "LOW" strength ciphers.
7579
7580 *Viktor Dukhovni*
7581
7582* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7583 is by default disabled at build-time. Builds that are not configured with
7584 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7585 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7586 will need to explicitly call either of:
7587
7588 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7589 or
7590 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7591
7592 as appropriate. Even if either of those is used, or the application
7593 explicitly uses the version-specific SSLv2_method() or its client and
7594 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7595 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7596 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7597 ([CVE-2016-0800])
44652c16
DMSP
7598
7599 *Viktor Dukhovni*
7600
7601 * Fix a double-free in DSA code
7602
7603 A double free bug was discovered when OpenSSL parses malformed DSA private
7604 keys and could lead to a DoS attack or memory corruption for applications
7605 that receive DSA private keys from untrusted sources. This scenario is
7606 considered rare.
7607
7608 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7609 libFuzzer.
d8dc8538 7610 ([CVE-2016-0705])
44652c16
DMSP
7611
7612 *Stephen Henson*
7613
7614 * Disable SRP fake user seed to address a server memory leak.
7615
7616 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7617
7618 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7619 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7620 was changed to ignore the "fake user" SRP seed, even if the seed
7621 is configured.
7622
7623 Users should use SRP_VBASE_get1_by_user instead. Note that in
7624 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7625 also that even though configuring the SRP seed attempts to hide
7626 invalid usernames by continuing the handshake with fake
7627 credentials, this behaviour is not constant time and no strong
7628 guarantees are made that the handshake is indistinguishable from
7629 that of a valid user.
d8dc8538 7630 ([CVE-2016-0798])
44652c16
DMSP
7631
7632 *Emilia Käsper*
7633
7634 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7635
7636 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7637 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7638 large values of `i` this can result in `bn_expand` not allocating any
7639 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7640 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7641 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7642 In this case memory is allocated to the internal BIGNUM data field, but it
7643 is insufficiently sized leading to heap corruption. A similar issue exists
7644 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7645 is ever called by user applications with very large untrusted hex/dec data.
7646 This is anticipated to be a rare occurrence.
7647
7648 All OpenSSL internal usage of these functions use data that is not expected
7649 to be untrusted, e.g. config file data or application command line
7650 arguments. If user developed applications generate config file data based
7651 on untrusted data then it is possible that this could also lead to security
7652 consequences. This is also anticipated to be rare.
7653
7654 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7655 ([CVE-2016-0797])
44652c16
DMSP
7656
7657 *Matt Caswell*
7658
257e9d03 7659 * Fix memory issues in `BIO_*printf` functions
44652c16 7660
1dc1ea18 7661 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7662 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7663 string and cause an OOB read when printing very long strings.
7664
1dc1ea18 7665 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7666 OOB memory location (at an offset from the NULL pointer) in the event of a
7667 memory allocation failure. In 1.0.2 and below this could be caused where
7668 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7669 could be in processing a very long "%s" format string. Memory leaks can
7670 also occur.
7671
7672 The first issue may mask the second issue dependent on compiler behaviour.
7673 These problems could enable attacks where large amounts of untrusted data
257e9d03 7674 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7675 in this way then they could be vulnerable. OpenSSL itself uses these
7676 functions when printing out human-readable dumps of ASN.1 data. Therefore
7677 applications that print this data could be vulnerable if the data is from
7678 untrusted sources. OpenSSL command line applications could also be
7679 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7680 as command line arguments.
7681
7682 Libssl is not considered directly vulnerable. Additionally certificates etc
7683 received via remote connections via libssl are also unlikely to be able to
7684 trigger these issues because of message size limits enforced within libssl.
7685
7686 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7687 ([CVE-2016-0799])
44652c16
DMSP
7688
7689 *Matt Caswell*
7690
7691 * Side channel attack on modular exponentiation
7692
7693 A side-channel attack was found which makes use of cache-bank conflicts on
7694 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7695 of RSA keys. The ability to exploit this issue is limited as it relies on
7696 an attacker who has control of code in a thread running on the same
7697 hyper-threaded core as the victim thread which is performing decryptions.
7698
7699 This issue was reported to OpenSSL by Yuval Yarom, The University of
7700 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7701 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7702 <http://cachebleed.info>.
d8dc8538 7703 ([CVE-2016-0702])
44652c16
DMSP
7704
7705 *Andy Polyakov*
7706
ec2bfb7d 7707 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7708 if no keysize is specified with default_bits. This fixes an
7709 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7710 commands to use 2048 bits by default.
44652c16
DMSP
7711
7712 *Emilia Käsper*
7713
257e9d03 7714### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7715
7716 * Protection for DH small subgroup attacks
7717
7718 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7719 switched on by default and cannot be disabled. This could have some
7720 performance impact.
7721
7722 *Matt Caswell*
7723
7724 * SSLv2 doesn't block disabled ciphers
7725
7726 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7727 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7728 been disabled, provided that the SSLv2 protocol was not also disabled via
7729 SSL_OP_NO_SSLv2.
7730
7731 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7732 and Sebastian Schinzel.
d8dc8538 7733 ([CVE-2015-3197])
44652c16
DMSP
7734
7735 *Viktor Dukhovni*
7736
7737 * Reject DH handshakes with parameters shorter than 1024 bits.
7738
7739 *Kurt Roeckx*
7740
257e9d03 7741### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7742
7743 * Certificate verify crash with missing PSS parameter
7744
7745 The signature verification routines will crash with a NULL pointer
7746 dereference if presented with an ASN.1 signature using the RSA PSS
7747 algorithm and absent mask generation function parameter. Since these
7748 routines are used to verify certificate signature algorithms this can be
7749 used to crash any certificate verification operation and exploited in a
7750 DoS attack. Any application which performs certificate verification is
7751 vulnerable including OpenSSL clients and servers which enable client
7752 authentication.
7753
7754 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7755 ([CVE-2015-3194])
44652c16
DMSP
7756
7757 *Stephen Henson*
7758
7759 * X509_ATTRIBUTE memory leak
7760
7761 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7762 memory. This structure is used by the PKCS#7 and CMS routines so any
7763 application which reads PKCS#7 or CMS data from untrusted sources is
7764 affected. SSL/TLS is not affected.
7765
7766 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7767 libFuzzer.
d8dc8538 7768 ([CVE-2015-3195])
44652c16
DMSP
7769
7770 *Stephen Henson*
7771
7772 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7773 This changes the decoding behaviour for some invalid messages,
7774 though the change is mostly in the more lenient direction, and
7775 legacy behaviour is preserved as much as possible.
7776
7777 *Emilia Käsper*
7778
7779 * In DSA_generate_parameters_ex, if the provided seed is too short,
7780 use a random seed, as already documented.
7781
7782 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7783
257e9d03 7784### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7785
7786 * Alternate chains certificate forgery
7787
eb4129e1 7788 During certificate verification, OpenSSL will attempt to find an
44652c16
DMSP
7789 alternative certificate chain if the first attempt to build such a chain
7790 fails. An error in the implementation of this logic can mean that an
7791 attacker could cause certain checks on untrusted certificates to be
7792 bypassed, such as the CA flag, enabling them to use a valid leaf
7793 certificate to act as a CA and "issue" an invalid certificate.
7794
7795 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7796 (Google/BoringSSL).
d8dc8538 7797 ([CVE-2015-1793])
44652c16
DMSP
7798
7799 *Matt Caswell*
7800
7801 * Race condition handling PSK identify hint
7802
7803 If PSK identity hints are received by a multi-threaded client then
7804 the values are wrongly updated in the parent SSL_CTX structure. This can
7805 result in a race condition potentially leading to a double free of the
7806 identify hint data.
d8dc8538 7807 ([CVE-2015-3196])
44652c16
DMSP
7808
7809 *Stephen Henson*
7810
257e9d03
RS
7811### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7812
44652c16
DMSP
7813 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7814 incompatibility in the handling of HMAC. The previous ABI has now been
7815 restored.
7816
257e9d03 7817### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7818
7819 * Malformed ECParameters causes infinite loop
7820
7821 When processing an ECParameters structure OpenSSL enters an infinite loop
7822 if the curve specified is over a specially malformed binary polynomial
7823 field.
7824
7825 This can be used to perform denial of service against any
7826 system which processes public keys, certificate requests or
7827 certificates. This includes TLS clients and TLS servers with
7828 client authentication enabled.
7829
7830 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7831 ([CVE-2015-1788])
44652c16
DMSP
7832
7833 *Andy Polyakov*
7834
7835 * Exploitable out-of-bounds read in X509_cmp_time
7836
7837 X509_cmp_time does not properly check the length of the ASN1_TIME
7838 string and can read a few bytes out of bounds. In addition,
7839 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7840 time string.
7841
7842 An attacker can use this to craft malformed certificates and CRLs of
7843 various sizes and potentially cause a segmentation fault, resulting in
7844 a DoS on applications that verify certificates or CRLs. TLS clients
7845 that verify CRLs are affected. TLS clients and servers with client
7846 authentication enabled may be affected if they use custom verification
7847 callbacks.
7848
7849 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7850 independently by Hanno Böck.
d8dc8538 7851 ([CVE-2015-1789])
44652c16
DMSP
7852
7853 *Emilia Käsper*
7854
7855 * PKCS7 crash with missing EnvelopedContent
7856
7857 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7858 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7859 with missing content and trigger a NULL pointer dereference on parsing.
7860
7861 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7862 structures from untrusted sources are affected. OpenSSL clients and
7863 servers are not affected.
5f8e6c50 7864
44652c16 7865 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7866 ([CVE-2015-1790])
5f8e6c50 7867
44652c16 7868 *Emilia Käsper*
5f8e6c50 7869
44652c16
DMSP
7870 * CMS verify infinite loop with unknown hash function
7871
7872 When verifying a signedData message the CMS code can enter an infinite loop
7873 if presented with an unknown hash function OID. This can be used to perform
7874 denial of service against any system which verifies signedData messages using
7875 the CMS code.
7876 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7877 ([CVE-2015-1792])
44652c16
DMSP
7878
7879 *Stephen Henson*
7880
7881 * Race condition handling NewSessionTicket
7882
7883 If a NewSessionTicket is received by a multi-threaded client when attempting to
7884 reuse a previous ticket then a race condition can occur potentially leading to
7885 a double free of the ticket data.
d8dc8538 7886 ([CVE-2015-1791])
44652c16
DMSP
7887
7888 *Matt Caswell*
7889
7890 * Reject DH handshakes with parameters shorter than 768 bits.
7891
7892 *Kurt Roeckx and Emilia Kasper*
7893
7894 * dhparam: generate 2048-bit parameters by default.
7895
7896 *Kurt Roeckx and Emilia Kasper*
7897
257e9d03 7898### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
7899
7900 * Segmentation fault in ASN1_TYPE_cmp fix
7901
7902 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7903 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7904 certificate signature algorithm consistency this can be used to crash any
7905 certificate verification operation and exploited in a DoS attack. Any
7906 application which performs certificate verification is vulnerable including
7907 OpenSSL clients and servers which enable client authentication.
d8dc8538 7908 ([CVE-2015-0286])
44652c16
DMSP
7909
7910 *Stephen Henson*
7911
7912 * ASN.1 structure reuse memory corruption fix
7913
7914 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7915 memory corruption via an invalid write. Such reuse is and has been
7916 strongly discouraged and is believed to be rare.
7917
7918 Applications that parse structures containing CHOICE or ANY DEFINED BY
7919 components may be affected. Certificate parsing (d2i_X509 and related
7920 functions) are however not affected. OpenSSL clients and servers are
7921 not affected.
d8dc8538 7922 ([CVE-2015-0287])
44652c16
DMSP
7923
7924 *Stephen Henson*
7925
7926 * PKCS7 NULL pointer dereferences fix
7927
7928 The PKCS#7 parsing code does not handle missing outer ContentInfo
7929 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7930 missing content and trigger a NULL pointer dereference on parsing.
7931
7932 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7933 otherwise parse PKCS#7 structures from untrusted sources are
7934 affected. OpenSSL clients and servers are not affected.
7935
7936 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7937 ([CVE-2015-0289])
44652c16
DMSP
7938
7939 *Emilia Käsper*
7940
7941 * DoS via reachable assert in SSLv2 servers fix
7942
7943 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7944 servers that both support SSLv2 and enable export cipher suites by sending
7945 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7946
7947 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7948 (OpenSSL development team).
d8dc8538 7949 ([CVE-2015-0293])
44652c16
DMSP
7950
7951 *Emilia Käsper*
7952
7953 * Use After Free following d2i_ECPrivatekey error fix
7954
7955 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7956 could cause a use after free condition. This, in turn, could cause a double
7957 free in several private key parsing functions (such as d2i_PrivateKey
7958 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7959 for applications that receive EC private keys from untrusted
7960 sources. This scenario is considered rare.
7961
7962 This issue was discovered by the BoringSSL project and fixed in their
7963 commit 517073cd4b.
d8dc8538 7964 ([CVE-2015-0209])
44652c16
DMSP
7965
7966 *Matt Caswell*
7967
7968 * X509_to_X509_REQ NULL pointer deref fix
7969
7970 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7971 the certificate key is invalid. This function is rarely used in practice.
7972
7973 This issue was discovered by Brian Carpenter.
d8dc8538 7974 ([CVE-2015-0288])
44652c16
DMSP
7975
7976 *Stephen Henson*
7977
7978 * Removed the export ciphers from the DEFAULT ciphers
7979
7980 *Kurt Roeckx*
7981
257e9d03 7982### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
7983
7984 * Build fixes for the Windows and OpenVMS platforms
7985
7986 *Matt Caswell and Richard Levitte*
7987
257e9d03 7988### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
7989
7990 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7991 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7992 dereference. This could lead to a Denial Of Service attack. Thanks to
7993 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7994 ([CVE-2014-3571])
44652c16
DMSP
7995
7996 *Steve Henson*
7997
7998 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7999 dtls1_buffer_record function under certain conditions. In particular this
8000 could occur if an attacker sent repeated DTLS records with the same
8001 sequence number but for the next epoch. The memory leak could be exploited
8002 by an attacker in a Denial of Service attack through memory exhaustion.
8003 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8004 ([CVE-2015-0206])
44652c16
DMSP
8005
8006 *Matt Caswell*
8007
8008 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8009 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
8010 method would be set to NULL which could later result in a NULL pointer
8011 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 8012 ([CVE-2014-3569])
44652c16
DMSP
8013
8014 *Kurt Roeckx*
8015
8016 * Abort handshake if server key exchange message is omitted for ephemeral
8017 ECDH ciphersuites.
8018
8019 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8020 reporting this issue.
d8dc8538 8021 ([CVE-2014-3572])
44652c16
DMSP
8022
8023 *Steve Henson*
8024
8025 * Remove non-export ephemeral RSA code on client and server. This code
8026 violated the TLS standard by allowing the use of temporary RSA keys in
8027 non-export ciphersuites and could be used by a server to effectively
8028 downgrade the RSA key length used to a value smaller than the server
8029 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8030 INRIA or reporting this issue.
d8dc8538 8031 ([CVE-2015-0204])
44652c16
DMSP
8032
8033 *Steve Henson*
8034
8035 * Fixed issue where DH client certificates are accepted without verification.
8036 An OpenSSL server will accept a DH certificate for client authentication
8037 without the certificate verify message. This effectively allows a client to
8038 authenticate without the use of a private key. This only affects servers
8039 which trust a client certificate authority which issues certificates
8040 containing DH keys: these are extremely rare and hardly ever encountered.
8041 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8042 this issue.
d8dc8538 8043 ([CVE-2015-0205])
44652c16
DMSP
8044
8045 *Steve Henson*
8046
8047 * Ensure that the session ID context of an SSL is updated when its
8048 SSL_CTX is updated via SSL_set_SSL_CTX.
8049
8050 The session ID context is typically set from the parent SSL_CTX,
8051 and can vary with the CTX.
8052
8053 *Adam Langley*
8054
8055 * Fix various certificate fingerprint issues.
8056
8057 By using non-DER or invalid encodings outside the signed portion of a
8058 certificate the fingerprint can be changed without breaking the signature.
8059 Although no details of the signed portion of the certificate can be changed
8060 this can cause problems with some applications: e.g. those using the
8061 certificate fingerprint for blacklists.
8062
8063 1. Reject signatures with non zero unused bits.
8064
8065 If the BIT STRING containing the signature has non zero unused bits reject
8066 the signature. All current signature algorithms require zero unused bits.
8067
8068 2. Check certificate algorithm consistency.
8069
8070 Check the AlgorithmIdentifier inside TBS matches the one in the
8071 certificate signature. NB: this will result in signature failure
8072 errors for some broken certificates.
8073
8074 Thanks to Konrad Kraszewski from Google for reporting this issue.
8075
8076 3. Check DSA/ECDSA signatures use DER.
8077
8078 Re-encode DSA/ECDSA signatures and compare with the original received
8079 signature. Return an error if there is a mismatch.
8080
8081 This will reject various cases including garbage after signature
8082 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8083 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8084 (negative or with leading zeroes).
8085
8086 Further analysis was conducted and fixes were developed by Stephen Henson
8087 of the OpenSSL core team.
8088
d8dc8538 8089 ([CVE-2014-8275])
44652c16
DMSP
8090
8091 *Steve Henson*
8092
43a70f02
RS
8093 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8094 results on some platforms, including x86_64. This bug occurs at random
8095 with a very low probability, and is not known to be exploitable in any
8096 way, though its exact impact is difficult to determine. Thanks to Pieter
8097 Wuille (Blockstream) who reported this issue and also suggested an initial
8098 fix. Further analysis was conducted by the OpenSSL development team and
8099 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8100 the OpenSSL core team.
d8dc8538 8101 ([CVE-2014-3570])
5f8e6c50
DMSP
8102
8103 *Andy Polyakov*
8104
43a70f02
RS
8105 * Do not resume sessions on the server if the negotiated protocol
8106 version does not match the session's version. Resuming with a different
8107 version, while not strictly forbidden by the RFC, is of questionable
8108 sanity and breaks all known clients.
5f8e6c50 8109
44652c16
DMSP
8110 *David Benjamin, Emilia Käsper*
8111
43a70f02
RS
8112 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
8113 early CCS messages during renegotiation. (Note that because
8114 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
8115
8116 *Emilia Käsper*
8117
43a70f02
RS
8118 * Tighten client-side session ticket handling during renegotiation:
8119 ensure that the client only accepts a session ticket if the server sends
8120 the extension anew in the ServerHello. Previously, a TLS client would
8121 reuse the old extension state and thus accept a session ticket if one was
8122 announced in the initial ServerHello.
44652c16 8123
43a70f02
RS
8124 Similarly, ensure that the client requires a session ticket if one
8125 was advertised in the ServerHello. Previously, a TLS client would
8126 ignore a missing NewSessionTicket message.
44652c16
DMSP
8127
8128 *Emilia Käsper*
8129
257e9d03 8130### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
8131
8132 * SRTP Memory Leak.
8133
8134 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
8135 sends a carefully crafted handshake message, to cause OpenSSL to fail
8136 to free up to 64k of memory causing a memory leak. This could be
8137 exploited in a Denial Of Service attack. This issue affects OpenSSL
8138 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
8139 whether SRTP is used or configured. Implementations of OpenSSL that
8140 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 8141
44652c16 8142 The fix was developed by the OpenSSL team.
d8dc8538 8143 ([CVE-2014-3513])
5f8e6c50 8144
44652c16 8145 *OpenSSL team*
5f8e6c50 8146
44652c16 8147 * Session Ticket Memory Leak.
5f8e6c50 8148
44652c16
DMSP
8149 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8150 integrity of that ticket is first verified. In the event of a session
8151 ticket integrity check failing, OpenSSL will fail to free memory
8152 causing a memory leak. By sending a large number of invalid session
8153 tickets an attacker could exploit this issue in a Denial Of Service
8154 attack.
d8dc8538 8155 ([CVE-2014-3567])
5f8e6c50 8156
44652c16 8157 *Steve Henson*
5f8e6c50 8158
44652c16 8159 * Build option no-ssl3 is incomplete.
5f8e6c50 8160
44652c16 8161 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8162 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8163 configured to send them.
d8dc8538 8164 ([CVE-2014-3568])
5f8e6c50 8165
44652c16 8166 *Akamai and the OpenSSL team*
5f8e6c50 8167
44652c16
DMSP
8168 * Add support for TLS_FALLBACK_SCSV.
8169 Client applications doing fallback retries should call
8170 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8171 ([CVE-2014-3566])
5f8e6c50 8172
44652c16 8173 *Adam Langley, Bodo Moeller*
5f8e6c50 8174
44652c16 8175 * Add additional DigestInfo checks.
5f8e6c50 8176
44652c16
DMSP
8177 Re-encode DigestInto in DER and check against the original when
8178 verifying RSA signature: this will reject any improperly encoded
8179 DigestInfo structures.
5f8e6c50 8180
44652c16 8181 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8182
5f8e6c50
DMSP
8183 *Steve Henson*
8184
257e9d03 8185### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 8186
44652c16
DMSP
8187 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
8188 SRP code can be overrun an internal buffer. Add sanity check that
8189 g, A, B < N to SRP code.
5f8e6c50 8190
44652c16
DMSP
8191 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
8192 Group for discovering this issue.
d8dc8538 8193 ([CVE-2014-3512])
5f8e6c50
DMSP
8194
8195 *Steve Henson*
8196
44652c16
DMSP
8197 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
8198 TLS 1.0 instead of higher protocol versions when the ClientHello message
8199 is badly fragmented. This allows a man-in-the-middle attacker to force a
8200 downgrade to TLS 1.0 even if both the server and the client support a
8201 higher protocol version, by modifying the client's TLS records.
5f8e6c50 8202
44652c16
DMSP
8203 Thanks to David Benjamin and Adam Langley (Google) for discovering and
8204 researching this issue.
d8dc8538 8205 ([CVE-2014-3511])
5f8e6c50 8206
44652c16 8207 *David Benjamin*
5f8e6c50 8208
44652c16
DMSP
8209 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8210 to a denial of service attack. A malicious server can crash the client
8211 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8212 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8213
44652c16
DMSP
8214 Thanks to Felix Gröbert (Google) for discovering and researching this
8215 issue.
d8dc8538 8216 ([CVE-2014-3510])
5f8e6c50 8217
44652c16 8218 *Emilia Käsper*
5f8e6c50 8219
44652c16
DMSP
8220 * By sending carefully crafted DTLS packets an attacker could cause openssl
8221 to leak memory. This can be exploited through a Denial of Service attack.
8222 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8223 ([CVE-2014-3507])
5f8e6c50 8224
44652c16 8225 *Adam Langley*
5f8e6c50 8226
44652c16
DMSP
8227 * An attacker can force openssl to consume large amounts of memory whilst
8228 processing DTLS handshake messages. This can be exploited through a
8229 Denial of Service attack.
8230 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8231 ([CVE-2014-3506])
5f8e6c50 8232
44652c16 8233 *Adam Langley*
5f8e6c50 8234
44652c16
DMSP
8235 * An attacker can force an error condition which causes openssl to crash
8236 whilst processing DTLS packets due to memory being freed twice. This
8237 can be exploited through a Denial of Service attack.
8238 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8239 this issue.
d8dc8538 8240 ([CVE-2014-3505])
5f8e6c50 8241
44652c16 8242 *Adam Langley*
5f8e6c50 8243
44652c16
DMSP
8244 * If a multithreaded client connects to a malicious server using a resumed
8245 session and the server sends an ec point format extension it could write
8246 up to 255 bytes to freed memory.
5f8e6c50 8247
44652c16
DMSP
8248 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8249 issue.
d8dc8538 8250 ([CVE-2014-3509])
5f8e6c50 8251
44652c16 8252 *Gabor Tyukasz*
5f8e6c50 8253
44652c16
DMSP
8254 * A malicious server can crash an OpenSSL client with a null pointer
8255 dereference (read) by specifying an SRP ciphersuite even though it was not
8256 properly negotiated with the client. This can be exploited through a
8257 Denial of Service attack.
5f8e6c50 8258
44652c16
DMSP
8259 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
8260 discovering and researching this issue.
d8dc8538 8261 ([CVE-2014-5139])
5f8e6c50
DMSP
8262
8263 *Steve Henson*
8264
44652c16
DMSP
8265 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8266 X509_name_oneline, X509_name_print_ex et al. to leak some information
8267 from the stack. Applications may be affected if they echo pretty printing
8268 output to the attacker.
5f8e6c50 8269
44652c16 8270 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8271 ([CVE-2014-3508])
5f8e6c50 8272
44652c16 8273 *Emilia Käsper, and Steve Henson*
5f8e6c50 8274
44652c16
DMSP
8275 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8276 for corner cases. (Certain input points at infinity could lead to
8277 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8278
44652c16 8279 *Bodo Moeller*
5f8e6c50 8280
257e9d03 8281### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 8282
44652c16
DMSP
8283 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8284 handshake can force the use of weak keying material in OpenSSL
8285 SSL/TLS clients and servers.
5f8e6c50 8286
44652c16 8287 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8288 researching this issue. ([CVE-2014-0224])
5f8e6c50 8289
44652c16 8290 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8291
44652c16
DMSP
8292 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8293 OpenSSL DTLS client the code can be made to recurse eventually crashing
8294 in a DoS attack.
5f8e6c50 8295
44652c16 8296 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8297 ([CVE-2014-0221])
5f8e6c50 8298
44652c16 8299 *Imre Rad, Steve Henson*
5f8e6c50 8300
44652c16
DMSP
8301 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8302 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8303 client or server. This is potentially exploitable to run arbitrary
8304 code on a vulnerable client or server.
5f8e6c50 8305
d8dc8538 8306 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8307
44652c16 8308 *Jüri Aedla, Steve Henson*
5f8e6c50 8309
44652c16
DMSP
8310 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8311 are subject to a denial of service attack.
5f8e6c50 8312
44652c16 8313 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8314 this issue. ([CVE-2014-3470])
5f8e6c50 8315
44652c16 8316 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8317
44652c16
DMSP
8318 * Harmonize version and its documentation. -f flag is used to display
8319 compilation flags.
5f8e6c50 8320
44652c16 8321 *mancha <mancha1@zoho.com>*
5f8e6c50 8322
44652c16
DMSP
8323 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8324 in i2d_ECPrivateKey.
5f8e6c50 8325
44652c16 8326 *mancha <mancha1@zoho.com>*
5f8e6c50 8327
44652c16 8328 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8329
44652c16 8330 *mancha <mancha1@zoho.com>*
5f8e6c50 8331
257e9d03 8332### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 8333
44652c16
DMSP
8334 * A missing bounds check in the handling of the TLS heartbeat extension
8335 can be used to reveal up to 64k of memory to a connected client or
8336 server.
5f8e6c50 8337
44652c16
DMSP
8338 Thanks for Neel Mehta of Google Security for discovering this bug and to
8339 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 8340 preparing the fix ([CVE-2014-0160])
5f8e6c50 8341
44652c16 8342 *Adam Langley, Bodo Moeller*
5f8e6c50 8343
44652c16
DMSP
8344 * Fix for the attack described in the paper "Recovering OpenSSL
8345 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8346 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8347 <http://eprint.iacr.org/2014/140>
5f8e6c50 8348
44652c16 8349 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8350 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8351
44652c16 8352 *Yuval Yarom and Naomi Benger*
5f8e6c50 8353
44652c16 8354 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8355
44652c16
DMSP
8356 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8357 TLS client Hello record length value would otherwise be > 255 and
8358 less that 512 pad with a dummy extension containing zeroes so it
8359 is at least 512 bytes long.
5f8e6c50 8360
44652c16 8361 *Adam Langley, Steve Henson*
5f8e6c50 8362
257e9d03 8363### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8364
44652c16
DMSP
8365 * Fix for TLS record tampering bug. A carefully crafted invalid
8366 handshake could crash OpenSSL with a NULL pointer exception.
8367 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8368 ([CVE-2013-4353])
5f8e6c50 8369
44652c16
DMSP
8370 * Keep original DTLS digest and encryption contexts in retransmission
8371 structures so we can use the previous session parameters if they need
d8dc8538 8372 to be resent. ([CVE-2013-6450])
5f8e6c50 8373
44652c16 8374 *Steve Henson*
5f8e6c50 8375
44652c16
DMSP
8376 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8377 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8378 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8379 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8380 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8381 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8382
44652c16 8383 *Rob Stradling, Adam Langley*
5f8e6c50 8384
257e9d03 8385### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8386
44652c16
DMSP
8387 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8388 supporting platforms or when small records were transferred.
5f8e6c50 8389
44652c16 8390 *Andy Polyakov, Steve Henson*
5f8e6c50 8391
257e9d03 8392### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8393
44652c16 8394 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8395
44652c16
DMSP
8396 This addresses the flaw in CBC record processing discovered by
8397 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8398 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8399
44652c16
DMSP
8400 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8401 Security Group at Royal Holloway, University of London
8402 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8403 Emilia Käsper for the initial patch.
d8dc8538 8404 ([CVE-2013-0169])
5f8e6c50 8405
44652c16 8406 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8407
44652c16
DMSP
8408 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8409 ciphersuites which can be exploited in a denial of service attack.
8410 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8411 and detecting this bug and to Wolfgang Ettlinger
8412 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8413 ([CVE-2012-2686])
5f8e6c50 8414
44652c16 8415 *Adam Langley*
5f8e6c50 8416
44652c16 8417 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8418 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8419
8420 *Steve Henson*
8421
44652c16 8422 * Make openssl verify return errors.
5f8e6c50 8423
44652c16 8424 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8425
44652c16
DMSP
8426 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8427 the right response is stapled. Also change SSL_get_certificate()
8428 so it returns the certificate actually sent.
257e9d03 8429 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8430
44652c16 8431 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8432
44652c16 8433 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8434
8435 *Steve Henson*
8436
44652c16
DMSP
8437 * Don't use TLS 1.0 record version number in initial client hello
8438 if renegotiating.
5f8e6c50 8439
44652c16 8440 *Steve Henson*
5f8e6c50 8441
257e9d03 8442### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8443
44652c16
DMSP
8444 * Sanity check record length before skipping explicit IV in TLS
8445 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8446
44652c16
DMSP
8447 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8448 fuzzing as a service testing platform.
d8dc8538 8449 ([CVE-2012-2333])
5f8e6c50
DMSP
8450
8451 *Steve Henson*
8452
44652c16
DMSP
8453 * Initialise tkeylen properly when encrypting CMS messages.
8454 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8455
8456 *Steve Henson*
8457
44652c16
DMSP
8458 * In FIPS mode don't try to use composite ciphers as they are not
8459 approved.
5f8e6c50
DMSP
8460
8461 *Steve Henson*
8462
257e9d03 8463### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8464
8465 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8466 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8467 mean any application compiled against OpenSSL 1.0.0 headers setting
8468 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8469 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8470 0x10000000L Any application which was previously compiled against
8471 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8472 will need to be recompiled as a result. Letting be results in
8473 inability to disable specifically TLS 1.1 and in client context,
8474 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8475
8476 *Steve Henson*
8477
44652c16
DMSP
8478 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8479 disable just protocol X, but all protocols above X *if* there are
8480 protocols *below* X still enabled. In more practical terms it means
8481 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8482 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8483 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8484 client side.
5f8e6c50 8485
44652c16 8486 *Andy Polyakov*
5f8e6c50 8487
257e9d03 8488### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8489
44652c16
DMSP
8490 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8491 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8492 in CRYPTO_realloc_clean.
5f8e6c50 8493
44652c16
DMSP
8494 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8495 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8496 ([CVE-2012-2110])
5f8e6c50 8497
44652c16 8498 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8499
44652c16 8500 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8501
44652c16 8502 *Adam Langley*
5f8e6c50 8503
44652c16
DMSP
8504 * Workarounds for some broken servers that "hang" if a client hello
8505 record length exceeds 255 bytes.
8506
8507 1. Do not use record version number > TLS 1.0 in initial client
8508 hello: some (but not all) hanging servers will now work.
8509 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8510 the number of ciphers sent in the client hello. This should be
8511 set to an even number, such as 50, for example by passing:
8512 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8513 Most broken servers should now work.
8514 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8515 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8516
8517 *Steve Henson*
8518
44652c16 8519 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8520
44652c16 8521 *Andy Polyakov*
5f8e6c50 8522
257e9d03 8523### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8524
8525 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8526 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8527
8528 *Steve Henson*
8529
44652c16
DMSP
8530 * The format used for MDC2 RSA signatures is inconsistent between EVP
8531 and the RSA_sign/RSA_verify functions. This was made more apparent when
8532 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8533 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8534 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8535
44652c16 8536 *Steve Henson*
5f8e6c50 8537
44652c16
DMSP
8538 * Some servers which support TLS 1.0 can choke if we initially indicate
8539 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8540 encrypted premaster secret. As a workaround use the maximum permitted
8541 client version in client hello, this should keep such servers happy
8542 and still work with previous versions of OpenSSL.
5f8e6c50 8543
44652c16 8544 *Steve Henson*
5f8e6c50 8545
44652c16 8546 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8547
44652c16 8548 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8549
44652c16 8550 * Add support for SCTP.
5f8e6c50 8551
44652c16 8552 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8553
44652c16 8554 * Improved PRNG seeding for VOS.
5f8e6c50 8555
44652c16 8556 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8557
44652c16 8558 * Extensive assembler packs updates, most notably:
5f8e6c50 8559
257e9d03
RS
8560 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8561 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8562 - x86_64: bit-sliced AES implementation;
8563 - ARM: NEON support, contemporary platforms optimizations;
8564 - s390x: z196 support;
8565 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8566
44652c16 8567 *Andy Polyakov*
5f8e6c50 8568
44652c16
DMSP
8569 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8570 (removal of unnecessary code)
5f8e6c50 8571
44652c16 8572 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8573
44652c16 8574 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8575
44652c16 8576 *Eric Rescorla*
5f8e6c50 8577
44652c16 8578 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8579
44652c16 8580 *Eric Rescorla*
5f8e6c50 8581
44652c16 8582 * Add Next Protocol Negotiation,
257e9d03 8583 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8584 disabled with a no-npn flag to config or Configure. Code donated
8585 by Google.
5f8e6c50 8586
44652c16 8587 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8588
44652c16
DMSP
8589 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8590 NIST-P256, NIST-P521, with constant-time single point multiplication on
8591 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8592 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8593 Code made available under Apache License version 2.0.
5f8e6c50 8594
44652c16
DMSP
8595 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8596 line to include this in your build of OpenSSL, and run "make depend" (or
8597 "make update"). This enables the following EC_METHODs:
5f8e6c50 8598
44652c16
DMSP
8599 EC_GFp_nistp224_method()
8600 EC_GFp_nistp256_method()
8601 EC_GFp_nistp521_method()
5f8e6c50 8602
44652c16
DMSP
8603 EC_GROUP_new_by_curve_name() will automatically use these (while
8604 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8605 implementations).
5f8e6c50 8606
44652c16 8607 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8608
44652c16
DMSP
8609 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8610 all platforms. Move ssize_t definition from e_os.h to the public
8611 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8612
44652c16 8613 *Steve Henson*
5f8e6c50 8614
44652c16
DMSP
8615 * New -sigopt option to the ca, req and x509 utilities. Additional
8616 signature parameters can be passed using this option and in
8617 particular PSS.
5f8e6c50 8618
44652c16 8619 *Steve Henson*
5f8e6c50 8620
44652c16
DMSP
8621 * Add RSA PSS signing function. This will generate and set the
8622 appropriate AlgorithmIdentifiers for PSS based on those in the
8623 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8624
44652c16 8625 *Steve Henson*
5f8e6c50 8626
44652c16
DMSP
8627 * Support for companion algorithm specific ASN1 signing routines.
8628 New function ASN1_item_sign_ctx() signs a pre-initialised
8629 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8630 the appropriate parameters.
5f8e6c50
DMSP
8631
8632 *Steve Henson*
8633
44652c16
DMSP
8634 * Add new algorithm specific ASN1 verification initialisation function
8635 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8636 handling will be the same no matter what EVP_PKEY_METHOD is used.
8637 Add a PSS handler to support verification of PSS signatures: checked
8638 against a number of sample certificates.
5f8e6c50 8639
44652c16 8640 *Steve Henson*
5f8e6c50 8641
44652c16 8642 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8643
44652c16 8644 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8645
44652c16
DMSP
8646 * Add algorithm specific signature printing. An individual ASN1 method
8647 can now print out signatures instead of the standard hex dump.
5f8e6c50 8648
44652c16
DMSP
8649 More complex signatures (e.g. PSS) can print out more meaningful
8650 information. Include DSA version that prints out the signature
8651 parameters r, s.
5f8e6c50 8652
44652c16 8653 *Steve Henson*
5f8e6c50 8654
44652c16
DMSP
8655 * Password based recipient info support for CMS library: implementing
8656 RFC3211.
5f8e6c50 8657
44652c16 8658 *Steve Henson*
5f8e6c50 8659
44652c16
DMSP
8660 * Split password based encryption into PBES2 and PBKDF2 functions. This
8661 neatly separates the code into cipher and PBE sections and is required
8662 for some algorithms that split PBES2 into separate pieces (such as
8663 password based CMS).
5f8e6c50 8664
44652c16 8665 *Steve Henson*
5f8e6c50 8666
44652c16
DMSP
8667 * Session-handling fixes:
8668 - Fix handling of connections that are resuming with a session ID,
8669 but also support Session Tickets.
8670 - Fix a bug that suppressed issuing of a new ticket if the client
8671 presented a ticket with an expired session.
8672 - Try to set the ticket lifetime hint to something reasonable.
8673 - Make tickets shorter by excluding irrelevant information.
8674 - On the client side, don't ignore renewed tickets.
5f8e6c50 8675
44652c16 8676 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8677
44652c16 8678 * Fix PSK session representation.
5f8e6c50 8679
44652c16 8680 *Bodo Moeller*
5f8e6c50 8681
44652c16 8682 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8683
44652c16 8684 This work was sponsored by Intel.
5f8e6c50 8685
44652c16 8686 *Andy Polyakov*
5f8e6c50 8687
44652c16
DMSP
8688 * Add GCM support to TLS library. Some custom code is needed to split
8689 the IV between the fixed (from PRF) and explicit (from TLS record)
8690 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8691 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8692 add a special AESGCM string for GCM only.
5f8e6c50 8693
44652c16 8694 *Steve Henson*
5f8e6c50 8695
44652c16
DMSP
8696 * Expand range of ctrls for AES GCM. Permit setting invocation
8697 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8698
44652c16 8699 *Steve Henson*
5f8e6c50 8700
44652c16
DMSP
8701 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8702 As required by RFC5289 these ciphersuites cannot be used if for
8703 versions of TLS earlier than 1.2.
5f8e6c50 8704
44652c16 8705 *Steve Henson*
5f8e6c50 8706
44652c16
DMSP
8707 * For FIPS capable OpenSSL interpret a NULL default public key method
8708 as unset and return the appropriate default but do *not* set the default.
8709 This means we can return the appropriate method in applications that
8710 switch between FIPS and non-FIPS modes.
8711
8712 *Steve Henson*
5f8e6c50 8713
44652c16
DMSP
8714 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8715 ENGINE is used then we cannot handle that in the FIPS module so we
8716 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8717
8718 *Steve Henson*
8719
44652c16 8720 * Add -attime option to openssl utilities.
5f8e6c50 8721
44652c16 8722 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8723
44652c16 8724 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8725
8726 *Steve Henson*
8727
44652c16
DMSP
8728 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8729 FIPS EC methods unconditionally for now.
5f8e6c50 8730
44652c16 8731 *Steve Henson*
5f8e6c50 8732
44652c16 8733 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8734
44652c16 8735 *Steve Henson*
5f8e6c50 8736
44652c16
DMSP
8737 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8738 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8739
44652c16 8740 *Steve Henson*
5f8e6c50 8741
44652c16
DMSP
8742 * Redirect RSA operations to FIPS module including keygen,
8743 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8744
44652c16 8745 *Steve Henson*
5f8e6c50 8746
4d49b685 8747 * Add similar low-level API blocking to ciphers.
5f8e6c50 8748
44652c16 8749 *Steve Henson*
5f8e6c50 8750
4d49b685 8751 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8752 to use these will cause a fatal error. Applications that *really* want
257e9d03 8753 to use them can use the `private_*` version instead.
5f8e6c50 8754
44652c16 8755 *Steve Henson*
5f8e6c50 8756
44652c16 8757 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8758
44652c16 8759 *Steve Henson*
5f8e6c50 8760
44652c16 8761 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8762
44652c16
DMSP
8763 *Steve Henson*
8764
8765 * Update build system to add "fips" flag which will link in fipscanister.o
8766 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8767
8768 *Steve Henson*
8769
44652c16
DMSP
8770 * Output TLS supported curves in preference order instead of numerical
8771 order. This is currently hardcoded for the highest order curves first.
8772 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8773
44652c16 8774 *Steve Henson*
5f8e6c50 8775
44652c16 8776 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8777
44652c16 8778 *Steve Henson*
5f8e6c50 8779
44652c16
DMSP
8780 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8781 and enable MD5.
5f8e6c50 8782
44652c16 8783 *Steve Henson*
5f8e6c50 8784
44652c16
DMSP
8785 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8786 FIPS modules versions.
5f8e6c50 8787
44652c16 8788 *Steve Henson*
5f8e6c50 8789
44652c16
DMSP
8790 * Add TLS v1.2 client side support for client authentication. Keep cache
8791 of handshake records longer as we don't know the hash algorithm to use
8792 until after the certificate request message is received.
5f8e6c50 8793
44652c16 8794 *Steve Henson*
5f8e6c50 8795
44652c16
DMSP
8796 * Initial TLS v1.2 client support. Add a default signature algorithms
8797 extension including all the algorithms we support. Parse new signature
8798 format in client key exchange. Relax some ECC signing restrictions for
8799 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8800
44652c16 8801 *Steve Henson*
5f8e6c50 8802
44652c16
DMSP
8803 * Add server support for TLS v1.2 signature algorithms extension. Switch
8804 to new signature format when needed using client digest preference.
8805 All server ciphersuites should now work correctly in TLS v1.2. No client
8806 support yet and no support for client certificates.
5f8e6c50 8807
44652c16 8808 *Steve Henson*
5f8e6c50 8809
44652c16
DMSP
8810 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8811 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8812 ciphersuites. At present only RSA key exchange ciphersuites work with
8813 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8814 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8815 and version checking.
5f8e6c50 8816
44652c16 8817 *Steve Henson*
5f8e6c50 8818
44652c16
DMSP
8819 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8820 with this defined it will not be affected by any changes to ssl internal
8821 structures. Add several utility functions to allow openssl application
8822 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 8823
44652c16 8824 *Steve Henson*
5f8e6c50 8825
44652c16
DMSP
8826 * A long standing patch to add support for SRP from EdelWeb (Peter
8827 Sylvester and Christophe Renou) was integrated.
8828 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
8829 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
8830 Ben Laurie*
5f8e6c50 8831
44652c16 8832 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 8833
44652c16 8834 *Steve Henson*
5f8e6c50 8835
44652c16
DMSP
8836 * Permit abbreviated handshakes when renegotiating using the function
8837 SSL_renegotiate_abbreviated().
5f8e6c50 8838
44652c16 8839 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8840
44652c16
DMSP
8841 * Add call to ENGINE_register_all_complete() to
8842 ENGINE_load_builtin_engines(), so some implementations get used
8843 automatically instead of needing explicit application support.
5f8e6c50 8844
44652c16 8845 *Steve Henson*
5f8e6c50 8846
44652c16 8847 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 8848
44652c16 8849 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 8850
44652c16
DMSP
8851 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
8852 a few changes are required:
5f8e6c50 8853
44652c16
DMSP
8854 Add SSL_OP_NO_TLSv1_1 flag.
8855 Add TLSv1_1 methods.
8856 Update version checking logic to handle version 1.1.
8857 Add explicit IV handling (ported from DTLS code).
8858 Add command line options to s_client/s_server.
5f8e6c50 8859
44652c16 8860 *Steve Henson*
5f8e6c50 8861
44652c16
DMSP
8862OpenSSL 1.0.0
8863-------------
5f8e6c50 8864
257e9d03 8865### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 8866
44652c16 8867 * X509_ATTRIBUTE memory leak
5f8e6c50 8868
44652c16
DMSP
8869 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
8870 memory. This structure is used by the PKCS#7 and CMS routines so any
8871 application which reads PKCS#7 or CMS data from untrusted sources is
8872 affected. SSL/TLS is not affected.
5f8e6c50 8873
44652c16
DMSP
8874 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
8875 libFuzzer.
d8dc8538 8876 ([CVE-2015-3195])
5f8e6c50 8877
44652c16 8878 *Stephen Henson*
5f8e6c50 8879
44652c16 8880 * Race condition handling PSK identify hint
5f8e6c50 8881
44652c16
DMSP
8882 If PSK identity hints are received by a multi-threaded client then
8883 the values are wrongly updated in the parent SSL_CTX structure. This can
8884 result in a race condition potentially leading to a double free of the
8885 identify hint data.
d8dc8538 8886 ([CVE-2015-3196])
5f8e6c50 8887
44652c16 8888 *Stephen Henson*
5f8e6c50 8889
257e9d03 8890### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 8891
44652c16 8892 * Malformed ECParameters causes infinite loop
5f8e6c50 8893
44652c16
DMSP
8894 When processing an ECParameters structure OpenSSL enters an infinite loop
8895 if the curve specified is over a specially malformed binary polynomial
8896 field.
5f8e6c50 8897
44652c16
DMSP
8898 This can be used to perform denial of service against any
8899 system which processes public keys, certificate requests or
8900 certificates. This includes TLS clients and TLS servers with
8901 client authentication enabled.
5f8e6c50 8902
44652c16 8903 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 8904 ([CVE-2015-1788])
5f8e6c50 8905
44652c16 8906 *Andy Polyakov*
5f8e6c50 8907
44652c16 8908 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 8909
44652c16
DMSP
8910 X509_cmp_time does not properly check the length of the ASN1_TIME
8911 string and can read a few bytes out of bounds. In addition,
8912 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8913 time string.
5f8e6c50 8914
44652c16
DMSP
8915 An attacker can use this to craft malformed certificates and CRLs of
8916 various sizes and potentially cause a segmentation fault, resulting in
8917 a DoS on applications that verify certificates or CRLs. TLS clients
8918 that verify CRLs are affected. TLS clients and servers with client
8919 authentication enabled may be affected if they use custom verification
8920 callbacks.
5f8e6c50 8921
44652c16
DMSP
8922 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8923 independently by Hanno Böck.
d8dc8538 8924 ([CVE-2015-1789])
5f8e6c50 8925
44652c16 8926 *Emilia Käsper*
5f8e6c50 8927
44652c16 8928 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 8929
44652c16
DMSP
8930 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8931 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8932 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8933
44652c16
DMSP
8934 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8935 structures from untrusted sources are affected. OpenSSL clients and
8936 servers are not affected.
5f8e6c50 8937
44652c16 8938 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8939 ([CVE-2015-1790])
5f8e6c50 8940
44652c16 8941 *Emilia Käsper*
5f8e6c50 8942
44652c16 8943 * CMS verify infinite loop with unknown hash function
5f8e6c50 8944
44652c16
DMSP
8945 When verifying a signedData message the CMS code can enter an infinite loop
8946 if presented with an unknown hash function OID. This can be used to perform
8947 denial of service against any system which verifies signedData messages using
8948 the CMS code.
8949 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8950 ([CVE-2015-1792])
5f8e6c50 8951
44652c16 8952 *Stephen Henson*
5f8e6c50 8953
44652c16 8954 * Race condition handling NewSessionTicket
5f8e6c50 8955
44652c16
DMSP
8956 If a NewSessionTicket is received by a multi-threaded client when attempting to
8957 reuse a previous ticket then a race condition can occur potentially leading to
8958 a double free of the ticket data.
d8dc8538 8959 ([CVE-2015-1791])
5f8e6c50 8960
44652c16 8961 *Matt Caswell*
5f8e6c50 8962
257e9d03 8963### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 8964
44652c16
DMSP
8965 * Segmentation fault in ASN1_TYPE_cmp fix
8966
8967 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8968 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8969 certificate signature algorithm consistency this can be used to crash any
8970 certificate verification operation and exploited in a DoS attack. Any
8971 application which performs certificate verification is vulnerable including
8972 OpenSSL clients and servers which enable client authentication.
d8dc8538 8973 ([CVE-2015-0286])
5f8e6c50 8974
44652c16 8975 *Stephen Henson*
5f8e6c50 8976
44652c16 8977 * ASN.1 structure reuse memory corruption fix
5f8e6c50 8978
44652c16
DMSP
8979 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8980 memory corruption via an invalid write. Such reuse is and has been
8981 strongly discouraged and is believed to be rare.
5f8e6c50 8982
44652c16
DMSP
8983 Applications that parse structures containing CHOICE or ANY DEFINED BY
8984 components may be affected. Certificate parsing (d2i_X509 and related
8985 functions) are however not affected. OpenSSL clients and servers are
8986 not affected.
d8dc8538 8987 ([CVE-2015-0287])
5f8e6c50 8988
44652c16 8989 *Stephen Henson*
5f8e6c50 8990
44652c16 8991 * PKCS7 NULL pointer dereferences fix
5f8e6c50 8992
44652c16
DMSP
8993 The PKCS#7 parsing code does not handle missing outer ContentInfo
8994 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8995 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8996
44652c16
DMSP
8997 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8998 otherwise parse PKCS#7 structures from untrusted sources are
8999 affected. OpenSSL clients and servers are not affected.
5f8e6c50 9000
44652c16 9001 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9002 ([CVE-2015-0289])
5f8e6c50 9003
44652c16 9004 *Emilia Käsper*
5f8e6c50 9005
44652c16 9006 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 9007
44652c16
DMSP
9008 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
9009 servers that both support SSLv2 and enable export cipher suites by sending
9010 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 9011
44652c16
DMSP
9012 This issue was discovered by Sean Burford (Google) and Emilia Käsper
9013 (OpenSSL development team).
d8dc8538 9014 ([CVE-2015-0293])
5f8e6c50 9015
44652c16 9016 *Emilia Käsper*
5f8e6c50 9017
44652c16 9018 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 9019
44652c16
DMSP
9020 A malformed EC private key file consumed via the d2i_ECPrivateKey function
9021 could cause a use after free condition. This, in turn, could cause a double
9022 free in several private key parsing functions (such as d2i_PrivateKey
9023 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
9024 for applications that receive EC private keys from untrusted
9025 sources. This scenario is considered rare.
