]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Document the change in behaviour of the the low level key getters/setters
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
937984ef 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
8e53d94d 25
cc57dc96
MC
26 * The deprecated functions EVP_PKEY_get0(), EVP_PKEY_get0_RSA(),
27 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
28 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
29 well as the similarly named "get1" functions behave slightly differently in
30 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
31 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
32 provider. Calling these functions will only return a handle on the internal
33 key where the EVP_PKEY was constructed using this key in the first place, for
34 example using a function or macro such as EVP_PKEY_assign_RSA(),
35 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
36 then these functions now return a cached copy of the key. Changes to
37 the internal provider key that take place after the first time the cached key
38 is accessed will not be reflected back in the cached copy. Similarly any
39 changed made to the cached copy by application code will not be reflected
40 back in the internal provider key.
41
42 *Matt Caswell*
43
8e53d94d
MC
44 * A number of functions handling low level keys or engines were deprecated
45 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
46 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
47 EVP_PKEY_get0_siphash(). Applications using engines should instead use
48 providers. Applications getting or setting low level keys in an EVP_PKEY
49 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
50 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
51
52 *Matt Caswell*
53
76e48c9d
TM
54 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
55 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
56 and require returning octet ptr parameters from providers that
57 would like to support them which complicates provider implementations.
44652c16 58
76e48c9d
TM
59 *Tomáš Mráz*
60
61 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
12631540
P
62 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
63 RAND_set_rand_method(). Provider based random number generators should
64 be used instead via EVP_RAND(3).
65
66 *Paul Dale*
8e53d94d 67
76e48c9d 68 * The SRP APIs have been deprecated. The old APIs do not work via providers,
13888e79
MC
69 and there is no EVP interface to them. Unfortunately there is no replacement
70 for these APIs at this time.
71
72 *Matt Caswell*
73
7dd5a00f
P
74 * Add a compile time option to prevent the caching of provider fetched
75 algorithms. This is enabled by including the no-cached-fetch option
76 at configuration time.
77
78 *Paul Dale*
76e48c9d 79
f3ccfc76
TM
80 * The openssl speed command does not use low-level API calls anymore. This
81 implies some of the performance numbers might not be fully comparable
82 with the previous releases due to higher overhead. This applies
83 particularly to measuring performance on smaller data chunks.
84
85 *Tomáš Mráz*
86
a763ca11
MC
87 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
88 Typically if OpenSSL has no EC or DH algorithms then it cannot support
89 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
90 through providers. Therefore third party providers may supply group
91 implementations even where there are no built-in ones. Attempting to create
92 TLS connections in such a build without also disabling TLSv1.3 at run time or
93 using third party provider groups may result in handshake failures. TLSv1.3
94 can be disabled at compile time using the "no-tls1_3" Configure option.
95
96 *Matt Caswell*
97
7ff9fdd4
RS
98 * The undocumented function X509_certificate_type() has been deprecated;
99 applications can use X509_get0_pubkey() and X509_get0_signature() to
100 get the same information.
101
102 *Rich Salz*
103
4d2a6159
TM
104 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
105 functions. They are identical to BN_rand() and BN_rand_range()
106 respectively.
107
108 *Tomáš Mráz*
109
b0aae913
RS
110 * Removed RSA padding mode for SSLv23 (which was only used for
111 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
112 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
113 `rsautl` command.
114
115 *Rich Salz*
116
c27e7922
TM
117 * Deprecated the obsolete X9.31 RSA key generation related functions
118 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
119 BN_X931_generate_prime_ex().
120
66194839 121 *Tomáš Mráz*
c27e7922 122
93b39c85
TM
123 * The default key generation method for the regular 2-prime RSA keys was
124 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
125 Conditions Based on Auxiliary Probable Primes). This method is slower
126 than the original method.
127
128 *Shane Lontis*
129
130 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
131 They are replaced with the BN_check_prime() function that avoids possible
132 misuse and always uses at least 64 rounds of the Miller-Rabin
133 primality test. At least 64 rounds of the Miller-Rabin test are now also
134 used for all prime generation, including RSA key generation.
135 This increases key generation time, especially for larger keys.
136
137 *Kurt Roeckx*
138
139 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
140 as they are not useful with non-deprecated functions.
141
142 *Rich Salz*
143
cddbcf02 144 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d
RS
145 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
146 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
147 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
148 were used to collect all necessary data to form a HTTP request, and to
149 perform the HTTP transfer with that request. With OpenSSL 3.0, the
150 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
151 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
152 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
83b6dc8d
RS
153 OSSL_HTTP_REQ_CTX_i2d(), OSSL_HTTP_REQ_CTX_nbio(),
154 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
155 OSSL_HTTP_REQ_CTX_set_max_response_length().
156
157 *Rich Salz and Richard Levitte*
158
7932982b
DDO
159 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
160
161 *David von Oheimb*
162
9e49aff2
NT
163 * Validation of SM2 keys has been separated from the validation of regular EC
164 keys, allowing to improve the SM2 validation process to reject loaded private
165 keys that are not conforming to the SM2 ISO standard.
166 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
167 correctly rejected.
168
169 *Nicola Tuveri*
170
ed37336b
NT
171 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
172 switches: a validation failure triggers an early exit, returning a failure
173 exit status to the parent process.
174
175 *Nicola Tuveri*
176
1c47539a
OH
177 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
178 to ignore unknown ciphers.
179
180 *Otto Hollmann*
181
ec2bfb7d
DDO
182 * The `-cipher-commands` and `-digest-commands` options
183 of the command line utility `list` have been deprecated.
184 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
185
186 *Dmitry Belyavskiy*
187
5b5eea4b
SL
188 * All of the low level EC_KEY functions have been deprecated including:
189
190 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
191 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
192 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
193 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
194 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
195 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
196 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
197 EC_KEY_METHOD_get_verify,
198 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
199 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
200 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
201 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
202 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
203 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
204 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
205 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
206 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
207 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
208 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
209 Applications that need to implement an EC_KEY_METHOD need to consider
210 implementation of the functionality in a special provider.
211 For replacement of the functions manipulating the EC_KEY objects
212 see the EVP_PKEY-EC(7) manual page.
213
214 Additionally functions that read and write EC_KEY objects such as
215 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
216 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
217 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
218 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
219 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
220 have also been deprecated. Applications should instead use the
221 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
222
223 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
224 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
225 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
226 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
227 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
228
66194839 229 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 230
f5a46ed7
RL
231 * Deprecated all the libcrypto and libssl error string loading
232 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
233 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
234 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
235 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
236 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
237 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
238 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
239 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
240 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
241 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
242
243 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
244 now loads error strings automatically.
245
246 *Richard Levitte*
247
1b2a55ff
MC
248 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
249 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
250 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
251 are to be used by servers requiring ephemeral DH keys. Instead applications
252 should consider using the built-in DH parameters that are available by
253 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
254 necessary then applications can use the alternative functions
255 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
256 replacement for the "callback" functions. The callback was originally useful
257 in order to have different parameters for export and non-export ciphersuites.
258 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
259 functions should be replaced by one of the other methods described above.
260
261 *Matt Caswell*
262
ec2bfb7d 263 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
264
265 *Paul Dale*
266
ec2bfb7d 267 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 268 were removed.
1696b890
RS
269
270 *Rich Salz*
271
8ea761bf
SL
272 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
273 The algorithms are:
274 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
275 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
276 The inverse ciphers use AES decryption for wrapping, and
277 AES encryption for unwrapping.
278
279 *Shane Lontis*
280
0a737e16
MC
281 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
282 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
283 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
284 OpenSSL 3.0 these are replaced by the more generic functions
285 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
286 The old versions have been converted to deprecated macros that just call the
287 new functions.
288
289 *Matt Caswell*
290
372e72b1
MC
291 * The security callback, which can be customised by application code, supports
292 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
293 in the "other" parameter. In most places this is what is passed. All these
294 places occur server side. However there was one client side call of this
295 security operation and it passed a DH object instead. This is incorrect
296 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
297 of the other locations. Therefore this client side call has been changed to
298 pass an EVP_PKEY instead.
299
300 *Matt Caswell*
301
db554ae1
JM
302 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
303 interface. Their functionality remains unchanged.
304
305 *Jordan Montgomery*
306
f4bd5105
P
307 * Added new option for 'openssl list', '-providers', which will display the
308 list of loaded providers, their names, version and status. It optionally
309 displays their gettable parameters.
310
311 *Paul Dale*
312
14711fff
RL
313 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
314 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
315 type is internally recognised so the workaround is no longer needed.
316
317 Functionality is still retained as it is, but will only work with
318 EVP_PKEYs with a legacy internal key.
319
320 *Richard Levitte*
321
ec2bfb7d
DDO
322 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
323 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 324
325 *Jeremy Walch*
326
31605414
MC
327 * Changed all "STACK" functions to be macros instead of inline functions. Macro
328 parameters are still checked for type safety at compile time via helper
329 inline functions.
330
331 *Matt Caswell*
332
7d615e21
P
333 * Remove the RAND_DRBG API
334
335 The RAND_DRBG API did not fit well into the new provider concept as
336 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
337 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
338 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 339 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
340
341 Adding a compatibility layer to continue supporting the RAND_DRBG API as
342 a legacy API for a regular deprecation period turned out to come at the
343 price of complicating the new provider API unnecessarily. Since the
344 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
345 to drop it entirely.
346
347 *Paul Dale and Matthias St. Pierre*
348
ec2bfb7d 349 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
350 as well as actual hostnames.
351
352 *David Woodhouse*
353
77174598
VD
354 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
355 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
356 conversely, silently ignore DTLS protocol version bounds when configuring
357 TLS-based contexts. The commands can be repeated to set bounds of both
358 types. The same applies with the corresponding "min_protocol" and
359 "max_protocol" command-line switches, in case some application uses both TLS
360 and DTLS.
361
362 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 363 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
364 attempts to apply bounds to these protocol versions would result in an
365 error. Now only the "version-flexible" SSL_CTX instances are subject to
366 limits in configuration files in command-line options.
367
368 *Viktor Dukhovni*
369
8dab4de5
RL
370 * Deprecated the `ENGINE` API. Engines should be replaced with providers
371 going forward.
372
373 *Paul Dale*
374
375 * Reworked the recorded ERR codes to make better space for system errors.
376 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
377 given code is a system error (true) or an OpenSSL error (false).
378
379 *Richard Levitte*
380
381 * Reworked the test perl framework to better allow parallel testing.
382
383 *Nicola Tuveri and David von Oheimb*
384
7cc355c2
SL
385 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
386 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
387
388 *Shane Lontis*
389
16b0e0fc
RL
390 * 'Configure' has been changed to figure out the configuration target if
391 none is given on the command line. Consequently, the 'config' script is
392 now only a mere wrapper. All documentation is changed to only mention
393 'Configure'.
394
395 *Rich Salz and Richard Levitte*
396
b4250010
DMSP
397 * Added a library context `OSSL_LIB_CTX` that applications as well as
398 other libraries can use to form a separate context within which
399 libcrypto operations are performed.
3bd65f9b
RL
400
401 There are two ways this can be used:
402
403 - Directly, by passing a library context to functions that take
404 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
405 fetching functions.
406 - Indirectly, by creating a new library context and then assigning
b4250010 407 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 408
b4250010
DMSP
409 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
410 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
411 NULL to indicate that the default library context should be used.
412
413 Library code that changes the default library context using
b4250010 414 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
415 second call before returning to the caller.
416
b4250010
DMSP
417 _(Note: the library context was initially called `OPENSSL_CTX` and
418 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
419
3bd65f9b
RL
420 *Richard Levitte*
421
11d3235e
TM
422 * Handshake now fails if Extended Master Secret extension is dropped
423 on renegotiation.
424
66194839 425 *Tomáš Mráz*
11d3235e 426
ec2bfb7d
DDO
427 * Dropped interactive mode from the `openssl` program. From now on,
428 running it without arguments is equivalent to `openssl help`.
eca47139
RL
429
430 *Richard Levitte*
431
ec2bfb7d
DDO
432 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
433 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
434 While the old function names have been retained for backward compatibility
435 they should not be used in new developments
436 because their return values are confusing: Unlike other `_cmp()` functions
437 they do not return 0 in case their arguments are equal.
438
439 *David von Oheimb*
440
ec2bfb7d
DDO
441 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
442 `EC_GROUP_get_field_type()`.
23ccae80
BB
443
444 *Billy Bob Brumley*
445
446 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
447 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
448 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
449 Applications should rely on the library automatically assigning a suitable
450 EC_METHOD internally upon EC_GROUP construction.
451
452 *Billy Bob Brumley*
453
454 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
455 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
456 assigned internally without application intervention.
457 Users of EC_GROUP_new() should switch to a different suitable constructor.
458
459 *Billy Bob Brumley*
460
9e3c510b
F
461 * Add CAdES-BES signature verification support, mostly derived
462 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
463
464 *Filipe Raimundo da Silva*
465
466 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
467
468 *Antonio Iacono*
469
c2f2db9b
BB
470 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
471 functions are not widely used and now OpenSSL automatically perform this
472 conversion when needed.
6b4eb933 473
c2f2db9b
BB
474 *Billy Bob Brumley*
475
476 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
477 EC_KEY_precompute_mult(). These functions are not widely used and
478 applications should instead switch to named curves which OpenSSL has
479 hardcoded lookup tables for.
480
481 *Billy Bob Brumley*
6b4eb933 482
4fcd15c1
BB
483 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
484 should instead use the L<EC_POINT_mul(3)> function.
485
486 *Billy Bob Brumley*
487
885a2a39 488 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
489 that are not applicable to the new provider model. Applications should
490 instead use EVP_default_properties_is_fips_enabled() and
491 EVP_default_properties_enable_fips().
492
493 *Shane Lontis*
494
09b90e0e
DB
495 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
496 is set, an unexpected EOF is ignored, it pretends a close notify was received
497 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
498
499 *Dmitry Belyavskiy*
500
07caec83
BB
501 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
502 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
503 used and applications should instead use the
504 L<EC_POINT_set_affine_coordinates(3)> and
505 L<EC_POINT_get_affine_coordinates(3)> functions.
506
507 *Billy Bob Brumley*
508
be19d3ca
P
509 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
510 arrays to be more easily constructed via a series of utility functions.
511 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
512 the various push functions and finally convert to a passable OSSL_PARAM
513 array using OSSL_PARAM_BLD_to_param().
514
ccb8f0c8 515 *Paul Dale*
be19d3ca 516
aba03ae5
KR
517 * The security strength of SHA1 and MD5 based signatures in TLS has been
518 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
519 working at the default security level of 1 and instead requires security
520 level 0. The security level can be changed either using the cipher string
ec2bfb7d 521 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`.
aba03ae5
KR
522
523 *Kurt Roeckx*
524
8243d8d1
RL
525 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
526 contain a provider side internal key.
527
528 *Richard Levitte*
529
ccb8f0c8 530 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 531 They are old functions that we don't use, and that you could disable with
ccb8f0c8 532 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
533
534 *Richard Levitte*
c50604eb 535
036cbb6b 536 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
537 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
538 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
539
540 *David von Oheimb*
541
1dc1ea18 542 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
543 have been converted to Markdown with the goal to produce documents
544 which not only look pretty when viewed online in the browser, but
545 remain well readable inside a plain text editor.
546
547 To achieve this goal, a 'minimalistic' Markdown style has been applied
548 which avoids formatting elements that interfere too much with the
549 reading flow in the text file. For example, it
550
551 * avoids [ATX headings][] and uses [setext headings][] instead
552 (which works for `<h1>` and `<h2>` headings only).
553 * avoids [inline links][] and uses [reference links][] instead.
554 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
555
556 [ATX headings]: https://github.github.com/gfm/#atx-headings
557 [setext headings]: https://github.github.com/gfm/#setext-headings
558 [inline links]: https://github.github.com/gfm/#inline-link
559 [reference links]: https://github.github.com/gfm/#reference-link
560 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
561 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
562
563 *Matthias St. Pierre*
564
44652c16
DMSP
565 * The test suite is changed to preserve results of each test recipe.
566 A new directory test-runs/ with subdirectories named like the
567 test recipes are created in the build tree for this purpose.
568
569 *Richard Levitte*
570
e7774c28 571 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 572 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 573 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 574
8d9a4d83 575 *David von Oheimb, Martin Peylo*
e7774c28 576
ec2bfb7d
DDO
577 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
578 The legacy OCSP-focused and only partly documented API is retained for
579 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
580
581 *David von Oheimb*
582
16c6534b
DDO
583 * Added `util/check-format.pl`, a tool for checking adherence to the
584 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
585 The checks performed are incomplete and yield some false positives.
586 Still the tool should be useful for detecting most typical glitches.
587
588 *David von Oheimb*
589
ec2bfb7d 590 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 591 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 592 after `connect()` failures.
59131529
DDO
593
594 *David von Oheimb*
595
44652c16
DMSP
596 * All of the low level RSA functions have been deprecated including:
597
588d5d01
P
598 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
599 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
600 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
601 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
602 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
603 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
604 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
605 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
606 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
607 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
608 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
609 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
610 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
611 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
612 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
613 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
614 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
615 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
616 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
617 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
618 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
619 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
620 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
621 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
622 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
623 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
624 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
625 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
626
627 Use of these low level functions has been informally discouraged for a long
628 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
629 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
630 L<EVP_PKEY_decrypt(3)>.
631
632 *Paul Dale*
633
634 * X509 certificates signed using SHA1 are no longer allowed at security
635 level 1 and above.
636 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
637 using the cipher string with `@SECLEVEL`, or calling
638 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
639 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
640 lowered first.
641 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
642 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
643 options of the commands.
44652c16
DMSP
644
645 *Kurt Roeckx*
646
647 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
648 modified to use PKEY APIs. These commands are now in maintenance mode
649 and no new features will be added to them.
650
651 *Paul Dale*
652
653 * The command line utility rsautl has been deprecated.
654 Instead use the pkeyutl program.
655
656 *Paul Dale*
657
658 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
659 APIs. They now write PKCS#8 keys by default. These commands are now in
660 maintenance mode and no new features will be added to them.
44652c16
DMSP
661
662 *Paul Dale*
663
664 * All of the low level DH functions have been deprecated including:
665
588d5d01 666 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
667 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
668 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
669 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
670 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
671 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
672 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
673 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
674 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
675 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
676 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
677 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
678 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
679
680 Use of these low level functions has been informally discouraged for a long
681 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
682 and L<EVP_PKEY_derive(3)>.
683
59d7ad07
MC
684 Additionally functions that read and write DH objects such as d2i_DHparams,
685 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
686 functions have also been deprecated. Applications should instead use the
687 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
688
689 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
690 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
691 `EVP_PKEY_set1_DH()` are also deprecated.
692 Applications should instead either read or write an
693 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
8e53d94d 694 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
695
696 *Paul Dale and Matt Caswell*
44652c16
DMSP
697
698 * All of the low level DSA functions have been deprecated including:
699
ea780814
P
700 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
701 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
702 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
703 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
704 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
705 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
706 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
707 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
708 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
709 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
710 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
711 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
712 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
713 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
714 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
715 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
716 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
717
718 Use of these low level functions has been informally discouraged for a long
719 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
720 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
721
cc57dc96 722 Finaly functions that assign or obtain DSA objects from an EVP_PKEY such as
8e53d94d
MC
723 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
724 `EVP_PKEY_set1_DSA()` are also deprecated.
725 Applications should instead either read or write an
cc57dc96
MC
726 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
727 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
8e53d94d 728
44652c16
DMSP
729 *Paul Dale*
730
731 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
732 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
733 This means that applications don't have to look at the curve NID and
734 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
ec2bfb7d 735 However, they still can, that `EVP_PKEY_set_alias_type()` call acts as
44652c16
DMSP
736 a no-op when the EVP_PKEY is already of the given type.
737
738 Parameter and key generation is also reworked to make it possible
739 to generate EVP_PKEY_SM2 parameters and keys without having to go
740 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
741 However, code that does the latter will still work as before.
742
743 *Richard Levitte*
744
745 * Deprecated low level ECDH and ECDSA functions. These include:
746
747 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
748 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
749 ECDSA_size.
750
751 Use of these low level functions has been informally discouraged for a long
752 time. Instead applications should use the EVP_PKEY_derive(3),
753 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
754
755 *Paul Dale*
756
44652c16
DMSP
757 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
758 and EVP_PKEY_decrypt() instead.
759 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
760 and EVP_PKEY_encrypt() instead.
761
762 *Richard Levitte*
763
764 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
765 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
766 a new formulation to include all the things it can be used for,
767 as well as words of caution.
768
769 *Richard Levitte*
770
771 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
772 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
773
774 *Paul Dale*
775
776 * All of the low level HMAC functions have been deprecated including:
777
778 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
779 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
780 and HMAC_CTX_get_md.
781
782 Use of these low level functions has been informally discouraged for a long
865adf97
MC
783 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
784 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
785 and L<EVP_MAC_final(3)>.
786
787 *Paul Dale*
788
789 * Over two thousand fixes were made to the documentation, including:
790 - Common options (such as -rand/-writerand, TLS version control, etc)
791 were refactored and point to newly-enhanced descriptions in openssl.pod.
792 - Added style conformance for all options (with help from Richard Levitte),
793 documented all reported missing options, added a CI build to check
794 that all options are documented and that no unimplemented options
795 are documented.
796 - Documented some internals, such as all use of environment variables.
797 - Addressed all internal broken L<> references.
798
799 *Rich Salz*
800
801 * All of the low level CMAC functions have been deprecated including:
802
803 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
804 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
805
806 Use of these low level functions has been informally discouraged for a long
865adf97
MC
807 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
808 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
809 and L<EVP_MAC_final(3)>.
810
811 *Paul Dale*
812
813 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
814 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
815 These include:
816
817 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
818 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
819 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
820 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
821 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
822 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
823 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
824 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
825 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
826 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
827
828 Use of these low level functions has been informally discouraged
829 for a long time. Applications should use the EVP_DigestInit_ex(3),
830 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
831
832 *Paul Dale*
833
257e9d03 834 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
835 set of functions. The documentation mentioned negative values for some
836 errors, but this was never the case, so the mention of negative values
837 was removed.
838
839 Code that followed the documentation and thereby check with something
840 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
841
842 *Richard Levitte*
843
844 * All of the low level cipher functions have been deprecated including:
845
846 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
847 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
848 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
849 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
850 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
851 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
852 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
853 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
854 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
855 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
856 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
857 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
858 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
859 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
860 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
861 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
862 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
863 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
864 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
865 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
866 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
867 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
868 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
869 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
870 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
871 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
872 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
873 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
874 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
875
876 Use of these low level functions has been informally discouraged for
877 a long time. Applications should use the high level EVP APIs, e.g.
878 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
879 equivalently named decrypt functions instead.
880
881 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
882
883 * Removed include/openssl/opensslconf.h.in and replaced it with
884 include/openssl/configuration.h.in, which differs in not including
885 <openssl/macros.h>. A short header include/openssl/opensslconf.h
886 was added to include both.
44652c16 887
5f8e6c50
DMSP
888 This allows internal hacks where one might need to modify the set
889 of configured macros, for example this if deprecated symbols are
890 still supposed to be available internally:
44652c16 891
5f8e6c50 892 #include <openssl/configuration.h>
44652c16 893
5f8e6c50
DMSP
894 #undef OPENSSL_NO_DEPRECATED
895 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 896
5f8e6c50 897 #include <openssl/macros.h>
44652c16 898
5f8e6c50
DMSP
899 This should not be used by applications that use the exported
900 symbols, as that will lead to linking errors.
44652c16 901
5f8e6c50
DMSP
902 *Richard Levitte*
903
44652c16
DMSP
904 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
905 used in exponentiation with 512-bit moduli. No EC algorithms are
906 affected. Analysis suggests that attacks against 2-prime RSA1024,
907 3-prime RSA1536, and DSA1024 as a result of this defect would be very
908 difficult to perform and are not believed likely. Attacks against DH512
909 are considered just feasible. However, for an attack the target would
910 have to re-use the DH512 private key, which is not recommended anyway.
911 Also applications directly using the low level API BN_mod_exp may be
912 affected if they use BN_FLG_CONSTTIME.
d8dc8538 913 ([CVE-2019-1551])
44652c16
DMSP
914
915 *Andy Polyakov*
5f8e6c50 916
44652c16
DMSP
917 * Most memory-debug features have been deprecated, and the functionality
918 replaced with no-ops.
5f8e6c50 919
44652c16 920 *Rich Salz*
257e9d03 921
31605414 922 * Added documentation for the STACK API.
257e9d03 923
852c2ed2 924 *Rich Salz*
5f8e6c50 925
ece9304c
RL
926 * Introduced a new method type and API, OSSL_ENCODER, to
927 represent generic encoders. An implementation is expected to
928 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
929 as an algorithm name for an asymmetric key) into forms given by
930 implementation properties.
931
ece9304c 932 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
933 calls to functions like EVP_PKEY_print_private(),
934 PEM_write_bio_PrivateKey() and similar.
935
ece9304c 936 Encoders are specified in such a way that they can be made to
5f8e6c50 937 directly handle the provider side portion of an object, if this
ece9304c 938 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
939 itself, but can also be made to handle objects in parametrized
940 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 941 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
942
943 *Richard Levitte*
944
945 * Added a .pragma directive to the syntax of configuration files, to
946 allow varying behavior in a supported and predictable manner.
947 Currently added pragma:
948
949 .pragma dollarid:on
950
951 This allows dollar signs to be a keyword character unless it's
952 followed by a opening brace or parenthesis. This is useful for
953 platforms where dollar signs are commonly used in names, such as
954 volume names and system directory names on VMS.
955
956 *Richard Levitte*
957
958 * Added functionality to create an EVP_PKEY from user data. This
959 is effectively the same as creating a RSA, DH or DSA object and
960 then assigning them to an EVP_PKEY, but directly using algorithm
961 agnostic EVP functions. A benefit is that this should be future
962 proof for public key algorithms to come.
963
964 *Richard Levitte*
536454e5 965
5f8e6c50
DMSP
966 * Change the interpretation of the '--api' configuration option to
967 mean that this is a desired API compatibility level with no
968 further meaning. The previous interpretation, that this would
969 also mean to remove all deprecated symbols up to and including
970 the given version, no requires that 'no-deprecated' is also used
971 in the configuration.
972
973 When building applications, the desired API compatibility level
974 can be set with the OPENSSL_API_COMPAT macro like before. For
975 API compatibility version below 3.0, the old style numerical
976 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
977 For version 3.0 and on, the value is expected to be the decimal
978 value calculated from the major and minor version like this:
38c65481 979
5f8e6c50 980 MAJOR * 10000 + MINOR * 100
38c65481 981
5f8e6c50 982 Examples:
ea8c77a5 983
5f8e6c50
DMSP
984 -DOPENSSL_API_COMPAT=30000 For 3.0
985 -DOPENSSL_API_COMPAT=30200 For 3.2
986
987 To hide declarations that are deprecated up to and including the
988 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
989 given when building the application as well.
390c5795 990
5f8e6c50 991 *Richard Levitte*
e5641d7f 992
5f8e6c50
DMSP
993 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
994 access to certificate and CRL stores via URIs and OSSL_STORE
995 loaders.
e5641d7f 996
5f8e6c50 997 This adds the following functions:
3ddc06f0 998
5f8e6c50
DMSP
999 - X509_LOOKUP_store()
1000 - X509_STORE_load_file()
1001 - X509_STORE_load_path()
1002 - X509_STORE_load_store()
1003 - SSL_add_store_cert_subjects_to_stack()
1004 - SSL_CTX_set_default_verify_store()
1005 - SSL_CTX_load_verify_file()
1006 - SSL_CTX_load_verify_dir()
1007 - SSL_CTX_load_verify_store()
e66cb363 1008
5f8e6c50 1009 *Richard Levitte*
732d31be 1010
5f8e6c50
DMSP
1011 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1012 The presence of this system service is determined at run-time.
223c59ea 1013
5f8e6c50 1014 *Richard Levitte*
173350bc 1015
5f8e6c50
DMSP
1016 * Added functionality to create an EVP_PKEY context based on data
1017 for methods from providers. This takes an algorithm name and a
1018 property query string and simply stores them, with the intent
1019 that any operation that uses this context will use those strings
1020 to fetch the needed methods implicitly, thereby making the port
1021 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1022
5f8e6c50 1023 *Richard Levitte*
3d63b396 1024
5f8e6c50
DMSP
1025 * The undocumented function NCONF_WIN32() has been deprecated; for
1026 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1027
5f8e6c50 1028 *Rich Salz*
ba64ae6c 1029
5f8e6c50
DMSP
1030 * Introduced the new functions EVP_DigestSignInit_ex() and
1031 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1032 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1033 pages for further details.
0e0c6821 1034
5f8e6c50 1035 *Matt Caswell*
e6f418bc 1036
5f8e6c50
DMSP
1037 * Over two thousand fixes were made to the documentation, including:
1038 adding missing command flags, better style conformance, documentation
1039 of internals, etc.
3d63b396 1040
5f8e6c50 1041 *Rich Salz, Richard Levitte*
3d63b396 1042
5f8e6c50
DMSP
1043 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1044 X25519, X448, Ed25519 and Ed448.
a25f33d2 1045
5f8e6c50 1046 *Patrick Steuer*
17716680 1047
5f8e6c50
DMSP
1048 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1049 the first value.
0e4bc563 1050
5f8e6c50 1051 *Jon Spillett*
e30dd20c 1052
ec2bfb7d
DDO
1053 * Deprecated the public definition of `ERR_STATE` as well as the function
1054 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1055 opaque type.
c05353c5 1056
5f8e6c50 1057 *Richard Levitte*
d741ccad 1058
5f8e6c50
DMSP
1059 * Added ERR functionality to give callers access to the stored function
1060 names that have replaced the older function code based functions.
aaf35f11 1061
af2f14ac
RL
1062 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1063 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1064 ERR_peek_error_all() and ERR_peek_last_error_all().
1065
1066 These functions have become deprecated: ERR_get_error_line(),
1067 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1068 ERR_peek_last_error_line_data() and ERR_func_error_string().
1069
1070 Users are recommended to use ERR_get_error_all(), or to pick information
1071 with ERR_peek functions and finish off with getting the error code by using
1072 ERR_get_error().
aaf35f11 1073
5f8e6c50 1074 *Richard Levitte*
3ff55e96 1075
5f8e6c50
DMSP
1076 * Extended testing to be verbose for failing tests only. The make variables
1077 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1078
5f8e6c50
DMSP
1079 $ make VF=1 test # Unix
1080 $ mms /macro=(VF=1) test ! OpenVMS
1081 $ nmake VF=1 test # Windows
77202a85 1082
5f8e6c50 1083 *Richard Levitte*
57f39cc8 1084
b9fbacaa
DDO
1085 * Added the `-copy_extensions` option to the `x509` command for use with
1086 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1087 all extensions in the request are copied to the certificate or vice versa.
1088
1089 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1090
1091 * Added the `-copy_extensions` option to the `req` command for use with
1092 `-x509`. When given with the `copy` or `copyall` argument,
1093 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1094
1095 *David von Oheimb*
1096
b9fbacaa
DDO
1097 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1098 they generate are by default RFC 5280 compliant in the following sense:
1099 There is a subjectKeyIdentifier extension with a hash value of the public key
1100 and for not self-signed certs there is an authorityKeyIdentifier extension
1101 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1102 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1103 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1104
1105 *David von Oheimb*
1106
1107 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1108 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1109 (which may be done by using the CLI option `-x509_strict`):
1110 * The basicConstraints of CA certificates must be marked critical.
1111 * CA certificates must explicitly include the keyUsage extension.
1112 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1113 * The issuer name of any certificate must not be empty.
1114 * The subject name of CA certs, certs with keyUsage crlSign,
1115 and certs without subjectAlternativeName must not be empty.
1116 * If a subjectAlternativeName extension is given it must not be empty.
1117 * The signatureAlgorithm field and the cert signature must be consistent.
1118 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1119 must not be marked critical.
1120 * The authorityKeyIdentifier must be given for X.509v3 certs
1121 unless they are self-signed.
1122 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1123
1124 *David von Oheimb*
1125
ec2bfb7d 1126 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1127 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1128
66194839 1129 *Tomáš Mráz*
0e071fbc 1130
5f8e6c50 1131 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1132 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1133 or calling `EC_GROUP_new_from_ecpkparameters()`/
1134 `EC_GROUP_new_from_ecparameters()`.
1135 This prevents bypass of security hardening and performance gains,
1136 especially for curves with specialized EC_METHODs.
1137 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1138 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1139 internally a "named" EC_GROUP is used for computation.
480af99e 1140
5f8e6c50 1141 *Nicola Tuveri*
480af99e 1142
5f8e6c50
DMSP
1143 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1144 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1145 NULL. After this change, only the cofactor parameter can be NULL. It also
1146 does some minimal sanity checks on the passed order.
d8dc8538 1147 ([CVE-2019-1547])
bab53405 1148
5f8e6c50 1149 *Billy Bob Brumley*
31636a3e 1150
5f8e6c50
DMSP
1151 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1152 An attack is simple, if the first CMS_recipientInfo is valid but the
1153 second CMS_recipientInfo is chosen ciphertext. If the second
1154 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1155 encryption key will be replaced by garbage, and the message cannot be
1156 decoded, but if the RSA decryption fails, the correct encryption key is
1157 used and the recipient will not notice the attack.
1158 As a work around for this potential attack the length of the decrypted
1159 key must be equal to the cipher default key length, in case the
1160 certifiate is not given and all recipientInfo are tried out.
1161 The old behaviour can be re-enabled in the CMS code by setting the
1162 CMS_DEBUG_DECRYPT flag.
60aee6ce 1163
5f8e6c50 1164 *Bernd Edlinger*
31636a3e 1165
5f8e6c50
DMSP
1166 * Early start up entropy quality from the DEVRANDOM seed source has been
1167 improved for older Linux systems. The RAND subsystem will wait for
1168 /dev/random to be producing output before seeding from /dev/urandom.
1169 The seeded state is stored for future library initialisations using
1170 a system global shared memory segment. The shared memory identifier
1171 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1172 the desired value. The default identifier is 114.
31636a3e 1173
5f8e6c50 1174 *Paul Dale*
7a762197 1175
5f8e6c50
DMSP
1176 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1177 when primes for RSA keys are computed.
1178 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1179 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1180 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1181 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1182 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1183
5f8e6c50 1184 *Bernd Edlinger*
28b6d502 1185
5f8e6c50
DMSP
1186 * Correct the extended master secret constant on EBCDIC systems. Without this
1187 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1188 negotiate EMS will fail. Unfortunately this also means that TLS connections
1189 between EBCDIC systems with this fix, and EBCDIC systems without this
1190 fix will fail if they negotiate EMS.
d5bbead4 1191
5f8e6c50 1192 *Matt Caswell*
837f2fc7 1193
5f8e6c50
DMSP
1194 * Changed the library initialisation so that the config file is now loaded
1195 by default. This was already the case for libssl. It now occurs for both
1196 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1197 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1198
5f8e6c50 1199 *Matt Caswell*
480af99e 1200
ec2bfb7d
DDO
1201 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1202 where the former acts as a replacement for `ERR_put_error()`, and the
1203 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1204 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1205 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1206 `BIO_snprintf()`.
e65bcbce 1207
5f8e6c50 1208 *Richard Levitte*
db99c525 1209
ec2bfb7d 1210 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1211 to check if a named provider is loaded and available. When called, it
1212 will also activate all fallback providers if such are still present.
db99c525 1213
5f8e6c50 1214 *Richard Levitte*
db99c525 1215
5f8e6c50 1216 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1217
5f8e6c50 1218 *Bernd Edlinger*
f8d6be3f 1219
5f8e6c50
DMSP
1220 * Changed DH parameters to generate the order q subgroup instead of 2q.
1221 Previously generated DH parameters are still accepted by DH_check
1222 but DH_generate_key works around that by clearing bit 0 of the
1223 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1224
5f8e6c50 1225 *Bernd Edlinger*
f8d6be3f 1226
5f8e6c50 1227 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1228
5f8e6c50 1229 *Paul Dale*
f8d6be3f 1230
257e9d03 1231 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1232 deprecated.
1a489c9a 1233
5f8e6c50 1234 *Rich Salz*
8528128b 1235
5f8e6c50
DMSP
1236 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1237 algorithms. An implementation of a key exchange algorithm can be obtained
1238 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1239 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1240 the older EVP_PKEY_derive_init() function. See the man pages for the new
1241 functions for further details.
8228fd89 1242
5f8e6c50 1243 *Matt Caswell*
adb92d56 1244
5f8e6c50 1245 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1246
5f8e6c50 1247 *Matt Caswell*
adb92d56 1248
5f8e6c50
DMSP
1249 * Removed the function names from error messages and deprecated the
1250 xxx_F_xxx define's.
6bf79e30 1251
5f8e6c50 1252 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1253
5f8e6c50 1254 *Rich Salz*
94fd382f 1255
5f8e6c50
DMSP
1256 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1257 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1258 Also removed "export var as function" capability; we do not export
1259 variables, only functions.
e194fe8f 1260
5f8e6c50 1261 *Rich Salz*
40a70628 1262
5f8e6c50
DMSP
1263 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1264 an error and 1 indicating success. In previous versions of OpenSSL this
1265 was a void type. If a key was set longer than the maximum possible this
1266 would crash.
c2c2e7a4 1267
5f8e6c50 1268 *Matt Caswell*
c2c2e7a4 1269
5f8e6c50 1270 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1271
5f8e6c50 1272 *Paul Yang*
d357be38 1273
ec2bfb7d 1274 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1275
66194839 1276 *Tomáš Mráz*
0ebfcc8f 1277
5f8e6c50
DMSP
1278 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1279 This checks that the salt length is at least 128 bits, the derived key
1280 length is at least 112 bits, and that the iteration count is at least 1000.
1281 For backwards compatibility these checks are disabled by default in the
1282 default provider, but are enabled by default in the fips provider.
1283 To enable or disable these checks use the control
1284 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1285
5f8e6c50 1286 *Shane Lontis*
1ad2ecb6 1287
5f8e6c50
DMSP
1288 * Default cipher lists/suites are now available via a function, the
1289 #defines are deprecated.
bd3576d2 1290
5f8e6c50 1291 *Todd Short*
b64f8256 1292
5f8e6c50
DMSP
1293 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1294 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1295 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1296
5f8e6c50 1297 *Kenji Mouri*
47339f61 1298
5f8e6c50 1299 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1300
5f8e6c50 1301 *Richard Levitte*
6d311938 1302
5f8e6c50 1303 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1304
5f8e6c50 1305 *Shane Lontis*
22a4f969 1306
5f8e6c50 1307 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1308
5f8e6c50 1309 *Shane Lontis*
e778802f 1310
5f8e6c50
DMSP
1311 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1312 as default directories. Also added the command 'openssl info'
1313 for scripting purposes.
1d48dd00 1314
5f8e6c50 1315 *Richard Levitte*
28a98809 1316
5f8e6c50
DMSP
1317 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1318 deprecated. These undocumented functions were never integrated into the EVP
1319 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1320 Bi-directional IGE mode. These modes were never formally standardised and
1321 usage of these functions is believed to be very small. In particular
1322 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1323 is ever used. The security implications are believed to be minimal, but
1324 this issue was never fixed for backwards compatibility reasons. New code
1325 should not use these modes.
8f7de4f0 1326
5f8e6c50 1327 *Matt Caswell*
5fbe91d8 1328
5f8e6c50 1329 * Add prediction resistance to the DRBG reseeding process.
9263e882 1330
5f8e6c50 1331 *Paul Dale*
f73e07cf 1332
5f8e6c50
DMSP
1333 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1334 mandated by IEEE Std 1619-2018.
f9a25931 1335
5f8e6c50 1336 *Paul Dale*
2f0cd195 1337
5f8e6c50 1338 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1339 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1340 checksum programs. This aims to preserve backward compatibility.
268c2102 1341
5f8e6c50 1342 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1343
5f8e6c50
DMSP
1344 * Removed the heartbeat message in DTLS feature, as it has very
1345 little usage and doesn't seem to fulfill a valuable purpose.
1346 The configuration option is now deprecated.
c7ac31e2 1347
5f8e6c50 1348 *Richard Levitte*
9d892e28 1349
5f8e6c50
DMSP
1350 * Changed the output of 'openssl {digestname} < file' to display the
1351 digest name in its output.
9d892e28 1352
5f8e6c50 1353 *Richard Levitte*
ee13f9b1 1354
5f8e6c50
DMSP
1355 * Added a new generic trace API which provides support for enabling
1356 instrumentation through trace output. This feature is mainly intended
1357 as an aid for developers and is disabled by default. To utilize it,
1358 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1359
5f8e6c50
DMSP
1360 If the tracing API is enabled, the application can activate trace output
1361 by registering BIOs as trace channels for a number of tracing and debugging
1362 categories.
b5e406f7 1363
ec2bfb7d 1364 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1365 available via environment variables defined by the user, and serves as
1366 one possible example on how to use this functionality.
cb0f35d7 1367
5f8e6c50 1368 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1369
5f8e6c50
DMSP
1370 * Added build tests for C++. These are generated files that only do one
1371 thing, to include one public OpenSSL head file each. This tests that
1372 the public header files can be usefully included in a C++ application.
cdbb8c2f 1373
5f8e6c50
DMSP
1374 This test isn't enabled by default. It can be enabled with the option
1375 'enable-buildtest-c++'.
06d5b162 1376
5f8e6c50 1377 *Richard Levitte*
c35f549e 1378
5f8e6c50 1379 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1380
5f8e6c50 1381 *Shane Lontis*
79e259e3 1382
5f8e6c50 1383 * Add KMAC to EVP_MAC.
56ee3117 1384
5f8e6c50 1385 *Shane Lontis*
6063b27b 1386
5f8e6c50
DMSP
1387 * Added property based algorithm implementation selection framework to
1388 the core.
6063b27b 1389
5f8e6c50 1390 *Paul Dale*
6063b27b 1391
5f8e6c50
DMSP
1392 * Added SCA hardening for modular field inversion in EC_GROUP through
1393 a new dedicated field_inv() pointer in EC_METHOD.
1394 This also addresses a leakage affecting conversions from projective
1395 to affine coordinates.
792a9002 1396
5f8e6c50 1397 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1398
5f8e6c50
DMSP
1399 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1400 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1401 those algorithms that were already supported through the EVP_PKEY API
1402 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1403 and scrypt are now wrappers that call EVP_KDF.
792a9002 1404
5f8e6c50 1405 *David Makepeace*
ce72df1c 1406
5f8e6c50 1407 * Build devcrypto engine as a dynamic engine.
4098e89c 1408
5f8e6c50 1409 *Eneas U de Queiroz*
4098e89c 1410
5f8e6c50 1411 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1412
5f8e6c50 1413 *Antoine Salon*
5dcdcd47 1414
5f8e6c50
DMSP
1415 * Fix a bug in the computation of the endpoint-pair shared secret used
1416 by DTLS over SCTP. This breaks interoperability with older versions
1417 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1418 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1419 interoperability with such broken implementations. However, enabling
1420 this switch breaks interoperability with correct implementations.
ae82b46f 1421
5f8e6c50
DMSP
1422 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1423 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1424
5f8e6c50 1425 *Bernd Edlinger*
8d7ed6ff 1426
5f8e6c50 1427 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1428
5f8e6c50 1429 *Richard Levitte*
9ce5db45 1430
5f8e6c50 1431 * Change the license to the Apache License v2.0.
7f111b8b 1432
5f8e6c50 1433 *Richard Levitte*
651d0aff 1434
5f8e6c50 1435 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1436
5f8e6c50
DMSP
1437 - Major releases (indicated by incrementing the MAJOR release number)
1438 may introduce incompatible API/ABI changes.
1439 - Minor releases (indicated by incrementing the MINOR release number)
1440 may introduce new features but retain API/ABI compatibility.
1441 - Patch releases (indicated by incrementing the PATCH number)
1442 are intended for bug fixes and other improvements of existing
1443 features only (like improving performance or adding documentation)
1444 and retain API/ABI compatibility.
13e91dd3 1445
5f8e6c50 1446 *Richard Levitte*
13e91dd3 1447
5f8e6c50 1448 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1449
5f8e6c50 1450 *Todd Short*
651d0aff 1451
5f8e6c50
DMSP
1452 * Remove the 'dist' target and add a tarball building script. The
1453 'dist' target has fallen out of use, and it shouldn't be
1454 necessary to configure just to create a source distribution.
651d0aff 1455
5f8e6c50 1456 *Richard Levitte*
651d0aff 1457
5f8e6c50
DMSP
1458 * Recreate the OS390-Unix config target. It no longer relies on a
1459 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1460
5f8e6c50 1461 *Richard Levitte*
651d0aff 1462
5f8e6c50
DMSP
1463 * Instead of having the source directories listed in Configure, add
1464 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1465 look into.
651d0aff 1466
5f8e6c50 1467 *Richard Levitte*
7f111b8b 1468
5f8e6c50 1469 * Add GMAC to EVP_MAC.
1b24cca9 1470
5f8e6c50 1471 *Paul Dale*
651d0aff 1472
5f8e6c50 1473 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1474
5f8e6c50 1475 *Richard Levitte*
651d0aff 1476
5f8e6c50
DMSP
1477 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1478 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1479 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1480 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1481
5f8e6c50 1482 *Richard Levitte*
651d0aff 1483
5f8e6c50
DMSP
1484 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1485 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1486
5f8e6c50 1487 *Antoine Salon*
651d0aff 1488
5f8e6c50
DMSP
1489 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1490 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1491 are retained for backwards compatibility.
651d0aff 1492
5f8e6c50 1493 *Antoine Salon*
651d0aff 1494
5f8e6c50
DMSP
1495 * AES-XTS mode now enforces that its two keys are different to mitigate
1496 the attacked described in "Efficient Instantiations of Tweakable
1497 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1498 Details of this attack can be obtained from:
257e9d03 1499 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1500
5f8e6c50 1501 *Paul Dale*
651d0aff 1502
5f8e6c50
DMSP
1503 * Rename the object files, i.e. give them other names than in previous
1504 versions. Their names now include the name of the final product, as
1505 well as its type mnemonic (bin, lib, shlib).
651d0aff 1506
5f8e6c50 1507 *Richard Levitte*
651d0aff 1508
5f8e6c50
DMSP
1509 * Added new option for 'openssl list', '-objects', which will display the
1510 list of built in objects, i.e. OIDs with names.
651d0aff 1511
5f8e6c50 1512 *Richard Levitte*
651d0aff 1513
64713cb1
CN
1514 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1515 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1516 be set explicitly.
1517
1518 *Chris Novakovic*
1519
5f8e6c50
DMSP
1520 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1521 improves application performance by removing data copies and providing
1522 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1523
5f8e6c50 1524 *Boris Pismenny*
651d0aff 1525
163b8016
ME
1526 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1527 option is set, openssl cleanses (zeroize) plaintext bytes from
1528 internal buffers after delivering them to the application. Note,
1529 the application is still responsible for cleansing other copies
1530 (e.g.: data received by SSL_read(3)).
1531
1532 *Martin Elshuber*
1533
fc0aae73
DDO
1534 * `PKCS12_parse` now maintains the order of the parsed certificates
1535 when outputting them via `*ca` (rather than reversing it).
1536
1537 *David von Oheimb*
1538
9750b4d3
RB
1539 * Deprecated pthread fork support methods. These were unused so no
1540 replacement is required.
1541
1542 - OPENSSL_fork_prepare()
1543 - OPENSSL_fork_parent()
1544 - OPENSSL_fork_child()
1545
1546 *Randall S. Becker*
1547
44652c16
DMSP
1548OpenSSL 1.1.1
1549-------------
1550
c913dbd7 1551### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1552
c913dbd7
MC
1553### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1554
1555 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1556 create a unique hash value based on the issuer and serial number data
1557 contained within an X509 certificate. However it was failing to correctly
1558 handle any errors that may occur while parsing the issuer field (which might
1559 occur if the issuer field is maliciously constructed). This may subsequently
1560 result in a NULL pointer deref and a crash leading to a potential denial of
1561 service attack.
1562 ([CVE-2021-23841])
1563
1564 *Matt Caswell*
1565
1566 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1567 padding mode to correctly check for rollback attacks. This is considered a
1568 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1569 CVE-2021-23839.
1570
1571 *Matt Caswell*
1572
1573 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1574 functions. Previously they could overflow the output length argument in some
1575 cases where the input length is close to the maximum permissable length for
1576 an integer on the platform. In such cases the return value from the function
1577 call would be 1 (indicating success), but the output length value would be
1578 negative. This could cause applications to behave incorrectly or crash.
1579 ([CVE-2021-23840])
1580
1581 *Matt Caswell*
1582
1583 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1584 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1585 could be exploited in a side channel attack to recover the password. Since
1586 the attack is local host only this is outside of the current OpenSSL
1587 threat model and therefore no CVE is assigned.
1588
1589 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1590 issue.
1591
1592 *Matt Caswell*
1593
1594### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1595
1e13198f
MC
1596 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1597 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1598 If an attacker can control both items being compared then this could lead
1599 to a possible denial of service attack. OpenSSL itself uses the
1600 GENERAL_NAME_cmp function for two purposes:
1601 1) Comparing CRL distribution point names between an available CRL and a
1602 CRL distribution point embedded in an X509 certificate
1603 2) When verifying that a timestamp response token signer matches the
1604 timestamp authority name (exposed via the API functions
1605 TS_RESP_verify_response and TS_RESP_verify_token)
1606 ([CVE-2020-1971])
1607
1608 *Matt Caswell*
6ffc3127
DMSP
1609
1610### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1611
1612 * Certificates with explicit curve parameters are now disallowed in
1613 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1614
66194839 1615 *Tomáš Mráz*
6ffc3127
DMSP
1616
1617 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1618 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1619 conversely, silently ignore DTLS protocol version bounds when configuring
1620 TLS-based contexts. The commands can be repeated to set bounds of both
1621 types. The same applies with the corresponding "min_protocol" and
1622 "max_protocol" command-line switches, in case some application uses both TLS
1623 and DTLS.
1624
1625 SSL_CTX instances that are created for a fixed protocol version (e.g.
1626 TLSv1_server_method()) also silently ignore version bounds. Previously
1627 attempts to apply bounds to these protocol versions would result in an
1628 error. Now only the "version-flexible" SSL_CTX instances are subject to
1629 limits in configuration files in command-line options.
1630
1631 *Viktor Dukhovni*
1632
1633 * Handshake now fails if Extended Master Secret extension is dropped
1634 on renegotiation.
1635
66194839 1636 *Tomáš Mráz*
6ffc3127
DMSP
1637
1638 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1639
1640### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1641
1642 * Fixed segmentation fault in SSL_check_chain()
1643 Server or client applications that call the SSL_check_chain() function
1644 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1645 dereference as a result of incorrect handling of the
1646 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1647 or unrecognised signature algorithm is received from the peer. This could
1648 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1649 ([CVE-2020-1967])
6ffc3127
DMSP
1650
1651 *Benjamin Kaduk*
1652
1653 * Added AES consttime code for no-asm configurations
1654 an optional constant time support for AES was added
1655 when building openssl for no-asm.
1656 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1657 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1658 At this time this feature is by default disabled.
1659 It will be enabled by default in 3.0.
1660
1661 *Bernd Edlinger*
1662
1663### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1664
1665 * Revert the change of EOF detection while reading in libssl to avoid
1666 regressions in applications depending on the current way of reporting
1667 the EOF. As the existing method is not fully accurate the change to
1668 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1669 branch and will be present in the 3.0 release.
1670
66194839 1671 *Tomáš Mráz*
6ffc3127
DMSP
1672
1673 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1674 when primes for RSA keys are computed.
1675 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1676 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1677 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1678 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1679 This avoids possible fingerprinting of newly generated RSA modules.
1680
1681 *Bernd Edlinger*
8658fedd 1682
257e9d03 1683### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1684
1685 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1686 while reading in libssl then we would report an error back to the
1687 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1688 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1689 therefore give a hint as to what went wrong.
1690
1691 *Matt Caswell*
1692
1693 * Check that ed25519 and ed448 are allowed by the security level. Previously
1694 signature algorithms not using an MD were not being checked that they were
1695 allowed by the security level.
1696
1697 *Kurt Roeckx*
1698
1699 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1700 was not quite right. The behaviour was not consistent between resumption
1701 and normal handshakes, and also not quite consistent with historical
1702 behaviour. The behaviour in various scenarios has been clarified and
1703 it has been updated to make it match historical behaviour as closely as
1704 possible.
1705
1706 *Matt Caswell*
44652c16 1707
f33ca114
RL
1708 * *[VMS only]* The header files that the VMS compilers include automatically,
1709 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1710 that the C++ compiler doesn't understand. This is a shortcoming in the
1711 compiler, but can be worked around with `__cplusplus` guards.
1712
1713 C++ applications that use OpenSSL libraries must be compiled using the
1714 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1715 functions. Otherwise, only functions with symbols of less than 31
1716 characters can be used, as the linker will not be able to successfully
1717 resolve symbols with longer names.
1718
1719 *Richard Levitte*
1720
44652c16
DMSP
1721 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1722 The presence of this system service is determined at run-time.
1723
1724 *Richard Levitte*
1725
1726 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1727 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1728 checksum programs. This aims to preserve backward compatibility.
1729
1730 *Matt Eaton, Richard Levitte, and Paul Dale*
1731
1732 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1733 the first value.
1734
1735 *Jon Spillett*
1736
257e9d03 1737### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1738
1739 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1740 number generator (RNG). This was intended to include protection in the
1741 event of a fork() system call in order to ensure that the parent and child
1742 processes did not share the same RNG state. However this protection was not
1743 being used in the default case.
1744
1745 A partial mitigation for this issue is that the output from a high
1746 precision timer is mixed into the RNG state so the likelihood of a parent
1747 and child process sharing state is significantly reduced.
1748
1749 If an application already calls OPENSSL_init_crypto() explicitly using
1750 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1751 ([CVE-2019-1549])
44652c16
DMSP
1752
1753 *Matthias St. Pierre*
1754
1755 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1756 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1757 or calling `EC_GROUP_new_from_ecpkparameters()`/
1758 `EC_GROUP_new_from_ecparameters()`.
1759 This prevents bypass of security hardening and performance gains,
1760 especially for curves with specialized EC_METHODs.
1761 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1762 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1763 internally a "named" EC_GROUP is used for computation.
1764
1765 *Nicola Tuveri*
1766
1767 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1768 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1769 NULL. After this change, only the cofactor parameter can be NULL. It also
1770 does some minimal sanity checks on the passed order.
d8dc8538 1771 ([CVE-2019-1547])
44652c16
DMSP
1772
1773 *Billy Bob Brumley*
1774
1775 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1776 An attack is simple, if the first CMS_recipientInfo is valid but the
1777 second CMS_recipientInfo is chosen ciphertext. If the second
1778 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1779 encryption key will be replaced by garbage, and the message cannot be
1780 decoded, but if the RSA decryption fails, the correct encryption key is
1781 used and the recipient will not notice the attack.
1782 As a work around for this potential attack the length of the decrypted
1783 key must be equal to the cipher default key length, in case the
1784 certifiate is not given and all recipientInfo are tried out.
1785 The old behaviour can be re-enabled in the CMS code by setting the
1786 CMS_DEBUG_DECRYPT flag.
d8dc8538 1787 ([CVE-2019-1563])
44652c16
DMSP
1788
1789 *Bernd Edlinger*
1790
1791 * Early start up entropy quality from the DEVRANDOM seed source has been
1792 improved for older Linux systems. The RAND subsystem will wait for
1793 /dev/random to be producing output before seeding from /dev/urandom.
1794 The seeded state is stored for future library initialisations using
1795 a system global shared memory segment. The shared memory identifier
1796 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1797 the desired value. The default identifier is 114.
1798
1799 *Paul Dale*
1800
1801 * Correct the extended master secret constant on EBCDIC systems. Without this
1802 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1803 negotiate EMS will fail. Unfortunately this also means that TLS connections
1804 between EBCDIC systems with this fix, and EBCDIC systems without this
1805 fix will fail if they negotiate EMS.
1806
1807 *Matt Caswell*
1808
1809 * Use Windows installation paths in the mingw builds
1810
1811 Mingw isn't a POSIX environment per se, which means that Windows
1812 paths should be used for installation.
d8dc8538 1813 ([CVE-2019-1552])
44652c16
DMSP
1814
1815 *Richard Levitte*
1816
1817 * Changed DH_check to accept parameters with order q and 2q subgroups.
1818 With order 2q subgroups the bit 0 of the private key is not secret
1819 but DH_generate_key works around that by clearing bit 0 of the
1820 private key for those. This avoids leaking bit 0 of the private key.
1821
1822 *Bernd Edlinger*
1823
1824 * Significantly reduce secure memory usage by the randomness pools.
1825
1826 *Paul Dale*
1827
1828 * Revert the DEVRANDOM_WAIT feature for Linux systems
1829
1830 The DEVRANDOM_WAIT feature added a select() call to wait for the
1831 /dev/random device to become readable before reading from the
1832 /dev/urandom device.
1833
1834 It turned out that this change had negative side effects on
1835 performance which were not acceptable. After some discussion it
1836 was decided to revert this feature and leave it up to the OS
1837 resp. the platform maintainer to ensure a proper initialization
1838 during early boot time.
1839
1840 *Matthias St. Pierre*
1841
257e9d03 1842### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1843
1844 * Add build tests for C++. These are generated files that only do one
1845 thing, to include one public OpenSSL head file each. This tests that
1846 the public header files can be usefully included in a C++ application.
1847
1848 This test isn't enabled by default. It can be enabled with the option
1849 'enable-buildtest-c++'.
1850
1851 *Richard Levitte*
1852
1853 * Enable SHA3 pre-hashing for ECDSA and DSA.
1854
1855 *Patrick Steuer*
1856
1857 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1858 This changes the size when using the `genpkey` command when no size is given.
1859 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1860 generation commands to use 2048 bits by default.
44652c16
DMSP
1861
1862 *Kurt Roeckx*
1863
1864 * Reorganize the manual pages to consistently have RETURN VALUES,
1865 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1866 util/fix-doc-nits accordingly.
1867
1868 *Paul Yang, Joshua Lock*
1869
1870 * Add the missing accessor EVP_PKEY_get0_engine()
1871
1872 *Matt Caswell*
1873
ec2bfb7d 1874 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1875 along with other cipher suite parameters when debugging.
1876
1877 *Lorinczy Zsigmond*
1878
1879 * Make OPENSSL_config() error agnostic again.
1880
1881 *Richard Levitte*
1882
1883 * Do the error handling in RSA decryption constant time.
1884
1885 *Bernd Edlinger*
1886
1887 * Prevent over long nonces in ChaCha20-Poly1305.
1888
1889 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1890 for every encryption operation. RFC 7539 specifies that the nonce value
1891 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1892 and front pads the nonce with 0 bytes if it is less than 12
1893 bytes. However it also incorrectly allows a nonce to be set of up to 16
1894 bytes. In this case only the last 12 bytes are significant and any
1895 additional leading bytes are ignored.
1896
1897 It is a requirement of using this cipher that nonce values are
1898 unique. Messages encrypted using a reused nonce value are susceptible to
1899 serious confidentiality and integrity attacks. If an application changes
1900 the default nonce length to be longer than 12 bytes and then makes a
1901 change to the leading bytes of the nonce expecting the new value to be a
1902 new unique nonce then such an application could inadvertently encrypt
1903 messages with a reused nonce.
1904
1905 Additionally the ignored bytes in a long nonce are not covered by the
1906 integrity guarantee of this cipher. Any application that relies on the
1907 integrity of these ignored leading bytes of a long nonce may be further
1908 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1909 is safe because no such use sets such a long nonce value. However user
1910 applications that use this cipher directly and set a non-default nonce
1911 length to be longer than 12 bytes may be vulnerable.
1912
1913 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1914 Greef of Ronomon.
d8dc8538 1915 ([CVE-2019-1543])
44652c16
DMSP
1916
1917 *Matt Caswell*
1918
1919 * Add DEVRANDOM_WAIT feature for Linux systems
1920
1921 On older Linux systems where the getrandom() system call is not available,
1922 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1923 Contrary to getrandom(), the /dev/urandom device will not block during
1924 early boot when the kernel CSPRNG has not been seeded yet.
1925
1926 To mitigate this known weakness, use select() to wait for /dev/random to
1927 become readable before reading from /dev/urandom.
1928
1929 * Ensure that SM2 only uses SM3 as digest algorithm
1930
1931 *Paul Yang*
1932
257e9d03 1933### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1934
5f8e6c50
DMSP
1935 * Change the info callback signals for the start and end of a post-handshake
1936 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1937 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1938 confused by this and assume that a TLSv1.2 renegotiation has started. This
1939 can break KeyUpdate handling. Instead we no longer signal the start and end
1940 of a post handshake message exchange (although the messages themselves are
1941 still signalled). This could break some applications that were expecting
1942 the old signals. However without this KeyUpdate is not usable for many
1943 applications.
651d0aff 1944
5f8e6c50 1945 *Matt Caswell*
651d0aff 1946
257e9d03 1947### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1948
5f8e6c50 1949 * Timing vulnerability in DSA signature generation
651d0aff 1950
5f8e6c50
DMSP
1951 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1952 timing side channel attack. An attacker could use variations in the signing
1953 algorithm to recover the private key.
651d0aff 1954
5f8e6c50 1955 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1956 ([CVE-2018-0734])
651d0aff 1957
5f8e6c50 1958 *Paul Dale*
651d0aff 1959
5f8e6c50 1960 * Timing vulnerability in ECDSA signature generation
651d0aff 1961
5f8e6c50
DMSP
1962 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1963 timing side channel attack. An attacker could use variations in the signing
1964 algorithm to recover the private key.
651d0aff 1965
5f8e6c50 1966 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1967 ([CVE-2018-0735])
651d0aff 1968
5f8e6c50 1969 *Paul Dale*
651d0aff 1970
5f8e6c50
DMSP
1971 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1972 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1973 of two gigabytes and the error handling improved.
651d0aff 1974
5f8e6c50
DMSP
1975 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1976 categorized as a normal bug, not a security issue, because the DRBG reseeds
1977 automatically and is fully functional even without additional randomness
1978 provided by the application.
1979
257e9d03 1980### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1981
1982 * Add a new ClientHello callback. Provides a callback interface that gives
1983 the application the ability to adjust the nascent SSL object at the
1984 earliest stage of ClientHello processing, immediately after extensions have
1985 been collected but before they have been processed. In particular, this
1986 callback can adjust the supported TLS versions in response to the contents
1987 of the ClientHello
1988
1989 *Benjamin Kaduk*
1990
1991 * Add SM2 base algorithm support.
1992
1993 *Jack Lloyd*
1994
1995 * s390x assembly pack: add (improved) hardware-support for the following
1996 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1997 aes-cfb/cfb8, aes-ecb.
1998
1999 *Patrick Steuer*
2000
2001 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2002 parameter is no longer accepted, as it leads to a corrupt table. NULL
2003 pem_str is reserved for alias entries only.
2004
2005 *Richard Levitte*
2006
2007 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2008 step for prime curves. The new implementation is based on formulae from
2009 differential addition-and-doubling in homogeneous projective coordinates
2010 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2011 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2012 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2013 to work in projective coordinates.
2014
2015 *Billy Bob Brumley, Nicola Tuveri*
2016
2017 * Change generating and checking of primes so that the error rate of not
2018 being prime depends on the intended use based on the size of the input.
2019 For larger primes this will result in more rounds of Miller-Rabin.
2020 The maximal error rate for primes with more than 1080 bits is lowered
2021 to 2^-128.
2022
2023 *Kurt Roeckx, Annie Yousar*
2024
2025 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2026
2027 *Kurt Roeckx*
2028
2029 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2030 moving between systems, and to avoid confusion when a Windows build is
2031 done with mingw vs with MSVC. For POSIX installs, there's still a
2032 symlink or copy named 'tsget' to avoid that confusion as well.
2033
2034 *Richard Levitte*
2035
2036 * Revert blinding in ECDSA sign and instead make problematic addition
2037 length-invariant. Switch even to fixed-length Montgomery multiplication.
2038
2039 *Andy Polyakov*
2040
2041 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2042 step for binary curves. The new implementation is based on formulae from
2043 differential addition-and-doubling in mixed Lopez-Dahab projective
2044 coordinates, modified to independently blind the operands.
2045
2046 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2047
2048 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2049 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2050 EC_METHODs to implement their own specialized "ladder step", to take
2051 advantage of more favorable coordinate systems or more efficient
2052 differential addition-and-doubling algorithms.
2053
2054 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2055
2056 * Modified the random device based seed sources to keep the relevant
2057 file descriptors open rather than reopening them on each access.
2058 This allows such sources to operate in a chroot() jail without
2059 the associated device nodes being available. This behaviour can be
2060 controlled using RAND_keep_random_devices_open().
2061
2062 *Paul Dale*
2063
2064 * Numerous side-channel attack mitigations have been applied. This may have
2065 performance impacts for some algorithms for the benefit of improved
2066 security. Specific changes are noted in this change log by their respective
2067 authors.
2068
2069 *Matt Caswell*
2070
2071 * AIX shared library support overhaul. Switch to AIX "natural" way of
2072 handling shared libraries, which means collecting shared objects of
2073 different versions and bitnesses in one common archive. This allows to
2074 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2075 doesn't affect the way 3rd party applications are linked, only how
2076 multi-version installation is managed.
2077
2078 *Andy Polyakov*
2079
2080 * Make ec_group_do_inverse_ord() more robust and available to other
2081 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2082 mitigations are applied to the fallback BN_mod_inverse().
2083 When using this function rather than BN_mod_inverse() directly, new
2084 EC cryptosystem implementations are then safer-by-default.
2085
2086 *Billy Bob Brumley*
2087
2088 * Add coordinate blinding for EC_POINT and implement projective
2089 coordinate blinding for generic prime curves as a countermeasure to
2090 chosen point SCA attacks.
2091
2092 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2093
2094 * Add blinding to ECDSA and DSA signatures to protect against side channel
2095 attacks discovered by Keegan Ryan (NCC Group).
2096
2097 *Matt Caswell*
2098
ec2bfb7d 2099 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2100 length does not exceed the maximum supported digest length when performing
2101 a sign, verify or verifyrecover operation.
2102
2103 *Matt Caswell*
2104
2105 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2106 I/O in combination with something like select() or poll() will hang. This
2107 can be turned off again using SSL_CTX_clear_mode().
2108 Many applications do not properly handle non-application data records, and
2109 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2110 around the problems in those applications, but can also break some.
2111 It's recommended to read the manpages about SSL_read(), SSL_write(),
2112 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2113 SSL_CTX_set_read_ahead() again.
2114
2115 *Kurt Roeckx*
2116
2117 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2118 now allow empty (zero character) pass phrases.
2119
2120 *Richard Levitte*
2121
2122 * Apply blinding to binary field modular inversion and remove patent
2123 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2124
2125 *Billy Bob Brumley*
2126
2127 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2128 binary and prime elliptic curves.
2129
2130 *Billy Bob Brumley*
2131
2132 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2133 constant time fixed point multiplication.
2134
2135 *Billy Bob Brumley*
2136
2137 * Revise elliptic curve scalar multiplication with timing attack
2138 defenses: ec_wNAF_mul redirects to a constant time implementation
2139 when computing fixed point and variable point multiplication (which
2140 in OpenSSL are mostly used with secret scalars in keygen, sign,
2141 ECDH derive operations).
2142 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2143 Sohaib ul Hassan*
2144
2145 * Updated CONTRIBUTING
2146
2147 *Rich Salz*
2148
2149 * Updated DRBG / RAND to request nonce and additional low entropy
2150 randomness from the system.
2151
2152 *Matthias St. Pierre*
2153
2154 * Updated 'openssl rehash' to use OpenSSL consistent default.
2155
2156 *Richard Levitte*
2157
2158 * Moved the load of the ssl_conf module to libcrypto, which helps
2159 loading engines that libssl uses before libssl is initialised.
2160
2161 *Matt Caswell*
2162
2163 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2164
2165 *Matt Caswell*
2166
2167 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2168
2169 *Ingo Schwarze, Rich Salz*
2170
2171 * Added output of accepting IP address and port for 'openssl s_server'
2172
2173 *Richard Levitte*
2174
2175 * Added a new API for TLSv1.3 ciphersuites:
2176 SSL_CTX_set_ciphersuites()
2177 SSL_set_ciphersuites()
2178
2179 *Matt Caswell*
2180
2181 * Memory allocation failures consistently add an error to the error
2182 stack.
2183
2184 *Rich Salz*
2185
2186 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2187 in libcrypto when run as setuid/setgid.
2188
2189 *Bernd Edlinger*
2190
2191 * Load any config file by default when libssl is used.
2192
2193 *Matt Caswell*
2194
2195 * Added new public header file <openssl/rand_drbg.h> and documentation
2196 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2197
2198 *Matthias St. Pierre*
2199
2200 * QNX support removed (cannot find contributors to get their approval
2201 for the license change).
2202
2203 *Rich Salz*
2204
2205 * TLSv1.3 replay protection for early data has been implemented. See the
2206 SSL_read_early_data() man page for further details.
2207
2208 *Matt Caswell*
2209
2210 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2211 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2212 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2213 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2214 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2215 configuration has been separated out. See the ciphers man page or the
2216 SSL_CTX_set_ciphersuites() man page for more information.
2217
2218 *Matt Caswell*
2219
2220 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2221 in responder mode now supports the new "-multi" option, which
2222 spawns the specified number of child processes to handle OCSP
2223 requests. The "-timeout" option now also limits the OCSP
2224 responder's patience to wait to receive the full client request
2225 on a newly accepted connection. Child processes are respawned
2226 as needed, and the CA index file is automatically reloaded
2227 when changed. This makes it possible to run the "ocsp" responder
2228 as a long-running service, making the OpenSSL CA somewhat more
2229 feature-complete. In this mode, most diagnostic messages logged
2230 after entering the event loop are logged via syslog(3) rather than
2231 written to stderr.
2232
2233 *Viktor Dukhovni*
2234
2235 * Added support for X448 and Ed448. Heavily based on original work by
2236 Mike Hamburg.
2237
2238 *Matt Caswell*
2239
2240 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2241 objects loaded. This adds the functions OSSL_STORE_expect() and
2242 OSSL_STORE_find() as well as needed tools to construct searches and
2243 get the search data out of them.
2244
2245 *Richard Levitte*
2246
2247 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2248 version of OpenSSL should review their configuration settings to ensure
2249 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2250 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2251
2252 *Matt Caswell*
2253
2254 * Grand redesign of the OpenSSL random generator
2255
2256 The default RAND method now utilizes an AES-CTR DRBG according to
2257 NIST standard SP 800-90Ar1. The new random generator is essentially
2258 a port of the default random generator from the OpenSSL FIPS 2.0
2259 object module. It is a hybrid deterministic random bit generator
2260 using an AES-CTR bit stream and which seeds and reseeds itself
2261 automatically using trusted system entropy sources.
2262
2263 Some of its new features are:
2264 - Support for multiple DRBG instances with seed chaining.
2265 - The default RAND method makes use of a DRBG.
2266 - There is a public and private DRBG instance.
2267 - The DRBG instances are fork-safe.
2268 - Keep all global DRBG instances on the secure heap if it is enabled.
2269 - The public and private DRBG instance are per thread for lock free
2270 operation
2271
2272 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2273
2274 * Changed Configure so it only says what it does and doesn't dump
2275 so much data. Instead, ./configdata.pm should be used as a script
2276 to display all sorts of configuration data.
2277
2278 *Richard Levitte*
2279
2280 * Added processing of "make variables" to Configure.
2281
2282 *Richard Levitte*
2283
2284 * Added SHA512/224 and SHA512/256 algorithm support.
2285
2286 *Paul Dale*
2287
2288 * The last traces of Netware support, first removed in 1.1.0, have
2289 now been removed.
2290
2291 *Rich Salz*
2292
2293 * Get rid of Makefile.shared, and in the process, make the processing
2294 of certain files (rc.obj, or the .def/.map/.opt files produced from
2295 the ordinal files) more visible and hopefully easier to trace and
2296 debug (or make silent).
2297
2298 *Richard Levitte*
2299
2300 * Make it possible to have environment variable assignments as
2301 arguments to config / Configure.
2302
2303 *Richard Levitte*
2304
2305 * Add multi-prime RSA (RFC 8017) support.
2306
2307 *Paul Yang*
2308
2309 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2310 *Jack Lloyd <jack.lloyd@ribose.com>,*
2311 *Ronald Tse <ronald.tse@ribose.com>,*
2312 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2313
2314 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2315 as documented in RFC6066.
2316 Based on a patch from Tomasz Moń
2317
2318 *Filipe Raimundo da Silva*
2319
2320 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2321 *Jack Lloyd <jack.lloyd@ribose.com>,*
2322 *Ronald Tse <ronald.tse@ribose.com>,*
2323 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2324
2325 * Reimplement -newreq-nodes and ERR_error_string_n; the
2326 original author does not agree with the license change.
2327
2328 *Rich Salz*
2329
2330 * Add ARIA AEAD TLS support.
2331
2332 *Jon Spillett*
2333
2334 * Some macro definitions to support VS6 have been removed. Visual
2335 Studio 6 has not worked since 1.1.0
2336
2337 *Rich Salz*
2338
2339 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2340 without clearing the errors.
2341
2342 *Richard Levitte*
2343
2344 * Add "atfork" functions. If building on a system that without
2345 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2346 requirements. The RAND facility now uses/requires this.
2347
2348 *Rich Salz*
2349
2350 * Add SHA3.
2351
2352 *Andy Polyakov*
2353
2354 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2355 not possible to disable entirely. However, it's still possible to
2356 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2357 as a fallback).
2358
2359 To disable, configure with 'no-ui-console'. 'no-ui' is still
2360 possible to use as an alias. Check at compile time with the
2361 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2362 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2363
2364 *Richard Levitte*
2365
2366 * Add a STORE module, which implements a uniform and URI based reader of
2367 stores that can contain keys, certificates, CRLs and numerous other
2368 objects. The main API is loosely based on a few stdio functions,
2369 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2370 OSSL_STORE_error and OSSL_STORE_close.