5f8e6c50 9026
44652c16
DMSP
9027 This issue was discovered by the BoringSSL project and fixed in their
9028 commit 517073cd4b.
d8dc8538 9029 ([CVE-2015-0209])
5f8e6c50 9030
44652c16 9031 *Matt Caswell*
5f8e6c50 9032
44652c16 9033 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 9034
44652c16
DMSP
9035 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
9036 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 9037
44652c16 9038 This issue was discovered by Brian Carpenter.
d8dc8538 9039 ([CVE-2015-0288])
5f8e6c50 9040
44652c16 9041 *Stephen Henson*
5f8e6c50 9042
44652c16 9043 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 9044
44652c16 9045 *Kurt Roeckx*
5f8e6c50 9046
257e9d03 9047### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 9048
44652c16 9049 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 9050
44652c16 9051 *Matt Caswell and Richard Levitte*
5f8e6c50 9052
257e9d03 9053### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
9054
9055 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
9056 message can cause a segmentation fault in OpenSSL due to a NULL pointer
9057 dereference. This could lead to a Denial Of Service attack. Thanks to
9058 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 9059 ([CVE-2014-3571])
5f8e6c50
DMSP
9060
9061 *Steve Henson*
9062
44652c16
DMSP
9063 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
9064 dtls1_buffer_record function under certain conditions. In particular this
9065 could occur if an attacker sent repeated DTLS records with the same
9066 sequence number but for the next epoch. The memory leak could be exploited
9067 by an attacker in a Denial of Service attack through memory exhaustion.
9068 Thanks to Chris Mueller for reporting this issue.
d8dc8538 9069 ([CVE-2015-0206])
5f8e6c50 9070
44652c16 9071 *Matt Caswell*
5f8e6c50 9072
44652c16
DMSP
9073 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
9074 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
9075 method would be set to NULL which could later result in a NULL pointer
9076 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 9077 ([CVE-2014-3569])
5f8e6c50 9078
44652c16 9079 *Kurt Roeckx*
5f8e6c50 9080
44652c16
DMSP
9081 * Abort handshake if server key exchange message is omitted for ephemeral
9082 ECDH ciphersuites.
5f8e6c50 9083
44652c16
DMSP
9084 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
9085 reporting this issue.
d8dc8538 9086 ([CVE-2014-3572])
5f8e6c50 9087
44652c16 9088 *Steve Henson*
5f8e6c50 9089
44652c16
DMSP
9090 * Remove non-export ephemeral RSA code on client and server. This code
9091 violated the TLS standard by allowing the use of temporary RSA keys in
9092 non-export ciphersuites and could be used by a server to effectively
9093 downgrade the RSA key length used to a value smaller than the server
9094 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
9095 INRIA or reporting this issue.
d8dc8538 9096 ([CVE-2015-0204])
5f8e6c50 9097
44652c16 9098 *Steve Henson*
5f8e6c50 9099
44652c16
DMSP
9100 * Fixed issue where DH client certificates are accepted without verification.
9101 An OpenSSL server will accept a DH certificate for client authentication
9102 without the certificate verify message. This effectively allows a client to
9103 authenticate without the use of a private key. This only affects servers
9104 which trust a client certificate authority which issues certificates
9105 containing DH keys: these are extremely rare and hardly ever encountered.
9106 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
9107 this issue.
d8dc8538 9108 ([CVE-2015-0205])
5f8e6c50 9109
44652c16 9110 *Steve Henson*
5f8e6c50 9111
43a70f02
RS
9112 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
9113 results on some platforms, including x86_64. This bug occurs at random
9114 with a very low probability, and is not known to be exploitable in any
9115 way, though its exact impact is difficult to determine. Thanks to Pieter
9116 Wuille (Blockstream) who reported this issue and also suggested an initial
9117 fix. Further analysis was conducted by the OpenSSL development team and
9118 Adam Langley of Google. The final fix was developed by Andy Polyakov of
9119 the OpenSSL core team.
d8dc8538 9120 ([CVE-2014-3570])
5f8e6c50 9121
43a70f02 9122 *Andy Polyakov*
5f8e6c50 9123
43a70f02 9124 * Fix various certificate fingerprint issues.
5f8e6c50 9125
44652c16
DMSP
9126 By using non-DER or invalid encodings outside the signed portion of a
9127 certificate the fingerprint can be changed without breaking the signature.
9128 Although no details of the signed portion of the certificate can be changed
9129 this can cause problems with some applications: e.g. those using the
9130 certificate fingerprint for blacklists.
5f8e6c50 9131
44652c16 9132 1. Reject signatures with non zero unused bits.
5f8e6c50 9133
44652c16
DMSP
9134 If the BIT STRING containing the signature has non zero unused bits reject
9135 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 9136
44652c16 9137 2. Check certificate algorithm consistency.
5f8e6c50 9138
44652c16
DMSP
9139 Check the AlgorithmIdentifier inside TBS matches the one in the
9140 certificate signature. NB: this will result in signature failure
9141 errors for some broken certificates.
5f8e6c50 9142
44652c16 9143 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 9144
44652c16 9145 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 9146
eb4129e1 9147 Re-encode DSA/ECDSA signatures and compare with the original received
44652c16 9148 signature. Return an error if there is a mismatch.
5f8e6c50 9149
44652c16
DMSP
9150 This will reject various cases including garbage after signature
9151 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
9152 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
9153 (negative or with leading zeroes).
5f8e6c50 9154
44652c16
DMSP
9155 Further analysis was conducted and fixes were developed by Stephen Henson
9156 of the OpenSSL core team.
5f8e6c50 9157
d8dc8538 9158 ([CVE-2014-8275])
5f8e6c50
DMSP
9159
9160 *Steve Henson*
9161
257e9d03 9162### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 9163
44652c16 9164 * Session Ticket Memory Leak.
5f8e6c50 9165
44652c16
DMSP
9166 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
9167 integrity of that ticket is first verified. In the event of a session
9168 ticket integrity check failing, OpenSSL will fail to free memory
9169 causing a memory leak. By sending a large number of invalid session
9170 tickets an attacker could exploit this issue in a Denial Of Service
9171 attack.
d8dc8538 9172 ([CVE-2014-3567])
5f8e6c50
DMSP
9173
9174 *Steve Henson*
9175
44652c16 9176 * Build option no-ssl3 is incomplete.
5f8e6c50 9177
44652c16 9178 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 9179 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 9180 configured to send them.
d8dc8538 9181 ([CVE-2014-3568])
5f8e6c50 9182
44652c16
DMSP
9183 *Akamai and the OpenSSL team*
9184
9185 * Add support for TLS_FALLBACK_SCSV.
9186 Client applications doing fallback retries should call
9187 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 9188 ([CVE-2014-3566])
5f8e6c50 9189
44652c16 9190 *Adam Langley, Bodo Moeller*
5f8e6c50 9191
44652c16 9192 * Add additional DigestInfo checks.
5f8e6c50 9193
eb4129e1 9194 Re-encode DigestInto in DER and check against the original when
44652c16
DMSP
9195 verifying RSA signature: this will reject any improperly encoded
9196 DigestInfo structures.
5f8e6c50 9197
44652c16 9198 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 9199
5f8e6c50
DMSP
9200 *Steve Henson*
9201
257e9d03 9202### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 9203
44652c16
DMSP
9204 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
9205 to a denial of service attack. A malicious server can crash the client
9206 with a null pointer dereference (read) by specifying an anonymous (EC)DH
9207 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 9208
44652c16
DMSP
9209 Thanks to Felix Gröbert (Google) for discovering and researching this
9210 issue.
d8dc8538 9211 ([CVE-2014-3510])
5f8e6c50 9212
44652c16 9213 *Emilia Käsper*
5f8e6c50 9214
44652c16
DMSP
9215 * By sending carefully crafted DTLS packets an attacker could cause openssl
9216 to leak memory. This can be exploited through a Denial of Service attack.
9217 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9218 ([CVE-2014-3507])
5f8e6c50 9219
44652c16 9220 *Adam Langley*
5f8e6c50 9221
44652c16
DMSP
9222 * An attacker can force openssl to consume large amounts of memory whilst
9223 processing DTLS handshake messages. This can be exploited through a
9224 Denial of Service attack.
9225 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9226 ([CVE-2014-3506])
5f8e6c50 9227
44652c16 9228 *Adam Langley*
5f8e6c50 9229
44652c16
DMSP
9230 * An attacker can force an error condition which causes openssl to crash
9231 whilst processing DTLS packets due to memory being freed twice. This
9232 can be exploited through a Denial of Service attack.
9233 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
9234 this issue.
d8dc8538 9235 ([CVE-2014-3505])
5f8e6c50 9236
44652c16 9237 *Adam Langley*
5f8e6c50 9238
44652c16
DMSP
9239 * If a multithreaded client connects to a malicious server using a resumed
9240 session and the server sends an ec point format extension it could write
9241 up to 255 bytes to freed memory.
5f8e6c50 9242
44652c16
DMSP
9243 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
9244 issue.
d8dc8538 9245 ([CVE-2014-3509])
5f8e6c50 9246
44652c16 9247 *Gabor Tyukasz*
5f8e6c50 9248
44652c16
DMSP
9249 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
9250 X509_name_oneline, X509_name_print_ex et al. to leak some information
9251 from the stack. Applications may be affected if they echo pretty printing
9252 output to the attacker.
5f8e6c50 9253
44652c16 9254 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 9255 ([CVE-2014-3508])
5f8e6c50 9256
44652c16 9257 *Emilia Käsper, and Steve Henson*
5f8e6c50 9258
44652c16
DMSP
9259 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
9260 for corner cases. (Certain input points at infinity could lead to
9261 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 9262
44652c16 9263 *Bodo Moeller*
5f8e6c50 9264
257e9d03 9265### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 9266
44652c16
DMSP
9267 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
9268 handshake can force the use of weak keying material in OpenSSL
9269 SSL/TLS clients and servers.
5f8e6c50 9270
44652c16 9271 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 9272 researching this issue. ([CVE-2014-0224])
5f8e6c50 9273
44652c16 9274 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 9275
44652c16
DMSP
9276 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
9277 OpenSSL DTLS client the code can be made to recurse eventually crashing
9278 in a DoS attack.
5f8e6c50 9279
44652c16 9280 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 9281 ([CVE-2014-0221])
5f8e6c50 9282
44652c16 9283 *Imre Rad, Steve Henson*
5f8e6c50 9284
44652c16
DMSP
9285 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
9286 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
9287 client or server. This is potentially exploitable to run arbitrary
9288 code on a vulnerable client or server.
5f8e6c50 9289
d8dc8538 9290 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 9291
44652c16 9292 *Jüri Aedla, Steve Henson*
5f8e6c50 9293
44652c16
DMSP
9294 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
9295 are subject to a denial of service attack.
5f8e6c50 9296
44652c16 9297 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 9298 this issue. ([CVE-2014-3470])
5f8e6c50 9299
44652c16 9300 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 9301
44652c16
DMSP
9302 * Harmonize version and its documentation. -f flag is used to display
9303 compilation flags.
5f8e6c50 9304
44652c16 9305 *mancha <mancha1@zoho.com>*
5f8e6c50 9306
44652c16
DMSP
9307 * Fix eckey_priv_encode so it immediately returns an error upon a failure
9308 in i2d_ECPrivateKey.
5f8e6c50 9309
44652c16 9310 *mancha <mancha1@zoho.com>*
5f8e6c50 9311
44652c16 9312 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 9313
44652c16 9314 *mancha <mancha1@zoho.com>*
5f8e6c50 9315
44652c16
DMSP
9316 * Fix for the attack described in the paper "Recovering OpenSSL
9317 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9318 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 9319 <http://eprint.iacr.org/2014/140>
5f8e6c50 9320
44652c16 9321 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 9322 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 9323
44652c16 9324 *Yuval Yarom and Naomi Benger*
5f8e6c50 9325
257e9d03 9326### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 9327
44652c16
DMSP
9328 * Keep original DTLS digest and encryption contexts in retransmission
9329 structures so we can use the previous session parameters if they need
d8dc8538 9330 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
9331
9332 *Steve Henson*
9333
44652c16
DMSP
9334 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
9335 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9336 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
9337 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
9338 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
9339 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 9340
44652c16 9341 *Rob Stradling, Adam Langley*
5f8e6c50 9342
257e9d03 9343### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 9344
44652c16 9345 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 9346
44652c16
DMSP
9347 This addresses the flaw in CBC record processing discovered by
9348 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 9349 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 9350
44652c16
DMSP
9351 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9352 Security Group at Royal Holloway, University of London
9353 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9354 Emilia Käsper for the initial patch.
d8dc8538 9355 ([CVE-2013-0169])
5f8e6c50 9356
44652c16 9357 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9358
44652c16 9359 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9360 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9361
9362 *Steve Henson*
9363
44652c16
DMSP
9364 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9365 the right response is stapled. Also change SSL_get_certificate()
9366 so it returns the certificate actually sent.
257e9d03 9367 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9368 (This is a backport)
5f8e6c50 9369
44652c16 9370 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9371
44652c16 9372 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9373
9374 *Steve Henson*
9375
257e9d03 9376### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9377
44652c16
DMSP
9378[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9379OpenSSL 1.0.1.]
5f8e6c50 9380
44652c16
DMSP
9381 * Sanity check record length before skipping explicit IV in DTLS
9382 to fix DoS attack.
5f8e6c50 9383
44652c16
DMSP
9384 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9385 fuzzing as a service testing platform.
d8dc8538 9386 ([CVE-2012-2333])
5f8e6c50
DMSP
9387
9388 *Steve Henson*
9389
44652c16
DMSP
9390 * Initialise tkeylen properly when encrypting CMS messages.
9391 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9392
9393 *Steve Henson*
9394
257e9d03 9395### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9396
44652c16
DMSP
9397 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9398 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9399 in CRYPTO_realloc_clean.
5f8e6c50 9400
44652c16
DMSP
9401 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9402 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9403 ([CVE-2012-2110])
5f8e6c50 9404
44652c16 9405 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9406
257e9d03 9407### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9408
9409 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9410 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9411 content decryption and always return the same error. Note: this attack
9412 needs on average 2^20 messages so it only affects automated senders. The
9413 old behaviour can be re-enabled in the CMS code by setting the
9414 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9415 an MMA defence is not necessary.
9416 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9417 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9418
9419 *Steve Henson*
9420
9421 * Fix CVE-2011-4619: make sure we really are receiving a
9422 client hello before rejecting multiple SGC restarts. Thanks to
9423 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9424
9425 *Steve Henson*
9426
257e9d03 9427### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9428
9429 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9430 Thanks to Antonio Martin, Enterprise Secure Access Research and
9431 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9432 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9433
9434 *Antonio Martin*
9435
257e9d03 9436### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9437
9438 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9439 of the Vaudenay padding oracle attack on CBC mode encryption
9440 which enables an efficient plaintext recovery attack against
9441 the OpenSSL implementation of DTLS. Their attack exploits timing
9442 differences arising during decryption processing. A research
9443 paper describing this attack can be found at:
257e9d03 9444 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9445 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9446 Security Group at Royal Holloway, University of London
9447 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9448 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9449 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9450
9451 *Robin Seggelmann, Michael Tuexen*
9452
9453 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9454 ([CVE-2011-4576])
5f8e6c50
DMSP
9455
9456 *Adam Langley (Google)*
9457
9458 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9459 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9460 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9461
9462 *Adam Langley (Google)*
9463
d8dc8538 9464 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9465
9466 *Andrey Kulikov <amdeich@gmail.com>*
9467
9468 * Prevent malformed RFC3779 data triggering an assertion failure.
9469 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9470 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9471
9472 *Rob Austein <sra@hactrn.net>*
9473
9474 * Improved PRNG seeding for VOS.
9475
9476 *Paul Green <Paul.Green@stratus.com>*
9477
9478 * Fix ssl_ciph.c set-up race.
9479
9480 *Adam Langley (Google)*
9481
9482 * Fix spurious failures in ecdsatest.c.
9483
9484 *Emilia Käsper (Google)*
9485
9486 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9487 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9488
9489 *Adam Langley (Google)*
9490
9491 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9492 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9493 threads won't reuse the same blinding coefficients.
9494
9495 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9496 lock to call BN_BLINDING_invert_ex, and avoids one use of
9497 BN_BLINDING_update for each BN_BLINDING structure (previously,
9498 the last update always remained unused).
9499
9500 *Emilia Käsper (Google)*
9501
9502 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9503
9504 *Bob Buckholz (Google)*
9505
257e9d03 9506### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9507
9508 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9509 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9510
9511 *Kaspar Brand <ossl@velox.ch>*
9512
9513 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9514 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9515
9516 *Adam Langley (Google)*
9517
9518 * Fix x509_name_ex_d2i memory leak on bad inputs.
9519
9520 *Bodo Moeller*
9521
9522 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9523 signature public key algorithm by using OID xref utilities instead.
9524 Before this you could only use some ECC ciphersuites with SHA1 only.
9525
9526 *Steve Henson*
9527
9528 * Add protection against ECDSA timing attacks as mentioned in the paper
9529 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9530 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9531
9532 *Billy Bob Brumley and Nicola Tuveri*
9533
257e9d03 9534### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9535
9536 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9537
9538 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9539
9540 * Fix bug in string printing code: if *any* escaping is enabled we must
9541 escape the escape character (backslash) or the resulting string is
9542 ambiguous.
9543
9544 *Steve Henson*
9545
257e9d03 9546### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9547
9548 * Disable code workaround for ancient and obsolete Netscape browsers
9549 and servers: an attacker can use it in a ciphersuite downgrade attack.
9550 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9551
9552 *Steve Henson*
9553
9554 * Fixed J-PAKE implementation error, originally discovered by
9555 Sebastien Martini, further info and confirmation from Stefan
9556 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9557
9558 *Ben Laurie*
9559
257e9d03 9560### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9561
9562 * Fix extension code to avoid race conditions which can result in a buffer
9563 overrun vulnerability: resumed sessions must not be modified as they can
9564 be shared by multiple threads. CVE-2010-3864
9565
9566 *Steve Henson*
9567
9568 * Fix WIN32 build system to correctly link an ENGINE directory into
9569 a DLL.
9570
9571 *Steve Henson*
9572
257e9d03 9573### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9574
9575 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9576 ([CVE-2010-1633])
5f8e6c50
DMSP
9577
9578 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9579
257e9d03 9580### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9581
9582 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9583 context. The operation can be customised via the ctrl mechanism in
9584 case ENGINEs want to include additional functionality.
9585
9586 *Steve Henson*
9587
9588 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9589
9590 *Steve Henson*
9591
9592 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9593 output hashes compatible with older versions of OpenSSL.
9594
9595 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9596
9597 * Fix compression algorithm handling: if resuming a session use the
9598 compression algorithm of the resumed session instead of determining
9599 it from client hello again. Don't allow server to change algorithm.
9600
9601 *Steve Henson*
9602
ec2bfb7d 9603 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9604 to verify utility to allow additional CRLs to be included.
9605
9606 *Steve Henson*
9607
9608 * Update OCSP request code to permit adding custom headers to the request:
9609 some responders need this.
9610
9611 *Steve Henson*
9612
9613 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9614 correctly.
9615
9616 *Julia Lawall <julia@diku.dk>*
9617
ec2bfb7d 9618 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9619 needlessly dereferenced structures, used obsolete functions and
9620 didn't handle all updated verify codes correctly.
9621
9622 *Steve Henson*
9623
9624 * Disable MD2 in the default configuration.
9625
9626 *Steve Henson*
9627
9628 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9629 indicate the initial BIO being pushed or popped. This makes it possible
9630 to determine whether the BIO is the one explicitly called or as a result
9631 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9632 it handles reference counts correctly and doesn't zero out the I/O bio
9633 when it is not being explicitly popped. WARNING: applications which
9634 included workarounds for the old buggy behaviour will need to be modified
9635 or they could free up already freed BIOs.
9636
9637 *Steve Henson*
9638
9639 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9640 renaming to all platforms (within the 0.9.8 branch, this was
9641 done conditionally on Netware platforms to avoid a name clash).
9642
9643 *Guenter <lists@gknw.net>*
9644
9645 * Add ECDHE and PSK support to DTLS.
9646
9647 *Michael Tuexen <tuexen@fh-muenster.de>*
9648
9649 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9650 be used on C++.
9651
9652 *Steve Henson*
9653
9654 * Add "missing" function EVP_MD_flags() (without this the only way to
9655 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9656 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9657 or cipher is registered as in the "from" argument. Print out all
9658 registered digests in the dgst usage message instead of manually
9659 attempting to work them out.
9660
9661 *Steve Henson*
9662
9663 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9664 this allows the use of compression and extensions. Change default cipher
9665 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9666 by default unless an application cipher string requests it.
9667
9668 *Steve Henson*
9669
9670 * Alter match criteria in PKCS12_parse(). It used to try to use local
9671 key ids to find matching certificates and keys but some PKCS#12 files
9672 don't follow the (somewhat unwritten) rules and this strategy fails.
9673 Now just gather all certificates together and the first private key
9674 then look for the first certificate that matches the key.
9675
9676 *Steve Henson*
9677
9678 * Support use of registered digest and cipher names for dgst and cipher
9679 commands instead of having to add each one as a special case. So now
9680 you can do:
9681
9682 openssl sha256 foo
9683
9684 as well as:
9685
9686 openssl dgst -sha256 foo
9687
9688 and this works for ENGINE based algorithms too.
9689
5f8e6c50
DMSP
9690 *Steve Henson*
9691
9692 * Update Gost ENGINE to support parameter files.
9693
9694 *Victor B. Wagner <vitus@cryptocom.ru>*
9695
9696 * Support GeneralizedTime in ca utility.
9697
9698 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9699
9700 * Enhance the hash format used for certificate directory links. The new
9701 form uses the canonical encoding (meaning equivalent names will work
9702 even if they aren't identical) and uses SHA1 instead of MD5. This form
9703 is incompatible with the older format and as a result c_rehash should
9704 be used to rebuild symbolic links.
9705
9706 *Steve Henson*
9707
9708 * Make PKCS#8 the default write format for private keys, replacing the
9709 traditional format. This form is standardised, more secure and doesn't
9710 include an implicit MD5 dependency.
9711
9712 *Steve Henson*
9713
9714 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9715 committed to OpenSSL should pass this lot as a minimum.
9716
9717 *Steve Henson*
9718
9719 * Add session ticket override functionality for use by EAP-FAST.
9720
9721 *Jouni Malinen <j@w1.fi>*
9722
9723 * Modify HMAC functions to return a value. Since these can be implemented
9724 in an ENGINE errors can occur.
9725
9726 *Steve Henson*
9727
9728 * Type-checked OBJ_bsearch_ex.
9729
9730 *Ben Laurie*
9731
9732 * Type-checked OBJ_bsearch. Also some constification necessitated
9733 by type-checking. Still to come: TXT_DB, bsearch(?),
9734 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9735 CONF_VALUE.
9736
9737 *Ben Laurie*
9738
9739 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9740 seconds to a tm structure directly, instead of going through OS
9741 specific date routines. This avoids any issues with OS routines such
257e9d03 9742 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9743 and X509_time_adj_ex() to cover the extended range. The existing
9744 X509_time_adj() is still usable and will no longer have any date issues.
9745
9746 *Steve Henson*
9747
9748 * Delta CRL support. New use deltas option which will attempt to locate
9749 and search any appropriate delta CRLs available.
9750
9751 This work was sponsored by Google.
9752
9753 *Steve Henson*
9754
9755 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9756 code and add additional score elements. Validate alternate CRL paths
9757 as part of the CRL checking and indicate a new error "CRL path validation
9758 error" in this case. Applications wanting additional details can use
9759 the verify callback and check the new "parent" field. If this is not
9760 NULL CRL path validation is taking place. Existing applications won't
9761 see this because it requires extended CRL support which is off by
9762 default.
9763
9764 This work was sponsored by Google.
9765
9766 *Steve Henson*
9767
9768 * Support for freshest CRL extension.
9769
9770 This work was sponsored by Google.
9771
9772 *Steve Henson*
9773
9774 * Initial indirect CRL support. Currently only supported in the CRLs
9775 passed directly and not via lookup. Process certificate issuer
9776 CRL entry extension and lookup CRL entries by bother issuer name
9777 and serial number. Check and process CRL issuer entry in IDP extension.
9778
9779 This work was sponsored by Google.
9780
9781 *Steve Henson*
9782
9783 * Add support for distinct certificate and CRL paths. The CRL issuer
9784 certificate is validated separately in this case. Only enabled if
9785 an extended CRL support flag is set: this flag will enable additional
9786 CRL functionality in future.
9787
9788 This work was sponsored by Google.
9789
9790 *Steve Henson*
9791
9792 * Add support for policy mappings extension.
9793
9794 This work was sponsored by Google.
9795
9796 *Steve Henson*
9797
9798 * Fixes to pathlength constraint, self issued certificate handling,
9799 policy processing to align with RFC3280 and PKITS tests.
9800
9801 This work was sponsored by Google.
9802
9803 *Steve Henson*
9804
9805 * Support for name constraints certificate extension. DN, email, DNS
9806 and URI types are currently supported.
9807
9808 This work was sponsored by Google.
9809
9810 *Steve Henson*
9811
9812 * To cater for systems that provide a pointer-based thread ID rather
9813 than numeric, deprecate the current numeric thread ID mechanism and
9814 replace it with a structure and associated callback type. This
9815 mechanism allows a numeric "hash" to be extracted from a thread ID in
9816 either case, and on platforms where pointers are larger than 'long',
9817 mixing is done to help ensure the numeric 'hash' is usable even if it
9818 can't be guaranteed unique. The default mechanism is to use "&errno"
9819 as a pointer-based thread ID to distinguish between threads.
9820
9821 Applications that want to provide their own thread IDs should now use
9822 CRYPTO_THREADID_set_callback() to register a callback that will call
9823 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
9824
9825 Note that ERR_remove_state() is now deprecated, because it is tied
9826 to the assumption that thread IDs are numeric. ERR_remove_state(0)
9827 to free the current thread's error state should be replaced by
9828 ERR_remove_thread_state(NULL).
9829
9830 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
9831 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
9832 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
9833 application was previously providing a numeric thread callback that
9834 was inappropriate for distinguishing threads, then uniqueness might
9835 have been obtained with &errno that happened immediately in the
9836 intermediate development versions of OpenSSL; this is no longer the
9837 case, the numeric thread callback will now override the automatic use
9838 of &errno.)
9839
9840 *Geoff Thorpe, with help from Bodo Moeller*
9841
9842 * Initial support for different CRL issuing certificates. This covers a
9843 simple case where the self issued certificates in the chain exist and
9844 the real CRL issuer is higher in the existing chain.
9845
9846 This work was sponsored by Google.
9847
9848 *Steve Henson*
9849
9850 * Removed effectively defunct crypto/store from the build.
9851
9852 *Ben Laurie*
9853
9854 * Revamp of STACK to provide stronger type-checking. Still to come:
9855 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
9856 ASN1_STRING, CONF_VALUE.
9857
9858 *Ben Laurie*
9859
9860 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
9861 RAM on SSL connections. This option can save about 34k per idle SSL.
9862
9863 *Nick Mathewson*
9864
9865 * Revamp of LHASH to provide stronger type-checking. Still to come:
9866 STACK, TXT_DB, bsearch, qsort.
9867
9868 *Ben Laurie*
9869
9870 * Initial support for Cryptographic Message Syntax (aka CMS) based
9871 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
9872 support for data, signedData, compressedData, digestedData and
9873 encryptedData, envelopedData types included. Scripts to check against
9874 RFC4134 examples draft and interop and consistency checks of many
9875 content types and variants.
9876
9877 *Steve Henson*
9878
9879 * Add options to enc utility to support use of zlib compression BIO.
9880
9881 *Steve Henson*
9882
9883 * Extend mk1mf to support importing of options and assembly language
9884 files from Configure script, currently only included in VC-WIN32.
9885 The assembly language rules can now optionally generate the source
9886 files from the associated perl scripts.
9887
9888 *Steve Henson*
9889
9890 * Implement remaining functionality needed to support GOST ciphersuites.
9891 Interop testing has been performed using CryptoPro implementations.
9892
9893 *Victor B. Wagner <vitus@cryptocom.ru>*
9894
9895 * s390x assembler pack.
9896
9897 *Andy Polyakov*
9898
9899 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
9900 "family."
9901
9902 *Andy Polyakov*
9903
9904 * Implement Opaque PRF Input TLS extension as specified in
9905 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
9906 official specification yet and no extension type assignment by
9907 IANA exists, this extension (for now) will have to be explicitly
9908 enabled when building OpenSSL by providing the extension number
9909 to use. For example, specify an option
9910
9911 -DTLSEXT_TYPE_opaque_prf_input=0x9527
9912
9913 to the "config" or "Configure" script to enable the extension,
9914 assuming extension number 0x9527 (which is a completely arbitrary
9915 and unofficial assignment based on the MD5 hash of the Internet
9916 Draft). Note that by doing so, you potentially lose
9917 interoperability with other TLS implementations since these might
9918 be using the same extension number for other purposes.
9919
9920 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
9921 opaque PRF input value to use in the handshake. This will create
9922 an internal copy of the length-'len' string at 'src', and will
9923 return non-zero for success.
9924
9925 To get more control and flexibility, provide a callback function
9926 by using
9927
9928 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
9929 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
9930
9931 where
9932
9933 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
9934 void *arg;
9935
9936 Callback function 'cb' will be called in handshakes, and is
9937 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
9938 Argument 'arg' is for application purposes (the value as given to
9939 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
9940 be provided to the callback function). The callback function
9941 has to return non-zero to report success: usually 1 to use opaque
9942 PRF input just if possible, or 2 to enforce use of the opaque PRF
9943 input. In the latter case, the library will abort the handshake
9944 if opaque PRF input is not successfully negotiated.
9945
9946 Arguments 'peerinput' and 'len' given to the callback function
9947 will always be NULL and 0 in the case of a client. A server will
9948 see the client's opaque PRF input through these variables if
9949 available (NULL and 0 otherwise). Note that if the server
9950 provides an opaque PRF input, the length must be the same as the
9951 length of the client's opaque PRF input.
9952
9953 Note that the callback function will only be called when creating
9954 a new session (session resumption can resume whatever was
9955 previously negotiated), and will not be called in SSL 2.0
9956 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
9957 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
9958 for applications that need to enforce opaque PRF input.
9959
5f8e6c50
DMSP
9960 *Bodo Moeller*
9961
9962 * Update ssl code to support digests other than SHA1+MD5 for handshake
9963 MAC.
9964
5f8e6c50
DMSP
9965 *Victor B. Wagner <vitus@cryptocom.ru>*
9966
9967 * Add RFC4507 support to OpenSSL. This includes the corrections in
9968 RFC4507bis. The encrypted ticket format is an encrypted encoded
9969 SSL_SESSION structure, that way new session features are automatically
9970 supported.
9971
9972 If a client application caches session in an SSL_SESSION structure
9973 support is transparent because tickets are now stored in the encoded
9974 SSL_SESSION.
9975
9976 The SSL_CTX structure automatically generates keys for ticket
9977 protection in servers so again support should be possible
9978 with no application modification.
9979
9980 If a client or server wishes to disable RFC4507 support then the option
9981 SSL_OP_NO_TICKET can be set.
9982
9983 Add a TLS extension debugging callback to allow the contents of any client
9984 or server extensions to be examined.
9985
9986 This work was sponsored by Google.
9987
9988 *Steve Henson*
9989
9990 * Final changes to avoid use of pointer pointer casts in OpenSSL.
9991 OpenSSL should now compile cleanly on gcc 4.2
9992
9993 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
9994
9995 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
9996 support including streaming MAC support: this is required for GOST
9997 ciphersuite support.
9998
9999 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
10000
10001 * Add option -stream to use PKCS#7 streaming in smime utility. New
10002 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
10003 to output in BER and PEM format.
10004
10005 *Steve Henson*
10006
10007 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 10008 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
10009 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
10010 ENGINE support for HMAC keys which are unextractable. New -mac and
10011 -macopt options to dgst utility.
10012
10013 *Steve Henson*
10014
10015 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 10016 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
10017 alternative signing parameters such as X9.31 or PSS in the dgst
10018 utility.
10019
10020 *Steve Henson*
10021
10022 * Change ssl_cipher_apply_rule(), the internal function that does
10023 the work each time a ciphersuite string requests enabling
10024 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
10025 removing ("!foo+bar") a class of ciphersuites: Now it maintains
10026 the order of disabled ciphersuites such that those ciphersuites
10027 that most recently went from enabled to disabled not only stay
10028 in order with respect to each other, but also have higher priority
10029 than other disabled ciphersuites the next time ciphersuites are
10030 enabled again.
10031
10032 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
10033 the same ciphersuites as with "HIGH" alone, but in a specific
10034 order where the PSK ciphersuites come first (since they are the
10035 most recently disabled ciphersuites when "HIGH" is parsed).
10036
10037 Also, change ssl_create_cipher_list() (using this new
10038 functionality) such that between otherwise identical
10039 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
10040 the default order.
10041
10042 *Bodo Moeller*
10043
10044 * Change ssl_create_cipher_list() so that it automatically
10045 arranges the ciphersuites in reasonable order before starting
10046 to process the rule string. Thus, the definition for "DEFAULT"
10047 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 10048 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
10049 This makes it much easier to arrive at a reasonable default order
10050 in applications for which anonymous ciphers are OK (meaning
10051 that you can't actually use DEFAULT).
10052
10053 *Bodo Moeller; suggested by Victor Duchovni*
10054
10055 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
10056 processing) into multiple integers instead of setting
10057 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
10058 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
10059 (These masks as well as the individual bit definitions are hidden
10060 away into the non-exported interface ssl/ssl_locl.h, so this
10061 change to the definition of the SSL_CIPHER structure shouldn't
10062 affect applications.) This give us more bits for each of these
10063 categories, so there is no longer a need to coagulate AES128 and
10064 AES256 into a single algorithm bit, and to coagulate Camellia128
10065 and Camellia256 into a single algorithm bit, which has led to all
10066 kinds of kludges.
10067
10068 Thus, among other things, the kludge introduced in 0.9.7m and
10069 0.9.8e for masking out AES256 independently of AES128 or masking
10070 out Camellia256 independently of AES256 is not needed here in 0.9.9.
10071
10072 With the change, we also introduce new ciphersuite aliases that
10073 so far were missing: "AES128", "AES256", "CAMELLIA128", and
10074 "CAMELLIA256".
10075
10076 *Bodo Moeller*
10077
10078 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
10079 Use the leftmost N bytes of the signature input if the input is
10080 larger than the prime q (with N being the size in bytes of q).
10081
10082 *Nils Larsch*
10083
10084 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
10085 it yet and it is largely untested.
10086
10087 *Steve Henson*
10088
10089 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
10090
10091 *Nils Larsch*
10092
10093 * Initial incomplete changes to avoid need for function casts in OpenSSL
10094 some compilers (gcc 4.2 and later) reject their use. Safestack is
10095 reimplemented. Update ASN1 to avoid use of legacy functions.
10096
10097 *Steve Henson*
10098
10099 * Win32/64 targets are linked with Winsock2.
10100
10101 *Andy Polyakov*
10102
10103 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
10104 to external functions. This can be used to increase CRL handling
10105 efficiency especially when CRLs are very large by (for example) storing
10106 the CRL revoked certificates in a database.
10107
10108 *Steve Henson*
10109
10110 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
10111 new CRLs added to a directory can be used. New command line option
10112 -verify_return_error to s_client and s_server. This causes real errors
10113 to be returned by the verify callback instead of carrying on no matter
10114 what. This reflects the way a "real world" verify callback would behave.
10115
10116 *Steve Henson*
10117
10118 * GOST engine, supporting several GOST algorithms and public key formats.
10119 Kindly donated by Cryptocom.
10120
10121 *Cryptocom*
10122
10123 * Partial support for Issuing Distribution Point CRL extension. CRLs
10124 partitioned by DP are handled but no indirect CRL or reason partitioning
10125 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
10126 selected via a scoring technique which handles IDP and AKID in CRLs.
10127
10128 *Steve Henson*
10129
10130 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
10131 will ultimately be used for all verify operations: this will remove the
10132 X509_STORE dependency on certificate verification and allow alternative
10133 lookup methods. X509_STORE based implementations of these two callbacks.
10134
10135 *Steve Henson*
10136
10137 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
10138 Modify get_crl() to find a valid (unexpired) CRL if possible.
10139
10140 *Steve Henson*
10141
10142 * New function X509_CRL_match() to check if two CRLs are identical. Normally
10143 this would be called X509_CRL_cmp() but that name is already used by
10144 a function that just compares CRL issuer names. Cache several CRL
10145 extensions in X509_CRL structure and cache CRLDP in X509.
10146
10147 *Steve Henson*
10148
10149 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
10150 this maps equivalent X509_NAME structures into a consistent structure.
10151 Name comparison can then be performed rapidly using memcmp().
10152
10153 *Steve Henson*
10154
10155 * Non-blocking OCSP request processing. Add -timeout option to ocsp
10156 utility.
10157
10158 *Steve Henson*
10159
10160 * Allow digests to supply their own micalg string for S/MIME type using
10161 the ctrl EVP_MD_CTRL_MICALG.
10162
10163 *Steve Henson*
10164
10165 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
10166 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
10167 ctrl. It can then customise the structure before and/or after signing
10168 if necessary.
10169
10170 *Steve Henson*
10171
10172 * New function OBJ_add_sigid() to allow application defined signature OIDs
10173 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
10174 to free up any added signature OIDs.
10175
10176 *Steve Henson*
10177
10178 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
10179 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
10180 digest and cipher tables. New options added to openssl utility:
10181 list-message-digest-algorithms and list-cipher-algorithms.
10182
10183 *Steve Henson*
10184
10185 * Change the array representation of binary polynomials: the list
10186 of degrees of non-zero coefficients is now terminated with -1.
10187 Previously it was terminated with 0, which was also part of the
10188 value; thus, the array representation was not applicable to
10189 polynomials where t^0 has coefficient zero. This change makes
10190 the array representation useful in a more general context.
10191
10192 *Douglas Stebila*
10193
10194 * Various modifications and fixes to SSL/TLS cipher string
10195 handling. For ECC, the code now distinguishes between fixed ECDH
10196 with RSA certificates on the one hand and with ECDSA certificates
10197 on the other hand, since these are separate ciphersuites. The
10198 unused code for Fortezza ciphersuites has been removed.
10199
10200 For consistency with EDH, ephemeral ECDH is now called "EECDH"
10201 (not "ECDHE"). For consistency with the code for DH
10202 certificates, use of ECDH certificates is now considered ECDH
10203 authentication, not RSA or ECDSA authentication (the latter is
10204 merely the CA's signing algorithm and not actively used in the
10205 protocol).
10206
10207 The temporary ciphersuite alias "ECCdraft" is no longer
10208 available, and ECC ciphersuites are no longer excluded from "ALL"
10209 and "DEFAULT". The following aliases now exist for RFC 4492
10210 ciphersuites, most of these by analogy with the DH case:
10211
10212 kECDHr - ECDH cert, signed with RSA
10213 kECDHe - ECDH cert, signed with ECDSA
10214 kECDH - ECDH cert (signed with either RSA or ECDSA)
10215 kEECDH - ephemeral ECDH
10216 ECDH - ECDH cert or ephemeral ECDH
10217
10218 aECDH - ECDH cert
10219 aECDSA - ECDSA cert
10220 ECDSA - ECDSA cert
10221
10222 AECDH - anonymous ECDH
10223 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
10224
5f8e6c50
DMSP
10225 *Bodo Moeller*
10226
10227 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
10228 Use correct micalg parameters depending on digest(s) in signed message.
10229
10230 *Steve Henson*
10231
10232 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
10233 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
10234
10235 *Steve Henson*
10236
10237 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
10238 an engine to register a method. Add ENGINE lookups for methods and
10239 functional reference processing.
10240
10241 *Steve Henson*
10242
257e9d03
RS
10243 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
10244 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
10245 process.
10246
10247 *Steve Henson*
10248
10249 * New -resign option to smime utility. This adds one or more signers
10250 to an existing PKCS#7 signedData structure. Also -md option to use an
10251 alternative message digest algorithm for signing.
10252
10253 *Steve Henson*
10254
10255 * Tidy up PKCS#7 routines and add new functions to make it easier to
10256 create PKCS7 structures containing multiple signers. Update smime
10257 application to support multiple signers.
10258
10259 *Steve Henson*
10260
10261 * New -macalg option to pkcs12 utility to allow setting of an alternative
10262 digest MAC.
10263
10264 *Steve Henson*
10265
10266 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
10267 Reorganize PBE internals to lookup from a static table using NIDs,
10268 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
10269 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
10270 PRF which will be automatically used with PBES2.
10271
10272 *Steve Henson*
10273
10274 * Replace the algorithm specific calls to generate keys in "req" with the
10275 new API.
10276
10277 *Steve Henson*
10278
10279 * Update PKCS#7 enveloped data routines to use new API. This is now
10280 supported by any public key method supporting the encrypt operation. A
10281 ctrl is added to allow the public key algorithm to examine or modify
10282 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
10283 a no op.
10284
10285 *Steve Henson*
10286
10287 * Add a ctrl to asn1 method to allow a public key algorithm to express
10288 a default digest type to use. In most cases this will be SHA1 but some
10289 algorithms (such as GOST) need to specify an alternative digest. The
10290 return value indicates how strong the preference is 1 means optional and
10291 2 is mandatory (that is it is the only supported type). Modify
10292 ASN1_item_sign() to accept a NULL digest argument to indicate it should
10293 use the default md. Update openssl utilities to use the default digest
10294 type for signing if it is not explicitly indicated.
10295
10296 *Steve Henson*
10297
10298 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
10299 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
10300 signing method from the key type. This effectively removes the link
10301 between digests and public key types.
10302
10303 *Steve Henson*
10304
10305 * Add an OID cross reference table and utility functions. Its purpose is to
10306 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
10307 rsaEncryption. This will allow some of the algorithm specific hackery
10308 needed to use the correct OID to be removed.
10309
10310 *Steve Henson*
10311
10312 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
10313 structures for PKCS7_sign(). They are now set up by the relevant public
10314 key ASN1 method.
10315
10316 *Steve Henson*
10317
10318 * Add provisional EC pkey method with support for ECDSA and ECDH.
10319
10320 *Steve Henson*
10321
10322 * Add support for key derivation (agreement) in the API, DH method and
10323 pkeyutl.
10324
10325 *Steve Henson*
10326
10327 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
10328 public and private key formats. As a side effect these add additional
10329 command line functionality not previously available: DSA signatures can be
10330 generated and verified using pkeyutl and DH key support and generation in
10331 pkey, genpkey.
10332
10333 *Steve Henson*
10334
10335 * BeOS support.
10336
10337 *Oliver Tappe <zooey@hirschkaefer.de>*
10338
10339 * New make target "install_html_docs" installs HTML renditions of the
10340 manual pages.
10341
10342 *Oliver Tappe <zooey@hirschkaefer.de>*
10343
10344 * New utility "genpkey" this is analogous to "genrsa" etc except it can
10345 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
10346 support key and parameter generation and add initial key generation
10347 functionality for RSA.
10348
10349 *Steve Henson*
10350
10351 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10352 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10353 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10354
10355 *Steve Henson*
10356
10357 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10358 key API, doesn't do much yet.
10359
10360 *Steve Henson*
10361
10362 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10363 public key algorithms. New option to openssl utility:
10364 "list-public-key-algorithms" to print out info.
10365
10366 *Steve Henson*
10367
10368 * Implement the Supported Elliptic Curves Extension for
10369 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10370
10371 *Douglas Stebila*
10372
10373 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10374 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10375
10376 *Steve Henson*
10377
10378 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10379 utilities such as rsa, dsa, dsaparam etc except they process any key
10380 type.
10381
10382 *Steve Henson*
10383
10384 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10385 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10386 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10387 structure.
10388
10389 *Steve Henson*
10390
10391 * Initial support for pluggable public key ASN1.
10392 De-spaghettify the public key ASN1 handling. Move public and private
10393 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10394 algorithm specific handling to a single module within the relevant
10395 algorithm directory. Add functions to allow (near) opaque processing
10396 of public and private key structures.
10397
10398 *Steve Henson*
10399
10400 * Implement the Supported Point Formats Extension for
10401 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10402
10403 *Douglas Stebila*
10404
10405 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10406 for the psk identity [hint] and the psk callback functions to the
10407 SSL_SESSION, SSL and SSL_CTX structure.
10408
10409 New ciphersuites:
10410 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10411 PSK-AES256-CBC-SHA
10412
10413 New functions:
10414 SSL_CTX_use_psk_identity_hint
10415 SSL_get_psk_identity_hint
10416 SSL_get_psk_identity
10417 SSL_use_psk_identity_hint
10418
5f8e6c50
DMSP
10419 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10420
10421 * Add RFC 3161 compliant time stamp request creation, response generation
10422 and response verification functionality.
10423
10424 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10425
10426 * Add initial support for TLS extensions, specifically for the server_name
10427 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10428 have new members for a hostname. The SSL data structure has an
257e9d03 10429 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10430 stored in that context to allow for session resumption, even after the
10431 SSL has been switched to a new SSL_CTX in reaction to a client's
10432 server_name extension.
10433
10434 New functions (subject to change):
10435
10436 SSL_get_servername()
10437 SSL_get_servername_type()
10438 SSL_set_SSL_CTX()
10439
10440 New CTRL codes and macros (subject to change):
10441
10442 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10443 - SSL_CTX_set_tlsext_servername_callback()
10444 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10445 - SSL_CTX_set_tlsext_servername_arg()
10446 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10447
10448 openssl s_client has a new '-servername ...' option.
10449
10450 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10451 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10452 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10453 and '-key' remain fallbacks for handshakes without HostName
10454 negotiation). If the unrecognized_name alert has to be sent, this by
10455 default is a warning; it becomes fatal with the '-servername_fatal'
10456 option.
10457
5f8e6c50
DMSP
10458 *Peter Sylvester, Remy Allais, Christophe Renou*
10459
10460 * Whirlpool hash implementation is added.
10461
10462 *Andy Polyakov*
10463
10464 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10465 bn(64,32). Because of instruction set limitations it doesn't have
10466 any negative impact on performance. This was done mostly in order
10467 to make it possible to share assembler modules, such as bn_mul_mont
10468 implementations, between 32- and 64-bit builds without hassle.
10469
10470 *Andy Polyakov*
10471
10472 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10473 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10474 macro.
10475
10476 *Bodo Moeller*
10477
10478 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10479 dedicated Montgomery multiplication procedure, is introduced.
10480 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10481 "64-bit" performance on certain 32-bit targets.
10482
10483 *Andy Polyakov*
10484
10485 * New option SSL_OP_NO_COMP to disable use of compression selectively
10486 in SSL structures. New SSL ctrl to set maximum send fragment size.
10487 Save memory by setting the I/O buffer sizes dynamically instead of
10488 using the maximum available value.
10489
10490 *Steve Henson*
10491
10492 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10493 in addition to the text details.
10494
10495 *Bodo Moeller*
10496
10497 * Very, very preliminary EXPERIMENTAL support for printing of general
10498 ASN1 structures. This currently produces rather ugly output and doesn't
10499 handle several customised structures at all.
10500
10501 *Steve Henson*
10502
10503 * Integrated support for PVK file format and some related formats such
10504 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10505 these in the 'rsa' and 'dsa' utilities.
10506
10507 *Steve Henson*
10508
10509 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10510
10511 *Steve Henson*
10512
10513 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10514 place for the (very old) "NETSCAPE" format certificates which are now
10515 handled using new ASN1 code equivalents.
10516
10517 *Steve Henson*
10518
10519 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10520 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10521 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10522
10523 *Nils Larsch*
10524
10525 * Modify CRL distribution points extension code to print out previously
10526 unsupported fields. Enhance extension setting code to allow setting of
10527 all fields.
10528
10529 *Steve Henson*
10530
10531 * Add print and set support for Issuing Distribution Point CRL extension.
10532
10533 *Steve Henson*
10534
10535 * Change 'Configure' script to enable Camellia by default.
10536
10537 *NTT*
10538
44652c16
DMSP
10539OpenSSL 0.9.x
10540-------------
10541
257e9d03 10542### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10543
10544 * When rejecting SSL/TLS records due to an incorrect version number, never
10545 update s->server with a new major version number. As of
10546 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10547 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10548 the previous behavior could result in a read attempt at NULL when
10549 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10550 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10551
10552 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10553
10554 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10555 could be crashed if the relevant tables were not present (e.g. chrooted).
10556
10557 *Tomas Hoger <thoger@redhat.com>*
10558
257e9d03 10559### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10560
d8dc8538 10561 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10562
10563 *Martin Olsson, Neel Mehta*
10564
10565 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10566 accommodate for stack sorting, always a write lock!).
10567
10568 *Bodo Moeller*
10569
10570 * On some versions of WIN32 Heap32Next is very slow. This can cause
10571 excessive delays in the RAND_poll(): over a minute. As a workaround
10572 include a time check in the inner Heap32Next loop too.
10573
10574 *Steve Henson*
10575
10576 * The code that handled flushing of data in SSL/TLS originally used the
10577 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10578 the problem outlined in PR#1949. The fix suggested there however can
10579 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10580 of Apache). So instead simplify the code to flush unconditionally.
10581 This should be fine since flushing with no data to flush is a no op.
10582
10583 *Steve Henson*
10584
10585 * Handle TLS versions 2.0 and later properly and correctly use the
10586 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10587 off ancient servers have a habit of sticking around for a while...
10588
10589 *Steve Henson*
10590
10591 * Modify compression code so it frees up structures without using the
10592 ex_data callbacks. This works around a problem where some applications
10593 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10594 restarting) then use compression (e.g. SSL with compression) later.
10595 This results in significant per-connection memory leaks and
10596 has caused some security issues including CVE-2008-1678 and
10597 CVE-2009-4355.
10598
10599 *Steve Henson*
10600
10601 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10602 change when encrypting or decrypting.
10603
10604 *Bodo Moeller*
10605
10606 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10607 connect and renegotiate with servers which do not support RI.
10608 Until RI is more widely deployed this option is enabled by default.
10609
10610 *Steve Henson*
10611
10612 * Add "missing" ssl ctrls to clear options and mode.
10613
10614 *Steve Henson*
10615
10616 * If client attempts to renegotiate and doesn't support RI respond with
10617 a no_renegotiation alert as required by RFC5746. Some renegotiating
10618 TLS clients will continue a connection gracefully when they receive
10619 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10620 waiting for a server hello which it will never receive. Now we treat a
10621 received no_renegotiation alert as a fatal error. This is because
10622 applications requesting a renegotiation might well expect it to succeed
10623 and would have no code in place to handle the server denying it so the
10624 only safe thing to do is to terminate the connection.
10625
10626 *Steve Henson*
10627
10628 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10629 peer supports secure renegotiation and 0 otherwise. Print out peer
10630 renegotiation support in s_client/s_server.