2371 The implementation uses backends called "loaders" to implement arbitrary
2372 URI schemes. There is one built in "loader" for the 'file' scheme.
2373
2374 *Richard Levitte*
2375
2376 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2377 then adjusted to work on FreeBSD 8.4 as well.
2378 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2379 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2380
2381 *Richard Levitte*
2382
2383 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2384 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2385 error code calls like this:
2386
2387 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2388
2389 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2390 that can be encoded in C. For the foreseeable future, this will only
2391 affect new modules.
2392
2393 *Richard Levitte and Tim Hudson*
2394
2395 * Removed BSD cryptodev engine.
2396
2397 *Rich Salz*
2398
2399 * Add a build target 'build_all_generated', to build all generated files
2400 and only that. This can be used to prepare everything that requires
2401 things like perl for a system that lacks perl and then move everything
2402 to that system and do the rest of the build there.
2403
2404 *Richard Levitte*
2405
2406 * In the UI interface, make it possible to duplicate the user data. This
2407 can be used by engines that need to retain the data for a longer time
2408 than just the call where this user data is passed.
2409
2410 *Richard Levitte*
2411
2412 * Ignore the '-named_curve auto' value for compatibility of applications
2413 with OpenSSL 1.0.2.
2414
66194839 2415 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2416
2417 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2418 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2419 alerts across multiple records (some of which could be empty). In practice
2420 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2421 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2422 support this at all. Supporting it adds significant complexity to the
44652c16 2423 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2424 issues.
2425
2426 *Matt Caswell*
2427
2428 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2429 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2430 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2431 in OpenSSL 1.2.0.
2432
2433 *Richard Levitte*
2434
2435 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2436 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2437
2438 *Richard Levitte, Andy Polyakov*
2439
2440 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2441 does for RSA, etc.
2442
2443 *Richard Levitte*
2444
2445 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2446 platform rather than 'mingw'.
2447
2448 *Richard Levitte*
2449
2450 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2451 success if they are asked to add an object which already exists
2452 in the store. This change cascades to other functions which load
2453 certificates and CRLs.
2454
2455 *Paul Dale*
2456
2457 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2458 facilitate stack unwinding even from assembly subroutines.
2459
2460 *Andy Polyakov*
2461
2462 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2463 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2464
2465 *Richard Levitte*
2466
2467 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2468 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2469 which is the minimum version we support.
2470
2471 *Richard Levitte*
2472
2473 * Certificate time validation (X509_cmp_time) enforces stricter
2474 compliance with RFC 5280. Fractional seconds and timezone offsets
2475 are no longer allowed.
2476
2477 *Emilia Käsper*
2478
2479 * Add support for ARIA
2480
2481 *Paul Dale*
2482
2483 * s_client will now send the Server Name Indication (SNI) extension by
2484 default unless the new "-noservername" option is used. The server name is
2485 based on the host provided to the "-connect" option unless overridden by
2486 using "-servername".
2487
2488 *Matt Caswell*
2489
2490 * Add support for SipHash
2491
2492 *Todd Short*
2493
2494 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2495 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2496 prevent issues where no progress is being made and the peer continually
2497 sends unrecognised record types, using up resources processing them.
2498
2499 *Matt Caswell*
2500
2501 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2502 using the algorithm defined in
257e9d03 2503 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2504
2505 *Richard Levitte*
2506
2507 * Heartbeat support has been removed; the ABI is changed for now.
2508
2509 *Richard Levitte, Rich Salz*
2510
2511 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2512
2513 *Emilia Käsper*
2514
2515 * The RSA "null" method, which was partially supported to avoid patent
2516 issues, has been replaced to always returns NULL.
2517
2518 *Rich Salz*
2519
44652c16
DMSP
2520OpenSSL 1.1.0
2521-------------
5f8e6c50 2522
257e9d03 2523### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2524
44652c16 2525 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2526 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2527 or calling `EC_GROUP_new_from_ecpkparameters()`/
2528 `EC_GROUP_new_from_ecparameters()`.
2529 This prevents bypass of security hardening and performance gains,
2530 especially for curves with specialized EC_METHODs.
2531 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2532 encoded, the output is still encoded with explicit parameters, even if
44652c16 2533 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2534
44652c16 2535 *Nicola Tuveri*
5f8e6c50 2536
44652c16
DMSP
2537 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2538 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2539 NULL. After this change, only the cofactor parameter can be NULL. It also
2540 does some minimal sanity checks on the passed order.
d8dc8538 2541 ([CVE-2019-1547])
5f8e6c50 2542
44652c16 2543 *Billy Bob Brumley*
5f8e6c50 2544
44652c16
DMSP
2545 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2546 An attack is simple, if the first CMS_recipientInfo is valid but the
2547 second CMS_recipientInfo is chosen ciphertext. If the second
2548 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2549 encryption key will be replaced by garbage, and the message cannot be
2550 decoded, but if the RSA decryption fails, the correct encryption key is
2551 used and the recipient will not notice the attack.
2552 As a work around for this potential attack the length of the decrypted
2553 key must be equal to the cipher default key length, in case the
2554 certifiate is not given and all recipientInfo are tried out.
2555 The old behaviour can be re-enabled in the CMS code by setting the
2556 CMS_DEBUG_DECRYPT flag.
d8dc8538 2557 ([CVE-2019-1563])
44652c16
DMSP
2558
2559 *Bernd Edlinger*
2560
2561 * Use Windows installation paths in the mingw builds
2562
2563 Mingw isn't a POSIX environment per se, which means that Windows
2564 paths should be used for installation.
d8dc8538 2565 ([CVE-2019-1552])
44652c16
DMSP
2566
2567 *Richard Levitte*
2568
257e9d03 2569### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2570
2571 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2572 This changes the size when using the `genpkey` command when no size is given.
2573 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2574 generation commands to use 2048 bits by default.
44652c16
DMSP
2575
2576 *Kurt Roeckx*
2577
2578 * Prevent over long nonces in ChaCha20-Poly1305.
2579
2580 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2581 for every encryption operation. RFC 7539 specifies that the nonce value
2582 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2583 and front pads the nonce with 0 bytes if it is less than 12
2584 bytes. However it also incorrectly allows a nonce to be set of up to 16
2585 bytes. In this case only the last 12 bytes are significant and any
2586 additional leading bytes are ignored.
2587
2588 It is a requirement of using this cipher that nonce values are
2589 unique. Messages encrypted using a reused nonce value are susceptible to
2590 serious confidentiality and integrity attacks. If an application changes
2591 the default nonce length to be longer than 12 bytes and then makes a
2592 change to the leading bytes of the nonce expecting the new value to be a
2593 new unique nonce then such an application could inadvertently encrypt
2594 messages with a reused nonce.
2595
2596 Additionally the ignored bytes in a long nonce are not covered by the
2597 integrity guarantee of this cipher. Any application that relies on the
2598 integrity of these ignored leading bytes of a long nonce may be further
2599 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2600 is safe because no such use sets such a long nonce value. However user
2601 applications that use this cipher directly and set a non-default nonce
2602 length to be longer than 12 bytes may be vulnerable.
2603
2604 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2605 Greef of Ronomon.
d8dc8538 2606 ([CVE-2019-1543])
44652c16
DMSP
2607
2608 *Matt Caswell*
2609
2610 * Added SCA hardening for modular field inversion in EC_GROUP through
2611 a new dedicated field_inv() pointer in EC_METHOD.
2612 This also addresses a leakage affecting conversions from projective
2613 to affine coordinates.
2614
2615 *Billy Bob Brumley, Nicola Tuveri*
2616
2617 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2618 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2619
2620 *Bernd Edlinger*
2621
2622 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2623
2624 *Richard Levitte*
2625
2626 * Remove the 'dist' target and add a tarball building script. The
2627 'dist' target has fallen out of use, and it shouldn't be
2628 necessary to configure just to create a source distribution.
2629
2630 *Richard Levitte*
2631
257e9d03 2632### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2633
2634 * Timing vulnerability in DSA signature generation
2635
2636 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2637 timing side channel attack. An attacker could use variations in the signing
2638 algorithm to recover the private key.
2639
2640 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2641 ([CVE-2018-0734])
44652c16
DMSP
2642
2643 *Paul Dale*
2644
2645 * Timing vulnerability in ECDSA signature generation
2646
2647 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2648 timing side channel attack. An attacker could use variations in the signing
2649 algorithm to recover the private key.
2650
2651 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2652 ([CVE-2018-0735])
44652c16
DMSP
2653
2654 *Paul Dale*
2655
2656 * Add coordinate blinding for EC_POINT and implement projective
2657 coordinate blinding for generic prime curves as a countermeasure to
2658 chosen point SCA attacks.
2659
2660 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2661
257e9d03 2662### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2663
2664 * Client DoS due to large DH parameter
2665
2666 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2667 malicious server can send a very large prime value to the client. This will
2668 cause the client to spend an unreasonably long period of time generating a
2669 key for this prime resulting in a hang until the client has finished. This
2670 could be exploited in a Denial Of Service attack.
2671
2672 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2673 ([CVE-2018-0732])
44652c16
DMSP
2674
2675 *Guido Vranken*
2676
2677 * Cache timing vulnerability in RSA Key Generation
2678
2679 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2680 a cache timing side channel attack. An attacker with sufficient access to
2681 mount cache timing attacks during the RSA key generation process could
2682 recover the private key.
5f8e6c50
DMSP
2683
2684 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2685 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2686 ([CVE-2018-0737])
5f8e6c50
DMSP
2687
2688 *Billy Brumley*
2689
2690 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2691 parameter is no longer accepted, as it leads to a corrupt table. NULL
2692 pem_str is reserved for alias entries only.
2693
2694 *Richard Levitte*
2695
2696 * Revert blinding in ECDSA sign and instead make problematic addition
2697 length-invariant. Switch even to fixed-length Montgomery multiplication.
2698
2699 *Andy Polyakov*
2700
2701 * Change generating and checking of primes so that the error rate of not
2702 being prime depends on the intended use based on the size of the input.
2703 For larger primes this will result in more rounds of Miller-Rabin.
2704 The maximal error rate for primes with more than 1080 bits is lowered
2705 to 2^-128.
2706
2707 *Kurt Roeckx, Annie Yousar*
2708
2709 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2710
2711 *Kurt Roeckx*
2712
2713 * Add blinding to ECDSA and DSA signatures to protect against side channel
2714 attacks discovered by Keegan Ryan (NCC Group).
2715
2716 *Matt Caswell*
2717
2718 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2719 now allow empty (zero character) pass phrases.
2720
2721 *Richard Levitte*
2722
2723 * Certificate time validation (X509_cmp_time) enforces stricter
2724 compliance with RFC 5280. Fractional seconds and timezone offsets
2725 are no longer allowed.
2726
2727 *Emilia Käsper*
2728
2729 * Fixed a text canonicalisation bug in CMS
2730
2731 Where a CMS detached signature is used with text content the text goes
2732 through a canonicalisation process first prior to signing or verifying a
2733 signature. This process strips trailing space at the end of lines, converts
2734 line terminators to CRLF and removes additional trailing line terminators
2735 at the end of a file. A bug in the canonicalisation process meant that
2736 some characters, such as form-feed, were incorrectly treated as whitespace
2737 and removed. This is contrary to the specification (RFC5485). This fix
2738 could mean that detached text data signed with an earlier version of
2739 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2740 signed with a fixed OpenSSL may fail to verify with an earlier version of
2741 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2742 and use the "-binary" flag (for the "cms" command line application) or set
2743 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2744
2745 *Matt Caswell*
2746
257e9d03 2747### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2748
2749 * Constructed ASN.1 types with a recursive definition could exceed the stack
2750
2751 Constructed ASN.1 types with a recursive definition (such as can be found
2752 in PKCS7) could eventually exceed the stack given malicious input with
2753 excessive recursion. This could result in a Denial Of Service attack. There
2754 are no such structures used within SSL/TLS that come from untrusted sources
2755 so this is considered safe.
2756
2757 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2758 project.
d8dc8538 2759 ([CVE-2018-0739])
5f8e6c50
DMSP
2760
2761 *Matt Caswell*
2762
2763 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2764
2765 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2766 effectively reduced to only comparing the least significant bit of each
2767 byte. This allows an attacker to forge messages that would be considered as
2768 authenticated in an amount of tries lower than that guaranteed by the
2769 security claims of the scheme. The module can only be compiled by the
2770 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2771
2772 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2773 (IBM).
d8dc8538 2774 ([CVE-2018-0733])
5f8e6c50
DMSP
2775
2776 *Andy Polyakov*
2777
2778 * Add a build target 'build_all_generated', to build all generated files
2779 and only that. This can be used to prepare everything that requires
2780 things like perl for a system that lacks perl and then move everything
2781 to that system and do the rest of the build there.
2782
2783 *Richard Levitte*
2784
2785 * Backport SSL_OP_NO_RENGOTIATION
2786
2787 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2788 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2789 changes this is no longer possible in 1.1.0. Therefore the new
2790 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2791 1.1.0 to provide equivalent functionality.
2792
2793 Note that if an application built against 1.1.0h headers (or above) is run
2794 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2795 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2796
2797 *Matt Caswell*
2798
2799 * Removed the OS390-Unix config target. It relied on a script that doesn't
2800 exist.
2801
2802 *Rich Salz*
2803
2804 * rsaz_1024_mul_avx2 overflow bug on x86_64
2805
2806 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2807 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2808 Analysis suggests that attacks against RSA and DSA as a result of this
2809 defect would be very difficult to perform and are not believed likely.
2810 Attacks against DH1024 are considered just feasible, because most of the
2811 work necessary to deduce information about a private key may be performed
2812 offline. The amount of resources required for such an attack would be
2813 significant. However, for an attack on TLS to be meaningful, the server
2814 would have to share the DH1024 private key among multiple clients, which is
2815 no longer an option since CVE-2016-0701.
2816
2817 This only affects processors that support the AVX2 but not ADX extensions
2818 like Intel Haswell (4th generation).
2819
2820 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2821 was originally found via the OSS-Fuzz project.
d8dc8538 2822 ([CVE-2017-3738])
5f8e6c50
DMSP
2823
2824 *Andy Polyakov*
2825
257e9d03 2826### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2827
2828 * bn_sqrx8x_internal carry bug on x86_64
2829
2830 There is a carry propagating bug in the x86_64 Montgomery squaring
2831 procedure. No EC algorithms are affected. Analysis suggests that attacks
2832 against RSA and DSA as a result of this defect would be very difficult to
2833 perform and are not believed likely. Attacks against DH are considered just
2834 feasible (although very difficult) because most of the work necessary to
2835 deduce information about a private key may be performed offline. The amount
2836 of resources required for such an attack would be very significant and
2837 likely only accessible to a limited number of attackers. An attacker would
2838 additionally need online access to an unpatched system using the target
2839 private key in a scenario with persistent DH parameters and a private
2840 key that is shared between multiple clients.
2841
2842 This only affects processors that support the BMI1, BMI2 and ADX extensions
2843 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2844
2845 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2846 ([CVE-2017-3736])
5f8e6c50
DMSP
2847
2848 *Andy Polyakov*
2849
2850 * Malformed X.509 IPAddressFamily could cause OOB read
2851
2852 If an X.509 certificate has a malformed IPAddressFamily extension,
2853 OpenSSL could do a one-byte buffer overread. The most likely result
2854 would be an erroneous display of the certificate in text format.
2855
2856 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2857 ([CVE-2017-3735])
5f8e6c50
DMSP
2858
2859 *Rich Salz*
2860
257e9d03 2861### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2862
2863 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2864 platform rather than 'mingw'.
2865
2866 *Richard Levitte*
2867
2868 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2869 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2870 which is the minimum version we support.
2871
2872 *Richard Levitte*
2873
257e9d03 2874### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2875
2876 * Encrypt-Then-Mac renegotiation crash
2877
2878 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2879 negotiated where it was not in the original handshake (or vice-versa) then
2880 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2881 and servers are affected.
2882
2883 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2884 ([CVE-2017-3733])
5f8e6c50
DMSP
2885
2886 *Matt Caswell*
2887
257e9d03 2888### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2889
2890 * Truncated packet could crash via OOB read
2891
2892 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2893 cipher is being used, then a truncated packet can cause that host to
2894 perform an out-of-bounds read, usually resulting in a crash.
2895
2896 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2897 ([CVE-2017-3731])
5f8e6c50
DMSP
2898
2899 *Andy Polyakov*
2900
2901 * Bad (EC)DHE parameters cause a client crash
2902
2903 If a malicious server supplies bad parameters for a DHE or ECDHE key
2904 exchange then this can result in the client attempting to dereference a
2905 NULL pointer leading to a client crash. This could be exploited in a Denial
2906 of Service attack.
2907
2908 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2909 ([CVE-2017-3730])
5f8e6c50
DMSP
2910
2911 *Matt Caswell*
2912
2913 * BN_mod_exp may produce incorrect results on x86_64
2914
2915 There is a carry propagating bug in the x86_64 Montgomery squaring
2916 procedure. No EC algorithms are affected. Analysis suggests that attacks
2917 against RSA and DSA as a result of this defect would be very difficult to
2918 perform and are not believed likely. Attacks against DH are considered just
2919 feasible (although very difficult) because most of the work necessary to
2920 deduce information about a private key may be performed offline. The amount
2921 of resources required for such an attack would be very significant and
2922 likely only accessible to a limited number of attackers. An attacker would
2923 additionally need online access to an unpatched system using the target
2924 private key in a scenario with persistent DH parameters and a private
2925 key that is shared between multiple clients. For example this can occur by
2926 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2927 similar to CVE-2015-3193 but must be treated as a separate problem.
2928
2929 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2930 ([CVE-2017-3732])
5f8e6c50
DMSP
2931
2932 *Andy Polyakov*
2933
257e9d03 2934### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2935
2936 * ChaCha20/Poly1305 heap-buffer-overflow
2937
257e9d03 2938 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2939 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2940 crash. This issue is not considered to be exploitable beyond a DoS.
2941
2942 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2943 ([CVE-2016-7054])
5f8e6c50
DMSP
2944
2945 *Richard Levitte*
2946
2947 * CMS Null dereference
2948
2949 Applications parsing invalid CMS structures can crash with a NULL pointer
2950 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2951 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2952 structure callback if an attempt is made to free certain invalid encodings.
2953 Only CHOICE structures using a callback which do not handle NULL value are
2954 affected.
2955
2956 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2957 ([CVE-2016-7053])
5f8e6c50
DMSP
2958
2959 *Stephen Henson*
2960
2961 * Montgomery multiplication may produce incorrect results
2962
2963 There is a carry propagating bug in the Broadwell-specific Montgomery
2964 multiplication procedure that handles input lengths divisible by, but
2965 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2966 and DH private keys are impossible. This is because the subroutine in
2967 question is not used in operations with the private key itself and an input
2968 of the attacker's direct choice. Otherwise the bug can manifest itself as
2969 transient authentication and key negotiation failures or reproducible
2970 erroneous outcome of public-key operations with specially crafted input.
2971 Among EC algorithms only Brainpool P-512 curves are affected and one
2972 presumably can attack ECDH key negotiation. Impact was not analyzed in
2973 detail, because pre-requisites for attack are considered unlikely. Namely
2974 multiple clients have to choose the curve in question and the server has to
2975 share the private key among them, neither of which is default behaviour.
2976 Even then only clients that chose the curve will be affected.
2977
2978 This issue was publicly reported as transient failures and was not
2979 initially recognized as a security issue. Thanks to Richard Morgan for
2980 providing reproducible case.
d8dc8538 2981 ([CVE-2016-7055])
5f8e6c50
DMSP
2982
2983 *Andy Polyakov*
2984
2985 * Removed automatic addition of RPATH in shared libraries and executables,
2986 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2987
2988 *Richard Levitte*
2989
257e9d03 2990### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2991
2992 * Fix Use After Free for large message sizes
2993
2994 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2995 message larger than approx 16k is received then the underlying buffer to
2996 store the incoming message is reallocated and moved. Unfortunately a
2997 dangling pointer to the old location is left which results in an attempt to
2998 write to the previously freed location. This is likely to result in a
2999 crash, however it could potentially lead to execution of arbitrary code.
3000
3001 This issue only affects OpenSSL 1.1.0a.
3002
3003 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3004 ([CVE-2016-6309])
5f8e6c50
DMSP
3005
3006 *Matt Caswell*
3007
257e9d03 3008### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3009
3010 * OCSP Status Request extension unbounded memory growth
3011
3012 A malicious client can send an excessively large OCSP Status Request
3013 extension. If that client continually requests renegotiation, sending a
3014 large OCSP Status Request extension each time, then there will be unbounded
3015 memory growth on the server. This will eventually lead to a Denial Of
3016 Service attack through memory exhaustion. Servers with a default
3017 configuration are vulnerable even if they do not support OCSP. Builds using
3018 the "no-ocsp" build time option are not affected.
3019
3020 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3021 ([CVE-2016-6304])
5f8e6c50
DMSP
3022
3023 *Matt Caswell*
3024
3025 * SSL_peek() hang on empty record
3026
3027 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3028 sends an empty record. This could be exploited by a malicious peer in a
3029 Denial Of Service attack.
3030
3031 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3032 ([CVE-2016-6305])
5f8e6c50
DMSP
3033
3034 *Matt Caswell*
3035
3036 * Excessive allocation of memory in tls_get_message_header() and
3037 dtls1_preprocess_fragment()
3038
3039 A (D)TLS message includes 3 bytes for its length in the header for the
3040 message. This would allow for messages up to 16Mb in length. Messages of
3041 this length are excessive and OpenSSL includes a check to ensure that a
3042 peer is sending reasonably sized messages in order to avoid too much memory
3043 being consumed to service a connection. A flaw in the logic of version
3044 1.1.0 means that memory for the message is allocated too early, prior to
3045 the excessive message length check. Due to way memory is allocated in
3046 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3047 to service a connection. This could lead to a Denial of Service through
3048 memory exhaustion. However, the excessive message length check still takes
3049 place, and this would cause the connection to immediately fail. Assuming
3050 that the application calls SSL_free() on the failed connection in a timely
3051 manner then the 21Mb of allocated memory will then be immediately freed
3052 again. Therefore the excessive memory allocation will be transitory in
3053 nature. This then means that there is only a security impact if:
3054
3055 1) The application does not call SSL_free() in a timely manner in the event
3056 that the connection fails
3057 or
3058 2) The application is working in a constrained environment where there is
3059 very little free memory
3060 or
3061 3) The attacker initiates multiple connection attempts such that there are
3062 multiple connections in a state where memory has been allocated for the
3063 connection; SSL_free() has not yet been called; and there is insufficient
3064 memory to service the multiple requests.
3065
3066 Except in the instance of (1) above any Denial Of Service is likely to be
3067 transitory because as soon as the connection fails the memory is
3068 subsequently freed again in the SSL_free() call. However there is an
3069 increased risk during this period of application crashes due to the lack of
3070 memory - which would then mean a more serious Denial of Service.
3071
3072 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3073 (CVE-2016-6307 and CVE-2016-6308)
3074
3075 *Matt Caswell*
3076
3077 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3078 had to be removed. Primary reason is that vendor assembler can't
3079 assemble our modules with -KPIC flag. As result it, assembly
3080 support, was not even available as option. But its lack means
3081 lack of side-channel resistant code, which is incompatible with
3082 security by todays standards. Fortunately gcc is readily available
3083 prepackaged option, which we firmly point at...
3084
3085 *Andy Polyakov*
3086
257e9d03 3087### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3088
3089 * Windows command-line tool supports UTF-8 opt-in option for arguments
3090 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3091 (to any value) allows Windows user to access PKCS#12 file generated
3092 with Windows CryptoAPI and protected with non-ASCII password, as well
3093 as files generated under UTF-8 locale on Linux also protected with
3094 non-ASCII password.
3095
3096 *Andy Polyakov*
3097
d8dc8538 3098 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3099 have been disabled by default and removed from DEFAULT, just like RC4.
3100 See the RC4 item below to re-enable both.
3101
3102 *Rich Salz*
3103
3104 * The method for finding the storage location for the Windows RAND seed file
3105 has changed. First we check %RANDFILE%. If that is not set then we check
3106 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3107 all else fails we fall back to C:\.
3108
3109 *Matt Caswell*
3110
3111 * The EVP_EncryptUpdate() function has had its return type changed from void
3112 to int. A return of 0 indicates and error while a return of 1 indicates
3113 success.
3114
3115 *Matt Caswell*
3116
3117 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3118 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3119 off the constant time implementation for RSA, DSA and DH have been made
3120 no-ops and deprecated.
3121
3122 *Matt Caswell*
3123
3124 * Windows RAND implementation was simplified to only get entropy by
3125 calling CryptGenRandom(). Various other RAND-related tickets
3126 were also closed.
3127
3128 *Joseph Wylie Yandle, Rich Salz*
3129
257e9d03
RS
3130 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3131 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3132 with API compatibility. They new names are now completely documented.
3133
3134 *Rich Salz*
3135
3136 * Unify TYPE_up_ref(obj) methods signature.
3137 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3138 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3139 int (instead of void) like all others TYPE_up_ref() methods.
3140 So now these methods also check the return value of CRYPTO_atomic_add(),
3141 and the validity of object reference counter.
3142
3143 *fdasilvayy@gmail.com*
3144
3145 * With Windows Visual Studio builds, the .pdb files are installed
3146 alongside the installed libraries and executables. For a static
3147 library installation, ossl_static.pdb is the associate compiler
3148 generated .pdb file to be used when linking programs.
3149
3150 *Richard Levitte*
3151
3152 * Remove openssl.spec. Packaging files belong with the packagers.
3153
3154 *Richard Levitte*
3155
3156 * Automatic Darwin/OSX configuration has had a refresh, it will now
3157 recognise x86_64 architectures automatically. You can still decide
3158 to build for a different bitness with the environment variable
3159 KERNEL_BITS (can be 32 or 64), for example:
3160
3161 KERNEL_BITS=32 ./config
3162
3163 *Richard Levitte*
3164
3165 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3166 256 bit AES and HMAC with SHA256.
3167
3168 *Steve Henson*
3169
3170 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3171
3172 *Andy Polyakov*
3173
3174 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3175
3176 *Rich Salz*
3177
3178 * To enable users to have their own config files and build file templates,
3179 Configure looks in the directory indicated by the environment variable
3180 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3181 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3182 name and is used as is.
3183
3184 *Richard Levitte*
3185
3186 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3187 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3188 X509_CERT_FILE_CTX was removed.
3189
3190 *Rich Salz*
3191
3192 * "shared" builds are now the default. To create only static libraries use
3193 the "no-shared" Configure option.
3194
3195 *Matt Caswell*
3196
3197 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3198 All of these option have not worked for some while and are fundamental
3199 algorithms.
3200
3201 *Matt Caswell*
3202
3203 * Make various cleanup routines no-ops and mark them as deprecated. Most
3204 global cleanup functions are no longer required because they are handled
3205 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3206 Explicitly de-initing can cause problems (e.g. where a library that uses
3207 OpenSSL de-inits, but an application is still using it). The affected
3208 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3209 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3210 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3211 COMP_zlib_cleanup().
3212
3213 *Matt Caswell*
3214
3215 * --strict-warnings no longer enables runtime debugging options
3216 such as REF_DEBUG. Instead, debug options are automatically
3217 enabled with '--debug' builds.
3218
3219 *Andy Polyakov, Emilia Käsper*
3220
3221 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3222 have been moved out of the public header files. New functions for managing
3223 these have been added.
3224
3225 *Matt Caswell*
3226
3227 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3228 objects have been moved out of the public header files. New
3229 functions for managing these have been added.
3230
3231 *Richard Levitte*
3232
3233 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3234 have been moved out of the public header files. New functions for managing
3235 these have been added.
3236
3237 *Matt Caswell*
3238
3239 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3240 moved out of the public header files. New functions for managing these
3241 have been added.
3242
3243 *Matt Caswell*
3244
3245 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3246
3247 *Matt Caswell*
3248
3249 * Removed the mk1mf build scripts.
3250
3251 *Richard Levitte*
3252
3253 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3254 it is always safe to #include a header now.
3255
3256 *Rich Salz*
3257
3258 * Removed the aged BC-32 config and all its supporting scripts
3259
3260 *Richard Levitte*
3261
3262 * Removed support for Ultrix, Netware, and OS/2.
3263
3264 *Rich Salz*
3265
3266 * Add support for HKDF.
3267
3268 *Alessandro Ghedini*
3269
3270 * Add support for blake2b and blake2s
3271
3272 *Bill Cox*
3273
3274 * Added support for "pipelining". Ciphers that have the
3275 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3276 encryptions/decryptions simultaneously. There are currently no built-in
3277 ciphers with this property but the expectation is that engines will be able
3278 to offer it to significantly improve throughput. Support has been extended
3279 into libssl so that multiple records for a single connection can be
3280 processed in one go (for >=TLS 1.1).
3281
3282 *Matt Caswell*
3283
3284 * Added the AFALG engine. This is an async capable engine which is able to
3285 offload work to the Linux kernel. In this initial version it only supports
3286 AES128-CBC. The kernel must be version 4.1.0 or greater.
3287
3288 *Catriona Lucey*
3289
3290 * OpenSSL now uses a new threading API. It is no longer necessary to
3291 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3292 are two supported threading models: pthreads and windows threads. It is
3293 also possible to configure OpenSSL at compile time for "no-threads". The
3294 old threading API should no longer be used. The functions have been
3295 replaced with "no-op" compatibility macros.
3296
3297 *Alessandro Ghedini, Matt Caswell*
3298
3299 * Modify behavior of ALPN to invoke callback after SNI/servername
3300 callback, such that updates to the SSL_CTX affect ALPN.
3301
3302 *Todd Short*
3303
3304 * Add SSL_CIPHER queries for authentication and key-exchange.
3305
3306 *Todd Short*
3307
3308 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3309 - Prefer (EC)DHE handshakes over plain RSA.
3310 - Prefer AEAD ciphers over legacy ciphers.
3311 - Prefer ECDSA over RSA when both certificates are available.
3312 - Prefer TLSv1.2 ciphers/PRF.
3313 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3314 default cipherlist.
5f8e6c50
DMSP
3315
3316 *Emilia Käsper*
3317
3318 * Change the ECC default curve list to be this, in order: x25519,
3319 secp256r1, secp521r1, secp384r1.
3320
3321 *Rich Salz*
3322
3323 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3324 disabled by default. They can be re-enabled using the
3325 enable-weak-ssl-ciphers option to Configure.
3326
3327 *Matt Caswell*
3328
3329 * If the server has ALPN configured, but supports no protocols that the
3330 client advertises, send a fatal "no_application_protocol" alert.
3331 This behaviour is SHALL in RFC 7301, though it isn't universally
3332 implemented by other servers.
3333
3334 *Emilia Käsper*
3335
3336 * Add X25519 support.
3337 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3338 for public and private key encoding using the format documented in
3339 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3340 key generation and key derivation.
3341
3342 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3343 X25519(29).
3344
3345 *Steve Henson*
3346
3347 * Deprecate SRP_VBASE_get_by_user.
3348 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3349 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3350 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3351 seed, even if the seed is configured.
3352
3353 Users should use SRP_VBASE_get1_by_user instead. Note that in
3354 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3355 also that even though configuring the SRP seed attempts to hide
3356 invalid usernames by continuing the handshake with fake
3357 credentials, this behaviour is not constant time and no strong
3358 guarantees are made that the handshake is indistinguishable from
3359 that of a valid user.
3360
3361 *Emilia Käsper*
3362
3363 * Configuration change; it's now possible to build dynamic engines
3364 without having to build shared libraries and vice versa. This
ec2bfb7d 3365 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3366 will always be built into libcrypto (i.e. "static").
3367
3368 Building dynamic engines is enabled by default; to disable, use
3369 the configuration option "disable-dynamic-engine".
3370
3371 The only requirements for building dynamic engines are the
3372 presence of the DSO module and building with position independent
3373 code, so they will also automatically be disabled if configuring
3374 with "disable-dso" or "disable-pic".
3375
3376 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3377 are also taken away from openssl/opensslconf.h, as they are
3378 irrelevant.
3379
3380 *Richard Levitte*
3381
3382 * Configuration change; if there is a known flag to compile
3383 position independent code, it will always be applied on the
3384 libcrypto and libssl object files, and never on the application
3385 object files. This means other libraries that use routines from
3386 libcrypto / libssl can be made into shared libraries regardless
3387 of how OpenSSL was configured.
3388
3389 If this isn't desirable, the configuration options "disable-pic"
3390 or "no-pic" can be used to disable the use of PIC. This will
3391 also disable building shared libraries and dynamic engines.
3392
3393 *Richard Levitte*
3394
3395 * Removed JPAKE code. It was experimental and has no wide use.
3396
3397 *Rich Salz*
3398
3399 * The INSTALL_PREFIX Makefile variable has been renamed to
3400 DESTDIR. That makes for less confusion on what this variable
3401 is for. Also, the configuration option --install_prefix is
3402 removed.
3403
3404 *Richard Levitte*
3405
3406 * Heartbeat for TLS has been removed and is disabled by default
3407 for DTLS; configure with enable-heartbeats. Code that uses the
3408 old #define's might need to be updated.
3409
3410 *Emilia Käsper, Rich Salz*
3411
3412 * Rename REF_CHECK to REF_DEBUG.
3413
3414 *Rich Salz*
3415
3416 * New "unified" build system
3417
3418 The "unified" build system is aimed to be a common system for all
3419 platforms we support. With it comes new support for VMS.
3420
3421 This system builds supports building in a different directory tree
3422 than the source tree. It produces one Makefile (for unix family
3423 or lookalikes), or one descrip.mms (for VMS).
3424
3425 The source of information to make the Makefile / descrip.mms is
3426 small files called 'build.info', holding the necessary
3427 information for each directory with source to compile, and a
3428 template in Configurations, like unix-Makefile.tmpl or
3429 descrip.mms.tmpl.
3430
3431 With this change, the library names were also renamed on Windows
3432 and on VMS. They now have names that are closer to the standard
3433 on Unix, and include the major version number, and in certain
3434 cases, the architecture they are built for. See "Notes on shared
3435 libraries" in INSTALL.
3436
3437 We rely heavily on the perl module Text::Template.
3438
3439 *Richard Levitte*
3440
3441 * Added support for auto-initialisation and de-initialisation of the library.
3442 OpenSSL no longer requires explicit init or deinit routines to be called,
3443 except in certain circumstances. See the OPENSSL_init_crypto() and
3444 OPENSSL_init_ssl() man pages for further information.
3445
3446 *Matt Caswell*
3447
3448 * The arguments to the DTLSv1_listen function have changed. Specifically the
3449 "peer" argument is now expected to be a BIO_ADDR object.
3450
3451 * Rewrite of BIO networking library. The BIO library lacked consistent
3452 support of IPv6, and adding it required some more extensive
3453 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3454 which hold all types of addresses and chains of address information.
3455 It also introduces a new API, with functions like BIO_socket,
3456 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3457 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3458 have been adapted accordingly.
3459
3460 *Richard Levitte*
3461
3462 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3463 the leading 0-byte.
3464
3465 *Emilia Käsper*
3466
3467 * CRIME protection: disable compression by default, even if OpenSSL is
3468 compiled with zlib enabled. Applications can still enable compression
3469 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3470 using the SSL_CONF library to configure compression.
3471
3472 *Emilia Käsper*
3473
3474 * The signature of the session callback configured with
3475 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3476 was explicitly marked as `const unsigned char*` instead of
3477 `unsigned char*`.
5f8e6c50
DMSP
3478
3479 *Emilia Käsper*
3480
3481 * Always DPURIFY. Remove the use of uninitialized memory in the
3482 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3483
3484 *Emilia Käsper*
3485
3486 * Removed many obsolete configuration items, including
3487 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3488 MD2_CHAR, MD2_INT, MD2_LONG
3489 BF_PTR, BF_PTR2
3490 IDEA_SHORT, IDEA_LONG
3491 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3492
3493 *Rich Salz, with advice from Andy Polyakov*
3494
3495 * Many BN internals have been moved to an internal header file.
3496
3497 *Rich Salz with help from Andy Polyakov*
3498
3499 * Configuration and writing out the results from it has changed.
3500 Files such as Makefile include/openssl/opensslconf.h and are now
3501 produced through general templates, such as Makefile.in and
3502 crypto/opensslconf.h.in and some help from the perl module
3503 Text::Template.
3504
3505 Also, the center of configuration information is no longer
3506 Makefile. Instead, Configure produces a perl module in
3507 configdata.pm which holds most of the config data (in the hash
3508 table %config), the target data that comes from the target
1dc1ea18 3509 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3510 %target).
3511
3512 *Richard Levitte*
3513
3514 * To clarify their intended purposes, the Configure options
3515 --prefix and --openssldir change their semantics, and become more
3516 straightforward and less interdependent.
3517
3518 --prefix shall be used exclusively to give the location INSTALLTOP
3519 where programs, scripts, libraries, include files and manuals are
3520 going to be installed. The default is now /usr/local.
3521
3522 --openssldir shall be used exclusively to give the default
3523 location OPENSSLDIR where certificates, private keys, CRLs are
3524 managed. This is also where the default openssl.cnf gets
3525 installed.
3526 If the directory given with this option is a relative path, the
3527 values of both the --prefix value and the --openssldir value will
3528 be combined to become OPENSSLDIR.
3529 The default for --openssldir is INSTALLTOP/ssl.
3530
3531 Anyone who uses --openssldir to specify where OpenSSL is to be
3532 installed MUST change to use --prefix instead.
3533
3534 *Richard Levitte*
3535
3536 * The GOST engine was out of date and therefore it has been removed. An up
3537 to date GOST engine is now being maintained in an external repository.
257e9d03 3538 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3539 support for GOST ciphersuites (these are only activated if a GOST engine
3540 is present).
3541
3542 *Matt Caswell*
3543
3544 * EGD is no longer supported by default; use enable-egd when
3545 configuring.
3546
3547 *Ben Kaduk and Rich Salz*
3548
3549 * The distribution now has Makefile.in files, which are used to
3550 create Makefile's when Configure is run. *Configure must be run
3551 before trying to build now.*
3552
3553 *Rich Salz*
3554
3555 * The return value for SSL_CIPHER_description() for error conditions
3556 has changed.
3557
3558 *Rich Salz*
3559
3560 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3561
3562 Obtaining and performing DNSSEC validation of TLSA records is
3563 the application's responsibility. The application provides
3564 the TLSA records of its choice to OpenSSL, and these are then
3565 used to authenticate the peer.
3566
3567 The TLSA records need not even come from DNS. They can, for
3568 example, be used to implement local end-entity certificate or
3569 trust-anchor "pinning", where the "pin" data takes the form
3570 of TLSA records, which can augment or replace verification
3571 based on the usual WebPKI public certification authorities.
3572
3573 *Viktor Dukhovni*
3574
3575 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3576 continues to support deprecated interfaces in default builds.
3577 However, applications are strongly advised to compile their
3578 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3579 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3580 or the 1.1.0 releases.
3581
3582 In environments in which all applications have been ported to
3583 not use any deprecated interfaces OpenSSL's Configure script
3584 should be used with the --api=1.1.0 option to entirely remove
3585 support for the deprecated features from the library and
3586 unconditionally disable them in the installed headers.
3587 Essentially the same effect can be achieved with the "no-deprecated"
3588 argument to Configure, except that this will always restrict
3589 the build to just the latest API, rather than a fixed API
3590 version.
3591
3592 As applications are ported to future revisions of the API,
3593 they should update their compile-time OPENSSL_API_COMPAT define
3594 accordingly, but in most cases should be able to continue to
3595 compile with later releases.
3596
3597 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3598 0x10000000L and 0x00908000L, respectively. However those
3599 versions did not support the OPENSSL_API_COMPAT feature, and
3600 so applications are not typically tested for explicit support
3601 of just the undeprecated features of either release.
3602
3603 *Viktor Dukhovni*
3604
3605 * Add support for setting the minimum and maximum supported protocol.
3606 It can bet set via the SSL_set_min_proto_version() and
3607 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3608 MaxProtocol. It's recommended to use the new APIs to disable
3609 protocols instead of disabling individual protocols using
3610 SSL_set_options() or SSL_CONF's Protocol. This change also
3611 removes support for disabling TLS 1.2 in the OpenSSL TLS
3612 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3613
3614 *Kurt Roeckx*
3615
3616 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3617
3618 *Andy Polyakov*
3619
3620 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3621 and integrates ECDSA and ECDH functionality into EC. Implementations can
3622 now redirect key generation and no longer need to convert to or from
3623 ECDSA_SIG format.
3624
3625 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3626 include the ec.h header file instead.
3627
3628 *Steve Henson*
3629
3630 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3631 ciphers who are no longer supported and drops support the ephemeral RSA key
3632 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3633
3634 *Kurt Roeckx*
3635
3636 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3637 opaque. For HMAC_CTX, the following constructors and destructors
3638 were added:
3639
1dc1ea18
DDO
3640 HMAC_CTX *HMAC_CTX_new(void);
3641 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3642
3643 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3644 destroy such methods has been added. See EVP_MD_meth_new(3) and
3645 EVP_CIPHER_meth_new(3) for documentation.
3646
3647 Additional changes:
1dc1ea18
DDO
3648 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3649 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3650 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3651 an already created structure.
3652 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3653 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3654 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3655 for deprecated builds.
3656
3657 *Richard Levitte*
3658
3659 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3660 cryptographic operations to be performed asynchronously as long as an
3661 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3662 further details. Libssl has also had this capability integrated with the
3663 introduction of the new mode SSL_MODE_ASYNC and associated error
3664 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3665 pages. This work was developed in partnership with Intel Corp.
3666
3667 *Matt Caswell*
3668
3669 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3670 always enabled now. If you want to disable the support you should
3671 exclude it using the list of supported ciphers. This also means that the
3672 "-no_ecdhe" option has been removed from s_server.
3673
3674 *Kurt Roeckx*
3675
3676 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3677 SSL_{CTX_}set1_curves() which can set a list.
3678
3679 *Kurt Roeckx*
3680
3681 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3682 curve you want to support using SSL_{CTX_}set1_curves().
3683
3684 *Kurt Roeckx*
3685
3686 * State machine rewrite. The state machine code has been significantly
3687 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3688 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3689 further details). This change does have some associated API changes.
3690 Notably the SSL_state() function has been removed and replaced by
3691 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3692 SSL_set_state() has been removed altogether. The previous handshake states
3693 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3694
3695 *Matt Caswell*
3696
3697 * All instances of the string "ssleay" in the public API were replaced
3698 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3699 Some error codes related to internal RSA_eay API's were renamed.
3700
3701 *Rich Salz*
3702
3703 * The demo files in crypto/threads were moved to demo/threads.
3704
3705 *Rich Salz*
3706
3707 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3708 sureware and ubsec.
3709
3710 *Matt Caswell, Rich Salz*
3711
3712 * New ASN.1 embed macro.
3713
3714 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3715 structure is not allocated: it is part of the parent. That is instead of
3716
3717 FOO *x;
3718
3719 it must be:
3720
3721 FOO x;
3722
3723 This reduces memory fragmentation and make it impossible to accidentally
3724 set a mandatory field to NULL.
3725
3726 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3727 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3728 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3729 SEQUENCE OF.
3730
3731 *Steve Henson*
3732
3733 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3734
3735 *Emilia Käsper*
3736
3737 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3738 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3739 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3740 DES and RC4 ciphersuites.
3741
3742 *Matt Caswell*
3743
3744 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3745 This changes the decoding behaviour for some invalid messages,
3746 though the change is mostly in the more lenient direction, and
3747 legacy behaviour is preserved as much as possible.
3748
3749 *Emilia Käsper*
3750
3751 * Fix no-stdio build.
1dc1ea18
DDO
3752 *David Woodhouse <David.Woodhouse@intel.com> and also*
3753 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3754
3755 * New testing framework
3756 The testing framework has been largely rewritten and is now using
3757 perl and the perl modules Test::Harness and an extended variant of
3758 Test::More called OpenSSL::Test to do its work. All test scripts in
3759 test/ have been rewritten into test recipes, and all direct calls to
3760 executables in test/Makefile have become individual recipes using the
3761 simplified testing OpenSSL::Test::Simple.
3762
3763 For documentation on our testing modules, do:
3764
3765 perldoc test/testlib/OpenSSL/Test/Simple.pm
3766 perldoc test/testlib/OpenSSL/Test.pm
3767
3768 *Richard Levitte*
3769
3770 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3771 are used; the latter aborts on memory leaks (usually checked on exit).
3772 Some undocumented "set malloc, etc., hooks" functions were removed
3773 and others were changed. All are now documented.
3774
3775 *Rich Salz*
3776
3777 * In DSA_generate_parameters_ex, if the provided seed is too short,
3778 return an error
3779
3780 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3781
3782 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3783 from RFC4279, RFC4785, RFC5487, RFC5489.
3784
3785 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3786 original RSA_PSK patch.
3787
3788 *Steve Henson*
3789
3790 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3791 era flag was never set throughout the codebase (only read). Also removed
3792 SSL3_FLAGS_POP_BUFFER which was only used if
3793 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3794
3795 *Matt Caswell*
3796
3797 * Changed the default name options in the "ca", "crl", "req" and "x509"
3798 to be "oneline" instead of "compat".
3799
3800 *Richard Levitte*
3801
3802 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3803 not aware of clients that still exhibit this bug, and the workaround
3804 hasn't been working properly for a while.
3805
3806 *Emilia Käsper*
3807
3808 * The return type of BIO_number_read() and BIO_number_written() as well as
3809 the corresponding num_read and num_write members in the BIO structure has
3810 changed from unsigned long to uint64_t. On platforms where an unsigned
3811 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3812 transferred.
3813
3814 *Matt Caswell*
3815
3816 * Given the pervasive nature of TLS extensions it is inadvisable to run
3817 OpenSSL without support for them. It also means that maintaining
3818 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3819 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3820
3821 *Matt Caswell*
3822
3823 * Removed support for the two export grade static DH ciphersuites
3824 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3825 were newly added (along with a number of other static DH ciphersuites) to
3826 1.0.2. However the two export ones have *never* worked since they were
3827 introduced. It seems strange in any case to be adding new export
3828 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3829
3830 *Matt Caswell*
3831
3832 * Version negotiation has been rewritten. In particular SSLv23_method(),
3833 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3834 and turned into macros which simply call the new preferred function names
3835 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3836 should use the new names instead. Also as part of this change the ssl23.h
3837 header file has been removed.
3838
3839 *Matt Caswell*
3840
3841 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3842 code and the associated standard is no longer considered fit-for-purpose.
3843
3844 *Matt Caswell*
3845
3846 * RT2547 was closed. When generating a private key, try to make the
3847 output file readable only by the owner. This behavior change might
3848 be noticeable when interacting with other software.
3849
3850 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3851 Added a test.
3852
3853 *Rich Salz*
3854
3855 * Added HTTP GET support to the ocsp command.
3856
3857 *Rich Salz*
3858
3859 * Changed default digest for the dgst and enc commands from MD5 to
3860 sha256
3861
3862 *Rich Salz*
3863
3864 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3865
3866 *Matt Caswell*
3867
3868 * Added support for TLS extended master secret from
3869 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3870 initial patch which was a great help during development.
3871
3872 *Steve Henson*
3873
3874 * All libssl internal structures have been removed from the public header
3875 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3876 now redundant). Users should not attempt to access internal structures
3877 directly. Instead they should use the provided API functions.
3878
3879 *Matt Caswell*
3880
3881 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3882 Access to deprecated functions can be re-enabled by running config with
3883 "enable-deprecated". In addition applications wishing to use deprecated
3884 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3885 will, by default, disable some transitive includes that previously existed
3886 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3887
3888 *Matt Caswell*
3889
3890 * Added support for OCB mode. OpenSSL has been granted a patent license
3891 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3892 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3893 for OCB can be removed by calling config with no-ocb.
3894
3895 *Matt Caswell*
3896
3897 * SSLv2 support has been removed. It still supports receiving a SSLv2
3898 compatible client hello.
3899
3900 *Kurt Roeckx*
3901
3902 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3903 done while fixing the error code for the key-too-small case.
3904
3905 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3906
3907 * CA.sh has been removed; use CA.pl instead.
3908
3909 *Rich Salz*
3910
3911 * Removed old DES API.
3912
3913 *Rich Salz*
3914
3915 * Remove various unsupported platforms:
3916 Sony NEWS4
3917 BEOS and BEOS_R5
3918 NeXT
3919 SUNOS
3920 MPE/iX
3921 Sinix/ReliantUNIX RM400
3922 DGUX
3923 NCR
3924 Tandem
3925 Cray
3926 16-bit platforms such as WIN16
3927
3928 *Rich Salz*
3929
3930 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3931 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3932 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3933 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3934 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3935 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3936 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3937 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3938 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3939 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3940 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3941
3942 *Rich Salz*
3943
3944 * Cleaned up dead code
3945 Remove all but one '#ifdef undef' which is to be looked at.
3946
3947 *Rich Salz*
3948
3949 * Clean up calling of xxx_free routines.
3950 Just like free(), fix most of the xxx_free routines to accept
3951 NULL. Remove the non-null checks from callers. Save much code.
3952
3953 *Rich Salz*
3954
3955 * Add secure heap for storage of private keys (when possible).
3956 Add BIO_s_secmem(), CBIGNUM, etc.
3957 Contributed by Akamai Technologies under our Corporate CLA.
3958
3959 *Rich Salz*
3960
3961 * Experimental support for a new, fast, unbiased prime candidate generator,
3962 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3963
3964 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3965
3966 * New output format NSS in the sess_id command line tool. This allows
3967 exporting the session id and the master key in NSS keylog format.
3968
3969 *Martin Kaiser <martin@kaiser.cx>*
3970
3971 * Harmonize version and its documentation. -f flag is used to display
3972 compilation flags.
3973
3974 *mancha <mancha1@zoho.com>*
3975
3976 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3977 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3978
3979 *mancha <mancha1@zoho.com>*
3980
3981 * Fix some double frees. These are not thought to be exploitable.
3982
3983 *mancha <mancha1@zoho.com>*
3984
3985 * A missing bounds check in the handling of the TLS heartbeat extension
3986 can be used to reveal up to 64k of memory to a connected client or
3987 server.
3988
3989 Thanks for Neel Mehta of Google Security for discovering this bug and to
3990 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3991 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3992
3993 *Adam Langley, Bodo Moeller*
3994
3995 * Fix for the attack described in the paper "Recovering OpenSSL
3996 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3997 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3998 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3999
4000 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4001 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4002
4003 *Yuval Yarom and Naomi Benger*
4004
4005 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4006 this fixes a limitation in previous versions of OpenSSL.
4007
4008 *Steve Henson*
4009
4010 * Experimental encrypt-then-mac support.
4011
4012 Experimental support for encrypt then mac from
4013 draft-gutmann-tls-encrypt-then-mac-02.txt
4014
4015 To enable it set the appropriate extension number (0x42 for the test
4016 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4017
4018 For non-compliant peers (i.e. just about everything) this should have no
4019 effect.
4020
4021 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4022
5f8e6c50
DMSP
4023 *Steve Henson*
4024
4025 * Add EVP support for key wrapping algorithms, to avoid problems with
4026 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4027 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4028 algorithms and include tests cases.
4029
4030 *Steve Henson*
4031
4032 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4033 enveloped data.
4034
4035 *Steve Henson*
4036
4037 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4038 MGF1 digest and OAEP label.
4039
4040 *Steve Henson*
4041
4042 * Make openssl verify return errors.
4043
4044 *Chris Palmer <palmer@google.com> and Ben Laurie*
4045
4046 * New function ASN1_TIME_diff to calculate the difference between two
4047 ASN1_TIME structures or one structure and the current time.
4048
4049 *Steve Henson*
4050
4051 * Update fips_test_suite to support multiple command line options. New
4052 test to induce all self test errors in sequence and check expected
4053 failures.
4054
4055 *Steve Henson*
4056
4057 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4058 sign or verify all in one operation.
4059
4060 *Steve Henson*
4061
4062 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4063 test programs and fips_test_suite. Includes functionality to parse
4064 the minimal script output of fipsalgest.pl directly.
4065
4066 *Steve Henson*
4067
4068 * Add authorisation parameter to FIPS_module_mode_set().
4069
4070 *Steve Henson*
4071
4072 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4073
4074 *Steve Henson*
4075
4076 * Use separate DRBG fields for internal and external flags. New function
4077 FIPS_drbg_health_check() to perform on demand health checking. Add
4078 generation tests to fips_test_suite with reduced health check interval to
4079 demonstrate periodic health checking. Add "nodh" option to
4080 fips_test_suite to skip very slow DH test.
4081
4082 *Steve Henson*
4083
4084 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4085 based on NID.
4086
4087 *Steve Henson*
4088
4089 * More extensive health check for DRBG checking many more failure modes.
4090 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4091 combination: call this in fips_test_suite.
4092
4093 *Steve Henson*
4094
4095 * Add support for canonical generation of DSA parameter 'g'. See
4096 FIPS 186-3 A.2.3.
4097
4098 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4099 POST to handle HMAC cases.
4100
4101 *Steve Henson*
4102
4103 * Add functions FIPS_module_version() and FIPS_module_version_text()
4104 to return numerical and string versions of the FIPS module number.
4105
4106 *Steve Henson*
4107
4108 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4109 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4110 outside the validated module in the FIPS capable OpenSSL.
4111
4112 *Steve Henson*
4113
4114 * Minor change to DRBG entropy callback semantics. In some cases
4115 there is no multiple of the block length between min_len and
4116 max_len. Allow the callback to return more than max_len bytes
4117 of entropy but discard any extra: it is the callback's responsibility
4118 to ensure that the extra data discarded does not impact the
4119 requested amount of entropy.
4120
4121 *Steve Henson*
4122
4123 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4124 information in FIPS186-3, SP800-57 and SP800-131A.
4125
4126 *Steve Henson*
4127
4128 * CCM support via EVP. Interface is very similar to GCM case except we
4129 must supply all data in one chunk (i.e. no update, final) and the
4130 message length must be supplied if AAD is used. Add algorithm test
4131 support.
4132
4133 *Steve Henson*
4134
4135 * Initial version of POST overhaul. Add POST callback to allow the status
4136 of POST to be monitored and/or failures induced. Modify fips_test_suite
4137 to use callback. Always run all selftests even if one fails.
4138
4139 *Steve Henson*
4140
4141 * XTS support including algorithm test driver in the fips_gcmtest program.
4142 Note: this does increase the maximum key length from 32 to 64 bytes but
4143 there should be no binary compatibility issues as existing applications
4144 will never use XTS mode.
4145
4146 *Steve Henson*
4147
4148 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4149 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4150 performs algorithm blocking for unapproved PRNG types. Also do not
4151 set PRNG type in FIPS_mode_set(): leave this to the application.
4152 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4153 the standard OpenSSL PRNG: set additional data to a date time vector.
4154
4155 *Steve Henson*
4156
1dc1ea18 4157 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4158 This shouldn't present any incompatibility problems because applications
4159 shouldn't be using these directly and any that are will need to rethink
4160 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4161
4162 *Steve Henson*
4163
4164 * Extensive self tests and health checking required by SP800-90 DRBG.
4165 Remove strength parameter from FIPS_drbg_instantiate and always
4166 instantiate at maximum supported strength.
4167
4168 *Steve Henson*
4169
4170 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4171
4172 *Steve Henson*
4173
4174 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4175
4176 *Steve Henson*
4177
4178 * New function DH_compute_key_padded() to compute a DH key and pad with
4179 leading zeroes if needed: this complies with SP800-56A et al.
4180
4181 *Steve Henson*
4182
4183 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4184 anything, incomplete, subject to change and largely untested at present.
4185
4186 *Steve Henson*
4187
4188 * Modify fipscanisteronly build option to only build the necessary object
4189 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4190
4191 *Steve Henson*
4192
4193 * Add experimental option FIPSSYMS to give all symbols in
4194 fipscanister.o and FIPS or fips prefix. This will avoid
4195 conflicts with future versions of OpenSSL. Add perl script
4196 util/fipsas.pl to preprocess assembly language source files
4197 and rename any affected symbols.
4198
4199 *Steve Henson*
4200
4201 * Add selftest checks and algorithm block of non-fips algorithms in
4202 FIPS mode. Remove DES2 from selftests.
4203
4204 *Steve Henson*
4205
4206 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4207 return internal method without any ENGINE dependencies. Add new
4208 tiny fips sign and verify functions.
4209
4210 *Steve Henson*
4211
4212 * New build option no-ec2m to disable characteristic 2 code.
4213
4214 *Steve Henson*
4215
4216 * New build option "fipscanisteronly". This only builds fipscanister.o
4217 and (currently) associated fips utilities. Uses the file Makefile.fips
4218 instead of Makefile.org as the prototype.
4219
4220 *Steve Henson*
4221
4222 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4223 Update fips_gcmtest to use IV generator.
4224
4225 *Steve Henson*
4226
4227 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4228 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4229 called although it will not retrieve any additional data. The tag
4230 can be set or retrieved with a ctrl. The IV length is by default 12
4231 bytes (96 bits) but can be set to an alternative value. If the IV
4232 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4233 set before the key.
4234
4235 *Steve Henson*
4236
4237 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4238 underlying do_cipher function handles all cipher semantics itself
4239 including padding and finalisation. This is useful if (for example)
4240 an ENGINE cipher handles block padding itself. The behaviour of
4241 do_cipher is subtly changed if this flag is set: the return value
4242 is the number of characters written to the output buffer (zero is
4243 no longer an error code) or a negative error code. Also if the
4244 input buffer is NULL and length 0 finalisation should be performed.
4245
4246 *Steve Henson*
4247
4248 * If a candidate issuer certificate is already part of the constructed
4249 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4250
4251 *Steve Henson*
4252
4253 * Improve forward-security support: add functions
4254
4255 void SSL_CTX_set_not_resumable_session_callback(
4256 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4257 void SSL_set_not_resumable_session_callback(
4258 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4259
4260 for use by SSL/TLS servers; the callback function will be called whenever a
4261 new session is created, and gets to decide whether the session may be
4262 cached to make it resumable (return 0) or not (return 1). (As by the
4263 SSL/TLS protocol specifications, the session_id sent by the server will be
4264 empty to indicate that the session is not resumable; also, the server will
4265 not generate RFC 4507 (RFC 5077) session tickets.)
4266
4267 A simple reasonable callback implementation is to return is_forward_secure.
4268 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4269 by the SSL/TLS server library, indicating whether it can provide forward
4270 security.
4271
4272 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4273
4274 * New -verify_name option in command line utilities to set verification
4275 parameters by name.
4276
4277 *Steve Henson*
4278
4279 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4280 Add CMAC pkey methods.
4281
4282 *Steve Henson*
4283
4284 * Experimental renegotiation in s_server -www mode. If the client
4285 browses /reneg connection is renegotiated. If /renegcert it is
4286 renegotiated requesting a certificate.
4287
4288 *Steve Henson*
4289
4290 * Add an "external" session cache for debugging purposes to s_server. This
4291 should help trace issues which normally are only apparent in deployed
4292 multi-process servers.
4293
4294 *Steve Henson*
4295
4296 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4297 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4298 BIO_set_cipher() and some obscure PEM functions were changed so they
4299 can now return an error. The RAND changes required a change to the
4300 RAND_METHOD structure.
4301
4302 *Steve Henson*
4303
44652c16 4304 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4305 a gcc attribute to warn if the result of a function is ignored. This
4306 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4307 whose return value is often ignored.
4308
4309 *Steve Henson*
4310
4311 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4312 These allow SCTs (signed certificate timestamps) to be requested and
4313 validated when establishing a connection.
4314
4315 *Rob Percival <robpercival@google.com>*
4316
44652c16
DMSP
4317OpenSSL 1.0.2
4318-------------
5f8e6c50 4319
257e9d03 4320### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4321
44652c16 4322 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4323 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4324 or calling `EC_GROUP_new_from_ecpkparameters()`/
4325 `EC_GROUP_new_from_ecparameters()`.
4326 This prevents bypass of security hardening and performance gains,
4327 especially for curves with specialized EC_METHODs.
4328 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4329 encoded, the output is still encoded with explicit parameters, even if
44652c16 4330 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4331
44652c16 4332 *Nicola Tuveri*
5f8e6c50 4333
44652c16
DMSP
4334 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4335 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4336 NULL. After this change, only the cofactor parameter can be NULL. It also
4337 does some minimal sanity checks on the passed order.
d8dc8538 4338 ([CVE-2019-1547])
5f8e6c50 4339
44652c16 4340 *Billy Bob Brumley*
5f8e6c50 4341
44652c16
DMSP
4342 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4343 An attack is simple, if the first CMS_recipientInfo is valid but the
4344 second CMS_recipientInfo is chosen ciphertext. If the second
4345 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4346 encryption key will be replaced by garbage, and the message cannot be
4347 decoded, but if the RSA decryption fails, the correct encryption key is
4348 used and the recipient will not notice the attack.
4349 As a work around for this potential attack the length of the decrypted
4350 key must be equal to the cipher default key length, in case the
4351 certifiate is not given and all recipientInfo are tried out.
4352 The old behaviour can be re-enabled in the CMS code by setting the
4353 CMS_DEBUG_DECRYPT flag.
d8dc8538 4354 ([CVE-2019-1563])
5f8e6c50 4355
44652c16 4356 *Bernd Edlinger*
5f8e6c50 4357
44652c16 4358 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4359
44652c16
DMSP
4360 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4361 binaries and run-time config file.
d8dc8538 4362 ([CVE-2019-1552])
5f8e6c50 4363
44652c16 4364 *Richard Levitte*
5f8e6c50 4365
257e9d03 4366### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4367
44652c16 4368 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4369 This changes the size when using the `genpkey` command when no size is given.
4370 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4371 generation commands to use 2048 bits by default.
5f8e6c50 4372
44652c16 4373 *Kurt Roeckx*
5f8e6c50 4374
44652c16 4375 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4376
44652c16
DMSP
4377 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4378 Module in Version 2.0.10. For some reason, the corresponding target
4379 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4380 built with FIPS support on Android Arm 64-bit. This omission has been
4381 fixed.
5f8e6c50 4382
44652c16 4383 *Matthias St. Pierre*
5f8e6c50 4384
257e9d03 4385### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4386
44652c16 4387 * 0-byte record padding oracle
5f8e6c50 4388
44652c16
DMSP
4389 If an application encounters a fatal protocol error and then calls
4390 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4391 then OpenSSL can respond differently to the calling application if a 0 byte
4392 record is received with invalid padding compared to if a 0 byte record is
4393 received with an invalid MAC. If the application then behaves differently
4394 based on that in a way that is detectable to the remote peer, then this
4395 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4396
44652c16
DMSP
4397 In order for this to be exploitable "non-stitched" ciphersuites must be in
4398 use. Stitched ciphersuites are optimised implementations of certain
4399 commonly used ciphersuites. Also the application must call SSL_shutdown()
4400 twice even if a protocol error has occurred (applications should not do
4401 this but some do anyway).
5f8e6c50 4402
44652c16
DMSP
4403 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4404 Aviram, with additional investigation by Steven Collison and Andrew
4405 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4406 ([CVE-2019-1559])
5f8e6c50
DMSP
4407
4408 *Matt Caswell*
4409
44652c16 4410 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4411
44652c16 4412 *Richard Levitte*
5f8e6c50 4413
257e9d03 4414### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4415
44652c16 4416 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4417
44652c16
DMSP
4418 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4419 shown to be vulnerable to a microarchitecture timing side channel attack.
4420 An attacker with sufficient access to mount local timing attacks during
4421 ECDSA signature generation could recover the private key.
5f8e6c50 4422
44652c16
DMSP
4423 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4424 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4425 Nicola Tuveri.
d8dc8538 4426 ([CVE-2018-5407])
5f8e6c50 4427
44652c16 4428 *Billy Brumley*
5f8e6c50 4429
44652c16 4430 * Timing vulnerability in DSA signature generation
5f8e6c50 4431
44652c16
DMSP
4432 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4433 timing side channel attack. An attacker could use variations in the signing
4434 algorithm to recover the private key.
5f8e6c50 4435
44652c16 4436 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4437 ([CVE-2018-0734])
5f8e6c50 4438
44652c16 4439 *Paul Dale*
5f8e6c50 4440
44652c16
DMSP
4441 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4442 Module, accidentally introduced while backporting security fixes from the
4443 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4444
44652c16 4445 *Nicola Tuveri*
5f8e6c50 4446
257e9d03 4447### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4448
44652c16 4449 * Client DoS due to large DH parameter
5f8e6c50 4450
44652c16
DMSP
4451 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4452 malicious server can send a very large prime value to the client. This will
4453 cause the client to spend an unreasonably long period of time generating a
4454 key for this prime resulting in a hang until the client has finished. This
4455 could be exploited in a Denial Of Service attack.
5f8e6c50 4456
44652c16 4457 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4458 ([CVE-2018-0732])
5f8e6c50 4459
44652c16 4460 *Guido Vranken*
5f8e6c50 4461
44652c16 4462 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4463
44652c16
DMSP
4464 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4465 a cache timing side channel attack. An attacker with sufficient access to
4466 mount cache timing attacks during the RSA key generation process could
4467 recover the private key.
5f8e6c50 4468
44652c16
DMSP
4469 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4470 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4471 ([CVE-2018-0737])
5f8e6c50 4472
44652c16 4473 *Billy Brumley*
5f8e6c50 4474
44652c16
DMSP
4475 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4476 parameter is no longer accepted, as it leads to a corrupt table. NULL
4477 pem_str is reserved for alias entries only.
5f8e6c50 4478
44652c16 4479 *Richard Levitte*
5f8e6c50 4480
44652c16
DMSP
4481 * Revert blinding in ECDSA sign and instead make problematic addition
4482 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4483
44652c16 4484 *Andy Polyakov*
5f8e6c50 4485
44652c16
DMSP
4486 * Change generating and checking of primes so that the error rate of not
4487 being prime depends on the intended use based on the size of the input.
4488 For larger primes this will result in more rounds of Miller-Rabin.
4489 The maximal error rate for primes with more than 1080 bits is lowered
4490 to 2^-128.
5f8e6c50 4491
44652c16 4492 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4493
44652c16 4494 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4495
44652c16 4496 *Kurt Roeckx*
5f8e6c50 4497
44652c16
DMSP
4498 * Add blinding to ECDSA and DSA signatures to protect against side channel
4499 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4500
44652c16 4501 *Matt Caswell*
5f8e6c50 4502
44652c16
DMSP
4503 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4504 now allow empty (zero character) pass phrases.
5f8e6c50 4505
44652c16 4506 *Richard Levitte*
5f8e6c50 4507
44652c16
DMSP
4508 * Certificate time validation (X509_cmp_time) enforces stricter
4509 compliance with RFC 5280. Fractional seconds and timezone offsets
4510 are no longer allowed.
5f8e6c50 4511
44652c16 4512 *Emilia Käsper*
5f8e6c50 4513
257e9d03 4514### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4515
44652c16 4516 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4517
44652c16
DMSP
4518 Constructed ASN.1 types with a recursive definition (such as can be found
4519 in PKCS7) could eventually exceed the stack given malicious input with
4520 excessive recursion. This could result in a Denial Of Service attack. There
4521 are no such structures used within SSL/TLS that come from untrusted sources
4522 so this is considered safe.
5f8e6c50 4523
44652c16
DMSP
4524 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4525 project.
d8dc8538 4526 ([CVE-2018-0739])
5f8e6c50 4527
44652c16 4528 *Matt Caswell*
5f8e6c50 4529
257e9d03 4530### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4531
44652c16 4532 * Read/write after SSL object in error state
5f8e6c50 4533
44652c16
DMSP
4534 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4535 mechanism. The intent was that if a fatal error occurred during a handshake
4536 then OpenSSL would move into the error state and would immediately fail if
4537 you attempted to continue the handshake. This works as designed for the
4538 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4539 SSL_connect()), however due to a bug it does not work correctly if
4540 SSL_read() or SSL_write() is called directly. In that scenario, if the
4541 handshake fails then a fatal error will be returned in the initial function
4542 call. If SSL_read()/SSL_write() is subsequently called by the application
4543 for the same SSL object then it will succeed and the data is passed without
4544 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4545
44652c16
DMSP
4546 In order to exploit this issue an application bug would have to be present
4547 that resulted in a call to SSL_read()/SSL_write() being issued after having
4548 already received a fatal error.
5f8e6c50 4549
44652c16 4550 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4551 ([CVE-2017-3737])
5f8e6c50
DMSP
4552
4553 *Matt Caswell*
4554
44652c16 4555 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4556
44652c16
DMSP
4557 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4558 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4559 Analysis suggests that attacks against RSA and DSA as a result of this
4560 defect would be very difficult to perform and are not believed likely.
4561 Attacks against DH1024 are considered just feasible, because most of the
4562 work necessary to deduce information about a private key may be performed
4563 offline. The amount of resources required for such an attack would be
4564 significant. However, for an attack on TLS to be meaningful, the server
4565 would have to share the DH1024 private key among multiple clients, which is
4566 no longer an option since CVE-2016-0701.
5f8e6c50 4567
44652c16
DMSP
4568 This only affects processors that support the AVX2 but not ADX extensions
4569 like Intel Haswell (4th generation).
5f8e6c50 4570
44652c16
DMSP
4571 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4572 was originally found via the OSS-Fuzz project.
d8dc8538 4573 ([CVE-2017-3738])
5f8e6c50 4574
44652c16 4575 *Andy Polyakov*
5f8e6c50 4576
257e9d03 4577### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4578
4579 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4580
4581 There is a carry propagating bug in the x86_64 Montgomery squaring
4582 procedure. No EC algorithms are affected. Analysis suggests that attacks
4583 against RSA and DSA as a result of this defect would be very difficult to
4584 perform and are not believed likely. Attacks against DH are considered just
4585 feasible (although very difficult) because most of the work necessary to
4586 deduce information about a private key may be performed offline. The amount
4587 of resources required for such an attack would be very significant and
4588 likely only accessible to a limited number of attackers. An attacker would
4589 additionally need online access to an unpatched system using the target
4590 private key in a scenario with persistent DH parameters and a private
44652c16 4591 key that is shared between multiple clients.
5f8e6c50 4592
44652c16
DMSP
4593 This only affects processors that support the BMI1, BMI2 and ADX extensions
4594 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4595
4596 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4597 ([CVE-2017-3736])
5f8e6c50
DMSP
4598
4599 *Andy Polyakov*
4600
44652c16 4601 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4602
44652c16
DMSP
4603 If an X.509 certificate has a malformed IPAddressFamily extension,
4604 OpenSSL could do a one-byte buffer overread. The most likely result
4605 would be an erroneous display of the certificate in text format.
5f8e6c50 4606
44652c16 4607 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4608 ([CVE-2017-3735])
5f8e6c50 4609
44652c16 4610 *Rich Salz*
5f8e6c50 4611
257e9d03 4612### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4613
44652c16
DMSP
4614 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4615 platform rather than 'mingw'.
5f8e6c50 4616
44652c16 4617 *Richard Levitte*
5f8e6c50 4618
257e9d03 4619### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4620
44652c16 4621 * Truncated packet could crash via OOB read
5f8e6c50 4622
44652c16
DMSP
4623 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4624 cipher is being used, then a truncated packet can cause that host to
4625 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4626
44652c16 4627 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4628 ([CVE-2017-3731])
5f8e6c50 4629
44652c16 4630 *Andy Polyakov*
5f8e6c50 4631
44652c16 4632 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4633
44652c16
DMSP
4634 There is a carry propagating bug in the x86_64 Montgomery squaring
4635 procedure. No EC algorithms are affected. Analysis suggests that attacks
4636 against RSA and DSA as a result of this defect would be very difficult to
4637 perform and are not believed likely. Attacks against DH are considered just
4638 feasible (although very difficult) because most of the work necessary to
4639 deduce information about a private key may be performed offline. The amount
4640 of resources required for such an attack would be very significant and
4641 likely only accessible to a limited number of attackers. An attacker would
4642 additionally need online access to an unpatched system using the target
4643 private key in a scenario with persistent DH parameters and a private
4644 key that is shared between multiple clients. For example this can occur by
4645 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4646 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4647
44652c16 4648 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4649 ([CVE-2017-3732])
5f8e6c50 4650
44652c16 4651 *Andy Polyakov*
5f8e6c50 4652
44652c16 4653 * Montgomery multiplication may produce incorrect results
5f8e6c50 4654
44652c16
DMSP
4655 There is a carry propagating bug in the Broadwell-specific Montgomery
4656 multiplication procedure that handles input lengths divisible by, but
4657 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4658 and DH private keys are impossible. This is because the subroutine in
4659 question is not used in operations with the private key itself and an input
4660 of the attacker's direct choice. Otherwise the bug can manifest itself as
4661 transient authentication and key negotiation failures or reproducible
4662 erroneous outcome of public-key operations with specially crafted input.
4663 Among EC algorithms only Brainpool P-512 curves are affected and one
4664 presumably can attack ECDH key negotiation. Impact was not analyzed in
4665 detail, because pre-requisites for attack are considered unlikely. Namely
4666 multiple clients have to choose the curve in question and the server has to
4667 share the private key among them, neither of which is default behaviour.
4668 Even then only clients that chose the curve will be affected.
5f8e6c50 4669
44652c16
DMSP
4670 This issue was publicly reported as transient failures and was not
4671 initially recognized as a security issue. Thanks to Richard Morgan for
4672 providing reproducible case.
d8dc8538 4673 ([CVE-2016-7055])
44652c16
DMSP
4674
4675 *Andy Polyakov*
4676
4677 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4678 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4679 prevent issues where no progress is being made and the peer continually
4680 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4681
4682 *Matt Caswell*
4683
257e9d03 4684### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4685
44652c16 4686 * Missing CRL sanity check
5f8e6c50 4687
44652c16
DMSP
4688 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4689 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4690 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4691
44652c16 4692 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4693 ([CVE-2016-7052])
5f8e6c50 4694
44652c16 4695 *Matt Caswell*
5f8e6c50 4696
257e9d03 4697### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4698
44652c16 4699 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4700
44652c16
DMSP
4701 A malicious client can send an excessively large OCSP Status Request
4702 extension. If that client continually requests renegotiation, sending a
4703 large OCSP Status Request extension each time, then there will be unbounded
4704 memory growth on the server. This will eventually lead to a Denial Of
4705 Service attack through memory exhaustion. Servers with a default
4706 configuration are vulnerable even if they do not support OCSP. Builds using
4707 the "no-ocsp" build time option are not affected.
5f8e6c50 4708
44652c16 4709 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4710 ([CVE-2016-6304])
5f8e6c50 4711
44652c16 4712 *Matt Caswell*
5f8e6c50 4713
44652c16
DMSP
4714 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4715 HIGH to MEDIUM.
5f8e6c50 4716
44652c16
DMSP
4717 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4718 Leurent (INRIA)
d8dc8538 4719 ([CVE-2016-2183])
5f8e6c50 4720
44652c16 4721 *Rich Salz*
5f8e6c50 4722
44652c16 4723 * OOB write in MDC2_Update()
5f8e6c50 4724
44652c16
DMSP
4725 An overflow can occur in MDC2_Update() either if called directly or
4726 through the EVP_DigestUpdate() function using MDC2. If an attacker
4727 is able to supply very large amounts of input data after a previous
4728 call to EVP_EncryptUpdate() with a partial block then a length check
4729 can overflow resulting in a heap corruption.
5f8e6c50 4730
44652c16
DMSP
4731 The amount of data needed is comparable to SIZE_MAX which is impractical
4732 on most platforms.
5f8e6c50 4733
44652c16 4734 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4735 ([CVE-2016-6303])
5f8e6c50
DMSP
4736
4737 *Stephen Henson*
4738
44652c16 4739 * Malformed SHA512 ticket DoS
5f8e6c50 4740
44652c16
DMSP
4741 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4742 DoS attack where a malformed ticket will result in an OOB read which will
4743 ultimately crash.
5f8e6c50 4744
44652c16
DMSP
4745 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4746 a custom server callback and ticket lookup mechanism.
5f8e6c50 4747
44652c16 4748 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4749 ([CVE-2016-6302])
5f8e6c50 4750
44652c16 4751 *Stephen Henson*
5f8e6c50 4752
44652c16 4753 * OOB write in BN_bn2dec()
5f8e6c50 4754
44652c16
DMSP
4755 The function BN_bn2dec() does not check the return value of BN_div_word().
4756 This can cause an OOB write if an application uses this function with an
4757 overly large BIGNUM. This could be a problem if an overly large certificate
4758 or CRL is printed out from an untrusted source. TLS is not affected because
4759 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4760
44652c16 4761 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4762 ([CVE-2016-2182])
5f8e6c50 4763
44652c16 4764 *Stephen Henson*
5f8e6c50 4765
44652c16 4766 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4767
44652c16
DMSP
4768 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4769 the total length the OID text representation would use and not the amount
4770 of data written. This will result in OOB reads when large OIDs are
4771 presented.
5f8e6c50 4772
44652c16 4773 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4774 ([CVE-2016-2180])
5f8e6c50 4775
44652c16 4776 *Stephen Henson*
5f8e6c50 4777
44652c16 4778 * Pointer arithmetic undefined behaviour
5f8e6c50 4779
44652c16 4780 Avoid some undefined pointer arithmetic
5f8e6c50 4781
44652c16
DMSP
4782 A common idiom in the codebase is to check limits in the following manner:
4783 "p + len > limit"
5f8e6c50 4784
44652c16
DMSP
4785 Where "p" points to some malloc'd data of SIZE bytes and
4786 limit == p + SIZE
5f8e6c50 4787
44652c16
DMSP
4788 "len" here could be from some externally supplied data (e.g. from a TLS
4789 message).
5f8e6c50 4790
44652c16
DMSP
4791 The rules of C pointer arithmetic are such that "p + len" is only well
4792 defined where len <= SIZE. Therefore the above idiom is actually
4793 undefined behaviour.
5f8e6c50 4794
44652c16
DMSP
4795 For example this could cause problems if some malloc implementation
4796 provides an address for "p" such that "p + len" actually overflows for
4797 values of len that are too big and therefore p + len < limit.
5f8e6c50 4798
44652c16 4799 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4800 ([CVE-2016-2177])
5f8e6c50 4801
44652c16 4802 *Matt Caswell*
5f8e6c50 4803
44652c16 4804 * Constant time flag not preserved in DSA signing
5f8e6c50 4805
44652c16
DMSP
4806 Operations in the DSA signing algorithm should run in constant time in
4807 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4808 implementation means that a non-constant time codepath is followed for
4809 certain operations. This has been demonstrated through a cache-timing
4810 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4811
44652c16
DMSP
4812 This issue was reported by César Pereida (Aalto University), Billy Brumley
4813 (Tampere University of Technology), and Yuval Yarom (The University of
4814 Adelaide and NICTA).
d8dc8538 4815 ([CVE-2016-2178])
5f8e6c50 4816
44652c16 4817 *César Pereida*
5f8e6c50 4818
44652c16 4819 * DTLS buffered message DoS
5f8e6c50 4820
44652c16
DMSP
4821 In a DTLS connection where handshake messages are delivered out-of-order
4822 those messages that OpenSSL is not yet ready to process will be buffered
4823 for later use. Under certain circumstances, a flaw in the logic means that
4824 those messages do not get removed from the buffer even though the handshake
4825 has been completed. An attacker could force up to approx. 15 messages to
4826 remain in the buffer when they are no longer required. These messages will
4827 be cleared when the DTLS connection is closed. The default maximum size for
4828 a message is 100k. Therefore the attacker could force an additional 1500k
4829 to be consumed per connection. By opening many simulataneous connections an
4830 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4831
44652c16 4832 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4833 ([CVE-2016-2179])
5f8e6c50 4834
44652c16 4835 *Matt Caswell*
5f8e6c50 4836
44652c16 4837 * DTLS replay protection DoS
5f8e6c50 4838
44652c16
DMSP
4839 A flaw in the DTLS replay attack protection mechanism means that records
4840 that arrive for future epochs update the replay protection "window" before
4841 the MAC for the record has been validated. This could be exploited by an
4842 attacker by sending a record for the next epoch (which does not have to
4843 decrypt or have a valid MAC), with a very large sequence number. This means
4844 that all subsequent legitimate packets are dropped causing a denial of
4845 service for a specific DTLS connection.
5f8e6c50 4846
44652c16 4847 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4848 ([CVE-2016-2181])
5f8e6c50 4849
44652c16 4850 *Matt Caswell*
5f8e6c50 4851
44652c16 4852 * Certificate message OOB reads
5f8e6c50 4853
44652c16
DMSP
4854 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4855 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4856 theoretical DoS risk but this has not been observed in practice on common
4857 platforms.
5f8e6c50 4858
44652c16
DMSP
4859 The messages affected are client certificate, client certificate request
4860 and server certificate. As a result the attack can only be performed
4861 against a client or a server which enables client authentication.
5f8e6c50 4862
44652c16 4863 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4864 ([CVE-2016-6306])
5f8e6c50 4865
44652c16 4866 *Stephen Henson*
5f8e6c50 4867
257e9d03 4868### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4869
44652c16 4870 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4871
44652c16
DMSP
4872 A MITM attacker can use a padding oracle attack to decrypt traffic
4873 when the connection uses an AES CBC cipher and the server support
4874 AES-NI.
5f8e6c50 4875
44652c16 4876 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4877 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4878 constant time by making sure that always the same bytes are read and
4879 compared against either the MAC or padding bytes. But it no longer
4880 checked that there was enough data to have both the MAC and padding
4881 bytes.
5f8e6c50 4882
44652c16 4883 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 4884 ([CVE-2016-2107])
5f8e6c50 4885
44652c16 4886 *Kurt Roeckx*
5f8e6c50 4887
44652c16
DMSP
4888 * Fix EVP_EncodeUpdate overflow
4889
4890 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4891 Base64 encoding of binary data. If an attacker is able to supply very large
4892 amounts of input data then a length check can overflow resulting in a heap
4893 corruption.
4894
4895 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4896 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4897 OpenSSL command line applications, so any application which processes data
4898 from an untrusted source and outputs it as a PEM file should be considered
4899 vulnerable to this issue. User applications that call these APIs directly
4900 with large amounts of untrusted data may also be vulnerable.
4901
4902 This issue was reported by Guido Vranken.
d8dc8538 4903 ([CVE-2016-2105])
5f8e6c50
DMSP
4904
4905 *Matt Caswell*
4906
44652c16 4907 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4908
44652c16
DMSP
4909 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4910 is able to supply very large amounts of input data after a previous call to
4911 EVP_EncryptUpdate() with a partial block then a length check can overflow
4912 resulting in a heap corruption. Following an analysis of all OpenSSL
4913 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4914 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4915 the first called function after an EVP_EncryptInit(), and therefore that
4916 specific call must be safe. The second form is where the length passed to
4917 EVP_EncryptUpdate() can be seen from the code to be some small value and
4918 therefore there is no possibility of an overflow. Since all instances are
4919 one of these two forms, it is believed that there can be no overflows in
4920 internal code due to this problem. It should be noted that
4921 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4922 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4923 of these calls have also been analysed too and it is believed there are no
4924 instances in internal usage where an overflow could occur.
5f8e6c50 4925
44652c16 4926 This issue was reported by Guido Vranken.
d8dc8538 4927 ([CVE-2016-2106])
5f8e6c50
DMSP
4928
4929 *Matt Caswell*
4930
44652c16 4931 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4932
44652c16
DMSP
4933 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4934 a short invalid encoding can cause allocation of large amounts of memory
4935 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4936
44652c16
DMSP
4937 Any application parsing untrusted data through d2i BIO functions is
4938 affected. The memory based functions such as d2i_X509() are *not* affected.
4939 Since the memory based functions are used by the TLS library, TLS
4940 applications are not affected.
4941
4942 This issue was reported by Brian Carpenter.
d8dc8538 4943 ([CVE-2016-2109])
5f8e6c50
DMSP
4944
4945 *Stephen Henson*
4946
44652c16 4947 * EBCDIC overread
5f8e6c50 4948
44652c16
DMSP
4949 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4950 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4951 in arbitrary stack data being returned in the buffer.
5f8e6c50 4952
44652c16 4953 This issue was reported by Guido Vranken.
d8dc8538 4954 ([CVE-2016-2176])
5f8e6c50 4955
44652c16 4956 *Matt Caswell*
5f8e6c50 4957
44652c16
DMSP
4958 * Modify behavior of ALPN to invoke callback after SNI/servername
4959 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4960
44652c16 4961 *Todd Short*
5f8e6c50 4962
44652c16
DMSP
4963 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4964 default.
4965
4966 *Kurt Roeckx*
4967
4968 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4969 methods are enabled and ssl2 is disabled the methods return NULL.
4970
4971 *Kurt Roeckx*
4972
257e9d03 4973### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4974
4975* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4976 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4977 provide any "EXPORT" or "LOW" strength ciphers.
4978
4979 *Viktor Dukhovni*
4980
4981* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4982 is by default disabled at build-time. Builds that are not configured with
4983 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4984 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4985 will need to explicitly call either of:
4986
4987 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4988 or
4989 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4990
4991 as appropriate. Even if either of those is used, or the application
4992 explicitly uses the version-specific SSLv2_method() or its client and
4993 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4994 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4995 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4996 ([CVE-2016-0800])
44652c16
DMSP
4997
4998 *Viktor Dukhovni*
4999
5000 * Fix a double-free in DSA code
5001
5002 A double free bug was discovered when OpenSSL parses malformed DSA private
5003 keys and could lead to a DoS attack or memory corruption for applications
5004 that receive DSA private keys from untrusted sources. This scenario is
5005 considered rare.
5006
5007 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5008 libFuzzer.
d8dc8538 5009 ([CVE-2016-0705])
44652c16
DMSP
5010
5011 *Stephen Henson*
5012
5013 * Disable SRP fake user seed to address a server memory leak.
5014
5015 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5016
5017 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5018 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5019 was changed to ignore the "fake user" SRP seed, even if the seed
5020 is configured.
5021
5022 Users should use SRP_VBASE_get1_by_user instead. Note that in
5023 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5024 also that even though configuring the SRP seed attempts to hide
5025 invalid usernames by continuing the handshake with fake
5026 credentials, this behaviour is not constant time and no strong
5027 guarantees are made that the handshake is indistinguishable from
5028 that of a valid user.
d8dc8538 5029 ([CVE-2016-0798])
44652c16
DMSP
5030
5031 *Emilia Käsper*
5032
5033 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5034
5035 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5036 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5037 large values of `i` this can result in `bn_expand` not allocating any
5038 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5039 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5040 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5041 In this case memory is allocated to the internal BIGNUM data field, but it
5042 is insufficiently sized leading to heap corruption. A similar issue exists
5043 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5044 is ever called by user applications with very large untrusted hex/dec data.
5045 This is anticipated to be a rare occurrence.
5046
5047 All OpenSSL internal usage of these functions use data that is not expected
5048 to be untrusted, e.g. config file data or application command line
5049 arguments. If user developed applications generate config file data based
5050 on untrusted data then it is possible that this could also lead to security
5051 consequences. This is also anticipated to be rare.
5052
5053 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5054 ([CVE-2016-0797])
44652c16
DMSP
5055
5056 *Matt Caswell*
5057
257e9d03 5058 * Fix memory issues in `BIO_*printf` functions
44652c16 5059
1dc1ea18 5060 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5061 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5062 string and cause an OOB read when printing very long strings.
5063
1dc1ea18 5064 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5065 OOB memory location (at an offset from the NULL pointer) in the event of a
5066 memory allocation failure. In 1.0.2 and below this could be caused where
5067 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5068 could be in processing a very long "%s" format string. Memory leaks can
5069 also occur.
5070
5071 The first issue may mask the second issue dependent on compiler behaviour.
5072 These problems could enable attacks where large amounts of untrusted data
257e9d03 5073 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5074 in this way then they could be vulnerable. OpenSSL itself uses these
5075 functions when printing out human-readable dumps of ASN.1 data. Therefore
5076 applications that print this data could be vulnerable if the data is from
5077 untrusted sources. OpenSSL command line applications could also be
5078 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5079 as command line arguments.
5080
5081 Libssl is not considered directly vulnerable. Additionally certificates etc
5082 received via remote connections via libssl are also unlikely to be able to
5083 trigger these issues because of message size limits enforced within libssl.
5084
5085 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5086 ([CVE-2016-0799])
44652c16
DMSP
5087
5088 *Matt Caswell*
5089
5090 * Side channel attack on modular exponentiation
5091
5092 A side-channel attack was found which makes use of cache-bank conflicts on
5093 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5094 of RSA keys. The ability to exploit this issue is limited as it relies on
5095 an attacker who has control of code in a thread running on the same
5096 hyper-threaded core as the victim thread which is performing decryptions.
5097
5098 This issue was reported to OpenSSL by Yuval Yarom, The University of
5099 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5100 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5101 <http://cachebleed.info>.
d8dc8538 5102 ([CVE-2016-0702])
44652c16
DMSP
5103
5104 *Andy Polyakov*
5105
ec2bfb7d 5106 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5107 if no keysize is specified with default_bits. This fixes an
5108 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5109 commands to use 2048 bits by default.
44652c16
DMSP
5110
5111 *Emilia Käsper*
5112
257e9d03
RS
5113### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5114
44652c16
DMSP
5115 * DH small subgroups
5116
5117 Historically OpenSSL only ever generated DH parameters based on "safe"
5118 primes. More recently (in version 1.0.2) support was provided for
5119 generating X9.42 style parameter files such as those required for RFC 5114
5120 support. The primes used in such files may not be "safe". Where an
5121 application is using DH configured with parameters based on primes that are
5122 not "safe" then an attacker could use this fact to find a peer's private
5123 DH exponent. This attack requires that the attacker complete multiple
5124 handshakes in which the peer uses the same private DH exponent. For example
5125 this could be used to discover a TLS server's private DH exponent if it's
5126 reusing the private DH exponent or it's using a static DH ciphersuite.
5127
5128 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5129 TLS. It is not on by default. If the option is not set then the server
5130 reuses the same private DH exponent for the life of the server process and
5131 would be vulnerable to this attack. It is believed that many popular
5132 applications do set this option and would therefore not be at risk.
5133
5134 The fix for this issue adds an additional check where a "q" parameter is
5135 available (as is the case in X9.42 based parameters). This detects the
5136 only known attack, and is the only possible defense for static DH
5137 ciphersuites. This could have some performance impact.
5138
5139 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5140 default and cannot be disabled. This could have some performance impact.
5141
5142 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5143 ([CVE-2016-0701])
44652c16
DMSP
5144
5145 *Matt Caswell*
5146
5147 * SSLv2 doesn't block disabled ciphers
5148
5149 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5150 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5151 been disabled, provided that the SSLv2 protocol was not also disabled via
5152 SSL_OP_NO_SSLv2.
5153
5154 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5155 and Sebastian Schinzel.
d8dc8538 5156 ([CVE-2015-3197])
44652c16
DMSP
5157
5158 *Viktor Dukhovni*
5159
257e9d03 5160### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5161
5162 * BN_mod_exp may produce incorrect results on x86_64
5163
5164 There is a carry propagating bug in the x86_64 Montgomery squaring
5165 procedure. No EC algorithms are affected. Analysis suggests that attacks
5166 against RSA and DSA as a result of this defect would be very difficult to
5167 perform and are not believed likely. Attacks against DH are considered just
5168 feasible (although very difficult) because most of the work necessary to
5169 deduce information about a private key may be performed offline. The amount
5170 of resources required for such an attack would be very significant and
5171 likely only accessible to a limited number of attackers. An attacker would
5172 additionally need online access to an unpatched system using the target
5173 private key in a scenario with persistent DH parameters and a private
5174 key that is shared between multiple clients. For example this can occur by
5175 default in OpenSSL DHE based SSL/TLS ciphersuites.
5176
5177 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5178 ([CVE-2015-3193])
44652c16
DMSP
5179
5180 *Andy Polyakov*
5181
5182 * Certificate verify crash with missing PSS parameter
5183
5184 The signature verification routines will crash with a NULL pointer
5185 dereference if presented with an ASN.1 signature using the RSA PSS
5186 algorithm and absent mask generation function parameter. Since these
5187 routines are used to verify certificate signature algorithms this can be
5188 used to crash any certificate verification operation and exploited in a
5189 DoS attack. Any application which performs certificate verification is
5190 vulnerable including OpenSSL clients and servers which enable client
5191 authentication.
5192
5193 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5194 ([CVE-2015-3194])
44652c16
DMSP
5195
5196 *Stephen Henson*
5197
5198 * X509_ATTRIBUTE memory leak
5199
5200 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5201 memory. This structure is used by the PKCS#7 and CMS routines so any
5202 application which reads PKCS#7 or CMS data from untrusted sources is
5203 affected. SSL/TLS is not affected.
5204
5205 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5206 libFuzzer.
d8dc8538 5207 ([CVE-2015-3195])
44652c16
DMSP
5208
5209 *Stephen Henson*
5210
5211 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5212 This changes the decoding behaviour for some invalid messages,
5213 though the change is mostly in the more lenient direction, and
5214 legacy behaviour is preserved as much as possible.
5215
5216 *Emilia Käsper*
5217
5218 * In DSA_generate_parameters_ex, if the provided seed is too short,
5219 return an error
5220
5221 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5222
257e9d03 5223### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5224
5225 * Alternate chains certificate forgery
5226
5227 During certificate verification, OpenSSL will attempt to find an
5228 alternative certificate chain if the first attempt to build such a chain
5229 fails. An error in the implementation of this logic can mean that an
5230 attacker could cause certain checks on untrusted certificates to be
5231 bypassed, such as the CA flag, enabling them to use a valid leaf
5232 certificate to act as a CA and "issue" an invalid certificate.
5233
5234 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5235 (Google/BoringSSL).
5236
5237 *Matt Caswell*
5238
257e9d03 5239### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5240
5241 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5242 incompatibility in the handling of HMAC. The previous ABI has now been
5243 restored.
5244
5245 *Matt Caswell*
5246
257e9d03 5247### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5248
5249 * Malformed ECParameters causes infinite loop
5250
5251 When processing an ECParameters structure OpenSSL enters an infinite loop
5252 if the curve specified is over a specially malformed binary polynomial
5253 field.
5254
5255 This can be used to perform denial of service against any
5256 system which processes public keys, certificate requests or
5257 certificates. This includes TLS clients and TLS servers with
5258 client authentication enabled.
5259
5260 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5261 ([CVE-2015-1788])
44652c16
DMSP
5262
5263 *Andy Polyakov*
5264
5265 * Exploitable out-of-bounds read in X509_cmp_time
5266
5267 X509_cmp_time does not properly check the length of the ASN1_TIME
5268 string and can read a few bytes out of bounds. In addition,
5269 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5270 time string.
5271
5272 An attacker can use this to craft malformed certificates and CRLs of
5273 various sizes and potentially cause a segmentation fault, resulting in
5274 a DoS on applications that verify certificates or CRLs. TLS clients
5275 that verify CRLs are affected. TLS clients and servers with client
5276 authentication enabled may be affected if they use custom verification
5277 callbacks.
5278
5279 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5280 independently by Hanno Böck.
d8dc8538 5281 ([CVE-2015-1789])
44652c16
DMSP
5282
5283 *Emilia Käsper*
5284
5285 * PKCS7 crash with missing EnvelopedContent
5286
5287 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5288 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5289 with missing content and trigger a NULL pointer dereference on parsing.
5290
5291 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5292 structures from untrusted sources are affected. OpenSSL clients and
5293 servers are not affected.
5294
5295 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5296 ([CVE-2015-1790])
44652c16
DMSP
5297
5298 *Emilia Käsper*
5299
5300 * CMS verify infinite loop with unknown hash function
5301
5302 When verifying a signedData message the CMS code can enter an infinite loop
5303 if presented with an unknown hash function OID. This can be used to perform
5304 denial of service against any system which verifies signedData messages using
5305 the CMS code.
5306 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5307 ([CVE-2015-1792])
44652c16
DMSP
5308
5309 *Stephen Henson*
5310
5311 * Race condition handling NewSessionTicket
5312
5313 If a NewSessionTicket is received by a multi-threaded client when attempting to
5314 reuse a previous ticket then a race condition can occur potentially leading to
5315 a double free of the ticket data.
d8dc8538 5316 ([CVE-2015-1791])
44652c16
DMSP
5317
5318 *Matt Caswell*
5319
5320 * Only support 256-bit or stronger elliptic curves with the
5321 'ecdh_auto' setting (server) or by default (client). Of supported
5322 curves, prefer P-256 (both).
5323
5324 *Emilia Kasper*
5325
257e9d03 5326### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5327
5328 * ClientHello sigalgs DoS fix
5329
5330 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5331 invalid signature algorithms extension a NULL pointer dereference will
5332 occur. This can be exploited in a DoS attack against the server.
5333
5334 This issue was was reported to OpenSSL by David Ramos of Stanford
5335 University.
d8dc8538 5336 ([CVE-2015-0291])
44652c16
DMSP
5337
5338 *Stephen Henson and Matt Caswell*
5339
5340 * Multiblock corrupted pointer fix
5341
5342 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5343 feature only applies on 64 bit x86 architecture platforms that support AES
5344 NI instructions. A defect in the implementation of "multiblock" can cause
5345 OpenSSL's internal write buffer to become incorrectly set to NULL when
5346 using non-blocking IO. Typically, when the user application is using a
5347 socket BIO for writing, this will only result in a failed connection.
5348 However if some other BIO is used then it is likely that a segmentation
5349 fault will be triggered, thus enabling a potential DoS attack.
5350
5351 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5352 ([CVE-2015-0290])
44652c16
DMSP
5353
5354 *Matt Caswell*
5355
5356 * Segmentation fault in DTLSv1_listen fix
5357
5358 The DTLSv1_listen function is intended to be stateless and processes the
5359 initial ClientHello from many peers. It is common for user code to loop
5360 over the call to DTLSv1_listen until a valid ClientHello is received with
5361 an associated cookie. A defect in the implementation of DTLSv1_listen means
5362 that state is preserved in the SSL object from one invocation to the next
5363 that can lead to a segmentation fault. Errors processing the initial
5364 ClientHello can trigger this scenario. An example of such an error could be
5365 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5366 server.
5367
5368 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5369 ([CVE-2015-0207])
44652c16
DMSP
5370
5371 *Matt Caswell*
5372
5373 * Segmentation fault in ASN1_TYPE_cmp fix
5374
5375 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5376 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5377 certificate signature algorithm consistency this can be used to crash any
5378 certificate verification operation and exploited in a DoS attack. Any
5379 application which performs certificate verification is vulnerable including
5380 OpenSSL clients and servers which enable client authentication.
d8dc8538 5381 ([CVE-2015-0286])
44652c16
DMSP
5382
5383 *Stephen Henson*
5384
5385 * Segmentation fault for invalid PSS parameters fix
5386
5387 The signature verification routines will crash with a NULL pointer
5388 dereference if presented with an ASN.1 signature using the RSA PSS
5389 algorithm and invalid parameters. Since these routines are used to verify
5390 certificate signature algorithms this can be used to crash any
5391 certificate verification operation and exploited in a DoS attack. Any
5392 application which performs certificate verification is vulnerable including
5393 OpenSSL clients and servers which enable client authentication.
5394
5395 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5396 ([CVE-2015-0208])
44652c16
DMSP
5397
5398 *Stephen Henson*
5399
5400 * ASN.1 structure reuse memory corruption fix
5401
5402 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5403 memory corruption via an invalid write. Such reuse is and has been
5404 strongly discouraged and is believed to be rare.
5405
5406 Applications that parse structures containing CHOICE or ANY DEFINED BY
5407 components may be affected. Certificate parsing (d2i_X509 and related
5408 functions) are however not affected. OpenSSL clients and servers are
5409 not affected.
d8dc8538 5410 ([CVE-2015-0287])
44652c16
DMSP
5411
5412 *Stephen Henson*
5413
5414 * PKCS7 NULL pointer dereferences fix
5415
5416 The PKCS#7 parsing code does not handle missing outer ContentInfo
5417 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5418 missing content and trigger a NULL pointer dereference on parsing.
5419
5420 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5421 otherwise parse PKCS#7 structures from untrusted sources are
5422 affected. OpenSSL clients and servers are not affected.
5423
5424 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5425 ([CVE-2015-0289])
44652c16
DMSP
5426
5427 *Emilia Käsper*
5428
5429 * DoS via reachable assert in SSLv2 servers fix
5430
5431 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5432 servers that both support SSLv2 and enable export cipher suites by sending
5433 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5434
5435 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5436 (OpenSSL development team).
d8dc8538 5437 ([CVE-2015-0293])
44652c16
DMSP
5438
5439 *Emilia Käsper*
5440
5441 * Empty CKE with client auth and DHE fix
5442
5443 If client auth is used then a server can seg fault in the event of a DHE
5444 ciphersuite being selected and a zero length ClientKeyExchange message
5445 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5446 ([CVE-2015-1787])
44652c16
DMSP
5447
5448 *Matt Caswell*
5449
5450 * Handshake with unseeded PRNG fix
5451
5452 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5453 with an unseeded PRNG. The conditions are:
5454 - The client is on a platform where the PRNG has not been seeded
5455 automatically, and the user has not seeded manually
5456 - A protocol specific client method version has been used (i.e. not
5457 SSL_client_methodv23)
5458 - A ciphersuite is used that does not require additional random data from
5459 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5460
5461 If the handshake succeeds then the client random that has been used will
5462 have been generated from a PRNG with insufficient entropy and therefore the
5463 output may be predictable.
5464
5465 For example using the following command with an unseeded openssl will
5466 succeed on an unpatched platform:
5467
5468 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5469 ([CVE-2015-0285])
44652c16
DMSP
5470
5471 *Matt Caswell*
5472
5473 * Use After Free following d2i_ECPrivatekey error fix
5474
5475 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5476 could cause a use after free condition. This, in turn, could cause a double
5477 free in several private key parsing functions (such as d2i_PrivateKey
5478 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5479 for applications that receive EC private keys from untrusted
5480 sources. This scenario is considered rare.
5481
5482 This issue was discovered by the BoringSSL project and fixed in their
5483 commit 517073cd4b.
d8dc8538 5484 ([CVE-2015-0209])
44652c16
DMSP
5485
5486 *Matt Caswell*
5487
5488 * X509_to_X509_REQ NULL pointer deref fix
5489
5490 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5491 the certificate key is invalid. This function is rarely used in practice.
5492
5493 This issue was discovered by Brian Carpenter.
d8dc8538 5494 ([CVE-2015-0288])
44652c16
DMSP
5495
5496 *Stephen Henson*
5497
5498 * Removed the export ciphers from the DEFAULT ciphers
5499
5500 *Kurt Roeckx*
5501
257e9d03 5502### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5503
5504 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5505 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5506 So far those who have to target multiple platforms would compromise
5507 and argue that binary targeting say ARMv5 would still execute on
5508 ARMv8. "Universal" build resolves this compromise by providing
5509 near-optimal performance even on newer platforms.
5510
5511 *Andy Polyakov*
5512
5513 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5514 (other platforms pending).
5515
5516 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5517
5518 * Add support for the SignedCertificateTimestampList certificate and
5519 OCSP response extensions from RFC6962.
5520
44652c16
DMSP
5521 *Rob Stradling*
5522
5523 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5524 for corner cases. (Certain input points at infinity could lead to
5525 bogus results, with non-infinity inputs mapped to infinity too.)
5526
5527 *Bodo Moeller*
5528
5529 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5530 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5531 common cases are optimized and there still is room for further
5532 improvements. Vector Permutation AES for Altivec is also added.
5533
5534 *Andy Polyakov*
5535
5536 * Add support for little-endian ppc64 Linux target.
5537
5538 *Marcelo Cerri (IBM)*
5539
5540 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5541 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5542 are optimized and there still is room for further improvements.
5543 Both 32- and 64-bit modes are supported.
5544
5545 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5546
5547 * Improved ARMv7 NEON support.
5548
5549 *Andy Polyakov*
5550
5551 * Support for SPARC Architecture 2011 crypto extensions, first
5552 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5553 SHA256/512, MD5, GHASH and modular exponentiation.
5554
5555 *Andy Polyakov, David Miller*
5556
5557 * Accelerated modular exponentiation for Intel processors, a.k.a.
5558 RSAZ.
5559
5560 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5561
5562 * Support for new and upcoming Intel processors, including AVX2,
5563 BMI and SHA ISA extensions. This includes additional "stitched"
5564 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5565 for TLS encrypt.
5566
5567 This work was sponsored by Intel Corp.
5568
5569 *Andy Polyakov*
5570
5571 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5572 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5573 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5574
5575 *Steve Henson*
5576
5577 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5578 this fixes a limitation in previous versions of OpenSSL.
5579
5580 *Steve Henson*
5581
5582 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5583 MGF1 digest and OAEP label.
5584
5585 *Steve Henson*
5586
5587 * Add EVP support for key wrapping algorithms, to avoid problems with
5588 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5589 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5590 algorithms and include tests cases.
5591
5592 *Steve Henson*
5593
5594 * Add functions to allocate and set the fields of an ECDSA_METHOD
5595 structure.
5596
5597 *Douglas E. Engert, Steve Henson*
5598
5599 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5600 difference in days and seconds between two tm or ASN1_TIME structures.
5601
5602 *Steve Henson*
5603
5604 * Add -rev test option to s_server to just reverse order of characters
5605 received by client and send back to server. Also prints an abbreviated
5606 summary of the connection parameters.
5607
5608 *Steve Henson*
5609
5610 * New option -brief for s_client and s_server to print out a brief summary
5611 of connection parameters.
5612
5613 *Steve Henson*
5614
5615 * Add callbacks for arbitrary TLS extensions.
5616
5617 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5618
5619 * New option -crl_download in several openssl utilities to download CRLs
5620 from CRLDP extension in certificates.
5621
5622 *Steve Henson*
5623
5624 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5625
5626 *Steve Henson*
5627
5628 * New function X509_CRL_diff to generate a delta CRL from the difference
5629 of two full CRLs. Add support to "crl" utility.
5630
5631 *Steve Henson*
5632
5633 * New functions to set lookup_crls function and to retrieve
5634 X509_STORE from X509_STORE_CTX.
5635
5636 *Steve Henson*
5637
5638 * Print out deprecated issuer and subject unique ID fields in
5639 certificates.
5640
5641 *Steve Henson*
5642
5643 * Extend OCSP I/O functions so they can be used for simple general purpose
5644 HTTP as well as OCSP. New wrapper function which can be used to download
5645 CRLs using the OCSP API.
5646
5647 *Steve Henson*
5648
5649 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5650
5651 *Steve Henson*
5652
257e9d03 5653 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5654 configuration using configuration files or command lines.
5655
5656 *Steve Henson*
5657
5658 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5659 message callback and prints the results. Needs compile time option
5660 "enable-ssl-trace". New options to s_client and s_server to enable
5661 tracing.
5662
5663 *Steve Henson*
5664
5665 * New ctrl and macro to retrieve supported points extensions.
5666 Print out extension in s_server and s_client.
5667
5668 *Steve Henson*
5669
5670 * New functions to retrieve certificate signature and signature
5671 OID NID.
5672
5673 *Steve Henson*
5674
5675 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5676 client to OpenSSL.
5677
5678 *Steve Henson*
5679
5680 * New Suite B modes for TLS code. These use and enforce the requirements
5681 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5682 only use Suite B curves. The Suite B modes can be set by using the
5683 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5684
5685 *Steve Henson*
5686
5687 * New chain verification flags for Suite B levels of security. Check
5688 algorithms are acceptable when flags are set in X509_verify_cert.
5689
5690 *Steve Henson*
5691
5692 * Make tls1_check_chain return a set of flags indicating checks passed
5693 by a certificate chain. Add additional tests to handle client
5694 certificates: checks for matching certificate type and issuer name
5695 comparison.
5696
5697 *Steve Henson*
5698
5699 * If an attempt is made to use a signature algorithm not in the peer
5700 preference list abort the handshake. If client has no suitable
5701 signature algorithms in response to a certificate request do not
5702 use the certificate.
5703
5704 *Steve Henson*
5705
5706 * If server EC tmp key is not in client preference list abort handshake.
5707
5708 *Steve Henson*
5709
5710 * Add support for certificate stores in CERT structure. This makes it
5711 possible to have different stores per SSL structure or one store in
5712 the parent SSL_CTX. Include distinct stores for certificate chain
5713 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5714 to build and store a certificate chain in CERT structure: returning
5715 an error if the chain cannot be built: this will allow applications
5716 to test if a chain is correctly configured.
5717
5718 Note: if the CERT based stores are not set then the parent SSL_CTX
5719 store is used to retain compatibility with existing behaviour.
5720
44652c16
DMSP
5721 *Steve Henson*
5722
5723 * New function ssl_set_client_disabled to set a ciphersuite disabled
5724 mask based on the current session, check mask when sending client
5725 hello and checking the requested ciphersuite.
5726
5727 *Steve Henson*
5728
5729 * New ctrls to retrieve and set certificate types in a certificate
5730 request message. Print out received values in s_client. If certificate
5731 types is not set with custom values set sensible values based on
5732 supported signature algorithms.
5733
5734 *Steve Henson*
5735
5736 * Support for distinct client and server supported signature algorithms.
5737
5738 *Steve Henson*
5739
5740 * Add certificate callback. If set this is called whenever a certificate
5741 is required by client or server. An application can decide which
5742 certificate chain to present based on arbitrary criteria: for example
5743 supported signature algorithms. Add very simple example to s_server.
5744 This fixes many of the problems and restrictions of the existing client
5745 certificate callback: for example you can now clear an existing
5746 certificate and specify the whole chain.
5747
5748 *Steve Henson*
5749
5750 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5751 the certificate can be used for (if anything). Set valid_flags field
5752 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5753 to have similar checks in it.
5754
5755 Add new "cert_flags" field to CERT structure and include a "strict mode".
5756 This enforces some TLS certificate requirements (such as only permitting
5757 certificate signature algorithms contained in the supported algorithms
5758 extension) which some implementations ignore: this option should be used
5759 with caution as it could cause interoperability issues.
5760
5761 *Steve Henson*
5762
5763 * Update and tidy signature algorithm extension processing. Work out
5764 shared signature algorithms based on preferences and peer algorithms
5765 and print them out in s_client and s_server. Abort handshake if no
5766 shared signature algorithms.
5767
5768 *Steve Henson*
5769
5770 * Add new functions to allow customised supported signature algorithms
5771 for SSL and SSL_CTX structures. Add options to s_client and s_server
5772 to support them.
5773
5774 *Steve Henson*
5775
5776 * New function SSL_certs_clear() to delete all references to certificates
5777 from an SSL structure. Before this once a certificate had been added
5778 it couldn't be removed.
5779
5780 *Steve Henson*
5781
5782 * Integrate hostname, email address and IP address checking with certificate
5783 verification. New verify options supporting checking in openssl utility.
5784
5785 *Steve Henson*
5786
5787 * Fixes and wildcard matching support to hostname and email checking
5788 functions. Add manual page.
5789
5790 *Florian Weimer (Red Hat Product Security Team)*
5791
5792 * New functions to check a hostname email or IP address against a
5793 certificate. Add options x509 utility to print results of checks against
5794 a certificate.
5795
5796 *Steve Henson*
5797
5798 * Fix OCSP checking.
5799
5800 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5801
5802 * Initial experimental support for explicitly trusted non-root CAs.
5803 OpenSSL still tries to build a complete chain to a root but if an
5804 intermediate CA has a trust setting included that is used. The first
5805 setting is used: whether to trust (e.g., -addtrust option to the x509
5806 utility) or reject.
5807
5808 *Steve Henson*
5809
5810 * Add -trusted_first option which attempts to find certificates in the
5811 trusted store even if an untrusted chain is also supplied.
5812
5813 *Steve Henson*
5814
5815 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5816 platform support for Linux and Android.
5817
5818 *Andy Polyakov*
5819
5820 * Support for linux-x32, ILP32 environment in x86_64 framework.
5821
5822 *Andy Polyakov*
5823
5824 * Experimental multi-implementation support for FIPS capable OpenSSL.
5825 When in FIPS mode the approved implementations are used as normal,
5826 when not in FIPS mode the internal unapproved versions are used instead.
5827 This means that the FIPS capable OpenSSL isn't forced to use the
5828 (often lower performance) FIPS implementations outside FIPS mode.
5829
5830 *Steve Henson*
5831
5832 * Transparently support X9.42 DH parameters when calling
5833 PEM_read_bio_DHparameters. This means existing applications can handle
5834 the new parameter format automatically.
5835
5836 *Steve Henson*
5837
5838 * Initial experimental support for X9.42 DH parameter format: mainly
5839 to support use of 'q' parameter for RFC5114 parameters.
5840
5841 *Steve Henson*
5842
5843 * Add DH parameters from RFC5114 including test data to dhtest.
5844
5845 *Steve Henson*
5846
5847 * Support for automatic EC temporary key parameter selection. If enabled
5848 the most preferred EC parameters are automatically used instead of
5849 hardcoded fixed parameters. Now a server just has to call:
5850 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5851 support ECDH and use the most appropriate parameters.
5852
5853 *Steve Henson*
5854
5855 * Enhance and tidy EC curve and point format TLS extension code. Use
5856 static structures instead of allocation if default values are used.
5857 New ctrls to set curves we wish to support and to retrieve shared curves.
5858 Print out shared curves in s_server. New options to s_server and s_client
5859 to set list of supported curves.
5860
5861 *Steve Henson*
5862
5863 * New ctrls to retrieve supported signature algorithms and
5864 supported curve values as an array of NIDs. Extend openssl utility
5865 to print out received values.
5866
5867 *Steve Henson*
5868
5869 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5870 between NIDs and the more common NIST names such as "P-256". Enhance
5871 ecparam utility and ECC method to recognise the NIST names for curves.
5872
5873 *Steve Henson*
5874
5875 * Enhance SSL/TLS certificate chain handling to support different
5876 chains for each certificate instead of one chain in the parent SSL_CTX.
5877
5878 *Steve Henson*
5879
5880 * Support for fixed DH ciphersuite client authentication: where both
5881 server and client use DH certificates with common parameters.
5882
5883 *Steve Henson*
5884
5885 * Support for fixed DH ciphersuites: those requiring DH server
5886 certificates.
5887
5888 *Steve Henson*
5889
5890 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5891 the certificate.
5892 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5893 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5894 X509_CINF_get_signature were reverted post internal team review.
5895
44652c16
DMSP
5896OpenSSL 1.0.1
5897-------------
5898
257e9d03 5899### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5900
5901 * OCSP Status Request extension unbounded memory growth
5902
5903 A malicious client can send an excessively large OCSP Status Request
5904 extension. If that client continually requests renegotiation, sending a
5905 large OCSP Status Request extension each time, then there will be unbounded
5906 memory growth on the server. This will eventually lead to a Denial Of
5907 Service attack through memory exhaustion. Servers with a default
5908 configuration are vulnerable even if they do not support OCSP. Builds using
5909 the "no-ocsp" build time option are not affected.
5910
5911 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5912 ([CVE-2016-6304])
44652c16
DMSP
5913
5914 *Matt Caswell*
5915
5916 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5917 HIGH to MEDIUM.
5918
5919 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5920 Leurent (INRIA)
d8dc8538 5921 ([CVE-2016-2183])
44652c16
DMSP
5922
5923 *Rich Salz*
5924
5925 * OOB write in MDC2_Update()
5926
5927 An overflow can occur in MDC2_Update() either if called directly or
5928 through the EVP_DigestUpdate() function using MDC2. If an attacker
5929 is able to supply very large amounts of input data after a previous
5930 call to EVP_EncryptUpdate() with a partial block then a length check
5931 can overflow resulting in a heap corruption.
5932
5933 The amount of data needed is comparable to SIZE_MAX which is impractical
5934 on most platforms.
5935
5936 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5937 ([CVE-2016-6303])
44652c16
DMSP
5938
5939 *Stephen Henson*
5940
5941 * Malformed SHA512 ticket DoS
5942
5943 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5944 DoS attack where a malformed ticket will result in an OOB read which will
5945 ultimately crash.
5946
5947 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5948 a custom server callback and ticket lookup mechanism.
5949
5950 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5951 ([CVE-2016-6302])
44652c16
DMSP
5952
5953 *Stephen Henson*
5954
5955 * OOB write in BN_bn2dec()
5956
5957 The function BN_bn2dec() does not check the return value of BN_div_word().
5958 This can cause an OOB write if an application uses this function with an
5959 overly large BIGNUM. This could be a problem if an overly large certificate
5960 or CRL is printed out from an untrusted source. TLS is not affected because
5961 record limits will reject an oversized certificate before it is parsed.
5962
5963 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5964 ([CVE-2016-2182])
44652c16
DMSP
5965
5966 *Stephen Henson*
5967
5968 * OOB read in TS_OBJ_print_bio()
5969
5970 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5971 the total length the OID text representation would use and not the amount
5972 of data written. This will result in OOB reads when large OIDs are
5973 presented.
5974
5975 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5976 ([CVE-2016-2180])
44652c16
DMSP
5977
5978 *Stephen Henson*
5979
5980 * Pointer arithmetic undefined behaviour
5981
5982 Avoid some undefined pointer arithmetic
5983
5984 A common idiom in the codebase is to check limits in the following manner:
5985 "p + len > limit"
5986
5987 Where "p" points to some malloc'd data of SIZE bytes and
5988 limit == p + SIZE
5989
5990 "len" here could be from some externally supplied data (e.g. from a TLS
5991 message).
5992
5993 The rules of C pointer arithmetic are such that "p + len" is only well
5994 defined where len <= SIZE. Therefore the above idiom is actually
5995 undefined behaviour.
5996
5997 For example this could cause problems if some malloc implementation
5998 provides an address for "p" such that "p + len" actually overflows for
5999 values of len that are too big and therefore p + len < limit.
6000
6001 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6002 ([CVE-2016-2177])
44652c16
DMSP
6003
6004 *Matt Caswell*
6005
6006 * Constant time flag not preserved in DSA signing
6007
6008 Operations in the DSA signing algorithm should run in constant time in
6009 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6010 implementation means that a non-constant time codepath is followed for
6011 certain operations. This has been demonstrated through a cache-timing
6012 attack to be sufficient for an attacker to recover the private DSA key.
6013
6014 This issue was reported by César Pereida (Aalto University), Billy Brumley
6015 (Tampere University of Technology), and Yuval Yarom (The University of
6016 Adelaide and NICTA).
d8dc8538 6017 ([CVE-2016-2178])
44652c16
DMSP
6018
6019 *César Pereida*
6020
6021 * DTLS buffered message DoS
6022
6023 In a DTLS connection where handshake messages are delivered out-of-order
6024 those messages that OpenSSL is not yet ready to process will be buffered
6025 for later use. Under certain circumstances, a flaw in the logic means that
6026 those messages do not get removed from the buffer even though the handshake
6027 has been completed. An attacker could force up to approx. 15 messages to
6028 remain in the buffer when they are no longer required. These messages will
6029 be cleared when the DTLS connection is closed. The default maximum size for
6030 a message is 100k. Therefore the attacker could force an additional 1500k
6031 to be consumed per connection. By opening many simulataneous connections an
6032 attacker could cause a DoS attack through memory exhaustion.
6033
6034 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6035 ([CVE-2016-2179])
44652c16
DMSP
6036
6037 *Matt Caswell*
6038
6039 * DTLS replay protection DoS
6040
6041 A flaw in the DTLS replay attack protection mechanism means that records
6042 that arrive for future epochs update the replay protection "window" before
6043 the MAC for the record has been validated. This could be exploited by an
6044 attacker by sending a record for the next epoch (which does not have to
6045 decrypt or have a valid MAC), with a very large sequence number. This means
6046 that all subsequent legitimate packets are dropped causing a denial of
6047 service for a specific DTLS connection.
6048
6049 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6050 ([CVE-2016-2181])
44652c16
DMSP
6051
6052 *Matt Caswell*
6053
6054 * Certificate message OOB reads
6055
6056 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6057 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6058 theoretical DoS risk but this has not been observed in practice on common
6059 platforms.
6060
6061 The messages affected are client certificate, client certificate request
6062 and server certificate. As a result the attack can only be performed
6063 against a client or a server which enables client authentication.
6064
6065 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6066 ([CVE-2016-6306])
44652c16
DMSP
6067
6068 *Stephen Henson*
6069
257e9d03 6070### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6071
6072 * Prevent padding oracle in AES-NI CBC MAC check
6073
6074 A MITM attacker can use a padding oracle attack to decrypt traffic
6075 when the connection uses an AES CBC cipher and the server support
6076 AES-NI.
6077
6078 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6079 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6080 constant time by making sure that always the same bytes are read and
6081 compared against either the MAC or padding bytes. But it no longer
6082 checked that there was enough data to have both the MAC and padding
6083 bytes.
6084
6085 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6086 ([CVE-2016-2107])
44652c16
DMSP
6087
6088 *Kurt Roeckx*
6089
6090 * Fix EVP_EncodeUpdate overflow
6091
6092 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6093 Base64 encoding of binary data. If an attacker is able to supply very large
6094 amounts of input data then a length check can overflow resulting in a heap
6095 corruption.
6096
6097 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6098 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6099 OpenSSL command line applications, so any application which processes data
6100 from an untrusted source and outputs it as a PEM file should be considered
6101 vulnerable to this issue. User applications that call these APIs directly
6102 with large amounts of untrusted data may also be vulnerable.
6103
6104 This issue was reported by Guido Vranken.
d8dc8538 6105 ([CVE-2016-2105])
44652c16
DMSP
6106
6107 *Matt Caswell*
6108
6109 * Fix EVP_EncryptUpdate overflow
6110
6111 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6112 is able to supply very large amounts of input data after a previous call to
6113 EVP_EncryptUpdate() with a partial block then a length check can overflow
6114 resulting in a heap corruption. Following an analysis of all OpenSSL
6115 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6116 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6117 the first called function after an EVP_EncryptInit(), and therefore that
6118 specific call must be safe. The second form is where the length passed to
6119 EVP_EncryptUpdate() can be seen from the code to be some small value and
6120 therefore there is no possibility of an overflow. Since all instances are
6121 one of these two forms, it is believed that there can be no overflows in
6122 internal code due to this problem. It should be noted that
6123 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6124 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6125 of these calls have also been analysed too and it is believed there are no
6126 instances in internal usage where an overflow could occur.
6127
6128 This issue was reported by Guido Vranken.
d8dc8538 6129 ([CVE-2016-2106])
44652c16
DMSP
6130
6131 *Matt Caswell*
6132
6133 * Prevent ASN.1 BIO excessive memory allocation
6134
6135 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6136 a short invalid encoding can casuse allocation of large amounts of memory
6137 potentially consuming excessive resources or exhausting memory.
6138
6139 Any application parsing untrusted data through d2i BIO functions is
6140 affected. The memory based functions such as d2i_X509() are *not* affected.
6141 Since the memory based functions are used by the TLS library, TLS
6142 applications are not affected.
6143
6144 This issue was reported by Brian Carpenter.
d8dc8538 6145 ([CVE-2016-2109])
44652c16
DMSP
6146
6147 *Stephen Henson*
6148
6149 * EBCDIC overread
6150
6151 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6152 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6153 in arbitrary stack data being returned in the buffer.
6154
6155 This issue was reported by Guido Vranken.
d8dc8538 6156 ([CVE-2016-2176])
44652c16
DMSP
6157
6158 *Matt Caswell*
6159
6160 * Modify behavior of ALPN to invoke callback after SNI/servername
6161 callback, such that updates to the SSL_CTX affect ALPN.
6162
6163 *Todd Short*
6164
6165 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6166 default.
6167
6168 *Kurt Roeckx*
6169
6170 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6171 methods are enabled and ssl2 is disabled the methods return NULL.
6172
6173 *Kurt Roeckx*
6174
257e9d03 6175### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6176
6177* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6178 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6179 provide any "EXPORT" or "LOW" strength ciphers.
6180
6181 *Viktor Dukhovni*
6182
6183* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6184 is by default disabled at build-time. Builds that are not configured with
6185 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6186 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6187 will need to explicitly call either of:
6188
6189 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6190 or
6191 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6192
6193 as appropriate. Even if either of those is used, or the application
6194 explicitly uses the version-specific SSLv2_method() or its client and
6195 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6196 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6197 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6198 ([CVE-2016-0800])
44652c16
DMSP
6199
6200 *Viktor Dukhovni*
6201
6202 * Fix a double-free in DSA code
6203
6204 A double free bug was discovered when OpenSSL parses malformed DSA private
6205 keys and could lead to a DoS attack or memory corruption for applications
6206 that receive DSA private keys from untrusted sources. This scenario is
6207 considered rare.
6208
6209 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6210 libFuzzer.
d8dc8538 6211 ([CVE-2016-0705])
44652c16
DMSP
6212
6213 *Stephen Henson*
6214
6215 * Disable SRP fake user seed to address a server memory leak.
6216
6217 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6218
6219 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6220 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6221 was changed to ignore the "fake user" SRP seed, even if the seed
6222 is configured.
6223
6224 Users should use SRP_VBASE_get1_by_user instead. Note that in
6225 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6226 also that even though configuring the SRP seed attempts to hide
6227 invalid usernames by continuing the handshake with fake
6228 credentials, this behaviour is not constant time and no strong
6229 guarantees are made that the handshake is indistinguishable from
6230 that of a valid user.
d8dc8538 6231 ([CVE-2016-0798])
44652c16
DMSP
6232
6233 *Emilia Käsper*
6234
6235 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6236
6237 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6238 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6239 large values of `i` this can result in `bn_expand` not allocating any
6240 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6241 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6242 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6243 In this case memory is allocated to the internal BIGNUM data field, but it
6244 is insufficiently sized leading to heap corruption. A similar issue exists
6245 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6246 is ever called by user applications with very large untrusted hex/dec data.
6247 This is anticipated to be a rare occurrence.
6248
6249 All OpenSSL internal usage of these functions use data that is not expected
6250 to be untrusted, e.g. config file data or application command line
6251 arguments. If user developed applications generate config file data based
6252 on untrusted data then it is possible that this could also lead to security
6253 consequences. This is also anticipated to be rare.
6254
6255 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6256 ([CVE-2016-0797])
44652c16
DMSP
6257
6258 *Matt Caswell*
6259
257e9d03 6260 * Fix memory issues in `BIO_*printf` functions
44652c16 6261
1dc1ea18 6262 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6263 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6264 string and cause an OOB read when printing very long strings.
6265
1dc1ea18 6266 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6267 OOB memory location (at an offset from the NULL pointer) in the event of a
6268 memory allocation failure. In 1.0.2 and below this could be caused where
6269 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6270 could be in processing a very long "%s" format string. Memory leaks can
6271 also occur.
6272
6273 The first issue may mask the second issue dependent on compiler behaviour.
6274 These problems could enable attacks where large amounts of untrusted data
257e9d03 6275 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6276 in this way then they could be vulnerable. OpenSSL itself uses these
6277 functions when printing out human-readable dumps of ASN.1 data. Therefore
6278 applications that print this data could be vulnerable if the data is from
6279 untrusted sources. OpenSSL command line applications could also be
6280 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6281 as command line arguments.
6282
6283 Libssl is not considered directly vulnerable. Additionally certificates etc
6284 received via remote connections via libssl are also unlikely to be able to
6285 trigger these issues because of message size limits enforced within libssl.
6286
6287 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6288 ([CVE-2016-0799])
44652c16
DMSP
6289
6290 *Matt Caswell*
6291
6292 * Side channel attack on modular exponentiation
6293
6294 A side-channel attack was found which makes use of cache-bank conflicts on
6295 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6296 of RSA keys. The ability to exploit this issue is limited as it relies on
6297 an attacker who has control of code in a thread running on the same
6298 hyper-threaded core as the victim thread which is performing decryptions.
6299
6300 This issue was reported to OpenSSL by Yuval Yarom, The University of
6301 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6302 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6303 <http://cachebleed.info>.
d8dc8538 6304 ([CVE-2016-0702])
44652c16
DMSP
6305
6306 *Andy Polyakov*
6307
ec2bfb7d 6308 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6309 if no keysize is specified with default_bits. This fixes an
6310 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6311 commands to use 2048 bits by default.
44652c16
DMSP
6312
6313 *Emilia Käsper*
6314
257e9d03 6315### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6316
6317 * Protection for DH small subgroup attacks
6318
6319 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6320 switched on by default and cannot be disabled. This could have some
6321 performance impact.
6322
6323 *Matt Caswell*
6324
6325 * SSLv2 doesn't block disabled ciphers
6326
6327 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6328 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6329 been disabled, provided that the SSLv2 protocol was not also disabled via
6330 SSL_OP_NO_SSLv2.
6331
6332 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6333 and Sebastian Schinzel.
d8dc8538 6334 ([CVE-2015-3197])
44652c16
DMSP
6335
6336 *Viktor Dukhovni*
6337
6338 * Reject DH handshakes with parameters shorter than 1024 bits.
6339
6340 *Kurt Roeckx*
6341
257e9d03 6342### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6343
6344 * Certificate verify crash with missing PSS parameter
6345
6346 The signature verification routines will crash with a NULL pointer
6347 dereference if presented with an ASN.1 signature using the RSA PSS
6348 algorithm and absent mask generation function parameter. Since these
6349 routines are used to verify certificate signature algorithms this can be
6350 used to crash any certificate verification operation and exploited in a
6351 DoS attack. Any application which performs certificate verification is
6352 vulnerable including OpenSSL clients and servers which enable client
6353 authentication.
6354
6355 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6356 ([CVE-2015-3194])
44652c16
DMSP
6357
6358 *Stephen Henson*
6359
6360 * X509_ATTRIBUTE memory leak
6361
6362 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6363 memory. This structure is used by the PKCS#7 and CMS routines so any
6364 application which reads PKCS#7 or CMS data from untrusted sources is
6365 affected. SSL/TLS is not affected.
6366
6367 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6368 libFuzzer.
d8dc8538 6369 ([CVE-2015-3195])
44652c16
DMSP
6370
6371 *Stephen Henson*
6372
6373 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6374 This changes the decoding behaviour for some invalid messages,
6375 though the change is mostly in the more lenient direction, and
6376 legacy behaviour is preserved as much as possible.
6377
6378 *Emilia Käsper*
6379
6380 * In DSA_generate_parameters_ex, if the provided seed is too short,
6381 use a random seed, as already documented.
6382
6383 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6384
257e9d03 6385### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6386
6387 * Alternate chains certificate forgery
6388
6389 During certificate verfification, OpenSSL will attempt to find an
6390 alternative certificate chain if the first attempt to build such a chain
6391 fails. An error in the implementation of this logic can mean that an
6392 attacker could cause certain checks on untrusted certificates to be
6393 bypassed, such as the CA flag, enabling them to use a valid leaf
6394 certificate to act as a CA and "issue" an invalid certificate.
6395
6396 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6397 (Google/BoringSSL).
d8dc8538 6398 ([CVE-2015-1793])
44652c16
DMSP
6399
6400 *Matt Caswell*
6401
6402 * Race condition handling PSK identify hint
6403
6404 If PSK identity hints are received by a multi-threaded client then
6405 the values are wrongly updated in the parent SSL_CTX structure. This can
6406 result in a race condition potentially leading to a double free of the
6407 identify hint data.
d8dc8538 6408 ([CVE-2015-3196])
44652c16
DMSP
6409
6410 *Stephen Henson*
6411
257e9d03
RS
6412### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6413
44652c16
DMSP
6414 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6415 incompatibility in the handling of HMAC. The previous ABI has now been
6416 restored.
6417
257e9d03 6418### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6419
6420 * Malformed ECParameters causes infinite loop
6421
6422 When processing an ECParameters structure OpenSSL enters an infinite loop
6423 if the curve specified is over a specially malformed binary polynomial
6424 field.
6425
6426 This can be used to perform denial of service against any
6427 system which processes public keys, certificate requests or
6428 certificates. This includes TLS clients and TLS servers with
6429 client authentication enabled.
6430
6431 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6432 ([CVE-2015-1788])
44652c16
DMSP
6433
6434 *Andy Polyakov*
6435
6436 * Exploitable out-of-bounds read in X509_cmp_time
6437
6438 X509_cmp_time does not properly check the length of the ASN1_TIME
6439 string and can read a few bytes out of bounds. In addition,
6440 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6441 time string.
6442
6443 An attacker can use this to craft malformed certificates and CRLs of
6444 various sizes and potentially cause a segmentation fault, resulting in
6445 a DoS on applications that verify certificates or CRLs. TLS clients
6446 that verify CRLs are affected. TLS clients and servers with client
6447 authentication enabled may be affected if they use custom verification
6448 callbacks.
6449
6450 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6451 independently by Hanno Böck.
d8dc8538 6452 ([CVE-2015-1789])
44652c16
DMSP
6453
6454 *Emilia Käsper*
6455
6456 * PKCS7 crash with missing EnvelopedContent
6457
6458 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6459 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6460 with missing content and trigger a NULL pointer dereference on parsing.
6461
6462 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6463 structures from untrusted sources are affected. OpenSSL clients and
6464 servers are not affected.
5f8e6c50 6465
44652c16 6466 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6467 ([CVE-2015-1790])
5f8e6c50 6468
44652c16 6469 *Emilia Käsper*
5f8e6c50 6470
44652c16
DMSP
6471 * CMS verify infinite loop with unknown hash function
6472
6473 When verifying a signedData message the CMS code can enter an infinite loop
6474 if presented with an unknown hash function OID. This can be used to perform
6475 denial of service against any system which verifies signedData messages using
6476 the CMS code.
6477 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6478 ([CVE-2015-1792])
44652c16
DMSP
6479
6480 *Stephen Henson*
6481
6482 * Race condition handling NewSessionTicket
6483
6484 If a NewSessionTicket is received by a multi-threaded client when attempting to
6485 reuse a previous ticket then a race condition can occur potentially leading to
6486 a double free of the ticket data.
d8dc8538 6487 ([CVE-2015-1791])
44652c16
DMSP
6488
6489 *Matt Caswell*
6490
6491 * Reject DH handshakes with parameters shorter than 768 bits.
6492
6493 *Kurt Roeckx and Emilia Kasper*
6494
6495 * dhparam: generate 2048-bit parameters by default.
6496
6497 *Kurt Roeckx and Emilia Kasper*
6498
257e9d03 6499### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6500
6501 * Segmentation fault in ASN1_TYPE_cmp fix
6502
6503 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6504 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6505 certificate signature algorithm consistency this can be used to crash any
6506 certificate verification operation and exploited in a DoS attack. Any
6507 application which performs certificate verification is vulnerable including
6508 OpenSSL clients and servers which enable client authentication.
d8dc8538 6509 ([CVE-2015-0286])
44652c16
DMSP
6510
6511 *Stephen Henson*
6512
6513 * ASN.1 structure reuse memory corruption fix
6514
6515 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6516 memory corruption via an invalid write. Such reuse is and has been
6517 strongly discouraged and is believed to be rare.
6518
6519 Applications that parse structures containing CHOICE or ANY DEFINED BY
6520 components may be affected. Certificate parsing (d2i_X509 and related
6521 functions) are however not affected. OpenSSL clients and servers are
6522 not affected.
d8dc8538 6523 ([CVE-2015-0287])
44652c16
DMSP
6524
6525 *Stephen Henson*
6526
6527 * PKCS7 NULL pointer dereferences fix
6528
6529 The PKCS#7 parsing code does not handle missing outer ContentInfo
6530 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6531 missing content and trigger a NULL pointer dereference on parsing.
6532
6533 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6534 otherwise parse PKCS#7 structures from untrusted sources are
6535 affected. OpenSSL clients and servers are not affected.
6536
6537 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6538 ([CVE-2015-0289])
44652c16
DMSP
6539
6540 *Emilia Käsper*
6541
6542 * DoS via reachable assert in SSLv2 servers fix
6543
6544 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6545 servers that both support SSLv2 and enable export cipher suites by sending
6546 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6547
6548 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6549 (OpenSSL development team).
d8dc8538 6550 ([CVE-2015-0293])
44652c16
DMSP
6551
6552 *Emilia Käsper*
6553
6554 * Use After Free following d2i_ECPrivatekey error fix
6555
6556 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6557 could cause a use after free condition. This, in turn, could cause a double
6558 free in several private key parsing functions (such as d2i_PrivateKey
6559 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6560 for applications that receive EC private keys from untrusted
6561 sources. This scenario is considered rare.
6562
6563 This issue was discovered by the BoringSSL project and fixed in their
6564 commit 517073cd4b.
d8dc8538 6565 ([CVE-2015-0209])
44652c16
DMSP
6566
6567 *Matt Caswell*
6568
6569 * X509_to_X509_REQ NULL pointer deref fix
6570
6571 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6572 the certificate key is invalid. This function is rarely used in practice.
6573
6574 This issue was discovered by Brian Carpenter.
d8dc8538 6575 ([CVE-2015-0288])
44652c16
DMSP
6576
6577 *Stephen Henson*
6578
6579 * Removed the export ciphers from the DEFAULT ciphers
6580
6581 *Kurt Roeckx*
6582
257e9d03 6583### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6584
6585 * Build fixes for the Windows and OpenVMS platforms
6586
6587 *Matt Caswell and Richard Levitte*
6588
257e9d03 6589### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6590
6591 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6592 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6593 dereference. This could lead to a Denial Of Service attack. Thanks to
6594 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6595 ([CVE-2014-3571])
44652c16
DMSP
6596
6597 *Steve Henson*
6598
6599 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6600 dtls1_buffer_record function under certain conditions. In particular this
6601 could occur if an attacker sent repeated DTLS records with the same
6602 sequence number but for the next epoch. The memory leak could be exploited
6603 by an attacker in a Denial of Service attack through memory exhaustion.
6604 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6605 ([CVE-2015-0206])
44652c16
DMSP
6606
6607 *Matt Caswell*
6608
6609 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6610 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6611 method would be set to NULL which could later result in a NULL pointer
6612 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6613 ([CVE-2014-3569])
44652c16
DMSP
6614
6615 *Kurt Roeckx*
6616
6617 * Abort handshake if server key exchange message is omitted for ephemeral
6618 ECDH ciphersuites.
6619
6620 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6621 reporting this issue.
d8dc8538 6622 ([CVE-2014-3572])
44652c16
DMSP
6623
6624 *Steve Henson*
6625
6626 * Remove non-export ephemeral RSA code on client and server. This code
6627 violated the TLS standard by allowing the use of temporary RSA keys in
6628 non-export ciphersuites and could be used by a server to effectively
6629 downgrade the RSA key length used to a value smaller than the server
6630 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6631 INRIA or reporting this issue.
d8dc8538 6632 ([CVE-2015-0204])
44652c16
DMSP
6633
6634 *Steve Henson*
6635
6636 * Fixed issue where DH client certificates are accepted without verification.
6637 An OpenSSL server will accept a DH certificate for client authentication
6638 without the certificate verify message. This effectively allows a client to
6639 authenticate without the use of a private key. This only affects servers
6640 which trust a client certificate authority which issues certificates
6641 containing DH keys: these are extremely rare and hardly ever encountered.
6642 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6643 this issue.
d8dc8538 6644 ([CVE-2015-0205])
44652c16
DMSP
6645
6646 *Steve Henson*
6647
6648 * Ensure that the session ID context of an SSL is updated when its
6649 SSL_CTX is updated via SSL_set_SSL_CTX.
6650
6651 The session ID context is typically set from the parent SSL_CTX,
6652 and can vary with the CTX.
6653
6654 *Adam Langley*
6655
6656 * Fix various certificate fingerprint issues.
6657
6658 By using non-DER or invalid encodings outside the signed portion of a
6659 certificate the fingerprint can be changed without breaking the signature.
6660 Although no details of the signed portion of the certificate can be changed
6661 this can cause problems with some applications: e.g. those using the
6662 certificate fingerprint for blacklists.
6663
6664 1. Reject signatures with non zero unused bits.
6665
6666 If the BIT STRING containing the signature has non zero unused bits reject
6667 the signature. All current signature algorithms require zero unused bits.
6668
6669 2. Check certificate algorithm consistency.
6670
6671 Check the AlgorithmIdentifier inside TBS matches the one in the
6672 certificate signature. NB: this will result in signature failure
6673 errors for some broken certificates.
6674
6675 Thanks to Konrad Kraszewski from Google for reporting this issue.
6676
6677 3. Check DSA/ECDSA signatures use DER.
6678
6679 Re-encode DSA/ECDSA signatures and compare with the original received
6680 signature. Return an error if there is a mismatch.
6681
6682 This will reject various cases including garbage after signature
6683 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6684 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6685 (negative or with leading zeroes).
6686
6687 Further analysis was conducted and fixes were developed by Stephen Henson
6688 of the OpenSSL core team.
6689
d8dc8538 6690 ([CVE-2014-8275])
44652c16
DMSP
6691
6692 *Steve Henson*
6693
43a70f02
RS
6694 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6695 results on some platforms, including x86_64. This bug occurs at random
6696 with a very low probability, and is not known to be exploitable in any
6697 way, though its exact impact is difficult to determine. Thanks to Pieter
6698 Wuille (Blockstream) who reported this issue and also suggested an initial
6699 fix. Further analysis was conducted by the OpenSSL development team and
6700 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6701 the OpenSSL core team.
d8dc8538 6702 ([CVE-2014-3570])
5f8e6c50
DMSP
6703
6704 *Andy Polyakov*
6705
43a70f02
RS
6706 * Do not resume sessions on the server if the negotiated protocol
6707 version does not match the session's version. Resuming with a different
6708 version, while not strictly forbidden by the RFC, is of questionable
6709 sanity and breaks all known clients.
5f8e6c50 6710
44652c16
DMSP
6711 *David Benjamin, Emilia Käsper*
6712
43a70f02
RS
6713 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6714 early CCS messages during renegotiation. (Note that because
6715 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6716
6717 *Emilia Käsper*
6718
43a70f02
RS
6719 * Tighten client-side session ticket handling during renegotiation:
6720 ensure that the client only accepts a session ticket if the server sends
6721 the extension anew in the ServerHello. Previously, a TLS client would
6722 reuse the old extension state and thus accept a session ticket if one was
6723 announced in the initial ServerHello.
44652c16 6724
43a70f02
RS
6725 Similarly, ensure that the client requires a session ticket if one
6726 was advertised in the ServerHello. Previously, a TLS client would
6727 ignore a missing NewSessionTicket message.
44652c16
DMSP
6728
6729 *Emilia Käsper*
6730
257e9d03 6731### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6732
6733 * SRTP Memory Leak.
6734
6735 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6736 sends a carefully crafted handshake message, to cause OpenSSL to fail
6737 to free up to 64k of memory causing a memory leak. This could be
6738 exploited in a Denial Of Service attack. This issue affects OpenSSL
6739 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6740 whether SRTP is used or configured. Implementations of OpenSSL that
6741 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6742
44652c16 6743 The fix was developed by the OpenSSL team.
d8dc8538 6744 ([CVE-2014-3513])
5f8e6c50 6745
44652c16 6746 *OpenSSL team*
5f8e6c50 6747
44652c16 6748 * Session Ticket Memory Leak.
5f8e6c50 6749
44652c16
DMSP
6750 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6751 integrity of that ticket is first verified. In the event of a session
6752 ticket integrity check failing, OpenSSL will fail to free memory
6753 causing a memory leak. By sending a large number of invalid session
6754 tickets an attacker could exploit this issue in a Denial Of Service
6755 attack.
d8dc8538 6756 ([CVE-2014-3567])
5f8e6c50 6757
44652c16 6758 *Steve Henson*
5f8e6c50 6759
44652c16 6760 * Build option no-ssl3 is incomplete.
5f8e6c50 6761
44652c16
DMSP
6762 When OpenSSL is configured with "no-ssl3" as a build option, servers
6763 could accept and complete a SSL 3.0 handshake, and clients could be
6764 configured to send them.
d8dc8538 6765 ([CVE-2014-3568])
5f8e6c50 6766
44652c16 6767 *Akamai and the OpenSSL team*
5f8e6c50 6768
44652c16
DMSP
6769 * Add support for TLS_FALLBACK_SCSV.
6770 Client applications doing fallback retries should call
6771 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6772 ([CVE-2014-3566])
5f8e6c50 6773
44652c16 6774 *Adam Langley, Bodo Moeller*
5f8e6c50 6775
44652c16 6776 * Add additional DigestInfo checks.
5f8e6c50 6777
44652c16
DMSP
6778 Re-encode DigestInto in DER and check against the original when
6779 verifying RSA signature: this will reject any improperly encoded
6780 DigestInfo structures.
5f8e6c50 6781
44652c16 6782 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6783
5f8e6c50
DMSP
6784 *Steve Henson*
6785
257e9d03 6786### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6787
44652c16
DMSP
6788 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6789 SRP code can be overrun an internal buffer. Add sanity check that
6790 g, A, B < N to SRP code.
5f8e6c50 6791
44652c16
DMSP
6792 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6793 Group for discovering this issue.
d8dc8538 6794 ([CVE-2014-3512])
5f8e6c50
DMSP
6795
6796 *Steve Henson*
6797
44652c16
DMSP
6798 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6799 TLS 1.0 instead of higher protocol versions when the ClientHello message
6800 is badly fragmented. This allows a man-in-the-middle attacker to force a
6801 downgrade to TLS 1.0 even if both the server and the client support a
6802 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6803
44652c16
DMSP
6804 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6805 researching this issue.
d8dc8538 6806 ([CVE-2014-3511])
5f8e6c50 6807
44652c16 6808 *David Benjamin*
5f8e6c50 6809
44652c16
DMSP
6810 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6811 to a denial of service attack. A malicious server can crash the client
6812 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6813 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6814
44652c16
DMSP
6815 Thanks to Felix Gröbert (Google) for discovering and researching this
6816 issue.
d8dc8538 6817 ([CVE-2014-3510])
5f8e6c50 6818
44652c16 6819 *Emilia Käsper*
5f8e6c50 6820
44652c16
DMSP
6821 * By sending carefully crafted DTLS packets an attacker could cause openssl
6822 to leak memory. This can be exploited through a Denial of Service attack.
6823 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6824 ([CVE-2014-3507])
5f8e6c50 6825
44652c16 6826 *Adam Langley*
5f8e6c50 6827
44652c16
DMSP
6828 * An attacker can force openssl to consume large amounts of memory whilst
6829 processing DTLS handshake messages. This can be exploited through a
6830 Denial of Service attack.
6831 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6832 ([CVE-2014-3506])
5f8e6c50 6833
44652c16 6834 *Adam Langley*
5f8e6c50 6835
44652c16
DMSP
6836 * An attacker can force an error condition which causes openssl to crash
6837 whilst processing DTLS packets due to memory being freed twice. This
6838 can be exploited through a Denial of Service attack.
6839 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6840 this issue.
d8dc8538 6841 ([CVE-2014-3505])
5f8e6c50 6842
44652c16 6843 *Adam Langley*
5f8e6c50 6844
44652c16
DMSP
6845 * If a multithreaded client connects to a malicious server using a resumed
6846 session and the server sends an ec point format extension it could write
6847 up to 255 bytes to freed memory.
5f8e6c50 6848
44652c16
DMSP
6849 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6850 issue.
d8dc8538 6851 ([CVE-2014-3509])
5f8e6c50 6852
44652c16 6853 *Gabor Tyukasz*
5f8e6c50 6854
44652c16
DMSP
6855 * A malicious server can crash an OpenSSL client with a null pointer
6856 dereference (read) by specifying an SRP ciphersuite even though it was not
6857 properly negotiated with the client. This can be exploited through a
6858 Denial of Service attack.
5f8e6c50 6859
44652c16
DMSP
6860 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6861 discovering and researching this issue.
d8dc8538 6862 ([CVE-2014-5139])
5f8e6c50
DMSP
6863
6864 *Steve Henson*
6865
44652c16
DMSP
6866 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6867 X509_name_oneline, X509_name_print_ex et al. to leak some information
6868 from the stack. Applications may be affected if they echo pretty printing
6869 output to the attacker.