10631
10632 *Steve Henson*
10633
10634 * Replace the highly broken and deprecated SPKAC certification method with
10635 the updated NID creation version. This should correctly handle UTF8.
10636
10637 *Steve Henson*
10638
10639 * Implement RFC5746. Re-enable renegotiation but require the extension
10640 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10641 turns out to be a bad idea. It has been replaced by
10642 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10643 SSL_CTX_set_options(). This is really not recommended unless you
10644 know what you are doing.
10645
10646 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10647
10648 * Fixes to stateless session resumption handling. Use initial_ctx when
10649 issuing and attempting to decrypt tickets in case it has changed during
10650 servername handling. Use a non-zero length session ID when attempting
10651 stateless session resumption: this makes it possible to determine if
10652 a resumption has occurred immediately after receiving server hello
10653 (several places in OpenSSL subtly assume this) instead of later in
10654 the handshake.
10655
10656 *Steve Henson*
10657
10658 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10659 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10660 fixes for a few places where the return code is not checked
10661 correctly.
10662
10663 *Julia Lawall <julia@diku.dk>*
10664
10665 * Add --strict-warnings option to Configure script to include devteam
10666 warnings in other configurations.
10667
10668 *Steve Henson*
10669
10670 * Add support for --libdir option and LIBDIR variable in makefiles. This
10671 makes it possible to install openssl libraries in locations which
10672 have names other than "lib", for example "/usr/lib64" which some
10673 systems need.
10674
10675 *Steve Henson, based on patch from Jeremy Utley*
10676
10677 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10678 X690 8.9.12 and can produce some misleading textual output of OIDs.
10679
10680 *Steve Henson, reported by Dan Kaminsky*
10681
10682 * Delete MD2 from algorithm tables. This follows the recommendation in
10683 several standards that it is not used in new applications due to
10684 several cryptographic weaknesses. For binary compatibility reasons
10685 the MD2 API is still compiled in by default.
10686
10687 *Steve Henson*
10688
10689 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10690 and restored.
10691
10692 *Steve Henson*
10693
10694 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10695 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10696 clash.
10697
10698 *Guenter <lists@gknw.net>*
10699
10700 * Fix the server certificate chain building code to use X509_verify_cert(),
10701 it used to have an ad-hoc builder which was unable to cope with anything
10702 other than a simple chain.
10703
10704 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10705
10706 * Don't check self signed certificate signatures in X509_verify_cert()
10707 by default (a flag can override this): it just wastes time without
10708 adding any security. As a useful side effect self signed root CAs
10709 with non-FIPS digests are now usable in FIPS mode.
10710
10711 *Steve Henson*
10712
10713 * In dtls1_process_out_of_seq_message() the check if the current message
10714 is already buffered was missing. For every new message was memory
10715 allocated, allowing an attacker to perform an denial of service attack
10716 with sending out of seq handshake messages until there is no memory
10717 left. Additionally every future message was buffered, even if the
10718 sequence number made no sense and would be part of another handshake.
10719 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10720 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10721
10722 *Robin Seggelmann, discovered by Daniel Mentz*
10723
10724 * Records are buffered if they arrive with a future epoch to be
10725 processed after finishing the corresponding handshake. There is
10726 currently no limitation to this buffer allowing an attacker to perform
10727 a DOS attack with sending records with future epochs until there is no
10728 memory left. This patch adds the pqueue_size() function to determine
10729 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10730 ([CVE-2009-1377])
5f8e6c50
DMSP
10731
10732 *Robin Seggelmann, discovered by Daniel Mentz*
10733
10734 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10735 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10736
10737 *Daniel Mentz*
10738
10739 * Handle non-blocking I/O properly in SSL_shutdown() call.
10740
10741 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10742
257e9d03 10743 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10744
10745 *Ilya O. <vrghost@gmail.com>*
10746
257e9d03 10747### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10748
10749 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10750 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10751 renegotiation. Renegotiation can be re-enabled by setting
10752 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10753 run-time. This is really not recommended unless you know what
10754 you're doing.
10755
10756 *Ben Laurie*
10757
257e9d03 10758### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10759
10760 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10761 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10762 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10763
10764 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10765
10766 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10767 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10768 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10769
10770 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10771
10772 * Reject UniversalString and BMPString types with invalid lengths. This
10773 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10774 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10775
10776 *Steve Henson*
10777
10778 * Set S/MIME signing as the default purpose rather than setting it
10779 unconditionally. This allows applications to override it at the store
10780 level.
10781
10782 *Steve Henson*
10783
10784 * Permit restricted recursion of ASN1 strings. This is needed in practice
10785 to handle some structures.
10786
10787 *Steve Henson*
10788
10789 * Improve efficiency of mem_gets: don't search whole buffer each time
10790 for a '\n'
10791
10792 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10793
10794 * New -hex option for openssl rand.
10795
10796 *Matthieu Herrb*
10797
10798 * Print out UTF8String and NumericString when parsing ASN1.
10799
10800 *Steve Henson*
10801
10802 * Support NumericString type for name components.
10803
10804 *Steve Henson*
10805
10806 * Allow CC in the environment to override the automatically chosen
10807 compiler. Note that nothing is done to ensure flags work with the
10808 chosen compiler.
10809
10810 *Ben Laurie*
10811
257e9d03 10812### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10813
10814 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10815 ([CVE-2008-5077]).
5f8e6c50
DMSP
10816
10817 *Ben Laurie, Bodo Moeller, Google Security Team*
10818
10819 * Enable TLS extensions by default.
10820
10821 *Ben Laurie*
10822
10823 * Allow the CHIL engine to be loaded, whether the application is
10824 multithreaded or not. (This does not release the developer from the
10825 obligation to set up the dynamic locking callbacks.)
10826
10827 *Sander Temme <sander@temme.net>*
10828
10829 * Use correct exit code if there is an error in dgst command.
10830
10831 *Steve Henson; problem pointed out by Roland Dirlewanger*
10832
10833 * Tweak Configure so that you need to say "experimental-jpake" to enable
10834 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
10835
10836 *Bodo Moeller*
10837
10838 * Add experimental JPAKE support, including demo authentication in
10839 s_client and s_server.
10840
10841 *Ben Laurie*
10842
10843 * Set the comparison function in v3_addr_canonize().
10844
10845 *Rob Austein <sra@hactrn.net>*
10846
10847 * Add support for XMPP STARTTLS in s_client.
10848
10849 *Philip Paeps <philip@freebsd.org>*
10850
10851 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
10852 to ensure that even with this option, only ciphersuites in the
10853 server's preference list will be accepted. (Note that the option
10854 applies only when resuming a session, so the earlier behavior was
10855 just about the algorithm choice for symmetric cryptography.)
10856
10857 *Bodo Moeller*
10858
257e9d03 10859### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
10860
10861 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 10862 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
10863
10864 *PR #1679*
10865
10866 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 10867 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
10868
10869 *Nagendra Modadugu*
10870
10871 * The fix in 0.9.8c that supposedly got rid of unsafe
10872 double-checked locking was incomplete for RSA blinding,
10873 addressing just one layer of what turns out to have been
10874 doubly unsafe triple-checked locking.
10875
10876 So now fix this for real by retiring the MONT_HELPER macro
10877 in crypto/rsa/rsa_eay.c.
10878
5f8e6c50
DMSP
10879 *Bodo Moeller; problem pointed out by Marius Schilder*
10880
10881 * Various precautionary measures:
10882
10883 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
10884
10885 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
10886 (NB: This would require knowledge of the secret session ticket key
10887 to exploit, in which case you'd be SOL either way.)
10888
10889 - Change bn_nist.c so that it will properly handle input BIGNUMs
10890 outside the expected range.
10891
10892 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
10893 builds.
10894
5f8e6c50
DMSP
10895 *Neel Mehta, Bodo Moeller*
10896
10897 * Allow engines to be "soft loaded" - i.e. optionally don't die if
10898 the load fails. Useful for distros.
10899
10900 *Ben Laurie and the FreeBSD team*
10901
10902 * Add support for Local Machine Keyset attribute in PKCS#12 files.
10903
10904 *Steve Henson*
10905
10906 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
10907
10908 *Huang Ying*
10909
10910 * Expand ENGINE to support engine supplied SSL client certificate functions.
10911
10912 This work was sponsored by Logica.
10913
10914 *Steve Henson*
10915
10916 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
10917 keystores. Support for SSL/TLS client authentication too.
10918 Not compiled unless enable-capieng specified to Configure.
10919
10920 This work was sponsored by Logica.
10921
10922 *Steve Henson*
10923
10924 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
10925 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
10926 attribute creation routines such as certificate requests and PKCS#12
10927 files.
10928
10929 *Steve Henson*
10930
257e9d03 10931### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
10932
10933 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
10934 handshake which could lead to a client crash as found using the
d8dc8538 10935 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
10936
10937 *Steve Henson, Mark Cox*
10938
10939 * Fix double free in TLS server name extensions which could lead to
d8dc8538 10940 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
10941
10942 *Joe Orton*
10943
10944 * Clear error queue in SSL_CTX_use_certificate_chain_file()
10945
10946 Clear the error queue to ensure that error entries left from
10947 older function calls do not interfere with the correct operation.
10948
10949 *Lutz Jaenicke, Erik de Castro Lopo*
10950
10951 * Remove root CA certificates of commercial CAs:
10952
10953 The OpenSSL project does not recommend any specific CA and does not
10954 have any policy with respect to including or excluding any CA.
d7f3a2cc 10955 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
10956 of root CA certificates with the OpenSSL software.
10957
10958 *Lutz Jaenicke*
10959
10960 * RSA OAEP patches to fix two separate invalid memory reads.
10961 The first one involves inputs when 'lzero' is greater than
10962 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
10963 before the beginning of from). The second one involves inputs where
10964 the 'db' section contains nothing but zeroes (there is a one-byte
10965 invalid read after the end of 'db').
10966
10967 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10968
10969 * Partial backport from 0.9.9-dev:
10970
10971 Introduce bn_mul_mont (dedicated Montgomery multiplication
10972 procedure) as a candidate for BIGNUM assembler implementation.
10973 While 0.9.9-dev uses assembler for various architectures, only
10974 x86_64 is available by default here in the 0.9.8 branch, and
10975 32-bit x86 is available through a compile-time setting.
10976
10977 To try the 32-bit x86 assembler implementation, use Configure
10978 option "enable-montasm" (which exists only for this backport).
10979
10980 As "enable-montasm" for 32-bit x86 disclaims code stability
10981 anyway, in this constellation we activate additional code
10982 backported from 0.9.9-dev for further performance improvements,
10983 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 10984 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 10985
5f8e6c50
DMSP
10986 *Andy Polyakov (backport partially by Bodo Moeller)*
10987
10988 * Add TLS session ticket callback. This allows an application to set
10989 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
10990 values. This is useful for key rollover for example where several key
10991 sets may exist with different names.
10992
10993 *Steve Henson*
10994
10995 * Reverse ENGINE-internal logic for caching default ENGINE handles.
10996 This was broken until now in 0.9.8 releases, such that the only way
10997 a registered ENGINE could be used (assuming it initialises
10998 successfully on the host) was to explicitly set it as the default
10999 for the relevant algorithms. This is in contradiction with 0.9.7
11000 behaviour and the documentation. With this fix, when an ENGINE is
11001 registered into a given algorithm's table of implementations, the
11002 'uptodate' flag is reset so that auto-discovery will be used next
11003 time a new context for that algorithm attempts to select an
11004 implementation.
11005
11006 *Ian Lister (tweaked by Geoff Thorpe)*
11007
11008 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
11009 implementation in the following ways:
11010
11011 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
11012 hard coded.
11013
11014 Lack of BER streaming support means one pass streaming processing is
11015 only supported if data is detached: setting the streaming flag is
11016 ignored for embedded content.
11017
11018 CMS support is disabled by default and must be explicitly enabled
11019 with the enable-cms configuration option.
11020
11021 *Steve Henson*
11022
11023 * Update the GMP engine glue to do direct copies between BIGNUM and
11024 mpz_t when openssl and GMP use the same limb size. Otherwise the
11025 existing "conversion via a text string export" trick is still used.
11026
11027 *Paul Sheer <paulsheer@gmail.com>*
11028
11029 * Zlib compression BIO. This is a filter BIO which compressed and
11030 uncompresses any data passed through it.
11031
11032 *Steve Henson*
11033
11034 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
11035 RFC3394 compatible AES key wrapping.
11036
11037 *Steve Henson*
11038
11039 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
11040 sets string data without copying. X509_ALGOR_set0() and
11041 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
11042 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
11043 from an X509_ATTRIBUTE structure optionally checking it occurs only
11044 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
11045 data.
11046
11047 *Steve Henson*
11048
11049 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
11050 to get the expected BN_FLG_CONSTTIME behavior.
11051
11052 *Bodo Moeller (Google)*
11053
11054 * Netware support:
11055
11056 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
11057 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
11058 - added some more tests to do_tests.pl
11059 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
11060 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
11061 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
11062 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
11063 - various changes to netware.pl to enable gcc-cross builds on Win32
11064 platform
11065 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
11066 - various changes to fix missing prototype warnings
11067 - fixed x86nasm.pl to create correct asm files for NASM COFF output
11068 - added AES, WHIRLPOOL and CPUID assembler code to build files
11069 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 11070 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
11071
11072 *Guenter Knauf <eflash@gmx.net>*
11073
11074 * Implement certificate status request TLS extension defined in RFC3546.
11075 A client can set the appropriate parameters and receive the encoded
11076 OCSP response via a callback. A server can query the supplied parameters
11077 and set the encoded OCSP response in the callback. Add simplified examples
11078 to s_client and s_server.
11079
11080 *Steve Henson*
11081
257e9d03 11082### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
11083
11084 * Fix various bugs:
11085 + Binary incompatibility of ssl_ctx_st structure
11086 + DTLS interoperation with non-compliant servers
11087 + Don't call get_session_cb() without proposed session
11088 + Fix ia64 assembler code
11089
11090 *Andy Polyakov, Steve Henson*
11091
257e9d03 11092### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
11093
11094 * DTLS Handshake overhaul. There were longstanding issues with
11095 OpenSSL DTLS implementation, which were making it impossible for
11096 RFC 4347 compliant client to communicate with OpenSSL server.
11097 Unfortunately just fixing these incompatibilities would "cut off"
11098 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
11099 server keeps tolerating non RFC compliant syntax. The opposite is
11100 not true, 0.9.8f client can not communicate with earlier server.
11101 This update even addresses CVE-2007-4995.
11102
11103 *Andy Polyakov*
11104
11105 * Changes to avoid need for function casts in OpenSSL: some compilers
11106 (gcc 4.2 and later) reject their use.
11107 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
11108 Steve Henson*
11109
11110 * Add RFC4507 support to OpenSSL. This includes the corrections in
11111 RFC4507bis. The encrypted ticket format is an encrypted encoded
11112 SSL_SESSION structure, that way new session features are automatically
11113 supported.
11114
11115 If a client application caches session in an SSL_SESSION structure
11116 support is transparent because tickets are now stored in the encoded
11117 SSL_SESSION.
11118
11119 The SSL_CTX structure automatically generates keys for ticket
11120 protection in servers so again support should be possible
11121 with no application modification.
11122
11123 If a client or server wishes to disable RFC4507 support then the option
11124 SSL_OP_NO_TICKET can be set.
11125
11126 Add a TLS extension debugging callback to allow the contents of any client
11127 or server extensions to be examined.
11128
11129 This work was sponsored by Google.
11130
11131 *Steve Henson*
11132
11133 * Add initial support for TLS extensions, specifically for the server_name
11134 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 11135 have new members for a hostname. The SSL data structure has an
257e9d03 11136 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
11137 stored in that context to allow for session resumption, even after the
11138 SSL has been switched to a new SSL_CTX in reaction to a client's
11139 server_name extension.
11140
11141 New functions (subject to change):
11142
11143 SSL_get_servername()
11144 SSL_get_servername_type()
11145 SSL_set_SSL_CTX()
11146
11147 New CTRL codes and macros (subject to change):
11148
11149 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
11150 - SSL_CTX_set_tlsext_servername_callback()
11151 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
11152 - SSL_CTX_set_tlsext_servername_arg()
11153 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
11154
11155 openssl s_client has a new '-servername ...' option.
11156
11157 openssl s_server has new options '-servername_host ...', '-cert2 ...',
11158 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 11159 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
11160 and '-key' remain fallbacks for handshakes without HostName
11161 negotiation). If the unrecognized_name alert has to be sent, this by
11162 default is a warning; it becomes fatal with the '-servername_fatal'
11163 option.
11164
5f8e6c50
DMSP
11165 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
11166
11167 * Add AES and SSE2 assembly language support to VC++ build.
11168
11169 *Steve Henson*
11170
11171 * Mitigate attack on final subtraction in Montgomery reduction.
11172
11173 *Andy Polyakov*
11174
11175 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
11176 (which previously caused an internal error).
11177
11178 *Bodo Moeller*
11179
11180 * Squeeze another 10% out of IGE mode when in != out.
11181
11182 *Ben Laurie*
11183
11184 * AES IGE mode speedup.
11185
11186 *Dean Gaudet (Google)*
11187
11188 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 11189 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
11190 add SEED ciphersuites from RFC 4162:
11191
11192 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
11193 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
11194 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
11195 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
11196
11197 To minimize changes between patchlevels in the OpenSSL 0.9.8
11198 series, SEED remains excluded from compilation unless OpenSSL
11199 is configured with 'enable-seed'.
11200
11201 *KISA, Bodo Moeller*
11202
11203 * Mitigate branch prediction attacks, which can be practical if a
11204 single processor is shared, allowing a spy process to extract
11205 information. For detailed background information, see
257e9d03 11206 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
11207 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
11208 and Necessary Software Countermeasures"). The core of the change
11209 are new versions BN_div_no_branch() and
11210 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
11211 respectively, which are slower, but avoid the security-relevant
11212 conditional branches. These are automatically called by BN_div()
11213 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
11214 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
11215 remove a conditional branch.
11216
11217 BN_FLG_CONSTTIME is the new name for the previous
11218 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
11219 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
11220 in the exponent causes BN_mod_exp_mont() to use the alternative
11221 implementation in BN_mod_exp_mont_consttime().) The old name
11222 remains as a deprecated alias.
11223
11224 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
11225 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
11226 constant-time implementations for more than just exponentiation.
11227 Here too the old name is kept as a deprecated alias.
11228
11229 BN_BLINDING_new() will now use BN_dup() for the modulus so that
11230 the BN_BLINDING structure gets an independent copy of the
257e9d03 11231 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 11232 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 11233 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
11234 change this in the header file before 0.9.9. It allows
11235 RSA_setup_blinding() to use BN_with_flags() on the modulus to
11236 enable BN_FLG_CONSTTIME.
11237
5f8e6c50
DMSP
11238 *Matthew D Wood (Intel Corp)*
11239
11240 * In the SSL/TLS server implementation, be strict about session ID
11241 context matching (which matters if an application uses a single
11242 external cache for different purposes). Previously,
11243 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
11244 set. This did ensure strict client verification, but meant that,
11245 with applications using a single external cache for quite
11246 different requirements, clients could circumvent ciphersuite
11247 restrictions for a given session ID context by starting a session
11248 in a different context.
11249
11250 *Bodo Moeller*
11251
11252 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11253 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11254 authentication-only ciphersuites.
11255
11256 *Bodo Moeller*
11257
11258 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
11259 not complete and could lead to a possible single byte overflow
d8dc8538 11260 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 11261
257e9d03 11262### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
11263
11264 * Since AES128 and AES256 (and similarly Camellia128 and
11265 Camellia256) share a single mask bit in the logic of
11266 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11267 kludge to work properly if AES128 is available and AES256 isn't
11268 (or if Camellia128 is available and Camellia256 isn't).
11269
11270 *Victor Duchovni*
11271
11272 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
11273 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
11274 When a point or a seed is encoded in a BIT STRING, we need to
11275 prevent the removal of trailing zero bits to get the proper DER
11276 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
11277 of a NamedBitList, for which trailing 0 bits need to be removed.)
11278
11279 *Bodo Moeller*
11280
11281 * Have SSL/TLS server implementation tolerate "mismatched" record
11282 protocol version while receiving ClientHello even if the
11283 ClientHello is fragmented. (The server can't insist on the
11284 particular protocol version it has chosen before the ServerHello
11285 message has informed the client about his choice.)
11286
11287 *Bodo Moeller*
11288
11289 * Add RFC 3779 support.
11290
11291 *Rob Austein for ARIN, Ben Laurie*
11292
11293 * Load error codes if they are not already present instead of using a
11294 static variable. This allows them to be cleanly unloaded and reloaded.
11295 Improve header file function name parsing.
11296
11297 *Steve Henson*
11298
11299 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
11300 or CAPABILITY handshake as required by RFCs.
11301
11302 *Goetz Babin-Ebell*
11303
257e9d03 11304### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
11305
11306 * Introduce limits to prevent malicious keys being able to
d8dc8538 11307 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11308
11309 *Steve Henson, Bodo Moeller*
11310
11311 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11312 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11313
11314 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11315 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11316
11317 * Fix SSL client code which could crash if connecting to a
d8dc8538 11318 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11319
11320 *Tavis Ormandy and Will Drewry, Google Security Team*
11321
11322 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
11323 match only those. Before that, "AES256-SHA" would be interpreted
11324 as a pattern and match "AES128-SHA" too (since AES128-SHA got
11325 the same strength classification in 0.9.7h) as we currently only
11326 have a single AES bit in the ciphersuite description bitmap.
11327 That change, however, also applied to ciphersuite strings such as
11328 "RC4-MD5" that intentionally matched multiple ciphersuites --
11329 namely, SSL 2.0 ciphersuites in addition to the more common ones
11330 from SSL 3.0/TLS 1.0.
11331
11332 So we change the selection algorithm again: Naming an explicit
11333 ciphersuite selects this one ciphersuite, and any other similar
11334 ciphersuite (same bitmap) from *other* protocol versions.
11335 Thus, "RC4-MD5" again will properly select both the SSL 2.0
11336 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
11337
11338 Since SSL 2.0 does not have any ciphersuites for which the
11339 128/256 bit distinction would be relevant, this works for now.
11340 The proper fix will be to use different bits for AES128 and
11341 AES256, which would have avoided the problems from the beginning;
11342 however, bits are scarce, so we can only do this in a new release
11343 (not just a patchlevel) when we can change the SSL_CIPHER
11344 definition to split the single 'unsigned long mask' bitmap into
11345 multiple values to extend the available space.
11346
5f8e6c50
DMSP
11347 *Bodo Moeller*
11348
257e9d03 11349### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
11350
11351 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11352 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11353
11354 * Add AES IGE and biIGE modes.
11355
11356 *Ben Laurie*
11357
11358 * Change the Unix randomness entropy gathering to use poll() when
11359 possible instead of select(), since the latter has some
11360 undesirable limitations.
11361
11362 *Darryl Miles via Richard Levitte and Bodo Moeller*
11363
11364 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11365 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11366 cannot be implicitly activated as part of, e.g., the "AES" alias.
11367 However, please upgrade to OpenSSL 0.9.9[-dev] for
11368 non-experimental use of the ECC ciphersuites to get TLS extension
11369 support, which is required for curve and point format negotiation
11370 to avoid potential handshake problems.
11371
11372 *Bodo Moeller*
11373
11374 * Disable rogue ciphersuites:
11375
257e9d03
RS
11376 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11377 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11378 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11379
11380 The latter two were purportedly from
11381 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11382 appear there.
11383
11384 Also deactivate the remaining ciphersuites from
11385 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11386 unofficial, and the ID has long expired.
11387
11388 *Bodo Moeller*
11389
11390 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11391 dual-core machines) and other potential thread-safety issues.
11392
11393 *Bodo Moeller*
11394
11395 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11396 versions), which is now available for royalty-free use
257e9d03 11397 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11398 Also, add Camellia TLS ciphersuites from RFC 4132.
11399
11400 To minimize changes between patchlevels in the OpenSSL 0.9.8
11401 series, Camellia remains excluded from compilation unless OpenSSL
11402 is configured with 'enable-camellia'.
11403
11404 *NTT*
11405
11406 * Disable the padding bug check when compression is in use. The padding
11407 bug check assumes the first packet is of even length, this is not
11408 necessarily true if compression is enabled and can result in false
11409 positives causing handshake failure. The actual bug test is ancient
11410 code so it is hoped that implementations will either have fixed it by
11411 now or any which still have the bug do not support compression.
11412
11413 *Steve Henson*
11414
257e9d03 11415### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11416
11417 * When applying a cipher rule check to see if string match is an explicit
11418 cipher suite and only match that one cipher suite if it is.
11419
11420 *Steve Henson*
11421
11422 * Link in manifests for VC++ if needed.
11423
11424 *Austin Ziegler <halostatue@gmail.com>*
11425
11426 * Update support for ECC-based TLS ciphersuites according to
11427 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11428 TLS extensions, which are supported starting with the 0.9.9
11429 branch, not in the OpenSSL 0.9.8 branch).
11430
11431 *Douglas Stebila*
11432
11433 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11434 opaque EVP_CIPHER_CTX handling.
11435
11436 *Steve Henson*
11437
11438 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11439 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11440 to conform with the standards mentioned here:
257e9d03 11441 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11442 Static zlib linking now works on Windows and the new --with-zlib-include
11443 --with-zlib-lib options to Configure can be used to supply the location
11444 of the headers and library. Gracefully handle case where zlib library
11445 can't be loaded.
11446
11447 *Steve Henson*
11448
11449 * Several fixes and enhancements to the OID generation code. The old code
11450 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11451 handle numbers larger than ULONG_MAX, truncated printing and had a
11452 non standard OBJ_obj2txt() behaviour.
11453
11454 *Steve Henson*
11455
11456 * Add support for building of engines under engine/ as shared libraries
11457 under VC++ build system.
11458
11459 *Steve Henson*
11460
11461 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11462 Hopefully, we will not see any false combination of paths any more.
11463
11464 *Richard Levitte*
11465
257e9d03 11466### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11467
11468 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11469 (part of SSL_OP_ALL). This option used to disable the
11470 countermeasure against man-in-the-middle protocol-version
11471 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11472 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11473
11474 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11475 for Information Security, National Institute of Advanced Industrial
257e9d03 11476 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11477
11478 * Add two function to clear and return the verify parameter flags.
11479
11480 *Steve Henson*
11481
11482 * Keep cipherlists sorted in the source instead of sorting them at
11483 runtime, thus removing the need for a lock.
11484
11485 *Nils Larsch*
11486
11487 * Avoid some small subgroup attacks in Diffie-Hellman.
11488
11489 *Nick Mathewson and Ben Laurie*
11490
11491 * Add functions for well-known primes.
11492
11493 *Nick Mathewson*
11494
11495 * Extended Windows CE support.
11496
11497 *Satoshi Nakamura and Andy Polyakov*
11498
11499 * Initialize SSL_METHOD structures at compile time instead of during
11500 runtime, thus removing the need for a lock.
11501
11502 *Steve Henson*
11503
11504 * Make PKCS7_decrypt() work even if no certificate is supplied by
11505 attempting to decrypt each encrypted key in turn. Add support to
11506 smime utility.
11507
11508 *Steve Henson*
11509
257e9d03 11510### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11511
11512[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11513OpenSSL 0.9.8.]
11514
11515 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11516
11517 *Richard Levitte*
11518
11519 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11520 key into the same file any more.
11521
11522 *Richard Levitte*
11523
11524 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11525
11526 *Andy Polyakov*
11527
11528 * Add -utf8 command line and config file option to 'ca'.
11529
11530 *Stefan <stf@udoma.org*
11531
11532 * Removed the macro des_crypt(), as it seems to conflict with some
11533 libraries. Use DES_crypt().
11534
11535 *Richard Levitte*
11536
11537 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11538 involves renaming the source and generated shared-libs for
11539 both. The engines will accept the corrected or legacy ids
11540 ('ncipher' and '4758_cca' respectively) when binding. NB,
11541 this only applies when building 'shared'.
11542
11543 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11544
11545 * Add attribute functions to EVP_PKEY structure. Modify
11546 PKCS12_create() to recognize a CSP name attribute and
11547 use it. Make -CSP option work again in pkcs12 utility.
11548
11549 *Steve Henson*
11550
11551 * Add new functionality to the bn blinding code:
11552 - automatic re-creation of the BN_BLINDING parameters after
11553 a fixed number of uses (currently 32)
11554 - add new function for parameter creation
11555 - introduce flags to control the update behaviour of the
11556 BN_BLINDING parameters
11557 - hide BN_BLINDING structure
11558 Add a second BN_BLINDING slot to the RSA structure to improve
11559 performance when a single RSA object is shared among several
11560 threads.
11561
11562 *Nils Larsch*
11563
11564 * Add support for DTLS.
11565
11566 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11567
11568 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11569 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11570
11571 *Walter Goulet*
11572
11573 * Remove buggy and incomplete DH cert support from
11574 ssl/ssl_rsa.c and ssl/s3_both.c
11575
11576 *Nils Larsch*
11577
11578 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11579 the `apps/openssl` commands.
5f8e6c50
DMSP
11580
11581 *Nils Larsch*
11582
11583 * Compile clean with "-Wall -Wmissing-prototypes
11584 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11585 DEBUG_SAFESTACK must also be set.
11586
11587 *Ben Laurie*
11588
11589 * Change ./Configure so that certain algorithms can be disabled by default.
11590 The new counterpiece to "no-xxx" is "enable-xxx".
11591
11592 The patented RC5 and MDC2 algorithms will now be disabled unless
11593 "enable-rc5" and "enable-mdc2", respectively, are specified.
11594
11595 (IDEA remains enabled despite being patented. This is because IDEA
11596 is frequently required for interoperability, and there is no license
11597 fee for non-commercial use. As before, "no-idea" can be used to
11598 avoid this algorithm.)
11599
5f8e6c50
DMSP
11600 *Bodo Moeller*
11601
11602 * Add processing of proxy certificates (see RFC 3820). This work was
11603 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11604 EGEE (Enabling Grids for E-science in Europe).
11605
11606 *Richard Levitte*
11607
11608 * RC4 performance overhaul on modern architectures/implementations, such
11609 as Intel P4, IA-64 and AMD64.
11610
11611 *Andy Polyakov*
11612
11613 * New utility extract-section.pl. This can be used specify an alternative
11614 section number in a pod file instead of having to treat each file as
11615 a separate case in Makefile. This can be done by adding two lines to the
11616 pod file:
11617
11618 =for comment openssl_section:XXX
11619
11620 The blank line is mandatory.
11621
5f8e6c50
DMSP
11622 *Steve Henson*
11623
11624 * New arguments -certform, -keyform and -pass for s_client and s_server
11625 to allow alternative format key and certificate files and passphrase
11626 sources.
11627
11628 *Steve Henson*
11629
11630 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11631 update associated structures and add various utility functions.
11632
11633 Add new policy related verify parameters, include policy checking in
11634 standard verify code. Enhance 'smime' application with extra parameters
11635 to support policy checking and print out.
11636
11637 *Steve Henson*
11638
11639 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11640 Nehemiah processors. These extensions support AES encryption in hardware
11641 as well as RNG (though RNG support is currently disabled).
11642
11643 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11644
257e9d03 11645 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11646
11647 *Geoff Thorpe*
11648
11649 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11650
11651 *Andy Polyakov and a number of other people*
11652
11653 * Improved PowerPC platform support. Most notably BIGNUM assembler
11654 implementation contributed by IBM.
11655
11656 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11657
11658 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11659 exponent rather than 'unsigned long'. There is a corresponding change to
11660 the new 'rsa_keygen' element of the RSA_METHOD structure.
11661
11662 *Jelte Jansen, Geoff Thorpe*
11663
11664 * Functionality for creating the initial serial number file is now
11665 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11666
11667 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11668 number file to 1, which is bound to cause problems. To avoid
11669 the problems while respecting compatibility between different 0.9.7
11670 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11671 CA.pl for serial number initialization. With the new release 0.9.8,
11672 we can fix the problem directly in the 'ca' utility.)
11673
11674 *Steve Henson*
11675
11676 * Reduced header interdependencies by declaring more opaque objects in
11677 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11678 give fewer recursive includes, which could break lazy source code - so
11679 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11680 developers should define this symbol when building and using openssl to
11681 ensure they track the recommended behaviour, interfaces, [etc], but
11682 backwards-compatible behaviour prevails when this isn't defined.
11683
11684 *Geoff Thorpe*
11685
11686 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11687
11688 *Steve Henson*
11689
11690 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11691 This will generate a random key of the appropriate length based on the
11692 cipher context. The EVP_CIPHER can provide its own random key generation
11693 routine to support keys of a specific form. This is used in the des and
11694 3des routines to generate a key of the correct parity. Update S/MIME
11695 code to use new functions and hence generate correct parity DES keys.
11696 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11697 valid (weak or incorrect parity).
11698
11699 *Steve Henson*
11700
11701 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11702 as looking them up. This is useful when the verified structure may contain
11703 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11704 present unless the new PKCS7_NO_CRL flag is asserted.
11705
11706 *Steve Henson*
11707
11708 * Extend ASN1 oid configuration module. It now additionally accepts the
11709 syntax:
11710
11711 shortName = some long name, 1.2.3.4
11712
11713 *Steve Henson*
11714
11715 * Reimplemented the BN_CTX implementation. There is now no more static
11716 limitation on the number of variables it can handle nor the depth of the
11717 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11718 information can now expand as required, and rather than having a single
11719 static array of bignums, BN_CTX now uses a linked-list of such arrays
11720 allowing it to expand on demand whilst maintaining the usefulness of
11721 BN_CTX's "bundling".
11722
11723 *Geoff Thorpe*
11724
11725 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11726 to allow all RSA operations to function using a single BN_CTX.
11727
11728 *Geoff Thorpe*
11729
11730 * Preliminary support for certificate policy evaluation and checking. This
11731 is initially intended to pass the tests outlined in "Conformance Testing
11732 of Relying Party Client Certificate Path Processing Logic" v1.07.
11733
11734 *Steve Henson*
11735
11736 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11737 remained unused and not that useful. A variety of other little bignum
11738 tweaks and fixes have also been made continuing on from the audit (see
11739 below).
11740
11741 *Geoff Thorpe*
11742
11743 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11744 associated ASN1, EVP and SSL functions and old ASN1 macros.
11745
11746 *Richard Levitte*
11747
11748 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11749 and this should never fail. So the return value from the use of
11750 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11751 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11752
11753 *Geoff Thorpe*
11754
11755 * BN_CTX_get() should return zero-valued bignums, providing the same
11756 initialised value as BN_new().
11757
11758 *Geoff Thorpe, suggested by Ulf Möller*
11759
11760 * Support for inhibitAnyPolicy certificate extension.
11761
11762 *Steve Henson*
11763
11764 * An audit of the BIGNUM code is underway, for which debugging code is
11765 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11766 is considered valid when processing BIGNUMs, and causes execution to
11767 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11768 further steps are taken to deliberately pollute unused data in BIGNUM
11769 structures to try and expose faulty code further on. For now, openssl will
11770 (in its default mode of operation) continue to tolerate the inconsistent
11771 forms that it has tolerated in the past, but authors and packagers should
11772 consider trying openssl and their own applications when compiled with
11773 these debugging symbols defined. It will help highlight potential bugs in
11774 their own code, and will improve the test coverage for OpenSSL itself. At
11775 some point, these tighter rules will become openssl's default to improve
11776 maintainability, though the assert()s and other overheads will remain only
11777 in debugging configurations. See bn.h for more details.
11778
11779 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11780
11781 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11782 that can only be obtained through BN_CTX_new() (which implicitly
11783 initialises it). The presence of this function only made it possible
11784 to overwrite an existing structure (and cause memory leaks).
11785
11786 *Geoff Thorpe*
11787
11788 * Because of the callback-based approach for implementing LHASH as a
11789 template type, lh_insert() adds opaque objects to hash-tables and
11790 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11791 to clean up those corresponding objects before destroying the hash table
11792 (and losing the object pointers). So some over-zealous constifications in
11793 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11794 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11795 prototyped to have "const" restrictions on the object pointers they are
11796 given (and so aren't required to cast them away any more).
11797
11798 *Geoff Thorpe*
11799
11800 * The tmdiff.h API was so ugly and minimal that our own timing utility
11801 (speed) prefers to use its own implementation. The two implementations
11802 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11803 its object type properly exposed (MS_TM) instead of casting to/from
11804 `char *`. This may still change yet if someone realises MS_TM and
11805 `ms_time_***`
5f8e6c50
DMSP
11806 aren't necessarily the greatest nomenclatures - but this is what was used
11807 internally to the implementation so I've used that for now.
11808
11809 *Geoff Thorpe*
11810
11811 * Ensure that deprecated functions do not get compiled when
11812 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11813 the self-tests were still using deprecated key-generation functions so
11814 these have been updated also.
11815
11816 *Geoff Thorpe*
11817
11818 * Reorganise PKCS#7 code to separate the digest location functionality
11819 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11820 New function PKCS7_set_digest() to set the digest type for PKCS#7
11821 digestedData type. Add additional code to correctly generate the
11822 digestedData type and add support for this type in PKCS7 initialization
11823 functions.
11824
11825 *Steve Henson*
11826
11827 * New function PKCS7_set0_type_other() this initializes a PKCS7
11828 structure of type "other".
11829
11830 *Steve Henson*
11831
11832 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
11833 sure the loop does correctly stop and breaking ("division by zero")
11834 modulus operations are not performed. The (pre-generated) prime
11835 table crypto/bn/bn_prime.h was already correct, but it could not be
11836 re-generated on some platforms because of the "division by zero"
11837 situation in the script.
11838
11839 *Ralf S. Engelschall*
11840
11841 * Update support for ECC-based TLS ciphersuites according to
11842 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
11843 SHA-1 now is only used for "small" curves (where the
11844 representation of a field element takes up to 24 bytes); for
11845 larger curves, the field element resulting from ECDH is directly
11846 used as premaster secret.
11847
11848 *Douglas Stebila (Sun Microsystems Laboratories)*
11849
11850 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
11851 curve secp160r1 to the tests.
11852
11853 *Douglas Stebila (Sun Microsystems Laboratories)*
11854
11855 * Add the possibility to load symbols globally with DSO.
11856
11857 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
11858
11859 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
11860 control of the error stack.
11861
11862 *Richard Levitte*
11863
11864 * Add support for STORE in ENGINE.
11865
11866 *Richard Levitte*
11867
11868 * Add the STORE type. The intention is to provide a common interface
11869 to certificate and key stores, be they simple file-based stores, or
11870 HSM-type store, or LDAP stores, or...
11871 NOTE: The code is currently UNTESTED and isn't really used anywhere.
11872
11873 *Richard Levitte*
11874
11875 * Add a generic structure called OPENSSL_ITEM. This can be used to
11876 pass a list of arguments to any function as well as provide a way
11877 for a function to pass data back to the caller.
11878
11879 *Richard Levitte*
11880
11881 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
11882 works like BUF_strdup() but can be used to duplicate a portion of
11883 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
11884 a memory area.
11885
11886 *Richard Levitte*
11887
11888 * Add the function sk_find_ex() which works like sk_find(), but will
11889 return an index to an element even if an exact match couldn't be
11890 found. The index is guaranteed to point at the element where the
11891 searched-for key would be inserted to preserve sorting order.
11892
11893 *Richard Levitte*
11894
11895 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
11896 takes an extra flags argument for optional functionality. Currently,
11897 the following flags are defined:
11898
11899 OBJ_BSEARCH_VALUE_ON_NOMATCH
11900 This one gets OBJ_bsearch_ex() to return a pointer to the first
11901 element where the comparing function returns a negative or zero
11902 number.
11903
11904 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
11905 This one gets OBJ_bsearch_ex() to return a pointer to the first
11906 element where the comparing function returns zero. This is useful
11907 if there are more than one element where the comparing function
11908 returns zero.
11909
11910 *Richard Levitte*
11911
11912 * Make it possible to create self-signed certificates with 'openssl ca'
11913 in such a way that the self-signed certificate becomes part of the
11914 CA database and uses the same mechanisms for serial number generation
11915 as all other certificate signing. The new flag '-selfsign' enables
11916 this functionality. Adapt CA.sh and CA.pl.in.
11917
11918 *Richard Levitte*
11919
11920 * Add functionality to check the public key of a certificate request
11921 against a given private. This is useful to check that a certificate
11922 request can be signed by that key (self-signing).
11923
11924 *Richard Levitte*
11925
11926 * Make it possible to have multiple active certificates with the same
11927 subject in the CA index file. This is done only if the keyword
11928 'unique_subject' is set to 'no' in the main CA section (default
11929 if 'CA_default') of the configuration file. The value is saved
11930 with the database itself in a separate index attribute file,
11931 named like the index file with '.attr' appended to the name.
11932
11933 *Richard Levitte*
11934
11935 * Generate multi-valued AVAs using '+' notation in config files for
11936 req and dirName.
11937
11938 *Steve Henson*
11939
11940 * Support for nameConstraints certificate extension.
11941
11942 *Steve Henson*
11943
11944 * Support for policyConstraints certificate extension.
11945
11946 *Steve Henson*
11947
11948 * Support for policyMappings certificate extension.
11949
11950 *Steve Henson*
11951
11952 * Make sure the default DSA_METHOD implementation only uses its
11953 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
11954 and change its own handlers to be NULL so as to remove unnecessary
11955 indirection. This lets alternative implementations fallback to the
11956 default implementation more easily.
11957
11958 *Geoff Thorpe*
11959
11960 * Support for directoryName in GeneralName related extensions
11961 in config files.
11962
11963 *Steve Henson*
11964
11965 * Make it possible to link applications using Makefile.shared.
11966 Make that possible even when linking against static libraries!
11967
11968 *Richard Levitte*
11969
11970 * Support for single pass processing for S/MIME signing. This now
11971 means that S/MIME signing can be done from a pipe, in addition
11972 cleartext signing (multipart/signed type) is effectively streaming
11973 and the signed data does not need to be all held in memory.
11974
11975 This is done with a new flag PKCS7_STREAM. When this flag is set
11976 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
11977 is done after the data is output (and digests calculated) in
11978 SMIME_write_PKCS7().
11979
11980 *Steve Henson*
11981
11982 * Add full support for -rpath/-R, both in shared libraries and
11983 applications, at least on the platforms where it's known how
11984 to do it.
11985
11986 *Richard Levitte*
11987
11988 * In crypto/ec/ec_mult.c, implement fast point multiplication with
11989 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
11990 will now compute a table of multiples of the generator that
11991 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
11992 faster (notably in the case of a single point multiplication,
11993 scalar * generator).
11994
11995 *Nils Larsch, Bodo Moeller*
11996
11997 * IPv6 support for certificate extensions. The various extensions
11998 which use the IP:a.b.c.d can now take IPv6 addresses using the
11999 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
12000 correctly.
12001
12002 *Steve Henson*
12003
12004 * Added an ENGINE that implements RSA by performing private key
12005 exponentiations with the GMP library. The conversions to and from
12006 GMP's mpz_t format aren't optimised nor are any montgomery forms
12007 cached, and on x86 it appears OpenSSL's own performance has caught up.
12008 However there are likely to be other architectures where GMP could
12009 provide a boost. This ENGINE is not built in by default, but it can be
12010 specified at Configure time and should be accompanied by the necessary
12011 linker additions, eg;
12012 ./config -DOPENSSL_USE_GMP -lgmp
12013
12014 *Geoff Thorpe*
12015
12016 * "openssl engine" will not display ENGINE/DSO load failure errors when
12017 testing availability of engines with "-t" - the old behaviour is
12018 produced by increasing the feature's verbosity with "-tt".
12019
12020 *Geoff Thorpe*
12021
12022 * ECDSA routines: under certain error conditions uninitialized BN objects
12023 could be freed. Solution: make sure initialization is performed early
12024 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
12025 via PR#459)
12026
12027 *Lutz Jaenicke*
12028
12029 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
12030 and DH_METHOD (eg. by ENGINE implementations) to override the normal
12031 software implementations. For DSA and DH, parameter generation can
12032 also be overridden by providing the appropriate method callbacks.
12033
12034 *Geoff Thorpe*
12035
12036 * Change the "progress" mechanism used in key-generation and
12037 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 12038 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
12039 postfixes and the older functions are reimplemented as wrappers for
12040 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
12041 declarations of the old functions to help (graceful) attempts to
12042 migrate to the new functions. Also, the new key-generation API
12043 functions operate on a caller-supplied key-structure and return
12044 success/failure rather than returning a key or NULL - this is to
12045 help make "keygen" another member function of RSA_METHOD etc.
12046
12047 Example for using the new callback interface:
12048
12049 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
12050 void *my_arg = ...;
12051 BN_GENCB my_cb;
12052
12053 BN_GENCB_set(&my_cb, my_callback, my_arg);
12054
12055 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
12056 /* For the meaning of a, b in calls to my_callback(), see the
12057 * documentation of the function that calls the callback.
12058 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
12059 * my_callback should return 1 if it wants BN_is_prime_ex()
12060 * to continue, or 0 to stop.
12061 */
12062
12063 *Geoff Thorpe*
12064
12065 * Change the ZLIB compression method to be stateful, and make it
12066 available to TLS with the number defined in
12067 draft-ietf-tls-compression-04.txt.
12068
12069 *Richard Levitte*
12070
12071 * Add the ASN.1 structures and functions for CertificatePair, which
12072 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
12073
12074 CertificatePair ::= SEQUENCE {
12075 forward [0] Certificate OPTIONAL,
12076 reverse [1] Certificate OPTIONAL,
12077 -- at least one of the pair shall be present -- }
12078
12079 Also implement the PEM functions to read and write certificate
12080 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
12081
12082 This needed to be defined, mostly for the sake of the LDAP
12083 attribute crossCertificatePair, but may prove useful elsewhere as
12084 well.
12085
12086 *Richard Levitte*
12087
12088 * Make it possible to inhibit symlinking of shared libraries in
12089 Makefile.shared, for Cygwin's sake.
12090
12091 *Richard Levitte*
12092
12093 * Extend the BIGNUM API by creating a function
12094 void BN_set_negative(BIGNUM *a, int neg);
12095 and a macro that behave like
12096 int BN_is_negative(const BIGNUM *a);
12097
12098 to avoid the need to access 'a->neg' directly in applications.
12099
12100 *Nils Larsch*
12101
12102 * Implement fast modular reduction for pseudo-Mersenne primes
12103 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
12104 EC_GROUP_new_curve_GFp() will now automatically use this
12105 if applicable.
12106
12107 *Nils Larsch <nla@trustcenter.de>*
12108
12109 * Add new lock type (CRYPTO_LOCK_BN).
12110
12111 *Bodo Moeller*
12112
12113 * Change the ENGINE framework to automatically load engines
12114 dynamically from specific directories unless they could be
12115 found to already be built in or loaded. Move all the
12116 current engines except for the cryptodev one to a new
12117 directory engines/.
12118 The engines in engines/ are built as shared libraries if
12119 the "shared" options was given to ./Configure or ./config.
12120 Otherwise, they are inserted in libcrypto.a.
12121 /usr/local/ssl/engines is the default directory for dynamic
12122 engines, but that can be overridden at configure time through
12123 the usual use of --prefix and/or --openssldir, and at run
12124 time with the environment variable OPENSSL_ENGINES.
12125
12126 *Geoff Thorpe and Richard Levitte*
12127
12128 * Add Makefile.shared, a helper makefile to build shared
12129 libraries. Adapt Makefile.org.
12130
12131 *Richard Levitte*
12132
12133 * Add version info to Win32 DLLs.
12134
12135 *Peter 'Luna' Runestig" <peter@runestig.com>*
12136
12137 * Add new 'medium level' PKCS#12 API. Certificates and keys
12138 can be added using this API to created arbitrary PKCS#12
4d49b685 12139 files while avoiding the low-level API.
5f8e6c50
DMSP
12140
12141 New options to PKCS12_create(), key or cert can be NULL and
12142 will then be omitted from the output file. The encryption
12143 algorithm NIDs can be set to -1 for no encryption, the mac
12144 iteration count can be set to 0 to omit the mac.
12145
12146 Enhance pkcs12 utility by making the -nokeys and -nocerts
12147 options work when creating a PKCS#12 file. New option -nomac
12148 to omit the mac, NONE can be set for an encryption algorithm.
12149 New code is modified to use the enhanced PKCS12_create()
4d49b685 12150 instead of the low-level API.
5f8e6c50
DMSP
12151
12152 *Steve Henson*
12153
12154 * Extend ASN1 encoder to support indefinite length constructed
12155 encoding. This can output sequences tags and octet strings in
12156 this form. Modify pk7_asn1.c to support indefinite length
12157 encoding. This is experimental and needs additional code to
12158 be useful, such as an ASN1 bio and some enhanced streaming
12159 PKCS#7 code.
12160
12161 Extend template encode functionality so that tagging is passed
12162 down to the template encoder.
12163
12164 *Steve Henson*
12165
12166 * Let 'openssl req' fail if an argument to '-newkey' is not
12167 recognized instead of using RSA as a default.
12168
12169 *Bodo Moeller*
12170
12171 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
12172 As these are not official, they are not included in "ALL";
12173 the "ECCdraft" ciphersuite group alias can be used to select them.
12174
12175 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
12176
12177 * Add ECDH engine support.
12178
12179 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
12180
12181 * Add ECDH in new directory crypto/ecdh/.
12182
12183 *Douglas Stebila (Sun Microsystems Laboratories)*
12184
12185 * Let BN_rand_range() abort with an error after 100 iterations
12186 without success (which indicates a broken PRNG).
12187
12188 *Bodo Moeller*
12189
12190 * Change BN_mod_sqrt() so that it verifies that the input value
12191 is really the square of the return value. (Previously,
12192 BN_mod_sqrt would show GIGO behaviour.)
12193
12194 *Bodo Moeller*
12195
12196 * Add named elliptic curves over binary fields from X9.62, SECG,
12197 and WAP/WTLS; add OIDs that were still missing.
12198
257e9d03 12199 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12200
12201 * Extend the EC library for elliptic curves over binary fields
12202 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
12203 New EC_METHOD:
12204
12205 EC_GF2m_simple_method
12206
12207 New API functions:
12208
12209 EC_GROUP_new_curve_GF2m
12210 EC_GROUP_set_curve_GF2m
12211 EC_GROUP_get_curve_GF2m
12212 EC_POINT_set_affine_coordinates_GF2m
12213 EC_POINT_get_affine_coordinates_GF2m
12214 EC_POINT_set_compressed_coordinates_GF2m
12215
12216 Point compression for binary fields is disabled by default for
12217 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
12218 enable it).