5f8e6c50 6870
44652c16 6871 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6872 ([CVE-2014-3508])
5f8e6c50 6873
44652c16 6874 *Emilia Käsper, and Steve Henson*
5f8e6c50 6875
44652c16
DMSP
6876 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6877 for corner cases. (Certain input points at infinity could lead to
6878 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6879
44652c16 6880 *Bodo Moeller*
5f8e6c50 6881
257e9d03 6882### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6883
44652c16
DMSP
6884 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6885 handshake can force the use of weak keying material in OpenSSL
6886 SSL/TLS clients and servers.
5f8e6c50 6887
44652c16 6888 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6889 researching this issue. ([CVE-2014-0224])
5f8e6c50 6890
44652c16 6891 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6892
44652c16
DMSP
6893 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6894 OpenSSL DTLS client the code can be made to recurse eventually crashing
6895 in a DoS attack.
5f8e6c50 6896
44652c16 6897 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6898 ([CVE-2014-0221])
5f8e6c50 6899
44652c16 6900 *Imre Rad, Steve Henson*
5f8e6c50 6901
44652c16
DMSP
6902 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6903 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6904 client or server. This is potentially exploitable to run arbitrary
6905 code on a vulnerable client or server.
5f8e6c50 6906
d8dc8538 6907 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6908
44652c16 6909 *Jüri Aedla, Steve Henson*
5f8e6c50 6910
44652c16
DMSP
6911 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6912 are subject to a denial of service attack.
5f8e6c50 6913
44652c16 6914 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6915 this issue. ([CVE-2014-3470])
5f8e6c50 6916
44652c16 6917 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6918
44652c16
DMSP
6919 * Harmonize version and its documentation. -f flag is used to display
6920 compilation flags.
5f8e6c50 6921
44652c16 6922 *mancha <mancha1@zoho.com>*
5f8e6c50 6923
44652c16
DMSP
6924 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6925 in i2d_ECPrivateKey.
5f8e6c50 6926
44652c16 6927 *mancha <mancha1@zoho.com>*
5f8e6c50 6928
44652c16 6929 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6930
44652c16 6931 *mancha <mancha1@zoho.com>*
5f8e6c50 6932
257e9d03 6933### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6934
44652c16
DMSP
6935 * A missing bounds check in the handling of the TLS heartbeat extension
6936 can be used to reveal up to 64k of memory to a connected client or
6937 server.
5f8e6c50 6938
44652c16
DMSP
6939 Thanks for Neel Mehta of Google Security for discovering this bug and to
6940 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6941 preparing the fix ([CVE-2014-0160])
5f8e6c50 6942
44652c16 6943 *Adam Langley, Bodo Moeller*
5f8e6c50 6944
44652c16
DMSP
6945 * Fix for the attack described in the paper "Recovering OpenSSL
6946 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6947 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6948 <http://eprint.iacr.org/2014/140>
5f8e6c50 6949
44652c16 6950 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6951 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6952
44652c16 6953 *Yuval Yarom and Naomi Benger*
5f8e6c50 6954
44652c16 6955 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6956
44652c16
DMSP
6957 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6958 TLS client Hello record length value would otherwise be > 255 and
6959 less that 512 pad with a dummy extension containing zeroes so it
6960 is at least 512 bytes long.
5f8e6c50 6961
44652c16 6962 *Adam Langley, Steve Henson*
5f8e6c50 6963
257e9d03 6964### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6965
44652c16
DMSP
6966 * Fix for TLS record tampering bug. A carefully crafted invalid
6967 handshake could crash OpenSSL with a NULL pointer exception.
6968 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6969 ([CVE-2013-4353])
5f8e6c50 6970
44652c16
DMSP
6971 * Keep original DTLS digest and encryption contexts in retransmission
6972 structures so we can use the previous session parameters if they need
d8dc8538 6973 to be resent. ([CVE-2013-6450])
5f8e6c50 6974
44652c16 6975 *Steve Henson*
5f8e6c50 6976
44652c16
DMSP
6977 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6978 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6979 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6980 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6981 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6982 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6983
44652c16 6984 *Rob Stradling, Adam Langley*
5f8e6c50 6985
257e9d03 6986### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6987
44652c16
DMSP
6988 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6989 supporting platforms or when small records were transferred.
5f8e6c50 6990
44652c16 6991 *Andy Polyakov, Steve Henson*
5f8e6c50 6992
257e9d03 6993### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6994
44652c16 6995 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6996
44652c16
DMSP
6997 This addresses the flaw in CBC record processing discovered by
6998 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6999 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7000
44652c16
DMSP
7001 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7002 Security Group at Royal Holloway, University of London
7003 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7004 Emilia Käsper for the initial patch.
d8dc8538 7005 ([CVE-2013-0169])
5f8e6c50 7006
44652c16 7007 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7008
44652c16
DMSP
7009 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7010 ciphersuites which can be exploited in a denial of service attack.
7011 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7012 and detecting this bug and to Wolfgang Ettlinger
7013 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7014 ([CVE-2012-2686])
5f8e6c50 7015
44652c16 7016 *Adam Langley*
5f8e6c50 7017
44652c16 7018 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7019 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7020
7021 *Steve Henson*
7022
44652c16 7023 * Make openssl verify return errors.
5f8e6c50 7024
44652c16 7025 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7026
44652c16
DMSP
7027 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7028 the right response is stapled. Also change SSL_get_certificate()
7029 so it returns the certificate actually sent.
257e9d03 7030 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7031
44652c16 7032 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7033
44652c16 7034 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7035
7036 *Steve Henson*
7037
44652c16
DMSP
7038 * Don't use TLS 1.0 record version number in initial client hello
7039 if renegotiating.
5f8e6c50 7040
44652c16 7041 *Steve Henson*
5f8e6c50 7042
257e9d03 7043### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7044
44652c16
DMSP
7045 * Sanity check record length before skipping explicit IV in TLS
7046 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7047
44652c16
DMSP
7048 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7049 fuzzing as a service testing platform.
d8dc8538 7050 ([CVE-2012-2333])
5f8e6c50
DMSP
7051
7052 *Steve Henson*
7053
44652c16
DMSP
7054 * Initialise tkeylen properly when encrypting CMS messages.
7055 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7056
7057 *Steve Henson*
7058
44652c16
DMSP
7059 * In FIPS mode don't try to use composite ciphers as they are not
7060 approved.
5f8e6c50
DMSP
7061
7062 *Steve Henson*
7063
257e9d03 7064### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7065
7066 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7067 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7068 mean any application compiled against OpenSSL 1.0.0 headers setting
7069 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7070 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7071 0x10000000L Any application which was previously compiled against
7072 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7073 will need to be recompiled as a result. Letting be results in
7074 inability to disable specifically TLS 1.1 and in client context,
7075 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7076
7077 *Steve Henson*
7078
44652c16
DMSP
7079 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7080 disable just protocol X, but all protocols above X *if* there are
7081 protocols *below* X still enabled. In more practical terms it means
7082 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7083 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7084 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7085 client side.
5f8e6c50 7086
44652c16 7087 *Andy Polyakov*
5f8e6c50 7088
257e9d03 7089### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7090
44652c16
DMSP
7091 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7092 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7093 in CRYPTO_realloc_clean.
5f8e6c50 7094
44652c16
DMSP
7095 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7096 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7097 ([CVE-2012-2110])
5f8e6c50 7098
44652c16 7099 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7100
44652c16 7101 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7102
44652c16 7103 *Adam Langley*
5f8e6c50 7104
44652c16
DMSP
7105 * Workarounds for some broken servers that "hang" if a client hello
7106 record length exceeds 255 bytes.
7107
7108 1. Do not use record version number > TLS 1.0 in initial client
7109 hello: some (but not all) hanging servers will now work.
7110 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7111 the number of ciphers sent in the client hello. This should be
7112 set to an even number, such as 50, for example by passing:
7113 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7114 Most broken servers should now work.
7115 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7116 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7117
7118 *Steve Henson*
7119
44652c16 7120 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7121
44652c16 7122 *Andy Polyakov*
5f8e6c50 7123
257e9d03 7124### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7125
7126 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7127 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7128
7129 *Steve Henson*
7130
44652c16
DMSP
7131 * The format used for MDC2 RSA signatures is inconsistent between EVP
7132 and the RSA_sign/RSA_verify functions. This was made more apparent when
7133 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7134 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7135 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7136
44652c16 7137 *Steve Henson*
5f8e6c50 7138
44652c16
DMSP
7139 * Some servers which support TLS 1.0 can choke if we initially indicate
7140 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7141 encrypted premaster secret. As a workaround use the maximum permitted
7142 client version in client hello, this should keep such servers happy
7143 and still work with previous versions of OpenSSL.
5f8e6c50 7144
44652c16 7145 *Steve Henson*
5f8e6c50 7146
44652c16 7147 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7148
44652c16 7149 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7150
44652c16 7151 * Add support for SCTP.
5f8e6c50 7152
44652c16 7153 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7154
44652c16 7155 * Improved PRNG seeding for VOS.
5f8e6c50 7156
44652c16 7157 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7158
44652c16 7159 * Extensive assembler packs updates, most notably:
5f8e6c50 7160
257e9d03
RS
7161 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7162 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7163 - x86_64: bit-sliced AES implementation;
7164 - ARM: NEON support, contemporary platforms optimizations;
7165 - s390x: z196 support;
7166 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7167
44652c16 7168 *Andy Polyakov*
5f8e6c50 7169
44652c16
DMSP
7170 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7171 (removal of unnecessary code)
5f8e6c50 7172
44652c16 7173 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7174
44652c16 7175 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7176
44652c16 7177 *Eric Rescorla*
5f8e6c50 7178
44652c16 7179 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7180
44652c16 7181 *Eric Rescorla*
5f8e6c50 7182
44652c16 7183 * Add Next Protocol Negotiation,
257e9d03 7184 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7185 disabled with a no-npn flag to config or Configure. Code donated
7186 by Google.
5f8e6c50 7187
44652c16 7188 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7189
44652c16
DMSP
7190 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7191 NIST-P256, NIST-P521, with constant-time single point multiplication on
7192 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7193 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7194 Code made available under Apache License version 2.0.
5f8e6c50 7195
44652c16
DMSP
7196 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7197 line to include this in your build of OpenSSL, and run "make depend" (or
7198 "make update"). This enables the following EC_METHODs:
5f8e6c50 7199
44652c16
DMSP
7200 EC_GFp_nistp224_method()
7201 EC_GFp_nistp256_method()
7202 EC_GFp_nistp521_method()
5f8e6c50 7203
44652c16
DMSP
7204 EC_GROUP_new_by_curve_name() will automatically use these (while
7205 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7206 implementations).
5f8e6c50 7207
44652c16 7208 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7209
44652c16
DMSP
7210 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7211 all platforms. Move ssize_t definition from e_os.h to the public
7212 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7213
44652c16 7214 *Steve Henson*
5f8e6c50 7215
44652c16
DMSP
7216 * New -sigopt option to the ca, req and x509 utilities. Additional
7217 signature parameters can be passed using this option and in
7218 particular PSS.
5f8e6c50 7219
44652c16 7220 *Steve Henson*
5f8e6c50 7221
44652c16
DMSP
7222 * Add RSA PSS signing function. This will generate and set the
7223 appropriate AlgorithmIdentifiers for PSS based on those in the
7224 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7225
44652c16 7226 *Steve Henson*
5f8e6c50 7227
44652c16
DMSP
7228 * Support for companion algorithm specific ASN1 signing routines.
7229 New function ASN1_item_sign_ctx() signs a pre-initialised
7230 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7231 the appropriate parameters.
5f8e6c50
DMSP
7232
7233 *Steve Henson*
7234
44652c16
DMSP
7235 * Add new algorithm specific ASN1 verification initialisation function
7236 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7237 handling will be the same no matter what EVP_PKEY_METHOD is used.
7238 Add a PSS handler to support verification of PSS signatures: checked
7239 against a number of sample certificates.
5f8e6c50 7240
44652c16 7241 *Steve Henson*
5f8e6c50 7242
44652c16 7243 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7244
44652c16 7245 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7246
44652c16
DMSP
7247 * Add algorithm specific signature printing. An individual ASN1 method
7248 can now print out signatures instead of the standard hex dump.
5f8e6c50 7249
44652c16
DMSP
7250 More complex signatures (e.g. PSS) can print out more meaningful
7251 information. Include DSA version that prints out the signature
7252 parameters r, s.
5f8e6c50 7253
44652c16 7254 *Steve Henson*
5f8e6c50 7255
44652c16
DMSP
7256 * Password based recipient info support for CMS library: implementing
7257 RFC3211.
5f8e6c50 7258
44652c16 7259 *Steve Henson*
5f8e6c50 7260
44652c16
DMSP
7261 * Split password based encryption into PBES2 and PBKDF2 functions. This
7262 neatly separates the code into cipher and PBE sections and is required
7263 for some algorithms that split PBES2 into separate pieces (such as
7264 password based CMS).
5f8e6c50 7265
44652c16 7266 *Steve Henson*
5f8e6c50 7267
44652c16
DMSP
7268 * Session-handling fixes:
7269 - Fix handling of connections that are resuming with a session ID,
7270 but also support Session Tickets.
7271 - Fix a bug that suppressed issuing of a new ticket if the client
7272 presented a ticket with an expired session.
7273 - Try to set the ticket lifetime hint to something reasonable.
7274 - Make tickets shorter by excluding irrelevant information.
7275 - On the client side, don't ignore renewed tickets.
5f8e6c50 7276
44652c16 7277 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7278
44652c16 7279 * Fix PSK session representation.
5f8e6c50 7280
44652c16 7281 *Bodo Moeller*
5f8e6c50 7282
44652c16 7283 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7284
44652c16 7285 This work was sponsored by Intel.
5f8e6c50 7286
44652c16 7287 *Andy Polyakov*
5f8e6c50 7288
44652c16
DMSP
7289 * Add GCM support to TLS library. Some custom code is needed to split
7290 the IV between the fixed (from PRF) and explicit (from TLS record)
7291 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7292 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7293 add a special AESGCM string for GCM only.
5f8e6c50 7294
44652c16 7295 *Steve Henson*
5f8e6c50 7296
44652c16
DMSP
7297 * Expand range of ctrls for AES GCM. Permit setting invocation
7298 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7299
44652c16 7300 *Steve Henson*
5f8e6c50 7301
44652c16
DMSP
7302 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7303 As required by RFC5289 these ciphersuites cannot be used if for
7304 versions of TLS earlier than 1.2.
5f8e6c50 7305
44652c16 7306 *Steve Henson*
5f8e6c50 7307
44652c16
DMSP
7308 * For FIPS capable OpenSSL interpret a NULL default public key method
7309 as unset and return the appropriate default but do *not* set the default.
7310 This means we can return the appropriate method in applications that
7311 switch between FIPS and non-FIPS modes.
7312
7313 *Steve Henson*
5f8e6c50 7314
44652c16
DMSP
7315 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7316 ENGINE is used then we cannot handle that in the FIPS module so we
7317 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7318
7319 *Steve Henson*
7320
44652c16 7321 * Add -attime option to openssl utilities.
5f8e6c50 7322
44652c16 7323 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7324
44652c16 7325 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7326
7327 *Steve Henson*
7328
44652c16
DMSP
7329 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7330 FIPS EC methods unconditionally for now.
5f8e6c50 7331
44652c16 7332 *Steve Henson*
5f8e6c50 7333
44652c16 7334 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7335
44652c16 7336 *Steve Henson*
5f8e6c50 7337
44652c16
DMSP
7338 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7339 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7340
44652c16 7341 *Steve Henson*
5f8e6c50 7342
44652c16
DMSP
7343 * Redirect RSA operations to FIPS module including keygen,
7344 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7345
44652c16 7346 *Steve Henson*
5f8e6c50 7347
44652c16 7348 * Add similar low level API blocking to ciphers.
5f8e6c50 7349
44652c16 7350 *Steve Henson*
5f8e6c50 7351
44652c16
DMSP
7352 * Low level digest APIs are not approved in FIPS mode: any attempt
7353 to use these will cause a fatal error. Applications that *really* want
257e9d03 7354 to use them can use the `private_*` version instead.
5f8e6c50 7355
44652c16 7356 *Steve Henson*
5f8e6c50 7357
44652c16 7358 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7359
44652c16 7360 *Steve Henson*
5f8e6c50 7361
44652c16 7362 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7363
44652c16
DMSP
7364 *Steve Henson*
7365
7366 * Update build system to add "fips" flag which will link in fipscanister.o
7367 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7368
7369 *Steve Henson*
7370
44652c16
DMSP
7371 * Output TLS supported curves in preference order instead of numerical
7372 order. This is currently hardcoded for the highest order curves first.
7373 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7374
44652c16 7375 *Steve Henson*
5f8e6c50 7376
44652c16 7377 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7378
44652c16 7379 *Steve Henson*
5f8e6c50 7380
44652c16
DMSP
7381 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7382 and enable MD5.
5f8e6c50 7383
44652c16 7384 *Steve Henson*
5f8e6c50 7385
44652c16
DMSP
7386 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7387 FIPS modules versions.
5f8e6c50 7388
44652c16 7389 *Steve Henson*
5f8e6c50 7390
44652c16
DMSP
7391 * Add TLS v1.2 client side support for client authentication. Keep cache
7392 of handshake records longer as we don't know the hash algorithm to use
7393 until after the certificate request message is received.
5f8e6c50 7394
44652c16 7395 *Steve Henson*
5f8e6c50 7396
44652c16
DMSP
7397 * Initial TLS v1.2 client support. Add a default signature algorithms
7398 extension including all the algorithms we support. Parse new signature
7399 format in client key exchange. Relax some ECC signing restrictions for
7400 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7401
44652c16 7402 *Steve Henson*
5f8e6c50 7403
44652c16
DMSP
7404 * Add server support for TLS v1.2 signature algorithms extension. Switch
7405 to new signature format when needed using client digest preference.
7406 All server ciphersuites should now work correctly in TLS v1.2. No client
7407 support yet and no support for client certificates.
5f8e6c50 7408
44652c16 7409 *Steve Henson*
5f8e6c50 7410
44652c16
DMSP
7411 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7412 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7413 ciphersuites. At present only RSA key exchange ciphersuites work with
7414 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7415 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7416 and version checking.
5f8e6c50 7417
44652c16 7418 *Steve Henson*
5f8e6c50 7419
44652c16
DMSP
7420 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7421 with this defined it will not be affected by any changes to ssl internal
7422 structures. Add several utility functions to allow openssl application
7423 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7424
44652c16 7425 *Steve Henson*
5f8e6c50 7426
44652c16
DMSP
7427 * A long standing patch to add support for SRP from EdelWeb (Peter
7428 Sylvester and Christophe Renou) was integrated.
7429 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7430 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7431 Ben Laurie*
5f8e6c50 7432
44652c16 7433 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7434
44652c16 7435 *Steve Henson*
5f8e6c50 7436
44652c16
DMSP
7437 * Permit abbreviated handshakes when renegotiating using the function
7438 SSL_renegotiate_abbreviated().
5f8e6c50 7439
44652c16 7440 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7441
44652c16
DMSP
7442 * Add call to ENGINE_register_all_complete() to
7443 ENGINE_load_builtin_engines(), so some implementations get used
7444 automatically instead of needing explicit application support.
5f8e6c50 7445
44652c16 7446 *Steve Henson*
5f8e6c50 7447
44652c16 7448 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7449
44652c16 7450 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7451
44652c16
DMSP
7452 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7453 a few changes are required:
5f8e6c50 7454
44652c16
DMSP
7455 Add SSL_OP_NO_TLSv1_1 flag.
7456 Add TLSv1_1 methods.
7457 Update version checking logic to handle version 1.1.
7458 Add explicit IV handling (ported from DTLS code).
7459 Add command line options to s_client/s_server.
5f8e6c50 7460
44652c16 7461 *Steve Henson*
5f8e6c50 7462
44652c16
DMSP
7463OpenSSL 1.0.0
7464-------------
5f8e6c50 7465
257e9d03 7466### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7467
44652c16 7468 * X509_ATTRIBUTE memory leak
5f8e6c50 7469
44652c16
DMSP
7470 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7471 memory. This structure is used by the PKCS#7 and CMS routines so any
7472 application which reads PKCS#7 or CMS data from untrusted sources is
7473 affected. SSL/TLS is not affected.
5f8e6c50 7474
44652c16
DMSP
7475 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7476 libFuzzer.
d8dc8538 7477 ([CVE-2015-3195])
5f8e6c50 7478
44652c16 7479 *Stephen Henson*
5f8e6c50 7480
44652c16 7481 * Race condition handling PSK identify hint
5f8e6c50 7482
44652c16
DMSP
7483 If PSK identity hints are received by a multi-threaded client then
7484 the values are wrongly updated in the parent SSL_CTX structure. This can
7485 result in a race condition potentially leading to a double free of the
7486 identify hint data.
d8dc8538 7487 ([CVE-2015-3196])
5f8e6c50 7488
44652c16 7489 *Stephen Henson*
5f8e6c50 7490
257e9d03 7491### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7492
44652c16 7493 * Malformed ECParameters causes infinite loop
5f8e6c50 7494
44652c16
DMSP
7495 When processing an ECParameters structure OpenSSL enters an infinite loop
7496 if the curve specified is over a specially malformed binary polynomial
7497 field.
5f8e6c50 7498
44652c16
DMSP
7499 This can be used to perform denial of service against any
7500 system which processes public keys, certificate requests or
7501 certificates. This includes TLS clients and TLS servers with
7502 client authentication enabled.
5f8e6c50 7503
44652c16 7504 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7505 ([CVE-2015-1788])
5f8e6c50 7506
44652c16 7507 *Andy Polyakov*
5f8e6c50 7508
44652c16 7509 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7510
44652c16
DMSP
7511 X509_cmp_time does not properly check the length of the ASN1_TIME
7512 string and can read a few bytes out of bounds. In addition,
7513 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7514 time string.
5f8e6c50 7515
44652c16
DMSP
7516 An attacker can use this to craft malformed certificates and CRLs of
7517 various sizes and potentially cause a segmentation fault, resulting in
7518 a DoS on applications that verify certificates or CRLs. TLS clients
7519 that verify CRLs are affected. TLS clients and servers with client
7520 authentication enabled may be affected if they use custom verification
7521 callbacks.
5f8e6c50 7522
44652c16
DMSP
7523 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7524 independently by Hanno Böck.
d8dc8538 7525 ([CVE-2015-1789])
5f8e6c50 7526
44652c16 7527 *Emilia Käsper*
5f8e6c50 7528
44652c16 7529 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7530
44652c16
DMSP
7531 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7532 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7533 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7534
44652c16
DMSP
7535 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7536 structures from untrusted sources are affected. OpenSSL clients and
7537 servers are not affected.
5f8e6c50 7538
44652c16 7539 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7540 ([CVE-2015-1790])
5f8e6c50 7541
44652c16 7542 *Emilia Käsper*
5f8e6c50 7543
44652c16 7544 * CMS verify infinite loop with unknown hash function
5f8e6c50 7545
44652c16
DMSP
7546 When verifying a signedData message the CMS code can enter an infinite loop
7547 if presented with an unknown hash function OID. This can be used to perform
7548 denial of service against any system which verifies signedData messages using
7549 the CMS code.
7550 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7551 ([CVE-2015-1792])
5f8e6c50 7552
44652c16 7553 *Stephen Henson*
5f8e6c50 7554
44652c16 7555 * Race condition handling NewSessionTicket
5f8e6c50 7556
44652c16
DMSP
7557 If a NewSessionTicket is received by a multi-threaded client when attempting to
7558 reuse a previous ticket then a race condition can occur potentially leading to
7559 a double free of the ticket data.
d8dc8538 7560 ([CVE-2015-1791])
5f8e6c50 7561
44652c16 7562 *Matt Caswell*
5f8e6c50 7563
257e9d03 7564### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7565
44652c16
DMSP
7566 * Segmentation fault in ASN1_TYPE_cmp fix
7567
7568 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7569 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7570 certificate signature algorithm consistency this can be used to crash any
7571 certificate verification operation and exploited in a DoS attack. Any
7572 application which performs certificate verification is vulnerable including
7573 OpenSSL clients and servers which enable client authentication.
d8dc8538 7574 ([CVE-2015-0286])
5f8e6c50 7575
44652c16 7576 *Stephen Henson*
5f8e6c50 7577
44652c16 7578 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7579
44652c16
DMSP
7580 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7581 memory corruption via an invalid write. Such reuse is and has been
7582 strongly discouraged and is believed to be rare.
5f8e6c50 7583
44652c16
DMSP
7584 Applications that parse structures containing CHOICE or ANY DEFINED BY
7585 components may be affected. Certificate parsing (d2i_X509 and related
7586 functions) are however not affected. OpenSSL clients and servers are
7587 not affected.
d8dc8538 7588 ([CVE-2015-0287])
5f8e6c50 7589
44652c16 7590 *Stephen Henson*
5f8e6c50 7591
44652c16 7592 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7593
44652c16
DMSP
7594 The PKCS#7 parsing code does not handle missing outer ContentInfo
7595 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7596 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7597
44652c16
DMSP
7598 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7599 otherwise parse PKCS#7 structures from untrusted sources are
7600 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7601
44652c16 7602 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7603 ([CVE-2015-0289])
5f8e6c50 7604
44652c16 7605 *Emilia Käsper*
5f8e6c50 7606
44652c16 7607 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7608
44652c16
DMSP
7609 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7610 servers that both support SSLv2 and enable export cipher suites by sending
7611 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7612
44652c16
DMSP
7613 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7614 (OpenSSL development team).
d8dc8538 7615 ([CVE-2015-0293])
5f8e6c50 7616
44652c16 7617 *Emilia Käsper*
5f8e6c50 7618
44652c16 7619 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7620
44652c16
DMSP
7621 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7622 could cause a use after free condition. This, in turn, could cause a double
7623 free in several private key parsing functions (such as d2i_PrivateKey
7624 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7625 for applications that receive EC private keys from untrusted
7626 sources. This scenario is considered rare.
5f8e6c50 7627
44652c16
DMSP
7628 This issue was discovered by the BoringSSL project and fixed in their
7629 commit 517073cd4b.
d8dc8538 7630 ([CVE-2015-0209])
5f8e6c50 7631
44652c16 7632 *Matt Caswell*
5f8e6c50 7633
44652c16 7634 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7635
44652c16
DMSP
7636 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7637 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7638
44652c16 7639 This issue was discovered by Brian Carpenter.
d8dc8538 7640 ([CVE-2015-0288])
5f8e6c50 7641
44652c16 7642 *Stephen Henson*
5f8e6c50 7643
44652c16 7644 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7645
44652c16 7646 *Kurt Roeckx*
5f8e6c50 7647
257e9d03 7648### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7649
44652c16 7650 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7651
44652c16 7652 *Matt Caswell and Richard Levitte*
5f8e6c50 7653
257e9d03 7654### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7655
7656 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7657 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7658 dereference. This could lead to a Denial Of Service attack. Thanks to
7659 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7660 ([CVE-2014-3571])
5f8e6c50
DMSP
7661
7662 *Steve Henson*
7663
44652c16
DMSP
7664 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7665 dtls1_buffer_record function under certain conditions. In particular this
7666 could occur if an attacker sent repeated DTLS records with the same
7667 sequence number but for the next epoch. The memory leak could be exploited
7668 by an attacker in a Denial of Service attack through memory exhaustion.
7669 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7670 ([CVE-2015-0206])
5f8e6c50 7671
44652c16 7672 *Matt Caswell*
5f8e6c50 7673
44652c16
DMSP
7674 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7675 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7676 method would be set to NULL which could later result in a NULL pointer
7677 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7678 ([CVE-2014-3569])
5f8e6c50 7679
44652c16 7680 *Kurt Roeckx*
5f8e6c50 7681
44652c16
DMSP
7682 * Abort handshake if server key exchange message is omitted for ephemeral
7683 ECDH ciphersuites.
5f8e6c50 7684
44652c16
DMSP
7685 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7686 reporting this issue.
d8dc8538 7687 ([CVE-2014-3572])
5f8e6c50 7688
44652c16 7689 *Steve Henson*
5f8e6c50 7690
44652c16
DMSP
7691 * Remove non-export ephemeral RSA code on client and server. This code
7692 violated the TLS standard by allowing the use of temporary RSA keys in
7693 non-export ciphersuites and could be used by a server to effectively
7694 downgrade the RSA key length used to a value smaller than the server
7695 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7696 INRIA or reporting this issue.
d8dc8538 7697 ([CVE-2015-0204])
5f8e6c50 7698
44652c16 7699 *Steve Henson*
5f8e6c50 7700
44652c16
DMSP
7701 * Fixed issue where DH client certificates are accepted without verification.
7702 An OpenSSL server will accept a DH certificate for client authentication
7703 without the certificate verify message. This effectively allows a client to
7704 authenticate without the use of a private key. This only affects servers
7705 which trust a client certificate authority which issues certificates
7706 containing DH keys: these are extremely rare and hardly ever encountered.
7707 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7708 this issue.
d8dc8538 7709 ([CVE-2015-0205])
5f8e6c50 7710
44652c16 7711 *Steve Henson*
5f8e6c50 7712
43a70f02
RS
7713 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7714 results on some platforms, including x86_64. This bug occurs at random
7715 with a very low probability, and is not known to be exploitable in any
7716 way, though its exact impact is difficult to determine. Thanks to Pieter
7717 Wuille (Blockstream) who reported this issue and also suggested an initial
7718 fix. Further analysis was conducted by the OpenSSL development team and
7719 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7720 the OpenSSL core team.
d8dc8538 7721 ([CVE-2014-3570])
5f8e6c50 7722
43a70f02 7723 *Andy Polyakov*
5f8e6c50 7724
43a70f02 7725 * Fix various certificate fingerprint issues.
5f8e6c50 7726
44652c16
DMSP
7727 By using non-DER or invalid encodings outside the signed portion of a
7728 certificate the fingerprint can be changed without breaking the signature.
7729 Although no details of the signed portion of the certificate can be changed
7730 this can cause problems with some applications: e.g. those using the
7731 certificate fingerprint for blacklists.
5f8e6c50 7732
44652c16 7733 1. Reject signatures with non zero unused bits.
5f8e6c50 7734
44652c16
DMSP
7735 If the BIT STRING containing the signature has non zero unused bits reject
7736 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7737
44652c16 7738 2. Check certificate algorithm consistency.
5f8e6c50 7739
44652c16
DMSP
7740 Check the AlgorithmIdentifier inside TBS matches the one in the
7741 certificate signature. NB: this will result in signature failure
7742 errors for some broken certificates.
5f8e6c50 7743
44652c16 7744 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7745
44652c16 7746 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7747
44652c16
DMSP
7748 Reencode DSA/ECDSA signatures and compare with the original received
7749 signature. Return an error if there is a mismatch.
5f8e6c50 7750
44652c16
DMSP
7751 This will reject various cases including garbage after signature
7752 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7753 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7754 (negative or with leading zeroes).
5f8e6c50 7755
44652c16
DMSP
7756 Further analysis was conducted and fixes were developed by Stephen Henson
7757 of the OpenSSL core team.
5f8e6c50 7758
d8dc8538 7759 ([CVE-2014-8275])
5f8e6c50
DMSP
7760
7761 *Steve Henson*
7762
257e9d03 7763### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7764
44652c16 7765 * Session Ticket Memory Leak.
5f8e6c50 7766
44652c16
DMSP
7767 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7768 integrity of that ticket is first verified. In the event of a session
7769 ticket integrity check failing, OpenSSL will fail to free memory
7770 causing a memory leak. By sending a large number of invalid session
7771 tickets an attacker could exploit this issue in a Denial Of Service
7772 attack.
d8dc8538 7773 ([CVE-2014-3567])
5f8e6c50
DMSP
7774
7775 *Steve Henson*
7776
44652c16 7777 * Build option no-ssl3 is incomplete.
5f8e6c50 7778
44652c16
DMSP
7779 When OpenSSL is configured with "no-ssl3" as a build option, servers
7780 could accept and complete a SSL 3.0 handshake, and clients could be
7781 configured to send them.
d8dc8538 7782 ([CVE-2014-3568])
5f8e6c50 7783
44652c16
DMSP
7784 *Akamai and the OpenSSL team*
7785
7786 * Add support for TLS_FALLBACK_SCSV.
7787 Client applications doing fallback retries should call
7788 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7789 ([CVE-2014-3566])
5f8e6c50 7790
44652c16 7791 *Adam Langley, Bodo Moeller*
5f8e6c50 7792
44652c16 7793 * Add additional DigestInfo checks.
5f8e6c50 7794
44652c16
DMSP
7795 Reencode DigestInto in DER and check against the original when
7796 verifying RSA signature: this will reject any improperly encoded
7797 DigestInfo structures.
5f8e6c50 7798
44652c16 7799 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7800
5f8e6c50
DMSP
7801 *Steve Henson*
7802
257e9d03 7803### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7804
44652c16
DMSP
7805 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7806 to a denial of service attack. A malicious server can crash the client
7807 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7808 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7809
44652c16
DMSP
7810 Thanks to Felix Gröbert (Google) for discovering and researching this
7811 issue.
d8dc8538 7812 ([CVE-2014-3510])
5f8e6c50 7813
44652c16 7814 *Emilia Käsper*
5f8e6c50 7815
44652c16
DMSP
7816 * By sending carefully crafted DTLS packets an attacker could cause openssl
7817 to leak memory. This can be exploited through a Denial of Service attack.
7818 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7819 ([CVE-2014-3507])
5f8e6c50 7820
44652c16 7821 *Adam Langley*
5f8e6c50 7822
44652c16
DMSP
7823 * An attacker can force openssl to consume large amounts of memory whilst
7824 processing DTLS handshake messages. This can be exploited through a
7825 Denial of Service attack.
7826 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7827 ([CVE-2014-3506])
5f8e6c50 7828
44652c16 7829 *Adam Langley*
5f8e6c50 7830
44652c16
DMSP
7831 * An attacker can force an error condition which causes openssl to crash
7832 whilst processing DTLS packets due to memory being freed twice. This
7833 can be exploited through a Denial of Service attack.
7834 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7835 this issue.
d8dc8538 7836 ([CVE-2014-3505])
5f8e6c50 7837
44652c16 7838 *Adam Langley*
5f8e6c50 7839
44652c16
DMSP
7840 * If a multithreaded client connects to a malicious server using a resumed
7841 session and the server sends an ec point format extension it could write
7842 up to 255 bytes to freed memory.
5f8e6c50 7843
44652c16
DMSP
7844 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7845 issue.
d8dc8538 7846 ([CVE-2014-3509])
5f8e6c50 7847
44652c16 7848 *Gabor Tyukasz*
5f8e6c50 7849
44652c16
DMSP
7850 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7851 X509_name_oneline, X509_name_print_ex et al. to leak some information
7852 from the stack. Applications may be affected if they echo pretty printing
7853 output to the attacker.
5f8e6c50 7854
44652c16 7855 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7856 ([CVE-2014-3508])
5f8e6c50 7857
44652c16 7858 *Emilia Käsper, and Steve Henson*
5f8e6c50 7859
44652c16
DMSP
7860 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7861 for corner cases. (Certain input points at infinity could lead to
7862 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7863
44652c16 7864 *Bodo Moeller*
5f8e6c50 7865
257e9d03 7866### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7867
44652c16
DMSP
7868 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7869 handshake can force the use of weak keying material in OpenSSL
7870 SSL/TLS clients and servers.
5f8e6c50 7871
44652c16 7872 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7873 researching this issue. ([CVE-2014-0224])
5f8e6c50 7874
44652c16 7875 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7876
44652c16
DMSP
7877 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7878 OpenSSL DTLS client the code can be made to recurse eventually crashing
7879 in a DoS attack.
5f8e6c50 7880
44652c16 7881 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7882 ([CVE-2014-0221])
5f8e6c50 7883
44652c16 7884 *Imre Rad, Steve Henson*
5f8e6c50 7885
44652c16
DMSP
7886 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7887 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7888 client or server. This is potentially exploitable to run arbitrary
7889 code on a vulnerable client or server.
5f8e6c50 7890
d8dc8538 7891 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7892
44652c16 7893 *Jüri Aedla, Steve Henson*
5f8e6c50 7894
44652c16
DMSP
7895 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7896 are subject to a denial of service attack.
5f8e6c50 7897
44652c16 7898 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7899 this issue. ([CVE-2014-3470])
5f8e6c50 7900
44652c16 7901 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7902
44652c16
DMSP
7903 * Harmonize version and its documentation. -f flag is used to display
7904 compilation flags.
5f8e6c50 7905
44652c16 7906 *mancha <mancha1@zoho.com>*
5f8e6c50 7907
44652c16
DMSP
7908 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7909 in i2d_ECPrivateKey.
5f8e6c50 7910
44652c16 7911 *mancha <mancha1@zoho.com>*
5f8e6c50 7912
44652c16 7913 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7914
44652c16 7915 *mancha <mancha1@zoho.com>*
5f8e6c50 7916
44652c16
DMSP
7917 * Fix for the attack described in the paper "Recovering OpenSSL
7918 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7919 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7920 <http://eprint.iacr.org/2014/140>
5f8e6c50 7921
44652c16 7922 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7923 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7924
44652c16 7925 *Yuval Yarom and Naomi Benger*
5f8e6c50 7926
257e9d03 7927### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7928
44652c16
DMSP
7929 * Keep original DTLS digest and encryption contexts in retransmission
7930 structures so we can use the previous session parameters if they need
d8dc8538 7931 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7932
7933 *Steve Henson*
7934
44652c16
DMSP
7935 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7936 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7937 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7938 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7939 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7940 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7941
44652c16 7942 *Rob Stradling, Adam Langley*
5f8e6c50 7943
257e9d03 7944### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7945
44652c16 7946 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7947
44652c16
DMSP
7948 This addresses the flaw in CBC record processing discovered by
7949 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7950 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7951
44652c16
DMSP
7952 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7953 Security Group at Royal Holloway, University of London
7954 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7955 Emilia Käsper for the initial patch.
d8dc8538 7956 ([CVE-2013-0169])
5f8e6c50 7957
44652c16 7958 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7959
44652c16 7960 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7961 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7962
7963 *Steve Henson*
7964
44652c16
DMSP
7965 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7966 the right response is stapled. Also change SSL_get_certificate()
7967 so it returns the certificate actually sent.
257e9d03 7968 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7969 (This is a backport)
5f8e6c50 7970
44652c16 7971 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7972
44652c16 7973 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7974
7975 *Steve Henson*
7976
257e9d03 7977### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7978
44652c16
DMSP
7979[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7980OpenSSL 1.0.1.]
5f8e6c50 7981
44652c16
DMSP
7982 * Sanity check record length before skipping explicit IV in DTLS
7983 to fix DoS attack.
5f8e6c50 7984
44652c16
DMSP
7985 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7986 fuzzing as a service testing platform.
d8dc8538 7987 ([CVE-2012-2333])
5f8e6c50
DMSP
7988
7989 *Steve Henson*
7990
44652c16
DMSP
7991 * Initialise tkeylen properly when encrypting CMS messages.
7992 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7993
7994 *Steve Henson*
7995
257e9d03 7996### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7997
44652c16
DMSP
7998 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7999 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8000 in CRYPTO_realloc_clean.
5f8e6c50 8001
44652c16
DMSP
8002 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8003 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8004 ([CVE-2012-2110])
5f8e6c50 8005
44652c16 8006 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8007
257e9d03 8008### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8009
8010 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8011 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8012 content decryption and always return the same error. Note: this attack
8013 needs on average 2^20 messages so it only affects automated senders. The
8014 old behaviour can be re-enabled in the CMS code by setting the
8015 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8016 an MMA defence is not necessary.
8017 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8018 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8019
8020 *Steve Henson*
8021
8022 * Fix CVE-2011-4619: make sure we really are receiving a
8023 client hello before rejecting multiple SGC restarts. Thanks to
8024 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8025
8026 *Steve Henson*
8027
257e9d03 8028### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8029
8030 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8031 Thanks to Antonio Martin, Enterprise Secure Access Research and
8032 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8033 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8034
8035 *Antonio Martin*
8036
257e9d03 8037### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8038
8039 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8040 of the Vaudenay padding oracle attack on CBC mode encryption
8041 which enables an efficient plaintext recovery attack against
8042 the OpenSSL implementation of DTLS. Their attack exploits timing
8043 differences arising during decryption processing. A research
8044 paper describing this attack can be found at:
257e9d03 8045 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8046 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8047 Security Group at Royal Holloway, University of London
8048 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8049 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8050 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8051
8052 *Robin Seggelmann, Michael Tuexen*
8053
8054 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8055 ([CVE-2011-4576])
5f8e6c50
DMSP
8056
8057 *Adam Langley (Google)*
8058
8059 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8060 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8061 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8062
8063 *Adam Langley (Google)*
8064
d8dc8538 8065 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8066
8067 *Andrey Kulikov <amdeich@gmail.com>*
8068
8069 * Prevent malformed RFC3779 data triggering an assertion failure.
8070 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8071 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8072
8073 *Rob Austein <sra@hactrn.net>*
8074
8075 * Improved PRNG seeding for VOS.
8076
8077 *Paul Green <Paul.Green@stratus.com>*
8078
8079 * Fix ssl_ciph.c set-up race.
8080
8081 *Adam Langley (Google)*
8082
8083 * Fix spurious failures in ecdsatest.c.
8084
8085 *Emilia Käsper (Google)*
8086
8087 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8088 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8089
8090 *Adam Langley (Google)*
8091
8092 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8093 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8094 threads won't reuse the same blinding coefficients.
8095
8096 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8097 lock to call BN_BLINDING_invert_ex, and avoids one use of
8098 BN_BLINDING_update for each BN_BLINDING structure (previously,
8099 the last update always remained unused).
8100
8101 *Emilia Käsper (Google)*
8102
8103 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8104
8105 *Bob Buckholz (Google)*
8106
257e9d03 8107### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8108
8109 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8110 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8111
8112 *Kaspar Brand <ossl@velox.ch>*
8113
8114 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8115 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8116
8117 *Adam Langley (Google)*
8118
8119 * Fix x509_name_ex_d2i memory leak on bad inputs.
8120
8121 *Bodo Moeller*
8122
8123 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8124 signature public key algorithm by using OID xref utilities instead.
8125 Before this you could only use some ECC ciphersuites with SHA1 only.
8126
8127 *Steve Henson*
8128
8129 * Add protection against ECDSA timing attacks as mentioned in the paper
8130 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8131 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8132
8133 *Billy Bob Brumley and Nicola Tuveri*
8134
257e9d03 8135### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8136
8137 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8138
8139 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8140
8141 * Fix bug in string printing code: if *any* escaping is enabled we must
8142 escape the escape character (backslash) or the resulting string is
8143 ambiguous.
8144
8145 *Steve Henson*
8146
257e9d03 8147### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8148
8149 * Disable code workaround for ancient and obsolete Netscape browsers
8150 and servers: an attacker can use it in a ciphersuite downgrade attack.
8151 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8152
8153 *Steve Henson*
8154
8155 * Fixed J-PAKE implementation error, originally discovered by
8156 Sebastien Martini, further info and confirmation from Stefan
8157 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8158
8159 *Ben Laurie*
8160
257e9d03 8161### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8162
8163 * Fix extension code to avoid race conditions which can result in a buffer
8164 overrun vulnerability: resumed sessions must not be modified as they can
8165 be shared by multiple threads. CVE-2010-3864
8166
8167 *Steve Henson*
8168
8169 * Fix WIN32 build system to correctly link an ENGINE directory into
8170 a DLL.
8171
8172 *Steve Henson*
8173
257e9d03 8174### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8175
8176 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8177 ([CVE-2010-1633])
5f8e6c50
DMSP
8178
8179 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8180
257e9d03 8181### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8182
8183 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8184 context. The operation can be customised via the ctrl mechanism in
8185 case ENGINEs want to include additional functionality.
8186
8187 *Steve Henson*
8188
8189 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8190
8191 *Steve Henson*
8192
8193 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8194 output hashes compatible with older versions of OpenSSL.
8195
8196 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8197
8198 * Fix compression algorithm handling: if resuming a session use the
8199 compression algorithm of the resumed session instead of determining
8200 it from client hello again. Don't allow server to change algorithm.
8201
8202 *Steve Henson*
8203
ec2bfb7d 8204 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8205 to verify utility to allow additional CRLs to be included.
8206
8207 *Steve Henson*
8208
8209 * Update OCSP request code to permit adding custom headers to the request:
8210 some responders need this.
8211
8212 *Steve Henson*
8213
8214 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8215 correctly.
8216
8217 *Julia Lawall <julia@diku.dk>*
8218
ec2bfb7d 8219 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8220 needlessly dereferenced structures, used obsolete functions and
8221 didn't handle all updated verify codes correctly.
8222
8223 *Steve Henson*
8224
8225 * Disable MD2 in the default configuration.
8226
8227 *Steve Henson*
8228
8229 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8230 indicate the initial BIO being pushed or popped. This makes it possible
8231 to determine whether the BIO is the one explicitly called or as a result
8232 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8233 it handles reference counts correctly and doesn't zero out the I/O bio
8234 when it is not being explicitly popped. WARNING: applications which
8235 included workarounds for the old buggy behaviour will need to be modified
8236 or they could free up already freed BIOs.
8237
8238 *Steve Henson*
8239
8240 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8241 renaming to all platforms (within the 0.9.8 branch, this was
8242 done conditionally on Netware platforms to avoid a name clash).
8243
8244 *Guenter <lists@gknw.net>*
8245
8246 * Add ECDHE and PSK support to DTLS.
8247
8248 *Michael Tuexen <tuexen@fh-muenster.de>*
8249
8250 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8251 be used on C++.
8252
8253 *Steve Henson*
8254
8255 * Add "missing" function EVP_MD_flags() (without this the only way to
8256 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8257 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8258 or cipher is registered as in the "from" argument. Print out all
8259 registered digests in the dgst usage message instead of manually
8260 attempting to work them out.
8261
8262 *Steve Henson*
8263
8264 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8265 this allows the use of compression and extensions. Change default cipher
8266 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8267 by default unless an application cipher string requests it.
8268
8269 *Steve Henson*
8270
8271 * Alter match criteria in PKCS12_parse(). It used to try to use local
8272 key ids to find matching certificates and keys but some PKCS#12 files
8273 don't follow the (somewhat unwritten) rules and this strategy fails.
8274 Now just gather all certificates together and the first private key
8275 then look for the first certificate that matches the key.
8276
8277 *Steve Henson*
8278
8279 * Support use of registered digest and cipher names for dgst and cipher
8280 commands instead of having to add each one as a special case. So now
8281 you can do:
8282
8283 openssl sha256 foo
8284
8285 as well as:
8286
8287 openssl dgst -sha256 foo
8288
8289 and this works for ENGINE based algorithms too.
8290
5f8e6c50
DMSP
8291 *Steve Henson*
8292
8293 * Update Gost ENGINE to support parameter files.
8294
8295 *Victor B. Wagner <vitus@cryptocom.ru>*
8296
8297 * Support GeneralizedTime in ca utility.
8298
8299 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8300
8301 * Enhance the hash format used for certificate directory links. The new
8302 form uses the canonical encoding (meaning equivalent names will work
8303 even if they aren't identical) and uses SHA1 instead of MD5. This form
8304 is incompatible with the older format and as a result c_rehash should
8305 be used to rebuild symbolic links.
8306
8307 *Steve Henson*
8308
8309 * Make PKCS#8 the default write format for private keys, replacing the
8310 traditional format. This form is standardised, more secure and doesn't
8311 include an implicit MD5 dependency.
8312
8313 *Steve Henson*
8314
8315 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8316 committed to OpenSSL should pass this lot as a minimum.
8317
8318 *Steve Henson*
8319
8320 * Add session ticket override functionality for use by EAP-FAST.
8321
8322 *Jouni Malinen <j@w1.fi>*
8323
8324 * Modify HMAC functions to return a value. Since these can be implemented
8325 in an ENGINE errors can occur.
8326
8327 *Steve Henson*
8328
8329 * Type-checked OBJ_bsearch_ex.
8330
8331 *Ben Laurie*
8332
8333 * Type-checked OBJ_bsearch. Also some constification necessitated
8334 by type-checking. Still to come: TXT_DB, bsearch(?),
8335 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8336 CONF_VALUE.
8337
8338 *Ben Laurie*
8339
8340 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8341 seconds to a tm structure directly, instead of going through OS
8342 specific date routines. This avoids any issues with OS routines such
257e9d03 8343 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8344 and X509_time_adj_ex() to cover the extended range. The existing
8345 X509_time_adj() is still usable and will no longer have any date issues.
8346
8347 *Steve Henson*
8348
8349 * Delta CRL support. New use deltas option which will attempt to locate
8350 and search any appropriate delta CRLs available.
8351
8352 This work was sponsored by Google.
8353
8354 *Steve Henson*
8355
8356 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8357 code and add additional score elements. Validate alternate CRL paths
8358 as part of the CRL checking and indicate a new error "CRL path validation
8359 error" in this case. Applications wanting additional details can use
8360 the verify callback and check the new "parent" field. If this is not
8361 NULL CRL path validation is taking place. Existing applications won't
8362 see this because it requires extended CRL support which is off by
8363 default.
8364
8365 This work was sponsored by Google.
8366
8367 *Steve Henson*
8368
8369 * Support for freshest CRL extension.
8370
8371 This work was sponsored by Google.
8372
8373 *Steve Henson*
8374
8375 * Initial indirect CRL support. Currently only supported in the CRLs
8376 passed directly and not via lookup. Process certificate issuer
8377 CRL entry extension and lookup CRL entries by bother issuer name
8378 and serial number. Check and process CRL issuer entry in IDP extension.
8379
8380 This work was sponsored by Google.
8381
8382 *Steve Henson*
8383
8384 * Add support for distinct certificate and CRL paths. The CRL issuer
8385 certificate is validated separately in this case. Only enabled if
8386 an extended CRL support flag is set: this flag will enable additional
8387 CRL functionality in future.
8388
8389 This work was sponsored by Google.
8390
8391 *Steve Henson*
8392
8393 * Add support for policy mappings extension.
8394
8395 This work was sponsored by Google.
8396
8397 *Steve Henson*
8398
8399 * Fixes to pathlength constraint, self issued certificate handling,
8400 policy processing to align with RFC3280 and PKITS tests.
8401
8402 This work was sponsored by Google.
8403
8404 *Steve Henson*
8405
8406 * Support for name constraints certificate extension. DN, email, DNS
8407 and URI types are currently supported.
8408
8409 This work was sponsored by Google.
8410
8411 *Steve Henson*
8412
8413 * To cater for systems that provide a pointer-based thread ID rather
8414 than numeric, deprecate the current numeric thread ID mechanism and
8415 replace it with a structure and associated callback type. This
8416 mechanism allows a numeric "hash" to be extracted from a thread ID in
8417 either case, and on platforms where pointers are larger than 'long',
8418 mixing is done to help ensure the numeric 'hash' is usable even if it
8419 can't be guaranteed unique. The default mechanism is to use "&errno"
8420 as a pointer-based thread ID to distinguish between threads.
8421
8422 Applications that want to provide their own thread IDs should now use
8423 CRYPTO_THREADID_set_callback() to register a callback that will call
8424 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8425
8426 Note that ERR_remove_state() is now deprecated, because it is tied
8427 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8428 to free the current thread's error state should be replaced by
8429 ERR_remove_thread_state(NULL).
8430
8431 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8432 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8433 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8434 application was previously providing a numeric thread callback that
8435 was inappropriate for distinguishing threads, then uniqueness might
8436 have been obtained with &errno that happened immediately in the
8437 intermediate development versions of OpenSSL; this is no longer the
8438 case, the numeric thread callback will now override the automatic use
8439 of &errno.)
8440
8441 *Geoff Thorpe, with help from Bodo Moeller*
8442
8443 * Initial support for different CRL issuing certificates. This covers a
8444 simple case where the self issued certificates in the chain exist and
8445 the real CRL issuer is higher in the existing chain.
8446
8447 This work was sponsored by Google.
8448
8449 *Steve Henson*
8450
8451 * Removed effectively defunct crypto/store from the build.
8452
8453 *Ben Laurie*
8454
8455 * Revamp of STACK to provide stronger type-checking. Still to come:
8456 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8457 ASN1_STRING, CONF_VALUE.
8458
8459 *Ben Laurie*
8460
8461 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8462 RAM on SSL connections. This option can save about 34k per idle SSL.
8463
8464 *Nick Mathewson*
8465
8466 * Revamp of LHASH to provide stronger type-checking. Still to come:
8467 STACK, TXT_DB, bsearch, qsort.
8468
8469 *Ben Laurie*
8470
8471 * Initial support for Cryptographic Message Syntax (aka CMS) based
8472 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8473 support for data, signedData, compressedData, digestedData and
8474 encryptedData, envelopedData types included. Scripts to check against
8475 RFC4134 examples draft and interop and consistency checks of many
8476 content types and variants.
8477
8478 *Steve Henson*
8479
8480 * Add options to enc utility to support use of zlib compression BIO.
8481
8482 *Steve Henson*
8483
8484 * Extend mk1mf to support importing of options and assembly language
8485 files from Configure script, currently only included in VC-WIN32.
8486 The assembly language rules can now optionally generate the source
8487 files from the associated perl scripts.
8488
8489 *Steve Henson*
8490
8491 * Implement remaining functionality needed to support GOST ciphersuites.
8492 Interop testing has been performed using CryptoPro implementations.
8493
8494 *Victor B. Wagner <vitus@cryptocom.ru>*
8495
8496 * s390x assembler pack.
8497
8498 *Andy Polyakov*
8499
8500 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8501 "family."
8502
8503 *Andy Polyakov*
8504
8505 * Implement Opaque PRF Input TLS extension as specified in
8506 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8507 official specification yet and no extension type assignment by
8508 IANA exists, this extension (for now) will have to be explicitly
8509 enabled when building OpenSSL by providing the extension number
8510 to use. For example, specify an option
8511
8512 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8513
8514 to the "config" or "Configure" script to enable the extension,
8515 assuming extension number 0x9527 (which is a completely arbitrary
8516 and unofficial assignment based on the MD5 hash of the Internet
8517 Draft). Note that by doing so, you potentially lose
8518 interoperability with other TLS implementations since these might
8519 be using the same extension number for other purposes.
8520
8521 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8522 opaque PRF input value to use in the handshake. This will create
8523 an internal copy of the length-'len' string at 'src', and will
8524 return non-zero for success.
8525
8526 To get more control and flexibility, provide a callback function
8527 by using
8528
8529 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8530 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8531
8532 where
8533
8534 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8535 void *arg;
8536
8537 Callback function 'cb' will be called in handshakes, and is
8538 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8539 Argument 'arg' is for application purposes (the value as given to
8540 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8541 be provided to the callback function). The callback function
8542 has to return non-zero to report success: usually 1 to use opaque
8543 PRF input just if possible, or 2 to enforce use of the opaque PRF
8544 input. In the latter case, the library will abort the handshake
8545 if opaque PRF input is not successfully negotiated.
8546
8547 Arguments 'peerinput' and 'len' given to the callback function
8548 will always be NULL and 0 in the case of a client. A server will
8549 see the client's opaque PRF input through these variables if
8550 available (NULL and 0 otherwise). Note that if the server
8551 provides an opaque PRF input, the length must be the same as the
8552 length of the client's opaque PRF input.
8553
8554 Note that the callback function will only be called when creating
8555 a new session (session resumption can resume whatever was
8556 previously negotiated), and will not be called in SSL 2.0
8557 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8558 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8559 for applications that need to enforce opaque PRF input.
8560
5f8e6c50
DMSP
8561 *Bodo Moeller*
8562
8563 * Update ssl code to support digests other than SHA1+MD5 for handshake
8564 MAC.
8565
5f8e6c50
DMSP
8566 *Victor B. Wagner <vitus@cryptocom.ru>*
8567
8568 * Add RFC4507 support to OpenSSL. This includes the corrections in
8569 RFC4507bis. The encrypted ticket format is an encrypted encoded
8570 SSL_SESSION structure, that way new session features are automatically
8571 supported.
8572
8573 If a client application caches session in an SSL_SESSION structure
8574 support is transparent because tickets are now stored in the encoded
8575 SSL_SESSION.
8576
8577 The SSL_CTX structure automatically generates keys for ticket
8578 protection in servers so again support should be possible
8579 with no application modification.
8580
8581 If a client or server wishes to disable RFC4507 support then the option
8582 SSL_OP_NO_TICKET can be set.
8583
8584 Add a TLS extension debugging callback to allow the contents of any client
8585 or server extensions to be examined.
8586
8587 This work was sponsored by Google.
8588
8589 *Steve Henson*
8590
8591 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8592 OpenSSL should now compile cleanly on gcc 4.2
8593
8594 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8595
8596 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8597 support including streaming MAC support: this is required for GOST
8598 ciphersuite support.
8599
8600 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8601
8602 * Add option -stream to use PKCS#7 streaming in smime utility. New
8603 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8604 to output in BER and PEM format.
8605
8606 *Steve Henson*
8607
8608 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8609 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8610 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8611 ENGINE support for HMAC keys which are unextractable. New -mac and
8612 -macopt options to dgst utility.
8613
8614 *Steve Henson*
8615
8616 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8617 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8618 alternative signing parameters such as X9.31 or PSS in the dgst
8619 utility.
8620
8621 *Steve Henson*
8622
8623 * Change ssl_cipher_apply_rule(), the internal function that does
8624 the work each time a ciphersuite string requests enabling
8625 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8626 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8627 the order of disabled ciphersuites such that those ciphersuites
8628 that most recently went from enabled to disabled not only stay
8629 in order with respect to each other, but also have higher priority
8630 than other disabled ciphersuites the next time ciphersuites are
8631 enabled again.
8632
8633 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8634 the same ciphersuites as with "HIGH" alone, but in a specific
8635 order where the PSK ciphersuites come first (since they are the
8636 most recently disabled ciphersuites when "HIGH" is parsed).
8637
8638 Also, change ssl_create_cipher_list() (using this new
8639 functionality) such that between otherwise identical
8640 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8641 the default order.
8642
8643 *Bodo Moeller*
8644
8645 * Change ssl_create_cipher_list() so that it automatically
8646 arranges the ciphersuites in reasonable order before starting
8647 to process the rule string. Thus, the definition for "DEFAULT"
8648 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8649 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8650 This makes it much easier to arrive at a reasonable default order
8651 in applications for which anonymous ciphers are OK (meaning
8652 that you can't actually use DEFAULT).
8653
8654 *Bodo Moeller; suggested by Victor Duchovni*
8655
8656 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8657 processing) into multiple integers instead of setting
8658 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8659 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8660 (These masks as well as the individual bit definitions are hidden
8661 away into the non-exported interface ssl/ssl_locl.h, so this
8662 change to the definition of the SSL_CIPHER structure shouldn't
8663 affect applications.) This give us more bits for each of these
8664 categories, so there is no longer a need to coagulate AES128 and
8665 AES256 into a single algorithm bit, and to coagulate Camellia128
8666 and Camellia256 into a single algorithm bit, which has led to all
8667 kinds of kludges.
8668
8669 Thus, among other things, the kludge introduced in 0.9.7m and
8670 0.9.8e for masking out AES256 independently of AES128 or masking
8671 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8672
8673 With the change, we also introduce new ciphersuite aliases that
8674 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8675 "CAMELLIA256".
8676
8677 *Bodo Moeller*
8678
8679 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8680 Use the leftmost N bytes of the signature input if the input is
8681 larger than the prime q (with N being the size in bytes of q).
8682
8683 *Nils Larsch*
8684
8685 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8686 it yet and it is largely untested.
8687
8688 *Steve Henson*
8689
8690 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8691
8692 *Nils Larsch*
8693
8694 * Initial incomplete changes to avoid need for function casts in OpenSSL
8695 some compilers (gcc 4.2 and later) reject their use. Safestack is
8696 reimplemented. Update ASN1 to avoid use of legacy functions.
8697
8698 *Steve Henson*
8699
8700 * Win32/64 targets are linked with Winsock2.
8701
8702 *Andy Polyakov*
8703
8704 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8705 to external functions. This can be used to increase CRL handling
8706 efficiency especially when CRLs are very large by (for example) storing
8707 the CRL revoked certificates in a database.
8708
8709 *Steve Henson*
8710
8711 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8712 new CRLs added to a directory can be used. New command line option
8713 -verify_return_error to s_client and s_server. This causes real errors
8714 to be returned by the verify callback instead of carrying on no matter
8715 what. This reflects the way a "real world" verify callback would behave.
8716
8717 *Steve Henson*
8718
8719 * GOST engine, supporting several GOST algorithms and public key formats.
8720 Kindly donated by Cryptocom.
8721
8722 *Cryptocom*
8723
8724 * Partial support for Issuing Distribution Point CRL extension. CRLs
8725 partitioned by DP are handled but no indirect CRL or reason partitioning
8726 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8727 selected via a scoring technique which handles IDP and AKID in CRLs.
8728
8729 *Steve Henson*
8730
8731 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8732 will ultimately be used for all verify operations: this will remove the
8733 X509_STORE dependency on certificate verification and allow alternative
8734 lookup methods. X509_STORE based implementations of these two callbacks.
8735
8736 *Steve Henson*
8737
8738 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8739 Modify get_crl() to find a valid (unexpired) CRL if possible.
8740
8741 *Steve Henson*
8742
8743 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8744 this would be called X509_CRL_cmp() but that name is already used by
8745 a function that just compares CRL issuer names. Cache several CRL
8746 extensions in X509_CRL structure and cache CRLDP in X509.
8747
8748 *Steve Henson*
8749
8750 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8751 this maps equivalent X509_NAME structures into a consistent structure.
8752 Name comparison can then be performed rapidly using memcmp().
8753
8754 *Steve Henson*
8755
8756 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8757 utility.
8758
8759 *Steve Henson*
8760
8761 * Allow digests to supply their own micalg string for S/MIME type using
8762 the ctrl EVP_MD_CTRL_MICALG.
8763
8764 *Steve Henson*
8765
8766 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8767 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8768 ctrl. It can then customise the structure before and/or after signing
8769 if necessary.
8770
8771 *Steve Henson*
8772
8773 * New function OBJ_add_sigid() to allow application defined signature OIDs
8774 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8775 to free up any added signature OIDs.
8776
8777 *Steve Henson*
8778
8779 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8780 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8781 digest and cipher tables. New options added to openssl utility:
8782 list-message-digest-algorithms and list-cipher-algorithms.
8783
8784 *Steve Henson*
8785
8786 * Change the array representation of binary polynomials: the list
8787 of degrees of non-zero coefficients is now terminated with -1.
8788 Previously it was terminated with 0, which was also part of the
8789 value; thus, the array representation was not applicable to
8790 polynomials where t^0 has coefficient zero. This change makes
8791 the array representation useful in a more general context.
8792
8793 *Douglas Stebila*
8794
8795 * Various modifications and fixes to SSL/TLS cipher string
8796 handling. For ECC, the code now distinguishes between fixed ECDH
8797 with RSA certificates on the one hand and with ECDSA certificates
8798 on the other hand, since these are separate ciphersuites. The
8799 unused code for Fortezza ciphersuites has been removed.
8800
8801 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8802 (not "ECDHE"). For consistency with the code for DH
8803 certificates, use of ECDH certificates is now considered ECDH
8804 authentication, not RSA or ECDSA authentication (the latter is
8805 merely the CA's signing algorithm and not actively used in the
8806 protocol).
8807
8808 The temporary ciphersuite alias "ECCdraft" is no longer
8809 available, and ECC ciphersuites are no longer excluded from "ALL"
8810 and "DEFAULT". The following aliases now exist for RFC 4492
8811 ciphersuites, most of these by analogy with the DH case:
8812
8813 kECDHr - ECDH cert, signed with RSA
8814 kECDHe - ECDH cert, signed with ECDSA
8815 kECDH - ECDH cert (signed with either RSA or ECDSA)
8816 kEECDH - ephemeral ECDH
8817 ECDH - ECDH cert or ephemeral ECDH
8818
8819 aECDH - ECDH cert
8820 aECDSA - ECDSA cert
8821 ECDSA - ECDSA cert
8822
8823 AECDH - anonymous ECDH
8824 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8825
5f8e6c50
DMSP
8826 *Bodo Moeller*
8827
8828 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8829 Use correct micalg parameters depending on digest(s) in signed message.
8830
8831 *Steve Henson*
8832
8833 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8834 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8835
8836 *Steve Henson*
8837
8838 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8839 an engine to register a method. Add ENGINE lookups for methods and
8840 functional reference processing.
8841
8842 *Steve Henson*
8843
257e9d03
RS
8844 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8845 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8846 process.
8847
8848 *Steve Henson*
8849
8850 * New -resign option to smime utility. This adds one or more signers
8851 to an existing PKCS#7 signedData structure. Also -md option to use an
8852 alternative message digest algorithm for signing.
8853
8854 *Steve Henson*
8855
8856 * Tidy up PKCS#7 routines and add new functions to make it easier to
8857 create PKCS7 structures containing multiple signers. Update smime
8858 application to support multiple signers.
8859
8860 *Steve Henson*
8861
8862 * New -macalg option to pkcs12 utility to allow setting of an alternative
8863 digest MAC.
8864
8865 *Steve Henson*
8866
8867 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8868 Reorganize PBE internals to lookup from a static table using NIDs,
8869 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8870 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8871 PRF which will be automatically used with PBES2.
8872
8873 *Steve Henson*
8874
8875 * Replace the algorithm specific calls to generate keys in "req" with the
8876 new API.
8877
8878 *Steve Henson*
8879
8880 * Update PKCS#7 enveloped data routines to use new API. This is now
8881 supported by any public key method supporting the encrypt operation. A
8882 ctrl is added to allow the public key algorithm to examine or modify
8883 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8884 a no op.
8885
8886 *Steve Henson*
8887
8888 * Add a ctrl to asn1 method to allow a public key algorithm to express
8889 a default digest type to use. In most cases this will be SHA1 but some
8890 algorithms (such as GOST) need to specify an alternative digest. The
8891 return value indicates how strong the preference is 1 means optional and
8892 2 is mandatory (that is it is the only supported type). Modify
8893 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8894 use the default md. Update openssl utilities to use the default digest
8895 type for signing if it is not explicitly indicated.
8896
8897 *Steve Henson*
8898
8899 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8900 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8901 signing method from the key type. This effectively removes the link
8902 between digests and public key types.
8903
8904 *Steve Henson*
8905
8906 * Add an OID cross reference table and utility functions. Its purpose is to
8907 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8908 rsaEncryption. This will allow some of the algorithm specific hackery
8909 needed to use the correct OID to be removed.
8910
8911 *Steve Henson*
8912
8913 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8914 structures for PKCS7_sign(). They are now set up by the relevant public
8915 key ASN1 method.
8916
8917 *Steve Henson*
8918
8919 * Add provisional EC pkey method with support for ECDSA and ECDH.
8920
8921 *Steve Henson*
8922
8923 * Add support for key derivation (agreement) in the API, DH method and
8924 pkeyutl.
8925
8926 *Steve Henson*
8927
8928 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8929 public and private key formats. As a side effect these add additional
8930 command line functionality not previously available: DSA signatures can be
8931 generated and verified using pkeyutl and DH key support and generation in
8932 pkey, genpkey.
8933
8934 *Steve Henson*
8935
8936 * BeOS support.
8937
8938 *Oliver Tappe <zooey@hirschkaefer.de>*
8939
8940 * New make target "install_html_docs" installs HTML renditions of the
8941 manual pages.
8942
8943 *Oliver Tappe <zooey@hirschkaefer.de>*
8944
8945 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8946 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8947 support key and parameter generation and add initial key generation
8948 functionality for RSA.
8949
8950 *Steve Henson*
8951
8952 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8953 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8954 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8955
8956 *Steve Henson*
8957
8958 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8959 key API, doesn't do much yet.
8960
8961 *Steve Henson*
8962
8963 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8964 public key algorithms. New option to openssl utility:
8965 "list-public-key-algorithms" to print out info.
8966
8967 *Steve Henson*
8968
8969 * Implement the Supported Elliptic Curves Extension for
8970 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8971
8972 *Douglas Stebila*
8973
8974 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8975 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8976
8977 *Steve Henson*
8978
8979 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8980 utilities such as rsa, dsa, dsaparam etc except they process any key
8981 type.
8982
8983 *Steve Henson*
8984
8985 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8986 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8987 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8988 structure.
8989
8990 *Steve Henson*
8991
8992 * Initial support for pluggable public key ASN1.
8993 De-spaghettify the public key ASN1 handling. Move public and private
8994 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8995 algorithm specific handling to a single module within the relevant
8996 algorithm directory. Add functions to allow (near) opaque processing
8997 of public and private key structures.
8998
8999 *Steve Henson*
9000
9001 * Implement the Supported Point Formats Extension for
9002 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9003
9004 *Douglas Stebila*
9005
9006 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9007 for the psk identity [hint] and the psk callback functions to the
9008 SSL_SESSION, SSL and SSL_CTX structure.
9009
9010 New ciphersuites:
9011 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9012 PSK-AES256-CBC-SHA
9013
9014 New functions:
9015 SSL_CTX_use_psk_identity_hint
9016 SSL_get_psk_identity_hint
9017 SSL_get_psk_identity
9018 SSL_use_psk_identity_hint
9019
5f8e6c50
DMSP
9020 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9021
9022 * Add RFC 3161 compliant time stamp request creation, response generation
9023 and response verification functionality.
9024
9025 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9026
9027 * Add initial support for TLS extensions, specifically for the server_name
9028 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9029 have new members for a host name. The SSL data structure has an
257e9d03 9030 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9031 stored in that context to allow for session resumption, even after the
9032 SSL has been switched to a new SSL_CTX in reaction to a client's
9033 server_name extension.
9034
9035 New functions (subject to change):
9036
9037 SSL_get_servername()
9038 SSL_get_servername_type()
9039 SSL_set_SSL_CTX()
9040
9041 New CTRL codes and macros (subject to change):
9042
9043 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9044 - SSL_CTX_set_tlsext_servername_callback()
9045 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9046 - SSL_CTX_set_tlsext_servername_arg()
9047 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9048
9049 openssl s_client has a new '-servername ...' option.
9050
9051 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9052 '-key2 ...', '-servername_fatal' (subject to change). This allows
9053 testing the HostName extension for a specific single host name ('-cert'
9054 and '-key' remain fallbacks for handshakes without HostName
9055 negotiation). If the unrecognized_name alert has to be sent, this by
9056 default is a warning; it becomes fatal with the '-servername_fatal'
9057 option.
9058
5f8e6c50
DMSP
9059 *Peter Sylvester, Remy Allais, Christophe Renou*
9060
9061 * Whirlpool hash implementation is added.
9062
9063 *Andy Polyakov*
9064
9065 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9066 bn(64,32). Because of instruction set limitations it doesn't have
9067 any negative impact on performance. This was done mostly in order
9068 to make it possible to share assembler modules, such as bn_mul_mont
9069 implementations, between 32- and 64-bit builds without hassle.
9070
9071 *Andy Polyakov*
9072
9073 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9074 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9075 macro.
9076
9077 *Bodo Moeller*
9078
9079 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9080 dedicated Montgomery multiplication procedure, is introduced.
9081 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9082 "64-bit" performance on certain 32-bit targets.
9083
9084 *Andy Polyakov*
9085
9086 * New option SSL_OP_NO_COMP to disable use of compression selectively
9087 in SSL structures. New SSL ctrl to set maximum send fragment size.
9088 Save memory by setting the I/O buffer sizes dynamically instead of
9089 using the maximum available value.
9090
9091 *Steve Henson*
9092
9093 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9094 in addition to the text details.
9095
9096 *Bodo Moeller*
9097
9098 * Very, very preliminary EXPERIMENTAL support for printing of general
9099 ASN1 structures. This currently produces rather ugly output and doesn't
9100 handle several customised structures at all.
9101
9102 *Steve Henson*
9103
9104 * Integrated support for PVK file format and some related formats such
9105 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9106 these in the 'rsa' and 'dsa' utilities.
9107
9108 *Steve Henson*
9109
9110 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9111
9112 *Steve Henson*
9113
9114 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9115 place for the (very old) "NETSCAPE" format certificates which are now
9116 handled using new ASN1 code equivalents.
9117
9118 *Steve Henson*
9119
9120 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9121 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9122 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9123
9124 *Nils Larsch*
9125
9126 * Modify CRL distribution points extension code to print out previously
9127 unsupported fields. Enhance extension setting code to allow setting of
9128 all fields.
9129
9130 *Steve Henson*
9131
9132 * Add print and set support for Issuing Distribution Point CRL extension.
9133
9134 *Steve Henson*
9135
9136 * Change 'Configure' script to enable Camellia by default.
9137
9138 *NTT*
9139
44652c16
DMSP
9140OpenSSL 0.9.x
9141-------------
9142
257e9d03 9143### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9144
9145 * When rejecting SSL/TLS records due to an incorrect version number, never
9146 update s->server with a new major version number. As of
9147 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9148 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9149 the previous behavior could result in a read attempt at NULL when
9150 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9151 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9152
9153 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9154
9155 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9156 could be crashed if the relevant tables were not present (e.g. chrooted).
9157
9158 *Tomas Hoger <thoger@redhat.com>*
9159
257e9d03 9160### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9161
d8dc8538 9162 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9163
9164 *Martin Olsson, Neel Mehta*
9165
9166 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9167 accommodate for stack sorting, always a write lock!).
9168
9169 *Bodo Moeller*
9170
9171 * On some versions of WIN32 Heap32Next is very slow. This can cause
9172 excessive delays in the RAND_poll(): over a minute. As a workaround
9173 include a time check in the inner Heap32Next loop too.
9174
9175 *Steve Henson*
9176
9177 * The code that handled flushing of data in SSL/TLS originally used the
9178 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9179 the problem outlined in PR#1949. The fix suggested there however can
9180 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9181 of Apache). So instead simplify the code to flush unconditionally.
9182 This should be fine since flushing with no data to flush is a no op.
9183
9184 *Steve Henson*
9185
9186 * Handle TLS versions 2.0 and later properly and correctly use the
9187 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9188 off ancient servers have a habit of sticking around for a while...
9189
9190 *Steve Henson*
9191
9192 * Modify compression code so it frees up structures without using the
9193 ex_data callbacks. This works around a problem where some applications
9194 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9195 restarting) then use compression (e.g. SSL with compression) later.
9196 This results in significant per-connection memory leaks and
9197 has caused some security issues including CVE-2008-1678 and
9198 CVE-2009-4355.
9199
9200 *Steve Henson*
9201
9202 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9203 change when encrypting or decrypting.