12219
12220 As binary polynomials are represented as BIGNUMs, various members
12221 of the EC_GROUP and EC_POINT data structures can be shared
12222 between the implementations for prime fields and binary fields;
257e9d03
RS
12223 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
12224 are essentially identical to their `..._GFp` counterparts.
12225 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
12226 various internal method names.)
12227
12228 An internal 'field_div' method (similar to 'field_mul' and
12229 'field_sqr') has been added; this is used only for binary fields.
12230
257e9d03 12231 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12232
12233 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
12234 through methods ('mul', 'precompute_mult').
12235
12236 The generic implementations (now internally called 'ec_wNAF_mul'
12237 and 'ec_wNAF_precomputed_mult') remain the default if these
12238 methods are undefined.
12239
257e9d03 12240 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12241
12242 * New function EC_GROUP_get_degree, which is defined through
12243 EC_METHOD. For curves over prime fields, this returns the bit
12244 length of the modulus.
12245
257e9d03 12246 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12247
12248 * New functions EC_GROUP_dup, EC_POINT_dup.
12249 (These simply call ..._new and ..._copy).
12250
257e9d03 12251 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12252
12253 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
12254 Polynomials are represented as BIGNUMs (where the sign bit is not
12255 used) in the following functions [macros]:
12256
12257 BN_GF2m_add
12258 BN_GF2m_sub [= BN_GF2m_add]
12259 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
12260 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
12261 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
12262 BN_GF2m_mod_inv
12263 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
12264 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
12265 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
12266 BN_GF2m_cmp [= BN_ucmp]
12267
12268 (Note that only the 'mod' functions are actually for fields GF(2^m).
12269 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
12270
12271 For some functions, an the irreducible polynomial defining a
12272 field can be given as an 'unsigned int[]' with strictly
12273 decreasing elements giving the indices of those bits that are set;
12274 i.e., p[] represents the polynomial
12275 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
12276 where
12277 p[0] > p[1] > ... > p[k] = 0.
12278 This applies to the following functions:
12279
12280 BN_GF2m_mod_arr
12281 BN_GF2m_mod_mul_arr
12282 BN_GF2m_mod_sqr_arr
12283 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
12284 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
12285 BN_GF2m_mod_exp_arr
12286 BN_GF2m_mod_sqrt_arr
12287 BN_GF2m_mod_solve_quad_arr
12288 BN_GF2m_poly2arr
12289 BN_GF2m_arr2poly
12290
12291 Conversion can be performed by the following functions:
12292
12293 BN_GF2m_poly2arr
12294 BN_GF2m_arr2poly
12295
12296 bntest.c has additional tests for binary polynomial arithmetic.
12297
12298 Two implementations for BN_GF2m_mod_div() are available.
12299 The default algorithm simply uses BN_GF2m_mod_inv() and
12300 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
12301 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
12302 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
12303
257e9d03 12304 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12305
12306 * Add new error code 'ERR_R_DISABLED' that can be used when some
12307 functionality is disabled at compile-time.
12308
12309 *Douglas Stebila <douglas.stebila@sun.com>*
12310
12311 * Change default behaviour of 'openssl asn1parse' so that more
12312 information is visible when viewing, e.g., a certificate:
12313
12314 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
12315 mode the content of non-printable OCTET STRINGs is output in a
12316 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
12317 avoid the appearance of a printable string.
12318
12319 *Nils Larsch <nla@trustcenter.de>*
12320
12321 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
12322 functions
12323 EC_GROUP_set_asn1_flag()
12324 EC_GROUP_get_asn1_flag()
12325 EC_GROUP_set_point_conversion_form()
12326 EC_GROUP_get_point_conversion_form()
12327 These control ASN1 encoding details:
12328 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
12329 has been set to OPENSSL_EC_NAMED_CURVE.
12330 - Points are encoded in uncompressed form by default; options for
12331 asn1_for are as for point2oct, namely
12332 POINT_CONVERSION_COMPRESSED
12333 POINT_CONVERSION_UNCOMPRESSED
12334 POINT_CONVERSION_HYBRID
12335
12336 Also add 'seed' and 'seed_len' members to EC_GROUP with access
12337 functions
12338 EC_GROUP_set_seed()
12339 EC_GROUP_get0_seed()
12340 EC_GROUP_get_seed_len()
12341 This is used only for ASN1 purposes (so far).
12342
12343 *Nils Larsch <nla@trustcenter.de>*
12344
12345 * Add 'field_type' member to EC_METHOD, which holds the NID
12346 of the appropriate field type OID. The new function
12347 EC_METHOD_get_field_type() returns this value.
12348
12349 *Nils Larsch <nla@trustcenter.de>*
12350
12351 * Add functions
12352 EC_POINT_point2bn()
12353 EC_POINT_bn2point()
12354 EC_POINT_point2hex()
12355 EC_POINT_hex2point()
12356 providing useful interfaces to EC_POINT_point2oct() and
12357 EC_POINT_oct2point().
12358
12359 *Nils Larsch <nla@trustcenter.de>*
12360
12361 * Change internals of the EC library so that the functions
12362 EC_GROUP_set_generator()
12363 EC_GROUP_get_generator()
12364 EC_GROUP_get_order()
12365 EC_GROUP_get_cofactor()
12366 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12367 to methods, which would lead to unnecessary code duplication when
12368 adding different types of curves.
12369
12370 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12371
12372 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12373 arithmetic, and such that modified wNAFs are generated
12374 (which avoid length expansion in many cases).
12375
12376 *Bodo Moeller*
12377
12378 * Add a function EC_GROUP_check_discriminant() (defined via
12379 EC_METHOD) that verifies that the curve discriminant is non-zero.
12380
12381 Add a function EC_GROUP_check() that makes some sanity tests
12382 on a EC_GROUP, its generator and order. This includes
12383 EC_GROUP_check_discriminant().
12384
12385 *Nils Larsch <nla@trustcenter.de>*
12386
12387 * Add ECDSA in new directory crypto/ecdsa/.
12388
12389 Add applications 'openssl ecparam' and 'openssl ecdsa'
12390 (these are based on 'openssl dsaparam' and 'openssl dsa').
12391
12392 ECDSA support is also included in various other files across the
12393 library. Most notably,
12394 - 'openssl req' now has a '-newkey ecdsa:file' option;
12395 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12396 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12397 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12398 them suitable for ECDSA where domain parameters must be
12399 extracted before the specific public key;
12400 - ECDSA engine support has been added.
12401
12402 *Nils Larsch <nla@trustcenter.de>*
12403
12404 * Include some named elliptic curves, and add OIDs from X9.62,
12405 SECG, and WAP/WTLS. Each curve can be obtained from the new
12406 function
12407 EC_GROUP_new_by_curve_name(),
12408 and the list of available named curves can be obtained with
12409 EC_get_builtin_curves().
12410 Also add a 'curve_name' member to EC_GROUP objects, which can be
12411 accessed via
12412 EC_GROUP_set_curve_name()
12413 EC_GROUP_get_curve_name()
12414
12415 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12416
12417 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12418 was actually never needed) and in BN_mul(). The removal in BN_mul()
12419 required a small change in bn_mul_part_recursive() and the addition
12420 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12421 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12422 bn_sub_words() and bn_add_words() except they take arrays with
12423 differing sizes.
12424
12425 *Richard Levitte*
12426
257e9d03 12427### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12428
12429 * Cleanse PEM buffers before freeing them since they may contain
12430 sensitive data.
12431
12432 *Benjamin Bennett <ben@psc.edu>*
12433
12434 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12435 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12436 authentication-only ciphersuites.
12437
12438 *Bodo Moeller*
12439
12440 * Since AES128 and AES256 share a single mask bit in the logic of
12441 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12442 kludge to work properly if AES128 is available and AES256 isn't.
12443
12444 *Victor Duchovni*
12445
12446 * Expand security boundary to match 1.1.1 module.
12447
12448 *Steve Henson*
12449
12450 * Remove redundant features: hash file source, editing of test vectors
12451 modify fipsld to use external fips_premain.c signature.
12452
12453 *Steve Henson*
12454
12455 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12456 run algorithm test programs.
12457
12458 *Steve Henson*
12459
12460 * Make algorithm test programs more tolerant of whitespace.
12461
12462 *Steve Henson*
12463
12464 * Have SSL/TLS server implementation tolerate "mismatched" record
12465 protocol version while receiving ClientHello even if the
12466 ClientHello is fragmented. (The server can't insist on the
12467 particular protocol version it has chosen before the ServerHello
12468 message has informed the client about his choice.)
12469
12470 *Bodo Moeller*
12471
12472 * Load error codes if they are not already present instead of using a
12473 static variable. This allows them to be cleanly unloaded and reloaded.
12474
12475 *Steve Henson*
12476
257e9d03 12477### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12478
12479 * Introduce limits to prevent malicious keys being able to
d8dc8538 12480 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12481
12482 *Steve Henson, Bodo Moeller*
12483
12484 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12485 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12486
12487 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12488 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12489
12490 * Fix SSL client code which could crash if connecting to a
d8dc8538 12491 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12492
12493 *Tavis Ormandy and Will Drewry, Google Security Team*
12494
12495 * Change ciphersuite string processing so that an explicit
12496 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12497 will no longer include "AES128-SHA"), and any other similar
12498 ciphersuite (same bitmap) from *other* protocol versions (so that
12499 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12500 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12501 changes from 0.9.8b and 0.9.8d.
12502
12503 *Bodo Moeller*
12504
257e9d03 12505### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12506
12507 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12508 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12509
12510 * Change the Unix randomness entropy gathering to use poll() when
12511 possible instead of select(), since the latter has some
12512 undesirable limitations.
12513
12514 *Darryl Miles via Richard Levitte and Bodo Moeller*
12515
12516 * Disable rogue ciphersuites:
12517
257e9d03
RS
12518 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12519 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12520 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12521
12522 The latter two were purportedly from
12523 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12524 appear there.
12525
12526 Also deactivate the remaining ciphersuites from
12527 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12528 unofficial, and the ID has long expired.
12529
12530 *Bodo Moeller*
12531
12532 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12533 dual-core machines) and other potential thread-safety issues.
12534
12535 *Bodo Moeller*
12536
257e9d03 12537### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12538
12539 * Adapt fipsld and the build system to link against the validated FIPS
12540 module in FIPS mode.
12541
12542 *Steve Henson*
12543
12544 * Fixes for VC++ 2005 build under Windows.
12545
12546 *Steve Henson*
12547
12548 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12549 from a Windows bash shell such as MSYS. It is autodetected from the
12550 "config" script when run from a VC++ environment. Modify standard VC++
12551 build to use fipscanister.o from the GNU make build.
12552
12553 *Steve Henson*
12554
257e9d03 12555### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12556
12557 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12558 The value now differs depending on if you build for FIPS or not.
12559 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12560 safely run with a non-FIPSed libcrypto, as it may crash because of
12561 the difference induced by this change.
12562
12563 *Andy Polyakov*
12564
257e9d03 12565### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12566
12567 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12568 (part of SSL_OP_ALL). This option used to disable the
12569 countermeasure against man-in-the-middle protocol-version
12570 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12571 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12572
12573 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12574 for Information Security, National Institute of Advanced Industrial
257e9d03 12575 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12576
12577 * Minimal support for X9.31 signatures and PSS padding modes. This is
12578 mainly for FIPS compliance and not fully integrated at this stage.
12579
12580 *Steve Henson*
12581
12582 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12583 the exponentiation using a fixed-length exponent. (Otherwise,
12584 the information leaked through timing could expose the secret key
12585 after many signatures; cf. Bleichenbacher's attack on DSA with
12586 biased k.)
12587
12588 *Bodo Moeller*
12589
12590 * Make a new fixed-window mod_exp implementation the default for
12591 RSA, DSA, and DH private-key operations so that the sequence of
12592 squares and multiplies and the memory access pattern are
12593 independent of the particular secret key. This will mitigate
12594 cache-timing and potential related attacks.
12595
12596 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12597 and this is automatically used by BN_mod_exp_mont() if the new flag
12598 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12599 will use this BN flag for private exponents unless the flag
12600 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12601 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12602
5f8e6c50
DMSP
12603 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12604
12605 * Change the client implementation for SSLv23_method() and
12606 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12607 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12608 (Previously, the SSL 2.0 backwards compatible Client Hello
12609 message format would be used even with SSL_OP_NO_SSLv2.)
12610
12611 *Bodo Moeller*
12612
12613 * Add support for smime-type MIME parameter in S/MIME messages which some
12614 clients need.
12615
12616 *Steve Henson*
12617
12618 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12619 a threadsafe manner. Modify rsa code to use new function and add calls
12620 to dsa and dh code (which had race conditions before).
12621
12622 *Steve Henson*
12623
12624 * Include the fixed error library code in the C error file definitions
12625 instead of fixing them up at runtime. This keeps the error code
12626 structures constant.
12627
12628 *Steve Henson*
12629
257e9d03 12630### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12631
12632[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12633OpenSSL 0.9.8.]
12634
12635 * Fixes for newer kerberos headers. NB: the casts are needed because
12636 the 'length' field is signed on one version and unsigned on another
12637 with no (?) obvious way to tell the difference, without these VC++
12638 complains. Also the "definition" of FAR (blank) is no longer included
12639 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12640 some needed definitions.
12641
12642 *Steve Henson*
12643
12644 * Undo Cygwin change.
12645
12646 *Ulf Möller*
12647
12648 * Added support for proxy certificates according to RFC 3820.
12649 Because they may be a security thread to unaware applications,
12650 they must be explicitly allowed in run-time. See
12651 docs/HOWTO/proxy_certificates.txt for further information.
12652
12653 *Richard Levitte*
12654
257e9d03 12655### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12656
12657 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12658 server and client random values. Previously
12659 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12660 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12661
12662 This change has negligible security impact because:
12663
12664 1. Server and client random values still have 24 bytes of pseudo random
12665 data.
12666
12667 2. Server and client random values are sent in the clear in the initial
12668 handshake.
12669
12670 3. The master secret is derived using the premaster secret (48 bytes in
12671 size for static RSA ciphersuites) as well as client server and random
12672 values.
12673
12674 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12675 to our attention.
12676
12677 *Stephen Henson, reported by UK NISCC*
12678
12679 * Use Windows randomness collection on Cygwin.
12680
12681 *Ulf Möller*
12682
12683 * Fix hang in EGD/PRNGD query when communication socket is closed
12684 prematurely by EGD/PRNGD.
12685
12686 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12687
12688 * Prompt for pass phrases when appropriate for PKCS12 input format.
12689
12690 *Steve Henson*
12691
12692 * Back-port of selected performance improvements from development
12693 branch, as well as improved support for PowerPC platforms.
12694
12695 *Andy Polyakov*
12696
12697 * Add lots of checks for memory allocation failure, error codes to indicate
12698 failure and freeing up memory if a failure occurs.
12699
12700 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12701
12702 * Add new -passin argument to dgst.
12703
12704 *Steve Henson*
12705
12706 * Perform some character comparisons of different types in X509_NAME_cmp:
12707 this is needed for some certificates that re-encode DNs into UTF8Strings
12708 (in violation of RFC3280) and can't or won't issue name rollover
12709 certificates.
12710
12711 *Steve Henson*
12712
12713 * Make an explicit check during certificate validation to see that
12714 the CA setting in each certificate on the chain is correct. As a
12715 side effect always do the following basic checks on extensions,
12716 not just when there's an associated purpose to the check:
12717
257e9d03
RS
12718 - if there is an unhandled critical extension (unless the user
12719 has chosen to ignore this fault)
12720 - if the path length has been exceeded (if one is set at all)
12721 - that certain extensions fit the associated purpose (if one has
12722 been given)
5f8e6c50
DMSP
12723
12724 *Richard Levitte*
12725
257e9d03 12726### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12727
12728 * Avoid a race condition when CRLs are checked in a multi threaded
12729 environment. This would happen due to the reordering of the revoked
12730 entries during signature checking and serial number lookup. Now the
12731 encoding is cached and the serial number sort performed under a lock.
12732 Add new STACK function sk_is_sorted().
12733
12734 *Steve Henson*
12735
12736 * Add Delta CRL to the extension code.
12737
12738 *Steve Henson*
12739
12740 * Various fixes to s3_pkt.c so alerts are sent properly.
12741
12742 *David Holmes <d.holmes@f5.com>*
12743
12744 * Reduce the chances of duplicate issuer name and serial numbers (in
12745 violation of RFC3280) using the OpenSSL certificate creation utilities.
12746 This is done by creating a random 64 bit value for the initial serial
12747 number when a serial number file is created or when a self signed
12748 certificate is created using 'openssl req -x509'. The initial serial
12749 number file is created using 'openssl x509 -next_serial' in CA.pl
12750 rather than being initialized to 1.
12751
12752 *Steve Henson*
12753
257e9d03 12754### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12755
12756 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12757 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12758
12759 *Joe Orton, Steve Henson*
12760
12761 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12762 ([CVE-2004-0112])
5f8e6c50
DMSP
12763
12764 *Joe Orton, Steve Henson*
12765
12766 * Make it possible to have multiple active certificates with the same
12767 subject in the CA index file. This is done only if the keyword
12768 'unique_subject' is set to 'no' in the main CA section (default
12769 if 'CA_default') of the configuration file. The value is saved
12770 with the database itself in a separate index attribute file,
12771 named like the index file with '.attr' appended to the name.
12772
12773 *Richard Levitte*
12774
12775 * X509 verify fixes. Disable broken certificate workarounds when
12776 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12777 keyUsage extension present. Don't accept CRLs with unhandled critical
12778 extensions: since verify currently doesn't process CRL extensions this
12779 rejects a CRL with *any* critical extensions. Add new verify error codes
12780 for these cases.
12781
12782 *Steve Henson*
12783
12784 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12785 A clarification of RFC2560 will require the use of OCTET STRINGs and
12786 some implementations cannot handle the current raw format. Since OpenSSL
12787 copies and compares OCSP nonces as opaque blobs without any attempt at
12788 parsing them this should not create any compatibility issues.
12789
12790 *Steve Henson*
12791
12792 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12793 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12794 this HMAC (and other) operations are several times slower than OpenSSL
12795 < 0.9.7.
12796
12797 *Steve Henson*
12798
12799 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12800
12801 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12802
12803 * Use the correct content when signing type "other".
12804
12805 *Steve Henson*
12806
257e9d03 12807### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12808
12809 * Fix various bugs revealed by running the NISCC test suite:
12810
12811 Stop out of bounds reads in the ASN1 code when presented with
12812 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12813
d8dc8538 12814 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12815
12816 If verify callback ignores invalid public key errors don't try to check
12817 certificate signature with the NULL public key.
12818
5f8e6c50
DMSP
12819 *Steve Henson*
12820
12821 * New -ignore_err option in ocsp application to stop the server
12822 exiting on the first error in a request.
12823
12824 *Steve Henson*
12825
12826 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
12827 if the server requested one: as stated in TLS 1.0 and SSL 3.0
12828 specifications.
12829
12830 *Steve Henson*
12831
12832 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
12833 extra data after the compression methods not only for TLS 1.0
12834 but also for SSL 3.0 (as required by the specification).
12835
12836 *Bodo Moeller; problem pointed out by Matthias Loepfe*
12837
12838 * Change X509_certificate_type() to mark the key as exported/exportable
12839 when it's 512 *bits* long, not 512 bytes.
12840
12841 *Richard Levitte*
12842
12843 * Change AES_cbc_encrypt() so it outputs exact multiple of
12844 blocks during encryption.
12845
12846 *Richard Levitte*
12847
12848 * Various fixes to base64 BIO and non blocking I/O. On write
12849 flushes were not handled properly if the BIO retried. On read
12850 data was not being buffered properly and had various logic bugs.
12851 This also affects blocking I/O when the data being decoded is a
12852 certain size.
12853
12854 *Steve Henson*
12855
12856 * Various S/MIME bugfixes and compatibility changes:
12857 output correct application/pkcs7 MIME type if
12858 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
12859 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
12860 of files as .eml work). Correctly handle very long lines in MIME
12861 parser.
12862
12863 *Steve Henson*
12864
257e9d03 12865### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
12866
12867 * Countermeasure against the Klima-Pokorny-Rosa extension of
12868 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
12869 a protocol version number mismatch like a decryption error
12870 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
12871
12872 *Bodo Moeller*
12873
12874 * Turn on RSA blinding by default in the default implementation
12875 to avoid a timing attack. Applications that don't want it can call
12876 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
12877 They would be ill-advised to do so in most cases.
12878
12879 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
12880
12881 * Change RSA blinding code so that it works when the PRNG is not
12882 seeded (in this case, the secret RSA exponent is abused as
12883 an unpredictable seed -- if it is not unpredictable, there
12884 is no point in blinding anyway). Make RSA blinding thread-safe
12885 by remembering the creator's thread ID in rsa->blinding and
12886 having all other threads use local one-time blinding factors
12887 (this requires more computation than sharing rsa->blinding, but
12888 avoids excessive locking; and if an RSA object is not shared
12889 between threads, blinding will still be very fast).
12890
12891 *Bodo Moeller*
12892
12893 * Fixed a typo bug that would cause ENGINE_set_default() to set an
12894 ENGINE as defaults for all supported algorithms irrespective of
12895 the 'flags' parameter. 'flags' is now honoured, so applications
12896 should make sure they are passing it correctly.
12897
12898 *Geoff Thorpe*
12899
12900 * Target "mingw" now allows native Windows code to be generated in
12901 the Cygwin environment as well as with the MinGW compiler.
12902
12903 *Ulf Moeller*
12904
257e9d03 12905### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
12906
12907 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
12908 via timing by performing a MAC computation even if incorrect
12909 block cipher padding has been found. This is a countermeasure
12910 against active attacks where the attacker has to distinguish
d8dc8538 12911 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
12912
12913 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
12914 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
12915 Martin Vuagnoux (EPFL, Ilion)*
12916
12917 * Make the no-err option work as intended. The intention with no-err
12918 is not to have the whole error stack handling routines removed from
12919 libcrypto, it's only intended to remove all the function name and
12920 reason texts, thereby removing some of the footprint that may not
12921 be interesting if those errors aren't displayed anyway.
12922
12923 NOTE: it's still possible for any application or module to have its
12924 own set of error texts inserted. The routines are there, just not
12925 used by default when no-err is given.
12926
12927 *Richard Levitte*
12928
12929 * Add support for FreeBSD on IA64.
12930
12931 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
12932
12933 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
12934 Kerberos function mit_des_cbc_cksum(). Before this change,
12935 the value returned by DES_cbc_cksum() was like the one from
12936 mit_des_cbc_cksum(), except the bytes were swapped.
12937
12938 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
12939
12940 * Allow an application to disable the automatic SSL chain building.
12941 Before this a rather primitive chain build was always performed in
12942 ssl3_output_cert_chain(): an application had no way to send the
12943 correct chain if the automatic operation produced an incorrect result.
12944
12945 Now the chain builder is disabled if either:
12946
12947 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
12948
12949 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
12950
12951 The reasoning behind this is that an application would not want the
12952 auto chain building to take place if extra chain certificates are
12953 present and it might also want a means of sending no additional
12954 certificates (for example the chain has two certificates and the
12955 root is omitted).
12956
12957 *Steve Henson*
12958
12959 * Add the possibility to build without the ENGINE framework.
12960
12961 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12962
12963 * Under Win32 gmtime() can return NULL: check return value in
12964 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
12965
12966 *Steve Henson*
12967
12968 * DSA routines: under certain error conditions uninitialized BN objects
12969 could be freed. Solution: make sure initialization is performed early
12970 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
12971 Nils Larsch <nla@trustcenter.de> via PR#459)
12972
12973 *Lutz Jaenicke*
12974
12975 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
12976 checked on reconnect on the client side, therefore session resumption
12977 could still fail with a "ssl session id is different" error. This
12978 behaviour is masked when SSL_OP_ALL is used due to
12979 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
12980 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12981 followup to PR #377.
12982
12983 *Lutz Jaenicke*
12984
12985 * IA-32 assembler support enhancements: unified ELF targets, support
12986 for SCO/Caldera platforms, fix for Cygwin shared build.
12987
12988 *Andy Polyakov*
12989
12990 * Add support for FreeBSD on sparc64. As a consequence, support for
12991 FreeBSD on non-x86 processors is separate from x86 processors on
12992 the config script, much like the NetBSD support.
12993
12994 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
12995
257e9d03 12996### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
12997
12998[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
12999OpenSSL 0.9.7.]
13000
13001 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
13002 code (06) was taken as the first octet of the session ID and the last
13003 octet was ignored consequently. As a result SSLv2 client side session
13004 caching could not have worked due to the session ID mismatch between
13005 client and server.
13006 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13007 PR #377.
13008
13009 *Lutz Jaenicke*
13010
13011 * Change the declaration of needed Kerberos libraries to use EX_LIBS
13012 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
13013 removed entirely.
13014
13015 *Richard Levitte*
13016
13017 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
13018 seems that in spite of existing for more than a year, many application
13019 author have done nothing to provide the necessary callbacks, which
13020 means that this particular engine will not work properly anywhere.
13021 This is a very unfortunate situation which forces us, in the name
13022 of usability, to give the hw_ncipher.c a static lock, which is part
13023 of libcrypto.
13024 NOTE: This is for the 0.9.7 series ONLY. This hack will never
13025 appear in 0.9.8 or later. We EXPECT application authors to have
13026 dealt properly with this when 0.9.8 is released (unless we actually
13027 make such changes in the libcrypto locking code that changes will
13028 have to be made anyway).
13029
13030 *Richard Levitte*
13031
13032 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
13033 octets have been read, EOF or an error occurs. Without this change
13034 some truncated ASN1 structures will not produce an error.
13035
13036 *Steve Henson*
13037
13038 * Disable Heimdal support, since it hasn't been fully implemented.
13039 Still give the possibility to force the use of Heimdal, but with
13040 warnings and a request that patches get sent to openssl-dev.
13041
13042 *Richard Levitte*
13043
13044 * Add the VC-CE target, introduce the WINCE sysname, and add
13045 INSTALL.WCE and appropriate conditionals to make it build.
13046
13047 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13048
13049 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
13050 cygssl-x.y.z.dll, where x, y and z are the major, minor and
13051 edit numbers of the version.
13052
13053 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13054
13055 * Introduce safe string copy and catenation functions
13056 (BUF_strlcpy() and BUF_strlcat()).
13057
13058 *Ben Laurie (CHATS) and Richard Levitte*
13059
13060 * Avoid using fixed-size buffers for one-line DNs.
13061
13062 *Ben Laurie (CHATS)*
13063
13064 * Add BUF_MEM_grow_clean() to avoid information leakage when
13065 resizing buffers containing secrets, and use where appropriate.
13066
13067 *Ben Laurie (CHATS)*
13068
13069 * Avoid using fixed size buffers for configuration file location.
13070
13071 *Ben Laurie (CHATS)*
13072
13073 * Avoid filename truncation for various CA files.
13074
13075 *Ben Laurie (CHATS)*
13076
13077 * Use sizeof in preference to magic numbers.
13078
13079 *Ben Laurie (CHATS)*
13080
13081 * Avoid filename truncation in cert requests.
13082
13083 *Ben Laurie (CHATS)*
13084
13085 * Add assertions to check for (supposedly impossible) buffer
13086 overflows.
13087
13088 *Ben Laurie (CHATS)*
13089
13090 * Don't cache truncated DNS entries in the local cache (this could
13091 potentially lead to a spoofing attack).
13092
13093 *Ben Laurie (CHATS)*
13094
13095 * Fix various buffers to be large enough for hex/decimal
13096 representations in a platform independent manner.
13097
13098 *Ben Laurie (CHATS)*
13099
13100 * Add CRYPTO_realloc_clean() to avoid information leakage when
13101 resizing buffers containing secrets, and use where appropriate.
13102
13103 *Ben Laurie (CHATS)*
13104
13105 * Add BIO_indent() to avoid much slightly worrying code to do
13106 indents.
13107
13108 *Ben Laurie (CHATS)*
13109
13110 * Convert sprintf()/BIO_puts() to BIO_printf().
13111
13112 *Ben Laurie (CHATS)*
13113
13114 * buffer_gets() could terminate with the buffer only half
13115 full. Fixed.
13116
13117 *Ben Laurie (CHATS)*
13118
13119 * Add assertions to prevent user-supplied crypto functions from
13120 overflowing internal buffers by having large block sizes, etc.
13121
13122 *Ben Laurie (CHATS)*
13123
13124 * New OPENSSL_assert() macro (similar to assert(), but enabled
13125 unconditionally).
13126
13127 *Ben Laurie (CHATS)*
13128
13129 * Eliminate unused copy of key in RC4.
13130
13131 *Ben Laurie (CHATS)*
13132
13133 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
13134
13135 *Ben Laurie (CHATS)*
13136
13137 * Fix off-by-one error in EGD path.
13138
13139 *Ben Laurie (CHATS)*
13140
13141 * If RANDFILE path is too long, ignore instead of truncating.
13142
13143 *Ben Laurie (CHATS)*
13144
13145 * Eliminate unused and incorrectly sized X.509 structure
13146 CBCParameter.
13147
13148 *Ben Laurie (CHATS)*
13149
13150 * Eliminate unused and dangerous function knumber().
13151
13152 *Ben Laurie (CHATS)*
13153
13154 * Eliminate unused and dangerous structure, KSSL_ERR.
13155
13156 *Ben Laurie (CHATS)*
13157
13158 * Protect against overlong session ID context length in an encoded
13159 session object. Since these are local, this does not appear to be
13160 exploitable.
13161
13162 *Ben Laurie (CHATS)*
13163
13164 * Change from security patch (see 0.9.6e below) that did not affect
13165 the 0.9.6 release series:
13166
13167 Remote buffer overflow in SSL3 protocol - an attacker could
13168 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 13169 ([CVE-2002-0657])
5f8e6c50
DMSP
13170
13171 *Ben Laurie (CHATS)*
13172
13173 * Change the SSL kerb5 codes to match RFC 2712.
13174
13175 *Richard Levitte*
13176
13177 * Make -nameopt work fully for req and add -reqopt switch.
13178
13179 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
13180
13181 * The "block size" for block ciphers in CFB and OFB mode should be 1.
13182
13183 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
13184
13185 * Make sure tests can be performed even if the corresponding algorithms
13186 have been removed entirely. This was also the last step to make
13187 OpenSSL compilable with DJGPP under all reasonable conditions.
13188
13189 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
13190
13191 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
13192 to allow version independent disabling of normally unselected ciphers,
13193 which may be activated as a side-effect of selecting a single cipher.
13194
13195 (E.g., cipher list string "RSA" enables ciphersuites that are left
13196 out of "ALL" because they do not provide symmetric encryption.
13197 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
13198
13199 *Lutz Jaenicke, Bodo Moeller*
13200
13201 * Add appropriate support for separate platform-dependent build
13202 directories. The recommended way to make a platform-dependent
13203 build directory is the following (tested on Linux), maybe with
13204 some local tweaks:
13205
13206 # Place yourself outside of the OpenSSL source tree. In
13207 # this example, the environment variable OPENSSL_SOURCE
13208 # is assumed to contain the absolute OpenSSL source directory.
13209 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
13210 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
13211 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
13212 mkdir -p `dirname $F`
13213 ln -s $OPENSSL_SOURCE/$F $F
13214 done
13215
13216 To be absolutely sure not to disturb the source tree, a "make clean"
13217 is a good thing. If it isn't successful, don't worry about it,
13218 it probably means the source directory is very clean.
13219
13220 *Richard Levitte*
13221
13222 * Make sure any ENGINE control commands make local copies of string
13223 pointers passed to them whenever necessary. Otherwise it is possible
13224 the caller may have overwritten (or deallocated) the original string
13225 data when a later ENGINE operation tries to use the stored values.
13226
13227 *Götz Babin-Ebell <babinebell@trustcenter.de>*
13228
13229 * Improve diagnostics in file reading and command-line digests.
13230
13231 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
13232
13233 * Add AES modes CFB and OFB to the object database. Correct an
13234 error in AES-CFB decryption.
13235
13236 *Richard Levitte*
13237
13238 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
13239 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 13240 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
13241 BIOs and some applications. This has the side effect that
13242 applications must explicitly clean up cipher contexts with
13243 EVP_CIPHER_CTX_cleanup() or they will leak memory.
13244
13245 *Steve Henson*
13246
13247 * Check the values of dna and dnb in bn_mul_recursive before calling
13248 bn_mul_comba (a non zero value means the a or b arrays do not contain
13249 n2 elements) and fallback to bn_mul_normal if either is not zero.
13250
13251 *Steve Henson*
13252
13253 * Fix escaping of non-ASCII characters when using the -subj option
13254 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
13255
13256 *Lutz Jaenicke*
13257
13258 * Make object definitions compliant to LDAP (RFC2256): SN is the short
13259 form for "surname", serialNumber has no short form.
13260 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
13261 therefore remove "mail" short name for "internet 7".
13262 The OID for unique identifiers in X509 certificates is
13263 x500UniqueIdentifier, not uniqueIdentifier.
13264 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
13265
13266 *Lutz Jaenicke*
13267
13268 * Add an "init" command to the ENGINE config module and auto initialize
13269 ENGINEs. Without any "init" command the ENGINE will be initialized
13270 after all ctrl commands have been executed on it. If init=1 the
13271 ENGINE is initialized at that point (ctrls before that point are run
13272 on the uninitialized ENGINE and after on the initialized one). If
13273 init=0 then the ENGINE will not be initialized at all.
13274
13275 *Steve Henson*
13276
13277 * Fix the 'app_verify_callback' interface so that the user-defined
13278 argument is actually passed to the callback: In the
13279 SSL_CTX_set_cert_verify_callback() prototype, the callback
13280 declaration has been changed from
13281 int (*cb)()
13282 into
13283 int (*cb)(X509_STORE_CTX *,void *);
13284 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
13285 i=s->ctx->app_verify_callback(&ctx)
13286 has been changed into
13287 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
13288
13289 To update applications using SSL_CTX_set_cert_verify_callback(),
13290 a dummy argument can be added to their callback functions.
13291
13292 *D. K. Smetters <smetters@parc.xerox.com>*
13293
13294 * Added the '4758cca' ENGINE to support IBM 4758 cards.
13295
13296 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
13297
13298 * Add and OPENSSL_LOAD_CONF define which will cause
13299 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
13300 This allows older applications to transparently support certain
13301 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
13302 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
13303 load the config file and OPENSSL_add_all_algorithms_conf() which will
13304 always load it have also been added.
13305
13306 *Steve Henson*
13307
13308 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
13309 Adjust NIDs and EVP layer.
13310
13311 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13312
13313 * Config modules support in openssl utility.
13314
13315 Most commands now load modules from the config file,
13316 though in a few (such as version) this isn't done
13317 because it couldn't be used for anything.
13318
13319 In the case of ca and req the config file used is
13320 the same as the utility itself: that is the -config
13321 command line option can be used to specify an
13322 alternative file.
13323
13324 *Steve Henson*
13325
13326 * Move default behaviour from OPENSSL_config(). If appname is NULL
13327 use "openssl_conf" if filename is NULL use default openssl config file.
13328
13329 *Steve Henson*
13330
13331 * Add an argument to OPENSSL_config() to allow the use of an alternative
13332 config section name. Add a new flag to tolerate a missing config file
13333 and move code to CONF_modules_load_file().
13334
13335 *Steve Henson*
13336
13337 * Support for crypto accelerator cards from Accelerated Encryption
13338 Processing, www.aep.ie. (Use engine 'aep')
13339 The support was copied from 0.9.6c [engine] and adapted/corrected
13340 to work with the new engine framework.
13341
13342 *AEP Inc. and Richard Levitte*
13343
13344 * Support for SureWare crypto accelerator cards from Baltimore
13345 Technologies. (Use engine 'sureware')
13346 The support was copied from 0.9.6c [engine] and adapted
13347 to work with the new engine framework.
13348
13349 *Richard Levitte*
13350
13351 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13352 make the newer ENGINE framework commands for the CHIL engine work.
13353
13354 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13355
13356 * Make it possible to produce shared libraries on ReliantUNIX.
13357
13358 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13359
13360 * Add the configuration target debug-linux-ppro.
13361 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13362 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13363 handle the key format FORMAT_NETSCAPE and the variant
13364 FORMAT_IISSGC.
13365
13366 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13367
13368 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13369
13370 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13371
13372 * Add -keyform to rsautl, and document -engine.
13373
13374 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13375
13376 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13377 BIO_R_NO_SUCH_FILE error code rather than the generic
13378 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13379
13380 *Ben Laurie*
13381
13382 * Add new functions
13383 ERR_peek_last_error
13384 ERR_peek_last_error_line
13385 ERR_peek_last_error_line_data.
13386 These are similar to
13387 ERR_peek_error
13388 ERR_peek_error_line
13389 ERR_peek_error_line_data,
13390 but report on the latest error recorded rather than the first one
13391 still in the error queue.
13392
13393 *Ben Laurie, Bodo Moeller*
13394
13395 * default_algorithms option in ENGINE config module. This allows things
13396 like:
13397 default_algorithms = ALL
13398 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13399
13400 *Steve Henson*
13401
13402 * Preliminary ENGINE config module.
13403
13404 *Steve Henson*
13405
13406 * New experimental application configuration code.
13407
13408 *Steve Henson*
13409
13410 * Change the AES code to follow the same name structure as all other
13411 symmetric ciphers, and behave the same way. Move everything to
13412 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13413
13414 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13415
13416 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13417
13418 *Ben Laurie and Theo de Raadt*
13419
13420 * Add option to output public keys in req command.
13421
13422 *Massimiliano Pala madwolf@openca.org*
13423
13424 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13425 (up to about 10% better than before for P-192 and P-224).
13426
13427 *Bodo Moeller*
13428
13429 * New functions/macros
13430
13431 SSL_CTX_set_msg_callback(ctx, cb)
13432 SSL_CTX_set_msg_callback_arg(ctx, arg)
13433 SSL_set_msg_callback(ssl, cb)
13434 SSL_set_msg_callback_arg(ssl, arg)
13435
13436 to request calling a callback function
13437
13438 void cb(int write_p, int version, int content_type,
13439 const void *buf, size_t len, SSL *ssl, void *arg)
13440
13441 whenever a protocol message has been completely received
13442 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13443 protocol version according to which the SSL library interprets
13444 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13445 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13446 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13447 specification (change_cipher_spec(20), alert(21), handshake(22)).
13448 'buf' and 'len' point to the actual message, 'ssl' to the
13449 SSL object, and 'arg' is the application-defined value set by
13450 SSL[_CTX]_set_msg_callback_arg().
13451
13452 'openssl s_client' and 'openssl s_server' have new '-msg' options
13453 to enable a callback that displays all protocol messages.
13454
13455 *Bodo Moeller*
13456
13457 * Change the shared library support so shared libraries are built as
13458 soon as the corresponding static library is finished, and thereby get
13459 openssl and the test programs linked against the shared library.
13460 This still only happens when the keyword "shard" has been given to
13461 the configuration scripts.
13462
13463 NOTE: shared library support is still an experimental thing, and
13464 backward binary compatibility is still not guaranteed.
13465
13466 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13467
13468 * Add support for Subject Information Access extension.
13469
13470 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13471
13472 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13473 additional bytes when new memory had to be allocated, not just
13474 when reusing an existing buffer.
13475
13476 *Bodo Moeller*
13477
13478 * New command line and configuration option 'utf8' for the req command.
13479 This allows field values to be specified as UTF8 strings.
13480
13481 *Steve Henson*
13482
13483 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13484 runs for the former and machine-readable output for the latter.
13485
13486 *Ben Laurie*
13487
13488 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13489 of the e-mail address in the DN (i.e., it will go into a certificate
13490 extension only). The new configuration file option 'email_in_dn = no'
13491 has the same effect.
13492
13493 *Massimiliano Pala madwolf@openca.org*
13494
257e9d03
RS
13495 * Change all functions with names starting with `des_` to be starting
13496 with `DES_` instead. Add wrappers that are compatible with libdes,
13497 but are named `_ossl_old_des_*`. Finally, add macros that map the
13498 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13499 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13500 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13501 exception.
13502
13503 Since we provide two compatibility mappings, the user needs to
13504 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13505 compatibility is desired. The default (i.e., when that macro
13506 isn't defined) is OpenSSL 0.9.6c compatibility.
13507
13508 There are also macros that enable and disable the support of old
13509 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13510 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13511 are defined, the default will apply: to support the old des routines.
13512
13513 In either case, one must include openssl/des.h to get the correct
13514 definitions. Do not try to just include openssl/des_old.h, that
13515 won't work.
13516
13517 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13518 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13519 time in the future, des_old.h and the libdes compatibility functions
13520 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13521 default), and then completely removed.
13522
13523 *Richard Levitte*
13524
13525 * Test for certificates which contain unsupported critical extensions.
13526 If such a certificate is found during a verify operation it is
13527 rejected by default: this behaviour can be overridden by either
13528 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13529 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13530 X509_supported_extension() has also been added which returns 1 if a
13531 particular extension is supported.
13532
13533 *Steve Henson*
13534
13535 * Modify the behaviour of EVP cipher functions in similar way to digests
13536 to retain compatibility with existing code.
13537
13538 *Steve Henson*
13539
13540 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13541 compatibility with existing code. In particular the 'ctx' parameter does
13542 not have to be to be initialized before the call to EVP_DigestInit() and
13543 it is tidied up after a call to EVP_DigestFinal(). New function
13544 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13545 EVP_MD_CTX_copy() changed to not require the destination to be
13546 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13547 requires the destination to be valid.
13548
13549 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13550 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13551
13552 *Steve Henson*
13553
13554 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13555 so that complete 'Handshake' protocol structures are kept in memory
13556 instead of overwriting 'msg_type' and 'length' with 'body' data.
13557
13558 *Bodo Moeller*
13559
13560 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13561
13562 *Massimo Santin via Richard Levitte*
13563
13564 * Major restructuring to the underlying ENGINE code. This includes
13565 reduction of linker bloat, separation of pure "ENGINE" manipulation
13566 (initialisation, etc) from functionality dealing with implementations
13567 of specific crypto interfaces. This change also introduces integrated
13568 support for symmetric ciphers and digest implementations - so ENGINEs
13569 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13570 implementations of their own. This is detailed in
13571 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13572 as it couldn't be adequately described here. However, there are a few
13573 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13574 were changed in the original introduction of ENGINE code have now
13575 reverted back - the hooking from this code to ENGINE is now a good
13576 deal more passive and at run-time, operations deal directly with
13577 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13578 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13579 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13580 they were not being used by the framework as there is no concept of a
13581 BIGNUM_METHOD and they could not be generalised to the new
13582 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13583 ENGINE_cpy() has been removed as it cannot be consistently defined in
13584 the new code.
13585
13586 *Geoff Thorpe*
13587
13588 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13589
13590 *Steve Henson*
13591
13592 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13593 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13594 become part of libeay.num as well.
13595
13596 *Richard Levitte*
13597
13598 * New function SSL_renegotiate_pending(). This returns true once
13599 renegotiation has been requested (either SSL_renegotiate() call
13600 or HelloRequest/ClientHello received from the peer) and becomes
13601 false once a handshake has been completed.
13602 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13603 sends a HelloRequest, but does not ensure that a handshake takes
13604 place. SSL_renegotiate_pending() is useful for checking if the
13605 client has followed the request.)
13606
13607 *Bodo Moeller*
13608
13609 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13610 By default, clients may request session resumption even during
13611 renegotiation (if session ID contexts permit); with this option,
13612 session resumption is possible only in the first handshake.
13613
13614 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13615 more bits available for options that should not be part of
13616 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13617
13618 *Bodo Moeller*
13619
13620 * Add some demos for certificate and certificate request creation.
13621
13622 *Steve Henson*
13623
13624 * Make maximum certificate chain size accepted from the peer application
257e9d03 13625 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13626 "Douglas E. Engert" <deengert@anl.gov>.
13627
13628 *Lutz Jaenicke*
13629
13630 * Add support for shared libraries for Unixware-7
13631 (Boyd Lynn Gerber <gerberb@zenez.com>).
13632
13633 *Lutz Jaenicke*
13634
13635 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13636 be done prior to destruction. Use this to unload error strings from
13637 ENGINEs that load their own error strings. NB: This adds two new API
13638 functions to "get" and "set" this destroy handler in an ENGINE.
13639
13640 *Geoff Thorpe*
13641
13642 * Alter all existing ENGINE implementations (except "openssl" and
13643 "openbsd") to dynamically instantiate their own error strings. This
13644 makes them more flexible to be built both as statically-linked ENGINEs
13645 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13646 Also, add stub code to each that makes building them as self-contained
036cbb6b 13647 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13648
13649 *Geoff Thorpe*
13650
13651 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13652 implementations into applications that are completely implemented in
13653 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13654 commands that can be used to configure what shared-library to load and
13655 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13656 the [README-Engine.md](README-Engine.md) file
13657 that brings its information up-to-date and
5f8e6c50
DMSP
13658 provides some information and instructions on the "dynamic" ENGINE
13659 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13660
13661 *Geoff Thorpe*
13662
13663 * Make it possible to unload ranges of ERR strings with a new
13664 "ERR_unload_strings" function.
13665
13666 *Geoff Thorpe*
13667
13668 * Add a copy() function to EVP_MD.
13669
13670 *Ben Laurie*
13671
13672 * Make EVP_MD routines take a context pointer instead of just the
13673 md_data void pointer.
13674
13675 *Ben Laurie*
13676
13677 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13678 that the digest can only process a single chunk of data
13679 (typically because it is provided by a piece of
13680 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13681 is only going to provide a single chunk of data, and hence the
13682 framework needn't accumulate the data for oneshot drivers.
13683
13684 *Ben Laurie*
13685
13686 * As with "ERR", make it possible to replace the underlying "ex_data"
13687 functions. This change also alters the storage and management of global
13688 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13689 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13690 index counters. The API functions that use this state have been changed
13691 to take a "class_index" rather than pointers to the class's local STACK
13692 and counter, and there is now an API function to dynamically create new
13693 classes. This centralisation allows us to (a) plug a lot of the
13694 thread-safety problems that existed, and (b) makes it possible to clean
13695 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13696 such data would previously have always leaked in application code and
13697 workarounds were in place to make the memory debugging turn a blind eye
13698 to it. Application code that doesn't use this new function will still
13699 leak as before, but their memory debugging output will announce it now
13700 rather than letting it slide.
13701
13702 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13703 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13704 has a return value to indicate success or failure.
13705
13706 *Geoff Thorpe*
13707
13708 * Make it possible to replace the underlying "ERR" functions such that the
13709 global state (2 LHASH tables and 2 locks) is only used by the "default"
13710 implementation. This change also adds two functions to "get" and "set"
13711 the implementation prior to it being automatically set the first time
13712 any other ERR function takes place. Ie. an application can call "get",
13713 pass the return value to a module it has just loaded, and that module
13714 can call its own "set" function using that value. This means the
13715 module's "ERR" operations will use (and modify) the error state in the
13716 application and not in its own statically linked copy of OpenSSL code.
13717
13718 *Geoff Thorpe*
13719
257e9d03 13720 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13721 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13722 the operation, and provides a more encapsulated way for external code
13723 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13724 to use these functions rather than manually incrementing the counts.
13725
13726 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13727
13728 *Geoff Thorpe*
13729
13730 * Add EVP test program.
13731
13732 *Ben Laurie*
13733
13734 * Add symmetric cipher support to ENGINE. Expect the API to change!
13735
13736 *Ben Laurie*
13737
13738 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13739 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13740 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13741 These allow a CRL to be built without having to access X509_CRL fields
13742 directly. Modify 'ca' application to use new functions.
13743
13744 *Steve Henson*
13745
13746 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13747 bug workarounds. Rollback attack detection is a security feature.
13748 The problem will only arise on OpenSSL servers when TLSv1 is not
13749 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13750 Software authors not wanting to support TLSv1 will have special reasons
13751 for their choice and can explicitly enable this option.
13752
13753 *Bodo Moeller, Lutz Jaenicke*
13754
13755 * Rationalise EVP so it can be extended: don't include a union of
13756 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13757 (similar to those existing for EVP_CIPHER_CTX).
13758 Usage example:
13759
13760 EVP_MD_CTX md;
13761
13762 EVP_MD_CTX_init(&md); /* new function call */
13763 EVP_DigestInit(&md, EVP_sha1());
13764 EVP_DigestUpdate(&md, in, len);
13765 EVP_DigestFinal(&md, out, NULL);
13766 EVP_MD_CTX_cleanup(&md); /* new function call */
13767
5f8e6c50
DMSP
13768 *Ben Laurie*
13769
13770 * Make DES key schedule conform to the usual scheme, as well as
13771 correcting its structure. This means that calls to DES functions
13772 now have to pass a pointer to a des_key_schedule instead of a
13773 plain des_key_schedule (which was actually always a pointer
13774 anyway): E.g.,
13775
13776 des_key_schedule ks;
13777
13778 des_set_key_checked(..., &ks);
13779 des_ncbc_encrypt(..., &ks, ...);
13780
13781 (Note that a later change renames 'des_...' into 'DES_...'.)
13782
13783 *Ben Laurie*
13784
13785 * Initial reduction of linker bloat: the use of some functions, such as
13786 PEM causes large amounts of unused functions to be linked in due to
13787 poor organisation. For example pem_all.c contains every PEM function
13788 which has a knock on effect of linking in large amounts of (unused)
13789 ASN1 code. Grouping together similar functions and splitting unrelated
13790 functions prevents this.
13791
13792 *Steve Henson*
13793
13794 * Cleanup of EVP macros.
13795
13796 *Ben Laurie*
13797
257e9d03
RS
13798 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13799 correct `_ecb suffix`.
5f8e6c50
DMSP
13800
13801 *Ben Laurie*
13802
13803 * Add initial OCSP responder support to ocsp application. The
13804 revocation information is handled using the text based index
13805 use by the ca application. The responder can either handle
13806 requests generated internally, supplied in files (for example
13807 via a CGI script) or using an internal minimal server.
13808
13809 *Steve Henson*
13810
13811 * Add configuration choices to get zlib compression for TLS.
13812
13813 *Richard Levitte*
13814
13815 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13816 1. Implemented real KerberosWrapper, instead of just using
13817 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13818 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13819
13820 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13821 and authenticator structs; see crypto/krb5/.
13822
13823 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
13824 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
13825 via Richard Levitte*
5f8e6c50
DMSP
13826
13827 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
13828 already does with RSA. testdsa.h now has 'priv_key/pub_key'
13829 values for each of the key sizes rather than having just
13830 parameters (and 'speed' generating keys each time).
13831
13832 *Geoff Thorpe*
13833
13834 * Speed up EVP routines.
13835 Before:
13836crypt
13837pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
13838s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
13839s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
13840s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
13841crypt
13842s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
13843s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
13844s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
13845 After:
13846crypt
13847s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
13848crypt
13849s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
13850
13851 *Ben Laurie*
13852
13853 * Added the OS2-EMX target.
13854
13855 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
13856
ec2bfb7d 13857 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 13858 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
13859 New function `CONF_set_nconf()`
13860 to allow functions which take an `NCONF` to also handle the old `LHASH`
13861 structure: this means that the old `CONF` compatible routines can be
13862 retained (in particular w.rt. extensions) without having to duplicate the
13863 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
13864
13865 *Steve Henson*
13866
13867 * Enhance the general user interface with mechanisms for inner control
13868 and with possibilities to have yes/no kind of prompts.
13869
13870 *Richard Levitte*
13871
4d49b685 13872 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
13873 applications to use EVP. Add missing calls to HMAC_cleanup() and
13874 don't assume HMAC_CTX can be copied using memcpy().
13875
13876 *Verdon Walker <VWalker@novell.com>, Steve Henson*
13877
13878 * Add the possibility to control engines through control names but with
13879 arbitrary arguments instead of just a string.
13880 Change the key loaders to take a UI_METHOD instead of a callback
13881 function pointer. NOTE: this breaks binary compatibility with earlier
13882 versions of OpenSSL [engine].
13883 Adapt the nCipher code for these new conditions and add a card insertion
13884 callback.
13885
13886 *Richard Levitte*
13887
13888 * Enhance the general user interface with mechanisms to better support
13889 dialog box interfaces, application-defined prompts, the possibility
13890 to use defaults (for example default passwords from somewhere else)
13891 and interrupts/cancellations.
13892
13893 *Richard Levitte*
13894
13895 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
13896 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
13897
13898 *Steve Henson*
13899
13900 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
13901 tidy up some unnecessarily weird code in 'sk_new()').
13902
13903 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
13904
13905 * Change the key loading routines for ENGINEs to use the same kind
13906 callback (pem_password_cb) as all other routines that need this
13907 kind of callback.
13908
13909 *Richard Levitte*
13910
13911 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
13912 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
13913 than this minimum value is recommended.
13914
13915 *Lutz Jaenicke*
13916
13917 * New random seeder for OpenVMS, using the system process statistics
13918 that are easily reachable.
13919
13920 *Richard Levitte*
13921
13922 * Windows apparently can't transparently handle global
13923 variables defined in DLLs. Initialisations such as:
13924
13925 const ASN1_ITEM *it = &ASN1_INTEGER_it;
13926
13927 won't compile. This is used by the any applications that need to
13928 declare their own ASN1 modules. This was fixed by adding the option
13929 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
13930 needed for static libraries under Win32.
13931
13932 *Steve Henson*
13933
13934 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
13935 setting of purpose and trust fields. New X509_STORE trust and
13936 purpose functions and tidy up setting in other SSL functions.
13937
13938 *Steve Henson*
13939
13940 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
13941 structure. These are inherited by X509_STORE_CTX when it is
13942 initialised. This allows various defaults to be set in the
13943 X509_STORE structure (such as flags for CRL checking and custom
13944 purpose or trust settings) for functions which only use X509_STORE_CTX
13945 internally such as S/MIME.
13946
13947 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
13948 trust settings if they are not set in X509_STORE. This allows X509_STORE
13949 purposes and trust (in S/MIME for example) to override any set by default.
13950
13951 Add command line options for CRL checking to smime, s_client and s_server
13952 applications.
13953
13954 *Steve Henson*
13955
13956 * Initial CRL based revocation checking. If the CRL checking flag(s)
13957 are set then the CRL is looked up in the X509_STORE structure and
13958 its validity and signature checked, then if the certificate is found
13959 in the CRL the verify fails with a revoked error.
13960
13961 Various new CRL related callbacks added to X509_STORE_CTX structure.
13962
13963 Command line options added to 'verify' application to support this.
13964
13965 This needs some additional work, such as being able to handle multiple
13966 CRLs with different times, extension based lookup (rather than just
13967 by subject name) and ultimately more complete V2 CRL extension
13968 handling.
13969
13970 *Steve Henson*
13971
13972 * Add a general user interface API (crypto/ui/). This is designed
13973 to replace things like des_read_password and friends (backward
13974 compatibility functions using this new API are provided).
13975 The purpose is to remove prompting functions from the DES code
13976 section as well as provide for prompting through dialog boxes in
13977 a window system and the like.
13978
13979 *Richard Levitte*
13980
13981 * Add "ex_data" support to ENGINE so implementations can add state at a
13982 per-structure level rather than having to store it globally.
13983
13984 *Geoff*
13985
13986 * Make it possible for ENGINE structures to be copied when retrieved by
13987 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
13988 This causes the "original" ENGINE structure to act like a template,
13989 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
13990 operational state can be localised to each ENGINE structure, despite the
13991 fact they all share the same "methods". New ENGINE structures returned in
13992 this case have no functional references and the return value is the single
13993 structural reference. This matches the single structural reference returned
13994 by ENGINE_by_id() normally, when it is incremented on the pre-existing
13995 ENGINE structure.
13996
13997 *Geoff*
13998
13999 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
14000 needs to match any other type at all we need to manually clear the
14001 tag cache.
14002
14003 *Steve Henson*
14004
14005 * Changes to the "openssl engine" utility to include;
14006 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
14007 about an ENGINE's available control commands.
14008 - executing control commands from command line arguments using the
14009 '-pre' and '-post' switches. '-post' is only used if '-t' is
14010 specified and the ENGINE is successfully initialised. The syntax for
14011 the individual commands are colon-separated, for example;
14012 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
14013
14014 *Geoff*
14015
14016 * New dynamic control command support for ENGINEs. ENGINEs can now
14017 declare their own commands (numbers), names (strings), descriptions,
14018 and input types for run-time discovery by calling applications. A
14019 subset of these commands are implicitly classed as "executable"
14020 depending on their input type, and only these can be invoked through
14021 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
14022 can be based on user input, config files, etc). The distinction is
14023 that "executable" commands cannot return anything other than a boolean
14024 result and can only support numeric or string input, whereas some
14025 discoverable commands may only be for direct use through
14026 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
14027 pointers, or other custom uses. The "executable" commands are to
14028 support parameterisations of ENGINE behaviour that can be
14029 unambiguously defined by ENGINEs and used consistently across any
14030 OpenSSL-based application. Commands have been added to all the
14031 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
14032 control over shared-library paths without source code alterations.
14033
14034 *Geoff*
14035
14036 * Changed all ENGINE implementations to dynamically allocate their
14037 ENGINEs rather than declaring them statically. Apart from this being
14038 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
14039 this also allows the implementations to compile without using the
14040 internal engine_int.h header.
14041
14042 *Geoff*
14043
14044 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
14045 'const' value. Any code that should be able to modify a RAND_METHOD
14046 should already have non-const pointers to it (ie. they should only
14047 modify their own ones).
14048
14049 *Geoff*
14050
14051 * Made a variety of little tweaks to the ENGINE code.
14052 - "atalla" and "ubsec" string definitions were moved from header files
14053 to C code. "nuron" string definitions were placed in variables
14054 rather than hard-coded - allowing parameterisation of these values
14055 later on via ctrl() commands.
14056 - Removed unused "#if 0"'d code.
14057 - Fixed engine list iteration code so it uses ENGINE_free() to release
14058 structural references.
14059 - Constified the RAND_METHOD element of ENGINE structures.
14060 - Constified various get/set functions as appropriate and added
14061 missing functions (including a catch-all ENGINE_cpy that duplicates
14062 all ENGINE values onto a new ENGINE except reference counts/state).
14063 - Removed NULL parameter checks in get/set functions. Setting a method
14064 or function to NULL is a way of cancelling out a previously set
14065 value. Passing a NULL ENGINE parameter is just plain stupid anyway
14066 and doesn't justify the extra error symbols and code.
14067 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
14068 flags from engine_int.h to engine.h.
14069 - Changed prototypes for ENGINE handler functions (init(), finish(),
14070 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
14071
14072 *Geoff*
14073
14074 * Implement binary inversion algorithm for BN_mod_inverse in addition
14075 to the algorithm using long division. The binary algorithm can be
14076 used only if the modulus is odd. On 32-bit systems, it is faster
14077 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
14078 roughly 5-15% for 256-bit moduli), so we use it only for moduli
14079 up to 450 bits. In 64-bit environments, the binary algorithm
14080 appears to be advantageous for much longer moduli; here we use it
14081 for moduli up to 2048 bits.
14082
14083 *Bodo Moeller*
14084
14085 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
14086 could not support the combine flag in choice fields.
14087
14088 *Steve Henson*
14089
14090 * Add a 'copy_extensions' option to the 'ca' utility. This copies
14091 extensions from a certificate request to the certificate.
14092
14093 *Steve Henson*
14094
14095 * Allow multiple 'certopt' and 'nameopt' options to be separated
14096 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
14097 file: this allows the display of the certificate about to be
14098 signed to be customised, to allow certain fields to be included
14099 or excluded and extension details. The old system didn't display
14100 multicharacter strings properly, omitted fields not in the policy
14101 and couldn't display additional details such as extensions.
14102
14103 *Steve Henson*
14104
14105 * Function EC_POINTs_mul for multiple scalar multiplication
14106 of an arbitrary number of elliptic curve points
14107 \sum scalars[i]*points[i],
14108 optionally including the generator defined for the EC_GROUP:
14109 scalar*generator + \sum scalars[i]*points[i].
14110
14111 EC_POINT_mul is a simple wrapper function for the typical case
14112 that the point list has just one item (besides the optional
14113 generator).
14114
14115 *Bodo Moeller*
14116
14117 * First EC_METHODs for curves over GF(p):
14118
14119 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
14120 operations and provides various method functions that can also
14121 operate with faster implementations of modular arithmetic.
14122
14123 EC_GFp_mont_method() reuses most functions that are part of
14124 EC_GFp_simple_method, but uses Montgomery arithmetic.
14125
14126 *Bodo Moeller; point addition and point doubling
14127 implementation directly derived from source code provided by
14128 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
14129
14130 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
14131 crypto/ec/ec_lib.c):
14132
14133 Curves are EC_GROUP objects (with an optional group generator)
14134 based on EC_METHODs that are built into the library.
14135
14136 Points are EC_POINT objects based on EC_GROUP objects.
14137
14138 Most of the framework would be able to handle curves over arbitrary
14139 finite fields, but as there are no obvious types for fields other
14140 than GF(p), some functions are limited to that for now.
14141
14142 *Bodo Moeller*
14143
14144 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
14145 that the file contains a complete HTTP response.
14146
14147 *Richard Levitte*
14148
14149 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
14150 change the def and num file printf format specifier from "%-40sXXX"
14151 to "%-39s XXX". The latter will always guarantee a space after the
14152 field while the former will cause them to run together if the field
14153 is 40 of more characters long.
14154
14155 *Steve Henson*
14156
14157 * Constify the cipher and digest 'method' functions and structures
14158 and modify related functions to take constant EVP_MD and EVP_CIPHER
14159 pointers.
14160
14161 *Steve Henson*
14162
14163 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
14164 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
14165
14166 *Bodo Moeller*
14167
257e9d03 14168 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
14169 internal software routines can never fail additional hardware versions
14170 might.
14171
14172 *Steve Henson*
14173
14174 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
14175
14176 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
14177 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
14178
14179 ASN1 error codes
14180 ERR_R_NESTED_ASN1_ERROR
14181 ...
14182 ERR_R_MISSING_ASN1_EOS
14183 were 4 .. 9, conflicting with
14184 ERR_LIB_RSA (= ERR_R_RSA_LIB)
14185 ...
14186 ERR_LIB_PEM (= ERR_R_PEM_LIB).
14187 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
14188
14189 Add new error code 'ERR_R_INTERNAL_ERROR'.
14190
14191 *Bodo Moeller*
14192
14193 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
14194 suffices.
14195
14196 *Bodo Moeller*
14197
14198 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
14199 sets the subject name for a new request or supersedes the
14200 subject name in a given request. Formats that can be parsed are
14201 'CN=Some Name, OU=myOU, C=IT'
14202 and
14203 'CN=Some Name/OU=myOU/C=IT'.
14204
14205 Add options '-batch' and '-verbose' to 'openssl req'.
14206
14207 *Massimiliano Pala <madwolf@hackmasters.net>*
14208
14209 * Introduce the possibility to access global variables through
14210 functions on platform were that's the best way to handle exporting
14211 global variables in shared libraries. To enable this functionality,
14212 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
14213 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
14214 is normally done by Configure or something similar).
14215
14216 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
14217 in the source file (foo.c) like this:
14218
14219 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
14220 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
14221
14222 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
14223 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
14224
14225 OPENSSL_DECLARE_GLOBAL(int,foo);
14226 #define foo OPENSSL_GLOBAL_REF(foo)
14227 OPENSSL_DECLARE_GLOBAL(double,bar);
14228 #define bar OPENSSL_GLOBAL_REF(bar)
14229
14230 The #defines are very important, and therefore so is including the
14231 header file everywhere where the defined globals are used.
14232
14233 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
14234 of ASN.1 items, but that structure is a bit different.
14235
14236 The largest change is in util/mkdef.pl which has been enhanced with
14237 better and easier to understand logic to choose which symbols should
14238 go into the Windows .def files as well as a number of fixes and code
14239 cleanup (among others, algorithm keywords are now sorted
14240 lexicographically to avoid constant rewrites).
14241
14242 *Richard Levitte*
14243
14244 * In BN_div() keep a copy of the sign of 'num' before writing the
14245 result to 'rm' because if rm==num the value will be overwritten
14246 and produce the wrong result if 'num' is negative: this caused
14247 problems with BN_mod() and BN_nnmod().
14248
14249 *Steve Henson*
14250
14251 * Function OCSP_request_verify(). This checks the signature on an
14252 OCSP request and verifies the signer certificate. The signer
14253 certificate is just checked for a generic purpose and OCSP request
14254 trust settings.
14255
14256 *Steve Henson*
14257
14258 * Add OCSP_check_validity() function to check the validity of OCSP
14259 responses. OCSP responses are prepared in real time and may only
14260 be a few seconds old. Simply checking that the current time lies
14261 between thisUpdate and nextUpdate max reject otherwise valid responses
14262 caused by either OCSP responder or client clock inaccuracy. Instead
14263 we allow thisUpdate and nextUpdate to fall within a certain period of
14264 the current time. The age of the response can also optionally be
14265 checked. Two new options -validity_period and -status_age added to
14266 ocsp utility.
14267
14268 *Steve Henson*
14269
14270 * If signature or public key algorithm is unrecognized print out its
14271 OID rather that just UNKNOWN.
14272
14273 *Steve Henson*
14274
14275 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
14276 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
14277 ID to be generated from the issuer certificate alone which can then be
14278 passed to OCSP_id_issuer_cmp().
14279
14280 *Steve Henson*
14281
14282 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
14283 ASN1 modules to export functions returning ASN1_ITEM pointers
14284 instead of the ASN1_ITEM structures themselves. This adds several
14285 new macros which allow the underlying ASN1 function/structure to
14286 be accessed transparently. As a result code should not use ASN1_ITEM
14287 references directly (such as &X509_it) but instead use the relevant
14288 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
14289 use of the new ASN1 code on platforms where exporting structures
14290 is problematical (for example in shared libraries) but exporting
14291 functions returning pointers to structures is not.
14292
14293 *Steve Henson*
14294
14295 * Add support for overriding the generation of SSL/TLS session IDs.
14296 These callbacks can be registered either in an SSL_CTX or per SSL.
14297 The purpose of this is to allow applications to control, if they wish,
14298 the arbitrary values chosen for use as session IDs, particularly as it
14299 can be useful for session caching in multiple-server environments. A
14300 command-line switch for testing this (and any client code that wishes
14301 to use such a feature) has been added to "s_server".
14302
14303 *Geoff Thorpe, Lutz Jaenicke*
14304
14305 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
14306 of the form `#if defined(...) || defined(...) || ...` and
14307 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
14308 the growing number of special cases it was previously handling.
14309
14310 *Richard Levitte*
14311
14312 * Make all configuration macros available for application by making
14313 sure they are available in opensslconf.h, by giving them names starting
257e9d03 14314 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
14315 sure e_os2.h will cover all platform-specific cases together with
14316 opensslconf.h.
14317 Additionally, it is now possible to define configuration/platform-
14318 specific names (called "system identities"). In the C code, these
257e9d03
RS
14319 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
14320 macro with the name beginning with `OPENSSL_SYS_`, which is determined
14321 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
14322 what is available.
14323
14324 *Richard Levitte*
14325
14326 * New option -set_serial to 'req' and 'x509' this allows the serial
14327 number to use to be specified on the command line. Previously self
14328 signed certificates were hard coded with serial number 0 and the
14329 CA options of 'x509' had to use a serial number in a file which was
14330 auto incremented.
14331
14332 *Steve Henson*
14333
14334 * New options to 'ca' utility to support V2 CRL entry extensions.
14335 Currently CRL reason, invalidity date and hold instruction are
14336 supported. Add new CRL extensions to V3 code and some new objects.
14337
14338 *Steve Henson*
14339
14340 * New function EVP_CIPHER_CTX_set_padding() this is used to
14341 disable standard block padding (aka PKCS#5 padding) in the EVP
14342 API, which was previously mandatory. This means that the data is
14343 not padded in any way and so the total length much be a multiple
14344 of the block size, otherwise an error occurs.
14345
14346 *Steve Henson*
14347
14348 * Initial (incomplete) OCSP SSL support.
14349
14350 *Steve Henson*
14351
14352 * New function OCSP_parse_url(). This splits up a URL into its host,
14353 port and path components: primarily to parse OCSP URLs. New -url
14354 option to ocsp utility.
14355
14356 *Steve Henson*
14357
14358 * New nonce behavior. The return value of OCSP_check_nonce() now
14359 reflects the various checks performed. Applications can decide
14360 whether to tolerate certain situations such as an absent nonce
14361 in a response when one was present in a request: the ocsp application
14362 just prints out a warning. New function OCSP_add1_basic_nonce()
14363 this is to allow responders to include a nonce in a response even if
14364 the request is nonce-less.
14365
14366 *Steve Henson*
14367
ec2bfb7d 14368 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14369 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14370 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14371
14372 *Bodo Moeller*
14373
14374 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14375 set string type: to handle setting ASN1_TIME structures. Fix ca
14376 utility to correctly initialize revocation date of CRLs.
14377
14378 *Steve Henson*
14379
14380 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14381 the clients preferred ciphersuites and rather use its own preferences.
14382 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14383 Internet Explorer by ensuring unchanged hash method during stepup.
14384 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14385
14386 *Lutz Jaenicke*
14387
14388 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14389 to aes and add a new 'exist' option to print out symbols that don't
14390 appear to exist.
14391
14392 *Steve Henson*
14393
14394 * Additional options to ocsp utility to allow flags to be set and
14395 additional certificates supplied.
14396
14397 *Steve Henson*
14398
14399 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14400 OCSP client a number of certificate to only verify the response
14401 signature against.
14402
14403 *Richard Levitte*
14404
14405 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14406 handle the new API. Currently only ECB, CBC modes supported. Add new
14407 AES OIDs.
14408
14409 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14410 Encryption Standard (AES) Ciphersuites for Transport Layer
14411 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14412 not enabled by default and were not part of the "ALL" ciphersuite
14413 alias because they were not yet official; they could be
14414 explicitly requested by specifying the "AESdraft" ciphersuite
14415 group alias. In the final release of OpenSSL 0.9.7, the group
14416 alias is called "AES" and is part of "ALL".)
14417
14418 *Ben Laurie, Steve Henson, Bodo Moeller*
14419
14420 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14421 request to response.
14422
14423 *Steve Henson*
14424
14425 * Functions for OCSP responders. OCSP_request_onereq_count(),
14426 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14427 extract information from a certificate request. OCSP_response_create()
14428 creates a response and optionally adds a basic response structure.
14429 OCSP_basic_add1_status() adds a complete single response to a basic
14430 response and returns the OCSP_SINGLERESP structure just added (to allow
14431 extensions to be included for example). OCSP_basic_add1_cert() adds a
14432 certificate to a basic response and OCSP_basic_sign() signs a basic
14433 response with various flags. New helper functions ASN1_TIME_check()
14434 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14435 (converts ASN1_TIME to GeneralizedTime).
14436
14437 *Steve Henson*
14438
14439 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14440 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14441 structure from a certificate. X509_pubkey_digest() digests the public_key
14442 contents: this is used in various key identifiers.
14443
14444 *Steve Henson*
14445
14446 * Make sk_sort() tolerate a NULL argument.
14447
14448 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14449
14450 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14451 passed by the function are trusted implicitly. If any of them signed the
14452 response then it is assumed to be valid and is not verified.
14453
14454 *Steve Henson*
14455
14456 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14457 to data. This was previously part of the PKCS7 ASN1 code. This
14458 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14459 *Steve Henson, reported by Kenneth R. Robinette
14460 <support@securenetterm.com>*
14461
14462 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14463 routines: without these tracing memory leaks is very painful.
14464 Fix leaks in PKCS12 and PKCS7 routines.
14465
14466 *Steve Henson*
14467
14468 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14469 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14470 effectively meant GeneralizedTime would never be used. Now it
14471 is initialised to -1 but X509_time_adj() now has to check the value
14472 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14473 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14474 *Steve Henson, reported by Kenneth R. Robinette
14475 <support@securenetterm.com>*
14476
14477 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14478 result in a zero length in the ASN1_INTEGER structure which was
14479 not consistent with the structure when d2i_ASN1_INTEGER() was used
14480 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14481 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14482 where it did not print out a minus for negative ASN1_INTEGER.
14483
14484 *Steve Henson*
14485
14486 * Add summary printout to ocsp utility. The various functions which
14487 convert status values to strings have been renamed to:
14488 OCSP_response_status_str(), OCSP_cert_status_str() and
14489 OCSP_crl_reason_str() and are no longer static. New options
14490 to verify nonce values and to disable verification. OCSP response
14491 printout format cleaned up.
14492
14493 *Steve Henson*
14494
14495 * Add additional OCSP certificate checks. These are those specified
14496 in RFC2560. This consists of two separate checks: the CA of the
14497 certificate being checked must either be the OCSP signer certificate
14498 or the issuer of the OCSP signer certificate. In the latter case the
14499 OCSP signer certificate must contain the OCSP signing extended key
14500 usage. This check is performed by attempting to match the OCSP
14501 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14502 in the OCSP_CERTID structures of the response.
14503
14504 *Steve Henson*
14505
14506 * Initial OCSP certificate verification added to OCSP_basic_verify()
14507 and related routines. This uses the standard OpenSSL certificate
14508 verify routines to perform initial checks (just CA validity) and
14509 to obtain the certificate chain. Then additional checks will be
14510 performed on the chain. Currently the root CA is checked to see
14511 if it is explicitly trusted for OCSP signing. This is used to set
14512 a root CA as a global signing root: that is any certificate that
14513 chains to that CA is an acceptable OCSP signing certificate.
14514
14515 *Steve Henson*
14516
14517 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14518 extensions from a separate configuration file.
14519 As when reading extensions from the main configuration file,
14520 the '-extensions ...' option may be used for specifying the
14521 section to use.
14522
14523 *Massimiliano Pala <madwolf@comune.modena.it>*
14524
14525 * New OCSP utility. Allows OCSP requests to be generated or
14526 read. The request can be sent to a responder and the output
44652c16 14527 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14528 still needs to check the OCSP response validity.
14529
14530 *Steve Henson*
14531
14532 * New subcommands for 'openssl ca':
257e9d03 14533 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14534 the given serial number (according to the index file).
257e9d03 14535 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14536 in the index file.
14537
14538 *Massimiliano Pala <madwolf@comune.modena.it>*
14539
14540 * New '-newreq-nodes' command option to CA.pl. This is like
14541 '-newreq', but calls 'openssl req' with the '-nodes' option
14542 so that the resulting key is not encrypted.
14543
14544 *Damien Miller <djm@mindrot.org>*
14545
14546 * New configuration for the GNU Hurd.
14547
14548 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14549
14550 * Initial code to implement OCSP basic response verify. This
14551 is currently incomplete. Currently just finds the signer's
14552 certificate and verifies the signature on the response.
14553
14554 *Steve Henson*
14555
14556 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14557 value of OPENSSLDIR. This is available via the new '-d' option
14558 to 'openssl version', and is also included in 'openssl version -a'.
14559
14560 *Bodo Moeller*
14561
14562 * Allowing defining memory allocation callbacks that will be given
14563 file name and line number information in additional arguments
257e9d03 14564 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14565 well as the original possibility to just replace malloc(),
14566 realloc() and free() by functions that do not know about these
14567 additional arguments. To register and find out the current
14568 settings for extended allocation functions, the following
14569 functions are provided:
14570
14571 CRYPTO_set_mem_ex_functions
14572 CRYPTO_set_locked_mem_ex_functions
14573 CRYPTO_get_mem_ex_functions
14574 CRYPTO_get_locked_mem_ex_functions
14575
14576 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14577 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14578 extended allocation function is enabled.
257e9d03 14579 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14580 a conventional allocation function is enabled.
14581
14582 *Richard Levitte, Bodo Moeller*
14583
14584 * Finish off removing the remaining LHASH function pointer casts.
14585 There should no longer be any prototype-casting required when using
14586 the LHASH abstraction, and any casts that remain are "bugs". See
14587 the callback types and macros at the head of lhash.h for details
14588 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14589
14590 *Geoff Thorpe*
14591
14592 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14593 If /dev/[u]random devices are not available or do not return enough
14594 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14595 be queried.
14596 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14597 /etc/entropy will be queried once each in this sequence, querying stops
14598 when enough entropy was collected without querying more sockets.
14599
14600 *Lutz Jaenicke*
14601
14602 * Change the Unix RAND_poll() variant to be able to poll several
14603 random devices, as specified by DEVRANDOM, until a sufficient amount
14604 of data has been collected. We spend at most 10 ms on each file
14605 (select timeout) and read in non-blocking mode. DEVRANDOM now
14606 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14607 (previously it was just the string "/dev/urandom"), so on typical
14608 platforms the 10 ms delay will never occur.
14609 Also separate out the Unix variant to its own file, rand_unix.c.
14610 For VMS, there's a currently-empty rand_vms.c.
14611
14612 *Richard Levitte*
14613
14614 * Move OCSP client related routines to ocsp_cl.c. These
14615 provide utility functions which an application needing
14616 to issue a request to an OCSP responder and analyse the
14617 response will typically need: as opposed to those which an
14618 OCSP responder itself would need which will be added later.
14619
14620 OCSP_request_sign() signs an OCSP request with an API similar
14621 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14622 response. OCSP_response_get1_basic() extracts basic response
14623 from response. OCSP_resp_find_status(): finds and extracts status
14624 information from an OCSP_CERTID structure (which will be created
14625 when the request structure is built). These are built from lower
14626 level functions which work on OCSP_SINGLERESP structures but
14627 won't normally be used unless the application wishes to examine
14628 extensions in the OCSP response for example.
14629
14630 Replace nonce routines with a pair of functions.
14631 OCSP_request_add1_nonce() adds a nonce value and optionally
14632 generates a random value. OCSP_check_nonce() checks the
14633 validity of the nonce in an OCSP response.
14634
14635 *Steve Henson*
14636
14637 * Change function OCSP_request_add() to OCSP_request_add0_id().
14638 This doesn't copy the supplied OCSP_CERTID and avoids the
14639 need to free up the newly created id. Change return type
14640 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14641 This can then be used to add extensions to the request.
14642 Deleted OCSP_request_new(), since most of its functionality
14643 is now in OCSP_REQUEST_new() (and the case insensitive name
14644 clash) apart from the ability to set the request name which
14645 will be added elsewhere.
14646
14647 *Steve Henson*
14648
14649 * Update OCSP API. Remove obsolete extensions argument from
14650 various functions. Extensions are now handled using the new
14651 OCSP extension code. New simple OCSP HTTP function which
14652 can be used to send requests and parse the response.
14653
14654 *Steve Henson*
14655
14656 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14657 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14658 uses the special reorder version of SET OF to sort the attributes
14659 and reorder them to match the encoded order. This resolves a long
14660 standing problem: a verify on a PKCS7 structure just after signing
14661 it used to fail because the attribute order did not match the
14662 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14663 it uses the received order. This is necessary to tolerate some broken
14664 software that does not order SET OF. This is handled by encoding
14665 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14666 to produce the required SET OF.
14667
14668 *Steve Henson*
14669
14670 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14671 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14672 files to get correct declarations of the ASN.1 item variables.
14673
14674 *Richard Levitte*
14675
14676 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14677 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14678 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14679 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14680 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14681 ASN1_ITEM and no wrapper functions.
14682
14683 *Steve Henson*
14684
14685 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14686 replace the old function pointer based I/O routines. Change most of
257e9d03 14687 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14688
14689 *Steve Henson*
14690
14691 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14692 lines, recognize more "algorithms" that can be deselected, and make
14693 it complain about algorithm deselection that isn't recognised.
14694
14695 *Richard Levitte*
14696
14697 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14698 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14699 to use new functions. Add NO_ASN1_OLD which can be set to remove
14700 some old style ASN1 functions: this can be used to determine if old
14701 code will still work when these eventually go away.
14702
14703 *Steve Henson*
14704
14705 * New extension functions for OCSP structures, these follow the
14706 same conventions as certificates and CRLs.
14707
14708 *Steve Henson*
14709
14710 * New function X509V3_add1_i2d(). This automatically encodes and
14711 adds an extension. Its behaviour can be customised with various
14712 flags to append, replace or delete. Various wrappers added for
14713 certificates and CRLs.
14714
14715 *Steve Henson*
14716
14717 * Fix to avoid calling the underlying ASN1 print routine when
14718 an extension cannot be parsed. Correct a typo in the
14719 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14720
14721 *Steve Henson*
14722
14723 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14724 entries for variables.
14725
14726 *Steve Henson*
14727
ec2bfb7d 14728 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14729 problems: As the program is single-threaded, all we have
14730 to do is register a locking callback using an array for
14731 storing which locks are currently held by the program.
14732
14733 *Bodo Moeller*
14734
14735 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14736 SSL_get_ex_data_X509_STORE_idx(), which is used in
14737 ssl_verify_cert_chain() and thus can be called at any time
14738 during TLS/SSL handshakes so that thread-safety is essential.
14739 Unfortunately, the ex_data design is not at all suited
14740 for multi-threaded use, so it probably should be abolished.
14741
14742 *Bodo Moeller*
14743
14744 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14745
14746 *Broadcom, tweaked and integrated by Geoff Thorpe*
14747
14748 * Move common extension printing code to new function
14749 X509V3_print_extensions(). Reorganise OCSP print routines and
14750 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14751
14752 *Steve Henson*
14753
14754 * New function X509_signature_print() to remove duplication in some
14755 print routines.
14756
14757 *Steve Henson*
14758
14759 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14760 set (this was treated exactly the same as SET OF previously). This
14761 is used to reorder the STACK representing the structure to match the
14762 encoding. This will be used to get round a problem where a PKCS7
14763 structure which was signed could not be verified because the STACK
14764 order did not reflect the encoded order.
14765
14766 *Steve Henson*
14767
14768 * Reimplement the OCSP ASN1 module using the new code.
14769
14770 *Steve Henson*
14771
14772 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14773 for its ASN1 operations. The old style function pointers still exist
14774 for now but they will eventually go away.
14775
14776 *Steve Henson*
14777
14778 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14779 completely replaces the old ASN1 functionality with a table driven
14780 encoder and decoder which interprets an ASN1_ITEM structure describing
14781 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14782 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14783 has also been converted to the new form.
14784
14785 *Steve Henson*
14786
14787 * Change BN_mod_exp_recp so that negative moduli are tolerated
14788 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14789 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14790 for negative moduli.
14791
14792 *Bodo Moeller*
14793
14794 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14795 of not touching the result's sign bit.
14796
14797 *Bodo Moeller*
14798
14799 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14800 set.
14801
14802 *Bodo Moeller*
14803
14804 * Changed the LHASH code to use prototypes for callbacks, and created
14805 macros to declare and implement thin (optionally static) functions
14806 that provide type-safety and avoid function pointer casting for the
14807 type-specific callbacks.
14808
14809 *Geoff Thorpe*
14810
14811 * Added Kerberos Cipher Suites to be used with TLS, as written in
14812 RFC 2712.
14813 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14814 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14815
14816 * Reformat the FAQ so the different questions and answers can be divided
14817 in sections depending on the subject.
14818
14819 *Richard Levitte*
14820
14821 * Have the zlib compression code load ZLIB.DLL dynamically under
14822 Windows.
14823
14824 *Richard Levitte*
14825
14826 * New function BN_mod_sqrt for computing square roots modulo a prime
14827 (using the probabilistic Tonelli-Shanks algorithm unless
14828 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
14829 be handled deterministically).
14830
14831 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14832
14833 * Make BN_mod_inverse faster by explicitly handling small quotients
14834 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14835 512 bits], about 30% for larger ones [1024 or 2048 bits].)
14836
14837 *Bodo Moeller*
14838
14839 * New function BN_kronecker.
14840
14841 *Bodo Moeller*
14842
14843 * Fix BN_gcd so that it works on negative inputs; the result is
14844 positive unless both parameters are zero.
14845 Previously something reasonably close to an infinite loop was
14846 possible because numbers could be growing instead of shrinking
14847 in the implementation of Euclid's algorithm.
14848
14849 *Bodo Moeller*
14850
14851 * Fix BN_is_word() and BN_is_one() macros to take into account the
14852 sign of the number in question.
14853
14854 Fix BN_is_word(a,w) to work correctly for w == 0.
14855
14856 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
14857 because its test if the absolute value of 'a' equals 'w'.
14858 Note that BN_abs_is_word does *not* handle w == 0 reliably;
14859 it exists mostly for use in the implementations of BN_is_zero(),
14860 BN_is_one(), and BN_is_word().
14861
14862 *Bodo Moeller*
14863
14864 * New function BN_swap.
14865
14866 *Bodo Moeller*
14867
14868 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
14869 the exponentiation functions are more likely to produce reasonable
14870 results on negative inputs.
14871
14872 *Bodo Moeller*
14873
14874 * Change BN_mod_mul so that the result is always non-negative.
14875 Previously, it could be negative if one of the factors was negative;
14876 I don't think anyone really wanted that behaviour.
14877
14878 *Bodo Moeller*
14879
1dc1ea18
DDO
14880 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
14881 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
14882 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
14883 and add new functions:
14884
14885 BN_nnmod
14886 BN_mod_sqr
14887 BN_mod_add
14888 BN_mod_add_quick
14889 BN_mod_sub
14890 BN_mod_sub_quick
14891 BN_mod_lshift1
14892 BN_mod_lshift1_quick
14893 BN_mod_lshift
14894 BN_mod_lshift_quick
14895
14896 These functions always generate non-negative results.
14897
1dc1ea18
DDO
14898 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
14899 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 14900
1dc1ea18
DDO
14901 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
14902 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
14903 be reduced modulo `m`.
5f8e6c50
DMSP
14904
14905 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14906
1dc1ea18 14907<!--
5f8e6c50
DMSP
14908 The following entry accidentally appeared in the CHANGES file
14909 distributed with OpenSSL 0.9.7. The modifications described in
14910 it do *not* apply to OpenSSL 0.9.7.
14911
14912 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
14913 was actually never needed) and in BN_mul(). The removal in BN_mul()
14914 required a small change in bn_mul_part_recursive() and the addition
14915 of the functions bn_cmp_part_words(), bn_sub_part_words() and
14916 bn_add_part_words(), which do the same thing as bn_cmp_words(),
14917 bn_sub_words() and bn_add_words() except they take arrays with
14918 differing sizes.
14919
14920 *Richard Levitte*
1dc1ea18 14921-->
5f8e6c50
DMSP
14922
14923 * In 'openssl passwd', verify passwords read from the terminal
14924 unless the '-salt' option is used (which usually means that
14925 verification would just waste user's time since the resulting
14926 hash is going to be compared with some given password hash)
14927 or the new '-noverify' option is used.
14928
14929 This is an incompatible change, but it does not affect
14930 non-interactive use of 'openssl passwd' (passwords on the command
14931 line, '-stdin' option, '-in ...' option) and thus should not
14932 cause any problems.
14933
14934 *Bodo Moeller*
14935
14936 * Remove all references to RSAref, since there's no more need for it.
14937
14938 *Richard Levitte*
14939
14940 * Make DSO load along a path given through an environment variable
14941 (SHLIB_PATH) with shl_load().
14942
14943 *Richard Levitte*
14944
14945 * Constify the ENGINE code as a result of BIGNUM constification.
14946 Also constify the RSA code and most things related to it. In a
14947 few places, most notable in the depth of the ASN.1 code, ugly
14948 casts back to non-const were required (to be solved at a later
14949 time)
14950
14951 *Richard Levitte*
14952
14953 * Make it so the openssl application has all engines loaded by default.
14954
14955 *Richard Levitte*
14956
14957 * Constify the BIGNUM routines a little more.
14958
14959 *Richard Levitte*
14960
14961 * Add the following functions:
14962
14963 ENGINE_load_cswift()
14964 ENGINE_load_chil()
14965 ENGINE_load_atalla()
14966 ENGINE_load_nuron()
14967 ENGINE_load_builtin_engines()
14968
14969 That way, an application can itself choose if external engines that
14970 are built-in in OpenSSL shall ever be used or not. The benefit is
14971 that applications won't have to be linked with libdl or other dso
14972 libraries unless it's really needed.
14973
14974 Changed 'openssl engine' to load all engines on demand.
14975 Changed the engine header files to avoid the duplication of some
14976 declarations (they differed!).
14977
14978 *Richard Levitte*
14979
14980 * 'openssl engine' can now list capabilities.
14981
14982 *Richard Levitte*
14983
14984 * Better error reporting in 'openssl engine'.
14985
14986 *Richard Levitte*
14987
14988 * Never call load_dh_param(NULL) in s_server.
14989
14990 *Bodo Moeller*
14991
14992 * Add engine application. It can currently list engines by name and
14993 identity, and test if they are actually available.
14994
14995 *Richard Levitte*
14996
14997 * Improve RPM specification file by forcing symbolic linking and making
14998 sure the installed documentation is also owned by root.root.
14999
15000 *Damien Miller <djm@mindrot.org>*
15001
15002 * Give the OpenSSL applications more possibilities to make use of
15003 keys (public as well as private) handled by engines.
15004
15005 *Richard Levitte*
15006
15007 * Add OCSP code that comes from CertCo.
15008
15009 *Richard Levitte*
15010
15011 * Add VMS support for the Rijndael code.
15012
15013 *Richard Levitte*
15014
15015 * Added untested support for Nuron crypto accelerator.
15016
15017 *Ben Laurie*
15018
15019 * Add support for external cryptographic devices. This code was
15020 previously distributed separately as the "engine" branch.
15021
15022 *Geoff Thorpe, Richard Levitte*
15023
15024 * Rework the filename-translation in the DSO code. It is now possible to
15025 have far greater control over how a "name" is turned into a filename
15026 depending on the operating environment and any oddities about the
15027 different shared library filenames on each system.
15028
15029 *Geoff Thorpe*
15030
15031 * Support threads on FreeBSD-elf in Configure.
15032
15033 *Richard Levitte*
15034
15035 * Fix for SHA1 assembly problem with MASM: it produces
15036 warnings about corrupt line number information when assembling
15037 with debugging information. This is caused by the overlapping
15038 of two sections.
15039
15040 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
15041
15042 * NCONF changes.
15043 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 15044 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
15045 promoted strongly. The old NCONF_get_number is kept around for
15046 binary backward compatibility.
15047 Make it possible for methods to load from something other than a BIO,
15048 by providing a function pointer that is given a name instead of a BIO.
15049 For example, this could be used to load configuration data from an
15050 LDAP server.
15051
15052 *Richard Levitte*
15053
15054 * Fix for non blocking accept BIOs. Added new I/O special reason
15055 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
15056 with non blocking I/O was not possible because no retry code was
15057 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
15058 this case.
15059
15060 *Steve Henson*
15061
15062 * Added the beginnings of Rijndael support.
15063
15064 *Ben Laurie*
15065
15066 * Fix for bug in DirectoryString mask setting. Add support for
15067 X509_NAME_print_ex() in 'req' and X509_print_ex() function
15068 to allow certificate printing to more controllable, additional
15069 'certopt' option to 'x509' to allow new printing options to be
15070 set.
15071
15072 *Steve Henson*
15073
15074 * Clean old EAY MD5 hack from e_os.h.
15075
15076 *Richard Levitte*
15077
257e9d03 15078### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
15079
15080 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 15081 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
15082
15083 *Joe Orton, Steve Henson*
15084
257e9d03 15085### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
15086
15087 * Fix additional bug revealed by the NISCC test suite:
15088
15089 Stop bug triggering large recursion when presented with
d8dc8538 15090 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
15091
15092 *Steve Henson*
15093
257e9d03 15094### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
15095
15096 * Fix various bugs revealed by running the NISCC test suite:
15097
15098 Stop out of bounds reads in the ASN1 code when presented with
15099 invalid tags (CVE-2003-0543 and CVE-2003-0544).
15100
15101 If verify callback ignores invalid public key errors don't try to check
15102 certificate signature with the NULL public key.
15103
5f8e6c50
DMSP
15104 *Steve Henson*
15105
15106 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
15107 if the server requested one: as stated in TLS 1.0 and SSL 3.0
15108 specifications.
15109
15110 *Steve Henson*
15111
15112 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
15113 extra data after the compression methods not only for TLS 1.0
15114 but also for SSL 3.0 (as required by the specification).
15115
15116 *Bodo Moeller; problem pointed out by Matthias Loepfe*
15117
15118 * Change X509_certificate_type() to mark the key as exported/exportable
15119 when it's 512 *bits* long, not 512 bytes.
15120
15121 *Richard Levitte*
15122
257e9d03 15123### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
15124
15125 * Countermeasure against the Klima-Pokorny-Rosa extension of
15126 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
15127 a protocol version number mismatch like a decryption error
15128 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
15129
15130 *Bodo Moeller*
15131
15132 * Turn on RSA blinding by default in the default implementation
15133 to avoid a timing attack. Applications that don't want it can call
15134 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
15135 They would be ill-advised to do so in most cases.
15136
15137 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
15138
15139 * Change RSA blinding code so that it works when the PRNG is not
15140 seeded (in this case, the secret RSA exponent is abused as
15141 an unpredictable seed -- if it is not unpredictable, there
15142 is no point in blinding anyway). Make RSA blinding thread-safe
15143 by remembering the creator's thread ID in rsa->blinding and
15144 having all other threads use local one-time blinding factors
15145 (this requires more computation than sharing rsa->blinding, but
15146 avoids excessive locking; and if an RSA object is not shared
15147 between threads, blinding will still be very fast).
15148
15149 *Bodo Moeller*
15150
257e9d03 15151### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
15152
15153 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
15154 via timing by performing a MAC computation even if incorrect
15155 block cipher padding has been found. This is a countermeasure
15156 against active attacks where the attacker has to distinguish
d8dc8538 15157 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
15158
15159 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
15160 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
15161 Martin Vuagnoux (EPFL, Ilion)*
15162
257e9d03 15163### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
15164
15165 * New function OPENSSL_cleanse(), which is used to cleanse a section of
15166 memory from its contents. This is done with a counter that will
15167 place alternating values in each byte. This can be used to solve
15168 two issues: 1) the removal of calls to memset() by highly optimizing
15169 compilers, and 2) cleansing with other values than 0, since those can
15170 be read through on certain media, for example a swap space on disk.
15171
15172 *Geoff Thorpe*
15173
15174 * Bugfix: client side session caching did not work with external caching,
15175 because the session->cipher setting was not restored when reloading
15176 from the external cache. This problem was masked, when
15177 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
15178 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
15179
15180 *Lutz Jaenicke*
15181
15182 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
15183 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
15184
15185 *Zeev Lieber <zeev-l@yahoo.com>*
15186
15187 * Undo an undocumented change introduced in 0.9.6e which caused
15188 repeated calls to OpenSSL_add_all_ciphers() and
15189 OpenSSL_add_all_digests() to be ignored, even after calling
15190 EVP_cleanup().
15191
15192 *Richard Levitte*
15193
15194 * Change the default configuration reader to deal with last line not
15195 being properly terminated.
15196
15197 *Richard Levitte*
15198
15199 * Change X509_NAME_cmp() so it applies the special rules on handling
15200 DN values that are of type PrintableString, as well as RDNs of type
15201 emailAddress where the value has the type ia5String.
15202
15203 *stefank@valicert.com via Richard Levitte*
15204
15205 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
15206 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
15207 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
15208 the bitwise-OR of the two for use by the majority of applications
15209 wanting this behaviour, and update the docs. The documented
15210 behaviour and actual behaviour were inconsistent and had been
15211 changing anyway, so this is more a bug-fix than a behavioural
15212 change.
15213
15214 *Geoff Thorpe, diagnosed by Nadav Har'El*
15215
15216 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
15217 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
15218
15219 *Bodo Moeller*
15220
15221 * Fix initialization code race conditions in
15222 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
15223 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
15224 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
15225 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
15226 ssl2_get_cipher_by_char(),
15227 ssl3_get_cipher_by_char().
15228
15229 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
15230
15231 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
15232 the cached sessions are flushed, as the remove_cb() might use ex_data
15233 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
15234 (see [openssl.org #212]).
15235
15236 *Geoff Thorpe, Lutz Jaenicke*
15237
15238 * Fix typo in OBJ_txt2obj which incorrectly passed the content
15239 length, instead of the encoding length to d2i_ASN1_OBJECT.
15240
15241 *Steve Henson*
15242
257e9d03 15243### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
15244
15245 * [In 0.9.6g-engine release:]
257e9d03 15246 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
15247
15248 *Lynn Gazis <lgazis@rainbow.com>*
15249
257e9d03 15250### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
15251
15252 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
15253 and get fix the header length calculation.
15254 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 15255 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
15256
15257 * Use proper error handling instead of 'assertions' in buffer
15258 overflow checks added in 0.9.6e. This prevents DoS (the
15259 assertions could call abort()).
15260
15261 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
15262
257e9d03 15263### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
15264
15265 * Add various sanity checks to asn1_get_length() to reject
15266 the ASN1 length bytes if they exceed sizeof(long), will appear
15267 negative or the content length exceeds the length of the
15268 supplied buffer.
15269
15270 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15271
15272 * Fix cipher selection routines: ciphers without encryption had no flags
15273 for the cipher strength set and where therefore not handled correctly
15274 by the selection routines (PR #130).
15275
15276 *Lutz Jaenicke*
15277
15278 * Fix EVP_dsa_sha macro.
15279
15280 *Nils Larsch*
15281
15282 * New option
15283 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
15284 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
15285 that was added in OpenSSL 0.9.6d.
15286
15287 As the countermeasure turned out to be incompatible with some
15288 broken SSL implementations, the new option is part of SSL_OP_ALL.
15289 SSL_OP_ALL is usually employed when compatibility with weird SSL
15290 implementations is desired (e.g. '-bugs' option to 's_client' and
15291 's_server'), so the new option is automatically set in many
15292 applications.
15293
15294 *Bodo Moeller*
15295
15296 * Changes in security patch:
15297
15298 Changes marked "(CHATS)" were sponsored by the Defense Advanced
15299 Research Projects Agency (DARPA) and Air Force Research Laboratory,
15300 Air Force Materiel Command, USAF, under agreement number
15301 F30602-01-2-0537.
15302
15303 * Add various sanity checks to asn1_get_length() to reject
15304 the ASN1 length bytes if they exceed sizeof(long), will appear
15305 negative or the content length exceeds the length of the
d8dc8538 15306 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
15307
15308 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15309
15310 * Assertions for various potential buffer overflows, not known to
15311 happen in practice.
15312
15313 *Ben Laurie (CHATS)*
15314
15315 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 15316 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 15317 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
15318
15319 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 15320 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 15321
44652c16 15322 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
15323
15324 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 15325 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
15326
15327 *Ben Laurie (CHATS)*
15328
257e9d03 15329### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
15330
15331 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
15332 encoded as NULL) with id-dsa-with-sha1.
15333
15334 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
15335
ec2bfb7d 15336 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
15337
15338 *Nils Larsch <nla@trustcenter.de>*
15339
15340 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
15341 an end-of-file condition would erroneously be flagged, when the CRLF
15342 was just at the end of a processed block. The bug was discovered when
15343 processing data through a buffering memory BIO handing the data to a
15344 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
15345 <ptsekov@syntrex.com> and Nedelcho Stanev.
15346
15347 *Lutz Jaenicke*
15348
15349 * Implement a countermeasure against a vulnerability recently found
15350 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
15351 before application data chunks to avoid the use of known IVs
15352 with data potentially chosen by the attacker.
15353
15354 *Bodo Moeller*
15355
15356 * Fix length checks in ssl3_get_client_hello().
15357
15358 *Bodo Moeller*
15359
15360 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15361 to prevent ssl3_read_internal() from incorrectly assuming that
15362 ssl3_read_bytes() found application data while handshake
15363 processing was enabled when in fact s->s3->in_read_app_data was
15364 merely automatically cleared during the initial handshake.
15365
15366 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15367
15368 * Fix object definitions for Private and Enterprise: they were not
15369 recognized in their shortname (=lowercase) representation. Extend
15370 obj_dat.pl to issue an error when using undefined keywords instead
15371 of silently ignoring the problem (Svenning Sorensen
15372 <sss@sss.dnsalias.net>).
15373
15374 *Lutz Jaenicke*
15375
15376 * Fix DH_generate_parameters() so that it works for 'non-standard'
15377 generators, i.e. generators other than 2 and 5. (Previously, the
15378 code did not properly initialise the 'add' and 'rem' values to
15379 BN_generate_prime().)
15380
15381 In the new general case, we do not insist that 'generator' is
15382 actually a primitive root: This requirement is rather pointless;
15383 a generator of the order-q subgroup is just as good, if not
15384 better.
15385
15386 *Bodo Moeller*
15387
15388 * Map new X509 verification errors to alerts. Discovered and submitted by
15389 Tom Wu <tom@arcot.com>.
15390
15391 *Lutz Jaenicke*
15392
15393 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15394 returning non-zero before the data has been completely received
15395 when using non-blocking I/O.
15396
15397 *Bodo Moeller; problem pointed out by John Hughes*
15398
15399 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15400
15401 *Ben Laurie, Lutz Jaenicke*
15402
15403 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15404 Yoram Zahavi <YoramZ@gilian.com>).
15405
15406 *Lutz Jaenicke*
15407
15408 * Add information about CygWin 1.3 and on, and preserve proper
15409 configuration for the versions before that.