9204
9205 *Bodo Moeller*
9206
9207 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9208 connect and renegotiate with servers which do not support RI.
9209 Until RI is more widely deployed this option is enabled by default.
9210
9211 *Steve Henson*
9212
9213 * Add "missing" ssl ctrls to clear options and mode.
9214
9215 *Steve Henson*
9216
9217 * If client attempts to renegotiate and doesn't support RI respond with
9218 a no_renegotiation alert as required by RFC5746. Some renegotiating
9219 TLS clients will continue a connection gracefully when they receive
9220 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9221 waiting for a server hello which it will never receive. Now we treat a
9222 received no_renegotiation alert as a fatal error. This is because
9223 applications requesting a renegotiation might well expect it to succeed
9224 and would have no code in place to handle the server denying it so the
9225 only safe thing to do is to terminate the connection.
9226
9227 *Steve Henson*
9228
9229 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9230 peer supports secure renegotiation and 0 otherwise. Print out peer
9231 renegotiation support in s_client/s_server.
9232
9233 *Steve Henson*
9234
9235 * Replace the highly broken and deprecated SPKAC certification method with
9236 the updated NID creation version. This should correctly handle UTF8.
9237
9238 *Steve Henson*
9239
9240 * Implement RFC5746. Re-enable renegotiation but require the extension
9241 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9242 turns out to be a bad idea. It has been replaced by
9243 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9244 SSL_CTX_set_options(). This is really not recommended unless you
9245 know what you are doing.
9246
9247 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9248
9249 * Fixes to stateless session resumption handling. Use initial_ctx when
9250 issuing and attempting to decrypt tickets in case it has changed during
9251 servername handling. Use a non-zero length session ID when attempting
9252 stateless session resumption: this makes it possible to determine if
9253 a resumption has occurred immediately after receiving server hello
9254 (several places in OpenSSL subtly assume this) instead of later in
9255 the handshake.
9256
9257 *Steve Henson*
9258
9259 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9260 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9261 fixes for a few places where the return code is not checked
9262 correctly.
9263
9264 *Julia Lawall <julia@diku.dk>*
9265
9266 * Add --strict-warnings option to Configure script to include devteam
9267 warnings in other configurations.
9268
9269 *Steve Henson*
9270
9271 * Add support for --libdir option and LIBDIR variable in makefiles. This
9272 makes it possible to install openssl libraries in locations which
9273 have names other than "lib", for example "/usr/lib64" which some
9274 systems need.
9275
9276 *Steve Henson, based on patch from Jeremy Utley*
9277
9278 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9279 X690 8.9.12 and can produce some misleading textual output of OIDs.
9280
9281 *Steve Henson, reported by Dan Kaminsky*
9282
9283 * Delete MD2 from algorithm tables. This follows the recommendation in
9284 several standards that it is not used in new applications due to
9285 several cryptographic weaknesses. For binary compatibility reasons
9286 the MD2 API is still compiled in by default.
9287
9288 *Steve Henson*
9289
9290 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9291 and restored.
9292
9293 *Steve Henson*
9294
9295 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9296 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9297 clash.
9298
9299 *Guenter <lists@gknw.net>*
9300
9301 * Fix the server certificate chain building code to use X509_verify_cert(),
9302 it used to have an ad-hoc builder which was unable to cope with anything
9303 other than a simple chain.
9304
9305 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9306
9307 * Don't check self signed certificate signatures in X509_verify_cert()
9308 by default (a flag can override this): it just wastes time without
9309 adding any security. As a useful side effect self signed root CAs
9310 with non-FIPS digests are now usable in FIPS mode.
9311
9312 *Steve Henson*
9313
9314 * In dtls1_process_out_of_seq_message() the check if the current message
9315 is already buffered was missing. For every new message was memory
9316 allocated, allowing an attacker to perform an denial of service attack
9317 with sending out of seq handshake messages until there is no memory
9318 left. Additionally every future message was buffered, even if the
9319 sequence number made no sense and would be part of another handshake.
9320 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9321 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9322
9323 *Robin Seggelmann, discovered by Daniel Mentz*
9324
9325 * Records are buffered if they arrive with a future epoch to be
9326 processed after finishing the corresponding handshake. There is
9327 currently no limitation to this buffer allowing an attacker to perform
9328 a DOS attack with sending records with future epochs until there is no
9329 memory left. This patch adds the pqueue_size() function to determine
9330 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9331 ([CVE-2009-1377])
5f8e6c50
DMSP
9332
9333 *Robin Seggelmann, discovered by Daniel Mentz*
9334
9335 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9336 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9337
9338 *Daniel Mentz*
9339
9340 * Handle non-blocking I/O properly in SSL_shutdown() call.
9341
9342 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9343
257e9d03 9344 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9345
9346 *Ilya O. <vrghost@gmail.com>*
9347
257e9d03 9348### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9349
9350 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9351 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9352 renegotiation. Renegotiation can be re-enabled by setting
9353 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9354 run-time. This is really not recommended unless you know what
9355 you're doing.
9356
9357 *Ben Laurie*
9358
257e9d03 9359### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9360
9361 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9362 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9363 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9364
9365 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9366
9367 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9368 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9369 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9370
9371 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9372
9373 * Reject UniversalString and BMPString types with invalid lengths. This
9374 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9375 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9376
9377 *Steve Henson*
9378
9379 * Set S/MIME signing as the default purpose rather than setting it
9380 unconditionally. This allows applications to override it at the store
9381 level.
9382
9383 *Steve Henson*
9384
9385 * Permit restricted recursion of ASN1 strings. This is needed in practice
9386 to handle some structures.
9387
9388 *Steve Henson*
9389
9390 * Improve efficiency of mem_gets: don't search whole buffer each time
9391 for a '\n'
9392
9393 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9394
9395 * New -hex option for openssl rand.
9396
9397 *Matthieu Herrb*
9398
9399 * Print out UTF8String and NumericString when parsing ASN1.
9400
9401 *Steve Henson*
9402
9403 * Support NumericString type for name components.
9404
9405 *Steve Henson*
9406
9407 * Allow CC in the environment to override the automatically chosen
9408 compiler. Note that nothing is done to ensure flags work with the
9409 chosen compiler.
9410
9411 *Ben Laurie*
9412
257e9d03 9413### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9414
9415 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9416 ([CVE-2008-5077]).
5f8e6c50
DMSP
9417
9418 *Ben Laurie, Bodo Moeller, Google Security Team*
9419
9420 * Enable TLS extensions by default.
9421
9422 *Ben Laurie*
9423
9424 * Allow the CHIL engine to be loaded, whether the application is
9425 multithreaded or not. (This does not release the developer from the
9426 obligation to set up the dynamic locking callbacks.)
9427
9428 *Sander Temme <sander@temme.net>*
9429
9430 * Use correct exit code if there is an error in dgst command.
9431
9432 *Steve Henson; problem pointed out by Roland Dirlewanger*
9433
9434 * Tweak Configure so that you need to say "experimental-jpake" to enable
9435 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9436
9437 *Bodo Moeller*
9438
9439 * Add experimental JPAKE support, including demo authentication in
9440 s_client and s_server.
9441
9442 *Ben Laurie*
9443
9444 * Set the comparison function in v3_addr_canonize().
9445
9446 *Rob Austein <sra@hactrn.net>*
9447
9448 * Add support for XMPP STARTTLS in s_client.
9449
9450 *Philip Paeps <philip@freebsd.org>*
9451
9452 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9453 to ensure that even with this option, only ciphersuites in the
9454 server's preference list will be accepted. (Note that the option
9455 applies only when resuming a session, so the earlier behavior was
9456 just about the algorithm choice for symmetric cryptography.)
9457
9458 *Bodo Moeller*
9459
257e9d03 9460### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9461
9462 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9463 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9464
9465 *PR #1679*
9466
9467 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9468 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9469
9470 *Nagendra Modadugu*
9471
9472 * The fix in 0.9.8c that supposedly got rid of unsafe
9473 double-checked locking was incomplete for RSA blinding,
9474 addressing just one layer of what turns out to have been
9475 doubly unsafe triple-checked locking.
9476
9477 So now fix this for real by retiring the MONT_HELPER macro
9478 in crypto/rsa/rsa_eay.c.
9479
5f8e6c50
DMSP
9480 *Bodo Moeller; problem pointed out by Marius Schilder*
9481
9482 * Various precautionary measures:
9483
9484 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9485
9486 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9487 (NB: This would require knowledge of the secret session ticket key
9488 to exploit, in which case you'd be SOL either way.)
9489
9490 - Change bn_nist.c so that it will properly handle input BIGNUMs
9491 outside the expected range.
9492
9493 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9494 builds.
9495
5f8e6c50
DMSP
9496 *Neel Mehta, Bodo Moeller*
9497
9498 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9499 the load fails. Useful for distros.
9500
9501 *Ben Laurie and the FreeBSD team*
9502
9503 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9504
9505 *Steve Henson*
9506
9507 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9508
9509 *Huang Ying*
9510
9511 * Expand ENGINE to support engine supplied SSL client certificate functions.
9512
9513 This work was sponsored by Logica.
9514
9515 *Steve Henson*
9516
9517 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9518 keystores. Support for SSL/TLS client authentication too.
9519 Not compiled unless enable-capieng specified to Configure.
9520
9521 This work was sponsored by Logica.
9522
9523 *Steve Henson*
9524
9525 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9526 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9527 attribute creation routines such as certificate requests and PKCS#12
9528 files.
9529
9530 *Steve Henson*
9531
257e9d03 9532### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9533
9534 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9535 handshake which could lead to a client crash as found using the
d8dc8538 9536 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9537
9538 *Steve Henson, Mark Cox*
9539
9540 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9541 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9542
9543 *Joe Orton*
9544
9545 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9546
9547 Clear the error queue to ensure that error entries left from
9548 older function calls do not interfere with the correct operation.
9549
9550 *Lutz Jaenicke, Erik de Castro Lopo*
9551
9552 * Remove root CA certificates of commercial CAs:
9553
9554 The OpenSSL project does not recommend any specific CA and does not
9555 have any policy with respect to including or excluding any CA.
9556 Therefore it does not make any sense to ship an arbitrary selection
9557 of root CA certificates with the OpenSSL software.
9558
9559 *Lutz Jaenicke*
9560
9561 * RSA OAEP patches to fix two separate invalid memory reads.
9562 The first one involves inputs when 'lzero' is greater than
9563 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9564 before the beginning of from). The second one involves inputs where
9565 the 'db' section contains nothing but zeroes (there is a one-byte
9566 invalid read after the end of 'db').
9567
9568 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9569
9570 * Partial backport from 0.9.9-dev:
9571
9572 Introduce bn_mul_mont (dedicated Montgomery multiplication
9573 procedure) as a candidate for BIGNUM assembler implementation.
9574 While 0.9.9-dev uses assembler for various architectures, only
9575 x86_64 is available by default here in the 0.9.8 branch, and
9576 32-bit x86 is available through a compile-time setting.
9577
9578 To try the 32-bit x86 assembler implementation, use Configure
9579 option "enable-montasm" (which exists only for this backport).
9580
9581 As "enable-montasm" for 32-bit x86 disclaims code stability
9582 anyway, in this constellation we activate additional code
9583 backported from 0.9.9-dev for further performance improvements,
9584 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9585 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9586
5f8e6c50
DMSP
9587 *Andy Polyakov (backport partially by Bodo Moeller)*
9588
9589 * Add TLS session ticket callback. This allows an application to set
9590 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9591 values. This is useful for key rollover for example where several key
9592 sets may exist with different names.
9593
9594 *Steve Henson*
9595
9596 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9597 This was broken until now in 0.9.8 releases, such that the only way
9598 a registered ENGINE could be used (assuming it initialises
9599 successfully on the host) was to explicitly set it as the default
9600 for the relevant algorithms. This is in contradiction with 0.9.7
9601 behaviour and the documentation. With this fix, when an ENGINE is
9602 registered into a given algorithm's table of implementations, the
9603 'uptodate' flag is reset so that auto-discovery will be used next
9604 time a new context for that algorithm attempts to select an
9605 implementation.
9606
9607 *Ian Lister (tweaked by Geoff Thorpe)*
9608
9609 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9610 implementation in the following ways:
9611
9612 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9613 hard coded.
9614
9615 Lack of BER streaming support means one pass streaming processing is
9616 only supported if data is detached: setting the streaming flag is
9617 ignored for embedded content.
9618
9619 CMS support is disabled by default and must be explicitly enabled
9620 with the enable-cms configuration option.
9621
9622 *Steve Henson*
9623
9624 * Update the GMP engine glue to do direct copies between BIGNUM and
9625 mpz_t when openssl and GMP use the same limb size. Otherwise the
9626 existing "conversion via a text string export" trick is still used.
9627
9628 *Paul Sheer <paulsheer@gmail.com>*
9629
9630 * Zlib compression BIO. This is a filter BIO which compressed and
9631 uncompresses any data passed through it.
9632
9633 *Steve Henson*
9634
9635 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9636 RFC3394 compatible AES key wrapping.
9637
9638 *Steve Henson*
9639
9640 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9641 sets string data without copying. X509_ALGOR_set0() and
9642 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9643 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9644 from an X509_ATTRIBUTE structure optionally checking it occurs only
9645 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9646 data.
9647
9648 *Steve Henson*
9649
9650 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9651 to get the expected BN_FLG_CONSTTIME behavior.
9652
9653 *Bodo Moeller (Google)*
9654
9655 * Netware support:
9656
9657 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9658 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9659 - added some more tests to do_tests.pl
9660 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9661 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9662 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9663 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9664 - various changes to netware.pl to enable gcc-cross builds on Win32
9665 platform
9666 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9667 - various changes to fix missing prototype warnings
9668 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9669 - added AES, WHIRLPOOL and CPUID assembler code to build files
9670 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9671 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9672
9673 *Guenter Knauf <eflash@gmx.net>*
9674
9675 * Implement certificate status request TLS extension defined in RFC3546.
9676 A client can set the appropriate parameters and receive the encoded
9677 OCSP response via a callback. A server can query the supplied parameters
9678 and set the encoded OCSP response in the callback. Add simplified examples
9679 to s_client and s_server.
9680
9681 *Steve Henson*
9682
257e9d03 9683### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9684
9685 * Fix various bugs:
9686 + Binary incompatibility of ssl_ctx_st structure
9687 + DTLS interoperation with non-compliant servers
9688 + Don't call get_session_cb() without proposed session
9689 + Fix ia64 assembler code
9690
9691 *Andy Polyakov, Steve Henson*
9692
257e9d03 9693### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9694
9695 * DTLS Handshake overhaul. There were longstanding issues with
9696 OpenSSL DTLS implementation, which were making it impossible for
9697 RFC 4347 compliant client to communicate with OpenSSL server.
9698 Unfortunately just fixing these incompatibilities would "cut off"
9699 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9700 server keeps tolerating non RFC compliant syntax. The opposite is
9701 not true, 0.9.8f client can not communicate with earlier server.
9702 This update even addresses CVE-2007-4995.
9703
9704 *Andy Polyakov*
9705
9706 * Changes to avoid need for function casts in OpenSSL: some compilers
9707 (gcc 4.2 and later) reject their use.
9708 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9709 Steve Henson*
9710
9711 * Add RFC4507 support to OpenSSL. This includes the corrections in
9712 RFC4507bis. The encrypted ticket format is an encrypted encoded
9713 SSL_SESSION structure, that way new session features are automatically
9714 supported.
9715
9716 If a client application caches session in an SSL_SESSION structure
9717 support is transparent because tickets are now stored in the encoded
9718 SSL_SESSION.
9719
9720 The SSL_CTX structure automatically generates keys for ticket
9721 protection in servers so again support should be possible
9722 with no application modification.
9723
9724 If a client or server wishes to disable RFC4507 support then the option
9725 SSL_OP_NO_TICKET can be set.
9726
9727 Add a TLS extension debugging callback to allow the contents of any client
9728 or server extensions to be examined.
9729
9730 This work was sponsored by Google.
9731
9732 *Steve Henson*
9733
9734 * Add initial support for TLS extensions, specifically for the server_name
9735 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9736 have new members for a host name. The SSL data structure has an
257e9d03 9737 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9738 stored in that context to allow for session resumption, even after the
9739 SSL has been switched to a new SSL_CTX in reaction to a client's
9740 server_name extension.
9741
9742 New functions (subject to change):
9743
9744 SSL_get_servername()
9745 SSL_get_servername_type()
9746 SSL_set_SSL_CTX()
9747
9748 New CTRL codes and macros (subject to change):
9749
9750 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9751 - SSL_CTX_set_tlsext_servername_callback()
9752 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9753 - SSL_CTX_set_tlsext_servername_arg()
9754 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9755
9756 openssl s_client has a new '-servername ...' option.
9757
9758 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9759 '-key2 ...', '-servername_fatal' (subject to change). This allows
9760 testing the HostName extension for a specific single host name ('-cert'
9761 and '-key' remain fallbacks for handshakes without HostName
9762 negotiation). If the unrecognized_name alert has to be sent, this by
9763 default is a warning; it becomes fatal with the '-servername_fatal'
9764 option.
9765
5f8e6c50
DMSP
9766 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9767
9768 * Add AES and SSE2 assembly language support to VC++ build.
9769
9770 *Steve Henson*
9771
9772 * Mitigate attack on final subtraction in Montgomery reduction.
9773
9774 *Andy Polyakov*
9775
9776 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9777 (which previously caused an internal error).
9778
9779 *Bodo Moeller*
9780
9781 * Squeeze another 10% out of IGE mode when in != out.
9782
9783 *Ben Laurie*
9784
9785 * AES IGE mode speedup.
9786
9787 *Dean Gaudet (Google)*
9788
9789 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9790 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9791 add SEED ciphersuites from RFC 4162:
9792
9793 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9794 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9795 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9796 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9797
9798 To minimize changes between patchlevels in the OpenSSL 0.9.8
9799 series, SEED remains excluded from compilation unless OpenSSL
9800 is configured with 'enable-seed'.
9801
9802 *KISA, Bodo Moeller*
9803
9804 * Mitigate branch prediction attacks, which can be practical if a
9805 single processor is shared, allowing a spy process to extract
9806 information. For detailed background information, see
257e9d03 9807 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9808 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9809 and Necessary Software Countermeasures"). The core of the change
9810 are new versions BN_div_no_branch() and
9811 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9812 respectively, which are slower, but avoid the security-relevant
9813 conditional branches. These are automatically called by BN_div()
9814 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9815 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9816 remove a conditional branch.
9817
9818 BN_FLG_CONSTTIME is the new name for the previous
9819 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9820 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9821 in the exponent causes BN_mod_exp_mont() to use the alternative
9822 implementation in BN_mod_exp_mont_consttime().) The old name
9823 remains as a deprecated alias.
9824
9825 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9826 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9827 constant-time implementations for more than just exponentiation.
9828 Here too the old name is kept as a deprecated alias.
9829
9830 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9831 the BN_BLINDING structure gets an independent copy of the
257e9d03 9832 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9833 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9834 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9835 change this in the header file before 0.9.9. It allows
9836 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9837 enable BN_FLG_CONSTTIME.
9838
5f8e6c50
DMSP
9839 *Matthew D Wood (Intel Corp)*
9840
9841 * In the SSL/TLS server implementation, be strict about session ID
9842 context matching (which matters if an application uses a single
9843 external cache for different purposes). Previously,
9844 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9845 set. This did ensure strict client verification, but meant that,
9846 with applications using a single external cache for quite
9847 different requirements, clients could circumvent ciphersuite
9848 restrictions for a given session ID context by starting a session
9849 in a different context.
9850
9851 *Bodo Moeller*
9852
9853 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9854 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9855 authentication-only ciphersuites.
9856
9857 *Bodo Moeller*
9858
9859 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9860 not complete and could lead to a possible single byte overflow
d8dc8538 9861 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9862
257e9d03 9863### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9864
9865 * Since AES128 and AES256 (and similarly Camellia128 and
9866 Camellia256) share a single mask bit in the logic of
9867 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9868 kludge to work properly if AES128 is available and AES256 isn't
9869 (or if Camellia128 is available and Camellia256 isn't).
9870
9871 *Victor Duchovni*
9872
9873 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9874 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9875 When a point or a seed is encoded in a BIT STRING, we need to
9876 prevent the removal of trailing zero bits to get the proper DER
9877 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9878 of a NamedBitList, for which trailing 0 bits need to be removed.)
9879
9880 *Bodo Moeller*
9881
9882 * Have SSL/TLS server implementation tolerate "mismatched" record
9883 protocol version while receiving ClientHello even if the
9884 ClientHello is fragmented. (The server can't insist on the
9885 particular protocol version it has chosen before the ServerHello
9886 message has informed the client about his choice.)
9887
9888 *Bodo Moeller*
9889
9890 * Add RFC 3779 support.
9891
9892 *Rob Austein for ARIN, Ben Laurie*
9893
9894 * Load error codes if they are not already present instead of using a
9895 static variable. This allows them to be cleanly unloaded and reloaded.
9896 Improve header file function name parsing.
9897
9898 *Steve Henson*
9899
9900 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9901 or CAPABILITY handshake as required by RFCs.
9902
9903 *Goetz Babin-Ebell*
9904
257e9d03 9905### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9906
9907 * Introduce limits to prevent malicious keys being able to
d8dc8538 9908 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9909
9910 *Steve Henson, Bodo Moeller*
9911
9912 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9913 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9914
9915 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9916 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9917
9918 * Fix SSL client code which could crash if connecting to a
d8dc8538 9919 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9920
9921 *Tavis Ormandy and Will Drewry, Google Security Team*
9922
9923 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9924 match only those. Before that, "AES256-SHA" would be interpreted
9925 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9926 the same strength classification in 0.9.7h) as we currently only
9927 have a single AES bit in the ciphersuite description bitmap.
9928 That change, however, also applied to ciphersuite strings such as
9929 "RC4-MD5" that intentionally matched multiple ciphersuites --
9930 namely, SSL 2.0 ciphersuites in addition to the more common ones
9931 from SSL 3.0/TLS 1.0.
9932
9933 So we change the selection algorithm again: Naming an explicit
9934 ciphersuite selects this one ciphersuite, and any other similar
9935 ciphersuite (same bitmap) from *other* protocol versions.
9936 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9937 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9938
9939 Since SSL 2.0 does not have any ciphersuites for which the
9940 128/256 bit distinction would be relevant, this works for now.
9941 The proper fix will be to use different bits for AES128 and
9942 AES256, which would have avoided the problems from the beginning;
9943 however, bits are scarce, so we can only do this in a new release
9944 (not just a patchlevel) when we can change the SSL_CIPHER
9945 definition to split the single 'unsigned long mask' bitmap into
9946 multiple values to extend the available space.
9947
5f8e6c50
DMSP
9948 *Bodo Moeller*
9949
257e9d03 9950### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9951
9952 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9953 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9954
9955 * Add AES IGE and biIGE modes.
9956
9957 *Ben Laurie*
9958
9959 * Change the Unix randomness entropy gathering to use poll() when
9960 possible instead of select(), since the latter has some
9961 undesirable limitations.
9962
9963 *Darryl Miles via Richard Levitte and Bodo Moeller*
9964
9965 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9966 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9967 cannot be implicitly activated as part of, e.g., the "AES" alias.
9968 However, please upgrade to OpenSSL 0.9.9[-dev] for
9969 non-experimental use of the ECC ciphersuites to get TLS extension
9970 support, which is required for curve and point format negotiation
9971 to avoid potential handshake problems.
9972
9973 *Bodo Moeller*
9974
9975 * Disable rogue ciphersuites:
9976
257e9d03
RS
9977 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9978 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9979 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9980
9981 The latter two were purportedly from
9982 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9983 appear there.
9984
9985 Also deactivate the remaining ciphersuites from
9986 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9987 unofficial, and the ID has long expired.
9988
9989 *Bodo Moeller*
9990
9991 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9992 dual-core machines) and other potential thread-safety issues.
9993
9994 *Bodo Moeller*
9995
9996 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9997 versions), which is now available for royalty-free use
257e9d03 9998 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9999 Also, add Camellia TLS ciphersuites from RFC 4132.
10000
10001 To minimize changes between patchlevels in the OpenSSL 0.9.8
10002 series, Camellia remains excluded from compilation unless OpenSSL
10003 is configured with 'enable-camellia'.
10004
10005 *NTT*
10006
10007 * Disable the padding bug check when compression is in use. The padding
10008 bug check assumes the first packet is of even length, this is not
10009 necessarily true if compression is enabled and can result in false
10010 positives causing handshake failure. The actual bug test is ancient
10011 code so it is hoped that implementations will either have fixed it by
10012 now or any which still have the bug do not support compression.
10013
10014 *Steve Henson*
10015
257e9d03 10016### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10017
10018 * When applying a cipher rule check to see if string match is an explicit
10019 cipher suite and only match that one cipher suite if it is.
10020
10021 *Steve Henson*
10022
10023 * Link in manifests for VC++ if needed.
10024
10025 *Austin Ziegler <halostatue@gmail.com>*
10026
10027 * Update support for ECC-based TLS ciphersuites according to
10028 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10029 TLS extensions, which are supported starting with the 0.9.9
10030 branch, not in the OpenSSL 0.9.8 branch).
10031
10032 *Douglas Stebila*
10033
10034 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10035 opaque EVP_CIPHER_CTX handling.
10036
10037 *Steve Henson*
10038
10039 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10040 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10041 to conform with the standards mentioned here:
257e9d03 10042 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10043 Static zlib linking now works on Windows and the new --with-zlib-include
10044 --with-zlib-lib options to Configure can be used to supply the location
10045 of the headers and library. Gracefully handle case where zlib library
10046 can't be loaded.
10047
10048 *Steve Henson*
10049
10050 * Several fixes and enhancements to the OID generation code. The old code
10051 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10052 handle numbers larger than ULONG_MAX, truncated printing and had a
10053 non standard OBJ_obj2txt() behaviour.
10054
10055 *Steve Henson*
10056
10057 * Add support for building of engines under engine/ as shared libraries
10058 under VC++ build system.
10059
10060 *Steve Henson*
10061
10062 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10063 Hopefully, we will not see any false combination of paths any more.
10064
10065 *Richard Levitte*
10066
257e9d03 10067### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10068
10069 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10070 (part of SSL_OP_ALL). This option used to disable the
10071 countermeasure against man-in-the-middle protocol-version
10072 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10073 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10074
10075 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10076 for Information Security, National Institute of Advanced Industrial
257e9d03 10077 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10078
10079 * Add two function to clear and return the verify parameter flags.
10080
10081 *Steve Henson*
10082
10083 * Keep cipherlists sorted in the source instead of sorting them at
10084 runtime, thus removing the need for a lock.
10085
10086 *Nils Larsch*
10087
10088 * Avoid some small subgroup attacks in Diffie-Hellman.
10089
10090 *Nick Mathewson and Ben Laurie*
10091
10092 * Add functions for well-known primes.
10093
10094 *Nick Mathewson*
10095
10096 * Extended Windows CE support.
10097
10098 *Satoshi Nakamura and Andy Polyakov*
10099
10100 * Initialize SSL_METHOD structures at compile time instead of during
10101 runtime, thus removing the need for a lock.
10102
10103 *Steve Henson*
10104
10105 * Make PKCS7_decrypt() work even if no certificate is supplied by
10106 attempting to decrypt each encrypted key in turn. Add support to
10107 smime utility.
10108
10109 *Steve Henson*
10110
257e9d03 10111### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10112
10113[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10114OpenSSL 0.9.8.]
10115
10116 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10117
10118 *Richard Levitte*
10119
10120 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10121 key into the same file any more.
10122
10123 *Richard Levitte*
10124
10125 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10126
10127 *Andy Polyakov*
10128
10129 * Add -utf8 command line and config file option to 'ca'.
10130
10131 *Stefan <stf@udoma.org*
10132
10133 * Removed the macro des_crypt(), as it seems to conflict with some
10134 libraries. Use DES_crypt().
10135
10136 *Richard Levitte*
10137
10138 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10139 involves renaming the source and generated shared-libs for
10140 both. The engines will accept the corrected or legacy ids
10141 ('ncipher' and '4758_cca' respectively) when binding. NB,
10142 this only applies when building 'shared'.
10143
10144 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10145
10146 * Add attribute functions to EVP_PKEY structure. Modify
10147 PKCS12_create() to recognize a CSP name attribute and
10148 use it. Make -CSP option work again in pkcs12 utility.
10149
10150 *Steve Henson*
10151
10152 * Add new functionality to the bn blinding code:
10153 - automatic re-creation of the BN_BLINDING parameters after
10154 a fixed number of uses (currently 32)
10155 - add new function for parameter creation
10156 - introduce flags to control the update behaviour of the
10157 BN_BLINDING parameters
10158 - hide BN_BLINDING structure
10159 Add a second BN_BLINDING slot to the RSA structure to improve
10160 performance when a single RSA object is shared among several
10161 threads.
10162
10163 *Nils Larsch*
10164
10165 * Add support for DTLS.
10166
10167 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10168
10169 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10170 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10171
10172 *Walter Goulet*
10173
10174 * Remove buggy and incomplete DH cert support from
10175 ssl/ssl_rsa.c and ssl/s3_both.c
10176
10177 *Nils Larsch*
10178
10179 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10180 the `apps/openssl` commands.
5f8e6c50
DMSP
10181
10182 *Nils Larsch*
10183
10184 * Compile clean with "-Wall -Wmissing-prototypes
10185 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10186 DEBUG_SAFESTACK must also be set.
10187
10188 *Ben Laurie*
10189
10190 * Change ./Configure so that certain algorithms can be disabled by default.
10191 The new counterpiece to "no-xxx" is "enable-xxx".
10192
10193 The patented RC5 and MDC2 algorithms will now be disabled unless
10194 "enable-rc5" and "enable-mdc2", respectively, are specified.
10195
10196 (IDEA remains enabled despite being patented. This is because IDEA
10197 is frequently required for interoperability, and there is no license
10198 fee for non-commercial use. As before, "no-idea" can be used to
10199 avoid this algorithm.)
10200
5f8e6c50
DMSP
10201 *Bodo Moeller*
10202
10203 * Add processing of proxy certificates (see RFC 3820). This work was
10204 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10205 EGEE (Enabling Grids for E-science in Europe).
10206
10207 *Richard Levitte*
10208
10209 * RC4 performance overhaul on modern architectures/implementations, such
10210 as Intel P4, IA-64 and AMD64.
10211
10212 *Andy Polyakov*
10213
10214 * New utility extract-section.pl. This can be used specify an alternative
10215 section number in a pod file instead of having to treat each file as
10216 a separate case in Makefile. This can be done by adding two lines to the
10217 pod file:
10218
10219 =for comment openssl_section:XXX
10220
10221 The blank line is mandatory.
10222
5f8e6c50
DMSP
10223 *Steve Henson*
10224
10225 * New arguments -certform, -keyform and -pass for s_client and s_server
10226 to allow alternative format key and certificate files and passphrase
10227 sources.
10228
10229 *Steve Henson*
10230
10231 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10232 update associated structures and add various utility functions.
10233
10234 Add new policy related verify parameters, include policy checking in
10235 standard verify code. Enhance 'smime' application with extra parameters
10236 to support policy checking and print out.
10237
10238 *Steve Henson*
10239
10240 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10241 Nehemiah processors. These extensions support AES encryption in hardware
10242 as well as RNG (though RNG support is currently disabled).
10243
10244 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10245
257e9d03 10246 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10247
10248 *Geoff Thorpe*
10249
10250 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10251
10252 *Andy Polyakov and a number of other people*
10253
10254 * Improved PowerPC platform support. Most notably BIGNUM assembler
10255 implementation contributed by IBM.
10256
10257 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10258
10259 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10260 exponent rather than 'unsigned long'. There is a corresponding change to
10261 the new 'rsa_keygen' element of the RSA_METHOD structure.
10262
10263 *Jelte Jansen, Geoff Thorpe*
10264
10265 * Functionality for creating the initial serial number file is now
10266 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10267
10268 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10269 number file to 1, which is bound to cause problems. To avoid
10270 the problems while respecting compatibility between different 0.9.7
10271 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10272 CA.pl for serial number initialization. With the new release 0.9.8,
10273 we can fix the problem directly in the 'ca' utility.)
10274
10275 *Steve Henson*
10276
10277 * Reduced header interdependencies by declaring more opaque objects in
10278 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10279 give fewer recursive includes, which could break lazy source code - so
10280 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10281 developers should define this symbol when building and using openssl to
10282 ensure they track the recommended behaviour, interfaces, [etc], but
10283 backwards-compatible behaviour prevails when this isn't defined.
10284
10285 *Geoff Thorpe*
10286
10287 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10288
10289 *Steve Henson*
10290
10291 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10292 This will generate a random key of the appropriate length based on the
10293 cipher context. The EVP_CIPHER can provide its own random key generation
10294 routine to support keys of a specific form. This is used in the des and
10295 3des routines to generate a key of the correct parity. Update S/MIME
10296 code to use new functions and hence generate correct parity DES keys.
10297 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10298 valid (weak or incorrect parity).
10299
10300 *Steve Henson*
10301
10302 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10303 as looking them up. This is useful when the verified structure may contain
10304 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10305 present unless the new PKCS7_NO_CRL flag is asserted.
10306
10307 *Steve Henson*
10308
10309 * Extend ASN1 oid configuration module. It now additionally accepts the
10310 syntax:
10311
10312 shortName = some long name, 1.2.3.4
10313
10314 *Steve Henson*
10315
10316 * Reimplemented the BN_CTX implementation. There is now no more static
10317 limitation on the number of variables it can handle nor the depth of the
10318 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10319 information can now expand as required, and rather than having a single
10320 static array of bignums, BN_CTX now uses a linked-list of such arrays
10321 allowing it to expand on demand whilst maintaining the usefulness of
10322 BN_CTX's "bundling".
10323
10324 *Geoff Thorpe*
10325
10326 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10327 to allow all RSA operations to function using a single BN_CTX.
10328
10329 *Geoff Thorpe*
10330
10331 * Preliminary support for certificate policy evaluation and checking. This
10332 is initially intended to pass the tests outlined in "Conformance Testing
10333 of Relying Party Client Certificate Path Processing Logic" v1.07.
10334
10335 *Steve Henson*
10336
10337 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10338 remained unused and not that useful. A variety of other little bignum
10339 tweaks and fixes have also been made continuing on from the audit (see
10340 below).
10341
10342 *Geoff Thorpe*
10343
10344 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10345 associated ASN1, EVP and SSL functions and old ASN1 macros.
10346
10347 *Richard Levitte*
10348
10349 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10350 and this should never fail. So the return value from the use of
10351 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10352 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10353
10354 *Geoff Thorpe*
10355
10356 * BN_CTX_get() should return zero-valued bignums, providing the same
10357 initialised value as BN_new().
10358
10359 *Geoff Thorpe, suggested by Ulf Möller*
10360
10361 * Support for inhibitAnyPolicy certificate extension.
10362
10363 *Steve Henson*
10364
10365 * An audit of the BIGNUM code is underway, for which debugging code is
10366 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10367 is considered valid when processing BIGNUMs, and causes execution to
10368 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10369 further steps are taken to deliberately pollute unused data in BIGNUM
10370 structures to try and expose faulty code further on. For now, openssl will
10371 (in its default mode of operation) continue to tolerate the inconsistent
10372 forms that it has tolerated in the past, but authors and packagers should
10373 consider trying openssl and their own applications when compiled with
10374 these debugging symbols defined. It will help highlight potential bugs in
10375 their own code, and will improve the test coverage for OpenSSL itself. At
10376 some point, these tighter rules will become openssl's default to improve
10377 maintainability, though the assert()s and other overheads will remain only
10378 in debugging configurations. See bn.h for more details.
10379
10380 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10381
10382 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10383 that can only be obtained through BN_CTX_new() (which implicitly
10384 initialises it). The presence of this function only made it possible
10385 to overwrite an existing structure (and cause memory leaks).
10386
10387 *Geoff Thorpe*
10388
10389 * Because of the callback-based approach for implementing LHASH as a
10390 template type, lh_insert() adds opaque objects to hash-tables and
10391 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10392 to clean up those corresponding objects before destroying the hash table
10393 (and losing the object pointers). So some over-zealous constifications in
10394 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10395 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10396 prototyped to have "const" restrictions on the object pointers they are
10397 given (and so aren't required to cast them away any more).
10398
10399 *Geoff Thorpe*
10400
10401 * The tmdiff.h API was so ugly and minimal that our own timing utility
10402 (speed) prefers to use its own implementation. The two implementations
10403 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10404 its object type properly exposed (MS_TM) instead of casting to/from
10405 `char *`. This may still change yet if someone realises MS_TM and
10406 `ms_time_***`
5f8e6c50
DMSP
10407 aren't necessarily the greatest nomenclatures - but this is what was used
10408 internally to the implementation so I've used that for now.
10409
10410 *Geoff Thorpe*
10411
10412 * Ensure that deprecated functions do not get compiled when
10413 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10414 the self-tests were still using deprecated key-generation functions so
10415 these have been updated also.
10416
10417 *Geoff Thorpe*
10418
10419 * Reorganise PKCS#7 code to separate the digest location functionality
10420 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10421 New function PKCS7_set_digest() to set the digest type for PKCS#7
10422 digestedData type. Add additional code to correctly generate the
10423 digestedData type and add support for this type in PKCS7 initialization
10424 functions.
10425
10426 *Steve Henson*
10427
10428 * New function PKCS7_set0_type_other() this initializes a PKCS7
10429 structure of type "other".
10430
10431 *Steve Henson*
10432
10433 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10434 sure the loop does correctly stop and breaking ("division by zero")
10435 modulus operations are not performed. The (pre-generated) prime
10436 table crypto/bn/bn_prime.h was already correct, but it could not be
10437 re-generated on some platforms because of the "division by zero"
10438 situation in the script.
10439
10440 *Ralf S. Engelschall*
10441
10442 * Update support for ECC-based TLS ciphersuites according to
10443 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10444 SHA-1 now is only used for "small" curves (where the
10445 representation of a field element takes up to 24 bytes); for
10446 larger curves, the field element resulting from ECDH is directly
10447 used as premaster secret.
10448
10449 *Douglas Stebila (Sun Microsystems Laboratories)*
10450
10451 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10452 curve secp160r1 to the tests.
10453
10454 *Douglas Stebila (Sun Microsystems Laboratories)*
10455
10456 * Add the possibility to load symbols globally with DSO.
10457
10458 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10459
10460 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10461 control of the error stack.
10462
10463 *Richard Levitte*
10464
10465 * Add support for STORE in ENGINE.
10466
10467 *Richard Levitte*
10468
10469 * Add the STORE type. The intention is to provide a common interface
10470 to certificate and key stores, be they simple file-based stores, or
10471 HSM-type store, or LDAP stores, or...
10472 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10473
10474 *Richard Levitte*
10475
10476 * Add a generic structure called OPENSSL_ITEM. This can be used to
10477 pass a list of arguments to any function as well as provide a way
10478 for a function to pass data back to the caller.
10479
10480 *Richard Levitte*
10481
10482 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10483 works like BUF_strdup() but can be used to duplicate a portion of
10484 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10485 a memory area.
10486
10487 *Richard Levitte*
10488
10489 * Add the function sk_find_ex() which works like sk_find(), but will
10490 return an index to an element even if an exact match couldn't be
10491 found. The index is guaranteed to point at the element where the
10492 searched-for key would be inserted to preserve sorting order.
10493
10494 *Richard Levitte*
10495
10496 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10497 takes an extra flags argument for optional functionality. Currently,
10498 the following flags are defined:
10499
10500 OBJ_BSEARCH_VALUE_ON_NOMATCH
10501 This one gets OBJ_bsearch_ex() to return a pointer to the first
10502 element where the comparing function returns a negative or zero
10503 number.
10504
10505 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10506 This one gets OBJ_bsearch_ex() to return a pointer to the first
10507 element where the comparing function returns zero. This is useful
10508 if there are more than one element where the comparing function
10509 returns zero.
10510
10511 *Richard Levitte*
10512
10513 * Make it possible to create self-signed certificates with 'openssl ca'
10514 in such a way that the self-signed certificate becomes part of the
10515 CA database and uses the same mechanisms for serial number generation
10516 as all other certificate signing. The new flag '-selfsign' enables
10517 this functionality. Adapt CA.sh and CA.pl.in.
10518
10519 *Richard Levitte*
10520
10521 * Add functionality to check the public key of a certificate request
10522 against a given private. This is useful to check that a certificate
10523 request can be signed by that key (self-signing).
10524
10525 *Richard Levitte*
10526
10527 * Make it possible to have multiple active certificates with the same
10528 subject in the CA index file. This is done only if the keyword
10529 'unique_subject' is set to 'no' in the main CA section (default
10530 if 'CA_default') of the configuration file. The value is saved
10531 with the database itself in a separate index attribute file,
10532 named like the index file with '.attr' appended to the name.
10533
10534 *Richard Levitte*
10535
10536 * Generate multi-valued AVAs using '+' notation in config files for
10537 req and dirName.
10538
10539 *Steve Henson*
10540
10541 * Support for nameConstraints certificate extension.
10542
10543 *Steve Henson*
10544
10545 * Support for policyConstraints certificate extension.
10546
10547 *Steve Henson*
10548
10549 * Support for policyMappings certificate extension.
10550
10551 *Steve Henson*
10552
10553 * Make sure the default DSA_METHOD implementation only uses its
10554 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10555 and change its own handlers to be NULL so as to remove unnecessary
10556 indirection. This lets alternative implementations fallback to the
10557 default implementation more easily.
10558
10559 *Geoff Thorpe*
10560
10561 * Support for directoryName in GeneralName related extensions
10562 in config files.
10563
10564 *Steve Henson*
10565
10566 * Make it possible to link applications using Makefile.shared.
10567 Make that possible even when linking against static libraries!
10568
10569 *Richard Levitte*
10570
10571 * Support for single pass processing for S/MIME signing. This now
10572 means that S/MIME signing can be done from a pipe, in addition
10573 cleartext signing (multipart/signed type) is effectively streaming
10574 and the signed data does not need to be all held in memory.
10575
10576 This is done with a new flag PKCS7_STREAM. When this flag is set
10577 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10578 is done after the data is output (and digests calculated) in
10579 SMIME_write_PKCS7().
10580
10581 *Steve Henson*
10582
10583 * Add full support for -rpath/-R, both in shared libraries and
10584 applications, at least on the platforms where it's known how
10585 to do it.
10586
10587 *Richard Levitte*
10588
10589 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10590 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10591 will now compute a table of multiples of the generator that
10592 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10593 faster (notably in the case of a single point multiplication,
10594 scalar * generator).
10595
10596 *Nils Larsch, Bodo Moeller*
10597
10598 * IPv6 support for certificate extensions. The various extensions
10599 which use the IP:a.b.c.d can now take IPv6 addresses using the
10600 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10601 correctly.
10602
10603 *Steve Henson*
10604
10605 * Added an ENGINE that implements RSA by performing private key
10606 exponentiations with the GMP library. The conversions to and from
10607 GMP's mpz_t format aren't optimised nor are any montgomery forms
10608 cached, and on x86 it appears OpenSSL's own performance has caught up.
10609 However there are likely to be other architectures where GMP could
10610 provide a boost. This ENGINE is not built in by default, but it can be
10611 specified at Configure time and should be accompanied by the necessary
10612 linker additions, eg;
10613 ./config -DOPENSSL_USE_GMP -lgmp
10614
10615 *Geoff Thorpe*
10616
10617 * "openssl engine" will not display ENGINE/DSO load failure errors when
10618 testing availability of engines with "-t" - the old behaviour is
10619 produced by increasing the feature's verbosity with "-tt".
10620
10621 *Geoff Thorpe*
10622
10623 * ECDSA routines: under certain error conditions uninitialized BN objects
10624 could be freed. Solution: make sure initialization is performed early
10625 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10626 via PR#459)
10627
10628 *Lutz Jaenicke*
10629
10630 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10631 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10632 software implementations. For DSA and DH, parameter generation can
10633 also be overridden by providing the appropriate method callbacks.
10634
10635 *Geoff Thorpe*
10636
10637 * Change the "progress" mechanism used in key-generation and
10638 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10639 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10640 postfixes and the older functions are reimplemented as wrappers for
10641 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10642 declarations of the old functions to help (graceful) attempts to
10643 migrate to the new functions. Also, the new key-generation API
10644 functions operate on a caller-supplied key-structure and return
10645 success/failure rather than returning a key or NULL - this is to
10646 help make "keygen" another member function of RSA_METHOD etc.
10647
10648 Example for using the new callback interface:
10649
10650 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10651 void *my_arg = ...;
10652 BN_GENCB my_cb;
10653
10654 BN_GENCB_set(&my_cb, my_callback, my_arg);
10655
10656 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10657 /* For the meaning of a, b in calls to my_callback(), see the
10658 * documentation of the function that calls the callback.
10659 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10660 * my_callback should return 1 if it wants BN_is_prime_ex()
10661 * to continue, or 0 to stop.
10662 */
10663
10664 *Geoff Thorpe*
10665
10666 * Change the ZLIB compression method to be stateful, and make it
10667 available to TLS with the number defined in
10668 draft-ietf-tls-compression-04.txt.
10669
10670 *Richard Levitte*
10671
10672 * Add the ASN.1 structures and functions for CertificatePair, which
10673 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10674
10675 CertificatePair ::= SEQUENCE {
10676 forward [0] Certificate OPTIONAL,
10677 reverse [1] Certificate OPTIONAL,
10678 -- at least one of the pair shall be present -- }
10679
10680 Also implement the PEM functions to read and write certificate
10681 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10682
10683 This needed to be defined, mostly for the sake of the LDAP
10684 attribute crossCertificatePair, but may prove useful elsewhere as
10685 well.
10686
10687 *Richard Levitte*
10688
10689 * Make it possible to inhibit symlinking of shared libraries in
10690 Makefile.shared, for Cygwin's sake.
10691
10692 *Richard Levitte*
10693
10694 * Extend the BIGNUM API by creating a function
10695 void BN_set_negative(BIGNUM *a, int neg);
10696 and a macro that behave like
10697 int BN_is_negative(const BIGNUM *a);
10698
10699 to avoid the need to access 'a->neg' directly in applications.
10700
10701 *Nils Larsch*
10702
10703 * Implement fast modular reduction for pseudo-Mersenne primes
10704 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10705 EC_GROUP_new_curve_GFp() will now automatically use this
10706 if applicable.
10707
10708 *Nils Larsch <nla@trustcenter.de>*
10709
10710 * Add new lock type (CRYPTO_LOCK_BN).
10711
10712 *Bodo Moeller*
10713
10714 * Change the ENGINE framework to automatically load engines
10715 dynamically from specific directories unless they could be
10716 found to already be built in or loaded. Move all the
10717 current engines except for the cryptodev one to a new
10718 directory engines/.
10719 The engines in engines/ are built as shared libraries if
10720 the "shared" options was given to ./Configure or ./config.
10721 Otherwise, they are inserted in libcrypto.a.
10722 /usr/local/ssl/engines is the default directory for dynamic
10723 engines, but that can be overridden at configure time through
10724 the usual use of --prefix and/or --openssldir, and at run
10725 time with the environment variable OPENSSL_ENGINES.
10726
10727 *Geoff Thorpe and Richard Levitte*
10728
10729 * Add Makefile.shared, a helper makefile to build shared
10730 libraries. Adapt Makefile.org.
10731
10732 *Richard Levitte*
10733
10734 * Add version info to Win32 DLLs.
10735
10736 *Peter 'Luna' Runestig" <peter@runestig.com>*
10737
10738 * Add new 'medium level' PKCS#12 API. Certificates and keys
10739 can be added using this API to created arbitrary PKCS#12
10740 files while avoiding the low level API.
10741
10742 New options to PKCS12_create(), key or cert can be NULL and
10743 will then be omitted from the output file. The encryption
10744 algorithm NIDs can be set to -1 for no encryption, the mac
10745 iteration count can be set to 0 to omit the mac.
10746
10747 Enhance pkcs12 utility by making the -nokeys and -nocerts
10748 options work when creating a PKCS#12 file. New option -nomac
10749 to omit the mac, NONE can be set for an encryption algorithm.
10750 New code is modified to use the enhanced PKCS12_create()
10751 instead of the low level API.
10752
10753 *Steve Henson*
10754
10755 * Extend ASN1 encoder to support indefinite length constructed
10756 encoding. This can output sequences tags and octet strings in
10757 this form. Modify pk7_asn1.c to support indefinite length
10758 encoding. This is experimental and needs additional code to
10759 be useful, such as an ASN1 bio and some enhanced streaming
10760 PKCS#7 code.
10761
10762 Extend template encode functionality so that tagging is passed
10763 down to the template encoder.
10764
10765 *Steve Henson*
10766
10767 * Let 'openssl req' fail if an argument to '-newkey' is not
10768 recognized instead of using RSA as a default.
10769
10770 *Bodo Moeller*
10771
10772 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10773 As these are not official, they are not included in "ALL";
10774 the "ECCdraft" ciphersuite group alias can be used to select them.
10775
10776 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10777
10778 * Add ECDH engine support.
10779
10780 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10781
10782 * Add ECDH in new directory crypto/ecdh/.
10783
10784 *Douglas Stebila (Sun Microsystems Laboratories)*
10785
10786 * Let BN_rand_range() abort with an error after 100 iterations
10787 without success (which indicates a broken PRNG).
10788
10789 *Bodo Moeller*
10790
10791 * Change BN_mod_sqrt() so that it verifies that the input value
10792 is really the square of the return value. (Previously,
10793 BN_mod_sqrt would show GIGO behaviour.)
10794
10795 *Bodo Moeller*
10796
10797 * Add named elliptic curves over binary fields from X9.62, SECG,
10798 and WAP/WTLS; add OIDs that were still missing.
10799
257e9d03 10800 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10801
10802 * Extend the EC library for elliptic curves over binary fields
10803 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10804 New EC_METHOD:
10805
10806 EC_GF2m_simple_method
10807
10808 New API functions:
10809
10810 EC_GROUP_new_curve_GF2m
10811 EC_GROUP_set_curve_GF2m
10812 EC_GROUP_get_curve_GF2m
10813 EC_POINT_set_affine_coordinates_GF2m
10814 EC_POINT_get_affine_coordinates_GF2m
10815 EC_POINT_set_compressed_coordinates_GF2m
10816
10817 Point compression for binary fields is disabled by default for
10818 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10819 enable it).
10820
10821 As binary polynomials are represented as BIGNUMs, various members
10822 of the EC_GROUP and EC_POINT data structures can be shared
10823 between the implementations for prime fields and binary fields;
257e9d03
RS
10824 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10825 are essentially identical to their `..._GFp` counterparts.
10826 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10827 various internal method names.)
10828
10829 An internal 'field_div' method (similar to 'field_mul' and
10830 'field_sqr') has been added; this is used only for binary fields.
10831
257e9d03 10832 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10833
10834 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10835 through methods ('mul', 'precompute_mult').
10836
10837 The generic implementations (now internally called 'ec_wNAF_mul'
10838 and 'ec_wNAF_precomputed_mult') remain the default if these
10839 methods are undefined.
10840
257e9d03 10841 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10842
10843 * New function EC_GROUP_get_degree, which is defined through
10844 EC_METHOD. For curves over prime fields, this returns the bit
10845 length of the modulus.
10846
257e9d03 10847 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10848
10849 * New functions EC_GROUP_dup, EC_POINT_dup.
10850 (These simply call ..._new and ..._copy).
10851
257e9d03 10852 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10853
10854 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10855 Polynomials are represented as BIGNUMs (where the sign bit is not
10856 used) in the following functions [macros]:
10857
10858 BN_GF2m_add
10859 BN_GF2m_sub [= BN_GF2m_add]
10860 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10861 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10862 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10863 BN_GF2m_mod_inv
10864 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10865 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10866 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10867 BN_GF2m_cmp [= BN_ucmp]
10868
10869 (Note that only the 'mod' functions are actually for fields GF(2^m).
10870 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10871
10872 For some functions, an the irreducible polynomial defining a
10873 field can be given as an 'unsigned int[]' with strictly
10874 decreasing elements giving the indices of those bits that are set;
10875 i.e., p[] represents the polynomial
10876 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10877 where
10878 p[0] > p[1] > ... > p[k] = 0.
10879 This applies to the following functions:
10880
10881 BN_GF2m_mod_arr
10882 BN_GF2m_mod_mul_arr
10883 BN_GF2m_mod_sqr_arr
10884 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10885 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10886 BN_GF2m_mod_exp_arr
10887 BN_GF2m_mod_sqrt_arr
10888 BN_GF2m_mod_solve_quad_arr
10889 BN_GF2m_poly2arr
10890 BN_GF2m_arr2poly
10891
10892 Conversion can be performed by the following functions:
10893
10894 BN_GF2m_poly2arr
10895 BN_GF2m_arr2poly
10896
10897 bntest.c has additional tests for binary polynomial arithmetic.
10898
10899 Two implementations for BN_GF2m_mod_div() are available.
10900 The default algorithm simply uses BN_GF2m_mod_inv() and
10901 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10902 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10903 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10904
257e9d03 10905 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10906
10907 * Add new error code 'ERR_R_DISABLED' that can be used when some
10908 functionality is disabled at compile-time.
10909
10910 *Douglas Stebila <douglas.stebila@sun.com>*
10911
10912 * Change default behaviour of 'openssl asn1parse' so that more
10913 information is visible when viewing, e.g., a certificate:
10914
10915 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10916 mode the content of non-printable OCTET STRINGs is output in a
10917 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10918 avoid the appearance of a printable string.
10919
10920 *Nils Larsch <nla@trustcenter.de>*
10921
10922 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10923 functions
10924 EC_GROUP_set_asn1_flag()
10925 EC_GROUP_get_asn1_flag()
10926 EC_GROUP_set_point_conversion_form()
10927 EC_GROUP_get_point_conversion_form()
10928 These control ASN1 encoding details:
10929 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10930 has been set to OPENSSL_EC_NAMED_CURVE.
10931 - Points are encoded in uncompressed form by default; options for
10932 asn1_for are as for point2oct, namely
10933 POINT_CONVERSION_COMPRESSED
10934 POINT_CONVERSION_UNCOMPRESSED
10935 POINT_CONVERSION_HYBRID
10936
10937 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10938 functions
10939 EC_GROUP_set_seed()
10940 EC_GROUP_get0_seed()
10941 EC_GROUP_get_seed_len()
10942 This is used only for ASN1 purposes (so far).
10943
10944 *Nils Larsch <nla@trustcenter.de>*
10945
10946 * Add 'field_type' member to EC_METHOD, which holds the NID
10947 of the appropriate field type OID. The new function
10948 EC_METHOD_get_field_type() returns this value.
10949
10950 *Nils Larsch <nla@trustcenter.de>*
10951
10952 * Add functions
10953 EC_POINT_point2bn()
10954 EC_POINT_bn2point()
10955 EC_POINT_point2hex()
10956 EC_POINT_hex2point()
10957 providing useful interfaces to EC_POINT_point2oct() and
10958 EC_POINT_oct2point().
10959
10960 *Nils Larsch <nla@trustcenter.de>*
10961
10962 * Change internals of the EC library so that the functions
10963 EC_GROUP_set_generator()
10964 EC_GROUP_get_generator()
10965 EC_GROUP_get_order()
10966 EC_GROUP_get_cofactor()
10967 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10968 to methods, which would lead to unnecessary code duplication when
10969 adding different types of curves.
10970
10971 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10972
10973 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10974 arithmetic, and such that modified wNAFs are generated
10975 (which avoid length expansion in many cases).
10976
10977 *Bodo Moeller*
10978
10979 * Add a function EC_GROUP_check_discriminant() (defined via
10980 EC_METHOD) that verifies that the curve discriminant is non-zero.
10981
10982 Add a function EC_GROUP_check() that makes some sanity tests
10983 on a EC_GROUP, its generator and order. This includes
10984 EC_GROUP_check_discriminant().
10985
10986 *Nils Larsch <nla@trustcenter.de>*
10987
10988 * Add ECDSA in new directory crypto/ecdsa/.
10989
10990 Add applications 'openssl ecparam' and 'openssl ecdsa'
10991 (these are based on 'openssl dsaparam' and 'openssl dsa').
10992
10993 ECDSA support is also included in various other files across the
10994 library. Most notably,
10995 - 'openssl req' now has a '-newkey ecdsa:file' option;
10996 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10997 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10998 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10999 them suitable for ECDSA where domain parameters must be
11000 extracted before the specific public key;
11001 - ECDSA engine support has been added.
11002
11003 *Nils Larsch <nla@trustcenter.de>*
11004
11005 * Include some named elliptic curves, and add OIDs from X9.62,
11006 SECG, and WAP/WTLS. Each curve can be obtained from the new
11007 function
11008 EC_GROUP_new_by_curve_name(),
11009 and the list of available named curves can be obtained with
11010 EC_get_builtin_curves().
11011 Also add a 'curve_name' member to EC_GROUP objects, which can be
11012 accessed via
11013 EC_GROUP_set_curve_name()
11014 EC_GROUP_get_curve_name()
11015
11016 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11017
11018 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11019 was actually never needed) and in BN_mul(). The removal in BN_mul()
11020 required a small change in bn_mul_part_recursive() and the addition
11021 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11022 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11023 bn_sub_words() and bn_add_words() except they take arrays with
11024 differing sizes.
11025
11026 *Richard Levitte*
11027
257e9d03 11028### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11029
11030 * Cleanse PEM buffers before freeing them since they may contain
11031 sensitive data.
11032
11033 *Benjamin Bennett <ben@psc.edu>*
11034
11035 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11036 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11037 authentication-only ciphersuites.
11038
11039 *Bodo Moeller*
11040
11041 * Since AES128 and AES256 share a single mask bit in the logic of
11042 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11043 kludge to work properly if AES128 is available and AES256 isn't.
11044
11045 *Victor Duchovni*
11046
11047 * Expand security boundary to match 1.1.1 module.
11048
11049 *Steve Henson*
11050
11051 * Remove redundant features: hash file source, editing of test vectors
11052 modify fipsld to use external fips_premain.c signature.
11053
11054 *Steve Henson*
11055
11056 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11057 run algorithm test programs.
11058
11059 *Steve Henson*
11060
11061 * Make algorithm test programs more tolerant of whitespace.
11062
11063 *Steve Henson*
11064
11065 * Have SSL/TLS server implementation tolerate "mismatched" record
11066 protocol version while receiving ClientHello even if the
11067 ClientHello is fragmented. (The server can't insist on the
11068 particular protocol version it has chosen before the ServerHello
11069 message has informed the client about his choice.)
11070
11071 *Bodo Moeller*
11072
11073 * Load error codes if they are not already present instead of using a
11074 static variable. This allows them to be cleanly unloaded and reloaded.
11075
11076 *Steve Henson*
11077
257e9d03 11078### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11079
11080 * Introduce limits to prevent malicious keys being able to
d8dc8538 11081 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11082
11083 *Steve Henson, Bodo Moeller*
11084
11085 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11086 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11087
11088 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11089 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11090
11091 * Fix SSL client code which could crash if connecting to a
d8dc8538 11092 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11093
11094 *Tavis Ormandy and Will Drewry, Google Security Team*
11095
11096 * Change ciphersuite string processing so that an explicit
11097 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11098 will no longer include "AES128-SHA"), and any other similar
11099 ciphersuite (same bitmap) from *other* protocol versions (so that
11100 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11101 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11102 changes from 0.9.8b and 0.9.8d.
11103
11104 *Bodo Moeller*
11105
257e9d03 11106### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11107
11108 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11109 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11110
11111 * Change the Unix randomness entropy gathering to use poll() when
11112 possible instead of select(), since the latter has some
11113 undesirable limitations.
11114
11115 *Darryl Miles via Richard Levitte and Bodo Moeller*
11116
11117 * Disable rogue ciphersuites:
11118
257e9d03
RS
11119 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11120 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11121 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11122
11123 The latter two were purportedly from
11124 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11125 appear there.
11126
11127 Also deactivate the remaining ciphersuites from
11128 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11129 unofficial, and the ID has long expired.
11130
11131 *Bodo Moeller*
11132
11133 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11134 dual-core machines) and other potential thread-safety issues.
11135
11136 *Bodo Moeller*
11137
257e9d03 11138### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11139
11140 * Adapt fipsld and the build system to link against the validated FIPS
11141 module in FIPS mode.
11142
11143 *Steve Henson*
11144
11145 * Fixes for VC++ 2005 build under Windows.
11146
11147 *Steve Henson*
11148
11149 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11150 from a Windows bash shell such as MSYS. It is autodetected from the
11151 "config" script when run from a VC++ environment. Modify standard VC++
11152 build to use fipscanister.o from the GNU make build.
11153
11154 *Steve Henson*
11155
257e9d03 11156### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11157
11158 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11159 The value now differs depending on if you build for FIPS or not.
11160 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11161 safely run with a non-FIPSed libcrypto, as it may crash because of
11162 the difference induced by this change.
11163
11164 *Andy Polyakov*
11165
257e9d03 11166### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11167
11168 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11169 (part of SSL_OP_ALL). This option used to disable the
11170 countermeasure against man-in-the-middle protocol-version
11171 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11172 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11173
11174 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11175 for Information Security, National Institute of Advanced Industrial
257e9d03 11176 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11177
11178 * Minimal support for X9.31 signatures and PSS padding modes. This is
11179 mainly for FIPS compliance and not fully integrated at this stage.
11180
11181 *Steve Henson*
11182
11183 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11184 the exponentiation using a fixed-length exponent. (Otherwise,
11185 the information leaked through timing could expose the secret key
11186 after many signatures; cf. Bleichenbacher's attack on DSA with
11187 biased k.)
11188
11189 *Bodo Moeller*
11190
11191 * Make a new fixed-window mod_exp implementation the default for
11192 RSA, DSA, and DH private-key operations so that the sequence of
11193 squares and multiplies and the memory access pattern are
11194 independent of the particular secret key. This will mitigate
11195 cache-timing and potential related attacks.
11196
11197 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11198 and this is automatically used by BN_mod_exp_mont() if the new flag
11199 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11200 will use this BN flag for private exponents unless the flag
11201 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11202 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11203
5f8e6c50
DMSP
11204 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11205
11206 * Change the client implementation for SSLv23_method() and
11207 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11208 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11209 (Previously, the SSL 2.0 backwards compatible Client Hello
11210 message format would be used even with SSL_OP_NO_SSLv2.)
11211
11212 *Bodo Moeller*
11213
11214 * Add support for smime-type MIME parameter in S/MIME messages which some
11215 clients need.
11216
11217 *Steve Henson*
11218
11219 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11220 a threadsafe manner. Modify rsa code to use new function and add calls
11221 to dsa and dh code (which had race conditions before).
11222
11223 *Steve Henson*
11224
11225 * Include the fixed error library code in the C error file definitions
11226 instead of fixing them up at runtime. This keeps the error code
11227 structures constant.
11228
11229 *Steve Henson*
11230
257e9d03 11231### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11232
11233[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11234OpenSSL 0.9.8.]
11235
11236 * Fixes for newer kerberos headers. NB: the casts are needed because
11237 the 'length' field is signed on one version and unsigned on another
11238 with no (?) obvious way to tell the difference, without these VC++
11239 complains. Also the "definition" of FAR (blank) is no longer included
11240 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11241 some needed definitions.
11242
11243 *Steve Henson*
11244
11245 * Undo Cygwin change.
11246
11247 *Ulf Möller*
11248
11249 * Added support for proxy certificates according to RFC 3820.
11250 Because they may be a security thread to unaware applications,
11251 they must be explicitly allowed in run-time. See
11252 docs/HOWTO/proxy_certificates.txt for further information.
11253
11254 *Richard Levitte*
11255
257e9d03 11256### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11257
11258 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11259 server and client random values. Previously
11260 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11261 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11262
11263 This change has negligible security impact because:
11264
11265 1. Server and client random values still have 24 bytes of pseudo random
11266 data.
11267
11268 2. Server and client random values are sent in the clear in the initial
11269 handshake.
11270
11271 3. The master secret is derived using the premaster secret (48 bytes in
11272 size for static RSA ciphersuites) as well as client server and random
11273 values.
11274
11275 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11276 to our attention.
11277
11278 *Stephen Henson, reported by UK NISCC*
11279
11280 * Use Windows randomness collection on Cygwin.
11281
11282 *Ulf Möller*
11283
11284 * Fix hang in EGD/PRNGD query when communication socket is closed
11285 prematurely by EGD/PRNGD.
11286
11287 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11288
11289 * Prompt for pass phrases when appropriate for PKCS12 input format.
11290
11291 *Steve Henson*
11292
11293 * Back-port of selected performance improvements from development
11294 branch, as well as improved support for PowerPC platforms.
11295
11296 *Andy Polyakov*
11297
11298 * Add lots of checks for memory allocation failure, error codes to indicate
11299 failure and freeing up memory if a failure occurs.
11300
11301 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11302
11303 * Add new -passin argument to dgst.
11304
11305 *Steve Henson*
11306
11307 * Perform some character comparisons of different types in X509_NAME_cmp:
11308 this is needed for some certificates that re-encode DNs into UTF8Strings
11309 (in violation of RFC3280) and can't or won't issue name rollover
11310 certificates.
11311
11312 *Steve Henson*
11313
11314 * Make an explicit check during certificate validation to see that
11315 the CA setting in each certificate on the chain is correct. As a
11316 side effect always do the following basic checks on extensions,
11317 not just when there's an associated purpose to the check:
11318
257e9d03
RS
11319 - if there is an unhandled critical extension (unless the user
11320 has chosen to ignore this fault)
11321 - if the path length has been exceeded (if one is set at all)
11322 - that certain extensions fit the associated purpose (if one has
11323 been given)
5f8e6c50
DMSP
11324
11325 *Richard Levitte*
11326
257e9d03 11327### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11328
11329 * Avoid a race condition when CRLs are checked in a multi threaded
11330 environment. This would happen due to the reordering of the revoked
11331 entries during signature checking and serial number lookup. Now the
11332 encoding is cached and the serial number sort performed under a lock.
11333 Add new STACK function sk_is_sorted().
11334
11335 *Steve Henson*
11336
11337 * Add Delta CRL to the extension code.
11338
11339 *Steve Henson*
11340
11341 * Various fixes to s3_pkt.c so alerts are sent properly.
11342
11343 *David Holmes <d.holmes@f5.com>*
11344
11345 * Reduce the chances of duplicate issuer name and serial numbers (in
11346 violation of RFC3280) using the OpenSSL certificate creation utilities.
11347 This is done by creating a random 64 bit value for the initial serial
11348 number when a serial number file is created or when a self signed
11349 certificate is created using 'openssl req -x509'. The initial serial
11350 number file is created using 'openssl x509 -next_serial' in CA.pl
11351 rather than being initialized to 1.
11352
11353 *Steve Henson*
11354
257e9d03 11355### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11356
11357 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11358 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11359
11360 *Joe Orton, Steve Henson*
11361
11362 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11363 ([CVE-2004-0112])
5f8e6c50
DMSP
11364
11365 *Joe Orton, Steve Henson*
11366
11367 * Make it possible to have multiple active certificates with the same
11368 subject in the CA index file. This is done only if the keyword
11369 'unique_subject' is set to 'no' in the main CA section (default
11370 if 'CA_default') of the configuration file. The value is saved
11371 with the database itself in a separate index attribute file,
11372 named like the index file with '.attr' appended to the name.
11373
11374 *Richard Levitte*
11375
11376 * X509 verify fixes. Disable broken certificate workarounds when
11377 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11378 keyUsage extension present. Don't accept CRLs with unhandled critical
11379 extensions: since verify currently doesn't process CRL extensions this
11380 rejects a CRL with *any* critical extensions. Add new verify error codes
11381 for these cases.
11382
11383 *Steve Henson*
11384
11385 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11386 A clarification of RFC2560 will require the use of OCTET STRINGs and
11387 some implementations cannot handle the current raw format. Since OpenSSL
11388 copies and compares OCSP nonces as opaque blobs without any attempt at
11389 parsing them this should not create any compatibility issues.
11390
11391 *Steve Henson*
11392
11393 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11394 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11395 this HMAC (and other) operations are several times slower than OpenSSL
11396 < 0.9.7.
11397
11398 *Steve Henson*
11399
11400 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11401
11402 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11403
11404 * Use the correct content when signing type "other".
11405
11406 *Steve Henson*
11407
257e9d03 11408### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11409
11410 * Fix various bugs revealed by running the NISCC test suite:
11411
11412 Stop out of bounds reads in the ASN1 code when presented with
11413 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11414
d8dc8538 11415 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11416
11417 If verify callback ignores invalid public key errors don't try to check
11418 certificate signature with the NULL public key.
11419
5f8e6c50
DMSP
11420 *Steve Henson*
11421
11422 * New -ignore_err option in ocsp application to stop the server
11423 exiting on the first error in a request.
11424
11425 *Steve Henson*
11426
11427 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11428 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11429 specifications.
11430
11431 *Steve Henson*
11432
11433 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11434 extra data after the compression methods not only for TLS 1.0
11435 but also for SSL 3.0 (as required by the specification).
11436
11437 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11438
11439 * Change X509_certificate_type() to mark the key as exported/exportable
11440 when it's 512 *bits* long, not 512 bytes.
11441
11442 *Richard Levitte*
11443
11444 * Change AES_cbc_encrypt() so it outputs exact multiple of
11445 blocks during encryption.
11446
11447 *Richard Levitte*
11448
11449 * Various fixes to base64 BIO and non blocking I/O. On write
11450 flushes were not handled properly if the BIO retried. On read
11451 data was not being buffered properly and had various logic bugs.
11452 This also affects blocking I/O when the data being decoded is a
11453 certain size.
11454
11455 *Steve Henson*
11456
11457 * Various S/MIME bugfixes and compatibility changes:
11458 output correct application/pkcs7 MIME type if
11459 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11460 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11461 of files as .eml work). Correctly handle very long lines in MIME
11462 parser.
11463
11464 *Steve Henson*
11465
257e9d03 11466### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11467
11468 * Countermeasure against the Klima-Pokorny-Rosa extension of
11469 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11470 a protocol version number mismatch like a decryption error
11471 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11472
11473 *Bodo Moeller*
11474
11475 * Turn on RSA blinding by default in the default implementation
11476 to avoid a timing attack. Applications that don't want it can call
11477 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11478 They would be ill-advised to do so in most cases.
11479
11480 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11481
11482 * Change RSA blinding code so that it works when the PRNG is not
11483 seeded (in this case, the secret RSA exponent is abused as
11484 an unpredictable seed -- if it is not unpredictable, there
11485 is no point in blinding anyway). Make RSA blinding thread-safe
11486 by remembering the creator's thread ID in rsa->blinding and
11487 having all other threads use local one-time blinding factors
11488 (this requires more computation than sharing rsa->blinding, but
11489 avoids excessive locking; and if an RSA object is not shared
11490 between threads, blinding will still be very fast).
11491
11492 *Bodo Moeller*
11493
11494 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11495 ENGINE as defaults for all supported algorithms irrespective of
11496 the 'flags' parameter. 'flags' is now honoured, so applications
11497 should make sure they are passing it correctly.
11498
11499 *Geoff Thorpe*
11500
11501 * Target "mingw" now allows native Windows code to be generated in
11502 the Cygwin environment as well as with the MinGW compiler.
11503
11504 *Ulf Moeller*
11505
257e9d03 11506### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11507
11508 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11509 via timing by performing a MAC computation even if incorrect
11510 block cipher padding has been found. This is a countermeasure
11511 against active attacks where the attacker has to distinguish
d8dc8538 11512 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11513
11514 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11515 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11516 Martin Vuagnoux (EPFL, Ilion)*
11517
11518 * Make the no-err option work as intended. The intention with no-err
11519 is not to have the whole error stack handling routines removed from
11520 libcrypto, it's only intended to remove all the function name and
11521 reason texts, thereby removing some of the footprint that may not
11522 be interesting if those errors aren't displayed anyway.
11523
11524 NOTE: it's still possible for any application or module to have its
11525 own set of error texts inserted. The routines are there, just not
11526 used by default when no-err is given.
11527
11528 *Richard Levitte*
11529
11530 * Add support for FreeBSD on IA64.
11531
11532 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11533
11534 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11535 Kerberos function mit_des_cbc_cksum(). Before this change,
11536 the value returned by DES_cbc_cksum() was like the one from
11537 mit_des_cbc_cksum(), except the bytes were swapped.
11538
11539 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11540
11541 * Allow an application to disable the automatic SSL chain building.
11542 Before this a rather primitive chain build was always performed in
11543 ssl3_output_cert_chain(): an application had no way to send the
11544 correct chain if the automatic operation produced an incorrect result.
11545
11546 Now the chain builder is disabled if either:
11547
11548 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11549
11550 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11551
11552 The reasoning behind this is that an application would not want the
11553 auto chain building to take place if extra chain certificates are
11554 present and it might also want a means of sending no additional
11555 certificates (for example the chain has two certificates and the
11556 root is omitted).
11557
11558 *Steve Henson*
11559
11560 * Add the possibility to build without the ENGINE framework.
11561
11562 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11563
11564 * Under Win32 gmtime() can return NULL: check return value in
11565 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11566
11567 *Steve Henson*
11568
11569 * DSA routines: under certain error conditions uninitialized BN objects
11570 could be freed. Solution: make sure initialization is performed early
11571 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11572 Nils Larsch <nla@trustcenter.de> via PR#459)
11573
11574 *Lutz Jaenicke*
11575
11576 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11577 checked on reconnect on the client side, therefore session resumption
11578 could still fail with a "ssl session id is different" error. This
11579 behaviour is masked when SSL_OP_ALL is used due to
11580 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11581 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11582 followup to PR #377.
11583
11584 *Lutz Jaenicke*
11585
11586 * IA-32 assembler support enhancements: unified ELF targets, support
11587 for SCO/Caldera platforms, fix for Cygwin shared build.
11588
11589 *Andy Polyakov*
11590
11591 * Add support for FreeBSD on sparc64. As a consequence, support for
11592 FreeBSD on non-x86 processors is separate from x86 processors on
11593 the config script, much like the NetBSD support.
11594
11595 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11596
257e9d03 11597### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11598
11599[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11600OpenSSL 0.9.7.]
11601
11602 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11603 code (06) was taken as the first octet of the session ID and the last
11604 octet was ignored consequently. As a result SSLv2 client side session
11605 caching could not have worked due to the session ID mismatch between
11606 client and server.
11607 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11608 PR #377.
11609
11610 *Lutz Jaenicke*
11611
11612 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11613 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11614 removed entirely.
11615
11616 *Richard Levitte*
11617
11618 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11619 seems that in spite of existing for more than a year, many application
11620 author have done nothing to provide the necessary callbacks, which
11621 means that this particular engine will not work properly anywhere.
11622 This is a very unfortunate situation which forces us, in the name
11623 of usability, to give the hw_ncipher.c a static lock, which is part
11624 of libcrypto.
11625 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11626 appear in 0.9.8 or later. We EXPECT application authors to have
11627 dealt properly with this when 0.9.8 is released (unless we actually
11628 make such changes in the libcrypto locking code that changes will
11629 have to be made anyway).
11630
11631 *Richard Levitte*
11632
11633 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11634 octets have been read, EOF or an error occurs. Without this change
11635 some truncated ASN1 structures will not produce an error.
11636
11637 *Steve Henson*
11638
11639 * Disable Heimdal support, since it hasn't been fully implemented.
11640 Still give the possibility to force the use of Heimdal, but with
11641 warnings and a request that patches get sent to openssl-dev.
11642
11643 *Richard Levitte*
11644
11645 * Add the VC-CE target, introduce the WINCE sysname, and add
11646 INSTALL.WCE and appropriate conditionals to make it build.
11647
11648 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11649
11650 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11651 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11652 edit numbers of the version.
11653
11654 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11655
11656 * Introduce safe string copy and catenation functions
11657 (BUF_strlcpy() and BUF_strlcat()).
11658
11659 *Ben Laurie (CHATS) and Richard Levitte*
11660
11661 * Avoid using fixed-size buffers for one-line DNs.
11662
11663 *Ben Laurie (CHATS)*
11664
11665 * Add BUF_MEM_grow_clean() to avoid information leakage when
11666 resizing buffers containing secrets, and use where appropriate.
11667
11668 *Ben Laurie (CHATS)*
11669
11670 * Avoid using fixed size buffers for configuration file location.
11671
11672 *Ben Laurie (CHATS)*
11673
11674 * Avoid filename truncation for various CA files.
11675
11676 *Ben Laurie (CHATS)*
11677
11678 * Use sizeof in preference to magic numbers.
11679
11680 *Ben Laurie (CHATS)*
11681
11682 * Avoid filename truncation in cert requests.
11683
11684 *Ben Laurie (CHATS)*
11685
11686 * Add assertions to check for (supposedly impossible) buffer
11687 overflows.
11688
11689 *Ben Laurie (CHATS)*
11690
11691 * Don't cache truncated DNS entries in the local cache (this could
11692 potentially lead to a spoofing attack).
11693
11694 *Ben Laurie (CHATS)*
11695
11696 * Fix various buffers to be large enough for hex/decimal
11697 representations in a platform independent manner.
11698
11699 *Ben Laurie (CHATS)*
11700
11701 * Add CRYPTO_realloc_clean() to avoid information leakage when
11702 resizing buffers containing secrets, and use where appropriate.
11703
11704 *Ben Laurie (CHATS)*
11705
11706 * Add BIO_indent() to avoid much slightly worrying code to do
11707 indents.
11708
11709 *Ben Laurie (CHATS)*
11710
11711 * Convert sprintf()/BIO_puts() to BIO_printf().
11712
11713 *Ben Laurie (CHATS)*
11714
11715 * buffer_gets() could terminate with the buffer only half
11716 full. Fixed.
11717
11718 *Ben Laurie (CHATS)*
11719
11720 * Add assertions to prevent user-supplied crypto functions from
11721 overflowing internal buffers by having large block sizes, etc.
11722
11723 *Ben Laurie (CHATS)*
11724
11725 * New OPENSSL_assert() macro (similar to assert(), but enabled
11726 unconditionally).
11727
11728 *Ben Laurie (CHATS)*
11729
11730 * Eliminate unused copy of key in RC4.
11731
11732 *Ben Laurie (CHATS)*
11733
11734 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11735
11736 *Ben Laurie (CHATS)*
11737
11738 * Fix off-by-one error in EGD path.
11739
11740 *Ben Laurie (CHATS)*
11741
11742 * If RANDFILE path is too long, ignore instead of truncating.
11743
11744 *Ben Laurie (CHATS)*
11745
11746 * Eliminate unused and incorrectly sized X.509 structure
11747 CBCParameter.
11748
11749 *Ben Laurie (CHATS)*
11750
11751 * Eliminate unused and dangerous function knumber().
11752
11753 *Ben Laurie (CHATS)*
11754
11755 * Eliminate unused and dangerous structure, KSSL_ERR.
11756
11757 *Ben Laurie (CHATS)*
11758
11759 * Protect against overlong session ID context length in an encoded
11760 session object. Since these are local, this does not appear to be
11761 exploitable.
11762
11763 *Ben Laurie (CHATS)*
11764
11765 * Change from security patch (see 0.9.6e below) that did not affect
11766 the 0.9.6 release series:
11767
11768 Remote buffer overflow in SSL3 protocol - an attacker could
11769 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11770 ([CVE-2002-0657])
5f8e6c50
DMSP
11771
11772 *Ben Laurie (CHATS)*
11773
11774 * Change the SSL kerb5 codes to match RFC 2712.
11775
11776 *Richard Levitte*
11777
11778 * Make -nameopt work fully for req and add -reqopt switch.
11779
11780 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11781
11782 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11783
11784 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11785
11786 * Make sure tests can be performed even if the corresponding algorithms
11787 have been removed entirely. This was also the last step to make
11788 OpenSSL compilable with DJGPP under all reasonable conditions.
11789
11790 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11791
11792 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11793 to allow version independent disabling of normally unselected ciphers,
11794 which may be activated as a side-effect of selecting a single cipher.
11795
11796 (E.g., cipher list string "RSA" enables ciphersuites that are left
11797 out of "ALL" because they do not provide symmetric encryption.
11798 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11799
11800 *Lutz Jaenicke, Bodo Moeller*
11801
11802 * Add appropriate support for separate platform-dependent build
11803 directories. The recommended way to make a platform-dependent
11804 build directory is the following (tested on Linux), maybe with
11805 some local tweaks:
11806
11807 # Place yourself outside of the OpenSSL source tree. In
11808 # this example, the environment variable OPENSSL_SOURCE
11809 # is assumed to contain the absolute OpenSSL source directory.
11810 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11811 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11812 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11813 mkdir -p `dirname $F`
11814 ln -s $OPENSSL_SOURCE/$F $F
11815 done
11816
11817 To be absolutely sure not to disturb the source tree, a "make clean"
11818 is a good thing. If it isn't successful, don't worry about it,
11819 it probably means the source directory is very clean.
11820
11821 *Richard Levitte*
11822
11823 * Make sure any ENGINE control commands make local copies of string
11824 pointers passed to them whenever necessary. Otherwise it is possible
11825 the caller may have overwritten (or deallocated) the original string
11826 data when a later ENGINE operation tries to use the stored values.
11827
11828 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11829
11830 * Improve diagnostics in file reading and command-line digests.
11831
11832 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11833
11834 * Add AES modes CFB and OFB to the object database. Correct an
11835 error in AES-CFB decryption.
11836
11837 *Richard Levitte*
11838
11839 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11840 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11841 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11842 BIOs and some applications. This has the side effect that
11843 applications must explicitly clean up cipher contexts with
11844 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11845
11846 *Steve Henson*
11847
11848 * Check the values of dna and dnb in bn_mul_recursive before calling
11849 bn_mul_comba (a non zero value means the a or b arrays do not contain
11850 n2 elements) and fallback to bn_mul_normal if either is not zero.
11851
11852 *Steve Henson*
11853
11854 * Fix escaping of non-ASCII characters when using the -subj option
11855 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11856
11857 *Lutz Jaenicke*
11858
11859 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11860 form for "surname", serialNumber has no short form.
11861 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11862 therefore remove "mail" short name for "internet 7".
11863 The OID for unique identifiers in X509 certificates is
11864 x500UniqueIdentifier, not uniqueIdentifier.
11865 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11866
11867 *Lutz Jaenicke*
11868
11869 * Add an "init" command to the ENGINE config module and auto initialize
11870 ENGINEs. Without any "init" command the ENGINE will be initialized
11871 after all ctrl commands have been executed on it. If init=1 the
11872 ENGINE is initialized at that point (ctrls before that point are run
11873 on the uninitialized ENGINE and after on the initialized one). If
11874 init=0 then the ENGINE will not be initialized at all.
11875
11876 *Steve Henson*
11877
11878 * Fix the 'app_verify_callback' interface so that the user-defined
11879 argument is actually passed to the callback: In the
11880 SSL_CTX_set_cert_verify_callback() prototype, the callback
11881 declaration has been changed from
11882 int (*cb)()
11883 into
11884 int (*cb)(X509_STORE_CTX *,void *);
11885 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11886 i=s->ctx->app_verify_callback(&ctx)
11887 has been changed into
11888 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11889
11890 To update applications using SSL_CTX_set_cert_verify_callback(),
11891 a dummy argument can be added to their callback functions.
11892
11893 *D. K. Smetters <smetters@parc.xerox.com>*
11894
11895 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11896
11897 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11898
11899 * Add and OPENSSL_LOAD_CONF define which will cause
11900 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11901 This allows older applications to transparently support certain
11902 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11903 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11904 load the config file and OPENSSL_add_all_algorithms_conf() which will
11905 always load it have also been added.
11906
11907 *Steve Henson*
11908
11909 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11910 Adjust NIDs and EVP layer.
11911
11912 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11913
11914 * Config modules support in openssl utility.
11915
11916 Most commands now load modules from the config file,
11917 though in a few (such as version) this isn't done
11918 because it couldn't be used for anything.
11919
11920 In the case of ca and req the config file used is
11921 the same as the utility itself: that is the -config
11922 command line option can be used to specify an
11923 alternative file.
11924
11925 *Steve Henson*
11926
11927 * Move default behaviour from OPENSSL_config(). If appname is NULL
11928 use "openssl_conf" if filename is NULL use default openssl config file.
11929
11930 *Steve Henson*
11931
11932 * Add an argument to OPENSSL_config() to allow the use of an alternative
11933 config section name. Add a new flag to tolerate a missing config file
11934 and move code to CONF_modules_load_file().
11935
11936 *Steve Henson*
11937
11938 * Support for crypto accelerator cards from Accelerated Encryption
11939 Processing, www.aep.ie. (Use engine 'aep')
11940 The support was copied from 0.9.6c [engine] and adapted/corrected
11941 to work with the new engine framework.
11942
11943 *AEP Inc. and Richard Levitte*
11944
11945 * Support for SureWare crypto accelerator cards from Baltimore
11946 Technologies. (Use engine 'sureware')
11947 The support was copied from 0.9.6c [engine] and adapted
11948 to work with the new engine framework.
11949
11950 *Richard Levitte*
11951
11952 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11953 make the newer ENGINE framework commands for the CHIL engine work.
11954
11955 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11956
11957 * Make it possible to produce shared libraries on ReliantUNIX.
11958
11959 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11960
11961 * Add the configuration target debug-linux-ppro.
11962 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 11963 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
11964 handle the key format FORMAT_NETSCAPE and the variant
11965 FORMAT_IISSGC.
11966
11967 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11968
11969 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11970
11971 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11972
11973 * Add -keyform to rsautl, and document -engine.
11974
11975 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11976
11977 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11978 BIO_R_NO_SUCH_FILE error code rather than the generic
11979 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11980
11981 *Ben Laurie*
11982
11983 * Add new functions
11984 ERR_peek_last_error
11985 ERR_peek_last_error_line
11986 ERR_peek_last_error_line_data.
11987 These are similar to
11988 ERR_peek_error
11989 ERR_peek_error_line
11990 ERR_peek_error_line_data,
11991 but report on the latest error recorded rather than the first one
11992 still in the error queue.
11993
11994 *Ben Laurie, Bodo Moeller*
11995
11996 * default_algorithms option in ENGINE config module. This allows things
11997 like:
11998 default_algorithms = ALL
11999 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12000
12001 *Steve Henson*
12002
12003 * Preliminary ENGINE config module.
12004
12005 *Steve Henson*
12006
12007 * New experimental application configuration code.
12008
12009 *Steve Henson*
12010
12011 * Change the AES code to follow the same name structure as all other
12012 symmetric ciphers, and behave the same way. Move everything to
12013 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12014
12015 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12016
12017 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12018
12019 *Ben Laurie and Theo de Raadt*
12020
12021 * Add option to output public keys in req command.
12022
12023 *Massimiliano Pala madwolf@openca.org*
12024
12025 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12026 (up to about 10% better than before for P-192 and P-224).
12027
12028 *Bodo Moeller*
12029
12030 * New functions/macros
12031
12032 SSL_CTX_set_msg_callback(ctx, cb)
12033 SSL_CTX_set_msg_callback_arg(ctx, arg)
12034 SSL_set_msg_callback(ssl, cb)
12035 SSL_set_msg_callback_arg(ssl, arg)
12036
12037 to request calling a callback function
12038
12039 void cb(int write_p, int version, int content_type,
12040 const void *buf, size_t len, SSL *ssl, void *arg)
12041
12042 whenever a protocol message has been completely received
12043 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12044 protocol version according to which the SSL library interprets
12045 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12046 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12047 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12048 specification (change_cipher_spec(20), alert(21), handshake(22)).
12049 'buf' and 'len' point to the actual message, 'ssl' to the
12050 SSL object, and 'arg' is the application-defined value set by
12051 SSL[_CTX]_set_msg_callback_arg().
12052
12053 'openssl s_client' and 'openssl s_server' have new '-msg' options
12054 to enable a callback that displays all protocol messages.
12055
12056 *Bodo Moeller*
12057
12058 * Change the shared library support so shared libraries are built as
12059 soon as the corresponding static library is finished, and thereby get
12060 openssl and the test programs linked against the shared library.
12061 This still only happens when the keyword "shard" has been given to
12062 the configuration scripts.
12063
12064 NOTE: shared library support is still an experimental thing, and
12065 backward binary compatibility is still not guaranteed.
12066
12067 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12068
12069 * Add support for Subject Information Access extension.
12070
12071 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12072
12073 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12074 additional bytes when new memory had to be allocated, not just
12075 when reusing an existing buffer.
12076
12077 *Bodo Moeller*
12078
12079 * New command line and configuration option 'utf8' for the req command.
12080 This allows field values to be specified as UTF8 strings.
12081
12082 *Steve Henson*
12083
12084 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12085 runs for the former and machine-readable output for the latter.
12086
12087 *Ben Laurie*
12088
12089 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12090 of the e-mail address in the DN (i.e., it will go into a certificate
12091 extension only). The new configuration file option 'email_in_dn = no'
12092 has the same effect.
12093
12094 *Massimiliano Pala madwolf@openca.org*
12095
257e9d03
RS
12096 * Change all functions with names starting with `des_` to be starting
12097 with `DES_` instead. Add wrappers that are compatible with libdes,
12098 but are named `_ossl_old_des_*`. Finally, add macros that map the
12099 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12100 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12101 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12102 exception.
12103
12104 Since we provide two compatibility mappings, the user needs to
12105 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12106 compatibility is desired. The default (i.e., when that macro
12107 isn't defined) is OpenSSL 0.9.6c compatibility.
12108
12109 There are also macros that enable and disable the support of old
12110 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12111 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12112 are defined, the default will apply: to support the old des routines.
12113
12114 In either case, one must include openssl/des.h to get the correct
12115 definitions. Do not try to just include openssl/des_old.h, that
12116 won't work.
12117
12118 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12119 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12120 time in the future, des_old.h and the libdes compatibility functions
12121 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12122 default), and then completely removed.
12123
12124 *Richard Levitte*
12125
12126 * Test for certificates which contain unsupported critical extensions.
12127 If such a certificate is found during a verify operation it is
12128 rejected by default: this behaviour can be overridden by either
12129 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12130 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12131 X509_supported_extension() has also been added which returns 1 if a
12132 particular extension is supported.
12133
12134 *Steve Henson*
12135
12136 * Modify the behaviour of EVP cipher functions in similar way to digests
12137 to retain compatibility with existing code.
12138
12139 *Steve Henson*
12140
12141 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12142 compatibility with existing code. In particular the 'ctx' parameter does
12143 not have to be to be initialized before the call to EVP_DigestInit() and
12144 it is tidied up after a call to EVP_DigestFinal(). New function
12145 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12146 EVP_MD_CTX_copy() changed to not require the destination to be
12147 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12148 requires the destination to be valid.
12149
12150 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12151 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12152
12153 *Steve Henson*
12154
12155 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12156 so that complete 'Handshake' protocol structures are kept in memory
12157 instead of overwriting 'msg_type' and 'length' with 'body' data.
12158
12159 *Bodo Moeller*
12160
12161 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12162
12163 *Massimo Santin via Richard Levitte*
12164
12165 * Major restructuring to the underlying ENGINE code. This includes
12166 reduction of linker bloat, separation of pure "ENGINE" manipulation
12167 (initialisation, etc) from functionality dealing with implementations
12168 of specific crypto interfaces. This change also introduces integrated
12169 support for symmetric ciphers and digest implementations - so ENGINEs
12170 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12171 implementations of their own. This is detailed in
12172 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12173 as it couldn't be adequately described here. However, there are a few
12174 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12175 were changed in the original introduction of ENGINE code have now
12176 reverted back - the hooking from this code to ENGINE is now a good
12177 deal more passive and at run-time, operations deal directly with
12178 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12179 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12180 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12181 they were not being used by the framework as there is no concept of a
12182 BIGNUM_METHOD and they could not be generalised to the new
12183 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12184 ENGINE_cpy() has been removed as it cannot be consistently defined in
12185 the new code.
12186
12187 *Geoff Thorpe*
12188
12189 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12190
12191 *Steve Henson*
12192
12193 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12194 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12195 become part of libeay.num as well.
12196
12197 *Richard Levitte*
12198
12199 * New function SSL_renegotiate_pending(). This returns true once
12200 renegotiation has been requested (either SSL_renegotiate() call
12201 or HelloRequest/ClientHello received from the peer) and becomes
12202 false once a handshake has been completed.
12203 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12204 sends a HelloRequest, but does not ensure that a handshake takes
12205 place. SSL_renegotiate_pending() is useful for checking if the
12206 client has followed the request.)
12207
12208 *Bodo Moeller*
12209
12210 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12211 By default, clients may request session resumption even during
12212 renegotiation (if session ID contexts permit); with this option,
12213 session resumption is possible only in the first handshake.
12214
12215 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12216 more bits available for options that should not be part of
12217 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12218
12219 *Bodo Moeller*
12220
12221 * Add some demos for certificate and certificate request creation.
12222
12223 *Steve Henson*
12224
12225 * Make maximum certificate chain size accepted from the peer application
257e9d03 12226 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12227 "Douglas E. Engert" <deengert@anl.gov>.
12228
12229 *Lutz Jaenicke*
12230
12231 * Add support for shared libraries for Unixware-7
12232 (Boyd Lynn Gerber <gerberb@zenez.com>).
12233
12234 *Lutz Jaenicke*
12235
12236 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12237 be done prior to destruction. Use this to unload error strings from
12238 ENGINEs that load their own error strings. NB: This adds two new API
12239 functions to "get" and "set" this destroy handler in an ENGINE.
12240
12241 *Geoff Thorpe*
12242
12243 * Alter all existing ENGINE implementations (except "openssl" and
12244 "openbsd") to dynamically instantiate their own error strings. This
12245 makes them more flexible to be built both as statically-linked ENGINEs
12246 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12247 Also, add stub code to each that makes building them as self-contained
036cbb6b 12248 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12249
12250 *Geoff Thorpe*
12251
12252 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12253 implementations into applications that are completely implemented in
12254 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12255 commands that can be used to configure what shared-library to load and
12256 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12257 the [README-Engine.md](README-Engine.md) file
12258 that brings its information up-to-date and
5f8e6c50
DMSP
12259 provides some information and instructions on the "dynamic" ENGINE
12260 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12261
12262 *Geoff Thorpe*
12263
12264 * Make it possible to unload ranges of ERR strings with a new
12265 "ERR_unload_strings" function.
12266
12267 *Geoff Thorpe*
12268
12269 * Add a copy() function to EVP_MD.
12270
12271 *Ben Laurie*
12272
12273 * Make EVP_MD routines take a context pointer instead of just the
12274 md_data void pointer.
12275
12276 *Ben Laurie*
12277
12278 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12279 that the digest can only process a single chunk of data
12280 (typically because it is provided by a piece of
12281 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12282 is only going to provide a single chunk of data, and hence the
12283 framework needn't accumulate the data for oneshot drivers.
12284
12285 *Ben Laurie*
12286
12287 * As with "ERR", make it possible to replace the underlying "ex_data"
12288 functions. This change also alters the storage and management of global
12289 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12290 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12291 index counters. The API functions that use this state have been changed
12292 to take a "class_index" rather than pointers to the class's local STACK
12293 and counter, and there is now an API function to dynamically create new
12294 classes. This centralisation allows us to (a) plug a lot of the
12295 thread-safety problems that existed, and (b) makes it possible to clean
12296 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12297 such data would previously have always leaked in application code and
12298 workarounds were in place to make the memory debugging turn a blind eye
12299 to it. Application code that doesn't use this new function will still
12300 leak as before, but their memory debugging output will announce it now
12301 rather than letting it slide.
12302
12303 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12304 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12305 has a return value to indicate success or failure.
12306
12307 *Geoff Thorpe*
12308
12309 * Make it possible to replace the underlying "ERR" functions such that the
12310 global state (2 LHASH tables and 2 locks) is only used by the "default"
12311 implementation. This change also adds two functions to "get" and "set"
12312 the implementation prior to it being automatically set the first time
12313 any other ERR function takes place. Ie. an application can call "get",
12314 pass the return value to a module it has just loaded, and that module
12315 can call its own "set" function using that value. This means the
12316 module's "ERR" operations will use (and modify) the error state in the
12317 application and not in its own statically linked copy of OpenSSL code.
12318
12319 *Geoff Thorpe*
12320
257e9d03 12321 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12322 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12323 the operation, and provides a more encapsulated way for external code
12324 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12325 to use these functions rather than manually incrementing the counts.
12326
12327 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12328
12329 *Geoff Thorpe*
12330
12331 * Add EVP test program.
12332
12333 *Ben Laurie*
12334
12335 * Add symmetric cipher support to ENGINE. Expect the API to change!
12336
12337 *Ben Laurie*
12338
12339 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12340 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12341 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12342 These allow a CRL to be built without having to access X509_CRL fields
12343 directly. Modify 'ca' application to use new functions.
12344
12345 *Steve Henson*
12346
12347 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12348 bug workarounds. Rollback attack detection is a security feature.
12349 The problem will only arise on OpenSSL servers when TLSv1 is not
12350 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12351 Software authors not wanting to support TLSv1 will have special reasons
12352 for their choice and can explicitly enable this option.
12353
12354 *Bodo Moeller, Lutz Jaenicke*
12355
12356 * Rationalise EVP so it can be extended: don't include a union of
12357 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12358 (similar to those existing for EVP_CIPHER_CTX).
12359 Usage example:
12360
12361 EVP_MD_CTX md;
12362
12363 EVP_MD_CTX_init(&md); /* new function call */
12364 EVP_DigestInit(&md, EVP_sha1());
12365 EVP_DigestUpdate(&md, in, len);
12366 EVP_DigestFinal(&md, out, NULL);
12367 EVP_MD_CTX_cleanup(&md); /* new function call */
12368
5f8e6c50
DMSP
12369 *Ben Laurie*
12370
12371 * Make DES key schedule conform to the usual scheme, as well as
12372 correcting its structure. This means that calls to DES functions
12373 now have to pass a pointer to a des_key_schedule instead of a
12374 plain des_key_schedule (which was actually always a pointer
12375 anyway): E.g.,
12376
12377 des_key_schedule ks;
12378
12379 des_set_key_checked(..., &ks);
12380 des_ncbc_encrypt(..., &ks, ...);
12381
12382 (Note that a later change renames 'des_...' into 'DES_...'.)
12383
12384 *Ben Laurie*
12385
12386 * Initial reduction of linker bloat: the use of some functions, such as
12387 PEM causes large amounts of unused functions to be linked in due to
12388 poor organisation. For example pem_all.c contains every PEM function
12389 which has a knock on effect of linking in large amounts of (unused)
12390 ASN1 code. Grouping together similar functions and splitting unrelated
12391 functions prevents this.
12392
12393 *Steve Henson*
12394
12395 * Cleanup of EVP macros.
12396
12397 *Ben Laurie*
12398
257e9d03
RS
12399 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12400 correct `_ecb suffix`.
5f8e6c50
DMSP
12401
12402 *Ben Laurie*
12403
12404 * Add initial OCSP responder support to ocsp application. The
12405 revocation information is handled using the text based index
12406 use by the ca application. The responder can either handle
12407 requests generated internally, supplied in files (for example
12408 via a CGI script) or using an internal minimal server.
12409
12410 *Steve Henson*
12411
12412 * Add configuration choices to get zlib compression for TLS.
12413
12414 *Richard Levitte*
12415
12416 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12417 1. Implemented real KerberosWrapper, instead of just using
12418 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12419 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12420
12421 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12422 and authenticator structs; see crypto/krb5/.
12423
12424 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12425 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12426 via Richard Levitte*
5f8e6c50
DMSP
12427
12428 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12429 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12430 values for each of the key sizes rather than having just
12431 parameters (and 'speed' generating keys each time).
12432
12433 *Geoff Thorpe*
12434
12435 * Speed up EVP routines.
12436 Before:
12437crypt
12438pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12439s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12440s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12441s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12442crypt
12443s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12444s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12445s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12446 After:
12447crypt
12448s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12449crypt
12450s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12451
12452 *Ben Laurie*
12453
12454 * Added the OS2-EMX target.
12455
12456 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12457
ec2bfb7d
DDO
12458 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12459 New functions to support `NCONF `routines in extension code.
12460 New function `CONF_set_nconf()`
12461 to allow functions which take an `NCONF` to also handle the old `LHASH`
12462 structure: this means that the old `CONF` compatible routines can be
12463 retained (in particular w.rt. extensions) without having to duplicate the
12464 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12465
12466 *Steve Henson*
12467
12468 * Enhance the general user interface with mechanisms for inner control
12469 and with possibilities to have yes/no kind of prompts.
12470
12471 *Richard Levitte*
12472
12473 * Change all calls to low level digest routines in the library and
12474 applications to use EVP. Add missing calls to HMAC_cleanup() and
12475 don't assume HMAC_CTX can be copied using memcpy().
12476
12477 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12478
12479 * Add the possibility to control engines through control names but with
12480 arbitrary arguments instead of just a string.
12481 Change the key loaders to take a UI_METHOD instead of a callback
12482 function pointer. NOTE: this breaks binary compatibility with earlier
12483 versions of OpenSSL [engine].
12484 Adapt the nCipher code for these new conditions and add a card insertion
12485 callback.
12486
12487 *Richard Levitte*
12488
12489 * Enhance the general user interface with mechanisms to better support
12490 dialog box interfaces, application-defined prompts, the possibility
12491 to use defaults (for example default passwords from somewhere else)
12492 and interrupts/cancellations.
12493
12494 *Richard Levitte*
12495
12496 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12497 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12498
12499 *Steve Henson*
12500
12501 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12502 tidy up some unnecessarily weird code in 'sk_new()').
12503
12504 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12505
12506 * Change the key loading routines for ENGINEs to use the same kind
12507 callback (pem_password_cb) as all other routines that need this
12508 kind of callback.
12509
12510 *Richard Levitte*
12511
12512 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12513 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12514 than this minimum value is recommended.
12515
12516 *Lutz Jaenicke*
12517
12518 * New random seeder for OpenVMS, using the system process statistics
12519 that are easily reachable.
12520
12521 *Richard Levitte*
12522
12523 * Windows apparently can't transparently handle global
12524 variables defined in DLLs. Initialisations such as:
12525
12526 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12527
12528 won't compile. This is used by the any applications that need to
12529 declare their own ASN1 modules. This was fixed by adding the option
12530 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12531 needed for static libraries under Win32.
12532
12533 *Steve Henson*
12534
12535 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12536 setting of purpose and trust fields. New X509_STORE trust and
12537 purpose functions and tidy up setting in other SSL functions.
12538
12539 *Steve Henson*
12540
12541 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12542 structure. These are inherited by X509_STORE_CTX when it is
12543 initialised. This allows various defaults to be set in the
12544 X509_STORE structure (such as flags for CRL checking and custom
12545 purpose or trust settings) for functions which only use X509_STORE_CTX
12546 internally such as S/MIME.
12547
12548 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12549 trust settings if they are not set in X509_STORE. This allows X509_STORE
12550 purposes and trust (in S/MIME for example) to override any set by default.
12551
12552 Add command line options for CRL checking to smime, s_client and s_server
12553 applications.
12554
12555 *Steve Henson*
12556
12557 * Initial CRL based revocation checking. If the CRL checking flag(s)
12558 are set then the CRL is looked up in the X509_STORE structure and
12559 its validity and signature checked, then if the certificate is found
12560 in the CRL the verify fails with a revoked error.
12561
12562 Various new CRL related callbacks added to X509_STORE_CTX structure.
12563
12564 Command line options added to 'verify' application to support this.
12565
12566 This needs some additional work, such as being able to handle multiple
12567 CRLs with different times, extension based lookup (rather than just
12568 by subject name) and ultimately more complete V2 CRL extension
12569 handling.
12570
12571 *Steve Henson*
12572
12573 * Add a general user interface API (crypto/ui/). This is designed
12574 to replace things like des_read_password and friends (backward
12575 compatibility functions using this new API are provided).
12576 The purpose is to remove prompting functions from the DES code
12577 section as well as provide for prompting through dialog boxes in
12578 a window system and the like.
12579
12580 *Richard Levitte*
12581
12582 * Add "ex_data" support to ENGINE so implementations can add state at a
12583 per-structure level rather than having to store it globally.
12584
12585 *Geoff*
12586
12587 * Make it possible for ENGINE structures to be copied when retrieved by
12588 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12589 This causes the "original" ENGINE structure to act like a template,
12590 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12591 operational state can be localised to each ENGINE structure, despite the
12592 fact they all share the same "methods". New ENGINE structures returned in
12593 this case have no functional references and the return value is the single
12594 structural reference. This matches the single structural reference returned
12595 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12596 ENGINE structure.
12597
12598 *Geoff*
12599
12600 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12601 needs to match any other type at all we need to manually clear the
12602 tag cache.
12603
12604 *Steve Henson*
12605
12606 * Changes to the "openssl engine" utility to include;
12607 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12608 about an ENGINE's available control commands.
12609 - executing control commands from command line arguments using the
12610 '-pre' and '-post' switches. '-post' is only used if '-t' is
12611 specified and the ENGINE is successfully initialised. The syntax for
12612 the individual commands are colon-separated, for example;
12613 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12614
12615 *Geoff*
12616
12617 * New dynamic control command support for ENGINEs. ENGINEs can now
12618 declare their own commands (numbers), names (strings), descriptions,
12619 and input types for run-time discovery by calling applications. A
12620 subset of these commands are implicitly classed as "executable"
12621 depending on their input type, and only these can be invoked through
12622 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12623 can be based on user input, config files, etc). The distinction is
12624 that "executable" commands cannot return anything other than a boolean
12625 result and can only support numeric or string input, whereas some
12626 discoverable commands may only be for direct use through
12627 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12628 pointers, or other custom uses. The "executable" commands are to
12629 support parameterisations of ENGINE behaviour that can be
12630 unambiguously defined by ENGINEs and used consistently across any
12631 OpenSSL-based application. Commands have been added to all the
12632 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12633 control over shared-library paths without source code alterations.
12634
12635 *Geoff*
12636
12637 * Changed all ENGINE implementations to dynamically allocate their
12638 ENGINEs rather than declaring them statically. Apart from this being
12639 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12640 this also allows the implementations to compile without using the
12641 internal engine_int.h header.
12642
12643 *Geoff*
12644
12645 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12646 'const' value. Any code that should be able to modify a RAND_METHOD
12647 should already have non-const pointers to it (ie. they should only
12648 modify their own ones).
12649
12650 *Geoff*
12651
12652 * Made a variety of little tweaks to the ENGINE code.
12653 - "atalla" and "ubsec" string definitions were moved from header files
12654 to C code. "nuron" string definitions were placed in variables
12655 rather than hard-coded - allowing parameterisation of these values
12656 later on via ctrl() commands.
12657 - Removed unused "#if 0"'d code.
12658 - Fixed engine list iteration code so it uses ENGINE_free() to release
12659 structural references.
12660 - Constified the RAND_METHOD element of ENGINE structures.
12661 - Constified various get/set functions as appropriate and added
12662 missing functions (including a catch-all ENGINE_cpy that duplicates
12663 all ENGINE values onto a new ENGINE except reference counts/state).
12664 - Removed NULL parameter checks in get/set functions. Setting a method
12665 or function to NULL is a way of cancelling out a previously set
12666 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12667 and doesn't justify the extra error symbols and code.
12668 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12669 flags from engine_int.h to engine.h.
12670 - Changed prototypes for ENGINE handler functions (init(), finish(),
12671 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12672
12673 *Geoff*
12674
12675 * Implement binary inversion algorithm for BN_mod_inverse in addition
12676 to the algorithm using long division. The binary algorithm can be
12677 used only if the modulus is odd. On 32-bit systems, it is faster
12678 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12679 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12680 up to 450 bits. In 64-bit environments, the binary algorithm
12681 appears to be advantageous for much longer moduli; here we use it
12682 for moduli up to 2048 bits.
12683
12684 *Bodo Moeller*
12685
12686 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12687 could not support the combine flag in choice fields.
12688
12689 *Steve Henson*
12690
12691 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12692 extensions from a certificate request to the certificate.
12693
12694 *Steve Henson*
12695
12696 * Allow multiple 'certopt' and 'nameopt' options to be separated
12697 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12698 file: this allows the display of the certificate about to be
12699 signed to be customised, to allow certain fields to be included
12700 or excluded and extension details. The old system didn't display
12701 multicharacter strings properly, omitted fields not in the policy
12702 and couldn't display additional details such as extensions.
12703
12704 *Steve Henson*
12705
12706 * Function EC_POINTs_mul for multiple scalar multiplication
12707 of an arbitrary number of elliptic curve points
12708 \sum scalars[i]*points[i],
12709 optionally including the generator defined for the EC_GROUP:
12710 scalar*generator + \sum scalars[i]*points[i].
12711
12712 EC_POINT_mul is a simple wrapper function for the typical case
12713 that the point list has just one item (besides the optional
12714 generator).
12715
12716 *Bodo Moeller*
12717
12718 * First EC_METHODs for curves over GF(p):
12719
12720 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12721 operations and provides various method functions that can also
12722 operate with faster implementations of modular arithmetic.
12723
12724 EC_GFp_mont_method() reuses most functions that are part of
12725 EC_GFp_simple_method, but uses Montgomery arithmetic.
12726
12727 *Bodo Moeller; point addition and point doubling
12728 implementation directly derived from source code provided by
12729 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12730
12731 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12732 crypto/ec/ec_lib.c):
12733
12734 Curves are EC_GROUP objects (with an optional group generator)
12735 based on EC_METHODs that are built into the library.
12736
12737 Points are EC_POINT objects based on EC_GROUP objects.
12738
12739 Most of the framework would be able to handle curves over arbitrary
12740 finite fields, but as there are no obvious types for fields other
12741 than GF(p), some functions are limited to that for now.
12742
12743 *Bodo Moeller*
12744
12745 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12746 that the file contains a complete HTTP response.
12747
12748 *Richard Levitte*
12749
12750 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12751 change the def and num file printf format specifier from "%-40sXXX"
12752 to "%-39s XXX". The latter will always guarantee a space after the
12753 field while the former will cause them to run together if the field
12754 is 40 of more characters long.
12755
12756 *Steve Henson*
12757
12758 * Constify the cipher and digest 'method' functions and structures
12759 and modify related functions to take constant EVP_MD and EVP_CIPHER
12760 pointers.
12761
12762 *Steve Henson*
12763
12764 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12765 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12766
12767 *Bodo Moeller*
12768
257e9d03 12769 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12770 internal software routines can never fail additional hardware versions
12771 might.
12772
12773 *Steve Henson*
12774
12775 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12776
12777 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12778 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12779
12780 ASN1 error codes
12781 ERR_R_NESTED_ASN1_ERROR
12782 ...
12783 ERR_R_MISSING_ASN1_EOS
12784 were 4 .. 9, conflicting with
12785 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12786 ...
12787 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12788 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12789
12790 Add new error code 'ERR_R_INTERNAL_ERROR'.
12791
12792 *Bodo Moeller*
12793
12794 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12795 suffices.
12796
12797 *Bodo Moeller*
12798
12799 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12800 sets the subject name for a new request or supersedes the
12801 subject name in a given request. Formats that can be parsed are
12802 'CN=Some Name, OU=myOU, C=IT'
12803 and
12804 'CN=Some Name/OU=myOU/C=IT'.
12805
12806 Add options '-batch' and '-verbose' to 'openssl req'.
12807
12808 *Massimiliano Pala <madwolf@hackmasters.net>*
12809
12810 * Introduce the possibility to access global variables through
12811 functions on platform were that's the best way to handle exporting
12812 global variables in shared libraries. To enable this functionality,
12813 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12814 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12815 is normally done by Configure or something similar).
12816
12817 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12818 in the source file (foo.c) like this:
12819
12820 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12821 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12822
12823 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12824 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12825
12826 OPENSSL_DECLARE_GLOBAL(int,foo);
12827 #define foo OPENSSL_GLOBAL_REF(foo)
12828 OPENSSL_DECLARE_GLOBAL(double,bar);
12829 #define bar OPENSSL_GLOBAL_REF(bar)
12830
12831 The #defines are very important, and therefore so is including the
12832 header file everywhere where the defined globals are used.
12833
12834 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12835 of ASN.1 items, but that structure is a bit different.
12836
12837 The largest change is in util/mkdef.pl which has been enhanced with
12838 better and easier to understand logic to choose which symbols should
12839 go into the Windows .def files as well as a number of fixes and code
12840 cleanup (among others, algorithm keywords are now sorted
12841 lexicographically to avoid constant rewrites).
12842
12843 *Richard Levitte*
12844
12845 * In BN_div() keep a copy of the sign of 'num' before writing the
12846 result to 'rm' because if rm==num the value will be overwritten
12847 and produce the wrong result if 'num' is negative: this caused
12848 problems with BN_mod() and BN_nnmod().
12849
12850 *Steve Henson*
12851
12852 * Function OCSP_request_verify(). This checks the signature on an
12853 OCSP request and verifies the signer certificate. The signer
12854 certificate is just checked for a generic purpose and OCSP request
12855 trust settings.
12856
12857 *Steve Henson*
12858
12859 * Add OCSP_check_validity() function to check the validity of OCSP
12860 responses. OCSP responses are prepared in real time and may only
12861 be a few seconds old. Simply checking that the current time lies
12862 between thisUpdate and nextUpdate max reject otherwise valid responses
12863 caused by either OCSP responder or client clock inaccuracy. Instead
12864 we allow thisUpdate and nextUpdate to fall within a certain period of
12865 the current time. The age of the response can also optionally be
12866 checked. Two new options -validity_period and -status_age added to
12867 ocsp utility.
12868
12869 *Steve Henson*
12870
12871 * If signature or public key algorithm is unrecognized print out its
12872 OID rather that just UNKNOWN.
12873
12874 *Steve Henson*
12875
12876 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12877 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12878 ID to be generated from the issuer certificate alone which can then be
12879 passed to OCSP_id_issuer_cmp().
12880
12881 *Steve Henson*
12882
12883 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12884 ASN1 modules to export functions returning ASN1_ITEM pointers
12885 instead of the ASN1_ITEM structures themselves. This adds several
12886 new macros which allow the underlying ASN1 function/structure to
12887 be accessed transparently. As a result code should not use ASN1_ITEM
12888 references directly (such as &X509_it) but instead use the relevant
12889 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12890 use of the new ASN1 code on platforms where exporting structures
12891 is problematical (for example in shared libraries) but exporting
12892 functions returning pointers to structures is not.
12893
12894 *Steve Henson*
12895
12896 * Add support for overriding the generation of SSL/TLS session IDs.
12897 These callbacks can be registered either in an SSL_CTX or per SSL.
12898 The purpose of this is to allow applications to control, if they wish,
12899 the arbitrary values chosen for use as session IDs, particularly as it
12900 can be useful for session caching in multiple-server environments. A
12901 command-line switch for testing this (and any client code that wishes
12902 to use such a feature) has been added to "s_server".
12903
12904 *Geoff Thorpe, Lutz Jaenicke*
12905
12906 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12907 of the form `#if defined(...) || defined(...) || ...` and
12908 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12909 the growing number of special cases it was previously handling.
12910
12911 *Richard Levitte*
12912
12913 * Make all configuration macros available for application by making
12914 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12915 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12916 sure e_os2.h will cover all platform-specific cases together with
12917 opensslconf.h.
12918 Additionally, it is now possible to define configuration/platform-
12919 specific names (called "system identities"). In the C code, these
257e9d03
RS
12920 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12921 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12922 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12923 what is available.
12924
12925 *Richard Levitte*
12926
12927 * New option -set_serial to 'req' and 'x509' this allows the serial
12928 number to use to be specified on the command line. Previously self
12929 signed certificates were hard coded with serial number 0 and the
12930 CA options of 'x509' had to use a serial number in a file which was
12931 auto incremented.
12932
12933 *Steve Henson*
12934
12935 * New options to 'ca' utility to support V2 CRL entry extensions.
12936 Currently CRL reason, invalidity date and hold instruction are
12937 supported. Add new CRL extensions to V3 code and some new objects.
12938
12939 *Steve Henson*
12940
12941 * New function EVP_CIPHER_CTX_set_padding() this is used to
12942 disable standard block padding (aka PKCS#5 padding) in the EVP
12943 API, which was previously mandatory. This means that the data is
12944 not padded in any way and so the total length much be a multiple
12945 of the block size, otherwise an error occurs.
12946
12947 *Steve Henson*
12948
12949 * Initial (incomplete) OCSP SSL support.
12950
12951 *Steve Henson*
12952
12953 * New function OCSP_parse_url(). This splits up a URL into its host,
12954 port and path components: primarily to parse OCSP URLs. New -url
12955 option to ocsp utility.
12956
12957 *Steve Henson*
12958
12959 * New nonce behavior. The return value of OCSP_check_nonce() now
12960 reflects the various checks performed. Applications can decide
12961 whether to tolerate certain situations such as an absent nonce
12962 in a response when one was present in a request: the ocsp application
12963 just prints out a warning. New function OCSP_add1_basic_nonce()
12964 this is to allow responders to include a nonce in a response even if
12965 the request is nonce-less.
12966
12967 *Steve Henson*
12968
ec2bfb7d 12969 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 12970 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12971 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12972
12973 *Bodo Moeller*
12974
12975 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12976 set string type: to handle setting ASN1_TIME structures. Fix ca
12977 utility to correctly initialize revocation date of CRLs.
12978
12979 *Steve Henson*
12980
12981 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12982 the clients preferred ciphersuites and rather use its own preferences.
12983 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12984 Internet Explorer by ensuring unchanged hash method during stepup.
12985 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12986
12987 *Lutz Jaenicke*
12988
12989 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12990 to aes and add a new 'exist' option to print out symbols that don't
12991 appear to exist.
12992
12993 *Steve Henson*
12994
12995 * Additional options to ocsp utility to allow flags to be set and
12996 additional certificates supplied.
12997
12998 *Steve Henson*
12999
13000 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13001 OCSP client a number of certificate to only verify the response
13002 signature against.
13003
13004 *Richard Levitte*
13005
13006 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13007 handle the new API. Currently only ECB, CBC modes supported. Add new
13008 AES OIDs.
13009
13010 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13011 Encryption Standard (AES) Ciphersuites for Transport Layer
13012 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13013 not enabled by default and were not part of the "ALL" ciphersuite
13014 alias because they were not yet official; they could be
13015 explicitly requested by specifying the "AESdraft" ciphersuite
13016 group alias. In the final release of OpenSSL 0.9.7, the group
13017 alias is called "AES" and is part of "ALL".)
13018
13019 *Ben Laurie, Steve Henson, Bodo Moeller*
13020
13021 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13022 request to response.
13023
13024 *Steve Henson*
13025
13026 * Functions for OCSP responders. OCSP_request_onereq_count(),
13027 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13028 extract information from a certificate request. OCSP_response_create()
13029 creates a response and optionally adds a basic response structure.
13030 OCSP_basic_add1_status() adds a complete single response to a basic
13031 response and returns the OCSP_SINGLERESP structure just added (to allow
13032 extensions to be included for example). OCSP_basic_add1_cert() adds a
13033 certificate to a basic response and OCSP_basic_sign() signs a basic
13034 response with various flags. New helper functions ASN1_TIME_check()
13035 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13036 (converts ASN1_TIME to GeneralizedTime).
13037
13038 *Steve Henson*
13039
13040 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13041 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13042 structure from a certificate. X509_pubkey_digest() digests the public_key
13043 contents: this is used in various key identifiers.
13044
13045 *Steve Henson*
13046
13047 * Make sk_sort() tolerate a NULL argument.
13048
13049 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13050
13051 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13052 passed by the function are trusted implicitly. If any of them signed the
13053 response then it is assumed to be valid and is not verified.
13054
13055 *Steve Henson*
13056
13057 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13058 to data. This was previously part of the PKCS7 ASN1 code. This
13059 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13060 *Steve Henson, reported by Kenneth R. Robinette
13061 <support@securenetterm.com>*
13062
13063 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13064 routines: without these tracing memory leaks is very painful.
13065 Fix leaks in PKCS12 and PKCS7 routines.
13066
13067 *Steve Henson*
13068
13069 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13070 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13071 effectively meant GeneralizedTime would never be used. Now it
13072 is initialised to -1 but X509_time_adj() now has to check the value
13073 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13074 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13075 *Steve Henson, reported by Kenneth R. Robinette
13076 <support@securenetterm.com>*
13077
13078 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13079 result in a zero length in the ASN1_INTEGER structure which was
13080 not consistent with the structure when d2i_ASN1_INTEGER() was used
13081 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13082 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13083 where it did not print out a minus for negative ASN1_INTEGER.
13084
13085 *Steve Henson*
13086
13087 * Add summary printout to ocsp utility. The various functions which
13088 convert status values to strings have been renamed to:
13089 OCSP_response_status_str(), OCSP_cert_status_str() and
13090 OCSP_crl_reason_str() and are no longer static. New options
13091 to verify nonce values and to disable verification. OCSP response
13092 printout format cleaned up.
13093
13094 *Steve Henson*
13095
13096 * Add additional OCSP certificate checks. These are those specified
13097 in RFC2560. This consists of two separate checks: the CA of the
13098 certificate being checked must either be the OCSP signer certificate
13099 or the issuer of the OCSP signer certificate. In the latter case the
13100 OCSP signer certificate must contain the OCSP signing extended key
13101 usage. This check is performed by attempting to match the OCSP
13102 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13103 in the OCSP_CERTID structures of the response.
13104
13105 *Steve Henson*
13106
13107 * Initial OCSP certificate verification added to OCSP_basic_verify()
13108 and related routines. This uses the standard OpenSSL certificate
13109 verify routines to perform initial checks (just CA validity) and
13110 to obtain the certificate chain. Then additional checks will be
13111 performed on the chain. Currently the root CA is checked to see
13112 if it is explicitly trusted for OCSP signing. This is used to set
13113 a root CA as a global signing root: that is any certificate that
13114 chains to that CA is an acceptable OCSP signing certificate.
13115
13116 *Steve Henson*
13117
13118 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13119 extensions from a separate configuration file.
13120 As when reading extensions from the main configuration file,
13121 the '-extensions ...' option may be used for specifying the
13122 section to use.
13123
13124 *Massimiliano Pala <madwolf@comune.modena.it>*
13125
13126 * New OCSP utility. Allows OCSP requests to be generated or
13127 read. The request can be sent to a responder and the output
44652c16 13128 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13129 still needs to check the OCSP response validity.
13130
13131 *Steve Henson*
13132
13133 * New subcommands for 'openssl ca':
257e9d03 13134 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13135 the given serial number (according to the index file).
257e9d03 13136 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13137 in the index file.
13138
13139 *Massimiliano Pala <madwolf@comune.modena.it>*
13140
13141 * New '-newreq-nodes' command option to CA.pl. This is like
13142 '-newreq', but calls 'openssl req' with the '-nodes' option
13143 so that the resulting key is not encrypted.
13144
13145 *Damien Miller <djm@mindrot.org>*
13146
13147 * New configuration for the GNU Hurd.
13148
13149 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13150
13151 * Initial code to implement OCSP basic response verify. This
13152 is currently incomplete. Currently just finds the signer's
13153 certificate and verifies the signature on the response.
13154
13155 *Steve Henson*
13156
13157 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13158 value of OPENSSLDIR. This is available via the new '-d' option
13159 to 'openssl version', and is also included in 'openssl version -a'.
13160
13161 *Bodo Moeller*
13162
13163 * Allowing defining memory allocation callbacks that will be given
13164 file name and line number information in additional arguments
257e9d03 13165 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13166 well as the original possibility to just replace malloc(),
13167 realloc() and free() by functions that do not know about these
13168 additional arguments. To register and find out the current
13169 settings for extended allocation functions, the following
13170 functions are provided:
13171
13172 CRYPTO_set_mem_ex_functions
13173 CRYPTO_set_locked_mem_ex_functions
13174 CRYPTO_get_mem_ex_functions
13175 CRYPTO_get_locked_mem_ex_functions
13176
13177 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13178 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13179 extended allocation function is enabled.
257e9d03 13180 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13181 a conventional allocation function is enabled.
13182
13183 *Richard Levitte, Bodo Moeller*
13184
13185 * Finish off removing the remaining LHASH function pointer casts.
13186 There should no longer be any prototype-casting required when using
13187 the LHASH abstraction, and any casts that remain are "bugs". See
13188 the callback types and macros at the head of lhash.h for details
13189 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13190
13191 *Geoff Thorpe*
13192
13193 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13194 If /dev/[u]random devices are not available or do not return enough
13195 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13196 be queried.
13197 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13198 /etc/entropy will be queried once each in this sequence, querying stops
13199 when enough entropy was collected without querying more sockets.
13200
13201 *Lutz Jaenicke*
13202
13203 * Change the Unix RAND_poll() variant to be able to poll several
13204 random devices, as specified by DEVRANDOM, until a sufficient amount
13205 of data has been collected. We spend at most 10 ms on each file
13206 (select timeout) and read in non-blocking mode. DEVRANDOM now
13207 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13208 (previously it was just the string "/dev/urandom"), so on typical
13209 platforms the 10 ms delay will never occur.
13210 Also separate out the Unix variant to its own file, rand_unix.c.
13211 For VMS, there's a currently-empty rand_vms.c.
13212
13213 *Richard Levitte*
13214
13215 * Move OCSP client related routines to ocsp_cl.c. These
13216 provide utility functions which an application needing
13217 to issue a request to an OCSP responder and analyse the
13218 response will typically need: as opposed to those which an
13219 OCSP responder itself would need which will be added later.
13220
13221 OCSP_request_sign() signs an OCSP request with an API similar
13222 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13223 response. OCSP_response_get1_basic() extracts basic response
13224 from response. OCSP_resp_find_status(): finds and extracts status
13225 information from an OCSP_CERTID structure (which will be created
13226 when the request structure is built). These are built from lower
13227 level functions which work on OCSP_SINGLERESP structures but
13228 won't normally be used unless the application wishes to examine
13229 extensions in the OCSP response for example.
13230
13231 Replace nonce routines with a pair of functions.
13232 OCSP_request_add1_nonce() adds a nonce value and optionally
13233 generates a random value. OCSP_check_nonce() checks the
13234 validity of the nonce in an OCSP response.
13235
13236 *Steve Henson*
13237
13238 * Change function OCSP_request_add() to OCSP_request_add0_id().
13239 This doesn't copy the supplied OCSP_CERTID and avoids the
13240 need to free up the newly created id. Change return type
13241 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13242 This can then be used to add extensions to the request.
13243 Deleted OCSP_request_new(), since most of its functionality
13244 is now in OCSP_REQUEST_new() (and the case insensitive name
13245 clash) apart from the ability to set the request name which
13246 will be added elsewhere.
13247
13248 *Steve Henson*
13249
13250 * Update OCSP API. Remove obsolete extensions argument from
13251 various functions. Extensions are now handled using the new
13252 OCSP extension code. New simple OCSP HTTP function which
13253 can be used to send requests and parse the response.
13254
13255 *Steve Henson*
13256
13257 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13258 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13259 uses the special reorder version of SET OF to sort the attributes
13260 and reorder them to match the encoded order. This resolves a long
13261 standing problem: a verify on a PKCS7 structure just after signing
13262 it used to fail because the attribute order did not match the
13263 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13264 it uses the received order. This is necessary to tolerate some broken
13265 software that does not order SET OF. This is handled by encoding
13266 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13267 to produce the required SET OF.
13268
13269 *Steve Henson*
13270
13271 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13272 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13273 files to get correct declarations of the ASN.1 item variables.
13274
13275 *Richard Levitte*
13276
13277 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13278 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13279 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13280 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13281 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13282 ASN1_ITEM and no wrapper functions.
13283
13284 *Steve Henson*
13285
13286 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13287 replace the old function pointer based I/O routines. Change most of
257e9d03 13288 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13289
13290 *Steve Henson*
13291
13292 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13293 lines, recognize more "algorithms" that can be deselected, and make
13294 it complain about algorithm deselection that isn't recognised.
13295
13296 *Richard Levitte*
13297
13298 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13299 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13300 to use new functions. Add NO_ASN1_OLD which can be set to remove
13301 some old style ASN1 functions: this can be used to determine if old
13302 code will still work when these eventually go away.
13303
13304 *Steve Henson*
13305
13306 * New extension functions for OCSP structures, these follow the
13307 same conventions as certificates and CRLs.
13308
13309 *Steve Henson*
13310
13311 * New function X509V3_add1_i2d(). This automatically encodes and
13312 adds an extension. Its behaviour can be customised with various
13313 flags to append, replace or delete. Various wrappers added for
13314 certificates and CRLs.
13315
13316 *Steve Henson*
13317
13318 * Fix to avoid calling the underlying ASN1 print routine when
13319 an extension cannot be parsed. Correct a typo in the
13320 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13321
13322 *Steve Henson*
13323
13324 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13325 entries for variables.
13326
13327 *Steve Henson*
13328
ec2bfb7d 13329 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13330 problems: As the program is single-threaded, all we have
13331 to do is register a locking callback using an array for
13332 storing which locks are currently held by the program.
13333
13334 *Bodo Moeller*
13335
13336 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13337 SSL_get_ex_data_X509_STORE_idx(), which is used in
13338 ssl_verify_cert_chain() and thus can be called at any time
13339 during TLS/SSL handshakes so that thread-safety is essential.
13340 Unfortunately, the ex_data design is not at all suited
13341 for multi-threaded use, so it probably should be abolished.
13342
13343 *Bodo Moeller*
13344
13345 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13346
13347 *Broadcom, tweaked and integrated by Geoff Thorpe*
13348
13349 * Move common extension printing code to new function
13350 X509V3_print_extensions(). Reorganise OCSP print routines and
13351 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13352
13353 *Steve Henson*
13354
13355 * New function X509_signature_print() to remove duplication in some
13356 print routines.
13357
13358 *Steve Henson*
13359
13360 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13361 set (this was treated exactly the same as SET OF previously). This
13362 is used to reorder the STACK representing the structure to match the
13363 encoding. This will be used to get round a problem where a PKCS7
13364 structure which was signed could not be verified because the STACK
13365 order did not reflect the encoded order.
13366
13367 *Steve Henson*
13368
13369 * Reimplement the OCSP ASN1 module using the new code.
13370
13371 *Steve Henson*
13372
13373 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13374 for its ASN1 operations. The old style function pointers still exist
13375 for now but they will eventually go away.
13376
13377 *Steve Henson*
13378
13379 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13380 completely replaces the old ASN1 functionality with a table driven
13381 encoder and decoder which interprets an ASN1_ITEM structure describing
13382 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13383 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13384 has also been converted to the new form.
13385
13386 *Steve Henson*
13387
13388 * Change BN_mod_exp_recp so that negative moduli are tolerated
13389 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13390 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13391 for negative moduli.
13392
13393 *Bodo Moeller*
13394
13395 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13396 of not touching the result's sign bit.
13397
13398 *Bodo Moeller*
13399
13400 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13401 set.
13402
13403 *Bodo Moeller*
13404
13405 * Changed the LHASH code to use prototypes for callbacks, and created
13406 macros to declare and implement thin (optionally static) functions
13407 that provide type-safety and avoid function pointer casting for the
13408 type-specific callbacks.
13409
13410 *Geoff Thorpe*
13411
13412 * Added Kerberos Cipher Suites to be used with TLS, as written in
13413 RFC 2712.
13414 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13415 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13416
13417 * Reformat the FAQ so the different questions and answers can be divided
13418 in sections depending on the subject.
13419
13420 *Richard Levitte*
13421
13422 * Have the zlib compression code load ZLIB.DLL dynamically under
13423 Windows.
13424
13425 *Richard Levitte*
13426
13427 * New function BN_mod_sqrt for computing square roots modulo a prime
13428 (using the probabilistic Tonelli-Shanks algorithm unless
13429 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13430 be handled deterministically).
13431
13432 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13433
13434 * Make BN_mod_inverse faster by explicitly handling small quotients
13435 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13436 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13437
13438 *Bodo Moeller*
13439
13440 * New function BN_kronecker.
13441
13442 *Bodo Moeller*
13443
13444 * Fix BN_gcd so that it works on negative inputs; the result is
13445 positive unless both parameters are zero.
13446 Previously something reasonably close to an infinite loop was
13447 possible because numbers could be growing instead of shrinking
13448 in the implementation of Euclid's algorithm.
13449
13450 *Bodo Moeller*
13451
13452 * Fix BN_is_word() and BN_is_one() macros to take into account the
13453 sign of the number in question.
13454
13455 Fix BN_is_word(a,w) to work correctly for w == 0.
13456
13457 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13458 because its test if the absolute value of 'a' equals 'w'.
13459 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13460 it exists mostly for use in the implementations of BN_is_zero(),
13461 BN_is_one(), and BN_is_word().
13462
13463 *Bodo Moeller*
13464
13465 * New function BN_swap.
13466
13467 *Bodo Moeller*
13468
13469 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13470 the exponentiation functions are more likely to produce reasonable
13471 results on negative inputs.
13472
13473 *Bodo Moeller*
13474
13475 * Change BN_mod_mul so that the result is always non-negative.
13476 Previously, it could be negative if one of the factors was negative;
13477 I don't think anyone really wanted that behaviour.
13478
13479 *Bodo Moeller*
13480
1dc1ea18
DDO
13481 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13482 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13483 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13484 and add new functions:
13485
13486 BN_nnmod
13487 BN_mod_sqr
13488 BN_mod_add
13489 BN_mod_add_quick
13490 BN_mod_sub
13491 BN_mod_sub_quick
13492 BN_mod_lshift1
13493 BN_mod_lshift1_quick
13494 BN_mod_lshift
13495 BN_mod_lshift_quick
13496
13497 These functions always generate non-negative results.
13498
1dc1ea18
DDO
13499 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13500 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13501
1dc1ea18
DDO
13502 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13503 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13504 be reduced modulo `m`.
5f8e6c50
DMSP
13505
13506 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13507
1dc1ea18 13508<!--
5f8e6c50
DMSP
13509 The following entry accidentally appeared in the CHANGES file
13510 distributed with OpenSSL 0.9.7. The modifications described in
13511 it do *not* apply to OpenSSL 0.9.7.
13512
13513 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13514 was actually never needed) and in BN_mul(). The removal in BN_mul()
13515 required a small change in bn_mul_part_recursive() and the addition
13516 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13517 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13518 bn_sub_words() and bn_add_words() except they take arrays with
13519 differing sizes.
13520
13521 *Richard Levitte*
1dc1ea18 13522-->
5f8e6c50
DMSP
13523
13524 * In 'openssl passwd', verify passwords read from the terminal
13525 unless the '-salt' option is used (which usually means that
13526 verification would just waste user's time since the resulting
13527 hash is going to be compared with some given password hash)
13528 or the new '-noverify' option is used.
13529
13530 This is an incompatible change, but it does not affect
13531 non-interactive use of 'openssl passwd' (passwords on the command
13532 line, '-stdin' option, '-in ...' option) and thus should not
13533 cause any problems.
13534
13535 *Bodo Moeller*
13536
13537 * Remove all references to RSAref, since there's no more need for it.
13538
13539 *Richard Levitte*
13540
13541 * Make DSO load along a path given through an environment variable
13542 (SHLIB_PATH) with shl_load().
13543
13544 *Richard Levitte*
13545
13546 * Constify the ENGINE code as a result of BIGNUM constification.
13547 Also constify the RSA code and most things related to it. In a
13548 few places, most notable in the depth of the ASN.1 code, ugly
13549 casts back to non-const were required (to be solved at a later
13550 time)
13551
13552 *Richard Levitte*
13553
13554 * Make it so the openssl application has all engines loaded by default.
13555
13556 *Richard Levitte*
13557
13558 * Constify the BIGNUM routines a little more.
13559
13560 *Richard Levitte*
13561
13562 * Add the following functions:
13563
13564 ENGINE_load_cswift()
13565 ENGINE_load_chil()
13566 ENGINE_load_atalla()
13567 ENGINE_load_nuron()
13568 ENGINE_load_builtin_engines()
13569
13570 That way, an application can itself choose if external engines that
13571 are built-in in OpenSSL shall ever be used or not. The benefit is
13572 that applications won't have to be linked with libdl or other dso
13573 libraries unless it's really needed.
13574
13575 Changed 'openssl engine' to load all engines on demand.
13576 Changed the engine header files to avoid the duplication of some
13577 declarations (they differed!).
13578
13579 *Richard Levitte*
13580
13581 * 'openssl engine' can now list capabilities.
13582
13583 *Richard Levitte*
13584
13585 * Better error reporting in 'openssl engine'.
13586
13587 *Richard Levitte*
13588
13589 * Never call load_dh_param(NULL) in s_server.
13590
13591 *Bodo Moeller*
13592
13593 * Add engine application. It can currently list engines by name and
13594 identity, and test if they are actually available.
13595
13596 *Richard Levitte*
13597
13598 * Improve RPM specification file by forcing symbolic linking and making
13599 sure the installed documentation is also owned by root.root.
13600
13601 *Damien Miller <djm@mindrot.org>*
13602
13603 * Give the OpenSSL applications more possibilities to make use of
13604 keys (public as well as private) handled by engines.
13605
13606 *Richard Levitte*
13607
13608 * Add OCSP code that comes from CertCo.
13609
13610 *Richard Levitte*
13611
13612 * Add VMS support for the Rijndael code.
13613
13614 *Richard Levitte*
13615
13616 * Added untested support for Nuron crypto accelerator.
13617
13618 *Ben Laurie*
13619
13620 * Add support for external cryptographic devices. This code was
13621 previously distributed separately as the "engine" branch.
13622
13623 *Geoff Thorpe, Richard Levitte*
13624
13625 * Rework the filename-translation in the DSO code. It is now possible to
13626 have far greater control over how a "name" is turned into a filename
13627 depending on the operating environment and any oddities about the
13628 different shared library filenames on each system.
13629
13630 *Geoff Thorpe*
13631
13632 * Support threads on FreeBSD-elf in Configure.
13633
13634 *Richard Levitte*
13635
13636 * Fix for SHA1 assembly problem with MASM: it produces
13637 warnings about corrupt line number information when assembling
13638 with debugging information. This is caused by the overlapping
13639 of two sections.
13640
13641 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13642
13643 * NCONF changes.
13644 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13645 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13646 promoted strongly. The old NCONF_get_number is kept around for
13647 binary backward compatibility.
13648 Make it possible for methods to load from something other than a BIO,
13649 by providing a function pointer that is given a name instead of a BIO.
13650 For example, this could be used to load configuration data from an
13651 LDAP server.
13652
13653 *Richard Levitte*
13654
13655 * Fix for non blocking accept BIOs. Added new I/O special reason
13656 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13657 with non blocking I/O was not possible because no retry code was
13658 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13659 this case.
13660
13661 *Steve Henson*
13662
13663 * Added the beginnings of Rijndael support.
13664
13665 *Ben Laurie*
13666
13667 * Fix for bug in DirectoryString mask setting. Add support for
13668 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13669 to allow certificate printing to more controllable, additional
13670 'certopt' option to 'x509' to allow new printing options to be
13671 set.
13672
13673 *Steve Henson*
13674
13675 * Clean old EAY MD5 hack from e_os.h.
13676
13677 *Richard Levitte*
13678
257e9d03 13679### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13680
13681 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13682 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13683
13684 *Joe Orton, Steve Henson*
13685
257e9d03 13686### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13687
13688 * Fix additional bug revealed by the NISCC test suite:
13689
13690 Stop bug triggering large recursion when presented with
d8dc8538 13691 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13692
13693 *Steve Henson*
13694
257e9d03 13695### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13696
13697 * Fix various bugs revealed by running the NISCC test suite:
13698
13699 Stop out of bounds reads in the ASN1 code when presented with
13700 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13701
13702 If verify callback ignores invalid public key errors don't try to check
13703 certificate signature with the NULL public key.
13704
5f8e6c50
DMSP
13705 *Steve Henson*
13706
13707 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13708 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13709 specifications.
13710
13711 *Steve Henson*
13712
13713 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13714 extra data after the compression methods not only for TLS 1.0
13715 but also for SSL 3.0 (as required by the specification).
13716
13717 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13718
13719 * Change X509_certificate_type() to mark the key as exported/exportable
13720 when it's 512 *bits* long, not 512 bytes.
13721
13722 *Richard Levitte*
13723
257e9d03 13724### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13725
13726 * Countermeasure against the Klima-Pokorny-Rosa extension of
13727 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13728 a protocol version number mismatch like a decryption error
13729 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13730
13731 *Bodo Moeller*
13732
13733 * Turn on RSA blinding by default in the default implementation
13734 to avoid a timing attack. Applications that don't want it can call
13735 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13736 They would be ill-advised to do so in most cases.
13737
13738 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13739
13740 * Change RSA blinding code so that it works when the PRNG is not
13741 seeded (in this case, the secret RSA exponent is abused as
13742 an unpredictable seed -- if it is not unpredictable, there
13743 is no point in blinding anyway). Make RSA blinding thread-safe
13744 by remembering the creator's thread ID in rsa->blinding and
13745 having all other threads use local one-time blinding factors
13746 (this requires more computation than sharing rsa->blinding, but
13747 avoids excessive locking; and if an RSA object is not shared
13748 between threads, blinding will still be very fast).
13749
13750 *Bodo Moeller*
13751
257e9d03 13752### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13753
13754 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13755 via timing by performing a MAC computation even if incorrect
13756 block cipher padding has been found. This is a countermeasure
13757 against active attacks where the attacker has to distinguish
d8dc8538 13758 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13759
13760 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13761 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13762 Martin Vuagnoux (EPFL, Ilion)*
13763
257e9d03 13764### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13765
13766 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13767 memory from its contents. This is done with a counter that will
13768 place alternating values in each byte. This can be used to solve
13769 two issues: 1) the removal of calls to memset() by highly optimizing
13770 compilers, and 2) cleansing with other values than 0, since those can
13771 be read through on certain media, for example a swap space on disk.
13772
13773 *Geoff Thorpe*
13774
13775 * Bugfix: client side session caching did not work with external caching,
13776 because the session->cipher setting was not restored when reloading
13777 from the external cache. This problem was masked, when
13778 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13779 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13780
13781 *Lutz Jaenicke*
13782
13783 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13784 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13785
13786 *Zeev Lieber <zeev-l@yahoo.com>*
13787
13788 * Undo an undocumented change introduced in 0.9.6e which caused
13789 repeated calls to OpenSSL_add_all_ciphers() and
13790 OpenSSL_add_all_digests() to be ignored, even after calling
13791 EVP_cleanup().
13792
13793 *Richard Levitte*
13794
13795 * Change the default configuration reader to deal with last line not
13796 being properly terminated.
13797
13798 *Richard Levitte*
13799
13800 * Change X509_NAME_cmp() so it applies the special rules on handling
13801 DN values that are of type PrintableString, as well as RDNs of type
13802 emailAddress where the value has the type ia5String.
13803
13804 *stefank@valicert.com via Richard Levitte*
13805
13806 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13807 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13808 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13809 the bitwise-OR of the two for use by the majority of applications
13810 wanting this behaviour, and update the docs. The documented
13811 behaviour and actual behaviour were inconsistent and had been
13812 changing anyway, so this is more a bug-fix than a behavioural
13813 change.
13814
13815 *Geoff Thorpe, diagnosed by Nadav Har'El*
13816
13817 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13818 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13819
13820 *Bodo Moeller*
13821
13822 * Fix initialization code race conditions in
13823 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13824 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13825 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13826 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13827 ssl2_get_cipher_by_char(),
13828 ssl3_get_cipher_by_char().
13829
13830 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13831
13832 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13833 the cached sessions are flushed, as the remove_cb() might use ex_data
13834 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13835 (see [openssl.org #212]).
13836
13837 *Geoff Thorpe, Lutz Jaenicke*
13838
13839 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13840 length, instead of the encoding length to d2i_ASN1_OBJECT.
13841
13842 *Steve Henson*
13843
257e9d03 13844### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13845
13846 * [In 0.9.6g-engine release:]
257e9d03 13847 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13848
13849 *Lynn Gazis <lgazis@rainbow.com>*
13850
257e9d03 13851### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13852
13853 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13854 and get fix the header length calculation.
13855 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13856 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13857
13858 * Use proper error handling instead of 'assertions' in buffer
13859 overflow checks added in 0.9.6e. This prevents DoS (the
13860 assertions could call abort()).
13861
13862 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13863
257e9d03 13864### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13865
13866 * Add various sanity checks to asn1_get_length() to reject
13867 the ASN1 length bytes if they exceed sizeof(long), will appear
13868 negative or the content length exceeds the length of the
13869 supplied buffer.
13870
13871 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13872
13873 * Fix cipher selection routines: ciphers without encryption had no flags
13874 for the cipher strength set and where therefore not handled correctly
13875 by the selection routines (PR #130).
13876
13877 *Lutz Jaenicke*
13878
13879 * Fix EVP_dsa_sha macro.
13880
13881 *Nils Larsch*
13882
13883 * New option
13884 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13885 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13886 that was added in OpenSSL 0.9.6d.
13887
13888 As the countermeasure turned out to be incompatible with some
13889 broken SSL implementations, the new option is part of SSL_OP_ALL.
13890 SSL_OP_ALL is usually employed when compatibility with weird SSL
13891 implementations is desired (e.g. '-bugs' option to 's_client' and
13892 's_server'), so the new option is automatically set in many
13893 applications.
13894
13895 *Bodo Moeller*
13896
13897 * Changes in security patch:
13898
13899 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13900 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13901 Air Force Materiel Command, USAF, under agreement number
13902 F30602-01-2-0537.
13903
13904 * Add various sanity checks to asn1_get_length() to reject
13905 the ASN1 length bytes if they exceed sizeof(long), will appear
13906 negative or the content length exceeds the length of the
d8dc8538 13907 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13908
13909 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13910
13911 * Assertions for various potential buffer overflows, not known to
13912 happen in practice.
13913
13914 *Ben Laurie (CHATS)*
13915
13916 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13917 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13918 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13919
13920 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13921 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13922
44652c16 13923 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13924
13925 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13926 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13927
13928 *Ben Laurie (CHATS)*
13929
257e9d03 13930### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13931
13932 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13933 encoded as NULL) with id-dsa-with-sha1.
13934
13935 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13936
ec2bfb7d 13937 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
13938
13939 *Nils Larsch <nla@trustcenter.de>*
13940
13941 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13942 an end-of-file condition would erroneously be flagged, when the CRLF
13943 was just at the end of a processed block. The bug was discovered when
13944 processing data through a buffering memory BIO handing the data to a
13945 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13946 <ptsekov@syntrex.com> and Nedelcho Stanev.
13947
13948 *Lutz Jaenicke*
13949
13950 * Implement a countermeasure against a vulnerability recently found
13951 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13952 before application data chunks to avoid the use of known IVs
13953 with data potentially chosen by the attacker.
13954
13955 *Bodo Moeller*
13956
13957 * Fix length checks in ssl3_get_client_hello().
13958
13959 *Bodo Moeller*
13960
13961 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13962 to prevent ssl3_read_internal() from incorrectly assuming that
13963 ssl3_read_bytes() found application data while handshake
13964 processing was enabled when in fact s->s3->in_read_app_data was
13965 merely automatically cleared during the initial handshake.
13966
13967 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13968
13969 * Fix object definitions for Private and Enterprise: they were not
13970 recognized in their shortname (=lowercase) representation. Extend
13971 obj_dat.pl to issue an error when using undefined keywords instead
13972 of silently ignoring the problem (Svenning Sorensen
13973 <sss@sss.dnsalias.net>).
13974
13975 *Lutz Jaenicke*
13976
13977 * Fix DH_generate_parameters() so that it works for 'non-standard'
13978 generators, i.e. generators other than 2 and 5. (Previously, the
13979 code did not properly initialise the 'add' and 'rem' values to
13980 BN_generate_prime().)
13981
13982 In the new general case, we do not insist that 'generator' is
13983 actually a primitive root: This requirement is rather pointless;
13984 a generator of the order-q subgroup is just as good, if not
13985 better.