15410
15411 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15412
15413 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15414 check whether we deal with a copy of a session and do not delete from
15415 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15416 <izhar@checkpoint.com>.
15417
15418 *Lutz Jaenicke*
15419
15420 * Do not store session data into the internal session cache, if it
15421 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15422 flag is set). Proposed by Aslam <aslam@funk.com>.
15423
15424 *Lutz Jaenicke*
15425
15426 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15427 value is 0.
15428
15429 *Richard Levitte*
15430
15431 * [In 0.9.6d-engine release:]
15432 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15433
15434 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15435
15436 * Add the configuration target linux-s390x.
15437
15438 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15439
15440 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15441 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15442 variable as an indication that a ClientHello message has been
15443 received. As the flag value will be lost between multiple
15444 invocations of ssl3_accept when using non-blocking I/O, the
15445 function may not be aware that a handshake has actually taken
15446 place, thus preventing a new session from being added to the
15447 session cache.
15448
15449 To avoid this problem, we now set s->new_session to 2 instead of
15450 using a local variable.
15451
15452 *Lutz Jaenicke, Bodo Moeller*
15453
15454 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15455 if the SSL_R_LENGTH_MISMATCH error is detected.
15456
15457 *Geoff Thorpe, Bodo Moeller*
15458
15459 * New 'shared_ldflag' column in Configure platform table.
15460
15461 *Richard Levitte*
15462
15463 * Fix EVP_CIPHER_mode macro.
15464
15465 *"Dan S. Camper" <dan@bti.net>*
15466
15467 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15468 type, we must throw them away by setting rr->length to 0.
15469
15470 *D P Chang <dpc@qualys.com>*
15471
257e9d03 15472### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15473
15474 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15475 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15476 worked incorrectly for those cases where range = `10..._2` and
15477 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15478
15479 *Bodo Moeller*
15480
15481 * Only add signing time to PKCS7 structures if it is not already
15482 present.
15483
15484 *Steve Henson*
15485
15486 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15487 OBJ_ld_ce should be OBJ_id_ce.
15488 Also some ip-pda OIDs in crypto/objects/objects.txt were
15489 incorrect (cf. RFC 3039).
15490
15491 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15492
15493 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15494 returns early because it has nothing to do.
15495
15496 *Andy Schneider <andy.schneider@bjss.co.uk>*
15497
15498 * [In 0.9.6c-engine release:]
15499 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15500
15501 *Andy Schneider <andy.schneider@bjss.co.uk>*
15502
15503 * [In 0.9.6c-engine release:]
15504 Add support for Cryptographic Appliance's keyserver technology.
15505 (Use engine 'keyclient')
15506
15507 *Cryptographic Appliances and Geoff Thorpe*
15508
15509 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15510 is called via tools/c89.sh because arguments have to be
15511 rearranged (all '-L' options must appear before the first object
15512 modules).
15513
15514 *Richard Shapiro <rshapiro@abinitio.com>*
15515
15516 * [In 0.9.6c-engine release:]
15517 Add support for Broadcom crypto accelerator cards, backported
15518 from 0.9.7.
15519
15520 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15521
15522 * [In 0.9.6c-engine release:]
15523 Add support for SureWare crypto accelerator cards from
15524 Baltimore Technologies. (Use engine 'sureware')
15525
15526 *Baltimore Technologies and Mark Cox*
15527
15528 * [In 0.9.6c-engine release:]
15529 Add support for crypto accelerator cards from Accelerated
15530 Encryption Processing, www.aep.ie. (Use engine 'aep')
15531
15532 *AEP Inc. and Mark Cox*
15533
15534 * Add a configuration entry for gcc on UnixWare.
15535
15536 *Gary Benson <gbenson@redhat.com>*
15537
15538 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15539 messages are stored in a single piece (fixed-length part and
15540 variable-length part combined) and fix various bugs found on the way.
15541
15542 *Bodo Moeller*
15543
15544 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15545 instead. BIO_gethostbyname() does not know what timeouts are
15546 appropriate, so entries would stay in cache even when they have
15547 become invalid.
257e9d03 15548 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15549
15550 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15551 faced with a pathologically small ClientHello fragment that does
15552 not contain client_version: Instead of aborting with an error,
15553 simply choose the highest available protocol version (i.e.,
15554 TLS 1.0 unless it is disabled). In practice, ClientHello
15555 messages are never sent like this, but this change gives us
15556 strictly correct behaviour at least for TLS.
15557
44652c16 15558 *Bodo Moeller*
5f8e6c50
DMSP
15559
15560 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15561 never resets s->method to s->ctx->method when called from within
15562 one of the SSL handshake functions.
15563
15564 *Bodo Moeller; problem pointed out by Niko Baric*
15565
15566 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15567 (sent using the client's version number) if client_version is
15568 smaller than the protocol version in use. Also change
15569 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15570 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15571 the client will at least see that alert.
15572
15573 *Bodo Moeller*
15574
15575 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15576 correctly.
15577
15578 *Bodo Moeller*
15579
15580 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15581 client receives HelloRequest while in a handshake.
15582
15583 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15584
15585 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15586 should end in 'break', not 'goto end' which circumvents various
15587 cleanups done in state SSL_ST_OK. But session related stuff
15588 must be disabled for SSL_ST_OK in the case that we just sent a
15589 HelloRequest.
15590
15591 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15592 before just sending a HelloRequest.
15593
15594 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15595
15596 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15597 reveal whether illegal block cipher padding was found or a MAC
15598 verification error occurred. (Neither SSLerr() codes nor alerts
15599 are directly visible to potential attackers, but the information
15600 may leak via logfiles.)
15601
15602 Similar changes are not required for the SSL 2.0 implementation
15603 because the number of padding bytes is sent in clear for SSL 2.0,
15604 and the extra bytes are just ignored. However ssl/s2_pkt.c
15605 failed to verify that the purported number of padding bytes is in
15606 the legal range.
15607
15608 *Bodo Moeller*
15609
15610 * Add OpenUNIX-8 support including shared libraries
15611 (Boyd Lynn Gerber <gerberb@zenez.com>).
15612
15613 *Lutz Jaenicke*
15614
15615 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15616 'wristwatch attack' using huge encoding parameters (cf.
15617 James H. Manger's CRYPTO 2001 paper). Note that the
15618 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15619 encoding parameters and hence was not vulnerable.
15620
15621 *Bodo Moeller*
15622
15623 * BN_sqr() bug fix.
15624
15625 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15626
15627 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15628 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15629 followed by modular reduction.
15630
15631 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15632
15633 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15634 equivalent based on BN_pseudo_rand() instead of BN_rand().
15635
15636 *Bodo Moeller*
15637
15638 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15639 This function was broken, as the check for a new client hello message
15640 to handle SGC did not allow these large messages.
15641 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15642
15643 *Lutz Jaenicke*
15644
257e9d03 15645 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15646
15647 *Lutz Jaenicke*
15648
15649 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15650 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15651
15652 *Lutz Jaenicke*
15653
15654 * Rework the configuration and shared library support for Tru64 Unix.
15655 The configuration part makes use of modern compiler features and
15656 still retains old compiler behavior for those that run older versions
15657 of the OS. The shared library support part includes a variant that
15658 uses the RPATH feature, and is available through the special
15659 configuration target "alpha-cc-rpath", which will never be selected
15660 automatically.
15661
15662 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15663
15664 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15665 with the same message size as in ssl3_get_certificate_request().
15666 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15667 messages might inadvertently be reject as too long.
15668
15669 *Petr Lampa <lampa@fee.vutbr.cz>*
15670
15671 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15672
15673 *Andy Polyakov*
15674
15675 * Modified SSL library such that the verify_callback that has been set
44652c16 15676 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15677 used. Before the change, a verify_callback set with this function was
15678 ignored and the verify_callback() set in the SSL_CTX at the time of
15679 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15680 to allow the necessary settings.
15681
15682 *Lutz Jaenicke*
15683
15684 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15685 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15686 done automatically (in contradiction to the requirements of the C
15687 standard). This made problems when used from OpenSSH.
15688
15689 *Lutz Jaenicke*
15690
15691 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15692 dh->length and always used
15693
15694 BN_rand_range(priv_key, dh->p).
15695
15696 BN_rand_range() is not necessary for Diffie-Hellman, and this
15697 specific range makes Diffie-Hellman unnecessarily inefficient if
15698 dh->length (recommended exponent length) is much smaller than the
15699 length of dh->p. We could use BN_rand_range() if the order of
15700 the subgroup was stored in the DH structure, but we only have
15701 dh->length.
15702
15703 So switch back to
15704
15705 BN_rand(priv_key, l, ...)
15706
15707 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15708 otherwise.
15709
15710 *Bodo Moeller*
15711
15712 * In
15713
15714 RSA_eay_public_encrypt
15715 RSA_eay_private_decrypt
15716 RSA_eay_private_encrypt (signing)
15717 RSA_eay_public_decrypt (signature verification)
15718
15719 (default implementations for RSA_public_encrypt,
15720 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15721 always reject numbers >= n.
15722
15723 *Bodo Moeller*
15724
15725 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15726 to synchronize access to 'locking_thread'. This is necessary on
15727 systems where access to 'locking_thread' (an 'unsigned long'
15728 variable) is not atomic.
15729
15730 *Bodo Moeller*
15731
15732 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15733 *before* setting the 'crypto_lock_rand' flag. The previous code had
15734 a race condition if 0 is a valid thread ID.
15735
15736 *Travis Vitek <vitek@roguewave.com>*
15737
15738 * Add support for shared libraries under Irix.
15739
15740 *Albert Chin-A-Young <china@thewrittenword.com>*
15741
15742 * Add configuration option to build on Linux on both big-endian and
15743 little-endian MIPS.
15744
15745 *Ralf Baechle <ralf@uni-koblenz.de>*
15746
15747 * Add the possibility to create shared libraries on HP-UX.
15748
15749 *Richard Levitte*
15750
257e9d03 15751### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15752
15753 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15754 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15755 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15756 PRNG state recovery was possible based on the output of
15757 one PRNG request appropriately sized to gain knowledge on
15758 'md' followed by enough consecutive 1-byte PRNG requests
15759 to traverse all of 'state'.
15760
15761 1. When updating 'md_local' (the current thread's copy of 'md')
15762 during PRNG output generation, hash all of the previous
15763 'md_local' value, not just the half used for PRNG output.
15764
15765 2. Make the number of bytes from 'state' included into the hash
15766 independent from the number of PRNG bytes requested.
15767
15768 The first measure alone would be sufficient to avoid
15769 Markku-Juhani's attack. (Actually it had never occurred
15770 to me that the half of 'md_local' used for chaining was the
15771 half from which PRNG output bytes were taken -- I had always
15772 assumed that the secret half would be used.) The second
15773 measure makes sure that additional data from 'state' is never
15774 mixed into 'md_local' in small portions; this heuristically
15775 further strengthens the PRNG.
15776
15777 *Bodo Moeller*
15778
15779 * Fix crypto/bn/asm/mips3.s.
15780
15781 *Andy Polyakov*
15782
15783 * When only the key is given to "enc", the IV is undefined. Print out
15784 an error message in this case.
15785
15786 *Lutz Jaenicke*
15787
15788 * Handle special case when X509_NAME is empty in X509 printing routines.
15789
15790 *Steve Henson*
15791
15792 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15793 positive and less than q.
15794
15795 *Bodo Moeller*
15796
257e9d03 15797 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15798 used: it isn't thread safe and the add_lock_callback should handle
15799 that itself.
15800
15801 *Paul Rose <Paul.Rose@bridge.com>*
15802
15803 * Verify that incoming data obeys the block size in
15804 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15805
15806 *Bodo Moeller*
15807
15808 * Fix OAEP check.
15809
15810 *Ulf Möller, Bodo Möller*
15811
15812 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15813 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15814 when fixing the server behaviour for backwards-compatible 'client
15815 hello' messages. (Note that the attack is impractical against
15816 SSL 3.0 and TLS 1.0 anyway because length and version checking
15817 means that the probability of guessing a valid ciphertext is
15818 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15819 paper.)
15820
15821 Before 0.9.5, the countermeasure (hide the error by generating a
15822 random 'decryption result') did not work properly because
15823 ERR_clear_error() was missing, meaning that SSL_get_error() would
15824 detect the supposedly ignored error.
15825
15826 Both problems are now fixed.
15827
15828 *Bodo Moeller*
15829
15830 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
15831 (previously it was 1024).
15832
15833 *Bodo Moeller*
15834
15835 * Fix for compatibility mode trust settings: ignore trust settings
15836 unless some valid trust or reject settings are present.
15837
15838 *Steve Henson*
15839
15840 * Fix for blowfish EVP: its a variable length cipher.
15841
15842 *Steve Henson*
15843
15844 * Fix various bugs related to DSA S/MIME verification. Handle missing
15845 parameters in DSA public key structures and return an error in the
15846 DSA routines if parameters are absent.
15847
15848 *Steve Henson*
15849
15850 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
15851 in the current directory if neither $RANDFILE nor $HOME was set.
15852 RAND_file_name() in 0.9.6a returned NULL in this case. This has
15853 caused some confusion to Windows users who haven't defined $HOME.
15854 Thus RAND_file_name() is changed again: e_os.h can define a
15855 DEFAULT_HOME, which will be used if $HOME is not set.
15856 For Windows, we use "C:"; on other platforms, we still require
15857 environment variables.
15858
15859 * Move 'if (!initialized) RAND_poll()' into regions protected by
15860 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
15861 having multiple threads call RAND_poll() concurrently.
15862
15863 *Bodo Moeller*
15864
15865 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
15866 combination of a flag and a thread ID variable.
15867 Otherwise while one thread is in ssleay_rand_bytes (which sets the
15868 flag), *other* threads can enter ssleay_add_bytes without obeying
15869 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
15870 that they do not hold after the first thread unsets add_do_not_lock).
15871
15872 *Bodo Moeller*
15873
15874 * Change bctest again: '-x' expressions are not available in all
15875 versions of 'test'.
15876
15877 *Bodo Moeller*
15878
257e9d03 15879### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
15880
15881 * Fix a couple of memory leaks in PKCS7_dataDecode()
15882
15883 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
15884
15885 * Change Configure and Makefiles to provide EXE_EXT, which will contain
15886 the default extension for executables, if any. Also, make the perl
15887 scripts that use symlink() to test if it really exists and use "cp"
15888 if it doesn't. All this made OpenSSL compilable and installable in
15889 CygWin.
15890
15891 *Richard Levitte*
15892
15893 * Fix for asn1_GetSequence() for indefinite length constructed data.
15894 If SEQUENCE is length is indefinite just set c->slen to the total
15895 amount of data available.
15896
15897 *Steve Henson, reported by shige@FreeBSD.org*
15898
15899 *This change does not apply to 0.9.7.*
15900
15901 * Change bctest to avoid here-documents inside command substitution
15902 (workaround for FreeBSD /bin/sh bug).
15903 For compatibility with Ultrix, avoid shell functions (introduced
15904 in the bctest version that searches along $PATH).
15905
15906 *Bodo Moeller*
15907
15908 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
15909 with des_encrypt() defined on some operating systems, like Solaris
15910 and UnixWare.
15911
15912 *Richard Levitte*
15913
15914 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
15915 On the Importance of Eliminating Errors in Cryptographic
15916 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 15917 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
15918
15919 *Ulf Moeller*
15920
15921 * MIPS assembler BIGNUM division bug fix.
15922
15923 *Andy Polyakov*
15924
15925 * Disabled incorrect Alpha assembler code.
15926
15927 *Richard Levitte*
15928
15929 * Fix PKCS#7 decode routines so they correctly update the length
15930 after reading an EOC for the EXPLICIT tag.
15931
15932 *Steve Henson*
15933
15934 *This change does not apply to 0.9.7.*
15935
15936 * Fix bug in PKCS#12 key generation routines. This was triggered
15937 if a 3DES key was generated with a 0 initial byte. Include
15938 PKCS12_BROKEN_KEYGEN compilation option to retain the old
15939 (but broken) behaviour.
15940
15941 *Steve Henson*
15942
15943 * Enhance bctest to search for a working bc along $PATH and print
15944 it when found.
15945
15946 *Tim Rice <tim@multitalents.net> via Richard Levitte*
15947
15948 * Fix memory leaks in err.c: free err_data string if necessary;
15949 don't write to the wrong index in ERR_set_error_data.
15950
15951 *Bodo Moeller*
15952
15953 * Implement ssl23_peek (analogous to ssl23_read), which previously
15954 did not exist.
15955
15956 *Bodo Moeller*
15957
257e9d03 15958 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
15959
15960 *Jeremy Cooper <jeremy@baymoo.org>*
15961
15962 * Make it possible to reuse SSLv2 sessions.
15963
15964 *Richard Levitte*
15965
15966 * In copy_email() check for >= 0 as a return value for
15967 X509_NAME_get_index_by_NID() since 0 is a valid index.
15968
15969 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
15970
15971 * Avoid coredump with unsupported or invalid public keys by checking if
15972 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
15973 PKCS7_verify() fails with non detached data.
15974
15975 *Steve Henson*
15976
15977 * Don't use getenv in library functions when run as setuid/setgid.
15978 New function OPENSSL_issetugid().
15979
15980 *Ulf Moeller*
15981
15982 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
15983 due to incorrect handling of multi-threading:
15984
15985 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
15986
15987 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
15988
15989 3. Count how many times MemCheck_off() has been called so that
15990 nested use can be treated correctly. This also avoids
15991 inband-signalling in the previous code (which relied on the
15992 assumption that thread ID 0 is impossible).
15993
15994 *Bodo Moeller*
15995
15996 * Add "-rand" option also to s_client and s_server.
15997
15998 *Lutz Jaenicke*
15999
16000 * Fix CPU detection on Irix 6.x.
16001 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 16002 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
16003
16004 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
16005 was empty.
16006
16007 *Steve Henson*
16008
16009 *This change does not apply to 0.9.7.*
16010
16011 * Use the cached encoding of an X509_NAME structure rather than
16012 copying it. This is apparently the reason for the libsafe "errors"
16013 but the code is actually correct.
16014
16015 *Steve Henson*
16016
16017 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
16018 Bleichenbacher's DSA attack.
16019 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
16020 to be set and top=0 forces the highest bit to be set; top=-1 is new
16021 and leaves the highest bit random.
16022
16023 *Ulf Moeller, Bodo Moeller*
16024
257e9d03 16025 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
16026 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
16027 a temporary CONF structure with the data component set to NULL
16028 (which gives segmentation faults in lh_retrieve).
16029 Instead, use NULL for the CONF pointer in CONF_get_string and
16030 CONF_get_number (which may use environment variables) and directly
16031 return NULL from CONF_get_section.
16032
16033 *Bodo Moeller*
16034
16035 * Fix potential buffer overrun for EBCDIC.
16036
16037 *Ulf Moeller*
16038
16039 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
16040 keyUsage if basicConstraints absent for a CA.
16041
16042 *Steve Henson*
16043
16044 * Make SMIME_write_PKCS7() write mail header values with a format that
16045 is more generally accepted (no spaces before the semicolon), since
16046 some programs can't parse those values properly otherwise. Also make
16047 sure BIO's that break lines after each write do not create invalid
16048 headers.
16049
16050 *Richard Levitte*
16051
16052 * Make the CRL encoding routines work with empty SEQUENCE OF. The
16053 macros previously used would not encode an empty SEQUENCE OF
16054 and break the signature.
16055
16056 *Steve Henson*
16057
16058 *This change does not apply to 0.9.7.*
16059
16060 * Zero the premaster secret after deriving the master secret in
16061 DH ciphersuites.
16062
16063 *Steve Henson*
16064
16065 * Add some EVP_add_digest_alias registrations (as found in
16066 OpenSSL_add_all_digests()) to SSL_library_init()
16067 aka OpenSSL_add_ssl_algorithms(). This provides improved
16068 compatibility with peers using X.509 certificates
16069 with unconventional AlgorithmIdentifier OIDs.
16070
16071 *Bodo Moeller*
16072
16073 * Fix for Irix with NO_ASM.
16074
16075 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
16076
16077 * ./config script fixes.
16078
16079 *Ulf Moeller, Richard Levitte*
16080
16081 * Fix 'openssl passwd -1'.
16082
16083 *Bodo Moeller*
16084
16085 * Change PKCS12_key_gen_asc() so it can cope with non null
16086 terminated strings whose length is passed in the passlen
16087 parameter, for example from PEM callbacks. This was done
16088 by adding an extra length parameter to asc2uni().
16089
16090 *Steve Henson, reported by <oddissey@samsung.co.kr>*
16091
16092 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
16093 call failed, free the DSA structure.
16094
16095 *Bodo Moeller*
16096
16097 * Fix to uni2asc() to cope with zero length Unicode strings.
16098 These are present in some PKCS#12 files.
16099
16100 *Steve Henson*
16101
16102 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
16103 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
16104 when writing a 32767 byte record.
16105
16106 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
16107
257e9d03
RS
16108 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
16109 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
16110
16111 (RSA objects have a reference count access to which is protected
16112 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
16113 so they are meant to be shared between threads.)
16114 *Bodo Moeller, Geoff Thorpe; original patch submitted by
16115 "Reddie, Steven" <Steven.Reddie@ca.com>*
16116
16117 * Fix a deadlock in CRYPTO_mem_leaks().
16118
16119 *Bodo Moeller*
16120
16121 * Use better test patterns in bntest.
16122
16123 *Ulf Möller*
16124
16125 * rand_win.c fix for Borland C.
16126
16127 *Ulf Möller*
16128
16129 * BN_rshift bugfix for n == 0.
16130
16131 *Bodo Moeller*
16132
16133 * Add a 'bctest' script that checks for some known 'bc' bugs
16134 so that 'make test' does not abort just because 'bc' is broken.
16135
16136 *Bodo Moeller*
16137
16138 * Store verify_result within SSL_SESSION also for client side to
16139 avoid potential security hole. (Re-used sessions on the client side
16140 always resulted in verify_result==X509_V_OK, not using the original
16141 result of the server certificate verification.)
16142
16143 *Lutz Jaenicke*
16144
16145 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
16146 SSL3_RT_APPLICATION_DATA, return 0.
16147 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
16148
16149 *Bodo Moeller*
16150
16151 * Fix SSL_peek:
16152 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
16153 releases, have been re-implemented by renaming the previous
16154 implementations of ssl2_read and ssl3_read to ssl2_read_internal
16155 and ssl3_read_internal, respectively, and adding 'peek' parameters
16156 to them. The new ssl[23]_{read,peek} functions are calls to
16157 ssl[23]_read_internal with the 'peek' flag set appropriately.
16158 A 'peek' parameter has also been added to ssl3_read_bytes, which
16159 does the actual work for ssl3_read_internal.
16160
16161 *Bodo Moeller*
16162
16163 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
16164 the method-specific "init()" handler. Also clean up ex_data after
16165 calling the method-specific "finish()" handler. Previously, this was
16166 happening the other way round.
16167
16168 *Geoff Thorpe*
16169
16170 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
16171 The previous value, 12, was not always sufficient for BN_mod_exp().
16172
16173 *Bodo Moeller*
16174
16175 * Make sure that shared libraries get the internal name engine with
16176 the full version number and not just 0. This should mark the
16177 shared libraries as not backward compatible. Of course, this should
16178 be changed again when we can guarantee backward binary compatibility.
16179
16180 *Richard Levitte*
16181
16182 * Fix typo in get_cert_by_subject() in by_dir.c
16183
16184 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
16185
16186 * Rework the system to generate shared libraries:
16187
16188 - Make note of the expected extension for the shared libraries and
16189 if there is a need for symbolic links from for example libcrypto.so.0
16190 to libcrypto.so.0.9.7. There is extended info in Configure for
16191 that.
16192
16193 - Make as few rebuilds of the shared libraries as possible.
16194
16195 - Still avoid linking the OpenSSL programs with the shared libraries.
16196
16197 - When installing, install the shared libraries separately from the
16198 static ones.
16199
16200 *Richard Levitte*
16201
16202 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
16203
16204 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
16205 and not in SSL_clear because the latter is also used by the
16206 accept/connect functions; previously, the settings made by
16207 SSL_set_read_ahead would be lost during the handshake.
16208
16209 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
16210
16211 * Correct util/mkdef.pl to be selective about disabled algorithms.
16212 Previously, it would create entries for disabled algorithms no
16213 matter what.
16214
16215 *Richard Levitte*
16216
16217 * Added several new manual pages for SSL_* function.
16218
16219 *Lutz Jaenicke*
16220
257e9d03 16221### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
16222
16223 * In ssl23_get_client_hello, generate an error message when faced
16224 with an initial SSL 3.0/TLS record that is too small to contain the
16225 first two bytes of the ClientHello message, i.e. client_version.
16226 (Note that this is a pathologic case that probably has never happened
16227 in real life.) The previous approach was to use the version number
16228 from the record header as a substitute; but our protocol choice
16229 should not depend on that one because it is not authenticated
16230 by the Finished messages.
16231
16232 *Bodo Moeller*
16233
16234 * More robust randomness gathering functions for Windows.
16235
16236 *Jeffrey Altman <jaltman@columbia.edu>*
16237
16238 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
16239 not set then we don't setup the error code for issuer check errors
16240 to avoid possibly overwriting other errors which the callback does
16241 handle. If an application does set the flag then we assume it knows
16242 what it is doing and can handle the new informational codes
16243 appropriately.
16244
16245 *Steve Henson*
16246
16247 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
16248 a general "ANY" type, as such it should be able to decode anything
16249 including tagged types. However it didn't check the class so it would
16250 wrongly interpret tagged types in the same way as their universal
16251 counterpart and unknown types were just rejected. Changed so that the
16252 tagged and unknown types are handled in the same way as a SEQUENCE:
16253 that is the encoding is stored intact. There is also a new type
16254 "V_ASN1_OTHER" which is used when the class is not universal, in this
16255 case we have no idea what the actual type is so we just lump them all
16256 together.
16257
16258 *Steve Henson*
16259
16260 * On VMS, stdout may very well lead to a file that is written to
16261 in a record-oriented fashion. That means that every write() will
16262 write a separate record, which will be read separately by the
16263 programs trying to read from it. This can be very confusing.
16264
16265 The solution is to put a BIO filter in the way that will buffer
16266 text until a linefeed is reached, and then write everything a
16267 line at a time, so every record written will be an actual line,
16268 not chunks of lines and not (usually doesn't happen, but I've
16269 seen it once) several lines in one record. BIO_f_linebuffer() is
16270 the answer.
16271
16272 Currently, it's a VMS-only method, because that's where it has
16273 been tested well enough.
16274
16275 *Richard Levitte*
16276
16277 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
16278 it can return incorrect results.
16279 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
16280 but it was in 0.9.6-beta[12].)
16281
16282 *Bodo Moeller*
16283
16284 * Disable the check for content being present when verifying detached
16285 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
16286 include zero length content when signing messages.
16287
16288 *Steve Henson*
16289
16290 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
16291 BIO_ctrl (for BIO pairs).
16292
16293 *Bodo Möller*
16294
16295 * Add DSO method for VMS.
16296
16297 *Richard Levitte*
16298
16299 * Bug fix: Montgomery multiplication could produce results with the
16300 wrong sign.
16301
16302 *Ulf Möller*
16303
16304 * Add RPM specification openssl.spec and modify it to build three
16305 packages. The default package contains applications, application
16306 documentation and run-time libraries. The devel package contains
16307 include files, static libraries and function documentation. The
16308 doc package contains the contents of the doc directory. The original
16309 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
16310
16311 *Richard Levitte*
16312
16313 * Add a large number of documentation files for many SSL routines.
16314
16315 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16316
16317 * Add a configuration entry for Sony News 4.
16318
16319 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
16320
16321 * Don't set the two most significant bits to one when generating a
16322 random number < q in the DSA library.
16323
16324 *Ulf Möller*
16325
16326 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
16327 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
16328 the underlying transport is blocking) if a handshake took place.
16329 (The default behaviour is needed by applications such as s_client
16330 and s_server that use select() to determine when to use SSL_read;
16331 but for applications that know in advance when to expect data, it
16332 just makes things more complicated.)
16333
16334 *Bodo Moeller*
16335
16336 * Add RAND_egd_bytes(), which gives control over the number of bytes read
16337 from EGD.
16338
16339 *Ben Laurie*
16340
257e9d03 16341 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
16342 work better on such systems.
16343
16344 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16345
16346 * Add two demo programs for PKCS12_parse() and PKCS12_create().
16347 Update PKCS12_parse() so it copies the friendlyName and the
16348 keyid to the certificates aux info.
16349
16350 *Steve Henson*
16351
16352 * Fix bug in PKCS7_verify() which caused an infinite loop
16353 if there was more than one signature.
16354
16355 *Sven Uszpelkat <su@celocom.de>*
16356
16357 * Major change in util/mkdef.pl to include extra information
16358 about each symbol, as well as presenting variables as well
16359 as functions. This change means that there's n more need
16360 to rebuild the .num files when some algorithms are excluded.
16361
16362 *Richard Levitte*
16363
16364 * Allow the verify time to be set by an application,
16365 rather than always using the current time.
16366
16367 *Steve Henson*
16368
16369 * Phase 2 verify code reorganisation. The certificate
16370 verify code now looks up an issuer certificate by a
16371 number of criteria: subject name, authority key id
16372 and key usage. It also verifies self signed certificates
16373 by the same criteria. The main comparison function is
16374 X509_check_issued() which performs these checks.
16375
16376 Lot of changes were necessary in order to support this
16377 without completely rewriting the lookup code.
16378
16379 Authority and subject key identifier are now cached.
16380
16381 The LHASH 'certs' is X509_STORE has now been replaced
16382 by a STACK_OF(X509_OBJECT). This is mainly because an
16383 LHASH can't store or retrieve multiple objects with
16384 the same hash value.
16385
16386 As a result various functions (which were all internal
16387 use only) have changed to handle the new X509_STORE
16388 structure. This will break anything that messed round
16389 with X509_STORE internally.
16390
16391 The functions X509_STORE_add_cert() now checks for an
16392 exact match, rather than just subject name.
16393
16394 The X509_STORE API doesn't directly support the retrieval
16395 of multiple certificates matching a given criteria, however
16396 this can be worked round by performing a lookup first
16397 (which will fill the cache with candidate certificates)
16398 and then examining the cache for matches. This is probably
16399 the best we can do without throwing out X509_LOOKUP
16400 entirely (maybe later...).
16401
16402 The X509_VERIFY_CTX structure has been enhanced considerably.
16403
16404 All certificate lookup operations now go via a get_issuer()
16405 callback. Although this currently uses an X509_STORE it
16406 can be replaced by custom lookups. This is a simple way
16407 to bypass the X509_STORE hackery necessary to make this
16408 work and makes it possible to use more efficient techniques
16409 in future. A very simple version which uses a simple
16410 STACK for its trusted certificate store is also provided
16411 using X509_STORE_CTX_trusted_stack().
16412
16413 The verify_cb() and verify() callbacks now have equivalents
16414 in the X509_STORE_CTX structure.
16415
16416 X509_STORE_CTX also has a 'flags' field which can be used
16417 to customise the verify behaviour.
16418
16419 *Steve Henson*
16420
16421 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16422 excludes S/MIME capabilities.
16423
16424 *Steve Henson*
16425
16426 * When a certificate request is read in keep a copy of the
16427 original encoding of the signed data and use it when outputting
16428 again. Signatures then use the original encoding rather than
16429 a decoded, encoded version which may cause problems if the
16430 request is improperly encoded.
16431
16432 *Steve Henson*
16433
16434 * For consistency with other BIO_puts implementations, call
16435 buffer_write(b, ...) directly in buffer_puts instead of calling
16436 BIO_write(b, ...).
16437
16438 In BIO_puts, increment b->num_write as in BIO_write.
16439
16440 *Peter.Sylvester@EdelWeb.fr*
16441
16442 * Fix BN_mul_word for the case where the word is 0. (We have to use
16443 BN_zero, we may not return a BIGNUM with an array consisting of
16444 words set to zero.)
16445
16446 *Bodo Moeller*
16447
16448 * Avoid calling abort() from within the library when problems are
16449 detected, except if preprocessor symbols have been defined
16450 (such as REF_CHECK, BN_DEBUG etc.).
16451
16452 *Bodo Moeller*
16453
16454 * New openssl application 'rsautl'. This utility can be
4d49b685 16455 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16456 BIO/fp routines also added.
16457
16458 *Steve Henson*
16459
16460 * New Configure entry and patches for compiling on QNX 4.
16461
16462 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16463
16464 * A demo state-machine implementation was sponsored by
257e9d03 16465 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16466 demos/state_machine.
16467
16468 *Ben Laurie*
16469
16470 * New options added to the 'dgst' utility for signature
16471 generation and verification.
16472
16473 *Steve Henson*
16474
16475 * Unrecognized PKCS#7 content types are now handled via a
16476 catch all ASN1_TYPE structure. This allows unsupported
16477 types to be stored as a "blob" and an application can
16478 encode and decode it manually.
16479
16480 *Steve Henson*
16481
16482 * Fix various signed/unsigned issues to make a_strex.c
16483 compile under VC++.
16484
16485 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16486
16487 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16488 length if passed a buffer. ASN1_INTEGER_to_BN failed
16489 if passed a NULL BN and its argument was negative.
16490
16491 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16492
16493 * Modification to PKCS#7 encoding routines to output definite
16494 length encoding. Since currently the whole structures are in
16495 memory there's not real point in using indefinite length
16496 constructed encoding. However if OpenSSL is compiled with
16497 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16498
16499 *Steve Henson*
16500
16501 * Added BIO_vprintf() and BIO_vsnprintf().
16502
16503 *Richard Levitte*
16504
16505 * Added more prefixes to parse for in the strings written
16506 through a logging bio, to cover all the levels that are available
16507 through syslog. The prefixes are now:
16508
16509 PANIC, EMERG, EMR => LOG_EMERG
16510 ALERT, ALR => LOG_ALERT
16511 CRIT, CRI => LOG_CRIT
16512 ERROR, ERR => LOG_ERR
16513 WARNING, WARN, WAR => LOG_WARNING
16514 NOTICE, NOTE, NOT => LOG_NOTICE
16515 INFO, INF => LOG_INFO
16516 DEBUG, DBG => LOG_DEBUG
16517
16518 and as before, if none of those prefixes are present at the
16519 beginning of the string, LOG_ERR is chosen.
16520
257e9d03 16521 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16522
16523 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16524 LOG_WARNING => EVENTLOG_WARNING_TYPE
16525 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16526
5f8e6c50
DMSP
16527 *Richard Levitte*
16528
16529 * Made it possible to reconfigure with just the configuration
16530 argument "reconf" or "reconfigure". The command line arguments
16531 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16532 and are retrieved from there when reconfiguring.
16533
16534 *Richard Levitte*
16535
16536 * MD4 implemented.
16537
16538 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16539
16540 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16541
16542 *Richard Levitte*
16543
16544 * The obj_dat.pl script was messing up the sorting of object
16545 names. The reason was that it compared the quoted version
16546 of strings as a result "OCSP" > "OCSP Signing" because
16547 " > SPACE. Changed script to store unquoted versions of
16548 names and add quotes on output. It was also omitting some
16549 names from the lookup table if they were given a default
16550 value (that is if SN is missing it is given the same
16551 value as LN and vice versa), these are now added on the
16552 grounds that if an object has a name we should be able to
16553 look it up. Finally added warning output when duplicate
16554 short or long names are found.
16555
16556 *Steve Henson*
16557
16558 * Changes needed for Tandem NSK.
16559
16560 *Scott Uroff <scott@xypro.com>*
16561
16562 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16563 RSA_padding_check_SSLv23(), special padding was never detected
16564 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16565 version rollback attacks was not effective.
16566
16567 In s23_clnt.c, don't use special rollback-attack detection padding
16568 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16569 client; similarly, in s23_srvr.c, don't do the rollback check if
16570 SSL 2.0 is the only protocol enabled in the server.
16571
16572 *Bodo Moeller*
16573
16574 * Make it possible to get hexdumps of unprintable data with 'openssl
16575 asn1parse'. By implication, the functions ASN1_parse_dump() and
16576 BIO_dump_indent() are added.
16577
16578 *Richard Levitte*
16579
16580 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16581 these print out strings and name structures based on various
16582 flags including RFC2253 support and proper handling of
16583 multibyte characters. Added options to the 'x509' utility
16584 to allow the various flags to be set.
16585
16586 *Steve Henson*
16587
16588 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16589 Also change the functions X509_cmp_current_time() and
16590 X509_gmtime_adj() work with an ASN1_TIME structure,
16591 this will enable certificates using GeneralizedTime in validity
16592 dates to be checked.
16593
16594 *Steve Henson*
16595
16596 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16597 negative public key encodings) on by default,
16598 NO_NEG_PUBKEY_BUG can be set to disable it.
16599
16600 *Steve Henson*
16601
16602 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16603 content octets. An i2c_ASN1_OBJECT is unnecessary because
16604 the encoding can be trivially obtained from the structure.
16605
16606 *Steve Henson*
16607
257e9d03
RS
16608 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16609 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16610
16611 *Bodo Moeller*
16612
16613 * A first attempt at creating official support for shared
16614 libraries through configuration. I've kept it so the
16615 default is static libraries only, and the OpenSSL programs
16616 are always statically linked for now, but there are
16617 preparations for dynamic linking in place.
16618 This has been tested on Linux and Tru64.
16619
16620 *Richard Levitte*
16621
16622 * Randomness polling function for Win9x, as described in:
16623 Peter Gutmann, Software Generation of Practically Strong
16624 Random Numbers.
16625
16626 *Ulf Möller*
16627
16628 * Fix so PRNG is seeded in req if using an already existing
16629 DSA key.
16630
16631 *Steve Henson*
16632
16633 * New options to smime application. -inform and -outform
16634 allow alternative formats for the S/MIME message including
16635 PEM and DER. The -content option allows the content to be
16636 specified separately. This should allow things like Netscape
16637 form signing output easier to verify.
16638
16639 *Steve Henson*
16640
16641 * Fix the ASN1 encoding of tags using the 'long form'.
16642
16643 *Steve Henson*
16644
257e9d03 16645 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16646 STRING types. These convert content octets to and from the
16647 underlying type. The actual tag and length octets are
16648 already assumed to have been read in and checked. These
16649 are needed because all other string types have virtually
16650 identical handling apart from the tag. By having versions
16651 of the ASN1 functions that just operate on content octets
16652 IMPLICIT tagging can be handled properly. It also allows
16653 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16654 and ASN1_INTEGER are identical apart from the tag.
16655
16656 *Steve Henson*
16657
16658 * Change the handling of OID objects as follows:
16659
16660 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16661 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16662 - objects.pl is used to process obj_mac.num and create a new
16663 obj_mac.h.
16664 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16665 obj_mac.h.
16666
16667 This is currently kind of a hack, and the perl code in objects.pl
16668 isn't very elegant, but it works as I intended. The simplest way
16669 to check that it worked correctly is to look in obj_dat.h and
16670 check the array nid_objs and make sure the objects haven't moved
16671 around (this is important!). Additions are OK, as well as
16672 consistent name changes.
16673
16674 *Richard Levitte*
16675
16676 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16677
16678 *Bodo Moeller*
16679
16680 * Addition of the command line parameter '-rand file' to 'openssl req'.
16681 The given file adds to whatever has already been seeded into the
16682 random pool through the RANDFILE configuration file option or
16683 environment variable, or the default random state file.
16684
16685 *Richard Levitte*
16686
16687 * mkstack.pl now sorts each macro group into lexical order.
16688 Previously the output order depended on the order the files
16689 appeared in the directory, resulting in needless rewriting
16690 of safestack.h .
16691
16692 *Steve Henson*
16693
16694 * Patches to make OpenSSL compile under Win32 again. Mostly
16695 work arounds for the VC++ problem that it treats func() as
16696 func(void). Also stripped out the parts of mkdef.pl that
16697 added extra typesafe functions: these no longer exist.
16698
16699 *Steve Henson*
16700
16701 * Reorganisation of the stack code. The macros are now all
16702 collected in safestack.h . Each macro is defined in terms of
257e9d03 16703 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16704 DEBUG_SAFESTACK is now handled in terms of function casts,
16705 this has the advantage of retaining type safety without the
16706 use of additional functions. If DEBUG_SAFESTACK is not defined
16707 then the non typesafe macros are used instead. Also modified the
16708 mkstack.pl script to handle the new form. Needs testing to see
16709 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16710 the default if no major problems. Similar behaviour for ASN1_SET_OF
16711 and PKCS12_STACK_OF.
16712
16713 *Steve Henson*
16714
16715 * When some versions of IIS use the 'NET' form of private key the
16716 key derivation algorithm is different. Normally MD5(password) is
16717 used as a 128 bit RC4 key. In the modified case
16718 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16719 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16720 as the old Netscape_RSA functions except they have an additional
16721 'sgckey' parameter which uses the modified algorithm. Also added
16722 an -sgckey command line option to the rsa utility. Thanks to
16723 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16724 algorithm to openssl-dev.
16725
16726 *Steve Henson*
16727
16728 * The evp_local.h macros were using 'c.##kname' which resulted in
16729 invalid expansion on some systems (SCO 5.0.5 for example).
16730 Corrected to 'c.kname'.
16731
16732 *Phillip Porch <root@theporch.com>*
16733
16734 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16735 a STACK of email addresses from a certificate or request, these look
16736 in the subject name and the subject alternative name extensions and
16737 omit any duplicate addresses.
16738
16739 *Steve Henson*
16740
16741 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16742 This makes DSA verification about 2 % faster.
16743
16744 *Bodo Moeller*
16745
257e9d03 16746 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16747 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16748 plus overhead for 1024 bit moduli).
16749 This makes exponentiations about 0.5 % faster for 1024 bit
16750 exponents (as measured by "openssl speed rsa2048").
16751
16752 *Bodo Moeller*
16753
16754 * Rename memory handling macros to avoid conflicts with other
16755 software:
16756 Malloc => OPENSSL_malloc
16757 Malloc_locked => OPENSSL_malloc_locked
16758 Realloc => OPENSSL_realloc
16759 Free => OPENSSL_free
16760
16761 *Richard Levitte*
16762
16763 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16764 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16765
16766 *Bodo Moeller*
16767
16768 * CygWin32 support.
16769
16770 *John Jarvie <jjarvie@newsguy.com>*
16771
16772 * The type-safe stack code has been rejigged. It is now only compiled
16773 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16774 by default all type-specific stack functions are "#define"d back to
16775 standard stack functions. This results in more streamlined output
16776 but retains the type-safety checking possibilities of the original
16777 approach.
16778
16779 *Geoff Thorpe*
16780
16781 * The STACK code has been cleaned up, and certain type declarations
16782 that didn't make a lot of sense have been brought in line. This has
16783 also involved a cleanup of sorts in safestack.h to more correctly
16784 map type-safe stack functions onto their plain stack counterparts.
16785 This work has also resulted in a variety of "const"ifications of
257e9d03 16786 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16787 be prototyped with "const" parameters anyway.
16788
16789 *Geoff Thorpe*
16790
16791 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16792 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16793 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16794 where all of 'md' is used each time the PRNG is used, but 'state'
16795 is used only indexed by a cyclic counter. As entropy may not be
16796 well distributed from the beginning, 'md' is important as a
16797 chaining variable. However, the output function chains only half
16798 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16799 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16800 in all of 'state' being rewritten, with the new values depending
16801 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16802
16803 *Bodo Moeller*
16804
16805 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16806 the handshake is continued after ssl_verify_cert_chain();
16807 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16808 can lead to 'unexplainable' connection aborts later.
16809
16810 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16811
16812 * Major EVP API cipher revision.
16813 Add hooks for extra EVP features. This allows various cipher
16814 parameters to be set in the EVP interface. Support added for variable
16815 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16816 setting of RC2 and RC5 parameters.
16817
16818 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16819 ciphers.
16820
16821 Remove lots of duplicated code from the EVP library. For example *every*
16822 cipher init() function handles the 'iv' in the same way according to the
16823 cipher mode. They also all do nothing if the 'key' parameter is NULL and
16824 for CFB and OFB modes they zero ctx->num.
16825
16826 New functionality allows removal of S/MIME code RC2 hack.
16827
16828 Most of the routines have the same form and so can be declared in terms
16829 of macros.
16830
16831 By shifting this to the top level EVP_CipherInit() it can be removed from
16832 all individual ciphers. If the cipher wants to handle IVs or keys
16833 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
16834 flags.
16835
16836 Change lots of functions like EVP_EncryptUpdate() to now return a
16837 value: although software versions of the algorithms cannot fail
16838 any installed hardware versions can.
16839
16840 *Steve Henson*
16841
16842 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
16843 this option is set, tolerate broken clients that send the negotiated
16844 protocol version number instead of the requested protocol version
16845 number.
16846
16847 *Bodo Moeller*
16848
257e9d03 16849 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
16850 i.e. non-zero for export ciphersuites, zero otherwise.
16851 Previous versions had this flag inverted, inconsistent with
16852 rsa_tmp_cb (..._TMP_RSA_CB).
16853
16854 *Bodo Moeller; problem reported by Amit Chopra*
16855
16856 * Add missing DSA library text string. Work around for some IIS
16857 key files with invalid SEQUENCE encoding.
16858
16859 *Steve Henson*
16860
16861 * Add a document (doc/standards.txt) that list all kinds of standards
16862 and so on that are implemented in OpenSSL.
16863
16864 *Richard Levitte*
16865
16866 * Enhance c_rehash script. Old version would mishandle certificates
16867 with the same subject name hash and wouldn't handle CRLs at all.
16868 Added -fingerprint option to crl utility, to support new c_rehash
16869 features.
16870
16871 *Steve Henson*
16872
16873 * Eliminate non-ANSI declarations in crypto.h and stack.h.
16874
16875 *Ulf Möller*
16876
16877 * Fix for SSL server purpose checking. Server checking was
16878 rejecting certificates which had extended key usage present
16879 but no ssl client purpose.
16880
16881 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
16882
16883 * Make PKCS#12 code work with no password. The PKCS#12 spec
16884 is a little unclear about how a blank password is handled.
16885 Since the password in encoded as a BMPString with terminating
16886 double NULL a zero length password would end up as just the
16887 double NULL. However no password at all is different and is
16888 handled differently in the PKCS#12 key generation code. NS
16889 treats a blank password as zero length. MSIE treats it as no
16890 password on export: but it will try both on import. We now do
16891 the same: PKCS12_parse() tries zero length and no password if
16892 the password is set to "" or NULL (NULL is now a valid password:
16893 it wasn't before) as does the pkcs12 application.
16894
16895 *Steve Henson*
16896
ec2bfb7d 16897 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
16898 perror when PEM_read_bio_X509_REQ fails, the error message must
16899 be obtained from the error queue.
16900
16901 *Bodo Moeller*
16902
16903 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
16904 it in ERR_remove_state if appropriate, and change ERR_get_state
16905 accordingly to avoid race conditions (this is necessary because
16906 thread_hash is no longer constant once set).
16907
16908 *Bodo Moeller*
16909
16910 * Bugfix for linux-elf makefile.one.
16911
16912 *Ulf Möller*
16913
16914 * RSA_get_default_method() will now cause a default
16915 RSA_METHOD to be chosen if one doesn't exist already.
16916 Previously this was only set during a call to RSA_new()
16917 or RSA_new_method(NULL) meaning it was possible for
16918 RSA_get_default_method() to return NULL.
16919
16920 *Geoff Thorpe*
16921
16922 * Added native name translation to the existing DSO code
16923 that will convert (if the flag to do so is set) filenames
16924 that are sufficiently small and have no path information
16925 into a canonical native form. Eg. "blah" converted to
16926 "libblah.so" or "blah.dll" etc.
16927
16928 *Geoff Thorpe*
16929
16930 * New function ERR_error_string_n(e, buf, len) which is like
16931 ERR_error_string(e, buf), but writes at most 'len' bytes
16932 including the 0 terminator. For ERR_error_string_n, 'buf'
16933 may not be NULL.
16934
16935 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
16936
16937 * CONF library reworked to become more general. A new CONF
16938 configuration file reader "class" is implemented as well as a
257e9d03
RS
16939 new functions (`NCONF_*`, for "New CONF") to handle it. The now
16940 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
16941 work in terms of the new functions. Also, a set of functions
16942 to handle the internal storage of the configuration data is
16943 provided to make it easier to write new configuration file
16944 reader "classes" (I can definitely see something reading a
257e9d03 16945 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
16946 or "the configuration storage API"...
16947
16948 The new configuration file reading functions are:
16949
16950 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
16951 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
16952
16953 NCONF_default, NCONF_WIN32
16954
16955 NCONF_dump_fp, NCONF_dump_bio
16956
16957 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
16958 NCONF_new creates a new CONF object. This works in the same way
16959 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 16960 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 16961 which is useful for debugging. All other functions take the same
257e9d03
RS
16962 arguments as the old `CONF_*` functions with the exception of the
16963 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 16964
257e9d03 16965 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
16966 the function CONF_set_default_method is provided.
16967
16968 *Richard Levitte*
16969
16970 * Add '-tls1' option to 'openssl ciphers', which was already
16971 mentioned in the documentation but had not been implemented.
16972 (This option is not yet really useful because even the additional
16973 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
16974
16975 *Bodo Moeller*
16976
16977 * Initial DSO code added into libcrypto for letting OpenSSL (and
16978 OpenSSL-based applications) load shared libraries and bind to
16979 them in a portable way.
16980
16981 *Geoff Thorpe, with contributions from Richard Levitte*
16982
257e9d03 16983### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
16984
16985 * Make sure _lrotl and _lrotr are only used with MSVC.
16986
16987 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
16988 (the default implementation of RAND_status).
16989
16990 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
16991 to '-clrext' (= clear extensions), as intended and documented.
16992 *Bodo Moeller; inconsistency pointed out by Michael Attili
16993 <attili@amaxo.com>*
16994
16995 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
16996 was larger than the MD block size.
16997
16998 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
16999
17000 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
17001 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
17002 using the passed key: if the passed key was a private key the result
17003 of X509_print(), for example, would be to print out all the private key
17004 components.
17005
17006 *Steve Henson*
17007
17008 * des_quad_cksum() byte order bug fix.
17009 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 17010 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
17011
17012 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
17013 discouraged.
17014
17015 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
17016
17017 * For easily testing in shell scripts whether some command
17018 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
17019 returns with exit code 0 iff no command of the given name is available.
17020 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
17021 the output goes to stdout and nothing is printed to stderr.
17022 Additional arguments are always ignored.
17023
17024 Since for each cipher there is a command of the same name,
17025 the 'no-cipher' compilation switches can be tested this way.
17026
17027 ('openssl no-XXX' is not able to detect pseudo-commands such
17028 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
17029
17030 *Bodo Moeller*
17031
17032 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
17033
17034 *Bodo Moeller*
17035
17036 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
17037 is set; it will be thrown away anyway because each handshake creates
17038 its own key.
17039 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
17040 to parameters -- in previous versions (since OpenSSL 0.9.3) the
17041 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
17042 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
17043
17044 *Bodo Moeller*
17045
17046 * New s_client option -ign_eof: EOF at stdin is ignored, and
17047 'Q' and 'R' lose their special meanings (quit/renegotiate).
17048 This is part of what -quiet does; unlike -quiet, -ign_eof
17049 does not suppress any output.
17050
17051 *Richard Levitte*
17052
17053 * Add compatibility options to the purpose and trust code. The
17054 purpose X509_PURPOSE_ANY is "any purpose" which automatically
17055 accepts a certificate or CA, this was the previous behaviour,
17056 with all the associated security issues.
17057
17058 X509_TRUST_COMPAT is the old trust behaviour: only and
17059 automatically trust self signed roots in certificate store. A
17060 new trust setting X509_TRUST_DEFAULT is used to specify that
17061 a purpose has no associated trust setting and it should instead
17062 use the value in the default purpose.
17063
17064 *Steve Henson*
17065
17066 * Fix the PKCS#8 DSA private key code so it decodes keys again
17067 and fix a memory leak.
17068
17069 *Steve Henson*
17070
17071 * In util/mkerr.pl (which implements 'make errors'), preserve
17072 reason strings from the previous version of the .c file, as
17073 the default to have only downcase letters (and digits) in
17074 automatically generated reasons codes is not always appropriate.
17075
17076 *Bodo Moeller*
17077
17078 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
17079 using strerror. Previously, ERR_reason_error_string() returned
17080 library names as reason strings for SYSerr; but SYSerr is a special
17081 case where small numbers are errno values, not library numbers.
17082
17083 *Bodo Moeller*
17084
17085 * Add '-dsaparam' option to 'openssl dhparam' application. This
17086 converts DSA parameters into DH parameters. (When creating parameters,
17087 DSA_generate_parameters is used.)
17088
17089 *Bodo Moeller*
17090
17091 * Include 'length' (recommended exponent length) in C code generated
17092 by 'openssl dhparam -C'.
17093
17094 *Bodo Moeller*
17095
17096 * The second argument to set_label in perlasm was already being used
17097 so couldn't be used as a "file scope" flag. Moved to third argument
17098 which was free.
17099
17100 *Steve Henson*
17101
17102 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
17103 instead of RAND_bytes for encryption IVs and salts.
17104
17105 *Bodo Moeller*
17106
17107 * Include RAND_status() into RAND_METHOD instead of implementing
17108 it only for md_rand.c Otherwise replacing the PRNG by calling
17109 RAND_set_rand_method would be impossible.
17110
17111 *Bodo Moeller*
17112
17113 * Don't let DSA_generate_key() enter an infinite loop if the random
17114 number generation fails.
17115
17116 *Bodo Moeller*
17117
17118 * New 'rand' application for creating pseudo-random output.
17119
17120 *Bodo Moeller*
17121
17122 * Added configuration support for Linux/IA64
17123
17124 *Rolf Haberrecker <rolf@suse.de>*
17125
17126 * Assembler module support for Mingw32.
17127
17128 *Ulf Möller*
17129
17130 * Shared library support for HPUX (in shlib/).
17131
17132 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
17133
17134 * Shared library support for Solaris gcc.
17135
17136 *Lutz Behnke <behnke@trustcenter.de>*
17137
257e9d03 17138### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
17139
17140 * PKCS7_encrypt() was adding text MIME headers twice because they
17141 were added manually and by SMIME_crlf_copy().
17142
17143 *Steve Henson*
17144
17145 * In bntest.c don't call BN_rand with zero bits argument.
17146
17147 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
17148
17149 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
17150 case was implemented. This caused BN_div_recp() to fail occasionally.
17151
17152 *Ulf Möller*
17153
17154 * Add an optional second argument to the set_label() in the perl
17155 assembly language builder. If this argument exists and is set
17156 to 1 it signals that the assembler should use a symbol whose
17157 scope is the entire file, not just the current function. This
17158 is needed with MASM which uses the format label:: for this scope.
17159
17160 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
17161
17162 * Change the ASN1 types so they are typedefs by default. Before
17163 almost all types were #define'd to ASN1_STRING which was causing
17164 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
17165 for example.
17166
17167 *Steve Henson*
17168
17169 * Change names of new functions to the new get1/get0 naming
17170 convention: After 'get1', the caller owns a reference count
257e9d03 17171 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
17172 data structure without incrementing reference counters.
17173 (Some of the existing 'get' functions increment a reference
17174 counter, some don't.)
17175 Similarly, 'set1' and 'add1' functions increase reference
17176 counters or duplicate objects.
17177
17178 *Steve Henson*
17179
17180 * Allow for the possibility of temp RSA key generation failure:
17181 the code used to assume it always worked and crashed on failure.
17182
17183 *Steve Henson*
17184
17185 * Fix potential buffer overrun problem in BIO_printf().
17186 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 17187 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
17188
17189 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
17190 RAND_egd() and RAND_status(). In the command line application,
17191 the EGD socket can be specified like a seed file using RANDFILE
17192 or -rand.
17193
17194 *Ulf Möller*
17195
17196 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
17197 Some CAs (e.g. Verisign) distribute certificates in this form.
17198
17199 *Steve Henson*
17200
17201 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
17202 list to exclude them. This means that no special compilation option
17203 is needed to use anonymous DH: it just needs to be included in the
17204 cipher list.
17205
17206 *Steve Henson*
17207
17208 * Change the EVP_MD_CTX_type macro so its meaning consistent with
17209 EVP_MD_type. The old functionality is available in a new macro called
17210 EVP_MD_md(). Change code that uses it and update docs.
17211
17212 *Steve Henson*
17213
257e9d03
RS
17214 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
17215 where the `void *` argument is replaced by a function pointer argument.
17216 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
17217 many platforms, but is not correct. As these functions are usually
17218 called by macros defined in OpenSSL header files, most source code
17219 should work without changes.
17220
17221 *Richard Levitte*
17222
257e9d03 17223 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
17224 sections with information on -D... compiler switches used for
17225 compiling the library so that applications can see them. To enable
257e9d03 17226 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
17227 must be defined. E.g.,
17228 #define OPENSSL_ALGORITHM_DEFINES
17229 #include <openssl/opensslconf.h>
257e9d03 17230 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
17231
17232 *Richard Levitte, Ulf and Bodo Möller*
17233
17234 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
17235 record layer.
17236
17237 *Bodo Moeller*
17238
17239 * Change the 'other' type in certificate aux info to a STACK_OF
17240 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
17241 the required ASN1 format: arbitrary types determined by an OID.
17242
17243 *Steve Henson*
17244
17245 * Add some PEM_write_X509_REQ_NEW() functions and a command line
17246 argument to 'req'. This is not because the function is newer or
17247 better than others it just uses the work 'NEW' in the certificate
17248 request header lines. Some software needs this.
17249
17250 *Steve Henson*
17251
17252 * Reorganise password command line arguments: now passwords can be
17253 obtained from various sources. Delete the PEM_cb function and make
17254 it the default behaviour: i.e. if the callback is NULL and the
17255 usrdata argument is not NULL interpret it as a null terminated pass
17256 phrase. If usrdata and the callback are NULL then the pass phrase
17257 is prompted for as usual.
17258
17259 *Steve Henson*
17260
17261 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
17262 the support is automatically enabled. The resulting binaries will
17263 autodetect the card and use it if present.
17264
17265 *Ben Laurie and Compaq Inc.*
17266
17267 * Work around for Netscape hang bug. This sends certificate request
17268 and server done in one record. Since this is perfectly legal in the
17269 SSL/TLS protocol it isn't a "bug" option and is on by default. See
17270 the bugs/SSLv3 entry for more info.
17271
17272 *Steve Henson*
17273
17274 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
17275
17276 *Andy Polyakov*
17277
17278 * Add -rand argument to smime and pkcs12 applications and read/write
17279 of seed file.
17280
17281 *Steve Henson*
17282
17283 * New 'passwd' tool for crypt(3) and apr1 password hashes.
17284
17285 *Bodo Moeller*
17286
17287 * Add command line password options to the remaining applications.
17288
17289 *Steve Henson*
17290
17291 * Bug fix for BN_div_recp() for numerators with an even number of
17292 bits.
17293
17294 *Ulf Möller*
17295
17296 * More tests in bntest.c, and changed test_bn output.
17297
17298 *Ulf Möller*
17299
17300 * ./config recognizes MacOS X now.
17301
17302 *Andy Polyakov*
17303
17304 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 17305 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
17306
17307 *Ulf Möller*
17308
17309 * Add support for various broken PKCS#8 formats, and command line
17310 options to produce them.
17311
17312 *Steve Henson*
17313
17314 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
17315 get temporary BIGNUMs from a BN_CTX.
17316
17317 *Ulf Möller*
17318
17319 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
17320 for p == 0.
17321
17322 *Ulf Möller*
17323
257e9d03 17324 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
17325 include a #define from the old name to the new. The original intent
17326 was that statically linked binaries could for example just call
17327 SSLeay_add_all_ciphers() to just add ciphers to the table and not
17328 link with digests. This never worked because SSLeay_add_all_digests()
17329 and SSLeay_add_all_ciphers() were in the same source file so calling
17330 one would link with the other. They are now in separate source files.
17331
17332 *Steve Henson*
17333
17334 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
17335
17336 *Steve Henson*
17337
17338 * Use a less unusual form of the Miller-Rabin primality test (it used
17339 a binary algorithm for exponentiation integrated into the Miller-Rabin
17340 loop, our standard modexp algorithms are faster).
17341
17342 *Bodo Moeller*
17343
17344 * Support for the EBCDIC character set completed.
17345
17346 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
17347
17348 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 17349 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
17350
17351 *Ulf Möller*
17352
17353 * Bugfix: ssl3_send_server_key_exchange was not restartable
17354 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17355 this the server could overwrite ephemeral keys that the client
17356 has already seen).
17357
17358 *Bodo Moeller*
17359
17360 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17361 using 50 iterations of the Rabin-Miller test.
17362
17363 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17364 iterations of the Rabin-Miller test as required by the appendix
17365 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17366 As BN_is_prime_fasttest includes trial division, DSA parameter
17367 generation becomes much faster.
17368
17369 This implies a change for the callback functions in DSA_is_prime
17370 and DSA_generate_parameters: The callback function is called once
17371 for each positive witness in the Rabin-Miller test, not just
17372 occasionally in the inner loop; and the parameters to the
17373 callback function now provide an iteration count for the outer
17374 loop rather than for the current invocation of the inner loop.
17375 DSA_generate_parameters additionally can call the callback
17376 function with an 'iteration count' of -1, meaning that a
17377 candidate has passed the trial division test (when q is generated
17378 from an application-provided seed, trial division is skipped).
17379
17380 *Bodo Moeller*
17381
17382 * New function BN_is_prime_fasttest that optionally does trial
17383 division before starting the Rabin-Miller test and has
17384 an additional BN_CTX * argument (whereas BN_is_prime always
17385 has to allocate at least one BN_CTX).
17386 'callback(1, -1, cb_arg)' is called when a number has passed the
17387 trial division stage.
17388
17389 *Bodo Moeller*
17390
17391 * Fix for bug in CRL encoding. The validity dates weren't being handled
17392 as ASN1_TIME.
17393
17394 *Steve Henson*
17395
17396 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17397
17398 *Steve Henson*
17399
17400 * New function BN_pseudo_rand().
17401
17402 *Ulf Möller*
17403
17404 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17405 bignum version of BN_from_montgomery() with the working code from
17406 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17407 the comments.
17408
17409 *Ulf Möller*
17410
17411 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17412 made it impossible to use the same SSL_SESSION data structure in
17413 SSL2 clients in multiple threads.
17414
17415 *Bodo Moeller*
17416
17417 * The return value of RAND_load_file() no longer counts bytes obtained
17418 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17419 to seed the PRNG (previously an explicit byte count was required).
17420
17421 *Ulf Möller, Bodo Möller*
17422
17423 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17424 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17425
17426 *Steve Henson*
17427
17428 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17429
17430 *Ulf Möller*
17431
17432 * Retain source code compatibility for BN_prime_checks macro:
17433 BN_is_prime(..., BN_prime_checks, ...) now uses
17434 BN_prime_checks_for_size to determine the appropriate number of
17435 Rabin-Miller iterations.
17436
17437 *Ulf Möller*
17438
17439 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17440 DH_CHECK_P_NOT_SAFE_PRIME.
17441 (Check if this is true? OpenPGP calls them "strong".)
17442
17443 *Ulf Möller*
17444
17445 * Merge the functionality of "dh" and "gendh" programs into a new program
17446 "dhparam". The old programs are retained for now but will handle DH keys
17447 (instead of parameters) in future.
17448
17449 *Steve Henson*
17450
17451 * Make the ciphers, s_server and s_client programs check the return values
17452 when a new cipher list is set.
17453
17454 *Steve Henson*
17455
17456 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17457 ciphers. Before when the 56bit ciphers were enabled the sorting was
17458 wrong.
17459
17460 The syntax for the cipher sorting has been extended to support sorting by
17461 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17462 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17463
17464 Fix a bug in the cipher-command parser: when supplying a cipher command
17465 string with an "undefined" symbol (neither command nor alphanumeric
17466 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17467 an error is flagged.
17468
17469 Due to the strength-sorting extension, the code of the
17470 ssl_create_cipher_list() function was completely rearranged. I hope that
17471 the readability was also increased :-)
17472
17473 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17474
17475 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17476 for the first serial number and places 2 in the serial number file. This
17477 avoids problems when the root CA is created with serial number zero and
17478 the first user certificate has the same issuer name and serial number
17479 as the root CA.
17480
17481 *Steve Henson*
17482
17483 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17484 the new code. Add documentation for this stuff.
17485
17486 *Steve Henson*
17487
17488 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17489 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17490 structures and behave in an analogous way to the X509v3 functions:
17491 they shouldn't be called directly but wrapper functions should be used
17492 instead.
17493
17494 So we also now have some wrapper functions that call the X509at functions
17495 when passed certificate requests. (TO DO: similar things can be done with
17496 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17497 things. Some of these need some d2i or i2d and print functionality
17498 because they handle more complex structures.)
17499
17500 *Steve Henson*
17501
17502 * Add missing #ifndefs that caused missing symbols when building libssl
17503 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17504 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17505
17506 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17507
17508 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17509 has a return value which indicates the quality of the random data
17510 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17511 error queue. New function RAND_pseudo_bytes() generates output that is
17512 guaranteed to be unique but not unpredictable. RAND_add is like
17513 RAND_seed, but takes an extra argument for an entropy estimate
17514 (RAND_seed always assumes full entropy).
17515
17516 *Ulf Möller*
17517
17518 * Do more iterations of Rabin-Miller probable prime test (specifically,
17519 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17520 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17521 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17522 false-positive rate of at most 2^-80 for random input.
17523
17524 *Bodo Moeller*
17525
17526 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17527
17528 *Bodo Moeller*
17529
17530 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17531 in the 0.9.5 release), this returns the chain
17532 from an X509_CTX structure with a dup of the stack and all
17533 the X509 reference counts upped: so the stack will exist
17534 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17535 to use this.
17536
17537 Also make SSL_SESSION_print() print out the verify return
17538 code.
17539
17540 *Steve Henson*
17541
17542 * Add manpage for the pkcs12 command. Also change the default
17543 behaviour so MAC iteration counts are used unless the new
17544 -nomaciter option is used. This improves file security and
17545 only older versions of MSIE (4.0 for example) need it.
17546
17547 *Steve Henson*
17548
17549 * Honor the no-xxx Configure options when creating .DEF files.
17550
17551 *Ulf Möller*
17552
17553 * Add PKCS#10 attributes to field table: challengePassword,
17554 unstructuredName and unstructuredAddress. These are taken from
17555 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17556 international characters are used.
17557
17558 More changes to X509_ATTRIBUTE code: allow the setting of types
17559 based on strings. Remove the 'loc' parameter when adding
17560 attributes because these will be a SET OF encoding which is sorted
17561 in ASN1 order.
17562
17563 *Steve Henson*
17564
17565 * Initial changes to the 'req' utility to allow request generation
17566 automation. This will allow an application to just generate a template
17567 file containing all the field values and have req construct the
17568 request.
17569
17570 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17571 used all over the place including certificate requests and PKCS#7
17572 structures. They are currently handled manually where necessary with
17573 some primitive wrappers for PKCS#7. The new functions behave in a
17574 manner analogous to the X509 extension functions: they allow
17575 attributes to be looked up by NID and added.
17576
17577 Later something similar to the X509V3 code would be desirable to
17578 automatically handle the encoding, decoding and printing of the
17579 more complex types. The string types like challengePassword can
17580 be handled by the string table functions.
17581
17582 Also modified the multi byte string table handling. Now there is
17583 a 'global mask' which masks out certain types. The table itself
17584 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17585 is useful when for example there is only one permissible type
17586 (as in countryName) and using the mask might result in no valid
17587 types at all.
17588
17589 *Steve Henson*
17590
17591 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17592 SSL_get_peer_finished to allow applications to obtain the latest
17593 Finished messages sent to the peer or expected from the peer,
17594 respectively. (SSL_get_peer_finished is usually the Finished message
17595 actually received from the peer, otherwise the protocol will be aborted.)
17596
17597 As the Finished message are message digests of the complete handshake
17598 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17599 be used for external authentication procedures when the authentication
17600 provided by SSL/TLS is not desired or is not enough.
17601
17602 *Bodo Moeller*
17603
17604 * Enhanced support for Alpha Linux is added. Now ./config checks if
17605 the host supports BWX extension and if Compaq C is present on the
17606 $PATH. Just exploiting of the BWX extension results in 20-30%
17607 performance kick for some algorithms, e.g. DES and RC4 to mention
17608 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17609 SHA1.
17610
17611 *Andy Polyakov*
17612
17613 * Add support for MS "fast SGC". This is arguably a violation of the
17614 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17615 weak crypto and after checking the certificate is SGC a second one
17616 with strong crypto. MS SGC stops the first handshake after receiving
17617 the server certificate message and sends a second client hello. Since
17618 a server will typically do all the time consuming operations before
17619 expecting any further messages from the client (server key exchange
17620 is the most expensive) there is little difference between the two.
17621
17622 To get OpenSSL to support MS SGC we have to permit a second client
17623 hello message after we have sent server done. In addition we have to
17624 reset the MAC if we do get this second client hello.
17625
17626 *Steve Henson*
17627
17628 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17629 if a DER encoded private key is RSA or DSA traditional format. Changed
17630 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17631 format DER encoded private key. Newer code should use PKCS#8 format which
17632 has the key type encoded in the ASN1 structure. Added DER private key
17633 support to pkcs8 application.
17634
17635 *Steve Henson*
17636
17637 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17638 ciphersuites has been selected (as required by the SSL 3/TLS 1
17639 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17640 is set, we interpret this as a request to violate the specification
17641 (the worst that can happen is a handshake failure, and 'correct'
17642 behaviour would result in a handshake failure anyway).
17643
17644 *Bodo Moeller*
17645
17646 * In SSL_CTX_add_session, take into account that there might be multiple
17647 SSL_SESSION structures with the same session ID (e.g. when two threads
17648 concurrently obtain them from an external cache).
17649 The internal cache can handle only one SSL_SESSION with a given ID,
17650 so if there's a conflict, we now throw out the old one to achieve
17651 consistency.
17652
17653 *Bodo Moeller*
17654
17655 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17656 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17657 some routines that use cipher OIDs: some ciphers do not have OIDs
17658 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17659 example.
17660
17661 *Steve Henson*
17662
17663 * Simplify the trust setting structure and code. Now we just have
17664 two sequences of OIDs for trusted and rejected settings. These will
17665 typically have values the same as the extended key usage extension
17666 and any application specific purposes.
17667
17668 The trust checking code now has a default behaviour: it will just
17669 check for an object with the same NID as the passed id. Functions can
17670 be provided to override either the default behaviour or the behaviour
17671 for a given id. SSL client, server and email already have functions
17672 in place for compatibility: they check the NID and also return "trusted"
17673 if the certificate is self signed.
17674
17675 *Steve Henson*
17676
17677 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17678 traditional format into an EVP_PKEY structure.
17679
17680 *Steve Henson*
17681
17682 * Add a password callback function PEM_cb() which either prompts for
17683 a password if usr_data is NULL or otherwise assumes it is a null
17684 terminated password. Allow passwords to be passed on command line
17685 environment or config files in a few more utilities.
17686
17687 *Steve Henson*
17688
17689 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17690 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17691 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17692 Update documentation.
17693
17694 *Steve Henson*
17695
17696 * Support for ASN1 "NULL" type. This could be handled before by using
17697 ASN1_TYPE but there wasn't any function that would try to read a NULL
17698 and produce an error if it couldn't. For compatibility we also have
17699 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17700 don't allocate anything because they don't need to.
17701
17702 *Steve Henson*
17703
17704 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17705 for details.
17706
17707 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17708
17709 * Rebuild of the memory allocation routines used by OpenSSL code and
17710 possibly others as well. The purpose is to make an interface that
17711 provide hooks so anyone can build a separate set of allocation and
17712 deallocation routines to be used by OpenSSL, for example memory
17713 pool implementations, or something else, which was previously hard
17714 since Malloc(), Realloc() and Free() were defined as macros having
17715 the values malloc, realloc and free, respectively (except for Win32
17716 compilations). The same is provided for memory debugging code.
17717 OpenSSL already comes with functionality to find memory leaks, but
17718 this gives people a chance to debug other memory problems.
17719
17720 With these changes, a new set of functions and macros have appeared:
17721
17722 CRYPTO_set_mem_debug_functions() [F]
17723 CRYPTO_get_mem_debug_functions() [F]
17724 CRYPTO_dbg_set_options() [F]
17725 CRYPTO_dbg_get_options() [F]
17726 CRYPTO_malloc_debug_init() [M]
17727
17728 The memory debug functions are NULL by default, unless the library
17729 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17730 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17731 gives the standard debugging functions that come with OpenSSL) or
17732 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17733 provided by the library user) must be used. When the standard
17734 debugging functions are used, CRYPTO_dbg_set_options can be used to
17735 request additional information:
17736 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17737 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17738
17739 Also, things like CRYPTO_set_mem_functions will always give the
17740 expected result (the new set of functions is used for allocation
17741 and deallocation) at all times, regardless of platform and compiler
17742 options.
17743
17744 To finish it up, some functions that were never use in any other
17745 way than through macros have a new API and new semantic:
17746
17747 CRYPTO_dbg_malloc()
17748 CRYPTO_dbg_realloc()
17749 CRYPTO_dbg_free()
17750
17751 All macros of value have retained their old syntax.
17752
17753 *Richard Levitte and Bodo Moeller*
17754
17755 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17756 ordering of SMIMECapabilities wasn't in "strength order" and there
17757 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17758 algorithm.
17759
17760 *Steve Henson*
17761
17762 * Some ASN1 types with illegal zero length encoding (INTEGER,
17763 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17764
17765 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17766
17767 * Merge in my S/MIME library for OpenSSL. This provides a simple
17768 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17769 functionality to handle multipart/signed properly) and a utility
17770 called 'smime' to call all this stuff. This is based on code I
17771 originally wrote for Celo who have kindly allowed it to be
17772 included in OpenSSL.
17773
17774 *Steve Henson*
17775
17776 * Add variants des_set_key_checked and des_set_key_unchecked of
17777 des_set_key (aka des_key_sched). Global variable des_check_key
17778 decides which of these is called by des_set_key; this way
17779 des_check_key behaves as it always did, but applications and
17780 the library itself, which was buggy for des_check_key == 1,
17781 have a cleaner way to pick the version they need.
17782
17783 *Bodo Moeller*
17784
17785 * New function PKCS12_newpass() which changes the password of a
17786 PKCS12 structure.
17787
17788 *Steve Henson*
17789
17790 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17791 dynamic mix. In both cases the ids can be used as an index into the
17792 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17793 functions so they accept a list of the field values and the
17794 application doesn't need to directly manipulate the X509_TRUST
17795 structure.
17796
17797 *Steve Henson*
17798
17799 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17800 need initialising.
17801
17802 *Steve Henson*
17803
17804 * Modify the way the V3 extension code looks up extensions. This now
17805 works in a similar way to the object code: we have some "standard"
17806 extensions in a static table which is searched with OBJ_bsearch()
17807 and the application can add dynamic ones if needed. The file
17808 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17809 updated whenever a new extension is added to the core code and kept
17810 in ext_nid order. There is a simple program 'tabtest.c' which checks
17811 this. New extensions are not added too often so this file can readily
17812 be maintained manually.
17813
17814 There are two big advantages in doing things this way. The extensions
17815 can be looked up immediately and no longer need to be "added" using
17816 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17817 Side note: I get *lots* of email saying the extension code doesn't
17818 work because people forget to call this function.
5f8e6c50
DMSP
17819 Also no dynamic allocation is done unless new extensions are added:
17820 so if we don't add custom extensions there is no need to call
17821 X509V3_EXT_cleanup().
17822
17823 *Steve Henson*
17824
17825 * Modify enc utility's salting as follows: make salting the default. Add a
17826 magic header, so unsalted files fail gracefully instead of just decrypting
17827 to garbage. This is because not salting is a big security hole, so people
17828 should be discouraged from doing it.
17829
17830 *Ben Laurie*
17831
17832 * Fixes and enhancements to the 'x509' utility. It allowed a message
17833 digest to be passed on the command line but it only used this
17834 parameter when signing a certificate. Modified so all relevant
17835 operations are affected by the digest parameter including the
17836 -fingerprint and -x509toreq options. Also -x509toreq choked if a
17837 DSA key was used because it didn't fix the digest.
17838
17839 *Steve Henson*
17840
17841 * Initial certificate chain verify code. Currently tests the untrusted
17842 certificates for consistency with the verify purpose (which is set
17843 when the X509_STORE_CTX structure is set up) and checks the pathlength.
17844
17845 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
17846 this is because it will reject chains with invalid extensions whereas
17847 every previous version of OpenSSL and SSLeay made no checks at all.
17848
17849 Trust code: checks the root CA for the relevant trust settings. Trust
17850 settings have an initial value consistent with the verify purpose: e.g.
17851 if the verify purpose is for SSL client use it expects the CA to be
17852 trusted for SSL client use. However the default value can be changed to
17853 permit custom trust settings: one example of this would be to only trust
17854 certificates from a specific "secure" set of CAs.
17855
17856 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
17857 which should be used for version portability: especially since the
17858 verify structure is likely to change more often now.
17859
17860 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
17861 to set them. If not set then assume SSL clients will verify SSL servers
17862 and vice versa.
17863
17864 Two new options to the verify program: -untrusted allows a set of
17865 untrusted certificates to be passed in and -purpose which sets the
17866 intended purpose of the certificate. If a purpose is set then the
17867 new chain verify code is used to check extension consistency.
17868
17869 *Steve Henson*
17870
17871 * Support for the authority information access extension.
17872
17873 *Steve Henson*
17874
17875 * Modify RSA and DSA PEM read routines to transparently handle
17876 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
17877 public keys in a format compatible with certificate
17878 SubjectPublicKeyInfo structures. Unfortunately there were already
17879 functions called *_PublicKey_* which used various odd formats so
17880 these are retained for compatibility: however the DSA variants were
17881 never in a public release so they have been deleted. Changed dsa/rsa
17882 utilities to handle the new format: note no releases ever handled public
17883 keys so we should be OK.
17884
17885 The primary motivation for this change is to avoid the same fiasco
17886 that dogs private keys: there are several incompatible private key
17887 formats some of which are standard and some OpenSSL specific and
17888 require various evil hacks to allow partial transparent handling and
17889 even then it doesn't work with DER formats. Given the option anything
17890 other than PKCS#8 should be dumped: but the other formats have to
17891 stay in the name of compatibility.
17892
17893 With public keys and the benefit of hindsight one standard format
17894 is used which works with EVP_PKEY, RSA or DSA structures: though
17895 it clearly returns an error if you try to read the wrong kind of key.
17896
17897 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
17898 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
17899 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
17900 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
17901 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
17902 reference count of the added key (they don't "swallow" the
17903 supplied key).
17904
17905 *Steve Henson*
17906
17907 * Fixes to crypto/x509/by_file.c the code to read in certificates and
17908 CRLs would fail if the file contained no certificates or no CRLs:
17909 added a new function to read in both types and return the number
17910 read: this means that if none are read it will be an error. The
17911 DER versions of the certificate and CRL reader would always fail
17912 because it isn't possible to mix certificates and CRLs in DER format
17913 without choking one or the other routine. Changed this to just read
17914 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 17915 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
17916 attempting to read in certificates from NULL pointers and ignoring
17917 any errors: this is one reason why the cert and CRL reader seemed
17918 to work. It doesn't check return codes from the default certificate
17919 routines: these may well fail if the certificates aren't installed.
17920
17921 *Steve Henson*
17922
17923 * Code to support otherName option in GeneralName.
17924
17925 *Steve Henson*
17926
17927 * First update to verify code. Change the verify utility
17928 so it warns if it is passed a self signed certificate:
17929 for consistency with the normal behaviour. X509_verify
17930 has been modified to it will now verify a self signed
17931 certificate if *exactly* the same certificate appears
17932 in the store: it was previously impossible to trust a
17933 single self signed certificate. This means that:
17934 openssl verify ss.pem
17935 now gives a warning about a self signed certificate but
17936 openssl verify -CAfile ss.pem ss.pem
17937 is OK.
17938
17939 *Steve Henson*
17940
17941 * For servers, store verify_result in SSL_SESSION data structure
17942 (and add it to external session representation).
17943 This is needed when client certificate verifications fails,
17944 but an application-provided verification callback (set by
17945 SSL_CTX_set_cert_verify_callback) allows accepting the session
17946 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
17947 but returns 1): When the session is reused, we have to set
17948 ssl->verify_result to the appropriate error code to avoid
17949 security holes.
17950
17951 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
17952
17953 * Fix a bug in the new PKCS#7 code: it didn't consider the
17954 case in PKCS7_dataInit() where the signed PKCS7 structure
17955 didn't contain any existing data because it was being created.
17956
17957 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
17958
17959 * Add a salt to the key derivation routines in enc.c. This
17960 forms the first 8 bytes of the encrypted file. Also add a
17961 -S option to allow a salt to be input on the command line.
17962
17963 *Steve Henson*
17964
17965 * New function X509_cmp(). Oddly enough there wasn't a function
17966 to compare two certificates. We do this by working out the SHA1
17967 hash and comparing that. X509_cmp() will be needed by the trust
17968 code.
17969
17970 *Steve Henson*
17971
17972 * SSL_get1_session() is like SSL_get_session(), but increments
17973 the reference count in the SSL_SESSION returned.
17974
17975 *Geoff Thorpe <geoff@eu.c2.net>*
17976
17977 * Fix for 'req': it was adding a null to request attributes.
17978 Also change the X509_LOOKUP and X509_INFO code to handle
17979 certificate auxiliary information.
17980
17981 *Steve Henson*
17982
17983 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
17984 the 'enc' command.
17985
17986 *Steve Henson*
17987
17988 * Add the possibility to add extra information to the memory leak
17989 detecting output, to form tracebacks, showing from where each
17990 allocation was originated: CRYPTO_push_info("constant string") adds
17991 the string plus current file name and line number to a per-thread
17992 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
17993 is like calling CYRPTO_pop_info() until the stack is empty.
17994 Also updated memory leak detection code to be multi-thread-safe.
17995
17996 *Richard Levitte*
17997
17998 * Add options -text and -noout to pkcs7 utility and delete the
17999 encryption options which never did anything. Update docs.
18000
18001 *Steve Henson*
18002
18003 * Add options to some of the utilities to allow the pass phrase
18004 to be included on either the command line (not recommended on
18005 OSes like Unix) or read from the environment. Update the
18006 manpages and fix a few bugs.
18007
18008 *Steve Henson*
18009
18010 * Add a few manpages for some of the openssl commands.
18011
18012 *Steve Henson*
18013
18014 * Fix the -revoke option in ca. It was freeing up memory twice,
18015 leaking and not finding already revoked certificates.
18016
18017 *Steve Henson*
18018
18019 * Extensive changes to support certificate auxiliary information.
18020 This involves the use of X509_CERT_AUX structure and X509_AUX
18021 functions. An X509_AUX function such as PEM_read_X509_AUX()
18022 can still read in a certificate file in the usual way but it
18023 will also read in any additional "auxiliary information". By
18024 doing things this way a fair degree of compatibility can be
18025 retained: existing certificates can have this information added
18026 using the new 'x509' options.
18027
18028 Current auxiliary information includes an "alias" and some trust
18029 settings. The trust settings will ultimately be used in enhanced
18030 certificate chain verification routines: currently a certificate
18031 can only be trusted if it is self signed and then it is trusted
18032 for all purposes.
18033
18034 *Steve Henson*
18035
257e9d03 18036 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
18037 The problem was that one of the replacement routines had not been working
18038 since SSLeay releases. For now the offending routine has been replaced
18039 with non-optimised assembler. Even so, this now gives around 95%
18040 performance improvement for 1024 bit RSA signs.
18041
18042 *Mark Cox*
18043
18044 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
18045 handling. Most clients have the effective key size in bits equal to
18046 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
18047 A few however don't do this and instead use the size of the decrypted key
18048 to determine the RC2 key length and the AlgorithmIdentifier to determine
18049 the effective key length. In this case the effective key length can still
18050 be 40 bits but the key length can be 168 bits for example. This is fixed
18051 by manually forcing an RC2 key into the EVP_PKEY structure because the
18052 EVP code can't currently handle unusual RC2 key sizes: it always assumes
18053 the key length and effective key length are equal.
18054
18055 *Steve Henson*
18056
18057 * Add a bunch of functions that should simplify the creation of
18058 X509_NAME structures. Now you should be able to do:
18059 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
18060 and have it automatically work out the correct field type and fill in
18061 the structures. The more adventurous can try:
18062 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
18063 and it will (hopefully) work out the correct multibyte encoding.
18064
18065 *Steve Henson*
18066
18067 * Change the 'req' utility to use the new field handling and multibyte
18068 copy routines. Before the DN field creation was handled in an ad hoc
18069 way in req, ca, and x509 which was rather broken and didn't support
18070 BMPStrings or UTF8Strings. Since some software doesn't implement
18071 BMPStrings or UTF8Strings yet, they can be enabled using the config file
18072 using the dirstring_type option. See the new comment in the default
18073 openssl.cnf for more info.
18074
18075 *Steve Henson*
18076
18077 * Make crypto/rand/md_rand.c more robust:
18078 - Assure unique random numbers after fork().
18079 - Make sure that concurrent threads access the global counter and
18080 md serializably so that we never lose entropy in them
18081 or use exactly the same state in multiple threads.
18082 Access to the large state is not always serializable because
18083 the additional locking could be a performance killer, and
18084 md should be large enough anyway.
18085
18086 *Bodo Moeller*
18087
ec2bfb7d 18088 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
18089 for handling the random seed file.
18090
18091 Use the random seed file in some applications that previously did not:
18092 ca,
18093 dsaparam -genkey (which also ignored its '-rand' option),
18094 s_client,
18095 s_server,
18096 x509 (when signing).
18097 Except on systems with /dev/urandom, it is crucial to have a random
18098 seed file at least for key creation, DSA signing, and for DH exchanges;
18099 for RSA signatures we could do without one.
18100
18101 gendh and gendsa (unlike genrsa) used to read only the first byte
18102 of each file listed in the '-rand' option. The function as previously
18103 found in genrsa is now in app_rand.c and is used by all programs
18104 that support '-rand'.
18105
18106 *Bodo Moeller*
18107
18108 * In RAND_write_file, use mode 0600 for creating files;
18109 don't just chmod when it may be too late.
18110
18111 *Bodo Moeller*
18112
18113 * Report an error from X509_STORE_load_locations
18114 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
18115
18116 *Bill Perry*
18117
18118 * New function ASN1_mbstring_copy() this copies a string in either
18119 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
18120 into an ASN1_STRING type. A mask of permissible types is passed
18121 and it chooses the "minimal" type to use or an error if not type
18122 is suitable.
18123
18124 *Steve Henson*
18125
18126 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
18127 macros are retained with an `M_` prefix. Code inside the library can
18128 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
18129 should *NOT* in order to be "shared library friendly".
18130
18131 *Steve Henson*
18132
18133 * Add various functions that can check a certificate's extensions
18134 to see if it usable for various purposes such as SSL client,
18135 server or S/MIME and CAs of these types. This is currently
18136 VERY EXPERIMENTAL but will ultimately be used for certificate chain
18137 verification. Also added a -purpose flag to x509 utility to
18138 print out all the purposes.
18139
18140 *Steve Henson*
18141
18142 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
18143 functions.
18144
18145 *Steve Henson*
18146
257e9d03 18147 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
18148 for, obtain and decode and extension and obtain its critical flag.
18149 This allows all the necessary extension code to be handled in a
18150 single function call.
18151
18152 *Steve Henson*
18153
18154 * RC4 tune-up featuring 30-40% performance improvement on most RISC
18155 platforms. See crypto/rc4/rc4_enc.c for further details.
18156
18157 *Andy Polyakov*
18158
18159 * New -noout option to asn1parse. This causes no output to be produced
18160 its main use is when combined with -strparse and -out to extract data
18161 from a file (which may not be in ASN.1 format).
18162
18163 *Steve Henson*
18164
18165 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
18166 when producing the local key id.
18167
18168 *Richard Levitte <levitte@stacken.kth.se>*
18169
18170 * New option -dhparam in s_server. This allows a DH parameter file to be
18171 stated explicitly. If it is not stated then it tries the first server
18172 certificate file. The previous behaviour hard coded the filename
18173 "server.pem".
18174
18175 *Steve Henson*
18176
18177 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
18178 a public key to be input or output. For example:
18179 openssl rsa -in key.pem -pubout -out pubkey.pem
18180 Also added necessary DSA public key functions to handle this.
18181
18182 *Steve Henson*
18183
18184 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
18185 in the message. This was handled by allowing
18186 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
18187
18188 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
18189
18190 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
18191 to the end of the strings whereas this didn't. This would cause problems
18192 if strings read with d2i_ASN1_bytes() were later modified.
18193
18194 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
18195
18196 * Fix for base64 decode bug. When a base64 bio reads only one line of
18197 data and it contains EOF it will end up returning an error. This is
18198 caused by input 46 bytes long. The cause is due to the way base64
18199 BIOs find the start of base64 encoded data. They do this by trying a
18200 trial decode on each line until they find one that works. When they
18201 do a flag is set and it starts again knowing it can pass all the
18202 data directly through the decoder. Unfortunately it doesn't reset
18203 the context it uses. This means that if EOF is reached an attempt
18204 is made to pass two EOFs through the context and this causes the
18205 resulting error. This can also cause other problems as well. As is
18206 usual with these problems it takes *ages* to find and the fix is
18207 trivial: move one line.
18208
257e9d03 18209 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
18210
18211 * Ugly workaround to get s_client and s_server working under Windows. The
18212 old code wouldn't work because it needed to select() on sockets and the
18213 tty (for keypresses and to see if data could be written). Win32 only
18214 supports select() on sockets so we select() with a 1s timeout on the
18215 sockets and then see if any characters are waiting to be read, if none
18216 are present then we retry, we also assume we can always write data to
18217 the tty. This isn't nice because the code then blocks until we've
18218 received a complete line of data and it is effectively polling the
18219 keyboard at 1s intervals: however it's quite a bit better than not
18220 working at all :-) A dedicated Windows application might handle this
18221 with an event loop for example.
18222
18223 *Steve Henson*
18224
18225 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
18226 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
18227 will be called when RSA_sign() and RSA_verify() are used. This is useful
18228 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
18229 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
18230 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
18231 This necessitated the support of an extra signature type NID_md5_sha1
18232 for SSL signatures and modifications to the SSL library to use it instead
18233 of calling RSA_public_decrypt() and RSA_private_encrypt().
18234
18235 *Steve Henson*
18236
18237 * Add new -verify -CAfile and -CApath options to the crl program, these
18238 will lookup a CRL issuers certificate and verify the signature in a
18239 similar way to the verify program. Tidy up the crl program so it
18240 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
18241 less strict. It will now permit CRL extensions even if it is not
18242 a V2 CRL: this will allow it to tolerate some broken CRLs.
18243
18244 *Steve Henson*
18245
18246 * Initialize all non-automatic variables each time one of the openssl
18247 sub-programs is started (this is necessary as they may be started
18248 multiple times from the "OpenSSL>" prompt).
18249
18250 *Lennart Bang, Bodo Moeller*
18251
18252 * Preliminary compilation option RSA_NULL which disables RSA crypto without
18253 removing all other RSA functionality (this is what NO_RSA does). This
18254 is so (for example) those in the US can disable those operations covered
18255 by the RSA patent while allowing storage and parsing of RSA keys and RSA
18256 key generation.
18257
18258 *Steve Henson*
18259
18260 * Non-copying interface to BIO pairs.
18261 (still largely untested)
18262
18263 *Bodo Moeller*
18264
18265 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
18266 ASCII string. This was handled independently in various places before.
18267
18268 *Steve Henson*
18269
18270 * New functions UTF8_getc() and UTF8_putc() that parse and generate
18271 UTF8 strings a character at a time.
18272
18273 *Steve Henson*
18274
18275 * Use client_version from client hello to select the protocol
18276 (s23_srvr.c) and for RSA client key exchange verification
18277 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
18278
18279 *Bodo Moeller*
18280
18281 * Add various utility functions to handle SPKACs, these were previously
18282 handled by poking round in the structure internals. Added new function
18283 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
18284 print, verify and generate SPKACs. Based on an original idea from
18285 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
18286
18287 *Steve Henson*
18288
18289 * RIPEMD160 is operational on all platforms and is back in 'make test'.
18290
18291 *Andy Polyakov*
18292
18293 * Allow the config file extension section to be overwritten on the
18294 command line. Based on an original idea from Massimiliano Pala
18295 <madwolf@comune.modena.it>. The new option is called -extensions
18296 and can be applied to ca, req and x509. Also -reqexts to override
18297 the request extensions in req and -crlexts to override the crl extensions
18298 in ca.
18299
18300 *Steve Henson*
18301
18302 * Add new feature to the SPKAC handling in ca. Now you can include
18303 the same field multiple times by preceding it by "XXXX." for example:
18304 1.OU="Unit name 1"
18305 2.OU="Unit name 2"
18306 this is the same syntax as used in the req config file.
18307
18308 *Steve Henson*
18309
18310 * Allow certificate extensions to be added to certificate requests. These
18311 are specified in a 'req_extensions' option of the req section of the
18312 config file. They can be printed out with the -text option to req but
18313 are otherwise ignored at present.
18314
18315 *Steve Henson*
18316
18317 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
18318 data read consists of only the final block it would not decrypted because
18319 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
18320 A misplaced 'break' also meant the decrypted final block might not be
18321 copied until the next read.
18322
18323 *Steve Henson*
18324
18325 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
18326 a few extra parameters to the DH structure: these will be useful if
18327 for example we want the value of 'q' or implement X9.42 DH.
18328
18329 *Steve Henson*
18330
18331 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
18332 provides hooks that allow the default DSA functions or functions on a
18333 "per key" basis to be replaced. This allows hardware acceleration and
18334 hardware key storage to be handled without major modification to the
4d49b685 18335 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
18336 associated functions.
18337
18338 *Steve Henson*
18339
18340 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
18341 as "read only": it can't be written to and the buffer it points to will
18342 not be freed. Reading from a read only BIO is much more efficient than
18343 a normal memory BIO. This was added because there are several times when
18344 an area of memory needs to be read from a BIO. The previous method was
18345 to create a memory BIO and write the data to it, this results in two
18346 copies of the data and an O(n^2) reading algorithm. There is a new
18347 function BIO_new_mem_buf() which creates a read only memory BIO from
18348 an area of memory. Also modified the PKCS#7 routines to use read only
18349 memory BIOs.
18350
18351 *Steve Henson*
18352
18353 * Bugfix: ssl23_get_client_hello did not work properly when called in
18354 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18355 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18356 but a retry condition occurred while trying to read the rest.
18357
18358 *Bodo Moeller*
18359
18360 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18361 NID_pkcs7_encrypted by default: this was wrong since this should almost
18362 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18363 the encrypted data type: this is a more sensible place to put it and it
18364 allows the PKCS#12 code to be tidied up that duplicated this
18365 functionality.
18366
18367 *Steve Henson*
18368
18369 * Changed obj_dat.pl script so it takes its input and output files on
18370 the command line. This should avoid shell escape redirection problems
18371 under Win32.
18372
18373 *Steve Henson*
18374
18375 * Initial support for certificate extension requests, these are included
18376 in things like Xenroll certificate requests. Included functions to allow
18377 extensions to be obtained and added.
18378
18379 *Steve Henson*
18380
18381 * -crlf option to s_client and s_server for sending newlines as
18382 CRLF (as required by many protocols).
18383
18384 *Bodo Moeller*
18385
257e9d03 18386### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18387
18388 * Install libRSAglue.a when OpenSSL is built with RSAref.
18389
18390 *Ralf S. Engelschall*
18391
257e9d03 18392 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18393
18394 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18395
18396 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18397 program.
18398
18399 *Steve Henson*
18400
18401 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18402 DH parameters/keys (q is lost during that conversion, but the resulting
18403 DH parameters contain its length).
18404
18405 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18406 much faster than DH_generate_parameters (which creates parameters
257e9d03 18407 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18408 much more efficient (160-bit exponentiation instead of 1024-bit
18409 exponentiation); so this provides a convenient way to support DHE
18410 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18411 utter importance to use
18412 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18413 or
18414 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18415 when such DH parameters are used, because otherwise small subgroup
18416 attacks may become possible!
18417
18418 *Bodo Moeller*
18419
18420 * Avoid memory leak in i2d_DHparams.
18421
18422 *Bodo Moeller*
18423
18424 * Allow the -k option to be used more than once in the enc program:
18425 this allows the same encrypted message to be read by multiple recipients.
18426
18427 *Steve Henson*
18428
18429 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18430 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18431 it will always use the numerical form of the OID, even if it has a short
18432 or long name.
18433
18434 *Steve Henson*
18435
18436 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18437 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18438 otherwise bn_mod_exp was called. In the case of hardware keys for example
18439 no private key components need be present and it might store extra data
18440 in the RSA structure, which cannot be accessed from bn_mod_exp.
18441 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18442 private key operations.
18443
18444 *Steve Henson*
18445
18446 * Added support for SPARC Linux.
18447
18448 *Andy Polyakov*
18449
18450 * pem_password_cb function type incompatibly changed from
18451 typedef int pem_password_cb(char *buf, int size, int rwflag);
18452 to
18453 ....(char *buf, int size, int rwflag, void *userdata);
18454 so that applications can pass data to their callbacks:
257e9d03 18455 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18456 additional void * argument, which is just handed through whenever
18457 the password callback is called.
18458
18459 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18460
18461 New function SSL_CTX_set_default_passwd_cb_userdata.
18462
18463 Compatibility note: As many C implementations push function arguments
18464 onto the stack in reverse order, the new library version is likely to
18465 interoperate with programs that have been compiled with the old
18466 pem_password_cb definition (PEM_whatever takes some data that
18467 happens to be on the stack as its last argument, and the callback
18468 just ignores this garbage); but there is no guarantee whatsoever that
18469 this will work.
18470
18471 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18472 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18473 problems not only on Windows, but also on some Unix platforms.
18474 To avoid problematic command lines, these definitions are now in an
18475 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18476 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18477
18478 *Bodo Moeller*
18479
18480 * MIPS III/IV assembler module is reimplemented.
18481
18482 *Andy Polyakov*
18483
18484 * More DES library cleanups: remove references to srand/rand and
18485 delete an unused file.
18486
18487 *Ulf Möller*
18488
18489 * Add support for the free Netwide assembler (NASM) under Win32,
18490 since not many people have MASM (ml) and it can be hard to obtain.
18491 This is currently experimental but it seems to work OK and pass all
18492 the tests. Check out INSTALL.W32 for info.
18493
18494 *Steve Henson*
18495
18496 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18497 without temporary keys kept an extra copy of the server key,
18498 and connections with temporary keys did not free everything in case
18499 of an error.
18500
18501 *Bodo Moeller*
18502
18503 * New function RSA_check_key and new openssl rsa option -check
18504 for verifying the consistency of RSA keys.
18505
18506 *Ulf Moeller, Bodo Moeller*
18507
18508 * Various changes to make Win32 compile work:
18509 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18510 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18511 comparison" warnings.
257e9d03 18512 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18513
18514 *Steve Henson*
18515
18516 * Add a debugging option to PKCS#5 v2 key generation function: when
18517 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18518 derived keys are printed to stderr.
18519
18520 *Steve Henson*
18521
18522 * Copy the flags in ASN1_STRING_dup().
18523
18524 *Roman E. Pavlov <pre@mo.msk.ru>*
18525
18526 * The x509 application mishandled signing requests containing DSA
18527 keys when the signing key was also DSA and the parameters didn't match.
18528
18529 It was supposed to omit the parameters when they matched the signing key:
18530 the verifying software was then supposed to automatically use the CA's
18531 parameters if they were absent from the end user certificate.
18532
18533 Omitting parameters is no longer recommended. The test was also
18534 the wrong way round! This was probably due to unusual behaviour in
18535 EVP_cmp_parameters() which returns 1 if the parameters match.
18536 This meant that parameters were omitted when they *didn't* match and
18537 the certificate was useless. Certificates signed with 'ca' didn't have
18538 this bug.
18539
18540 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18541
18542 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18543 The interface is as follows:
18544 Applications can use
18545 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18546 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18547 "off" is now the default.
18548 The library internally uses
18549 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18550 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18551 to disable memory-checking temporarily.
18552
18553 Some inconsistent states that previously were possible (and were
18554 even the default) are now avoided.
18555
18556 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18557 with each memory chunk allocated; this is occasionally more helpful
18558 than just having a counter.
18559
18560 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18561
18562 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18563 extensions.
18564
18565 *Bodo Moeller*
18566
18567 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18568 which largely parallels "options", but is for changing API behaviour,
18569 whereas "options" are about protocol behaviour.
18570 Initial "mode" flags are:
18571
18572 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18573 a single record has been written.
18574 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18575 retries use the same buffer location.
18576 (But all of the contents must be
18577 copied!)
18578
18579 *Bodo Moeller*
18580
18581 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18582 worked.
18583
18584 * Fix problems with no-hmac etc.
18585
18586 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18587
18588 * New functions RSA_get_default_method(), RSA_set_method() and
18589 RSA_get_method(). These allows replacement of RSA_METHODs without having
18590 to mess around with the internals of an RSA structure.