13986
13987 *Bodo Moeller*
13988
13989 * Map new X509 verification errors to alerts. Discovered and submitted by
13990 Tom Wu <tom@arcot.com>.
13991
13992 *Lutz Jaenicke*
13993
13994 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13995 returning non-zero before the data has been completely received
13996 when using non-blocking I/O.
13997
13998 *Bodo Moeller; problem pointed out by John Hughes*
13999
14000 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14001
14002 *Ben Laurie, Lutz Jaenicke*
14003
14004 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14005 Yoram Zahavi <YoramZ@gilian.com>).
14006
14007 *Lutz Jaenicke*
14008
14009 * Add information about CygWin 1.3 and on, and preserve proper
14010 configuration for the versions before that.
14011
14012 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14013
14014 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14015 check whether we deal with a copy of a session and do not delete from
14016 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14017 <izhar@checkpoint.com>.
14018
14019 *Lutz Jaenicke*
14020
14021 * Do not store session data into the internal session cache, if it
14022 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14023 flag is set). Proposed by Aslam <aslam@funk.com>.
14024
14025 *Lutz Jaenicke*
14026
14027 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14028 value is 0.
14029
14030 *Richard Levitte*
14031
14032 * [In 0.9.6d-engine release:]
14033 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14034
14035 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14036
14037 * Add the configuration target linux-s390x.
14038
14039 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14040
14041 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14042 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14043 variable as an indication that a ClientHello message has been
14044 received. As the flag value will be lost between multiple
14045 invocations of ssl3_accept when using non-blocking I/O, the
14046 function may not be aware that a handshake has actually taken
14047 place, thus preventing a new session from being added to the
14048 session cache.
14049
14050 To avoid this problem, we now set s->new_session to 2 instead of
14051 using a local variable.
14052
14053 *Lutz Jaenicke, Bodo Moeller*
14054
14055 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14056 if the SSL_R_LENGTH_MISMATCH error is detected.
14057
14058 *Geoff Thorpe, Bodo Moeller*
14059
14060 * New 'shared_ldflag' column in Configure platform table.
14061
14062 *Richard Levitte*
14063
14064 * Fix EVP_CIPHER_mode macro.
14065
14066 *"Dan S. Camper" <dan@bti.net>*
14067
14068 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14069 type, we must throw them away by setting rr->length to 0.
14070
14071 *D P Chang <dpc@qualys.com>*
14072
257e9d03 14073### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14074
14075 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14076 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14077 worked incorrectly for those cases where range = `10..._2` and
14078 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14079
14080 *Bodo Moeller*
14081
14082 * Only add signing time to PKCS7 structures if it is not already
14083 present.
14084
14085 *Steve Henson*
14086
14087 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14088 OBJ_ld_ce should be OBJ_id_ce.
14089 Also some ip-pda OIDs in crypto/objects/objects.txt were
14090 incorrect (cf. RFC 3039).
14091
14092 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14093
14094 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14095 returns early because it has nothing to do.
14096
14097 *Andy Schneider <andy.schneider@bjss.co.uk>*
14098
14099 * [In 0.9.6c-engine release:]
14100 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14101
14102 *Andy Schneider <andy.schneider@bjss.co.uk>*
14103
14104 * [In 0.9.6c-engine release:]
14105 Add support for Cryptographic Appliance's keyserver technology.
14106 (Use engine 'keyclient')
14107
14108 *Cryptographic Appliances and Geoff Thorpe*
14109
14110 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14111 is called via tools/c89.sh because arguments have to be
14112 rearranged (all '-L' options must appear before the first object
14113 modules).
14114
14115 *Richard Shapiro <rshapiro@abinitio.com>*
14116
14117 * [In 0.9.6c-engine release:]
14118 Add support for Broadcom crypto accelerator cards, backported
14119 from 0.9.7.
14120
14121 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14122
14123 * [In 0.9.6c-engine release:]
14124 Add support for SureWare crypto accelerator cards from
14125 Baltimore Technologies. (Use engine 'sureware')
14126
14127 *Baltimore Technologies and Mark Cox*
14128
14129 * [In 0.9.6c-engine release:]
14130 Add support for crypto accelerator cards from Accelerated
14131 Encryption Processing, www.aep.ie. (Use engine 'aep')
14132
14133 *AEP Inc. and Mark Cox*
14134
14135 * Add a configuration entry for gcc on UnixWare.
14136
14137 *Gary Benson <gbenson@redhat.com>*
14138
14139 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14140 messages are stored in a single piece (fixed-length part and
14141 variable-length part combined) and fix various bugs found on the way.
14142
14143 *Bodo Moeller*
14144
14145 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14146 instead. BIO_gethostbyname() does not know what timeouts are
14147 appropriate, so entries would stay in cache even when they have
14148 become invalid.
257e9d03 14149 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14150
14151 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14152 faced with a pathologically small ClientHello fragment that does
14153 not contain client_version: Instead of aborting with an error,
14154 simply choose the highest available protocol version (i.e.,
14155 TLS 1.0 unless it is disabled). In practice, ClientHello
14156 messages are never sent like this, but this change gives us
14157 strictly correct behaviour at least for TLS.
14158
44652c16 14159 *Bodo Moeller*
5f8e6c50
DMSP
14160
14161 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14162 never resets s->method to s->ctx->method when called from within
14163 one of the SSL handshake functions.
14164
14165 *Bodo Moeller; problem pointed out by Niko Baric*
14166
14167 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14168 (sent using the client's version number) if client_version is
14169 smaller than the protocol version in use. Also change
14170 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14171 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14172 the client will at least see that alert.
14173
14174 *Bodo Moeller*
14175
14176 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14177 correctly.
14178
14179 *Bodo Moeller*
14180
14181 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14182 client receives HelloRequest while in a handshake.
14183
14184 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14185
14186 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14187 should end in 'break', not 'goto end' which circumvents various
14188 cleanups done in state SSL_ST_OK. But session related stuff
14189 must be disabled for SSL_ST_OK in the case that we just sent a
14190 HelloRequest.
14191
14192 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14193 before just sending a HelloRequest.
14194
14195 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14196
14197 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14198 reveal whether illegal block cipher padding was found or a MAC
14199 verification error occurred. (Neither SSLerr() codes nor alerts
14200 are directly visible to potential attackers, but the information
14201 may leak via logfiles.)
14202
14203 Similar changes are not required for the SSL 2.0 implementation
14204 because the number of padding bytes is sent in clear for SSL 2.0,
14205 and the extra bytes are just ignored. However ssl/s2_pkt.c
14206 failed to verify that the purported number of padding bytes is in
14207 the legal range.
14208
14209 *Bodo Moeller*
14210
14211 * Add OpenUNIX-8 support including shared libraries
14212 (Boyd Lynn Gerber <gerberb@zenez.com>).
14213
14214 *Lutz Jaenicke*
14215
14216 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14217 'wristwatch attack' using huge encoding parameters (cf.
14218 James H. Manger's CRYPTO 2001 paper). Note that the
14219 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14220 encoding parameters and hence was not vulnerable.
14221
14222 *Bodo Moeller*
14223
14224 * BN_sqr() bug fix.
14225
14226 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14227
14228 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14229 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14230 followed by modular reduction.
14231
14232 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14233
14234 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14235 equivalent based on BN_pseudo_rand() instead of BN_rand().
14236
14237 *Bodo Moeller*
14238
14239 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14240 This function was broken, as the check for a new client hello message
14241 to handle SGC did not allow these large messages.
14242 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14243
14244 *Lutz Jaenicke*
14245
257e9d03 14246 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14247
14248 *Lutz Jaenicke*
14249
14250 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14251 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14252
14253 *Lutz Jaenicke*
14254
14255 * Rework the configuration and shared library support for Tru64 Unix.
14256 The configuration part makes use of modern compiler features and
14257 still retains old compiler behavior for those that run older versions
14258 of the OS. The shared library support part includes a variant that
14259 uses the RPATH feature, and is available through the special
14260 configuration target "alpha-cc-rpath", which will never be selected
14261 automatically.
14262
14263 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14264
14265 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14266 with the same message size as in ssl3_get_certificate_request().
14267 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14268 messages might inadvertently be reject as too long.
14269
14270 *Petr Lampa <lampa@fee.vutbr.cz>*
14271
14272 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14273
14274 *Andy Polyakov*
14275
14276 * Modified SSL library such that the verify_callback that has been set
44652c16 14277 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14278 used. Before the change, a verify_callback set with this function was
14279 ignored and the verify_callback() set in the SSL_CTX at the time of
14280 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14281 to allow the necessary settings.
14282
14283 *Lutz Jaenicke*
14284
14285 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14286 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14287 done automatically (in contradiction to the requirements of the C
14288 standard). This made problems when used from OpenSSH.
14289
14290 *Lutz Jaenicke*
14291
14292 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14293 dh->length and always used
14294
14295 BN_rand_range(priv_key, dh->p).
14296
14297 BN_rand_range() is not necessary for Diffie-Hellman, and this
14298 specific range makes Diffie-Hellman unnecessarily inefficient if
14299 dh->length (recommended exponent length) is much smaller than the
14300 length of dh->p. We could use BN_rand_range() if the order of
14301 the subgroup was stored in the DH structure, but we only have
14302 dh->length.
14303
14304 So switch back to
14305
14306 BN_rand(priv_key, l, ...)
14307
14308 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14309 otherwise.
14310
14311 *Bodo Moeller*
14312
14313 * In
14314
14315 RSA_eay_public_encrypt
14316 RSA_eay_private_decrypt
14317 RSA_eay_private_encrypt (signing)
14318 RSA_eay_public_decrypt (signature verification)
14319
14320 (default implementations for RSA_public_encrypt,
14321 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14322 always reject numbers >= n.
14323
14324 *Bodo Moeller*
14325
14326 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14327 to synchronize access to 'locking_thread'. This is necessary on
14328 systems where access to 'locking_thread' (an 'unsigned long'
14329 variable) is not atomic.
14330
14331 *Bodo Moeller*
14332
14333 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14334 *before* setting the 'crypto_lock_rand' flag. The previous code had
14335 a race condition if 0 is a valid thread ID.
14336
14337 *Travis Vitek <vitek@roguewave.com>*
14338
14339 * Add support for shared libraries under Irix.
14340
14341 *Albert Chin-A-Young <china@thewrittenword.com>*
14342
14343 * Add configuration option to build on Linux on both big-endian and
14344 little-endian MIPS.
14345
14346 *Ralf Baechle <ralf@uni-koblenz.de>*
14347
14348 * Add the possibility to create shared libraries on HP-UX.
14349
14350 *Richard Levitte*
14351
257e9d03 14352### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14353
14354 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14355 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14356 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14357 PRNG state recovery was possible based on the output of
14358 one PRNG request appropriately sized to gain knowledge on
14359 'md' followed by enough consecutive 1-byte PRNG requests
14360 to traverse all of 'state'.
14361
14362 1. When updating 'md_local' (the current thread's copy of 'md')
14363 during PRNG output generation, hash all of the previous
14364 'md_local' value, not just the half used for PRNG output.
14365
14366 2. Make the number of bytes from 'state' included into the hash
14367 independent from the number of PRNG bytes requested.
14368
14369 The first measure alone would be sufficient to avoid
14370 Markku-Juhani's attack. (Actually it had never occurred
14371 to me that the half of 'md_local' used for chaining was the
14372 half from which PRNG output bytes were taken -- I had always
14373 assumed that the secret half would be used.) The second
14374 measure makes sure that additional data from 'state' is never
14375 mixed into 'md_local' in small portions; this heuristically
14376 further strengthens the PRNG.
14377
14378 *Bodo Moeller*
14379
14380 * Fix crypto/bn/asm/mips3.s.
14381
14382 *Andy Polyakov*
14383
14384 * When only the key is given to "enc", the IV is undefined. Print out
14385 an error message in this case.
14386
14387 *Lutz Jaenicke*
14388
14389 * Handle special case when X509_NAME is empty in X509 printing routines.
14390
14391 *Steve Henson*
14392
14393 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14394 positive and less than q.
14395
14396 *Bodo Moeller*
14397
257e9d03 14398 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14399 used: it isn't thread safe and the add_lock_callback should handle
14400 that itself.
14401
14402 *Paul Rose <Paul.Rose@bridge.com>*
14403
14404 * Verify that incoming data obeys the block size in
14405 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14406
14407 *Bodo Moeller*
14408
14409 * Fix OAEP check.
14410
14411 *Ulf Möller, Bodo Möller*
14412
14413 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14414 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14415 when fixing the server behaviour for backwards-compatible 'client
14416 hello' messages. (Note that the attack is impractical against
14417 SSL 3.0 and TLS 1.0 anyway because length and version checking
14418 means that the probability of guessing a valid ciphertext is
14419 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14420 paper.)
14421
14422 Before 0.9.5, the countermeasure (hide the error by generating a
14423 random 'decryption result') did not work properly because
14424 ERR_clear_error() was missing, meaning that SSL_get_error() would
14425 detect the supposedly ignored error.
14426
14427 Both problems are now fixed.
14428
14429 *Bodo Moeller*
14430
14431 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14432 (previously it was 1024).
14433
14434 *Bodo Moeller*
14435
14436 * Fix for compatibility mode trust settings: ignore trust settings
14437 unless some valid trust or reject settings are present.
14438
14439 *Steve Henson*
14440
14441 * Fix for blowfish EVP: its a variable length cipher.
14442
14443 *Steve Henson*
14444
14445 * Fix various bugs related to DSA S/MIME verification. Handle missing
14446 parameters in DSA public key structures and return an error in the
14447 DSA routines if parameters are absent.
14448
14449 *Steve Henson*
14450
14451 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14452 in the current directory if neither $RANDFILE nor $HOME was set.
14453 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14454 caused some confusion to Windows users who haven't defined $HOME.
14455 Thus RAND_file_name() is changed again: e_os.h can define a
14456 DEFAULT_HOME, which will be used if $HOME is not set.
14457 For Windows, we use "C:"; on other platforms, we still require
14458 environment variables.
14459
14460 * Move 'if (!initialized) RAND_poll()' into regions protected by
14461 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14462 having multiple threads call RAND_poll() concurrently.
14463
14464 *Bodo Moeller*
14465
14466 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14467 combination of a flag and a thread ID variable.
14468 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14469 flag), *other* threads can enter ssleay_add_bytes without obeying
14470 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14471 that they do not hold after the first thread unsets add_do_not_lock).
14472
14473 *Bodo Moeller*
14474
14475 * Change bctest again: '-x' expressions are not available in all
14476 versions of 'test'.
14477
14478 *Bodo Moeller*
14479
257e9d03 14480### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14481
14482 * Fix a couple of memory leaks in PKCS7_dataDecode()
14483
14484 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14485
14486 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14487 the default extension for executables, if any. Also, make the perl
14488 scripts that use symlink() to test if it really exists and use "cp"
14489 if it doesn't. All this made OpenSSL compilable and installable in
14490 CygWin.
14491
14492 *Richard Levitte*
14493
14494 * Fix for asn1_GetSequence() for indefinite length constructed data.
14495 If SEQUENCE is length is indefinite just set c->slen to the total
14496 amount of data available.
14497
14498 *Steve Henson, reported by shige@FreeBSD.org*
14499
14500 *This change does not apply to 0.9.7.*
14501
14502 * Change bctest to avoid here-documents inside command substitution
14503 (workaround for FreeBSD /bin/sh bug).
14504 For compatibility with Ultrix, avoid shell functions (introduced
14505 in the bctest version that searches along $PATH).
14506
14507 *Bodo Moeller*
14508
14509 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14510 with des_encrypt() defined on some operating systems, like Solaris
14511 and UnixWare.
14512
14513 *Richard Levitte*
14514
14515 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14516 On the Importance of Eliminating Errors in Cryptographic
14517 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14518 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14519
14520 *Ulf Moeller*
14521
14522 * MIPS assembler BIGNUM division bug fix.
14523
14524 *Andy Polyakov*
14525
14526 * Disabled incorrect Alpha assembler code.
14527
14528 *Richard Levitte*
14529
14530 * Fix PKCS#7 decode routines so they correctly update the length
14531 after reading an EOC for the EXPLICIT tag.
14532
14533 *Steve Henson*
14534
14535 *This change does not apply to 0.9.7.*
14536
14537 * Fix bug in PKCS#12 key generation routines. This was triggered
14538 if a 3DES key was generated with a 0 initial byte. Include
14539 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14540 (but broken) behaviour.
14541
14542 *Steve Henson*
14543
14544 * Enhance bctest to search for a working bc along $PATH and print
14545 it when found.
14546
14547 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14548
14549 * Fix memory leaks in err.c: free err_data string if necessary;
14550 don't write to the wrong index in ERR_set_error_data.
14551
14552 *Bodo Moeller*
14553
14554 * Implement ssl23_peek (analogous to ssl23_read), which previously
14555 did not exist.
14556
14557 *Bodo Moeller*
14558
257e9d03 14559 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14560
14561 *Jeremy Cooper <jeremy@baymoo.org>*
14562
14563 * Make it possible to reuse SSLv2 sessions.
14564
14565 *Richard Levitte*
14566
14567 * In copy_email() check for >= 0 as a return value for
14568 X509_NAME_get_index_by_NID() since 0 is a valid index.
14569
14570 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14571
14572 * Avoid coredump with unsupported or invalid public keys by checking if
14573 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14574 PKCS7_verify() fails with non detached data.
14575
14576 *Steve Henson*
14577
14578 * Don't use getenv in library functions when run as setuid/setgid.
14579 New function OPENSSL_issetugid().
14580
14581 *Ulf Moeller*
14582
14583 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14584 due to incorrect handling of multi-threading:
14585
14586 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14587
14588 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14589
14590 3. Count how many times MemCheck_off() has been called so that
14591 nested use can be treated correctly. This also avoids
14592 inband-signalling in the previous code (which relied on the
14593 assumption that thread ID 0 is impossible).
14594
14595 *Bodo Moeller*
14596
14597 * Add "-rand" option also to s_client and s_server.
14598
14599 *Lutz Jaenicke*
14600
14601 * Fix CPU detection on Irix 6.x.
14602 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14603 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14604
14605 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14606 was empty.
14607
14608 *Steve Henson*
14609
14610 *This change does not apply to 0.9.7.*
14611
14612 * Use the cached encoding of an X509_NAME structure rather than
14613 copying it. This is apparently the reason for the libsafe "errors"
14614 but the code is actually correct.
14615
14616 *Steve Henson*
14617
14618 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14619 Bleichenbacher's DSA attack.
14620 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14621 to be set and top=0 forces the highest bit to be set; top=-1 is new
14622 and leaves the highest bit random.
14623
14624 *Ulf Moeller, Bodo Moeller*
14625
257e9d03 14626 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14627 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14628 a temporary CONF structure with the data component set to NULL
14629 (which gives segmentation faults in lh_retrieve).
14630 Instead, use NULL for the CONF pointer in CONF_get_string and
14631 CONF_get_number (which may use environment variables) and directly
14632 return NULL from CONF_get_section.
14633
14634 *Bodo Moeller*
14635
14636 * Fix potential buffer overrun for EBCDIC.
14637
14638 *Ulf Moeller*
14639
14640 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14641 keyUsage if basicConstraints absent for a CA.
14642
14643 *Steve Henson*
14644
14645 * Make SMIME_write_PKCS7() write mail header values with a format that
14646 is more generally accepted (no spaces before the semicolon), since
14647 some programs can't parse those values properly otherwise. Also make
14648 sure BIO's that break lines after each write do not create invalid
14649 headers.
14650
14651 *Richard Levitte*
14652
14653 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14654 macros previously used would not encode an empty SEQUENCE OF
14655 and break the signature.
14656
14657 *Steve Henson*
14658
14659 *This change does not apply to 0.9.7.*
14660
14661 * Zero the premaster secret after deriving the master secret in
14662 DH ciphersuites.
14663
14664 *Steve Henson*
14665
14666 * Add some EVP_add_digest_alias registrations (as found in
14667 OpenSSL_add_all_digests()) to SSL_library_init()
14668 aka OpenSSL_add_ssl_algorithms(). This provides improved
14669 compatibility with peers using X.509 certificates
14670 with unconventional AlgorithmIdentifier OIDs.
14671
14672 *Bodo Moeller*
14673
14674 * Fix for Irix with NO_ASM.
14675
14676 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14677
14678 * ./config script fixes.
14679
14680 *Ulf Moeller, Richard Levitte*
14681
14682 * Fix 'openssl passwd -1'.
14683
14684 *Bodo Moeller*
14685
14686 * Change PKCS12_key_gen_asc() so it can cope with non null
14687 terminated strings whose length is passed in the passlen
14688 parameter, for example from PEM callbacks. This was done
14689 by adding an extra length parameter to asc2uni().
14690
14691 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14692
14693 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14694 call failed, free the DSA structure.
14695
14696 *Bodo Moeller*
14697
14698 * Fix to uni2asc() to cope with zero length Unicode strings.
14699 These are present in some PKCS#12 files.
14700
14701 *Steve Henson*
14702
14703 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14704 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14705 when writing a 32767 byte record.
14706
14707 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14708
257e9d03
RS
14709 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14710 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14711
14712 (RSA objects have a reference count access to which is protected
14713 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14714 so they are meant to be shared between threads.)
14715 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14716 "Reddie, Steven" <Steven.Reddie@ca.com>*
14717
14718 * Fix a deadlock in CRYPTO_mem_leaks().
14719
14720 *Bodo Moeller*
14721
14722 * Use better test patterns in bntest.
14723
14724 *Ulf Möller*
14725
14726 * rand_win.c fix for Borland C.
14727
14728 *Ulf Möller*
14729
14730 * BN_rshift bugfix for n == 0.
14731
14732 *Bodo Moeller*
14733
14734 * Add a 'bctest' script that checks for some known 'bc' bugs
14735 so that 'make test' does not abort just because 'bc' is broken.
14736
14737 *Bodo Moeller*
14738
14739 * Store verify_result within SSL_SESSION also for client side to
14740 avoid potential security hole. (Re-used sessions on the client side
14741 always resulted in verify_result==X509_V_OK, not using the original
14742 result of the server certificate verification.)
14743
14744 *Lutz Jaenicke*
14745
14746 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14747 SSL3_RT_APPLICATION_DATA, return 0.
14748 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14749
14750 *Bodo Moeller*
14751
14752 * Fix SSL_peek:
14753 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14754 releases, have been re-implemented by renaming the previous
14755 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14756 and ssl3_read_internal, respectively, and adding 'peek' parameters
14757 to them. The new ssl[23]_{read,peek} functions are calls to
14758 ssl[23]_read_internal with the 'peek' flag set appropriately.
14759 A 'peek' parameter has also been added to ssl3_read_bytes, which
14760 does the actual work for ssl3_read_internal.
14761
14762 *Bodo Moeller*
14763
14764 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14765 the method-specific "init()" handler. Also clean up ex_data after
14766 calling the method-specific "finish()" handler. Previously, this was
14767 happening the other way round.
14768
14769 *Geoff Thorpe*
14770
14771 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14772 The previous value, 12, was not always sufficient for BN_mod_exp().
14773
14774 *Bodo Moeller*
14775
14776 * Make sure that shared libraries get the internal name engine with
14777 the full version number and not just 0. This should mark the
14778 shared libraries as not backward compatible. Of course, this should
14779 be changed again when we can guarantee backward binary compatibility.
14780
14781 *Richard Levitte*
14782
14783 * Fix typo in get_cert_by_subject() in by_dir.c
14784
14785 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14786
14787 * Rework the system to generate shared libraries:
14788
14789 - Make note of the expected extension for the shared libraries and
14790 if there is a need for symbolic links from for example libcrypto.so.0
14791 to libcrypto.so.0.9.7. There is extended info in Configure for
14792 that.
14793
14794 - Make as few rebuilds of the shared libraries as possible.
14795
14796 - Still avoid linking the OpenSSL programs with the shared libraries.
14797
14798 - When installing, install the shared libraries separately from the
14799 static ones.
14800
14801 *Richard Levitte*
14802
14803 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14804
14805 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14806 and not in SSL_clear because the latter is also used by the
14807 accept/connect functions; previously, the settings made by
14808 SSL_set_read_ahead would be lost during the handshake.
14809
14810 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14811
14812 * Correct util/mkdef.pl to be selective about disabled algorithms.
14813 Previously, it would create entries for disabled algorithms no
14814 matter what.
14815
14816 *Richard Levitte*
14817
14818 * Added several new manual pages for SSL_* function.
14819
14820 *Lutz Jaenicke*
14821
257e9d03 14822### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14823
14824 * In ssl23_get_client_hello, generate an error message when faced
14825 with an initial SSL 3.0/TLS record that is too small to contain the
14826 first two bytes of the ClientHello message, i.e. client_version.
14827 (Note that this is a pathologic case that probably has never happened
14828 in real life.) The previous approach was to use the version number
14829 from the record header as a substitute; but our protocol choice
14830 should not depend on that one because it is not authenticated
14831 by the Finished messages.
14832
14833 *Bodo Moeller*
14834
14835 * More robust randomness gathering functions for Windows.
14836
14837 *Jeffrey Altman <jaltman@columbia.edu>*
14838
14839 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14840 not set then we don't setup the error code for issuer check errors
14841 to avoid possibly overwriting other errors which the callback does
14842 handle. If an application does set the flag then we assume it knows
14843 what it is doing and can handle the new informational codes
14844 appropriately.
14845
14846 *Steve Henson*
14847
14848 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14849 a general "ANY" type, as such it should be able to decode anything
14850 including tagged types. However it didn't check the class so it would
14851 wrongly interpret tagged types in the same way as their universal
14852 counterpart and unknown types were just rejected. Changed so that the
14853 tagged and unknown types are handled in the same way as a SEQUENCE:
14854 that is the encoding is stored intact. There is also a new type
14855 "V_ASN1_OTHER" which is used when the class is not universal, in this
14856 case we have no idea what the actual type is so we just lump them all
14857 together.
14858
14859 *Steve Henson*
14860
14861 * On VMS, stdout may very well lead to a file that is written to
14862 in a record-oriented fashion. That means that every write() will
14863 write a separate record, which will be read separately by the
14864 programs trying to read from it. This can be very confusing.
14865
14866 The solution is to put a BIO filter in the way that will buffer
14867 text until a linefeed is reached, and then write everything a
14868 line at a time, so every record written will be an actual line,
14869 not chunks of lines and not (usually doesn't happen, but I've
14870 seen it once) several lines in one record. BIO_f_linebuffer() is
14871 the answer.
14872
14873 Currently, it's a VMS-only method, because that's where it has
14874 been tested well enough.
14875
14876 *Richard Levitte*
14877
14878 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14879 it can return incorrect results.
14880 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14881 but it was in 0.9.6-beta[12].)
14882
14883 *Bodo Moeller*
14884
14885 * Disable the check for content being present when verifying detached
14886 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14887 include zero length content when signing messages.
14888
14889 *Steve Henson*
14890
14891 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14892 BIO_ctrl (for BIO pairs).
14893
14894 *Bodo Möller*
14895
14896 * Add DSO method for VMS.
14897
14898 *Richard Levitte*
14899
14900 * Bug fix: Montgomery multiplication could produce results with the
14901 wrong sign.
14902
14903 *Ulf Möller*
14904
14905 * Add RPM specification openssl.spec and modify it to build three
14906 packages. The default package contains applications, application
14907 documentation and run-time libraries. The devel package contains
14908 include files, static libraries and function documentation. The
14909 doc package contains the contents of the doc directory. The original
14910 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14911
14912 *Richard Levitte*
14913
14914 * Add a large number of documentation files for many SSL routines.
14915
14916 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14917
14918 * Add a configuration entry for Sony News 4.
14919
14920 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14921
14922 * Don't set the two most significant bits to one when generating a
14923 random number < q in the DSA library.
14924
14925 *Ulf Möller*
14926
14927 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14928 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14929 the underlying transport is blocking) if a handshake took place.
14930 (The default behaviour is needed by applications such as s_client
14931 and s_server that use select() to determine when to use SSL_read;
14932 but for applications that know in advance when to expect data, it
14933 just makes things more complicated.)
14934
14935 *Bodo Moeller*
14936
14937 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14938 from EGD.
14939
14940 *Ben Laurie*
14941
257e9d03 14942 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14943 work better on such systems.
14944
14945 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14946
14947 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14948 Update PKCS12_parse() so it copies the friendlyName and the
14949 keyid to the certificates aux info.
14950
14951 *Steve Henson*
14952
14953 * Fix bug in PKCS7_verify() which caused an infinite loop
14954 if there was more than one signature.
14955
14956 *Sven Uszpelkat <su@celocom.de>*
14957
14958 * Major change in util/mkdef.pl to include extra information
14959 about each symbol, as well as presenting variables as well
14960 as functions. This change means that there's n more need
14961 to rebuild the .num files when some algorithms are excluded.
14962
14963 *Richard Levitte*
14964
14965 * Allow the verify time to be set by an application,
14966 rather than always using the current time.
14967
14968 *Steve Henson*
14969
14970 * Phase 2 verify code reorganisation. The certificate
14971 verify code now looks up an issuer certificate by a
14972 number of criteria: subject name, authority key id
14973 and key usage. It also verifies self signed certificates
14974 by the same criteria. The main comparison function is
14975 X509_check_issued() which performs these checks.
14976
14977 Lot of changes were necessary in order to support this
14978 without completely rewriting the lookup code.
14979
14980 Authority and subject key identifier are now cached.
14981
14982 The LHASH 'certs' is X509_STORE has now been replaced
14983 by a STACK_OF(X509_OBJECT). This is mainly because an
14984 LHASH can't store or retrieve multiple objects with
14985 the same hash value.
14986
14987 As a result various functions (which were all internal
14988 use only) have changed to handle the new X509_STORE
14989 structure. This will break anything that messed round
14990 with X509_STORE internally.
14991
14992 The functions X509_STORE_add_cert() now checks for an
14993 exact match, rather than just subject name.
14994
14995 The X509_STORE API doesn't directly support the retrieval
14996 of multiple certificates matching a given criteria, however
14997 this can be worked round by performing a lookup first
14998 (which will fill the cache with candidate certificates)
14999 and then examining the cache for matches. This is probably
15000 the best we can do without throwing out X509_LOOKUP
15001 entirely (maybe later...).
15002
15003 The X509_VERIFY_CTX structure has been enhanced considerably.
15004
15005 All certificate lookup operations now go via a get_issuer()
15006 callback. Although this currently uses an X509_STORE it
15007 can be replaced by custom lookups. This is a simple way
15008 to bypass the X509_STORE hackery necessary to make this
15009 work and makes it possible to use more efficient techniques
15010 in future. A very simple version which uses a simple
15011 STACK for its trusted certificate store is also provided
15012 using X509_STORE_CTX_trusted_stack().
15013
15014 The verify_cb() and verify() callbacks now have equivalents
15015 in the X509_STORE_CTX structure.
15016
15017 X509_STORE_CTX also has a 'flags' field which can be used
15018 to customise the verify behaviour.
15019
15020 *Steve Henson*
15021
15022 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15023 excludes S/MIME capabilities.
15024
15025 *Steve Henson*
15026
15027 * When a certificate request is read in keep a copy of the
15028 original encoding of the signed data and use it when outputting
15029 again. Signatures then use the original encoding rather than
15030 a decoded, encoded version which may cause problems if the
15031 request is improperly encoded.
15032
15033 *Steve Henson*
15034
15035 * For consistency with other BIO_puts implementations, call
15036 buffer_write(b, ...) directly in buffer_puts instead of calling
15037 BIO_write(b, ...).
15038
15039 In BIO_puts, increment b->num_write as in BIO_write.
15040
15041 *Peter.Sylvester@EdelWeb.fr*
15042
15043 * Fix BN_mul_word for the case where the word is 0. (We have to use
15044 BN_zero, we may not return a BIGNUM with an array consisting of
15045 words set to zero.)
15046
15047 *Bodo Moeller*
15048
15049 * Avoid calling abort() from within the library when problems are
15050 detected, except if preprocessor symbols have been defined
15051 (such as REF_CHECK, BN_DEBUG etc.).
15052
15053 *Bodo Moeller*
15054
15055 * New openssl application 'rsautl'. This utility can be
15056 used for low level RSA operations. DER public key
15057 BIO/fp routines also added.
15058
15059 *Steve Henson*
15060
15061 * New Configure entry and patches for compiling on QNX 4.
15062
15063 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15064
15065 * A demo state-machine implementation was sponsored by
257e9d03 15066 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15067 demos/state_machine.
15068
15069 *Ben Laurie*
15070
15071 * New options added to the 'dgst' utility for signature
15072 generation and verification.
15073
15074 *Steve Henson*
15075
15076 * Unrecognized PKCS#7 content types are now handled via a
15077 catch all ASN1_TYPE structure. This allows unsupported
15078 types to be stored as a "blob" and an application can
15079 encode and decode it manually.
15080
15081 *Steve Henson*
15082
15083 * Fix various signed/unsigned issues to make a_strex.c
15084 compile under VC++.
15085
15086 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15087
15088 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15089 length if passed a buffer. ASN1_INTEGER_to_BN failed
15090 if passed a NULL BN and its argument was negative.
15091
15092 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15093
15094 * Modification to PKCS#7 encoding routines to output definite
15095 length encoding. Since currently the whole structures are in
15096 memory there's not real point in using indefinite length
15097 constructed encoding. However if OpenSSL is compiled with
15098 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15099
15100 *Steve Henson*
15101
15102 * Added BIO_vprintf() and BIO_vsnprintf().
15103
15104 *Richard Levitte*
15105
15106 * Added more prefixes to parse for in the strings written
15107 through a logging bio, to cover all the levels that are available
15108 through syslog. The prefixes are now:
15109
15110 PANIC, EMERG, EMR => LOG_EMERG
15111 ALERT, ALR => LOG_ALERT
15112 CRIT, CRI => LOG_CRIT
15113 ERROR, ERR => LOG_ERR
15114 WARNING, WARN, WAR => LOG_WARNING
15115 NOTICE, NOTE, NOT => LOG_NOTICE
15116 INFO, INF => LOG_INFO
15117 DEBUG, DBG => LOG_DEBUG
15118
15119 and as before, if none of those prefixes are present at the
15120 beginning of the string, LOG_ERR is chosen.
15121
257e9d03 15122 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15123
15124 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15125 LOG_WARNING => EVENTLOG_WARNING_TYPE
15126 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15127
5f8e6c50
DMSP
15128 *Richard Levitte*
15129
15130 * Made it possible to reconfigure with just the configuration
15131 argument "reconf" or "reconfigure". The command line arguments
15132 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15133 and are retrieved from there when reconfiguring.
15134
15135 *Richard Levitte*
15136
15137 * MD4 implemented.
15138
15139 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15140
15141 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15142
15143 *Richard Levitte*
15144
15145 * The obj_dat.pl script was messing up the sorting of object
15146 names. The reason was that it compared the quoted version
15147 of strings as a result "OCSP" > "OCSP Signing" because
15148 " > SPACE. Changed script to store unquoted versions of
15149 names and add quotes on output. It was also omitting some
15150 names from the lookup table if they were given a default
15151 value (that is if SN is missing it is given the same
15152 value as LN and vice versa), these are now added on the
15153 grounds that if an object has a name we should be able to
15154 look it up. Finally added warning output when duplicate
15155 short or long names are found.
15156
15157 *Steve Henson*
15158
15159 * Changes needed for Tandem NSK.
15160
15161 *Scott Uroff <scott@xypro.com>*
15162
15163 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15164 RSA_padding_check_SSLv23(), special padding was never detected
15165 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15166 version rollback attacks was not effective.
15167
15168 In s23_clnt.c, don't use special rollback-attack detection padding
15169 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15170 client; similarly, in s23_srvr.c, don't do the rollback check if
15171 SSL 2.0 is the only protocol enabled in the server.
15172
15173 *Bodo Moeller*
15174
15175 * Make it possible to get hexdumps of unprintable data with 'openssl
15176 asn1parse'. By implication, the functions ASN1_parse_dump() and
15177 BIO_dump_indent() are added.
15178
15179 *Richard Levitte*
15180
15181 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15182 these print out strings and name structures based on various
15183 flags including RFC2253 support and proper handling of
15184 multibyte characters. Added options to the 'x509' utility
15185 to allow the various flags to be set.
15186
15187 *Steve Henson*
15188
15189 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15190 Also change the functions X509_cmp_current_time() and
15191 X509_gmtime_adj() work with an ASN1_TIME structure,
15192 this will enable certificates using GeneralizedTime in validity
15193 dates to be checked.
15194
15195 *Steve Henson*
15196
15197 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15198 negative public key encodings) on by default,
15199 NO_NEG_PUBKEY_BUG can be set to disable it.
15200
15201 *Steve Henson*
15202
15203 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15204 content octets. An i2c_ASN1_OBJECT is unnecessary because
15205 the encoding can be trivially obtained from the structure.
15206
15207 *Steve Henson*
15208
257e9d03
RS
15209 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15210 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15211
15212 *Bodo Moeller*
15213
15214 * A first attempt at creating official support for shared
15215 libraries through configuration. I've kept it so the
15216 default is static libraries only, and the OpenSSL programs
15217 are always statically linked for now, but there are
15218 preparations for dynamic linking in place.
15219 This has been tested on Linux and Tru64.
15220
15221 *Richard Levitte*
15222
15223 * Randomness polling function for Win9x, as described in:
15224 Peter Gutmann, Software Generation of Practically Strong
15225 Random Numbers.
15226
15227 *Ulf Möller*
15228
15229 * Fix so PRNG is seeded in req if using an already existing
15230 DSA key.
15231
15232 *Steve Henson*
15233
15234 * New options to smime application. -inform and -outform
15235 allow alternative formats for the S/MIME message including
15236 PEM and DER. The -content option allows the content to be
15237 specified separately. This should allow things like Netscape
15238 form signing output easier to verify.
15239
15240 *Steve Henson*
15241
15242 * Fix the ASN1 encoding of tags using the 'long form'.
15243
15244 *Steve Henson*
15245
257e9d03 15246 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15247 STRING types. These convert content octets to and from the
15248 underlying type. The actual tag and length octets are
15249 already assumed to have been read in and checked. These
15250 are needed because all other string types have virtually
15251 identical handling apart from the tag. By having versions
15252 of the ASN1 functions that just operate on content octets
15253 IMPLICIT tagging can be handled properly. It also allows
15254 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15255 and ASN1_INTEGER are identical apart from the tag.
15256
15257 *Steve Henson*
15258
15259 * Change the handling of OID objects as follows:
15260
15261 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15262 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15263 - objects.pl is used to process obj_mac.num and create a new
15264 obj_mac.h.
15265 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15266 obj_mac.h.
15267
15268 This is currently kind of a hack, and the perl code in objects.pl
15269 isn't very elegant, but it works as I intended. The simplest way
15270 to check that it worked correctly is to look in obj_dat.h and
15271 check the array nid_objs and make sure the objects haven't moved
15272 around (this is important!). Additions are OK, as well as
15273 consistent name changes.
15274
15275 *Richard Levitte*
15276
15277 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15278
15279 *Bodo Moeller*
15280
15281 * Addition of the command line parameter '-rand file' to 'openssl req'.
15282 The given file adds to whatever has already been seeded into the
15283 random pool through the RANDFILE configuration file option or
15284 environment variable, or the default random state file.
15285
15286 *Richard Levitte*
15287
15288 * mkstack.pl now sorts each macro group into lexical order.
15289 Previously the output order depended on the order the files
15290 appeared in the directory, resulting in needless rewriting
15291 of safestack.h .
15292
15293 *Steve Henson*
15294
15295 * Patches to make OpenSSL compile under Win32 again. Mostly
15296 work arounds for the VC++ problem that it treats func() as
15297 func(void). Also stripped out the parts of mkdef.pl that
15298 added extra typesafe functions: these no longer exist.
15299
15300 *Steve Henson*
15301
15302 * Reorganisation of the stack code. The macros are now all
15303 collected in safestack.h . Each macro is defined in terms of
257e9d03 15304 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15305 DEBUG_SAFESTACK is now handled in terms of function casts,
15306 this has the advantage of retaining type safety without the
15307 use of additional functions. If DEBUG_SAFESTACK is not defined
15308 then the non typesafe macros are used instead. Also modified the
15309 mkstack.pl script to handle the new form. Needs testing to see
15310 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15311 the default if no major problems. Similar behaviour for ASN1_SET_OF
15312 and PKCS12_STACK_OF.
15313
15314 *Steve Henson*
15315
15316 * When some versions of IIS use the 'NET' form of private key the
15317 key derivation algorithm is different. Normally MD5(password) is
15318 used as a 128 bit RC4 key. In the modified case
15319 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15320 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15321 as the old Netscape_RSA functions except they have an additional
15322 'sgckey' parameter which uses the modified algorithm. Also added
15323 an -sgckey command line option to the rsa utility. Thanks to
15324 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15325 algorithm to openssl-dev.
15326
15327 *Steve Henson*
15328
15329 * The evp_local.h macros were using 'c.##kname' which resulted in
15330 invalid expansion on some systems (SCO 5.0.5 for example).
15331 Corrected to 'c.kname'.
15332
15333 *Phillip Porch <root@theporch.com>*
15334
15335 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15336 a STACK of email addresses from a certificate or request, these look
15337 in the subject name and the subject alternative name extensions and
15338 omit any duplicate addresses.
15339
15340 *Steve Henson*
15341
15342 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15343 This makes DSA verification about 2 % faster.
15344
15345 *Bodo Moeller*
15346
257e9d03 15347 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15348 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15349 plus overhead for 1024 bit moduli).
15350 This makes exponentiations about 0.5 % faster for 1024 bit
15351 exponents (as measured by "openssl speed rsa2048").
15352
15353 *Bodo Moeller*
15354
15355 * Rename memory handling macros to avoid conflicts with other
15356 software:
15357 Malloc => OPENSSL_malloc
15358 Malloc_locked => OPENSSL_malloc_locked
15359 Realloc => OPENSSL_realloc
15360 Free => OPENSSL_free
15361
15362 *Richard Levitte*
15363
15364 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15365 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15366
15367 *Bodo Moeller*
15368
15369 * CygWin32 support.
15370
15371 *John Jarvie <jjarvie@newsguy.com>*
15372
15373 * The type-safe stack code has been rejigged. It is now only compiled
15374 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15375 by default all type-specific stack functions are "#define"d back to
15376 standard stack functions. This results in more streamlined output
15377 but retains the type-safety checking possibilities of the original
15378 approach.
15379
15380 *Geoff Thorpe*
15381
15382 * The STACK code has been cleaned up, and certain type declarations
15383 that didn't make a lot of sense have been brought in line. This has
15384 also involved a cleanup of sorts in safestack.h to more correctly
15385 map type-safe stack functions onto their plain stack counterparts.
15386 This work has also resulted in a variety of "const"ifications of
257e9d03 15387 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15388 be prototyped with "const" parameters anyway.
15389
15390 *Geoff Thorpe*
15391
15392 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15393 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15394 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15395 where all of 'md' is used each time the PRNG is used, but 'state'
15396 is used only indexed by a cyclic counter. As entropy may not be
15397 well distributed from the beginning, 'md' is important as a
15398 chaining variable. However, the output function chains only half
15399 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15400 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15401 in all of 'state' being rewritten, with the new values depending
15402 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15403
15404 *Bodo Moeller*
15405
15406 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15407 the handshake is continued after ssl_verify_cert_chain();
15408 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15409 can lead to 'unexplainable' connection aborts later.
15410
15411 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15412
15413 * Major EVP API cipher revision.
15414 Add hooks for extra EVP features. This allows various cipher
15415 parameters to be set in the EVP interface. Support added for variable
15416 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15417 setting of RC2 and RC5 parameters.
15418
15419 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15420 ciphers.
15421
15422 Remove lots of duplicated code from the EVP library. For example *every*
15423 cipher init() function handles the 'iv' in the same way according to the
15424 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15425 for CFB and OFB modes they zero ctx->num.
15426
15427 New functionality allows removal of S/MIME code RC2 hack.
15428
15429 Most of the routines have the same form and so can be declared in terms
15430 of macros.
15431
15432 By shifting this to the top level EVP_CipherInit() it can be removed from
15433 all individual ciphers. If the cipher wants to handle IVs or keys
15434 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15435 flags.
15436
15437 Change lots of functions like EVP_EncryptUpdate() to now return a
15438 value: although software versions of the algorithms cannot fail
15439 any installed hardware versions can.
15440
15441 *Steve Henson*
15442
15443 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15444 this option is set, tolerate broken clients that send the negotiated
15445 protocol version number instead of the requested protocol version
15446 number.
15447
15448 *Bodo Moeller*
15449
257e9d03 15450 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15451 i.e. non-zero for export ciphersuites, zero otherwise.
15452 Previous versions had this flag inverted, inconsistent with
15453 rsa_tmp_cb (..._TMP_RSA_CB).
15454
15455 *Bodo Moeller; problem reported by Amit Chopra*
15456
15457 * Add missing DSA library text string. Work around for some IIS
15458 key files with invalid SEQUENCE encoding.
15459
15460 *Steve Henson*
15461
15462 * Add a document (doc/standards.txt) that list all kinds of standards
15463 and so on that are implemented in OpenSSL.
15464
15465 *Richard Levitte*
15466
15467 * Enhance c_rehash script. Old version would mishandle certificates
15468 with the same subject name hash and wouldn't handle CRLs at all.
15469 Added -fingerprint option to crl utility, to support new c_rehash
15470 features.
15471
15472 *Steve Henson*
15473
15474 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15475
15476 *Ulf Möller*
15477
15478 * Fix for SSL server purpose checking. Server checking was
15479 rejecting certificates which had extended key usage present
15480 but no ssl client purpose.
15481
15482 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15483
15484 * Make PKCS#12 code work with no password. The PKCS#12 spec
15485 is a little unclear about how a blank password is handled.
15486 Since the password in encoded as a BMPString with terminating
15487 double NULL a zero length password would end up as just the
15488 double NULL. However no password at all is different and is
15489 handled differently in the PKCS#12 key generation code. NS
15490 treats a blank password as zero length. MSIE treats it as no
15491 password on export: but it will try both on import. We now do
15492 the same: PKCS12_parse() tries zero length and no password if
15493 the password is set to "" or NULL (NULL is now a valid password:
15494 it wasn't before) as does the pkcs12 application.
15495
15496 *Steve Henson*
15497
ec2bfb7d 15498 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15499 perror when PEM_read_bio_X509_REQ fails, the error message must
15500 be obtained from the error queue.
15501
15502 *Bodo Moeller*
15503
15504 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15505 it in ERR_remove_state if appropriate, and change ERR_get_state
15506 accordingly to avoid race conditions (this is necessary because
15507 thread_hash is no longer constant once set).
15508
15509 *Bodo Moeller*
15510
15511 * Bugfix for linux-elf makefile.one.
15512
15513 *Ulf Möller*
15514
15515 * RSA_get_default_method() will now cause a default
15516 RSA_METHOD to be chosen if one doesn't exist already.
15517 Previously this was only set during a call to RSA_new()
15518 or RSA_new_method(NULL) meaning it was possible for
15519 RSA_get_default_method() to return NULL.
15520
15521 *Geoff Thorpe*
15522
15523 * Added native name translation to the existing DSO code
15524 that will convert (if the flag to do so is set) filenames
15525 that are sufficiently small and have no path information
15526 into a canonical native form. Eg. "blah" converted to
15527 "libblah.so" or "blah.dll" etc.
15528
15529 *Geoff Thorpe*
15530
15531 * New function ERR_error_string_n(e, buf, len) which is like
15532 ERR_error_string(e, buf), but writes at most 'len' bytes
15533 including the 0 terminator. For ERR_error_string_n, 'buf'
15534 may not be NULL.
15535
15536 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15537
15538 * CONF library reworked to become more general. A new CONF
15539 configuration file reader "class" is implemented as well as a
257e9d03
RS
15540 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15541 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15542 work in terms of the new functions. Also, a set of functions
15543 to handle the internal storage of the configuration data is
15544 provided to make it easier to write new configuration file
15545 reader "classes" (I can definitely see something reading a
257e9d03 15546 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15547 or "the configuration storage API"...
15548
15549 The new configuration file reading functions are:
15550
15551 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15552 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15553
15554 NCONF_default, NCONF_WIN32
15555
15556 NCONF_dump_fp, NCONF_dump_bio
15557
15558 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15559 NCONF_new creates a new CONF object. This works in the same way
15560 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15561 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15562 which is useful for debugging. All other functions take the same
257e9d03
RS
15563 arguments as the old `CONF_*` functions with the exception of the
15564 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15565
257e9d03 15566 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15567 the function CONF_set_default_method is provided.
15568
15569 *Richard Levitte*
15570
15571 * Add '-tls1' option to 'openssl ciphers', which was already
15572 mentioned in the documentation but had not been implemented.
15573 (This option is not yet really useful because even the additional
15574 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15575
15576 *Bodo Moeller*
15577
15578 * Initial DSO code added into libcrypto for letting OpenSSL (and
15579 OpenSSL-based applications) load shared libraries and bind to
15580 them in a portable way.
15581
15582 *Geoff Thorpe, with contributions from Richard Levitte*
15583
257e9d03 15584### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15585
15586 * Make sure _lrotl and _lrotr are only used with MSVC.
15587
15588 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15589 (the default implementation of RAND_status).
15590
15591 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15592 to '-clrext' (= clear extensions), as intended and documented.
15593 *Bodo Moeller; inconsistency pointed out by Michael Attili
15594 <attili@amaxo.com>*
15595
15596 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15597 was larger than the MD block size.
15598
15599 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15600
15601 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15602 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15603 using the passed key: if the passed key was a private key the result
15604 of X509_print(), for example, would be to print out all the private key
15605 components.
15606
15607 *Steve Henson*
15608
15609 * des_quad_cksum() byte order bug fix.
15610 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15611 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15612
15613 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15614 discouraged.
15615
15616 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15617
15618 * For easily testing in shell scripts whether some command
15619 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15620 returns with exit code 0 iff no command of the given name is available.
15621 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15622 the output goes to stdout and nothing is printed to stderr.
15623 Additional arguments are always ignored.
15624
15625 Since for each cipher there is a command of the same name,
15626 the 'no-cipher' compilation switches can be tested this way.
15627
15628 ('openssl no-XXX' is not able to detect pseudo-commands such
15629 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15630
15631 *Bodo Moeller*
15632
15633 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15634
15635 *Bodo Moeller*
15636
15637 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15638 is set; it will be thrown away anyway because each handshake creates
15639 its own key.
15640 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15641 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15642 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15643 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15644
15645 *Bodo Moeller*
15646
15647 * New s_client option -ign_eof: EOF at stdin is ignored, and
15648 'Q' and 'R' lose their special meanings (quit/renegotiate).
15649 This is part of what -quiet does; unlike -quiet, -ign_eof
15650 does not suppress any output.
15651
15652 *Richard Levitte*
15653
15654 * Add compatibility options to the purpose and trust code. The
15655 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15656 accepts a certificate or CA, this was the previous behaviour,
15657 with all the associated security issues.
15658
15659 X509_TRUST_COMPAT is the old trust behaviour: only and
15660 automatically trust self signed roots in certificate store. A
15661 new trust setting X509_TRUST_DEFAULT is used to specify that
15662 a purpose has no associated trust setting and it should instead
15663 use the value in the default purpose.
15664
15665 *Steve Henson*
15666
15667 * Fix the PKCS#8 DSA private key code so it decodes keys again
15668 and fix a memory leak.
15669
15670 *Steve Henson*
15671
15672 * In util/mkerr.pl (which implements 'make errors'), preserve
15673 reason strings from the previous version of the .c file, as
15674 the default to have only downcase letters (and digits) in
15675 automatically generated reasons codes is not always appropriate.
15676
15677 *Bodo Moeller*
15678
15679 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15680 using strerror. Previously, ERR_reason_error_string() returned
15681 library names as reason strings for SYSerr; but SYSerr is a special
15682 case where small numbers are errno values, not library numbers.
15683
15684 *Bodo Moeller*
15685
15686 * Add '-dsaparam' option to 'openssl dhparam' application. This
15687 converts DSA parameters into DH parameters. (When creating parameters,
15688 DSA_generate_parameters is used.)
15689
15690 *Bodo Moeller*
15691
15692 * Include 'length' (recommended exponent length) in C code generated
15693 by 'openssl dhparam -C'.
15694
15695 *Bodo Moeller*
15696
15697 * The second argument to set_label in perlasm was already being used
15698 so couldn't be used as a "file scope" flag. Moved to third argument
15699 which was free.
15700
15701 *Steve Henson*
15702
15703 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15704 instead of RAND_bytes for encryption IVs and salts.
15705
15706 *Bodo Moeller*
15707
15708 * Include RAND_status() into RAND_METHOD instead of implementing
15709 it only for md_rand.c Otherwise replacing the PRNG by calling
15710 RAND_set_rand_method would be impossible.
15711
15712 *Bodo Moeller*
15713
15714 * Don't let DSA_generate_key() enter an infinite loop if the random
15715 number generation fails.
15716
15717 *Bodo Moeller*
15718
15719 * New 'rand' application for creating pseudo-random output.
15720
15721 *Bodo Moeller*
15722
15723 * Added configuration support for Linux/IA64
15724
15725 *Rolf Haberrecker <rolf@suse.de>*
15726
15727 * Assembler module support for Mingw32.
15728
15729 *Ulf Möller*
15730
15731 * Shared library support for HPUX (in shlib/).
15732
15733 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15734
15735 * Shared library support for Solaris gcc.
15736
15737 *Lutz Behnke <behnke@trustcenter.de>*
15738
257e9d03 15739### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15740
15741 * PKCS7_encrypt() was adding text MIME headers twice because they
15742 were added manually and by SMIME_crlf_copy().
15743
15744 *Steve Henson*
15745
15746 * In bntest.c don't call BN_rand with zero bits argument.
15747
15748 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15749
15750 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15751 case was implemented. This caused BN_div_recp() to fail occasionally.
15752
15753 *Ulf Möller*
15754
15755 * Add an optional second argument to the set_label() in the perl
15756 assembly language builder. If this argument exists and is set
15757 to 1 it signals that the assembler should use a symbol whose
15758 scope is the entire file, not just the current function. This
15759 is needed with MASM which uses the format label:: for this scope.
15760
15761 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15762
15763 * Change the ASN1 types so they are typedefs by default. Before
15764 almost all types were #define'd to ASN1_STRING which was causing
15765 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15766 for example.
15767
15768 *Steve Henson*
15769
15770 * Change names of new functions to the new get1/get0 naming
15771 convention: After 'get1', the caller owns a reference count
257e9d03 15772 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15773 data structure without incrementing reference counters.
15774 (Some of the existing 'get' functions increment a reference
15775 counter, some don't.)
15776 Similarly, 'set1' and 'add1' functions increase reference
15777 counters or duplicate objects.
15778
15779 *Steve Henson*
15780
15781 * Allow for the possibility of temp RSA key generation failure:
15782 the code used to assume it always worked and crashed on failure.
15783
15784 *Steve Henson*
15785
15786 * Fix potential buffer overrun problem in BIO_printf().
15787 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15788 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15789
15790 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15791 RAND_egd() and RAND_status(). In the command line application,
15792 the EGD socket can be specified like a seed file using RANDFILE
15793 or -rand.
15794
15795 *Ulf Möller*
15796
15797 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15798 Some CAs (e.g. Verisign) distribute certificates in this form.
15799
15800 *Steve Henson*
15801
15802 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15803 list to exclude them. This means that no special compilation option
15804 is needed to use anonymous DH: it just needs to be included in the
15805 cipher list.
15806
15807 *Steve Henson*
15808
15809 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15810 EVP_MD_type. The old functionality is available in a new macro called
15811 EVP_MD_md(). Change code that uses it and update docs.
15812
15813 *Steve Henson*
15814
257e9d03
RS
15815 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15816 where the `void *` argument is replaced by a function pointer argument.
15817 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15818 many platforms, but is not correct. As these functions are usually
15819 called by macros defined in OpenSSL header files, most source code
15820 should work without changes.
15821
15822 *Richard Levitte*
15823
257e9d03 15824 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15825 sections with information on -D... compiler switches used for
15826 compiling the library so that applications can see them. To enable
257e9d03 15827 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15828 must be defined. E.g.,
15829 #define OPENSSL_ALGORITHM_DEFINES
15830 #include <openssl/opensslconf.h>
257e9d03 15831 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15832
15833 *Richard Levitte, Ulf and Bodo Möller*
15834
15835 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15836 record layer.
15837
15838 *Bodo Moeller*
15839
15840 * Change the 'other' type in certificate aux info to a STACK_OF
15841 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15842 the required ASN1 format: arbitrary types determined by an OID.
15843
15844 *Steve Henson*
15845
15846 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15847 argument to 'req'. This is not because the function is newer or
15848 better than others it just uses the work 'NEW' in the certificate
15849 request header lines. Some software needs this.
15850
15851 *Steve Henson*
15852
15853 * Reorganise password command line arguments: now passwords can be
15854 obtained from various sources. Delete the PEM_cb function and make
15855 it the default behaviour: i.e. if the callback is NULL and the
15856 usrdata argument is not NULL interpret it as a null terminated pass
15857 phrase. If usrdata and the callback are NULL then the pass phrase
15858 is prompted for as usual.
15859
15860 *Steve Henson*
15861
15862 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15863 the support is automatically enabled. The resulting binaries will
15864 autodetect the card and use it if present.
15865
15866 *Ben Laurie and Compaq Inc.*
15867
15868 * Work around for Netscape hang bug. This sends certificate request
15869 and server done in one record. Since this is perfectly legal in the
15870 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15871 the bugs/SSLv3 entry for more info.
15872
15873 *Steve Henson*
15874
15875 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15876
15877 *Andy Polyakov*
15878
15879 * Add -rand argument to smime and pkcs12 applications and read/write
15880 of seed file.
15881
15882 *Steve Henson*
15883
15884 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15885
15886 *Bodo Moeller*
15887
15888 * Add command line password options to the remaining applications.
15889
15890 *Steve Henson*
15891
15892 * Bug fix for BN_div_recp() for numerators with an even number of
15893 bits.
15894
15895 *Ulf Möller*
15896
15897 * More tests in bntest.c, and changed test_bn output.
15898
15899 *Ulf Möller*
15900
15901 * ./config recognizes MacOS X now.
15902
15903 *Andy Polyakov*
15904
15905 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15906 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15907
15908 *Ulf Möller*
15909
15910 * Add support for various broken PKCS#8 formats, and command line
15911 options to produce them.
15912
15913 *Steve Henson*
15914
15915 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15916 get temporary BIGNUMs from a BN_CTX.
15917
15918 *Ulf Möller*
15919
15920 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15921 for p == 0.
15922
15923 *Ulf Möller*
15924
257e9d03 15925 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15926 include a #define from the old name to the new. The original intent
15927 was that statically linked binaries could for example just call
15928 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15929 link with digests. This never worked because SSLeay_add_all_digests()
15930 and SSLeay_add_all_ciphers() were in the same source file so calling
15931 one would link with the other. They are now in separate source files.
15932
15933 *Steve Henson*
15934
15935 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15936
15937 *Steve Henson*
15938
15939 * Use a less unusual form of the Miller-Rabin primality test (it used
15940 a binary algorithm for exponentiation integrated into the Miller-Rabin
15941 loop, our standard modexp algorithms are faster).
15942
15943 *Bodo Moeller*
15944
15945 * Support for the EBCDIC character set completed.
15946
15947 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15948
15949 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15950 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15951
15952 *Ulf Möller*
15953
15954 * Bugfix: ssl3_send_server_key_exchange was not restartable
15955 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15956 this the server could overwrite ephemeral keys that the client
15957 has already seen).
15958
15959 *Bodo Moeller*
15960
15961 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15962 using 50 iterations of the Rabin-Miller test.
15963
15964 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15965 iterations of the Rabin-Miller test as required by the appendix
15966 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15967 As BN_is_prime_fasttest includes trial division, DSA parameter
15968 generation becomes much faster.
15969
15970 This implies a change for the callback functions in DSA_is_prime
15971 and DSA_generate_parameters: The callback function is called once
15972 for each positive witness in the Rabin-Miller test, not just
15973 occasionally in the inner loop; and the parameters to the
15974 callback function now provide an iteration count for the outer
15975 loop rather than for the current invocation of the inner loop.
15976 DSA_generate_parameters additionally can call the callback
15977 function with an 'iteration count' of -1, meaning that a
15978 candidate has passed the trial division test (when q is generated
15979 from an application-provided seed, trial division is skipped).
15980
15981 *Bodo Moeller*
15982
15983 * New function BN_is_prime_fasttest that optionally does trial
15984 division before starting the Rabin-Miller test and has
15985 an additional BN_CTX * argument (whereas BN_is_prime always
15986 has to allocate at least one BN_CTX).
15987 'callback(1, -1, cb_arg)' is called when a number has passed the
15988 trial division stage.
15989
15990 *Bodo Moeller*
15991
15992 * Fix for bug in CRL encoding. The validity dates weren't being handled
15993 as ASN1_TIME.
15994
15995 *Steve Henson*
15996
15997 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15998
15999 *Steve Henson*
16000
16001 * New function BN_pseudo_rand().
16002
16003 *Ulf Möller*
16004
16005 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16006 bignum version of BN_from_montgomery() with the working code from
16007 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16008 the comments.
16009
16010 *Ulf Möller*
16011
16012 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16013 made it impossible to use the same SSL_SESSION data structure in
16014 SSL2 clients in multiple threads.
16015
16016 *Bodo Moeller*
16017
16018 * The return value of RAND_load_file() no longer counts bytes obtained
16019 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16020 to seed the PRNG (previously an explicit byte count was required).
16021
16022 *Ulf Möller, Bodo Möller*
16023
16024 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16025 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16026
16027 *Steve Henson*
16028
16029 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16030
16031 *Ulf Möller*
16032
16033 * Retain source code compatibility for BN_prime_checks macro:
16034 BN_is_prime(..., BN_prime_checks, ...) now uses
16035 BN_prime_checks_for_size to determine the appropriate number of
16036 Rabin-Miller iterations.
16037
16038 *Ulf Möller*
16039
16040 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16041 DH_CHECK_P_NOT_SAFE_PRIME.
16042 (Check if this is true? OpenPGP calls them "strong".)
16043
16044 *Ulf Möller*
16045
16046 * Merge the functionality of "dh" and "gendh" programs into a new program
16047 "dhparam". The old programs are retained for now but will handle DH keys
16048 (instead of parameters) in future.
16049
16050 *Steve Henson*
16051
16052 * Make the ciphers, s_server and s_client programs check the return values
16053 when a new cipher list is set.
16054
16055 *Steve Henson*
16056
16057 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16058 ciphers. Before when the 56bit ciphers were enabled the sorting was
16059 wrong.
16060
16061 The syntax for the cipher sorting has been extended to support sorting by
16062 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16063 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16064
16065 Fix a bug in the cipher-command parser: when supplying a cipher command
16066 string with an "undefined" symbol (neither command nor alphanumeric
16067 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16068 an error is flagged.
16069
16070 Due to the strength-sorting extension, the code of the
16071 ssl_create_cipher_list() function was completely rearranged. I hope that
16072 the readability was also increased :-)
16073
16074 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16075
16076 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16077 for the first serial number and places 2 in the serial number file. This
16078 avoids problems when the root CA is created with serial number zero and
16079 the first user certificate has the same issuer name and serial number
16080 as the root CA.
16081
16082 *Steve Henson*
16083
16084 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16085 the new code. Add documentation for this stuff.
16086
16087 *Steve Henson*
16088
16089 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16090 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16091 structures and behave in an analogous way to the X509v3 functions:
16092 they shouldn't be called directly but wrapper functions should be used
16093 instead.
16094
16095 So we also now have some wrapper functions that call the X509at functions
16096 when passed certificate requests. (TO DO: similar things can be done with
16097 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16098 things. Some of these need some d2i or i2d and print functionality
16099 because they handle more complex structures.)
16100
16101 *Steve Henson*
16102
16103 * Add missing #ifndefs that caused missing symbols when building libssl
16104 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16105 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16106
16107 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16108
16109 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16110 has a return value which indicates the quality of the random data
16111 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16112 error queue. New function RAND_pseudo_bytes() generates output that is
16113 guaranteed to be unique but not unpredictable. RAND_add is like
16114 RAND_seed, but takes an extra argument for an entropy estimate
16115 (RAND_seed always assumes full entropy).
16116
16117 *Ulf Möller*
16118
16119 * Do more iterations of Rabin-Miller probable prime test (specifically,
16120 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16121 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16122 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16123 false-positive rate of at most 2^-80 for random input.
16124
16125 *Bodo Moeller*
16126
16127 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16128
16129 *Bodo Moeller*
16130
16131 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16132 in the 0.9.5 release), this returns the chain
16133 from an X509_CTX structure with a dup of the stack and all
16134 the X509 reference counts upped: so the stack will exist
16135 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16136 to use this.
16137
16138 Also make SSL_SESSION_print() print out the verify return
16139 code.
16140
16141 *Steve Henson*
16142
16143 * Add manpage for the pkcs12 command. Also change the default
16144 behaviour so MAC iteration counts are used unless the new
16145 -nomaciter option is used. This improves file security and
16146 only older versions of MSIE (4.0 for example) need it.
16147
16148 *Steve Henson*
16149
16150 * Honor the no-xxx Configure options when creating .DEF files.
16151
16152 *Ulf Möller*
16153
16154 * Add PKCS#10 attributes to field table: challengePassword,
16155 unstructuredName and unstructuredAddress. These are taken from
16156 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16157 international characters are used.
16158
16159 More changes to X509_ATTRIBUTE code: allow the setting of types
16160 based on strings. Remove the 'loc' parameter when adding
16161 attributes because these will be a SET OF encoding which is sorted
16162 in ASN1 order.
16163
16164 *Steve Henson*
16165
16166 * Initial changes to the 'req' utility to allow request generation
16167 automation. This will allow an application to just generate a template
16168 file containing all the field values and have req construct the
16169 request.
16170
16171 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16172 used all over the place including certificate requests and PKCS#7
16173 structures. They are currently handled manually where necessary with
16174 some primitive wrappers for PKCS#7. The new functions behave in a
16175 manner analogous to the X509 extension functions: they allow
16176 attributes to be looked up by NID and added.
16177
16178 Later something similar to the X509V3 code would be desirable to
16179 automatically handle the encoding, decoding and printing of the
16180 more complex types. The string types like challengePassword can
16181 be handled by the string table functions.
16182
16183 Also modified the multi byte string table handling. Now there is
16184 a 'global mask' which masks out certain types. The table itself
16185 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16186 is useful when for example there is only one permissible type
16187 (as in countryName) and using the mask might result in no valid
16188 types at all.
16189
16190 *Steve Henson*
16191
16192 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16193 SSL_get_peer_finished to allow applications to obtain the latest
16194 Finished messages sent to the peer or expected from the peer,
16195 respectively. (SSL_get_peer_finished is usually the Finished message
16196 actually received from the peer, otherwise the protocol will be aborted.)
16197
16198 As the Finished message are message digests of the complete handshake
16199 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16200 be used for external authentication procedures when the authentication
16201 provided by SSL/TLS is not desired or is not enough.
16202
16203 *Bodo Moeller*
16204
16205 * Enhanced support for Alpha Linux is added. Now ./config checks if
16206 the host supports BWX extension and if Compaq C is present on the
16207 $PATH. Just exploiting of the BWX extension results in 20-30%
16208 performance kick for some algorithms, e.g. DES and RC4 to mention
16209 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16210 SHA1.
16211
16212 *Andy Polyakov*
16213
16214 * Add support for MS "fast SGC". This is arguably a violation of the
16215 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16216 weak crypto and after checking the certificate is SGC a second one
16217 with strong crypto. MS SGC stops the first handshake after receiving
16218 the server certificate message and sends a second client hello. Since
16219 a server will typically do all the time consuming operations before
16220 expecting any further messages from the client (server key exchange
16221 is the most expensive) there is little difference between the two.
16222
16223 To get OpenSSL to support MS SGC we have to permit a second client
16224 hello message after we have sent server done. In addition we have to
16225 reset the MAC if we do get this second client hello.
16226
16227 *Steve Henson*
16228
16229 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16230 if a DER encoded private key is RSA or DSA traditional format. Changed
16231 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16232 format DER encoded private key. Newer code should use PKCS#8 format which
16233 has the key type encoded in the ASN1 structure. Added DER private key
16234 support to pkcs8 application.
16235
16236 *Steve Henson*
16237
16238 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16239 ciphersuites has been selected (as required by the SSL 3/TLS 1
16240 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16241 is set, we interpret this as a request to violate the specification
16242 (the worst that can happen is a handshake failure, and 'correct'
16243 behaviour would result in a handshake failure anyway).
16244
16245 *Bodo Moeller*
16246
16247 * In SSL_CTX_add_session, take into account that there might be multiple
16248 SSL_SESSION structures with the same session ID (e.g. when two threads
16249 concurrently obtain them from an external cache).
16250 The internal cache can handle only one SSL_SESSION with a given ID,
16251 so if there's a conflict, we now throw out the old one to achieve
16252 consistency.
16253
16254 *Bodo Moeller*
16255
16256 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16257 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16258 some routines that use cipher OIDs: some ciphers do not have OIDs
16259 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16260 example.
16261
16262 *Steve Henson*
16263
16264 * Simplify the trust setting structure and code. Now we just have
16265 two sequences of OIDs for trusted and rejected settings. These will
16266 typically have values the same as the extended key usage extension
16267 and any application specific purposes.
16268
16269 The trust checking code now has a default behaviour: it will just
16270 check for an object with the same NID as the passed id. Functions can
16271 be provided to override either the default behaviour or the behaviour
16272 for a given id. SSL client, server and email already have functions
16273 in place for compatibility: they check the NID and also return "trusted"
16274 if the certificate is self signed.
16275
16276 *Steve Henson*
16277
16278 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16279 traditional format into an EVP_PKEY structure.
16280
16281 *Steve Henson*
16282
16283 * Add a password callback function PEM_cb() which either prompts for
16284 a password if usr_data is NULL or otherwise assumes it is a null
16285 terminated password. Allow passwords to be passed on command line
16286 environment or config files in a few more utilities.
16287
16288 *Steve Henson*
16289
16290 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16291 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16292 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16293 Update documentation.
16294
16295 *Steve Henson*
16296
16297 * Support for ASN1 "NULL" type. This could be handled before by using
16298 ASN1_TYPE but there wasn't any function that would try to read a NULL
16299 and produce an error if it couldn't. For compatibility we also have
16300 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16301 don't allocate anything because they don't need to.
16302
16303 *Steve Henson*
16304
16305 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16306 for details.
16307
16308 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16309
16310 * Rebuild of the memory allocation routines used by OpenSSL code and
16311 possibly others as well. The purpose is to make an interface that
16312 provide hooks so anyone can build a separate set of allocation and
16313 deallocation routines to be used by OpenSSL, for example memory
16314 pool implementations, or something else, which was previously hard
16315 since Malloc(), Realloc() and Free() were defined as macros having
16316 the values malloc, realloc and free, respectively (except for Win32
16317 compilations). The same is provided for memory debugging code.
16318 OpenSSL already comes with functionality to find memory leaks, but
16319 this gives people a chance to debug other memory problems.
16320
16321 With these changes, a new set of functions and macros have appeared:
16322
16323 CRYPTO_set_mem_debug_functions() [F]
16324 CRYPTO_get_mem_debug_functions() [F]
16325 CRYPTO_dbg_set_options() [F]
16326 CRYPTO_dbg_get_options() [F]
16327 CRYPTO_malloc_debug_init() [M]
16328
16329 The memory debug functions are NULL by default, unless the library
16330 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16331 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16332 gives the standard debugging functions that come with OpenSSL) or
16333 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16334 provided by the library user) must be used. When the standard
16335 debugging functions are used, CRYPTO_dbg_set_options can be used to
16336 request additional information:
16337 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16338 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16339
16340 Also, things like CRYPTO_set_mem_functions will always give the
16341 expected result (the new set of functions is used for allocation
16342 and deallocation) at all times, regardless of platform and compiler
16343 options.
16344
16345 To finish it up, some functions that were never use in any other
16346 way than through macros have a new API and new semantic:
16347
16348 CRYPTO_dbg_malloc()
16349 CRYPTO_dbg_realloc()
16350 CRYPTO_dbg_free()
16351
16352 All macros of value have retained their old syntax.
16353
16354 *Richard Levitte and Bodo Moeller*
16355
16356 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16357 ordering of SMIMECapabilities wasn't in "strength order" and there
16358 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16359 algorithm.
16360
16361 *Steve Henson*
16362
16363 * Some ASN1 types with illegal zero length encoding (INTEGER,
16364 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16365
16366 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16367
16368 * Merge in my S/MIME library for OpenSSL. This provides a simple
16369 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16370 functionality to handle multipart/signed properly) and a utility
16371 called 'smime' to call all this stuff. This is based on code I
16372 originally wrote for Celo who have kindly allowed it to be
16373 included in OpenSSL.
16374
16375 *Steve Henson*
16376
16377 * Add variants des_set_key_checked and des_set_key_unchecked of
16378 des_set_key (aka des_key_sched). Global variable des_check_key
16379 decides which of these is called by des_set_key; this way
16380 des_check_key behaves as it always did, but applications and
16381 the library itself, which was buggy for des_check_key == 1,
16382 have a cleaner way to pick the version they need.
16383
16384 *Bodo Moeller*
16385
16386 * New function PKCS12_newpass() which changes the password of a
16387 PKCS12 structure.
16388
16389 *Steve Henson*
16390
16391 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16392 dynamic mix. In both cases the ids can be used as an index into the
16393 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16394 functions so they accept a list of the field values and the
16395 application doesn't need to directly manipulate the X509_TRUST
16396 structure.
16397
16398 *Steve Henson*
16399
16400 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16401 need initialising.
16402
16403 *Steve Henson*
16404
16405 * Modify the way the V3 extension code looks up extensions. This now
16406 works in a similar way to the object code: we have some "standard"
16407 extensions in a static table which is searched with OBJ_bsearch()
16408 and the application can add dynamic ones if needed. The file
16409 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16410 updated whenever a new extension is added to the core code and kept
16411 in ext_nid order. There is a simple program 'tabtest.c' which checks
16412 this. New extensions are not added too often so this file can readily
16413 be maintained manually.