18591
18592 *Steve Henson*
18593
18594 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18595 Also really enable memory leak checks in openssl.c and in some
18596 test programs.
18597
18598 *Chad C. Mulligan, Bodo Moeller*
18599
18600 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18601 up the length of negative integers. This has now been simplified to just
18602 store the length when it is first determined and use it later, rather
18603 than trying to keep track of where data is copied and updating it to
18604 point to the end.
257e9d03 18605 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18606
18607 * Add a new function PKCS7_signatureVerify. This allows the verification
18608 of a PKCS#7 signature but with the signing certificate passed to the
18609 function itself. This contrasts with PKCS7_dataVerify which assumes the
18610 certificate is present in the PKCS#7 structure. This isn't always the
18611 case: certificates can be omitted from a PKCS#7 structure and be
18612 distributed by "out of band" means (such as a certificate database).
18613
18614 *Steve Henson*
18615
257e9d03 18616 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18617 function prototypes in pem.h, also change util/mkdef.pl to add the
18618 necessary function names.
18619
18620 *Steve Henson*
18621
18622 * mk1mf.pl (used by Windows builds) did not properly read the
18623 options set by Configure in the top level Makefile, and Configure
18624 was not even able to write more than one option correctly.
18625 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18626
18627 *Bodo Moeller*
18628
18629 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18630 file to be loaded from a BIO or FILE pointer. The BIO version will
18631 for example allow memory BIOs to contain config info.
18632
18633 *Steve Henson*
18634
18635 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18636 Whoever hopes to achieve shared-library compatibility across versions
18637 must use this, not the compile-time macro.
18638 (Exercise 0.9.4: Which is the minimum library version required by
18639 such programs?)
18640 Note: All this applies only to multi-threaded programs, others don't
18641 need locks.
18642
18643 *Bodo Moeller*
18644
18645 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18646 through a BIO pair triggered the default case, i.e.
18647 SSLerr(...,SSL_R_UNKNOWN_STATE).
18648
18649 *Bodo Moeller*
18650
18651 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18652 can use the SSL library even if none of the specific BIOs is
18653 appropriate.
18654
18655 *Bodo Moeller*
18656
18657 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18658 for the encoded length.
18659
18660 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18661
18662 * Add initial documentation of the X509V3 functions.
18663
18664 *Steve Henson*
18665
18666 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18667 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18668 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18669 secure PKCS#8 private key format with a high iteration count.
18670
18671 *Steve Henson*
18672
18673 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18674 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18675
18676 *Ralf S. Engelschall*
18677
18678 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18679 wrong with it but it was very old and did things like calling
18680 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18681 unusual formatting.
18682
18683 *Steve Henson*
18684
18685 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18686 to use the new extension code.
18687
18688 *Steve Henson*
18689
18690 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18691 with macros. This should make it easier to change their form, add extra
18692 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18693 constant.
18694
18695 *Steve Henson*
18696
18697 * Add to configuration table a new entry that can specify an alternative
18698 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18699 according to Mark Crispin <MRC@Panda.COM>.
18700
18701 *Bodo Moeller*
18702
5f8e6c50
DMSP
18703 * DES CBC did not update the IV. Weird.
18704
18705 *Ben Laurie*
18706lse
18707 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18708 Changing the behaviour of the former might break existing programs --
18709 where IV updating is needed, des_ncbc_encrypt can be used.
18710ndif
18711
18712 * When bntest is run from "make test" it drives bc to check its
18713 calculations, as well as internally checking them. If an internal check
18714 fails, it needs to cause bc to give a non-zero result or make test carries
18715 on without noticing the failure. Fixed.
18716
18717 *Ben Laurie*
18718
18719 * DES library cleanups.
18720
18721 *Ulf Möller*
18722
18723 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18724 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18725 ciphers. NOTE: although the key derivation function has been verified
18726 against some published test vectors it has not been extensively tested
18727 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18728 of v2.0.
18729
18730 *Steve Henson*
18731
18732 * Instead of "mkdir -p", which is not fully portable, use new
18733 Perl script "util/mkdir-p.pl".
18734
18735 *Bodo Moeller*
18736
18737 * Rewrite the way password based encryption (PBE) is handled. It used to
18738 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18739 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18740 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18741 the 'parameter' field of the AlgorithmIdentifier is passed to the
18742 underlying key generation function so it must do its own ASN1 parsing.
18743 This has also changed the EVP_PBE_CipherInit() function which now has a
18744 'parameter' argument instead of literal salt and iteration count values
18745 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18746
18747 *Steve Henson*
18748
18749 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18750 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18751 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18752 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18753 value was just used as a "magic string" and not used directly its
18754 value doesn't matter.
18755
18756 *Steve Henson*
18757
18758 * Introduce some semblance of const correctness to BN. Shame C doesn't
18759 support mutable.
18760
18761 *Ben Laurie*
18762
18763 * "linux-sparc64" configuration (ultrapenguin).
18764
18765 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18766 "linux-sparc" configuration.
18767
18768 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18769
18770 * config now generates no-xxx options for missing ciphers.
18771
18772 *Ulf Möller*
18773
18774 * Support the EBCDIC character set (work in progress).
18775 File ebcdic.c not yet included because it has a different license.
18776
18777 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18778
18779 * Support BS2000/OSD-POSIX.
18780
18781 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18782
257e9d03 18783 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18784
18785 *Ben Laurie*
18786
18787 * Make S/MIME samples compile (not yet tested).
18788
18789 *Ben Laurie*
18790
18791 * Additional typesafe stacks.
18792
18793 *Ben Laurie*
18794
18795 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18796
18797 *Bodo Moeller*
18798
257e9d03 18799### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18800
18801 * New configuration variant "sco5-gcc".
18802
18803 * Updated some demos.
18804
18805 *Sean O Riordain, Wade Scholine*
18806
18807 * Add missing BIO_free at exit of pkcs12 application.
18808
18809 *Wu Zhigang*
18810
18811 * Fix memory leak in conf.c.
18812
18813 *Steve Henson*
18814
18815 * Updates for Win32 to assembler version of MD5.
18816
18817 *Steve Henson*
18818
ec2bfb7d 18819 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18820 instead of using a fixed path.
18821
18822 *Bodo Moeller*
18823
18824 * SHA library changes for irix64-mips4-cc.
18825
18826 *Andy Polyakov*
18827
18828 * Improvements for VMS support.
18829
18830 *Richard Levitte*
18831
257e9d03 18832### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
18833
18834 * Bignum library bug fix. IRIX 6 passes "make test" now!
18835 This also avoids the problems with SC4.2 and unpatched SC5.
18836
18837 *Andy Polyakov <appro@fy.chalmers.se>*
18838
18839 * New functions sk_num, sk_value and sk_set to replace the previous macros.
18840 These are required because of the typesafe stack would otherwise break
18841 existing code. If old code used a structure member which used to be STACK
18842 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
18843 sk_num or sk_value it would produce an error because the num, data members
18844 are not present in STACK_OF. Now it just produces a warning. sk_set
18845 replaces the old method of assigning a value to sk_value
18846 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
18847 that does this will no longer work (and should use sk_set instead) but
18848 this could be regarded as a "questionable" behaviour anyway.
18849
18850 *Steve Henson*
18851
18852 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
18853 correctly handle encrypted S/MIME data.
18854
18855 *Steve Henson*
18856
18857 * Change type of various DES function arguments from des_cblock
18858 (which means, in function argument declarations, pointer to char)
18859 to des_cblock * (meaning pointer to array with 8 char elements),
18860 which allows the compiler to do more typechecking; it was like
18861 that back in SSLeay, but with lots of ugly casts.
18862
18863 Introduce new type const_des_cblock.
18864
18865 *Bodo Moeller*
18866
18867 * Reorganise the PKCS#7 library and get rid of some of the more obvious
18868 problems: find RecipientInfo structure that matches recipient certificate
18869 and initialise the ASN1 structures properly based on passed cipher.
18870
18871 *Steve Henson*
18872
18873 * Belatedly make the BN tests actually check the results.
18874
18875 *Ben Laurie*
18876
18877 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
18878 to and from BNs: it was completely broken. New compilation option
18879 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
18880 key elements as negative integers.
18881
18882 *Steve Henson*
18883
18884 * Reorganize and speed up MD5.
18885
18886 *Andy Polyakov <appro@fy.chalmers.se>*
18887
18888 * VMS support.
18889
18890 *Richard Levitte <richard@levitte.org>*
18891
18892 * New option -out to asn1parse to allow the parsed structure to be
18893 output to a file. This is most useful when combined with the -strparse
18894 option to examine the output of things like OCTET STRINGS.
18895
18896 *Steve Henson*
18897
18898 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
18899 that `SSL_set_{accept,connect}_state` be called before
18900 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
18901 in many applications because usually everything *appeared* to work as
18902 intended anyway -- now it really works as intended).
18903
18904 *Bodo Moeller*
18905
18906 * Move openssl.cnf out of lib/.
18907
18908 *Ulf Möller*
18909
257e9d03 18910 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 18911 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 18912 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
18913
18914 *Ralf S. Engelschall*
18915
18916 * Various fixes to the EVP and PKCS#7 code. It may now be able to
18917 handle PKCS#7 enveloped data properly.
18918
18919 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
18920
18921 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
18922 copying pointers. The cert_st handling is changed by this in
18923 various ways (and thus what used to be known as ctx->default_cert
257e9d03 18924 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
18925 any longer when s->cert does not give us what we need).
18926 ssl_cert_instantiate becomes obsolete by this change.
18927 As soon as we've got the new code right (possibly it already is?),
18928 we have solved a couple of bugs of the earlier code where s->cert
18929 was used as if it could not have been shared with other SSL structures.
18930
18931 Note that using the SSL API in certain dirty ways now will result
18932 in different behaviour than observed with earlier library versions:
257e9d03 18933 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
18934 does not influence s as it used to.
18935
18936 In order to clean up things more thoroughly, inside SSL_SESSION
18937 we don't use CERT any longer, but a new structure SESS_CERT
18938 that holds per-session data (if available); currently, this is
18939 the peer's certificate chain and, for clients, the server's certificate
18940 and temporary key. CERT holds only those values that can have
18941 meaningful defaults in an SSL_CTX.
18942
18943 *Bodo Moeller*
18944
18945 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
18946 from the internal representation. Various PKCS#7 fixes: remove some
18947 evil casts and set the enc_dig_alg field properly based on the signing
18948 key type.
18949
18950 *Steve Henson*
18951
18952 * Allow PKCS#12 password to be set from the command line or the
18953 environment. Let 'ca' get its config file name from the environment
18954 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
18955 and 'x509').
18956
18957 *Steve Henson*
18958
18959 * Allow certificate policies extension to use an IA5STRING for the
18960 organization field. This is contrary to the PKIX definition but
18961 VeriSign uses it and IE5 only recognises this form. Document 'x509'
18962 extension option.
18963
18964 *Steve Henson*
18965
18966 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
18967 without disallowing inline assembler and the like for non-pedantic builds.
18968
18969 *Ben Laurie*
18970
18971 * Support Borland C++ builder.
18972
18973 *Janez Jere <jj@void.si>, modified by Ulf Möller*
18974
18975 * Support Mingw32.
18976
18977 *Ulf Möller*
18978
18979 * SHA-1 cleanups and performance enhancements.
18980
18981 *Andy Polyakov <appro@fy.chalmers.se>*
18982
18983 * Sparc v8plus assembler for the bignum library.
18984
18985 *Andy Polyakov <appro@fy.chalmers.se>*
18986
18987 * Accept any -xxx and +xxx compiler options in Configure.
18988
18989 *Ulf Möller*
18990
18991 * Update HPUX configuration.
18992
18993 *Anonymous*
18994
257e9d03 18995 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
18996
18997 *Ralf S. Engelschall*
18998
18999 * New function SSL_CTX_use_certificate_chain_file that sets the
19000 "extra_cert"s in addition to the certificate. (This makes sense
19001 only for "PEM" format files, as chains as a whole are not
19002 DER-encoded.)
19003
19004 *Bodo Moeller*
19005
19006 * Support verify_depth from the SSL API.
19007 x509_vfy.c had what can be considered an off-by-one-error:
19008 Its depth (which was not part of the external interface)
19009 was actually counting the number of certificates in a chain;
19010 now it really counts the depth.
19011
19012 *Bodo Moeller*
19013
19014 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
19015 instead of X509err, which often resulted in confusing error
19016 messages since the error codes are not globally unique
19017 (e.g. an alleged error in ssl3_accept when a certificate
19018 didn't match the private key).
19019
19020 * New function SSL_CTX_set_session_id_context that allows to set a default
19021 value (so that you don't need SSL_set_session_id_context for each
19022 connection using the SSL_CTX).
19023
19024 *Bodo Moeller*
19025
19026 * OAEP decoding bug fix.
19027
19028 *Ulf Möller*
19029
19030 * Support INSTALL_PREFIX for package builders, as proposed by
19031 David Harris.
19032
19033 *Bodo Moeller*
19034
19035 * New Configure options "threads" and "no-threads". For systems
19036 where the proper compiler options are known (currently Solaris
19037 and Linux), "threads" is the default.
19038
19039 *Bodo Moeller*
19040
19041 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
19042
19043 *Bodo Moeller*
19044
19045 * Install various scripts to $(OPENSSLDIR)/misc, not to
19046 $(INSTALLTOP)/bin -- they shouldn't clutter directories
19047 such as /usr/local/bin.
19048
19049 *Bodo Moeller*
19050
19051 * "make linux-shared" to build shared libraries.
19052
19053 *Niels Poppe <niels@netbox.org>*
19054
257e9d03 19055 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
19056
19057 *Ulf Möller*
19058
19059 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
19060 extension adding in x509 utility.
19061
19062 *Steve Henson*
19063
19064 * Remove NOPROTO sections and error code comments.
19065
19066 *Ulf Möller*
19067
19068 * Partial rewrite of the DEF file generator to now parse the ANSI
19069 prototypes.
19070
19071 *Steve Henson*
19072
19073 * New Configure options --prefix=DIR and --openssldir=DIR.
19074
19075 *Ulf Möller*
19076
19077 * Complete rewrite of the error code script(s). It is all now handled
19078 by one script at the top level which handles error code gathering,
19079 header rewriting and C source file generation. It should be much better
19080 than the old method: it now uses a modified version of Ulf's parser to
19081 read the ANSI prototypes in all header files (thus the old K&R definitions
19082 aren't needed for error creation any more) and do a better job of
44652c16 19083 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
19084 in a comment' is no longer necessary and it doesn't use .err files which
19085 have now been deleted. Also the error code call doesn't have to appear all
19086 on one line (which resulted in some large lines...).
19087
19088 *Steve Henson*
19089
257e9d03 19090 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
19091
19092 *Bodo Moeller*
19093
19094 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
19095 0 (which usually indicates a closed connection), but continue reading.
19096
19097 *Bodo Moeller*
19098
19099 * Fix some race conditions.
19100
19101 *Bodo Moeller*
19102
19103 * Add support for CRL distribution points extension. Add Certificate
19104 Policies and CRL distribution points documentation.
19105
19106 *Steve Henson*
19107
19108 * Move the autogenerated header file parts to crypto/opensslconf.h.
19109
19110 *Ulf Möller*
19111
19112 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
19113 8 of keying material. Merlin has also confirmed interop with this fix
19114 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
19115
19116 *Merlin Hughes <merlin@baltimore.ie>*
19117
19118 * Fix lots of warnings.
19119
19120 *Richard Levitte <levitte@stacken.kth.se>*
19121
19122 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
19123 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
19124
19125 *Richard Levitte <levitte@stacken.kth.se>*
19126
19127 * Fix problems with sizeof(long) == 8.
19128
19129 *Andy Polyakov <appro@fy.chalmers.se>*
19130
19131 * Change functions to ANSI C.
19132
19133 *Ulf Möller*
19134
19135 * Fix typos in error codes.
19136
19137 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
19138
19139 * Remove defunct assembler files from Configure.
19140
19141 *Ulf Möller*
19142
19143 * SPARC v8 assembler BIGNUM implementation.
19144
19145 *Andy Polyakov <appro@fy.chalmers.se>*
19146
19147 * Support for Certificate Policies extension: both print and set.
19148 Various additions to support the r2i method this uses.
19149
19150 *Steve Henson*
19151
19152 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
19153 return a const string when you are expecting an allocated buffer.
19154
19155 *Ben Laurie*
19156
19157 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
19158 types DirectoryString and DisplayText.
19159
19160 *Steve Henson*
19161
19162 * Add code to allow r2i extensions to access the configuration database,
19163 add an LHASH database driver and add several ctx helper functions.
19164
19165 *Steve Henson*
19166
19167 * Fix an evil bug in bn_expand2() which caused various BN functions to
19168 fail when they extended the size of a BIGNUM.
19169
19170 *Steve Henson*
19171
19172 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
19173 support typesafe stack.
19174
19175 *Steve Henson*
19176
19177 * Fix typo in SSL_[gs]et_options().
19178
19179 *Nils Frostberg <nils@medcom.se>*
19180
19181 * Delete various functions and files that belonged to the (now obsolete)
19182 old X509V3 handling code.
19183
19184 *Steve Henson*
19185
19186 * New Configure option "rsaref".
19187
19188 *Ulf Möller*
19189
19190 * Don't auto-generate pem.h.
19191
19192 *Bodo Moeller*
19193
19194 * Introduce type-safe ASN.1 SETs.
19195
19196 *Ben Laurie*
19197
19198 * Convert various additional casted stacks to type-safe STACK_OF() variants.
19199
19200 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
19201
19202 * Introduce type-safe STACKs. This will almost certainly break lots of code
19203 that links with OpenSSL (well at least cause lots of warnings), but fear
19204 not: the conversion is trivial, and it eliminates loads of evil casts. A
19205 few STACKed things have been converted already. Feel free to convert more.
19206 In the fullness of time, I'll do away with the STACK type altogether.
19207
19208 *Ben Laurie*
19209
257e9d03
RS
19210 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
19211 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
19212 This way one no longer has to edit the index.txt file manually for
19213 revoking a certificate. The -revoke option does the gory details now.
19214
19215 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
19216
257e9d03
RS
19217 * Fix `openssl crl -noout -text` combination where `-noout` killed the
19218 `-text` option at all and this way the `-noout -text` combination was
19219 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
19220
19221 *Ralf S. Engelschall*
19222
19223 * Make sure a corresponding plain text error message exists for the
19224 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
19225 verify callback function determined that a certificate was revoked.
19226
19227 *Ralf S. Engelschall*
19228
257e9d03 19229 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
19230 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
19231 all available ciphers including rc5, which was forgotten until now.
19232 In order to let the testing shell script know which algorithms
19233 are available, a new (up to now undocumented) command
257e9d03 19234 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
19235
19236 *Bodo Moeller*
19237
19238 * Bugfix: s_client occasionally would sleep in select() when
19239 it should have checked SSL_pending() first.
19240
19241 *Bodo Moeller*
19242
19243 * New functions DSA_do_sign and DSA_do_verify to provide access to
19244 the raw DSA values prior to ASN.1 encoding.
19245
19246 *Ulf Möller*
19247
19248 * Tweaks to Configure
19249
19250 *Niels Poppe <niels@netbox.org>*
19251
19252 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
19253 yet...
19254
19255 *Steve Henson*
19256
19257 * New variables $(RANLIB) and $(PERL) in the Makefiles.
19258
19259 *Ulf Möller*
19260
19261 * New config option to avoid instructions that are illegal on the 80386.
19262 The default code is faster, but requires at least a 486.
19263
19264 *Ulf Möller*
19265
19266 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
19267 SSL2_SERVER_VERSION (not used at all) macros, which are now the
19268 same as SSL2_VERSION anyway.
19269
19270 *Bodo Moeller*
19271
19272 * New "-showcerts" option for s_client.
19273
19274 *Bodo Moeller*
19275
19276 * Still more PKCS#12 integration. Add pkcs12 application to openssl
19277 application. Various cleanups and fixes.
19278
19279 *Steve Henson*
19280
19281 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
19282 modify error routines to work internally. Add error codes and PBE init
19283 to library startup routines.
19284
19285 *Steve Henson*
19286
19287 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
19288 packing functions to asn1 and evp. Changed function names and error
19289 codes along the way.
19290
19291 *Steve Henson*
19292
19293 * PKCS12 integration: and so it begins... First of several patches to
19294 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
19295 objects to objects.h
19296
19297 *Steve Henson*
19298
19299 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
19300 and display support for Thawte strong extranet extension.
19301
19302 *Steve Henson*
19303
19304 * Add LinuxPPC support.
19305
19306 *Jeff Dubrule <igor@pobox.org>*
19307
19308 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
19309 bn_div_words in alpha.s.
19310
19311 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
19312
19313 * Make sure the RSA OAEP test is skipped under -DRSAref because
19314 OAEP isn't supported when OpenSSL is built with RSAref.
19315
19316 *Ulf Moeller <ulf@fitug.de>*
19317
19318 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
19319 so they no longer are missing under -DNOPROTO.
19320
19321 *Soren S. Jorvang <soren@t.dk>*
19322
257e9d03 19323### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
19324
19325 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
19326 doesn't work when the session is reused. Coming soon!
19327
19328 *Ben Laurie*
19329
19330 * Fix a security hole, that allows sessions to be reused in the wrong
19331 context thus bypassing client cert protection! All software that uses
19332 client certs and session caches in multiple contexts NEEDS PATCHING to
19333 allow session reuse! A fuller solution is in the works.
19334
19335 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
19336
19337 * Some more source tree cleanups (removed obsolete files
19338 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
19339 permission on "config" script to be executable) and a fix for the INSTALL
19340 document.
19341
19342 *Ulf Moeller <ulf@fitug.de>*
19343
19344 * Remove some legacy and erroneous uses of malloc, free instead of
19345 Malloc, Free.
19346
19347 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
19348
19349 * Make rsa_oaep_test return non-zero on error.
19350
19351 *Ulf Moeller <ulf@fitug.de>*
19352
19353 * Add support for native Solaris shared libraries. Configure
19354 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19355 if someone would make that last step automatic.
19356
19357 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19358
19359 * ctx_size was not built with the right compiler during "make links". Fixed.
19360
19361 *Ben Laurie*
19362
19363 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19364 except NULL ciphers". This means the default cipher list will no longer
19365 enable NULL ciphers. They need to be specifically enabled e.g. with
19366 the string "DEFAULT:eNULL".
19367
19368 *Steve Henson*
19369
19370 * Fix to RSA private encryption routines: if p < q then it would
19371 occasionally produce an invalid result. This will only happen with
19372 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19373
19374 *Steve Henson*
19375
19376 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19377 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19378 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19379 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19380 installed as `perl`).
5f8e6c50
DMSP
19381
19382 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19383
19384 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19385
19386 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19387
19388 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19389 advapi32.lib to Win32 build and change the pem test comparison
19390 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19391 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19392 and crypto/des/ede_cbcm_enc.c.
19393
19394 *Steve Henson*
19395
19396 * DES quad checksum was broken on big-endian architectures. Fixed.
19397
19398 *Ben Laurie*
19399
19400 * Comment out two functions in bio.h that aren't implemented. Fix up the
19401 Win32 test batch file so it (might) work again. The Win32 test batch file
19402 is horrible: I feel ill....
19403
19404 *Steve Henson*
19405
19406 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19407 in e_os.h. Audit of header files to check ANSI and non ANSI
19408 sections: 10 functions were absent from non ANSI section and not exported
19409 from Windows DLLs. Fixed up libeay.num for new functions.
19410
19411 *Steve Henson*
19412
1dc1ea18 19413 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19414
19415 *Ralf S. Engelschall*
19416
19417 * Fix Win32 symbol export lists for BIO functions: Added
19418 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19419 to ms/libeay{16,32}.def.
19420
19421 *Ralf S. Engelschall*
19422
19423 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19424 fine under Unix and passes some trivial tests I've now added. But the
19425 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19426 added to make sure no one expects that this stuff really works in the
19427 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19428 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19429 openssl_bio.xs.
19430
19431 *Ralf S. Engelschall*
19432
19433 * Fix the generation of two part addresses in perl.
19434
19435 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19436
19437 * Add config entry for Linux on MIPS.
19438
19439 *John Tobey <jtobey@channel1.com>*
19440
19441 * Make links whenever Configure is run, unless we are on Windoze.
19442
19443 *Ben Laurie*
19444
19445 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19446 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19447 in CRLs.
19448
19449 *Steve Henson*
19450
19451 * Add a useful kludge to allow package maintainers to specify compiler and
19452 other platforms details on the command line without having to patch the
257e9d03
RS
19453 Configure script every time: One now can use
19454 `perl Configure <id>:<details>`,
19455 i.e. platform ids are allowed to have details appended
5f8e6c50 19456 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19457 pre-configured entry in Configure's %table under key `<id>` with value
19458 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19459 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19460 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19461 now, which overrides the FreeBSD-elf entry on-the-fly.
19462
19463 *Ralf S. Engelschall*
19464
19465 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19466
19467 *Ben Laurie*
19468
19469 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19470 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19471 OpenSSL libraries with Position Independent Code (PIC) which is needed
19472 for linking it into DSOs.
19473
19474 *Ralf S. Engelschall*
19475
19476 * Remarkably, export ciphers were totally broken and no-one had noticed!
19477 Fixed.
19478
19479 *Ben Laurie*
19480
19481 * Cleaned up the LICENSE document: The official contact for any license
19482 questions now is the OpenSSL core team under openssl-core@openssl.org.
19483 And add a paragraph about the dual-license situation to make sure people
19484 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19485 to the OpenSSL toolkit.
19486
19487 *Ralf S. Engelschall*
19488
1dc1ea18
DDO
19489 * General source tree makefile cleanups: Made `making xxx in yyy...`
19490 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19491 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19492 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19493 to speed processing and no longer clutter the display with confusing
19494 stuff. Instead only the actually done links are displayed.
19495
19496 *Ralf S. Engelschall*
19497
19498 * Permit null encryption ciphersuites, used for authentication only. It used
19499 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19500 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19501 encryption.
19502
19503 *Ben Laurie*
19504
19505 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19506 signed attributes when verifying signatures (this would break them),
19507 the detached data encoding was wrong and public keys obtained using
19508 X509_get_pubkey() weren't freed.
19509
19510 *Steve Henson*
19511
19512 * Add text documentation for the BUFFER functions. Also added a work around
19513 to a Win95 console bug. This was triggered by the password read stuff: the
19514 last character typed gets carried over to the next fread(). If you were
19515 generating a new cert request using 'req' for example then the last
19516 character of the passphrase would be CR which would then enter the first
19517 field as blank.
19518
19519 *Steve Henson*
19520
257e9d03 19521 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19522 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19523 button and can be used by applications based on OpenSSL to show the
19524 relationship to the OpenSSL project.
19525
19526 *Ralf S. Engelschall*
19527
19528 * Remove confusing variables in function signatures in files
19529 ssl/ssl_lib.c and ssl/ssl.h.
19530
19531 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19532
19533 * Don't install bss_file.c under PREFIX/include/
19534
19535 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19536
19537 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19538 functions that return function pointers and has support for NT specific
19539 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19540 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19541 unsigned to signed types: this was killing the Win32 compile.
19542
19543 *Steve Henson*
19544
19545 * Add new certificate file to stack functions,
19546 SSL_add_dir_cert_subjects_to_stack() and
19547 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19548 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19549 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19550 This means that Apache-SSL and similar packages don't have to mess around
19551 to add as many CAs as they want to the preferred list.
19552
19553 *Ben Laurie*
19554
19555 * Experiment with doxygen documentation. Currently only partially applied to
19556 ssl/ssl_lib.c.
257e9d03 19557 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19558 openssl.doxy as the configuration file.
19559
19560 *Ben Laurie*
19561
19562 * Get rid of remaining C++-style comments which strict C compilers hate.
19563
19564 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19565
19566 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19567 compiled in by default: it has problems with large keys.
19568
19569 *Steve Henson*
19570
19571 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19572 DH private keys and/or callback functions which directly correspond to
19573 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19574 is needed for applications which have to configure certificates on a
19575 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19576 (e.g. s_server).
19577 For the RSA certificate situation is makes no difference, but
19578 for the DSA certificate situation this fixes the "no shared cipher"
19579 problem where the OpenSSL cipher selection procedure failed because the
19580 temporary keys were not overtaken from the context and the API provided
19581 no way to reconfigure them.
19582 The new functions now let applications reconfigure the stuff and they
19583 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19584 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19585 non-public-API function ssl_cert_instantiate() is used as a helper
19586 function and also to reduce code redundancy inside ssl_rsa.c.
19587
19588 *Ralf S. Engelschall*
19589
19590 * Move s_server -dcert and -dkey options out of the undocumented feature
19591 area because they are useful for the DSA situation and should be
19592 recognized by the users.
19593
19594 *Ralf S. Engelschall*
19595
19596 * Fix the cipher decision scheme for export ciphers: the export bits are
19597 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19598 SSL_EXP_MASK. So, the original variable has to be used instead of the
19599 already masked variable.
19600
19601 *Richard Levitte <levitte@stacken.kth.se>*
19602
257e9d03 19603 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19604
19605 *Richard Levitte <levitte@stacken.kth.se>*
19606
19607 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19608 from `int` to `unsigned int` because it is a length and initialized by
19609 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19610
19611 *Richard Levitte <levitte@stacken.kth.se>*
19612
19613 * Don't hard-code path to Perl interpreter on shebang line of Configure
19614 script. Instead use the usual Shell->Perl transition trick.
19615
19616 *Ralf S. Engelschall*
19617
1dc1ea18 19618 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19619 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19620 -noout -modulus` as it's already the case for `openssl rsa -noout
19621 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19622 currently the public key is printed (a decision which was already done by
1dc1ea18 19623 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19624 Additionally the NO_RSA no longer completely removes the whole -modulus
19625 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19626 now, too.
19627
19628 *Ralf S. Engelschall*
19629
19630 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19631 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19632
19633 *Arne Ansper <arne@ats.cyber.ee>*
19634
19635 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19636 to be added. Now both 'req' and 'ca' can use new objects defined in the
19637 config file.
19638
19639 *Steve Henson*
19640
19641 * Add cool BIO that does syslog (or event log on NT).
19642
19643 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19644
19645 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19646 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19647 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19648 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19649
19650 *Ben Laurie*
19651
19652 * Add preliminary config info for new extension code.
19653
19654 *Steve Henson*
19655
19656 * Make RSA_NO_PADDING really use no padding.
19657
19658 *Ulf Moeller <ulf@fitug.de>*
19659
19660 * Generate errors when private/public key check is done.
19661
19662 *Ben Laurie*
19663
19664 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19665 for some CRL extensions and new objects added.
19666
19667 *Steve Henson*
19668
19669 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19670 key usage extension and fuller support for authority key id.
19671
19672 *Steve Henson*
19673
19674 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19675 padding method for RSA, which is recommended for new applications in PKCS
19676 #1 v2.0 (RFC 2437, October 1998).
19677 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19678 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19679 against Bleichbacher's attack on RSA.
19680 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19681 Ben Laurie*
5f8e6c50
DMSP
19682
19683 * Updates to the new SSL compression code
19684
19685 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19686
19687 * Fix so that the version number in the master secret, when passed
19688 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19689 (because the server will not accept higher), that the version number
19690 is 0x03,0x01, not 0x03,0x00
19691
19692 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19693
ec2bfb7d
DDO
19694 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19695 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19696 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19697
19698 *Steve Henson*
19699
19700 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19701 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19702 an example.
19703
19704 *Steve Henson*
19705
19706 * Make sure latest Perl versions don't interpret some generated C array
19707 code as Perl array code in the crypto/err/err_genc.pl script.
19708
19709 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19710
19711 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19712 not many people have the assembler. Various Win32 compilation fixes and
19713 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19714 build instructions.
19715
19716 *Steve Henson*
19717
19718 * Modify configure script 'Configure' to automatically create crypto/date.h
19719 file under Win32 and also build pem.h from pem.org. New script
19720 util/mkfiles.pl to create the MINFO file on environments that can't do a
19721 'make files': perl util/mkfiles.pl >MINFO should work.
19722
19723 *Steve Henson*
19724
19725 * Major rework of DES function declarations, in the pursuit of correctness
19726 and purity. As a result, many evil casts evaporated, and some weirdness,
19727 too. You may find this causes warnings in your code. Zapping your evil
19728 casts will probably fix them. Mostly.
19729
19730 *Ben Laurie*
19731
19732 * Fix for a typo in asn1.h. Bug fix to object creation script
19733 obj_dat.pl. It considered a zero in an object definition to mean
19734 "end of object": none of the objects in objects.h have any zeros
19735 so it wasn't spotted.
19736
19737 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19738
19739 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19740 Masking (CBCM). In the absence of test vectors, the best I have been able
19741 to do is check that the decrypt undoes the encrypt, so far. Send me test
19742 vectors if you have them.
19743
19744 *Ben Laurie*
19745
19746 * Correct calculation of key length for export ciphers (too much space was
19747 allocated for null ciphers). This has not been tested!
19748
19749 *Ben Laurie*
19750
19751 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19752 message is now correct (it understands "crypto" and "ssl" on its
19753 command line). There is also now an "update" option. This will update
19754 the util/ssleay.num and util/libeay.num files with any new functions.
19755 If you do a:
19756 perl util/mkdef.pl crypto ssl update
19757 it will update them.
19758
19759 *Steve Henson*
19760
257e9d03 19761 * Overhauled the Perl interface:
5f8e6c50
DMSP
19762 - ported BN stuff to OpenSSL's different BN library
19763 - made the perl/ source tree CVS-aware
19764 - renamed the package from SSLeay to OpenSSL (the files still contain
19765 their history because I've copied them in the repository)
19766 - removed obsolete files (the test scripts will be replaced
19767 by better Test::Harness variants in the future)
19768
19769 *Ralf S. Engelschall*
19770
19771 * First cut for a very conservative source tree cleanup:
19772 1. merge various obsolete readme texts into doc/ssleay.txt
19773 where we collect the old documents and readme texts.
19774 2. remove the first part of files where I'm already sure that we no
19775 longer need them because of three reasons: either they are just temporary
19776 files which were left by Eric or they are preserved original files where
19777 I've verified that the diff is also available in the CVS via "cvs diff
19778 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19779 the crypto/md/ stuff).
19780
19781 *Ralf S. Engelschall*
19782
19783 * More extension code. Incomplete support for subject and issuer alt
19784 name, issuer and authority key id. Change the i2v function parameters
19785 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19786 what that's for :-) Fix to ASN1 macro which messed up
19787 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19788
19789 *Steve Henson*
19790
19791 * Preliminary support for ENUMERATED type. This is largely copied from the
19792 INTEGER code.
19793
19794 *Steve Henson*
19795
19796 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19797
19798 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19799
257e9d03 19800 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19801
19802 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19803
19804 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19805 like to hear about it if this slows down other processors.
19806
19807 *Ben Laurie*
19808
19809 * Add CygWin32 platform information to Configure script.
19810
19811 *Alan Batie <batie@aahz.jf.intel.com>*
19812
257e9d03 19813 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19814
19815 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19816
19817 * New program nseq to manipulate netscape certificate sequences
19818
19819 *Steve Henson*
19820
19821 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
19822 few typos.
19823
19824 *Steve Henson*
19825
19826 * Fixes to BN code. Previously the default was to define BN_RECURSION
19827 but the BN code had some problems that would cause failures when
19828 doing certificate verification and some other functions.
19829
19830 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19831
19832 * Add ASN1 and PEM code to support netscape certificate sequences.
19833
19834 *Steve Henson*
19835
19836 * Add ASN1 and PEM code to support netscape certificate sequences.
19837
19838 *Steve Henson*
19839
19840 * Add several PKIX and private extended key usage OIDs.
19841
19842 *Steve Henson*
19843
19844 * Modify the 'ca' program to handle the new extension code. Modify
19845 openssl.cnf for new extension format, add comments.
19846
19847 *Steve Henson*
19848
19849 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
19850 and add a sample to openssl.cnf so req -x509 now adds appropriate
19851 CA extensions.
19852
19853 *Steve Henson*
19854
19855 * Continued X509 V3 changes. Add to other makefiles, integrate with the
19856 error code, add initial support to X509_print() and x509 application.
19857
19858 *Steve Henson*
19859
19860 * Takes a deep breath and start adding X509 V3 extension support code. Add
19861 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
19862 stuff is currently isolated and isn't even compiled yet.
19863
19864 *Steve Henson*
19865
19866 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
19867 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
19868 Removed the versions check from X509 routines when loading extensions:
19869 this allows certain broken certificates that don't set the version
19870 properly to be processed.
19871
19872 *Steve Henson*
19873
19874 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
19875 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
19876 can still be regenerated with "make depend".
19877
19878 *Ben Laurie*
19879
19880 * Spelling mistake in C version of CAST-128.
19881
19882 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
19883
19884 * Changes to the error generation code. The perl script err-code.pl
19885 now reads in the old error codes and retains the old numbers, only
19886 adding new ones if necessary. It also only changes the .err files if new
19887 codes are added. The makefiles have been modified to only insert errors
19888 when needed (to avoid needlessly modifying header files). This is done
19889 by only inserting errors if the .err file is newer than the auto generated
19890 C file. To rebuild all the error codes from scratch (the old behaviour)
19891 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
19892 or delete all the .err files.
19893
19894 *Steve Henson*
19895
19896 * CAST-128 was incorrectly implemented for short keys. The C version has
19897 been fixed, but is untested. The assembler versions are also fixed, but
19898 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
19899 to regenerate it if needed.
19900 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
19901 Hagino <itojun@kame.net>*
19902
19903 * File was opened incorrectly in randfile.c.
19904
19905 *Ulf Möller <ulf@fitug.de>*
19906
19907 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
19908 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
19909 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
19910 al: it's just almost always a UTCTime. Note this patch adds new error
19911 codes so do a "make errors" if there are problems.
19912
19913 *Steve Henson*
19914
19915 * Correct Linux 1 recognition in config.
19916
19917 *Ulf Möller <ulf@fitug.de>*
19918
19919 * Remove pointless MD5 hash when using DSA keys in ca.
19920
19921 *Anonymous <nobody@replay.com>*
19922
19923 * Generate an error if given an empty string as a cert directory. Also
19924 generate an error if handed NULL (previously returned 0 to indicate an
19925 error, but didn't set one).
19926
19927 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
19928
19929 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
19930
19931 *Ben Laurie*
19932
19933 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
19934 parameters. This was causing a warning which killed off the Win32 compile.
19935
19936 *Steve Henson*
19937
19938 * Remove C++ style comments from crypto/bn/bn_local.h.
19939
19940 *Neil Costigan <neil.costigan@celocom.com>*
19941
19942 * The function OBJ_txt2nid was broken. It was supposed to return a nid
19943 based on a text string, looking up short and long names and finally
19944 "dot" format. The "dot" format stuff didn't work. Added new function
19945 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
19946 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
19947 OID is not part of the table.
19948
19949 *Steve Henson*
19950
19951 * Add prototypes to X509 lookup/verify methods, fixing a bug in
19952 X509_LOOKUP_by_alias().
19953
19954 *Ben Laurie*
19955
19956 * Sort openssl functions by name.
19957
19958 *Ben Laurie*
19959
ec2bfb7d 19960 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
19961 encryption from sample DSA keys (in case anyone is interested the password
19962 was "1234").
19963
19964 *Steve Henson*
19965
257e9d03 19966 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
19967
19968 *Frans Heymans <fheymans@isaserver.be>*
19969
19970 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
19971 NULL pointers.
19972
19973 *Anonymous <nobody@replay.com>*
19974
19975 * s_server should send the CAfile as acceptable CAs, not its own cert.
19976
19977 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19978
ec2bfb7d 19979 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
19980
19981 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19982
19983 * Temp key "for export" tests were wrong in s3_srvr.c.
19984
19985 *Anonymous <nobody@replay.com>*
19986
19987 * Add prototype for temp key callback functions
19988 SSL_CTX_set_tmp_{rsa,dh}_callback().
19989
19990 *Ben Laurie*
19991
19992 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
19993 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
19994
19995 *Steve Henson*
19996
19997 * X509_name_add_entry() freed the wrong thing after an error.
19998
19999 *Arne Ansper <arne@ats.cyber.ee>*
20000
20001 * rsa_eay.c would attempt to free a NULL context.
20002
20003 *Arne Ansper <arne@ats.cyber.ee>*
20004
20005 * BIO_s_socket() had a broken should_retry() on Windoze.
20006
20007 *Arne Ansper <arne@ats.cyber.ee>*
20008
20009 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
20010
20011 *Arne Ansper <arne@ats.cyber.ee>*
20012
20013 * Make sure the already existing X509_STORE->depth variable is initialized
20014 in X509_STORE_new(), but document the fact that this variable is still
20015 unused in the certificate verification process.
20016
20017 *Ralf S. Engelschall*
20018
ec2bfb7d 20019 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
20020 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
20021
20022 *Steve Henson*
20023
20024 * Fix reference counting in X509_PUBKEY_get(). This makes
20025 demos/maurice/example2.c work, amongst others, probably.
20026
20027 *Steve Henson and Ben Laurie*
20028
ec2bfb7d 20029 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 20030 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 20031 are no longer created. This way we have a single and consistent command
257e9d03 20032 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
20033
20034 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
20035
20036 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
20037 BIT STRING wrapper always have zero unused bits.
20038
20039 *Steve Henson*
20040
20041 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
20042
20043 *Steve Henson*
20044
20045 * Make the top-level INSTALL documentation easier to understand.
20046
20047 *Paul Sutton*
20048
20049 * Makefiles updated to exit if an error occurs in a sub-directory
20050 make (including if user presses ^C) [Paul Sutton]
20051
20052 * Make Montgomery context stuff explicit in RSA data structure.
20053
20054 *Ben Laurie*
20055
20056 * Fix build order of pem and err to allow for generated pem.h.
20057
20058 *Ben Laurie*
20059
20060 * Fix renumbering bug in X509_NAME_delete_entry().
20061
20062 *Ben Laurie*
20063
20064 * Enhanced the err-ins.pl script so it makes the error library number
20065 global and can add a library name. This is needed for external ASN1 and
20066 other error libraries.
20067
20068 *Steve Henson*
20069
20070 * Fixed sk_insert which never worked properly.
20071
20072 *Steve Henson*
20073
20074 * Fix ASN1 macros so they can handle indefinite length constructed
20075 EXPLICIT tags. Some non standard certificates use these: they can now
20076 be read in.
20077
20078 *Steve Henson*
20079
20080 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
20081 into a single doc/ssleay.txt bundle. This way the information is still
20082 preserved but no longer messes up this directory. Now it's new room for
20083 the new set of documentation files.
20084
20085 *Ralf S. Engelschall*
20086
20087 * SETs were incorrectly DER encoded. This was a major pain, because they
20088 shared code with SEQUENCEs, which aren't coded the same. This means that
20089 almost everything to do with SETs or SEQUENCEs has either changed name or
20090 number of arguments.
20091
20092 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
20093
20094 * Fix test data to work with the above.
20095
20096 *Ben Laurie*
20097
20098 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
20099 was already fixed by Eric for 0.9.1 it seems.
20100
20101 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
20102
20103 * Autodetect FreeBSD3.
20104
20105 *Ben Laurie*
20106
20107 * Fix various bugs in Configure. This affects the following platforms:
20108 nextstep
20109 ncr-scde
20110 unixware-2.0
20111 unixware-2.0-pentium
20112 sco5-cc.
20113
20114 *Ben Laurie*
20115
20116 * Eliminate generated files from CVS. Reorder tests to regenerate files
20117 before they are needed.
20118
20119 *Ben Laurie*
20120
20121 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
20122
20123 *Ben Laurie*
20124
257e9d03 20125### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
20126
20127 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
20128 changed SSLeay to OpenSSL in version strings.
20129
20130 *Ralf S. Engelschall*
20131
20132 * Some fixups to the top-level documents.
20133
20134 *Paul Sutton*
20135
20136 * Fixed the nasty bug where rsaref.h was not found under compile-time
20137 because the symlink to include/ was missing.
20138
20139 *Ralf S. Engelschall*
20140
20141 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 20142 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
20143
20144 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
20145
257e9d03 20146 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
20147 when "ssleay" is still not found.
20148
20149 *Ralf S. Engelschall*
20150
20151 * Added more platforms to Configure: Cray T3E, HPUX 11,
20152
20153 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
20154
20155 * Updated the README file.
20156
20157 *Ralf S. Engelschall*
20158
20159 * Added various .cvsignore files in the CVS repository subdirs
20160 to make a "cvs update" really silent.
20161
20162 *Ralf S. Engelschall*
20163
20164 * Recompiled the error-definition header files and added
20165 missing symbols to the Win32 linker tables.
20166
20167 *Ralf S. Engelschall*
20168
20169 * Cleaned up the top-level documents;
20170 o new files: CHANGES and LICENSE
20171 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
20172 o merged COPYRIGHT into LICENSE
20173 o removed obsolete TODO file
20174 o renamed MICROSOFT to INSTALL.W32
20175
20176 *Ralf S. Engelschall*
20177
20178 * Removed dummy files from the 0.9.1b source tree:
20179 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
20180 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
20181 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
20182 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
20183 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
20184
20185 *Ralf S. Engelschall*
20186
20187 * Added various platform portability fixes.
20188
20189 *Mark J. Cox*
20190
20191 * The Genesis of the OpenSSL rpject:
20192 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
20193 Young and Tim J. Hudson created while they were working for C2Net until
20194 summer 1998.
20195
20196 *The OpenSSL Project*
20197
257e9d03 20198### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
20199
20200 * Updated a few CA certificates under certs/
20201
20202 *Eric A. Young*
20203
20204 * Changed some BIGNUM api stuff.
20205
20206 *Eric A. Young*
20207
20208 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
20209 DGUX x86, Linux Alpha, etc.
20210
20211 *Eric A. Young*
20212
20213 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
20214 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
20215 available).
20216
20217 *Eric A. Young*
20218
20219 * Add -strparse option to asn1pars program which parses nested
20220 binary structures
20221
20222 *Dr Stephen Henson <shenson@bigfoot.com>*
20223
20224 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
20225
20226 *Eric A. Young*
20227
20228 * DSA fix for "ca" program.
20229
20230 *Eric A. Young*
20231
20232 * Added "-genkey" option to "dsaparam" program.
20233
20234 *Eric A. Young*
20235
20236 * Added RIPE MD160 (rmd160) message digest.
20237
20238 *Eric A. Young*
20239
20240 * Added -a (all) option to "ssleay version" command.
20241
20242 *Eric A. Young*
20243
20244 * Added PLATFORM define which is the id given to Configure.
20245
20246 *Eric A. Young*
20247
20248 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
20249
20250 *Eric A. Young*
20251
20252 * Extended the ASN.1 parser routines.
20253
20254 *Eric A. Young*
20255
20256 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
20257
20258 *Eric A. Young*
20259
20260 * Added a BN_CTX to the BN library.
20261
20262 *Eric A. Young*
20263
20264 * Fixed the weak key values in DES library
20265
20266 *Eric A. Young*
20267
20268 * Changed API in EVP library for cipher aliases.
20269
20270 *Eric A. Young*
20271
20272 * Added support for RC2/64bit cipher.
20273
20274 *Eric A. Young*
20275
20276 * Converted the lhash library to the crypto/mem.c functions.
20277
20278 *Eric A. Young*
20279
20280 * Added more recognized ASN.1 object ids.
20281
20282 *Eric A. Young*
20283
20284 * Added more RSA padding checks for SSL/TLS.
20285
20286 *Eric A. Young*
20287
20288 * Added BIO proxy/filter functionality.
20289
20290 *Eric A. Young*
20291
20292 * Added extra_certs to SSL_CTX which can be used
20293 send extra CA certificates to the client in the CA cert chain sending
20294 process. It can be configured with SSL_CTX_add_extra_chain_cert().
20295
20296 *Eric A. Young*
20297
20298 * Now Fortezza is denied in the authentication phase because
20299 this is key exchange mechanism is not supported by SSLeay at all.
20300
20301 *Eric A. Young*
20302
20303 * Additional PKCS1 checks.
20304
20305 *Eric A. Young*
20306
20307 * Support the string "TLSv1" for all TLS v1 ciphers.
20308
20309 *Eric A. Young*
20310
20311 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
20312 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
20313
20314 *Eric A. Young*
20315
20316 * Fixed a few memory leaks.
20317
20318 *Eric A. Young*
20319
20320 * Fixed various code and comment typos.
20321
20322 *Eric A. Young*
20323
20324 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
20325 bytes sent in the client random.
20326
20327 *Edward Bishop <ebishop@spyglass.com>*
44652c16 20328
44652c16
DMSP
20329<!-- Links -->
20330
4d4657cb 20331[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1e6e682a 20332[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
0be7510f 20333[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 20334[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 20335[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 20336[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
18f82df5 20337[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5
d63b3e79 20338[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 20339[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 20340[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
20341[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
20342[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
20343[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
20344[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
20345[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
20346[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
20347[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
20348[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
20349[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
20350[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
20351[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
20352[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 20353[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 20354[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 20355[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
20356[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
20357[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
20358[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
20359[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20360[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20361[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20362[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20363[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20364[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20365[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20366[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20367[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20368[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20369[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20370[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20371[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20372[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20373[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20374[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20375[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20376[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20377[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20378[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20379[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20380[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20381[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20382[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20383[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20384[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20385[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20386[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20387[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20388[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20389[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20390[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20391[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20392[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20393[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20394[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20395[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20396[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20397[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20398[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20399[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20400[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20401[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20402[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20403[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20404[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20405[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20406[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20407[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20408[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20409[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20410[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20411[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20412[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20413[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20414[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20415[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20416[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20417[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20418[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20419[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20420[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20421[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20422[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20423[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20424[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20425[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20426[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20427[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20428[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20429[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20430[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20431[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20432[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20433[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20434[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20435[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20436[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20437[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20438[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20439[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20440[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20441[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20442[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20443[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20444[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20445[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20446[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20447[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20448[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20449[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20450[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20451[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20452[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20453[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20454[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20455[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20456[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20457[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20458[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20459[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20460[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20461[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20462[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20463[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20464[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20465[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20466[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20467[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20468[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20469[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20470[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20471[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20472[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20473[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20474[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20475[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20476[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20477[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20478[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20479[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20480[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20481[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20482[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20483[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20484[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20485[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20486[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20487[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20488[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20489[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20490[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20491[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20492[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20493[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20494[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20495[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20496[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20497[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20498[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20499[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20500[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20501[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20502[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20503[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20504[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20505[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20506[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20507[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20508[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20509[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20510[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20511[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20512[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20513[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20514[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20515[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655