16414
16415 There are two big advantages in doing things this way. The extensions
16416 can be looked up immediately and no longer need to be "added" using
16417 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16418 Side note: I get *lots* of email saying the extension code doesn't
16419 work because people forget to call this function.
5f8e6c50
DMSP
16420 Also no dynamic allocation is done unless new extensions are added:
16421 so if we don't add custom extensions there is no need to call
16422 X509V3_EXT_cleanup().
16423
16424 *Steve Henson*
16425
16426 * Modify enc utility's salting as follows: make salting the default. Add a
16427 magic header, so unsalted files fail gracefully instead of just decrypting
16428 to garbage. This is because not salting is a big security hole, so people
16429 should be discouraged from doing it.
16430
16431 *Ben Laurie*
16432
16433 * Fixes and enhancements to the 'x509' utility. It allowed a message
16434 digest to be passed on the command line but it only used this
16435 parameter when signing a certificate. Modified so all relevant
16436 operations are affected by the digest parameter including the
16437 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16438 DSA key was used because it didn't fix the digest.
16439
16440 *Steve Henson*
16441
16442 * Initial certificate chain verify code. Currently tests the untrusted
16443 certificates for consistency with the verify purpose (which is set
16444 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16445
16446 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16447 this is because it will reject chains with invalid extensions whereas
16448 every previous version of OpenSSL and SSLeay made no checks at all.
16449
16450 Trust code: checks the root CA for the relevant trust settings. Trust
16451 settings have an initial value consistent with the verify purpose: e.g.
16452 if the verify purpose is for SSL client use it expects the CA to be
16453 trusted for SSL client use. However the default value can be changed to
16454 permit custom trust settings: one example of this would be to only trust
16455 certificates from a specific "secure" set of CAs.
16456
16457 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16458 which should be used for version portability: especially since the
16459 verify structure is likely to change more often now.
16460
16461 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16462 to set them. If not set then assume SSL clients will verify SSL servers
16463 and vice versa.
16464
16465 Two new options to the verify program: -untrusted allows a set of
16466 untrusted certificates to be passed in and -purpose which sets the
16467 intended purpose of the certificate. If a purpose is set then the
16468 new chain verify code is used to check extension consistency.
16469
16470 *Steve Henson*
16471
16472 * Support for the authority information access extension.
16473
16474 *Steve Henson*
16475
16476 * Modify RSA and DSA PEM read routines to transparently handle
16477 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16478 public keys in a format compatible with certificate
16479 SubjectPublicKeyInfo structures. Unfortunately there were already
16480 functions called *_PublicKey_* which used various odd formats so
16481 these are retained for compatibility: however the DSA variants were
16482 never in a public release so they have been deleted. Changed dsa/rsa
16483 utilities to handle the new format: note no releases ever handled public
16484 keys so we should be OK.
16485
16486 The primary motivation for this change is to avoid the same fiasco
16487 that dogs private keys: there are several incompatible private key
16488 formats some of which are standard and some OpenSSL specific and
16489 require various evil hacks to allow partial transparent handling and
16490 even then it doesn't work with DER formats. Given the option anything
16491 other than PKCS#8 should be dumped: but the other formats have to
16492 stay in the name of compatibility.
16493
16494 With public keys and the benefit of hindsight one standard format
16495 is used which works with EVP_PKEY, RSA or DSA structures: though
16496 it clearly returns an error if you try to read the wrong kind of key.
16497
16498 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16499 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16500 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16501 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16502 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16503 reference count of the added key (they don't "swallow" the
16504 supplied key).
16505
16506 *Steve Henson*
16507
16508 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16509 CRLs would fail if the file contained no certificates or no CRLs:
16510 added a new function to read in both types and return the number
16511 read: this means that if none are read it will be an error. The
16512 DER versions of the certificate and CRL reader would always fail
16513 because it isn't possible to mix certificates and CRLs in DER format
16514 without choking one or the other routine. Changed this to just read
16515 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16516 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16517 attempting to read in certificates from NULL pointers and ignoring
16518 any errors: this is one reason why the cert and CRL reader seemed
16519 to work. It doesn't check return codes from the default certificate
16520 routines: these may well fail if the certificates aren't installed.
16521
16522 *Steve Henson*
16523
16524 * Code to support otherName option in GeneralName.
16525
16526 *Steve Henson*
16527
16528 * First update to verify code. Change the verify utility
16529 so it warns if it is passed a self signed certificate:
16530 for consistency with the normal behaviour. X509_verify
16531 has been modified to it will now verify a self signed
16532 certificate if *exactly* the same certificate appears
16533 in the store: it was previously impossible to trust a
16534 single self signed certificate. This means that:
16535 openssl verify ss.pem
16536 now gives a warning about a self signed certificate but
16537 openssl verify -CAfile ss.pem ss.pem
16538 is OK.
16539
16540 *Steve Henson*
16541
16542 * For servers, store verify_result in SSL_SESSION data structure
16543 (and add it to external session representation).
16544 This is needed when client certificate verifications fails,
16545 but an application-provided verification callback (set by
16546 SSL_CTX_set_cert_verify_callback) allows accepting the session
16547 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16548 but returns 1): When the session is reused, we have to set
16549 ssl->verify_result to the appropriate error code to avoid
16550 security holes.
16551
16552 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16553
16554 * Fix a bug in the new PKCS#7 code: it didn't consider the
16555 case in PKCS7_dataInit() where the signed PKCS7 structure
16556 didn't contain any existing data because it was being created.
16557
16558 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16559
16560 * Add a salt to the key derivation routines in enc.c. This
16561 forms the first 8 bytes of the encrypted file. Also add a
16562 -S option to allow a salt to be input on the command line.
16563
16564 *Steve Henson*
16565
16566 * New function X509_cmp(). Oddly enough there wasn't a function
16567 to compare two certificates. We do this by working out the SHA1
16568 hash and comparing that. X509_cmp() will be needed by the trust
16569 code.
16570
16571 *Steve Henson*
16572
16573 * SSL_get1_session() is like SSL_get_session(), but increments
16574 the reference count in the SSL_SESSION returned.
16575
16576 *Geoff Thorpe <geoff@eu.c2.net>*
16577
16578 * Fix for 'req': it was adding a null to request attributes.
16579 Also change the X509_LOOKUP and X509_INFO code to handle
16580 certificate auxiliary information.
16581
16582 *Steve Henson*
16583
16584 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16585 the 'enc' command.
16586
16587 *Steve Henson*
16588
16589 * Add the possibility to add extra information to the memory leak
16590 detecting output, to form tracebacks, showing from where each
16591 allocation was originated: CRYPTO_push_info("constant string") adds
16592 the string plus current file name and line number to a per-thread
16593 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16594 is like calling CYRPTO_pop_info() until the stack is empty.
16595 Also updated memory leak detection code to be multi-thread-safe.
16596
16597 *Richard Levitte*
16598
16599 * Add options -text and -noout to pkcs7 utility and delete the
16600 encryption options which never did anything. Update docs.
16601
16602 *Steve Henson*
16603
16604 * Add options to some of the utilities to allow the pass phrase
16605 to be included on either the command line (not recommended on
16606 OSes like Unix) or read from the environment. Update the
16607 manpages and fix a few bugs.
16608
16609 *Steve Henson*
16610
16611 * Add a few manpages for some of the openssl commands.
16612
16613 *Steve Henson*
16614
16615 * Fix the -revoke option in ca. It was freeing up memory twice,
16616 leaking and not finding already revoked certificates.
16617
16618 *Steve Henson*
16619
16620 * Extensive changes to support certificate auxiliary information.
16621 This involves the use of X509_CERT_AUX structure and X509_AUX
16622 functions. An X509_AUX function such as PEM_read_X509_AUX()
16623 can still read in a certificate file in the usual way but it
16624 will also read in any additional "auxiliary information". By
16625 doing things this way a fair degree of compatibility can be
16626 retained: existing certificates can have this information added
16627 using the new 'x509' options.
16628
16629 Current auxiliary information includes an "alias" and some trust
16630 settings. The trust settings will ultimately be used in enhanced
16631 certificate chain verification routines: currently a certificate
16632 can only be trusted if it is self signed and then it is trusted
16633 for all purposes.
16634
16635 *Steve Henson*
16636
257e9d03 16637 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16638 The problem was that one of the replacement routines had not been working
16639 since SSLeay releases. For now the offending routine has been replaced
16640 with non-optimised assembler. Even so, this now gives around 95%
16641 performance improvement for 1024 bit RSA signs.
16642
16643 *Mark Cox*
16644
16645 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16646 handling. Most clients have the effective key size in bits equal to
16647 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16648 A few however don't do this and instead use the size of the decrypted key
16649 to determine the RC2 key length and the AlgorithmIdentifier to determine
16650 the effective key length. In this case the effective key length can still
16651 be 40 bits but the key length can be 168 bits for example. This is fixed
16652 by manually forcing an RC2 key into the EVP_PKEY structure because the
16653 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16654 the key length and effective key length are equal.
16655
16656 *Steve Henson*
16657
16658 * Add a bunch of functions that should simplify the creation of
16659 X509_NAME structures. Now you should be able to do:
16660 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16661 and have it automatically work out the correct field type and fill in
16662 the structures. The more adventurous can try:
16663 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16664 and it will (hopefully) work out the correct multibyte encoding.
16665
16666 *Steve Henson*
16667
16668 * Change the 'req' utility to use the new field handling and multibyte
16669 copy routines. Before the DN field creation was handled in an ad hoc
16670 way in req, ca, and x509 which was rather broken and didn't support
16671 BMPStrings or UTF8Strings. Since some software doesn't implement
16672 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16673 using the dirstring_type option. See the new comment in the default
16674 openssl.cnf for more info.
16675
16676 *Steve Henson*
16677
16678 * Make crypto/rand/md_rand.c more robust:
16679 - Assure unique random numbers after fork().
16680 - Make sure that concurrent threads access the global counter and
16681 md serializably so that we never lose entropy in them
16682 or use exactly the same state in multiple threads.
16683 Access to the large state is not always serializable because
16684 the additional locking could be a performance killer, and
16685 md should be large enough anyway.
16686
16687 *Bodo Moeller*
16688
ec2bfb7d 16689 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16690 for handling the random seed file.
16691
16692 Use the random seed file in some applications that previously did not:
16693 ca,
16694 dsaparam -genkey (which also ignored its '-rand' option),
16695 s_client,
16696 s_server,
16697 x509 (when signing).
16698 Except on systems with /dev/urandom, it is crucial to have a random
16699 seed file at least for key creation, DSA signing, and for DH exchanges;
16700 for RSA signatures we could do without one.
16701
16702 gendh and gendsa (unlike genrsa) used to read only the first byte
16703 of each file listed in the '-rand' option. The function as previously
16704 found in genrsa is now in app_rand.c and is used by all programs
16705 that support '-rand'.
16706
16707 *Bodo Moeller*
16708
16709 * In RAND_write_file, use mode 0600 for creating files;
16710 don't just chmod when it may be too late.
16711
16712 *Bodo Moeller*
16713
16714 * Report an error from X509_STORE_load_locations
16715 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16716
16717 *Bill Perry*
16718
16719 * New function ASN1_mbstring_copy() this copies a string in either
16720 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16721 into an ASN1_STRING type. A mask of permissible types is passed
16722 and it chooses the "minimal" type to use or an error if not type
16723 is suitable.
16724
16725 *Steve Henson*
16726
16727 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16728 macros are retained with an `M_` prefix. Code inside the library can
16729 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16730 should *NOT* in order to be "shared library friendly".
16731
16732 *Steve Henson*
16733
16734 * Add various functions that can check a certificate's extensions
16735 to see if it usable for various purposes such as SSL client,
16736 server or S/MIME and CAs of these types. This is currently
16737 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16738 verification. Also added a -purpose flag to x509 utility to
16739 print out all the purposes.
16740
16741 *Steve Henson*
16742
16743 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16744 functions.
16745
16746 *Steve Henson*
16747
257e9d03 16748 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16749 for, obtain and decode and extension and obtain its critical flag.
16750 This allows all the necessary extension code to be handled in a
16751 single function call.
16752
16753 *Steve Henson*
16754
16755 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16756 platforms. See crypto/rc4/rc4_enc.c for further details.
16757
16758 *Andy Polyakov*
16759
16760 * New -noout option to asn1parse. This causes no output to be produced
16761 its main use is when combined with -strparse and -out to extract data
16762 from a file (which may not be in ASN.1 format).
16763
16764 *Steve Henson*
16765
16766 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16767 when producing the local key id.
16768
16769 *Richard Levitte <levitte@stacken.kth.se>*
16770
16771 * New option -dhparam in s_server. This allows a DH parameter file to be
16772 stated explicitly. If it is not stated then it tries the first server
16773 certificate file. The previous behaviour hard coded the filename
16774 "server.pem".
16775
16776 *Steve Henson*
16777
16778 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16779 a public key to be input or output. For example:
16780 openssl rsa -in key.pem -pubout -out pubkey.pem
16781 Also added necessary DSA public key functions to handle this.
16782
16783 *Steve Henson*
16784
16785 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16786 in the message. This was handled by allowing
16787 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16788
16789 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16790
16791 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16792 to the end of the strings whereas this didn't. This would cause problems
16793 if strings read with d2i_ASN1_bytes() were later modified.
16794
16795 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16796
16797 * Fix for base64 decode bug. When a base64 bio reads only one line of
16798 data and it contains EOF it will end up returning an error. This is
16799 caused by input 46 bytes long. The cause is due to the way base64
16800 BIOs find the start of base64 encoded data. They do this by trying a
16801 trial decode on each line until they find one that works. When they
16802 do a flag is set and it starts again knowing it can pass all the
16803 data directly through the decoder. Unfortunately it doesn't reset
16804 the context it uses. This means that if EOF is reached an attempt
16805 is made to pass two EOFs through the context and this causes the
16806 resulting error. This can also cause other problems as well. As is
16807 usual with these problems it takes *ages* to find and the fix is
16808 trivial: move one line.
16809
257e9d03 16810 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16811
16812 * Ugly workaround to get s_client and s_server working under Windows. The
16813 old code wouldn't work because it needed to select() on sockets and the
16814 tty (for keypresses and to see if data could be written). Win32 only
16815 supports select() on sockets so we select() with a 1s timeout on the
16816 sockets and then see if any characters are waiting to be read, if none
16817 are present then we retry, we also assume we can always write data to
16818 the tty. This isn't nice because the code then blocks until we've
16819 received a complete line of data and it is effectively polling the
16820 keyboard at 1s intervals: however it's quite a bit better than not
16821 working at all :-) A dedicated Windows application might handle this
16822 with an event loop for example.
16823
16824 *Steve Henson*
16825
16826 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16827 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16828 will be called when RSA_sign() and RSA_verify() are used. This is useful
16829 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16830 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16831 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16832 This necessitated the support of an extra signature type NID_md5_sha1
16833 for SSL signatures and modifications to the SSL library to use it instead
16834 of calling RSA_public_decrypt() and RSA_private_encrypt().
16835
16836 *Steve Henson*
16837
16838 * Add new -verify -CAfile and -CApath options to the crl program, these
16839 will lookup a CRL issuers certificate and verify the signature in a
16840 similar way to the verify program. Tidy up the crl program so it
16841 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16842 less strict. It will now permit CRL extensions even if it is not
16843 a V2 CRL: this will allow it to tolerate some broken CRLs.
16844
16845 *Steve Henson*
16846
16847 * Initialize all non-automatic variables each time one of the openssl
16848 sub-programs is started (this is necessary as they may be started
16849 multiple times from the "OpenSSL>" prompt).
16850
16851 *Lennart Bang, Bodo Moeller*
16852
16853 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16854 removing all other RSA functionality (this is what NO_RSA does). This
16855 is so (for example) those in the US can disable those operations covered
16856 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16857 key generation.
16858
16859 *Steve Henson*
16860
16861 * Non-copying interface to BIO pairs.
16862 (still largely untested)
16863
16864 *Bodo Moeller*
16865
16866 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16867 ASCII string. This was handled independently in various places before.
16868
16869 *Steve Henson*
16870
16871 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16872 UTF8 strings a character at a time.
16873
16874 *Steve Henson*
16875
16876 * Use client_version from client hello to select the protocol
16877 (s23_srvr.c) and for RSA client key exchange verification
16878 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16879
16880 *Bodo Moeller*
16881
16882 * Add various utility functions to handle SPKACs, these were previously
16883 handled by poking round in the structure internals. Added new function
16884 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16885 print, verify and generate SPKACs. Based on an original idea from
16886 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16887
16888 *Steve Henson*
16889
16890 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16891
16892 *Andy Polyakov*
16893
16894 * Allow the config file extension section to be overwritten on the
16895 command line. Based on an original idea from Massimiliano Pala
16896 <madwolf@comune.modena.it>. The new option is called -extensions
16897 and can be applied to ca, req and x509. Also -reqexts to override
16898 the request extensions in req and -crlexts to override the crl extensions
16899 in ca.
16900
16901 *Steve Henson*
16902
16903 * Add new feature to the SPKAC handling in ca. Now you can include
16904 the same field multiple times by preceding it by "XXXX." for example:
16905 1.OU="Unit name 1"
16906 2.OU="Unit name 2"
16907 this is the same syntax as used in the req config file.
16908
16909 *Steve Henson*
16910
16911 * Allow certificate extensions to be added to certificate requests. These
16912 are specified in a 'req_extensions' option of the req section of the
16913 config file. They can be printed out with the -text option to req but
16914 are otherwise ignored at present.
16915
16916 *Steve Henson*
16917
16918 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16919 data read consists of only the final block it would not decrypted because
16920 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16921 A misplaced 'break' also meant the decrypted final block might not be
16922 copied until the next read.
16923
16924 *Steve Henson*
16925
16926 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16927 a few extra parameters to the DH structure: these will be useful if
16928 for example we want the value of 'q' or implement X9.42 DH.
16929
16930 *Steve Henson*
16931
16932 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16933 provides hooks that allow the default DSA functions or functions on a
16934 "per key" basis to be replaced. This allows hardware acceleration and
16935 hardware key storage to be handled without major modification to the
16936 library. Also added low level modexp hooks and CRYPTO_EX structure and
16937 associated functions.
16938
16939 *Steve Henson*
16940
16941 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16942 as "read only": it can't be written to and the buffer it points to will
16943 not be freed. Reading from a read only BIO is much more efficient than
16944 a normal memory BIO. This was added because there are several times when
16945 an area of memory needs to be read from a BIO. The previous method was
16946 to create a memory BIO and write the data to it, this results in two
16947 copies of the data and an O(n^2) reading algorithm. There is a new
16948 function BIO_new_mem_buf() which creates a read only memory BIO from
16949 an area of memory. Also modified the PKCS#7 routines to use read only
16950 memory BIOs.
16951
16952 *Steve Henson*
16953
16954 * Bugfix: ssl23_get_client_hello did not work properly when called in
16955 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16956 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16957 but a retry condition occurred while trying to read the rest.
16958
16959 *Bodo Moeller*
16960
16961 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16962 NID_pkcs7_encrypted by default: this was wrong since this should almost
16963 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16964 the encrypted data type: this is a more sensible place to put it and it
16965 allows the PKCS#12 code to be tidied up that duplicated this
16966 functionality.
16967
16968 *Steve Henson*
16969
16970 * Changed obj_dat.pl script so it takes its input and output files on
16971 the command line. This should avoid shell escape redirection problems
16972 under Win32.
16973
16974 *Steve Henson*
16975
16976 * Initial support for certificate extension requests, these are included
16977 in things like Xenroll certificate requests. Included functions to allow
16978 extensions to be obtained and added.
16979
16980 *Steve Henson*
16981
16982 * -crlf option to s_client and s_server for sending newlines as
16983 CRLF (as required by many protocols).
16984
16985 *Bodo Moeller*
16986
257e9d03 16987### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16988
16989 * Install libRSAglue.a when OpenSSL is built with RSAref.
16990
16991 *Ralf S. Engelschall*
16992
257e9d03 16993 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16994
16995 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16996
16997 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16998 program.
16999
17000 *Steve Henson*
17001
17002 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17003 DH parameters/keys (q is lost during that conversion, but the resulting
17004 DH parameters contain its length).
17005
17006 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17007 much faster than DH_generate_parameters (which creates parameters
257e9d03 17008 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17009 much more efficient (160-bit exponentiation instead of 1024-bit
17010 exponentiation); so this provides a convenient way to support DHE
17011 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17012 utter importance to use
17013 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17014 or
17015 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17016 when such DH parameters are used, because otherwise small subgroup
17017 attacks may become possible!
17018
17019 *Bodo Moeller*
17020
17021 * Avoid memory leak in i2d_DHparams.
17022
17023 *Bodo Moeller*
17024
17025 * Allow the -k option to be used more than once in the enc program:
17026 this allows the same encrypted message to be read by multiple recipients.
17027
17028 *Steve Henson*
17029
17030 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17031 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17032 it will always use the numerical form of the OID, even if it has a short
17033 or long name.
17034
17035 *Steve Henson*
17036
17037 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17038 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17039 otherwise bn_mod_exp was called. In the case of hardware keys for example
17040 no private key components need be present and it might store extra data
17041 in the RSA structure, which cannot be accessed from bn_mod_exp.
17042 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17043 private key operations.
17044
17045 *Steve Henson*
17046
17047 * Added support for SPARC Linux.
17048
17049 *Andy Polyakov*
17050
17051 * pem_password_cb function type incompatibly changed from
17052 typedef int pem_password_cb(char *buf, int size, int rwflag);
17053 to
17054 ....(char *buf, int size, int rwflag, void *userdata);
17055 so that applications can pass data to their callbacks:
257e9d03 17056 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17057 additional void * argument, which is just handed through whenever
17058 the password callback is called.
17059
17060 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17061
17062 New function SSL_CTX_set_default_passwd_cb_userdata.
17063
17064 Compatibility note: As many C implementations push function arguments
17065 onto the stack in reverse order, the new library version is likely to
17066 interoperate with programs that have been compiled with the old
17067 pem_password_cb definition (PEM_whatever takes some data that
17068 happens to be on the stack as its last argument, and the callback
17069 just ignores this garbage); but there is no guarantee whatsoever that
17070 this will work.
17071
17072 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17073 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17074 problems not only on Windows, but also on some Unix platforms.
17075 To avoid problematic command lines, these definitions are now in an
17076 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17077 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17078
17079 *Bodo Moeller*
17080
17081 * MIPS III/IV assembler module is reimplemented.
17082
17083 *Andy Polyakov*
17084
17085 * More DES library cleanups: remove references to srand/rand and
17086 delete an unused file.
17087
17088 *Ulf Möller*
17089
17090 * Add support for the free Netwide assembler (NASM) under Win32,
17091 since not many people have MASM (ml) and it can be hard to obtain.
17092 This is currently experimental but it seems to work OK and pass all
17093 the tests. Check out INSTALL.W32 for info.
17094
17095 *Steve Henson*
17096
17097 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17098 without temporary keys kept an extra copy of the server key,
17099 and connections with temporary keys did not free everything in case
17100 of an error.
17101
17102 *Bodo Moeller*
17103
17104 * New function RSA_check_key and new openssl rsa option -check
17105 for verifying the consistency of RSA keys.
17106
17107 *Ulf Moeller, Bodo Moeller*
17108
17109 * Various changes to make Win32 compile work:
17110 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17111 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17112 comparison" warnings.
257e9d03 17113 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17114
17115 *Steve Henson*
17116
17117 * Add a debugging option to PKCS#5 v2 key generation function: when
17118 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17119 derived keys are printed to stderr.
17120
17121 *Steve Henson*
17122
17123 * Copy the flags in ASN1_STRING_dup().
17124
17125 *Roman E. Pavlov <pre@mo.msk.ru>*
17126
17127 * The x509 application mishandled signing requests containing DSA
17128 keys when the signing key was also DSA and the parameters didn't match.
17129
17130 It was supposed to omit the parameters when they matched the signing key:
17131 the verifying software was then supposed to automatically use the CA's
17132 parameters if they were absent from the end user certificate.
17133
17134 Omitting parameters is no longer recommended. The test was also
17135 the wrong way round! This was probably due to unusual behaviour in
17136 EVP_cmp_parameters() which returns 1 if the parameters match.
17137 This meant that parameters were omitted when they *didn't* match and
17138 the certificate was useless. Certificates signed with 'ca' didn't have
17139 this bug.
17140
17141 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17142
17143 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17144 The interface is as follows:
17145 Applications can use
17146 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17147 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17148 "off" is now the default.
17149 The library internally uses
17150 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17151 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17152 to disable memory-checking temporarily.
17153
17154 Some inconsistent states that previously were possible (and were
17155 even the default) are now avoided.
17156
17157 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17158 with each memory chunk allocated; this is occasionally more helpful
17159 than just having a counter.
17160
17161 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17162
17163 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17164 extensions.
17165
17166 *Bodo Moeller*
17167
17168 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17169 which largely parallels "options", but is for changing API behaviour,
17170 whereas "options" are about protocol behaviour.
17171 Initial "mode" flags are:
17172
17173 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17174 a single record has been written.
17175 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17176 retries use the same buffer location.
17177 (But all of the contents must be
17178 copied!)
17179
17180 *Bodo Moeller*
17181
17182 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17183 worked.
17184
17185 * Fix problems with no-hmac etc.
17186
17187 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17188
17189 * New functions RSA_get_default_method(), RSA_set_method() and
17190 RSA_get_method(). These allows replacement of RSA_METHODs without having
17191 to mess around with the internals of an RSA structure.
17192
17193 *Steve Henson*
17194
17195 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17196 Also really enable memory leak checks in openssl.c and in some
17197 test programs.
17198
17199 *Chad C. Mulligan, Bodo Moeller*
17200
17201 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17202 up the length of negative integers. This has now been simplified to just
17203 store the length when it is first determined and use it later, rather
17204 than trying to keep track of where data is copied and updating it to
17205 point to the end.
257e9d03 17206 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17207
17208 * Add a new function PKCS7_signatureVerify. This allows the verification
17209 of a PKCS#7 signature but with the signing certificate passed to the
17210 function itself. This contrasts with PKCS7_dataVerify which assumes the
17211 certificate is present in the PKCS#7 structure. This isn't always the
17212 case: certificates can be omitted from a PKCS#7 structure and be
17213 distributed by "out of band" means (such as a certificate database).
17214
17215 *Steve Henson*
17216
257e9d03 17217 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17218 function prototypes in pem.h, also change util/mkdef.pl to add the
17219 necessary function names.
17220
17221 *Steve Henson*
17222
17223 * mk1mf.pl (used by Windows builds) did not properly read the
17224 options set by Configure in the top level Makefile, and Configure
17225 was not even able to write more than one option correctly.
17226 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17227
17228 *Bodo Moeller*
17229
17230 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17231 file to be loaded from a BIO or FILE pointer. The BIO version will
17232 for example allow memory BIOs to contain config info.
17233
17234 *Steve Henson*
17235
17236 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17237 Whoever hopes to achieve shared-library compatibility across versions
17238 must use this, not the compile-time macro.
17239 (Exercise 0.9.4: Which is the minimum library version required by
17240 such programs?)
17241 Note: All this applies only to multi-threaded programs, others don't
17242 need locks.
17243
17244 *Bodo Moeller*
17245
17246 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17247 through a BIO pair triggered the default case, i.e.
17248 SSLerr(...,SSL_R_UNKNOWN_STATE).
17249
17250 *Bodo Moeller*
17251
17252 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17253 can use the SSL library even if none of the specific BIOs is
17254 appropriate.
17255
17256 *Bodo Moeller*
17257
17258 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17259 for the encoded length.
17260
17261 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17262
17263 * Add initial documentation of the X509V3 functions.
17264
17265 *Steve Henson*
17266
17267 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17268 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17269 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17270 secure PKCS#8 private key format with a high iteration count.
17271
17272 *Steve Henson*
17273
17274 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17275 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17276
17277 *Ralf S. Engelschall*
17278
17279 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17280 wrong with it but it was very old and did things like calling
17281 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17282 unusual formatting.
17283
17284 *Steve Henson*
17285
17286 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17287 to use the new extension code.
17288
17289 *Steve Henson*
17290
17291 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17292 with macros. This should make it easier to change their form, add extra
17293 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17294 constant.
17295
17296 *Steve Henson*
17297
17298 * Add to configuration table a new entry that can specify an alternative
17299 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17300 according to Mark Crispin <MRC@Panda.COM>.
17301
17302 *Bodo Moeller*
17303
5f8e6c50
DMSP
17304 * DES CBC did not update the IV. Weird.
17305
17306 *Ben Laurie*
17307lse
17308 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17309 Changing the behaviour of the former might break existing programs --
17310 where IV updating is needed, des_ncbc_encrypt can be used.
17311ndif
17312
17313 * When bntest is run from "make test" it drives bc to check its
17314 calculations, as well as internally checking them. If an internal check
17315 fails, it needs to cause bc to give a non-zero result or make test carries
17316 on without noticing the failure. Fixed.
17317
17318 *Ben Laurie*
17319
17320 * DES library cleanups.
17321
17322 *Ulf Möller*
17323
17324 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17325 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17326 ciphers. NOTE: although the key derivation function has been verified
17327 against some published test vectors it has not been extensively tested
17328 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17329 of v2.0.
17330
17331 *Steve Henson*
17332
17333 * Instead of "mkdir -p", which is not fully portable, use new
17334 Perl script "util/mkdir-p.pl".
17335
17336 *Bodo Moeller*
17337
17338 * Rewrite the way password based encryption (PBE) is handled. It used to
17339 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17340 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17341 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17342 the 'parameter' field of the AlgorithmIdentifier is passed to the
17343 underlying key generation function so it must do its own ASN1 parsing.
17344 This has also changed the EVP_PBE_CipherInit() function which now has a
17345 'parameter' argument instead of literal salt and iteration count values
17346 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17347
17348 *Steve Henson*
17349
17350 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17351 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17352 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17353 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17354 value was just used as a "magic string" and not used directly its
17355 value doesn't matter.
17356
17357 *Steve Henson*
17358
17359 * Introduce some semblance of const correctness to BN. Shame C doesn't
17360 support mutable.
17361
17362 *Ben Laurie*
17363
17364 * "linux-sparc64" configuration (ultrapenguin).
17365
17366 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17367 "linux-sparc" configuration.
17368
17369 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17370
17371 * config now generates no-xxx options for missing ciphers.
17372
17373 *Ulf Möller*
17374
17375 * Support the EBCDIC character set (work in progress).
17376 File ebcdic.c not yet included because it has a different license.
17377
17378 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17379
17380 * Support BS2000/OSD-POSIX.
17381
17382 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17383
257e9d03 17384 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17385
17386 *Ben Laurie*
17387
17388 * Make S/MIME samples compile (not yet tested).
17389
17390 *Ben Laurie*
17391
17392 * Additional typesafe stacks.
17393
17394 *Ben Laurie*
17395
17396 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17397
17398 *Bodo Moeller*
17399
257e9d03 17400### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17401
17402 * New configuration variant "sco5-gcc".
17403
17404 * Updated some demos.
17405
17406 *Sean O Riordain, Wade Scholine*
17407
17408 * Add missing BIO_free at exit of pkcs12 application.
17409
17410 *Wu Zhigang*
17411
17412 * Fix memory leak in conf.c.
17413
17414 *Steve Henson*
17415
17416 * Updates for Win32 to assembler version of MD5.
17417
17418 *Steve Henson*
17419
ec2bfb7d 17420 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17421 instead of using a fixed path.
17422
17423 *Bodo Moeller*
17424
17425 * SHA library changes for irix64-mips4-cc.
17426
17427 *Andy Polyakov*
17428
17429 * Improvements for VMS support.
17430
17431 *Richard Levitte*
17432
257e9d03 17433### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17434
17435 * Bignum library bug fix. IRIX 6 passes "make test" now!
17436 This also avoids the problems with SC4.2 and unpatched SC5.
17437
17438 *Andy Polyakov <appro@fy.chalmers.se>*
17439
17440 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17441 These are required because of the typesafe stack would otherwise break
17442 existing code. If old code used a structure member which used to be STACK
17443 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17444 sk_num or sk_value it would produce an error because the num, data members
17445 are not present in STACK_OF. Now it just produces a warning. sk_set
17446 replaces the old method of assigning a value to sk_value
17447 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17448 that does this will no longer work (and should use sk_set instead) but
17449 this could be regarded as a "questionable" behaviour anyway.
17450
17451 *Steve Henson*
17452
17453 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17454 correctly handle encrypted S/MIME data.
17455
17456 *Steve Henson*
17457
17458 * Change type of various DES function arguments from des_cblock
17459 (which means, in function argument declarations, pointer to char)
17460 to des_cblock * (meaning pointer to array with 8 char elements),
17461 which allows the compiler to do more typechecking; it was like
17462 that back in SSLeay, but with lots of ugly casts.
17463
17464 Introduce new type const_des_cblock.
17465
17466 *Bodo Moeller*
17467
17468 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17469 problems: find RecipientInfo structure that matches recipient certificate
17470 and initialise the ASN1 structures properly based on passed cipher.
17471
17472 *Steve Henson*
17473
17474 * Belatedly make the BN tests actually check the results.
17475
17476 *Ben Laurie*
17477
17478 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17479 to and from BNs: it was completely broken. New compilation option
17480 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17481 key elements as negative integers.
17482
17483 *Steve Henson*
17484
17485 * Reorganize and speed up MD5.
17486
17487 *Andy Polyakov <appro@fy.chalmers.se>*
17488
17489 * VMS support.
17490
17491 *Richard Levitte <richard@levitte.org>*
17492
17493 * New option -out to asn1parse to allow the parsed structure to be
17494 output to a file. This is most useful when combined with the -strparse
17495 option to examine the output of things like OCTET STRINGS.
17496
17497 *Steve Henson*
17498
17499 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17500 that `SSL_set_{accept,connect}_state` be called before
17501 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17502 in many applications because usually everything *appeared* to work as
17503 intended anyway -- now it really works as intended).
17504
17505 *Bodo Moeller*
17506
17507 * Move openssl.cnf out of lib/.
17508
17509 *Ulf Möller*
17510
257e9d03 17511 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17512 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17513 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17514
17515 *Ralf S. Engelschall*
17516
17517 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17518 handle PKCS#7 enveloped data properly.
17519
17520 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17521
17522 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17523 copying pointers. The cert_st handling is changed by this in
17524 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17525 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17526 any longer when s->cert does not give us what we need).
17527 ssl_cert_instantiate becomes obsolete by this change.
17528 As soon as we've got the new code right (possibly it already is?),
17529 we have solved a couple of bugs of the earlier code where s->cert
17530 was used as if it could not have been shared with other SSL structures.
17531
17532 Note that using the SSL API in certain dirty ways now will result
17533 in different behaviour than observed with earlier library versions:
257e9d03 17534 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17535 does not influence s as it used to.
17536
17537 In order to clean up things more thoroughly, inside SSL_SESSION
17538 we don't use CERT any longer, but a new structure SESS_CERT
17539 that holds per-session data (if available); currently, this is
17540 the peer's certificate chain and, for clients, the server's certificate
17541 and temporary key. CERT holds only those values that can have
17542 meaningful defaults in an SSL_CTX.
17543
17544 *Bodo Moeller*
17545
17546 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17547 from the internal representation. Various PKCS#7 fixes: remove some
17548 evil casts and set the enc_dig_alg field properly based on the signing
17549 key type.
17550
17551 *Steve Henson*
17552
17553 * Allow PKCS#12 password to be set from the command line or the
17554 environment. Let 'ca' get its config file name from the environment
17555 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17556 and 'x509').
17557
17558 *Steve Henson*
17559
17560 * Allow certificate policies extension to use an IA5STRING for the
17561 organization field. This is contrary to the PKIX definition but
17562 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17563 extension option.
17564
17565 *Steve Henson*
17566
17567 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17568 without disallowing inline assembler and the like for non-pedantic builds.
17569
17570 *Ben Laurie*
17571
17572 * Support Borland C++ builder.
17573
17574 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17575
17576 * Support Mingw32.
17577
17578 *Ulf Möller*
17579
17580 * SHA-1 cleanups and performance enhancements.
17581
17582 *Andy Polyakov <appro@fy.chalmers.se>*
17583
17584 * Sparc v8plus assembler for the bignum library.
17585
17586 *Andy Polyakov <appro@fy.chalmers.se>*
17587
17588 * Accept any -xxx and +xxx compiler options in Configure.
17589
17590 *Ulf Möller*
17591
17592 * Update HPUX configuration.
17593
17594 *Anonymous*
17595
257e9d03 17596 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17597
17598 *Ralf S. Engelschall*
17599
17600 * New function SSL_CTX_use_certificate_chain_file that sets the
17601 "extra_cert"s in addition to the certificate. (This makes sense
17602 only for "PEM" format files, as chains as a whole are not
17603 DER-encoded.)
17604
17605 *Bodo Moeller*
17606
17607 * Support verify_depth from the SSL API.
17608 x509_vfy.c had what can be considered an off-by-one-error:
17609 Its depth (which was not part of the external interface)
17610 was actually counting the number of certificates in a chain;
17611 now it really counts the depth.
17612
17613 *Bodo Moeller*
17614
17615 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17616 instead of X509err, which often resulted in confusing error
17617 messages since the error codes are not globally unique
17618 (e.g. an alleged error in ssl3_accept when a certificate
17619 didn't match the private key).
17620
17621 * New function SSL_CTX_set_session_id_context that allows to set a default
17622 value (so that you don't need SSL_set_session_id_context for each
17623 connection using the SSL_CTX).
17624
17625 *Bodo Moeller*
17626
17627 * OAEP decoding bug fix.
17628
17629 *Ulf Möller*
17630
17631 * Support INSTALL_PREFIX for package builders, as proposed by
17632 David Harris.
17633
17634 *Bodo Moeller*
17635
17636 * New Configure options "threads" and "no-threads". For systems
17637 where the proper compiler options are known (currently Solaris
17638 and Linux), "threads" is the default.
17639
17640 *Bodo Moeller*
17641
17642 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17643
17644 *Bodo Moeller*
17645
17646 * Install various scripts to $(OPENSSLDIR)/misc, not to
17647 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17648 such as /usr/local/bin.
17649
17650 *Bodo Moeller*
17651
17652 * "make linux-shared" to build shared libraries.
17653
17654 *Niels Poppe <niels@netbox.org>*
17655
257e9d03 17656 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17657
17658 *Ulf Möller*
17659
17660 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17661 extension adding in x509 utility.
17662
17663 *Steve Henson*
17664
17665 * Remove NOPROTO sections and error code comments.
17666
17667 *Ulf Möller*
17668
17669 * Partial rewrite of the DEF file generator to now parse the ANSI
17670 prototypes.
17671
17672 *Steve Henson*
17673
17674 * New Configure options --prefix=DIR and --openssldir=DIR.
17675
17676 *Ulf Möller*
17677
17678 * Complete rewrite of the error code script(s). It is all now handled
17679 by one script at the top level which handles error code gathering,
17680 header rewriting and C source file generation. It should be much better
17681 than the old method: it now uses a modified version of Ulf's parser to
17682 read the ANSI prototypes in all header files (thus the old K&R definitions
17683 aren't needed for error creation any more) and do a better job of
44652c16 17684 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17685 in a comment' is no longer necessary and it doesn't use .err files which
17686 have now been deleted. Also the error code call doesn't have to appear all
17687 on one line (which resulted in some large lines...).
17688
17689 *Steve Henson*
17690
257e9d03 17691 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17692
17693 *Bodo Moeller*
17694
17695 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17696 0 (which usually indicates a closed connection), but continue reading.
17697
17698 *Bodo Moeller*
17699
17700 * Fix some race conditions.
17701
17702 *Bodo Moeller*
17703
17704 * Add support for CRL distribution points extension. Add Certificate
17705 Policies and CRL distribution points documentation.
17706
17707 *Steve Henson*
17708
17709 * Move the autogenerated header file parts to crypto/opensslconf.h.
17710
17711 *Ulf Möller*
17712
17713 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17714 8 of keying material. Merlin has also confirmed interop with this fix
17715 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17716
17717 *Merlin Hughes <merlin@baltimore.ie>*
17718
17719 * Fix lots of warnings.
17720
17721 *Richard Levitte <levitte@stacken.kth.se>*
17722
17723 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17724 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17725
17726 *Richard Levitte <levitte@stacken.kth.se>*
17727
17728 * Fix problems with sizeof(long) == 8.
17729
17730 *Andy Polyakov <appro@fy.chalmers.se>*
17731
17732 * Change functions to ANSI C.
17733
17734 *Ulf Möller*
17735
17736 * Fix typos in error codes.
17737
17738 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17739
17740 * Remove defunct assembler files from Configure.
17741
17742 *Ulf Möller*
17743
17744 * SPARC v8 assembler BIGNUM implementation.
17745
17746 *Andy Polyakov <appro@fy.chalmers.se>*
17747
17748 * Support for Certificate Policies extension: both print and set.
17749 Various additions to support the r2i method this uses.
17750
17751 *Steve Henson*
17752
17753 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17754 return a const string when you are expecting an allocated buffer.
17755
17756 *Ben Laurie*
17757
17758 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17759 types DirectoryString and DisplayText.
17760
17761 *Steve Henson*
17762
17763 * Add code to allow r2i extensions to access the configuration database,
17764 add an LHASH database driver and add several ctx helper functions.
17765
17766 *Steve Henson*
17767
17768 * Fix an evil bug in bn_expand2() which caused various BN functions to
17769 fail when they extended the size of a BIGNUM.
17770
17771 *Steve Henson*
17772
17773 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17774 support typesafe stack.
17775
17776 *Steve Henson*
17777
17778 * Fix typo in SSL_[gs]et_options().
17779
17780 *Nils Frostberg <nils@medcom.se>*
17781
17782 * Delete various functions and files that belonged to the (now obsolete)
17783 old X509V3 handling code.
17784
17785 *Steve Henson*
17786
17787 * New Configure option "rsaref".
17788
17789 *Ulf Möller*
17790
17791 * Don't auto-generate pem.h.
17792
17793 *Bodo Moeller*
17794
17795 * Introduce type-safe ASN.1 SETs.
17796
17797 *Ben Laurie*
17798
17799 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17800
17801 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17802
17803 * Introduce type-safe STACKs. This will almost certainly break lots of code
17804 that links with OpenSSL (well at least cause lots of warnings), but fear
17805 not: the conversion is trivial, and it eliminates loads of evil casts. A
17806 few STACKed things have been converted already. Feel free to convert more.
17807 In the fullness of time, I'll do away with the STACK type altogether.
17808
17809 *Ben Laurie*
17810
257e9d03
RS
17811 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17812 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17813 This way one no longer has to edit the index.txt file manually for
17814 revoking a certificate. The -revoke option does the gory details now.
17815
17816 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17817
257e9d03
RS
17818 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17819 `-text` option at all and this way the `-noout -text` combination was
17820 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17821
17822 *Ralf S. Engelschall*
17823
17824 * Make sure a corresponding plain text error message exists for the
17825 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17826 verify callback function determined that a certificate was revoked.
17827
17828 *Ralf S. Engelschall*
17829
257e9d03 17830 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17831 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17832 all available ciphers including rc5, which was forgotten until now.
17833 In order to let the testing shell script know which algorithms
17834 are available, a new (up to now undocumented) command
257e9d03 17835 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17836
17837 *Bodo Moeller*
17838
17839 * Bugfix: s_client occasionally would sleep in select() when
17840 it should have checked SSL_pending() first.
17841
17842 *Bodo Moeller*
17843
17844 * New functions DSA_do_sign and DSA_do_verify to provide access to
17845 the raw DSA values prior to ASN.1 encoding.
17846
17847 *Ulf Möller*
17848
17849 * Tweaks to Configure
17850
17851 *Niels Poppe <niels@netbox.org>*
17852
17853 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17854 yet...
17855
17856 *Steve Henson*
17857
17858 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17859
17860 *Ulf Möller*
17861
17862 * New config option to avoid instructions that are illegal on the 80386.
17863 The default code is faster, but requires at least a 486.
17864
17865 *Ulf Möller*
17866
17867 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17868 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17869 same as SSL2_VERSION anyway.
17870
17871 *Bodo Moeller*
17872
17873 * New "-showcerts" option for s_client.
17874
17875 *Bodo Moeller*
17876
17877 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17878 application. Various cleanups and fixes.
17879
17880 *Steve Henson*
17881
17882 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17883 modify error routines to work internally. Add error codes and PBE init
17884 to library startup routines.
17885
17886 *Steve Henson*
17887
17888 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17889 packing functions to asn1 and evp. Changed function names and error
17890 codes along the way.
17891
17892 *Steve Henson*
17893
17894 * PKCS12 integration: and so it begins... First of several patches to
17895 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17896 objects to objects.h
17897
17898 *Steve Henson*
17899
17900 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17901 and display support for Thawte strong extranet extension.
17902
17903 *Steve Henson*
17904
17905 * Add LinuxPPC support.
17906
17907 *Jeff Dubrule <igor@pobox.org>*
17908
17909 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17910 bn_div_words in alpha.s.
17911
17912 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17913
17914 * Make sure the RSA OAEP test is skipped under -DRSAref because
17915 OAEP isn't supported when OpenSSL is built with RSAref.
17916
17917 *Ulf Moeller <ulf@fitug.de>*
17918
17919 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17920 so they no longer are missing under -DNOPROTO.
17921
17922 *Soren S. Jorvang <soren@t.dk>*
17923
257e9d03 17924### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17925
17926 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17927 doesn't work when the session is reused. Coming soon!
17928
17929 *Ben Laurie*
17930
17931 * Fix a security hole, that allows sessions to be reused in the wrong
17932 context thus bypassing client cert protection! All software that uses
17933 client certs and session caches in multiple contexts NEEDS PATCHING to
17934 allow session reuse! A fuller solution is in the works.
17935
17936 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17937
17938 * Some more source tree cleanups (removed obsolete files
17939 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17940 permission on "config" script to be executable) and a fix for the INSTALL
17941 document.
17942
17943 *Ulf Moeller <ulf@fitug.de>*
17944
17945 * Remove some legacy and erroneous uses of malloc, free instead of
17946 Malloc, Free.
17947
17948 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17949
17950 * Make rsa_oaep_test return non-zero on error.
17951
17952 *Ulf Moeller <ulf@fitug.de>*
17953
17954 * Add support for native Solaris shared libraries. Configure
17955 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17956 if someone would make that last step automatic.
17957
17958 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17959
17960 * ctx_size was not built with the right compiler during "make links". Fixed.
17961
17962 *Ben Laurie*
17963
17964 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17965 except NULL ciphers". This means the default cipher list will no longer
17966 enable NULL ciphers. They need to be specifically enabled e.g. with
17967 the string "DEFAULT:eNULL".
17968
17969 *Steve Henson*
17970
17971 * Fix to RSA private encryption routines: if p < q then it would
17972 occasionally produce an invalid result. This will only happen with
17973 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17974
17975 *Steve Henson*
17976
17977 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17978 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17979 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17980 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17981 installed as `perl`).
5f8e6c50
DMSP
17982
17983 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17984
17985 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17986
17987 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17988
17989 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17990 advapi32.lib to Win32 build and change the pem test comparison
17991 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17992 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17993 and crypto/des/ede_cbcm_enc.c.
17994
17995 *Steve Henson*
17996
17997 * DES quad checksum was broken on big-endian architectures. Fixed.
17998
17999 *Ben Laurie*
18000
18001 * Comment out two functions in bio.h that aren't implemented. Fix up the
18002 Win32 test batch file so it (might) work again. The Win32 test batch file
18003 is horrible: I feel ill....
18004
18005 *Steve Henson*
18006
18007 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18008 in e_os.h. Audit of header files to check ANSI and non ANSI
18009 sections: 10 functions were absent from non ANSI section and not exported
18010 from Windows DLLs. Fixed up libeay.num for new functions.
18011
18012 *Steve Henson*
18013
1dc1ea18 18014 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18015
18016 *Ralf S. Engelschall*
18017
18018 * Fix Win32 symbol export lists for BIO functions: Added
18019 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18020 to ms/libeay{16,32}.def.
18021
18022 *Ralf S. Engelschall*
18023
18024 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18025 fine under Unix and passes some trivial tests I've now added. But the
18026 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18027 added to make sure no one expects that this stuff really works in the
18028 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18029 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18030 openssl_bio.xs.
18031
18032 *Ralf S. Engelschall*
18033
18034 * Fix the generation of two part addresses in perl.
18035
18036 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18037
18038 * Add config entry for Linux on MIPS.
18039
18040 *John Tobey <jtobey@channel1.com>*
18041
18042 * Make links whenever Configure is run, unless we are on Windoze.
18043
18044 *Ben Laurie*
18045
18046 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18047 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18048 in CRLs.
18049
18050 *Steve Henson*
18051
18052 * Add a useful kludge to allow package maintainers to specify compiler and
18053 other platforms details on the command line without having to patch the
257e9d03
RS
18054 Configure script every time: One now can use
18055 `perl Configure <id>:<details>`,
18056 i.e. platform ids are allowed to have details appended
5f8e6c50 18057 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18058 pre-configured entry in Configure's %table under key `<id>` with value
18059 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18060 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18061 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18062 now, which overrides the FreeBSD-elf entry on-the-fly.
18063
18064 *Ralf S. Engelschall*
18065
18066 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18067
18068 *Ben Laurie*
18069
18070 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18071 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18072 OpenSSL libraries with Position Independent Code (PIC) which is needed
18073 for linking it into DSOs.
18074
18075 *Ralf S. Engelschall*
18076
18077 * Remarkably, export ciphers were totally broken and no-one had noticed!
18078 Fixed.
18079
18080 *Ben Laurie*
18081
18082 * Cleaned up the LICENSE document: The official contact for any license
18083 questions now is the OpenSSL core team under openssl-core@openssl.org.
18084 And add a paragraph about the dual-license situation to make sure people
18085 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18086 to the OpenSSL toolkit.
18087
18088 *Ralf S. Engelschall*
18089
1dc1ea18
DDO
18090 * General source tree makefile cleanups: Made `making xxx in yyy...`
18091 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18092 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18093 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18094 to speed processing and no longer clutter the display with confusing
18095 stuff. Instead only the actually done links are displayed.
18096
18097 *Ralf S. Engelschall*
18098
18099 * Permit null encryption ciphersuites, used for authentication only. It used
18100 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18101 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18102 encryption.
18103
18104 *Ben Laurie*
18105
18106 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18107 signed attributes when verifying signatures (this would break them),
18108 the detached data encoding was wrong and public keys obtained using
18109 X509_get_pubkey() weren't freed.
18110
18111 *Steve Henson*
18112
18113 * Add text documentation for the BUFFER functions. Also added a work around
18114 to a Win95 console bug. This was triggered by the password read stuff: the
18115 last character typed gets carried over to the next fread(). If you were
18116 generating a new cert request using 'req' for example then the last
18117 character of the passphrase would be CR which would then enter the first
18118 field as blank.
18119
18120 *Steve Henson*
18121
257e9d03 18122 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18123 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18124 button and can be used by applications based on OpenSSL to show the
18125 relationship to the OpenSSL project.
18126
18127 *Ralf S. Engelschall*
18128
18129 * Remove confusing variables in function signatures in files
18130 ssl/ssl_lib.c and ssl/ssl.h.
18131
18132 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18133
18134 * Don't install bss_file.c under PREFIX/include/
18135
18136 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18137
18138 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18139 functions that return function pointers and has support for NT specific
18140 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18141 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18142 unsigned to signed types: this was killing the Win32 compile.
18143
18144 *Steve Henson*
18145
18146 * Add new certificate file to stack functions,
18147 SSL_add_dir_cert_subjects_to_stack() and
18148 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18149 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18150 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18151 This means that Apache-SSL and similar packages don't have to mess around
18152 to add as many CAs as they want to the preferred list.
18153
18154 *Ben Laurie*
18155
18156 * Experiment with doxygen documentation. Currently only partially applied to
18157 ssl/ssl_lib.c.
257e9d03 18158 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18159 openssl.doxy as the configuration file.
18160
18161 *Ben Laurie*
18162
18163 * Get rid of remaining C++-style comments which strict C compilers hate.
18164
18165 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18166
18167 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18168 compiled in by default: it has problems with large keys.
18169
18170 *Steve Henson*
18171
18172 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18173 DH private keys and/or callback functions which directly correspond to
18174 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18175 is needed for applications which have to configure certificates on a
18176 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18177 (e.g. s_server).
18178 For the RSA certificate situation is makes no difference, but
18179 for the DSA certificate situation this fixes the "no shared cipher"
18180 problem where the OpenSSL cipher selection procedure failed because the
18181 temporary keys were not overtaken from the context and the API provided
18182 no way to reconfigure them.
18183 The new functions now let applications reconfigure the stuff and they
18184 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18185 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18186 non-public-API function ssl_cert_instantiate() is used as a helper
18187 function and also to reduce code redundancy inside ssl_rsa.c.
18188
18189 *Ralf S. Engelschall*
18190
18191 * Move s_server -dcert and -dkey options out of the undocumented feature
18192 area because they are useful for the DSA situation and should be
18193 recognized by the users.
18194
18195 *Ralf S. Engelschall*
18196
18197 * Fix the cipher decision scheme for export ciphers: the export bits are
18198 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18199 SSL_EXP_MASK. So, the original variable has to be used instead of the
18200 already masked variable.
18201
18202 *Richard Levitte <levitte@stacken.kth.se>*
18203
257e9d03 18204 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18205
18206 *Richard Levitte <levitte@stacken.kth.se>*
18207
18208 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18209 from `int` to `unsigned int` because it is a length and initialized by
18210 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18211
18212 *Richard Levitte <levitte@stacken.kth.se>*
18213
18214 * Don't hard-code path to Perl interpreter on shebang line of Configure
18215 script. Instead use the usual Shell->Perl transition trick.
18216
18217 *Ralf S. Engelschall*
18218
1dc1ea18 18219 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18220 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18221 -noout -modulus` as it's already the case for `openssl rsa -noout
18222 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18223 currently the public key is printed (a decision which was already done by
1dc1ea18 18224 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18225 Additionally the NO_RSA no longer completely removes the whole -modulus
18226 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18227 now, too.
18228
18229 *Ralf S. Engelschall*
18230
18231 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18232 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18233
18234 *Arne Ansper <arne@ats.cyber.ee>*
18235
18236 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18237 to be added. Now both 'req' and 'ca' can use new objects defined in the
18238 config file.
18239
18240 *Steve Henson*
18241
18242 * Add cool BIO that does syslog (or event log on NT).
18243
18244 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18245
18246 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18247 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18248 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18249 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18250
18251 *Ben Laurie*
18252
18253 * Add preliminary config info for new extension code.
18254
18255 *Steve Henson*
18256
18257 * Make RSA_NO_PADDING really use no padding.
18258
18259 *Ulf Moeller <ulf@fitug.de>*
18260
18261 * Generate errors when private/public key check is done.
18262
18263 *Ben Laurie*
18264
18265 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18266 for some CRL extensions and new objects added.
18267
18268 *Steve Henson*
18269
18270 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18271 key usage extension and fuller support for authority key id.
18272
18273 *Steve Henson*
18274
18275 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18276 padding method for RSA, which is recommended for new applications in PKCS
18277 #1 v2.0 (RFC 2437, October 1998).
18278 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18279 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18280 against Bleichbacher's attack on RSA.
18281 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18282 Ben Laurie*
5f8e6c50
DMSP
18283
18284 * Updates to the new SSL compression code
18285
18286 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18287
18288 * Fix so that the version number in the master secret, when passed
18289 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18290 (because the server will not accept higher), that the version number
18291 is 0x03,0x01, not 0x03,0x00
18292
18293 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18294
ec2bfb7d
DDO
18295 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18296 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18297 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18298
18299 *Steve Henson*
18300
18301 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18302 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18303 an example.
18304
18305 *Steve Henson*
18306
18307 * Make sure latest Perl versions don't interpret some generated C array
18308 code as Perl array code in the crypto/err/err_genc.pl script.
18309
18310 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18311
18312 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18313 not many people have the assembler. Various Win32 compilation fixes and
18314 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18315 build instructions.
18316
18317 *Steve Henson*
18318
18319 * Modify configure script 'Configure' to automatically create crypto/date.h
18320 file under Win32 and also build pem.h from pem.org. New script
18321 util/mkfiles.pl to create the MINFO file on environments that can't do a
18322 'make files': perl util/mkfiles.pl >MINFO should work.
18323
18324 *Steve Henson*
18325
18326 * Major rework of DES function declarations, in the pursuit of correctness
18327 and purity. As a result, many evil casts evaporated, and some weirdness,
18328 too. You may find this causes warnings in your code. Zapping your evil
18329 casts will probably fix them. Mostly.
18330
18331 *Ben Laurie*
18332
18333 * Fix for a typo in asn1.h. Bug fix to object creation script
18334 obj_dat.pl. It considered a zero in an object definition to mean
18335 "end of object": none of the objects in objects.h have any zeros
18336 so it wasn't spotted.
18337
18338 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18339
18340 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18341 Masking (CBCM). In the absence of test vectors, the best I have been able
18342 to do is check that the decrypt undoes the encrypt, so far. Send me test
18343 vectors if you have them.
18344
18345 *Ben Laurie*
18346
18347 * Correct calculation of key length for export ciphers (too much space was
18348 allocated for null ciphers). This has not been tested!
18349
18350 *Ben Laurie*
18351
18352 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18353 message is now correct (it understands "crypto" and "ssl" on its
18354 command line). There is also now an "update" option. This will update
18355 the util/ssleay.num and util/libeay.num files with any new functions.
18356 If you do a:
18357 perl util/mkdef.pl crypto ssl update
18358 it will update them.
18359
18360 *Steve Henson*
18361
257e9d03 18362 * Overhauled the Perl interface:
5f8e6c50
DMSP
18363 - ported BN stuff to OpenSSL's different BN library
18364 - made the perl/ source tree CVS-aware
18365 - renamed the package from SSLeay to OpenSSL (the files still contain
18366 their history because I've copied them in the repository)
18367 - removed obsolete files (the test scripts will be replaced
18368 by better Test::Harness variants in the future)
18369
18370 *Ralf S. Engelschall*
18371
18372 * First cut for a very conservative source tree cleanup:
18373 1. merge various obsolete readme texts into doc/ssleay.txt
18374 where we collect the old documents and readme texts.
18375 2. remove the first part of files where I'm already sure that we no
18376 longer need them because of three reasons: either they are just temporary
18377 files which were left by Eric or they are preserved original files where
18378 I've verified that the diff is also available in the CVS via "cvs diff
18379 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18380 the crypto/md/ stuff).
18381
18382 *Ralf S. Engelschall*
18383
18384 * More extension code. Incomplete support for subject and issuer alt
18385 name, issuer and authority key id. Change the i2v function parameters
18386 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18387 what that's for :-) Fix to ASN1 macro which messed up
18388 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18389
18390 *Steve Henson*
18391
18392 * Preliminary support for ENUMERATED type. This is largely copied from the
18393 INTEGER code.
18394
18395 *Steve Henson*
18396
18397 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18398
18399 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18400
257e9d03 18401 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18402
18403 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18404
18405 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18406 like to hear about it if this slows down other processors.
18407
18408 *Ben Laurie*
18409
18410 * Add CygWin32 platform information to Configure script.
18411
18412 *Alan Batie <batie@aahz.jf.intel.com>*
18413
257e9d03 18414 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18415
18416 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18417
18418 * New program nseq to manipulate netscape certificate sequences
18419
18420 *Steve Henson*
18421
18422 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18423 few typos.
18424
18425 *Steve Henson*
18426
18427 * Fixes to BN code. Previously the default was to define BN_RECURSION
18428 but the BN code had some problems that would cause failures when
18429 doing certificate verification and some other functions.
18430
18431 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18432
18433 * Add ASN1 and PEM code to support netscape certificate sequences.
18434
18435 *Steve Henson*
18436
18437 * Add ASN1 and PEM code to support netscape certificate sequences.
18438
18439 *Steve Henson*
18440
18441 * Add several PKIX and private extended key usage OIDs.
18442
18443 *Steve Henson*
18444
18445 * Modify the 'ca' program to handle the new extension code. Modify
18446 openssl.cnf for new extension format, add comments.
18447
18448 *Steve Henson*
18449
18450 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18451 and add a sample to openssl.cnf so req -x509 now adds appropriate
18452 CA extensions.
18453
18454 *Steve Henson*
18455
18456 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18457 error code, add initial support to X509_print() and x509 application.
18458
18459 *Steve Henson*
18460
18461 * Takes a deep breath and start adding X509 V3 extension support code. Add
18462 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18463 stuff is currently isolated and isn't even compiled yet.
18464
18465 *Steve Henson*
18466
18467 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18468 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18469 Removed the versions check from X509 routines when loading extensions:
18470 this allows certain broken certificates that don't set the version
18471 properly to be processed.
18472
18473 *Steve Henson*
18474
18475 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18476 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18477 can still be regenerated with "make depend".
18478
18479 *Ben Laurie*
18480
18481 * Spelling mistake in C version of CAST-128.
18482
18483 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18484
18485 * Changes to the error generation code. The perl script err-code.pl
18486 now reads in the old error codes and retains the old numbers, only
18487 adding new ones if necessary. It also only changes the .err files if new
18488 codes are added. The makefiles have been modified to only insert errors
18489 when needed (to avoid needlessly modifying header files). This is done
18490 by only inserting errors if the .err file is newer than the auto generated
18491 C file. To rebuild all the error codes from scratch (the old behaviour)
18492 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18493 or delete all the .err files.
18494
18495 *Steve Henson*
18496
18497 * CAST-128 was incorrectly implemented for short keys. The C version has
18498 been fixed, but is untested. The assembler versions are also fixed, but
18499 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18500 to regenerate it if needed.
18501 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18502 Hagino <itojun@kame.net>*
18503
18504 * File was opened incorrectly in randfile.c.
18505
18506 *Ulf Möller <ulf@fitug.de>*
18507
18508 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18509 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18510 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18511 al: it's just almost always a UTCTime. Note this patch adds new error
18512 codes so do a "make errors" if there are problems.
18513
18514 *Steve Henson*
18515
18516 * Correct Linux 1 recognition in config.
18517
18518 *Ulf Möller <ulf@fitug.de>*
18519
18520 * Remove pointless MD5 hash when using DSA keys in ca.
18521
18522 *Anonymous <nobody@replay.com>*
18523
18524 * Generate an error if given an empty string as a cert directory. Also
18525 generate an error if handed NULL (previously returned 0 to indicate an
18526 error, but didn't set one).
18527
18528 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18529
18530 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18531
18532 *Ben Laurie*
18533
18534 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18535 parameters. This was causing a warning which killed off the Win32 compile.
18536
18537 *Steve Henson*
18538
18539 * Remove C++ style comments from crypto/bn/bn_local.h.
18540
18541 *Neil Costigan <neil.costigan@celocom.com>*
18542
18543 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18544 based on a text string, looking up short and long names and finally
18545 "dot" format. The "dot" format stuff didn't work. Added new function
18546 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18547 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18548 OID is not part of the table.
18549
18550 *Steve Henson*
18551
18552 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18553 X509_LOOKUP_by_alias().
18554
18555 *Ben Laurie*
18556
18557 * Sort openssl functions by name.
18558
18559 *Ben Laurie*
18560
ec2bfb7d 18561 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18562 encryption from sample DSA keys (in case anyone is interested the password
18563 was "1234").
18564
18565 *Steve Henson*
18566
257e9d03 18567 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18568
18569 *Frans Heymans <fheymans@isaserver.be>*
18570
18571 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18572 NULL pointers.
18573
18574 *Anonymous <nobody@replay.com>*
18575
18576 * s_server should send the CAfile as acceptable CAs, not its own cert.
18577
18578 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18579
ec2bfb7d 18580 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18581
18582 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18583
18584 * Temp key "for export" tests were wrong in s3_srvr.c.
18585
18586 *Anonymous <nobody@replay.com>*
18587
18588 * Add prototype for temp key callback functions
18589 SSL_CTX_set_tmp_{rsa,dh}_callback().
18590
18591 *Ben Laurie*
18592
18593 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18594 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18595
18596 *Steve Henson*
18597
18598 * X509_name_add_entry() freed the wrong thing after an error.
18599
18600 *Arne Ansper <arne@ats.cyber.ee>*
18601
18602 * rsa_eay.c would attempt to free a NULL context.
18603
18604 *Arne Ansper <arne@ats.cyber.ee>*
18605
18606 * BIO_s_socket() had a broken should_retry() on Windoze.
18607
18608 *Arne Ansper <arne@ats.cyber.ee>*
18609
18610 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18611
18612 *Arne Ansper <arne@ats.cyber.ee>*
18613
18614 * Make sure the already existing X509_STORE->depth variable is initialized
18615 in X509_STORE_new(), but document the fact that this variable is still
18616 unused in the certificate verification process.
18617
18618 *Ralf S. Engelschall*
18619
ec2bfb7d 18620 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18621 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18622
18623 *Steve Henson*
18624
18625 * Fix reference counting in X509_PUBKEY_get(). This makes
18626 demos/maurice/example2.c work, amongst others, probably.
18627
18628 *Steve Henson and Ben Laurie*
18629
ec2bfb7d 18630 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18631 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18632 are no longer created. This way we have a single and consistent command
257e9d03 18633 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18634
18635 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18636
18637 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18638 BIT STRING wrapper always have zero unused bits.
18639
18640 *Steve Henson*
18641
18642 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18643
18644 *Steve Henson*
18645
18646 * Make the top-level INSTALL documentation easier to understand.
18647
18648 *Paul Sutton*
18649
18650 * Makefiles updated to exit if an error occurs in a sub-directory
18651 make (including if user presses ^C) [Paul Sutton]
18652
18653 * Make Montgomery context stuff explicit in RSA data structure.
18654
18655 *Ben Laurie*
18656
18657 * Fix build order of pem and err to allow for generated pem.h.
18658
18659 *Ben Laurie*
18660
18661 * Fix renumbering bug in X509_NAME_delete_entry().
18662
18663 *Ben Laurie*
18664
18665 * Enhanced the err-ins.pl script so it makes the error library number
18666 global and can add a library name. This is needed for external ASN1 and
18667 other error libraries.
18668
18669 *Steve Henson*
18670
18671 * Fixed sk_insert which never worked properly.
18672
18673 *Steve Henson*
18674
18675 * Fix ASN1 macros so they can handle indefinite length constructed
18676 EXPLICIT tags. Some non standard certificates use these: they can now
18677 be read in.
18678
18679 *Steve Henson*
18680
18681 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18682 into a single doc/ssleay.txt bundle. This way the information is still
18683 preserved but no longer messes up this directory. Now it's new room for
18684 the new set of documentation files.
18685
18686 *Ralf S. Engelschall*
18687
18688 * SETs were incorrectly DER encoded. This was a major pain, because they
18689 shared code with SEQUENCEs, which aren't coded the same. This means that
18690 almost everything to do with SETs or SEQUENCEs has either changed name or
18691 number of arguments.
18692
18693 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18694
18695 * Fix test data to work with the above.
18696
18697 *Ben Laurie*
18698
18699 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18700 was already fixed by Eric for 0.9.1 it seems.
18701
18702 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18703
18704 * Autodetect FreeBSD3.
18705
18706 *Ben Laurie*
18707
18708 * Fix various bugs in Configure. This affects the following platforms:
18709 nextstep
18710 ncr-scde
18711 unixware-2.0
18712 unixware-2.0-pentium
18713 sco5-cc.
18714
18715 *Ben Laurie*
18716
18717 * Eliminate generated files from CVS. Reorder tests to regenerate files
18718 before they are needed.
18719
18720 *Ben Laurie*
18721
18722 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18723
18724 *Ben Laurie*
18725
257e9d03 18726### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18727
18728 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18729 changed SSLeay to OpenSSL in version strings.
18730
18731 *Ralf S. Engelschall*
18732
18733 * Some fixups to the top-level documents.
18734
18735 *Paul Sutton*
18736
18737 * Fixed the nasty bug where rsaref.h was not found under compile-time
18738 because the symlink to include/ was missing.
18739
18740 *Ralf S. Engelschall*
18741
18742 * Incorporated the popular no-RSA/DSA-only patches
18743 which allow to compile a RSA-free SSLeay.
18744
18745 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18746
257e9d03 18747 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18748 when "ssleay" is still not found.
18749
18750 *Ralf S. Engelschall*
18751
18752 * Added more platforms to Configure: Cray T3E, HPUX 11,
18753
18754 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18755
18756 * Updated the README file.
18757
18758 *Ralf S. Engelschall*
18759
18760 * Added various .cvsignore files in the CVS repository subdirs
18761 to make a "cvs update" really silent.
18762
18763 *Ralf S. Engelschall*
18764
18765 * Recompiled the error-definition header files and added
18766 missing symbols to the Win32 linker tables.
18767
18768 *Ralf S. Engelschall*
18769
18770 * Cleaned up the top-level documents;
18771 o new files: CHANGES and LICENSE
18772 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18773 o merged COPYRIGHT into LICENSE
18774 o removed obsolete TODO file
18775 o renamed MICROSOFT to INSTALL.W32
18776
18777 *Ralf S. Engelschall*
18778
18779 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 18780 ```
5f8e6c50
DMSP
18781 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18782 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18783 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18784 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18785 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 18786 ```
5f8e6c50
DMSP
18787
18788 *Ralf S. Engelschall*
18789
18790 * Added various platform portability fixes.
18791
18792 *Mark J. Cox*
18793
18794 * The Genesis of the OpenSSL rpject:
18795 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18796 Young and Tim J. Hudson created while they were working for C2Net until
18797 summer 1998.
18798
18799 *The OpenSSL Project*
18800
257e9d03 18801### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18802
18803 * Updated a few CA certificates under certs/
18804
18805 *Eric A. Young*
18806
18807 * Changed some BIGNUM api stuff.
18808
18809 *Eric A. Young*
18810
18811 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18812 DGUX x86, Linux Alpha, etc.
18813
18814 *Eric A. Young*
18815
18816 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18817 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18818 available).
18819
18820 *Eric A. Young*
18821
18822 * Add -strparse option to asn1pars program which parses nested
18823 binary structures
18824
18825 *Dr Stephen Henson <shenson@bigfoot.com>*
18826
18827 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18828
18829 *Eric A. Young*
18830
18831 * DSA fix for "ca" program.
18832
18833 *Eric A. Young*
18834
18835 * Added "-genkey" option to "dsaparam" program.
18836
18837 *Eric A. Young*
18838
18839 * Added RIPE MD160 (rmd160) message digest.
18840
18841 *Eric A. Young*
18842
18843 * Added -a (all) option to "ssleay version" command.
18844
18845 *Eric A. Young*
18846
18847 * Added PLATFORM define which is the id given to Configure.
18848
18849 *Eric A. Young*
18850
18851 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18852
18853 *Eric A. Young*
18854
18855 * Extended the ASN.1 parser routines.
18856
18857 *Eric A. Young*
18858
18859 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18860
18861 *Eric A. Young*
18862
18863 * Added a BN_CTX to the BN library.
18864
18865 *Eric A. Young*
18866
18867 * Fixed the weak key values in DES library
18868
18869 *Eric A. Young*
18870
18871 * Changed API in EVP library for cipher aliases.
18872
18873 *Eric A. Young*
18874
18875 * Added support for RC2/64bit cipher.
18876
18877 *Eric A. Young*
18878
18879 * Converted the lhash library to the crypto/mem.c functions.
18880
18881 *Eric A. Young*
18882
18883 * Added more recognized ASN.1 object ids.
18884
18885 *Eric A. Young*
18886
18887 * Added more RSA padding checks for SSL/TLS.
18888
18889 *Eric A. Young*
18890
18891 * Added BIO proxy/filter functionality.
18892
18893 *Eric A. Young*
18894
18895 * Added extra_certs to SSL_CTX which can be used
18896 send extra CA certificates to the client in the CA cert chain sending
18897 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18898
18899 *Eric A. Young*
18900
18901 * Now Fortezza is denied in the authentication phase because
18902 this is key exchange mechanism is not supported by SSLeay at all.
18903
18904 *Eric A. Young*
18905
18906 * Additional PKCS1 checks.
18907
18908 *Eric A. Young*
18909
18910 * Support the string "TLSv1" for all TLS v1 ciphers.
18911
18912 *Eric A. Young*
18913
18914 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18915 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18916
18917 *Eric A. Young*
18918
18919 * Fixed a few memory leaks.
18920
18921 *Eric A. Young*
18922
18923 * Fixed various code and comment typos.
18924
18925 *Eric A. Young*
18926
18927 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18928 bytes sent in the client random.
18929
18930 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18931
44652c16
DMSP
18932<!-- Links -->
18933
1e13198f 18934[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18935[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18936[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18937[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18938[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18939[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18940[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18941[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18942[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18943[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18944[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18945[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18946[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18947[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18948[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18949[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18950[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18951[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18952[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18953[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18954[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18955[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18956[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18957[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18958[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18959[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18960[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18961[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18962[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18963[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18964[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18965[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18966[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18967[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18968[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18969[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18970[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18971[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18972[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18973[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18974[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18975[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18976[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18977[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18978[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18979[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18980[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18981[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18982[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18983[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18984[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18985[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18986[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18987[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18988[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18989[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18990[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18991[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18992[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18993[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18994[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18995[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18996[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18997[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18998[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18999[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19000[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19001[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19002[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19003[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19004[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19005[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19006[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19007[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19008[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19009[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19010[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19011[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19012[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19013[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19014[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19015[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19016[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19017[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19018[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19019[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19020[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19021[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19022[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19023[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19024[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19025[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19026[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19027[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19028[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19029[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19030[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19031[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19032[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19033[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19034[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19035[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19036[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19037[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19038[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19039[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19040[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19041[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19042[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19043[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19044[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19045[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19046[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19047[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19048[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19049[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19050[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19051[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19052[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19053[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19054[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19055[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19056[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19057[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19058[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19059[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19060[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19061[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19062[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19063[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19064[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19065[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19066[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19067[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19068[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19069[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19070[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19071[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19072[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19073[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19074[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19075[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19076[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19077[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19078[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19079[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19080[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19081[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19082[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19083[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19084[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19085[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19086[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19087[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19088[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19089[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19090[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19091[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19092[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19093[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19094[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19095[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655